ホーム > お知らせ > ウイルス情報 > 検出エンジン(ウイルス定義データベース)情報一覧(2010年)

検出エンジン(ウイルス定義データベース)情報一覧(2010年)

検出エンジン(ウイルス定義データベース)のアップデート情報です。なお、本情報は開発元のESET社によるものです。

ESET

対応ウイルス名※ カッコ内は更新日です

NOD32定義ファイル:5749 (2010/12/31 20:33)
PDF/Exploit.Pidief.PFL.Gen, Win32/Adware.CloverPlus.AC, Win32/Adware.SpywareProtect2009, Win32/Agent.RJA, Win32/Agent.WSB(2), Win32/AutoRun.IRCBot.HJ, Win32/Bamital.EW (2), Win32/Bflient.K(3), Win32/BHO.NZK, Win32/Bifrose.NCZ (2), Win32/Bifrose.NFJ, Win32/Cycbot.AD (2), Win32/Delf.NVC, Win32/Delf.PVB (2), Win32/Dewnad.AK, Win32/Dursg.D, Win32/Induc.A (2), Win32/Injector.ECU, Win32/Injector.ECV, Win32/Injector.ECW, Win32/Kryptik.JIO, Win32/Kryptik.JIP, Win32/Kryptik.JIQ, Win32/Kryptik.JIR, Win32/Kryptik.JIS, Win32/Kryptik.JIT, Win32/Poison(3), Win32/PSW.Fignotok.H (2), Win32/Slenfbot.AD, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Agent.PXO (3), Win32/TrojanDownloader.Agent.QLY (4), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BHE, Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Tracur.B, Win32/TrojanDropper.Agent.PCS, Win32/VB.NXJ (2), Win32/Videspra.AF

NOD32定義ファイル:5748 (2010/12/31 18:33)
BAT/Qhost.NIR (2), IRC/SdBot, JS/Redirector.NBD.Gen, JS/TrojanDownloader.Twetti.NAC, Win32/Adware.GabPath.H (2), Win32/Adware.Mirar.H (2), Win32/Adware.SecurityShield.A, Win32/Adware.SystemSecurity.AD, Win32/AutoRun.AFC (2), Win32/AutoRun.VB.YC (2), Win32/BHO.OCD, Win32/Dursg.D, Win32/Induc.A(2), Win32/Injector.ECT, Win32/Kryptik.JIL, Win32/LockScreen.WT(2), Win32/PSW.VB.NFA, Win32/Qhost, Win32/Spy.SpyEye.BY (2), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.QLX, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BGV(3), Win32/TrojanDownloader.FakeAlert.BHE, Win32/TrojanDownloader.Tracur.E, Win32/Wigon.OR (4)

NOD32定義ファイル:5747 (2010/12/31 02:00)
Win32/Adware.AntimalwareDoctor, Win32/Adware.DealHelper.AD (2), Win32/Adware.SecurityShield.A, Win32/Adware.SpywareProtect2009, Win32/Adware.SystemSecurity, Win32/Adware.SystemSecurity.AD, Win32/Adware.VirusAlarmPro, Win32/Agent.OJF (2), Win32/Agent.RVU, Win32/AutoRun.VB.YB, Win32/Bamital.EW (7), Win32/BHO.NZK, Win32/BHO.OCG, Win32/Bifrose, Win32/Bifrose.NIV, Win32/Cecapix.B, Win32/Cimag.DU(3), Win32/Cycbot.AD (2), Win32/Hodprot.AA (2), Win32/Injector.ECS(3), Win32/Kryptik.JII, Win32/Kryptik.JIJ, Win32/Kryptik.JIK, Win32/PSW.Agent.NQT, Win32/PSW.Delf.NYJ (3), Win32/PSW.Delf.OAJ(2), Win32/PSW.Fignotok.B, Win32/Spatet.I, Win32/Spy.Banker.UFI(2), Win32/Spy.Banker.UUQ, Win32/Spy.Banker.WAP, Win32/Spy.Delf.OPZ, Win32/Spy.Delf.OQA, Win32/Spy.SpyEye.BY (3), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (2), Win32/TrojanDownloader.Agent.QJA, Win32/TrojanDownloader.Banload.OA, Win32/TrojanDownloader.Banload.PUH, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BGV(4), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Tracur.B, Win32/TrojanDownloader.Tracur.D (3), Win32/TrojanDownloader.Tracur.E(2), Win32/TrojanDownloader.VB.OXX, Win32/TrojanDropper.Delf.NVI (6), Win32/TrojanDropper.VB.NSB (3), Win32/TrojanProxy.RevProxy.A, Win32/Wapomi.V(7), Win32/Yimfoca.AA

NOD32定義ファイル:5746 (2010/12/30 23:01)
MSIL/TrojanDropper.Small.F (2), VBS/AutoRun.GF, Win32/Adware.123Bar.AA(2), Win32/Adware.Agent.NDE (2), Win32/Adware.Agent.NDF (2), Win32/Adware.AntimalwareDoctor.AC, Win32/Adware.BHO.NIQ (2), Win32/Adware.SecurityEssentials, Win32/Adware.Websearch.AG (2), Win32/Adware.WSearch.AN, Win32/Agent.RJA, Win32/Agent.SCF (4), Win32/Agent.SCG (2), Win32/Agent.SCH, Win32/Agent.SCI, Win32/Agent.WSB(3), Win32/AutoRun.Agent.ZO (2), Win32/AutoRun.IRCBot.HJ, Win32/Bflient.K, Win32/Bflient.R, Win32/Bifrose.NFV, Win32/Bubnix.BG, Win32/Cycbot.AD(2), Win32/Delf.NYE (3), Win32/Delf.PVA (2), Win32/Farfli.CO(3), Win32/Fbphotofake.A, Win32/Fbphotofake.B, Win32/HackAV.GN(2), Win32/Injector.EAX, Win32/Injector.EBI, Win32/Injector.ECK, Win32/Injector.ECM, Win32/Injector.ECN (2), Win32/Injector.ECO, Win32/Injector.ECP, Win32/Injector.ECQ, Win32/Injector.ECR, Win32/Kryptik.IWT, Win32/Kryptik.JIA, Win32/Kryptik.JIB, Win32/Kryptik.JIC, Win32/Kryptik.JID, Win32/Kryptik.JIE, Win32/Kryptik.JIF, Win32/Kryptik.JIG, Win32/Kryptik.JIH, Win32/LockScreen.AAQ (6), Win32/LockScreen.AAR (2), Win32/LockScreen.AAS, Win32/LockScreen.WT (2), Win32/LockScreen.WX, Win32/LockScreen.YL (5), Win32/Olmarik.AKI, Win32/Olmarik.AKJ(4), Win32/PSW.Fignotok.H, Win32/PSW.Legendmir.NIG, Win32/Qhost, Win32/Qhost.NYJ, Win32/Sality.NAQ, Win32/Sefnit.AX, Win32/Spatet.A(3), Win32/Spatet.I (2), Win32/Spy.Banker.UTW, Win32/Spy.Banker.UUZ(2), Win32/Spy.Banker.UVA (2), Win32/Spy.Delf.NZK, Win32/Spy.Delf.ONP, Win32/Spy.SpyEye.BY (2), Win32/Spy.VB.NJD (2), Win32/StartPage.OAV (2), Win32/TrojanDownloader.Agent.PKT, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Banload.PUO, Win32/TrojanDownloader.Banload.QCI, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.ARF (2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGV(5), Win32/TrojanDownloader.Small.PCD, Win32/TrojanDownloader.Stisone.A(2), Win32/TrojanDownloader.WinShow.NAO (2), Win32/TrojanDropper.Agent.PCR(2), Win32/TrojanDropper.Agent.PCR.Gen, Win32/TrojanDropper.Small.NLS (2), Win32/VB.NXB (2), Win32/VB.NYZ (4), Win32/VB.PMF, Win32/Yimfoca.AA (2)

NOD32定義ファイル:5745 (2010/12/30 19:31)
Win32/Adware.SecurityShield.A (2), Win32/Adware.SystemSecurity.AD, Win32/Agent.HXW, Win32/Agent.SCE, Win32/Agent.WSA (2), Win32/Bflient.K, Win32/Cycbot.AD (3), Win32/Delf.NYD (2), Win32/Delf.PUC, Win32/Injector.ECL, Win32/Kryptik.JHS.Gen, Win32/Kryptik.JHT, Win32/Kryptik.JHU, Win32/Kryptik.JHV, Win32/Kryptik.JHW, Win32/Kryptik.JHX, Win32/Kryptik.JHY, Win32/Kryptik.JHZ, Win32/Olmarik.AKH (4), Win32/Peerfrag.FD, Win32/PSW.FakeMSN.NBD (2), Win32/Qhost, Win32/Qhost.PCD, Win32/Slenfbot.AE (2), Win32/Spatet.I (2), Win32/Spy.Banker.SWX (2), Win32/Spy.Banker.UPK (2), Win32/Spy.SpyEye.BY(2), Win32/Spy.Zbot.ZR (2), Win32/TrojanDownloader.Banload.QCH (3), Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.Prodatect.BF(3), Win32/TrojanDownloader.Small.OVG (2)

NOD32定義ファイル:5744 (2010/12/30 08:06)
BAT/Qhost.NIQ (2), Win32/Kryptik.JHS.Gen, Win32/Sefnit.AW

NOD32定義ファイル:5743 (2010/12/30 04:01)
BAT/TrojanDownloader.Agent.NBT, INF/Autorun, IRC/SdBot, MSIL/Injector.CH, Win32/Adware.AntimalwareDoctor, Win32/Adware.AntiMalwarePro, Win32/Adware.AntiMalwarePro.AC (2), Win32/Adware.Cydoor.AC (2), Win32/Adware.SystemSecurity.AD, Win32/Adware.Toolbar.YokBar.AA (2), Win32/Adware.WebGuide.AA (2), Win32/Agent.OJR (2), Win32/Agent.WSA, Win32/AutoRun.IRCBot.FC, Win32/Bifrose.ADR, Win32/Bifrose.NTA, Win32/Cakl.NAG, Win32/Cecapix.B (3), Win32/Cycbot.AD (2), Win32/DarkMoon, Win32/Delf.NVC, Win32/Delf.PUY, Win32/Delf.PUZ, Win32/Injector.ECJ, Win32/Kryptik.JHL, Win32/Kryptik.JHM, Win32/Kryptik.JHN, Win32/Kryptik.JHO, Win32/Kryptik.JHP, Win32/Kryptik.JHQ, Win32/Kryptik.JHR, Win32/LockScreen.AAP(3), Win32/LockScreen.WX (3), Win32/Lukicsel.S, Win32/ProxyChanger.F (4), Win32/PSW.OnLineGames.PQG, Win32/PSW.VKont.AW, Win32/Qhost, Win32/Spatet.A(3), Win32/Spatet.C, Win32/Spy.Delf.ONT (2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL (8), Win32/Spy.Shiz.NBT (3), Win32/Spy.SpyEye, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Agent.QJE, Win32/TrojanDownloader.Agent.QLV, Win32/TrojanDownloader.Agent.QLW (2), Win32/TrojanDownloader.Delf.QEC, Win32/TrojanDownloader.Delf.QED (2), Win32/TrojanDownloader.Karagany.B, Win32/TrojanDropper.Agent.PCQ (2), Win32/TrojanDropper.Delf.NQD

NOD32定義ファイル:5742 (2010/12/29 23:52)
VBS/TrojanClicker.Agent.NBE (2), VBS/TrojanDownloader.Agent.NET, Win32/Adware.BHO.NIP (2), Win32/Adware.GooochiBiz.AK, Win32/Adware.SecurityShield.A, Win32/Adware.SpywareProtect2009(2), Win32/Adware.Virtumonde.NHD (4), Win32/Adware.WinFixer.AH (2), Win32/Adware.WinFixer.AI (2), Win32/Adware.WSearch.AN, Win32/Agent.SCD, Win32/Agent.WSA, Win32/AutoRun.Agent.ZN.Gen, Win32/AutoRun.IRCBot.HJ, Win32/AutoRun.VB.YA (2), Win32/Bamital.EY, Win32/Cimag.FM (2), Win32/Cimag.FN(4), Win32/Delf.PUX (2), Win32/Delf.PUY, Win32/Delf.PUZ, Win32/Farfli.CN(2), Win32/HackAV.GM (2), Win32/Injector.ECF, Win32/Injector.ECG, Win32/Injector.ECH, Win32/Injector.ECI, Win32/Kryptik.JGW, Win32/Kryptik.JGX, Win32/Kryptik.JGY, Win32/Kryptik.JGZ, Win32/Kryptik.JHA, Win32/Kryptik.JHB, Win32/Kryptik.JHC, Win32/Kryptik.JHD, Win32/Kryptik.JHE, Win32/Kryptik.JHF, Win32/Kryptik.JHG, Win32/Kryptik.JHH, Win32/Kryptik.JHI, Win32/Kryptik.JHJ, Win32/Kryptik.JHK, Win32/LockScreen.YL, Win32/Lukicsel.S (2), Win32/Mebroot.DR, Win32/Olmarik.AKG (2), Win32/PSW.Delf.NVB, Win32/PSW.Gamania.NFI, Win32/Redosdru.EE, Win32/Redosdru.GZ (2), Win32/SpamTool.Tedroo.AG (2), Win32/Spatet.I, Win32/Spy.Bebloh.E, Win32/Spy.Shiz.NAL (5), Win32/Spy.SpyEye.BY, Win32/Spy.SpyEye.CA (3), Win32/TrojanClicker.Agent.NII (2), Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Agent.QLU, Win32/TrojanDownloader.Banload.PUM (2), Win32/TrojanDownloader.Banload.PUN, Win32/TrojanDownloader.Banload.QCG (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Tracur.B, Win32/TrojanDropper.Agent.PCO (3), Win32/TrojanDropper.Agent.PCP (2), Win32/TrojanDropper.Agent.PCP.Gen, Win32/VB.NYZ

NOD32定義ファイル:5741 (2010/12/29 19:12)
Win32/Adware.CloverPlus.AC, Win32/Adware.SecurityShield.A (2), Win32/Adware.SpywareProtect2009, Win32/Agent.SCC (3), Win32/Agent.WSA(2), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.VB.XW (2), Win32/Cimag.DU (2), Win32/Cycbot.AD (2), Win32/Hoax.ArchSMS.EU, Win32/Injector.ECC, Win32/Injector.ECD, Win32/Injector.ECE, Win32/Koobface.NDI, Win32/Kryptik.JGL, Win32/Kryptik.JGM, Win32/Kryptik.JGN, Win32/Kryptik.JGO, Win32/Kryptik.JGP, Win32/Kryptik.JGQ, Win32/Kryptik.JGR, Win32/Kryptik.JGS, Win32/Kryptik.JGT, Win32/Kryptik.JGU, Win32/Kryptik.JGV, Win32/NetTool.TCPScan.AB, Win32/Olmarik.AKF (2), Win32/Olmarik.AKG (2), Win32/Spy.Banker.UUO, Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.QJE, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.VB.OVF, Win32/Yimfoca.AA

NOD32定義ファイル:5740 (2010/12/29 02:40)
BAT/Qhost.NIP, IRC/SdBot, J2ME/TrojanSMS.Boxer.A (4), MSIL/Agent.AT (2), MSIL/Injector.CG, Win32/Adware.Agent.NDD (2), Win32/Adware.SecurityShield.A(2), Win32/Agent.SBM (2), Win32/Agent.SCB, Win32/Agent.WSA, Win32/Bamital.DV, Win32/Bamital.EY (2), Win32/Bflient.K, Win32/Bifrose.NFV, Win32/Cimag.DU, Win32/Delf.PTD (2), Win32/Fbphotofake.A, Win32/HackTool.MailForce.A (2), Win32/KillAV.NKC, Win32/KillAV.NKZ, Win32/Kryptik.JGJ, Win32/Kryptik.JGK, Win32/LockScreen.VD, Win32/LockScreen.WX (2), Win32/Lukicsel.O, Win32/Lukicsel.R (2), Win32/Peerfrag.FD, Win32/POPChecker.A(2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.POQ, Win32/PSW.OnLineGames.PQE, Win32/PSW.OnLineGames.PQF, Win32/PSW.OnLineGames.QLW, Win32/PSW.OnLineGames.QMK (4), Win32/PSW.VB.NGK (2), Win32/ServStart.AD, Win32/ServStart.AL (7), Win32/Shutdowner.NAQ, Win32/Small.NJA, Win32/Spatet.A (3), Win32/Spy.Banker.VDZ (2), Win32/Spy.Swisyn.FP, Win32/Spy.Swisyn.FQ, Win32/Spy.Swisyn.FR (2), Win32/TrojanClicker.Agent.NII(2), Win32/TrojanDownloader.Agent.QJE, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.QCY (2), Win32/TrojanDownloader.FakeAlert.BBT(3), Win32/TrojanDownloader.FakeAlert.BGV (2), Win32/TrojanDownloader.Unruy.BN (3), Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Small.NLR, Win32/TrojanDropper.ZomJoiner.D (2), Win32/UltraReach, Win32/Wigon.HT

NOD32定義ファイル:5739 (2010/12/28 23:38)
BAT/KillFiles.NDK (2), INF/Autorun, Java/TrojanDownloader.OpenStream.NAX(4), JS/Agent.NCS, MSIL/Agent.NEG (2), MSIL/Agent.NEH, MSIL/Restamdos.AD, MSIL/Spy.Keylogger.BK, PDF/Exploit.Pidief.PFK.Gen, VBS/Agent.NBJ, Win32/Adware.Agent.NDB (2), Win32/Adware.Agent.NDC (2), Win32/Adware.Comet.AE(2), Win32/Adware.SecurityShield.A, Win32/Adware.SpywareProtect2009(2), Win32/Adware.WinFixer.AG (2), Win32/Agent.SCA, Win32/Agent.WSA(5), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FL (4), Win32/AutoRun.IRCBot.HJ, Win32/AutoRun.VB.XY, Win32/Bifrose.NEL(2), Win32/Bifrose.NFV, Win32/Cimag.DU (2), Win32/Cycbot.AD, Win32/Dipeok.B (2), Win32/Hoax.ArchSMS.ET, Win32/Hoax.ArchSMS.ET.Gen(3), Win32/Injector.ECA, Win32/Injector.ECB, Win32/Koobface.NDI (4), Win32/Kryptik.JFX, Win32/Kryptik.JFY, Win32/Kryptik.JFZ, Win32/Kryptik.JGA, Win32/Kryptik.JGB, Win32/Kryptik.JGC, Win32/Kryptik.JGD, Win32/Kryptik.JGE, Win32/Kryptik.JGF, Win32/Kryptik.JGG, Win32/Kryptik.JGH, Win32/Kryptik.JGI, Win32/LockScreen.AAN, Win32/LockScreen.WX (4), Win32/Mebroot.FE, Win32/Olmarik.AKD (4), Win32/Olmarik.AKE, Win32/Patched.GO, Win32/PSW.Delf.NVB (3), Win32/PSW.OnLineGames.QLV, Win32/PSW.Papras.AW (2), Win32/Qhost, Win32/Qhost.OEW (4), Win32/Qhost.PCC, Win32/Redosdru.GL (3), Win32/Redosdru.GY (2), Win32/SchwarzeSonne.AI (2), Win32/SchwarzeSonne.AJ(2), Win32/SchwarzeSonne.AK (2), Win32/SpamTool.Tedroo.AG (2), Win32/Spy.Shiz.NBS (4), Win32/Spy.SpyEye.BY (2), Win32/Spy.Swisyn.FJ (2), Win32/Spy.Swisyn.FK (2), Win32/Spy.Swisyn.FL, Win32/Spy.Swisyn.FM (2), Win32/Spy.Swisyn.FN (2), Win32/Spy.Swisyn.FO, Win32/Spy.Webmoner.NED, Win32/Spy.Zbot.YW (2), Win32/StartPage.OAT (4), Win32/StartPage.OAU (2), Win32/Tifaut.A (3), Win32/Tifaut.C (2), Win32/TrojanClicker.Agent.NMP (2), Win32/TrojanDownloader.Agent.QLT (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Karagany.A, Win32/TrojanDropper.Agent.PCN.Gen, Win32/VB.PME, Win32/Yimfoca.AA

NOD32定義ファイル:5738 (2010/12/28 19:23)
INF/Autorun (2), Win32/Adware.AntimalwareDoctor.AD, Win32/Adware.CloverPlus.AC, Win32/Adware.SpywareProtect2009, Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.IRCBot.FL (3), Win32/AutoRun.VB.RR, Win32/Bifrose.NEL, Win32/Cycbot.AD, Win32/Injector.EBX, Win32/Injector.EBY, Win32/Injector.EBZ, Win32/Kryptik.JFN, Win32/Kryptik.JFO, Win32/Kryptik.JFP.Gen, Win32/Kryptik.JFQ, Win32/Kryptik.JFR, Win32/Kryptik.JFS, Win32/Kryptik.JFT, Win32/Kryptik.JFU, Win32/Kryptik.JFV, Win32/Kryptik.JFW, Win32/LockScreen.AAN(5), Win32/Olmarik.AKB (2), Win32/Olmarik.AKC (2), Win32/PSW.Papras.AW, Win32/PSW.Papras.BR, Win32/Spatet.A (3), Win32/Spy.Bancos.OAO (2), Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AZL(2), Win32/TrojanDownloader.FakeAlert.BGV (2), Win32/TrojanDownloader.VB.OXW, Win32/VB.NXB, Win32/Videspra.AF (2), Win32/Yektel.Q, Win32/Yimfoca.AA (2)

NOD32定義ファイル:5737 (2010/12/28 02:01)
BAT/KillAV.NCI (2), BAT/Qhost.KS (2), JS/TrojanDownloader.Iframe.NJR, MSIL/Injector.CF, Win32/Adware.SecurityShield.A (3), Win32/Adware.SpywareProtect2009, Win32/Agent.RVQ, Win32/Agent.SBZ(3), Win32/AntiAV.NHA (3), Win32/AutoRun.IRCBot.DI, Win32/Bamital.EW(2), Win32/Bflient.K (2), Win32/Bubnix.BH, Win32/Cimag.DU, Win32/Koobface.NDI (2), Win32/LockScreen.AAO (6), Win32/Peerfrag.FD, Win32/PSW.Delf.NVB, Win32/PSW.Papras.AW, Win32/PSW.Papras.BT, Win32/Qhost (2), Win32/Qhost.ODH, Win32/Riern.AC, Win32/Sadlamnos.D (2), Win32/Small.NCC (2), Win32/Spy.Delf.OPY (2), Win32/Spy.SpyEye.BY (6), Win32/Tofsee.AA (2), Win32/Tofsee.AE (2), Win32/TrojanClicker.Autoit.NAN (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.BBT (3), Win32/TrojanDownloader.Small.NFI (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.PBR, Win32/TrojanDownloader.Small.PBS, Win32/VB.OFL (2), Win32/Wapomi.U (6), Win32/Yimfoca.AA

NOD32定義ファイル:5736 (2010/12/27 23:25)
IRC/SdBot, MSIL/Agent.NED, MSIL/TrojanDownloader.Agent.AR, Win32/Adware.CloverPlus.AC (3), Win32/Adware.SecurityShield.A (3), Win32/Agent.SBL, Win32/Agent.SBX, Win32/Agent.SBY, Win32/AutoRun.IRCBot.HJ, Win32/Cimag.FK, Win32/Farfli.AY, Win32/Injector.EBW, Win32/Kryptik.JFM(2), Win32/Lethic.AA, Win32/LockScreen.YL, Win32/Peerfrag.FD (2), Win32/ServStart.AA, Win32/Sohanad.NFU, Win32/Spy.Banker.WAV (2), Win32/Spy.KeyLogger.NLN (2), Win32/Spy.Zbot.YW (3), Win32/Tifaut.A (5), Win32/TrojanDownloader.Agent.QJA, Win32/TrojanDownloader.Agent.QJE, Win32/TrojanDownloader.Agent.QLS, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Persetco.A, Win32/TrojanDownloader.Persetco.B, Win32/TrojanDownloader.VB.OXW (6), Win32/TrojanDropper.Agent.PCL

NOD32定義ファイル:5735 (2010/12/27 20:15)
IRC/SdBot, Win32/Adware.Gator.G (2), Win32/Adware.SecurityShield.A, Win32/Adware.SpywareProtect2009 (2), Win32/Adware.SystemSecurity.AD(2), Win32/Bflient.K, Win32/Cimag.FL (2), Win32/Delf.PUW (2), Win32/Hoax.ArchSMS.ES.Gen, Win32/Injector.EBU, Win32/Injector.EBV, Win32/Kryptik.JFF, Win32/Kryptik.JFG, Win32/Kryptik.JFH, Win32/Kryptik.JFI, Win32/Kryptik.JFJ, Win32/Kryptik.JFK.Gen, Win32/Kryptik.JFL, Win32/LockScreen.AAN (4), Win32/Msposer.A (2), Win32/Olmarik.AKA (4), Win32/Peerfrag.FD (2), Win32/PSW.Dipwit.M, Win32/PSW.Dipwit.N, Win32/PSW.OnLineGames.NVE, Win32/PSW.OnLineGames.POQ, Win32/Sadlamnos.A (3), Win32/Sadlamnos.B (3), Win32/Sadlamnos.C (3), Win32/Sefnit.AV, Win32/SpamTool.Tedroo.AN (2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.PCL (2), Win32/VB.PMD (6), Win32/Yimfoca.AA

NOD32定義ファイル:5734 (2010/12/27 01:28)
BAT/DelFiles.NBF, BAT/TrojanDownloader.Agent.NCC (2), REG/StartPage.NAO, Win32/Adware.AntivirusPlus.I (2), Win32/Adware.Boran.AD (2), Win32/Adware.FearAds.AI (2), Win32/Adware.Reklosoft.AA (2), Win32/Adware.SecurityShield.A (2), Win32/Adware.SpywareProtect2009, Win32/Adware.Toolbar.Shopper.AC (3), Win32/Agent.OJQ, Win32/Agent.WRZ(2), Win32/Delf.PUV (4), Win32/Filecoder.Q (2), Win32/Hoax.ArchSMS.BD, Win32/Injector.EBS, Win32/Injector.EBT, Win32/Kryptik.JEV, Win32/Kryptik.JEW, Win32/Kryptik.JEX, Win32/Kryptik.JEY, Win32/Kryptik.JEZ, Win32/Kryptik.JFA, Win32/Kryptik.JFB, Win32/Kryptik.JFC, Win32/Kryptik.JFD, Win32/Kryptik.JFE, Win32/Olmarik.AJZ (2), Win32/Packed.ZipPRO.B, Win32/PSW.OnLineGames.PFC, Win32/PSW.OnLineGames.PFT (4), Win32/PSW.QQPass.NIN (2), Win32/Qhost.OEV(3), Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NSO, Win32/TrojanDownloader.Bredolab.AN, Win32/Yimfoca.AA, Win64/Agent.AA

NOD32定義ファイル:5733 (2010/12/26 21:20)
PDF/Exploit.Pidief.PFJ.Gen, REG/StartPage.NAP, VBS/StartPage.NCX, Win32/Adware.BHO.NIO (2), Win32/Adware.SecurityShield.A (2), Win32/Adware.Vapsup.BD (2), Win32/Agent.SBK (2), Win32/Bflient.K(2), Win32/Injector.EBF, Win32/Injector.EBQ, Win32/Injector.EBR, Win32/Kryptik.JEO, Win32/Kryptik.JEP, Win32/Kryptik.JEQ, Win32/Kryptik.JER, Win32/Kryptik.JES, Win32/Kryptik.JET, Win32/Kryptik.JEU, Win32/LockScreen.AAM (6), Win32/LockScreen.WX (2), Win32/LockScreen.YL(2), Win32/Olmarik.ACK, Win32/Olmarik.ADF, Win32/Olmarik.AJZ (2), Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.VB.NMH (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.BGV (2), Win32/TrojanDownloader.VB.OXV, Win32/TrojanDropper.Small.NLQ, Win32/VB.PMC

NOD32定義ファイル:5732 (2010/12/26 04:19)
MSIL/KillProc.B (2), MSIL/TrojanDownloader.Agent.Z (2), VBS/StartPage.NCW, Win32/Adware.AdHelper.AA (2), Win32/Adware.Alexa.AC (2), Win32/Adware.BHO.NIN(2), Win32/Adware.GooochiBiz.AK (3), Win32/Adware.NewWeb.AL(2), Win32/Adware.SafeSurf.AA (5), Win32/Adware.SecurityShield.A, Win32/Agent.NHU (2), Win32/KGBFreeKeyLogger.AC, Win32/Kryptik.JEL, Win32/Kryptik.JEM, Win32/Kryptik.JEN, Win32/LockScreen.AAL (4), Win32/Olmarik.AJY (2), Win32/PSW.OnLineGames.PCO, Win32/PSW.OnLineGames.PEA, Win32/TrojanDownloader.Agent.PWH, Win32/TrojanDownloader.Agent.QLR, Win32/TrojanDownloader.Delf.QEA (2), Win32/TrojanDownloader.Delf.QEB (2), Win32/TrojanDownloader.VB.OXU (2), Win32/TrojanDropper.Agent.PCK

NOD32定義ファイル:5731 (2010/12/25 22:31)
BAT/TrojanDownloader.Agent.NCB (2), Win32/Adware.SystemSecurity.AD, Win32/Adware.SystemSecurity.AE, Win32/Injector.EBO, Win32/Injector.EBP, Win32/KillAV.NKC, Win32/KillAV.NKZ (2), Win32/Kryptik.JEB, Win32/Kryptik.JEC, Win32/Kryptik.JED, Win32/Kryptik.JEE, Win32/Kryptik.JEF, Win32/Kryptik.JEG, Win32/Kryptik.JEH, Win32/Kryptik.JEI, Win32/Kryptik.JEJ, Win32/Kryptik.JEK, Win32/Slenfbot.AD (2), Win32/Spy.SpyEye.BY (4), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.FakeAlert.BBT

NOD32定義ファイル:5730 (2010/12/25 03:01)
HTML/TrojanDownloader.Banload.B, MSIL/TrojanDownloader.Agent.AQ, NSIS/Agent.NAP (2), VBS/StartPage.NCV (2), Win32/Agent.QNC, Win32/AutoRun.VB.XZ (3), Win32/Cycbot.AE, Win32/Kryptik.JDX, Win32/Kryptik.JDY, Win32/Kryptik.JDZ, Win32/Kryptik.JEA, Win32/LockScreen.YL (2), Win32/Obfuscated.NED (2), Win32/Olmarik.ADF, Win32/Olmarik.AJX (4), Win32/PSW.Delf.NQS, Win32/PSW.Delf.NVB(2), Win32/ServStart.AK, Win32/Small.NIZ, Win32/Spy.Banker.WAU (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Delf.QDW, Win32/TrojanDownloader.Delf.QDX, Win32/TrojanDownloader.Delf.QDY (2), Win32/TrojanDownloader.Delf.QDZ (2), Win32/TrojanDownloader.FakeAlert.AZL

NOD32定義ファイル:5729 (2010/12/24 19:52)
IRC/SdBot, Win32/AutoRun.VB.XY (2), Win32/Bflient.K, Win32/Delf.PUT, Win32/Delf.PUU (2), Win32/Injector.EBE, Win32/Injector.EBL, Win32/Injector.EBM, Win32/Injector.EBN, Win32/KillAV.NKY (2), Win32/Kryptik.JDO, Win32/Kryptik.JDP, Win32/Kryptik.JDQ, Win32/Kryptik.JDR, Win32/Kryptik.JDS, Win32/Kryptik.JDT, Win32/Kryptik.JDU, Win32/Kryptik.JDV, Win32/Kryptik.JDW, Win32/Lamechi.G (3), Win32/Olmarik.AJW (2), Win32/Spy.SpyEye.BY (4), Win32/Spy.Zbot.UN, Win32/Tifaut.C, Win32/TrojanDownloader.Delf.QDW (2), Win32/TrojanDropper.Agent.PCJ, Win32/TrojanDropper.VB.NSA

NOD32定義ファイル:5728 (2010/12/24 00:52)
BAT/Autorun.CM (2), IRC/SdBot (9), MSIL/LockScreen.K, Win32/Adware.CloverPlus.AC, Win32/Adware.InternetSecurity2011, Win32/Adware.RegistryMum, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.Virtumonde.NHD, Win32/Agent.NID (2), Win32/Agent.SBJ, Win32/Bflient.K, Win32/Delf.PLO, Win32/Delf.PTB, Win32/Delf.PUS(2), Win32/Injector.EBJ, Win32/Injector.EBK, Win32/Kryptik.JDI (2), Win32/Kryptik.JDJ, Win32/Kryptik.JDK, Win32/Kryptik.JDM, Win32/Kryptik.JDN, Win32/Lethic.AA, Win32/LockScreen.YL (2), Win32/Olmarik.AJV (4), Win32/Peerfrag.FD, Win32/Qhost, Win32/Qhost.Banker.FU (2), Win32/Ramnit.A, Win32/SpamTool.Tedroo.AQ (2), Win32/Spy.Agent.NUN (6), Win32/Spy.Banker.WAT(2), Win32/Spy.SpyEye.BY (5), Win32/Spy.Zbot.YW (2), Win32/Tifaut.C, Win32/TrojanDownloader.Banload.PUL, Win32/TrojanDownloader.Delf.QDU (2), Win32/TrojanDownloader.Delf.QDV, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.BBT

NOD32定義ファイル:5727 (2010/12/23 19:30)
IRC/SdBot, PDF/Exploit.Pidief.PFI.Gen, Win32/Adware.InternetSecurity2011 (6), Win32/Bflient.K, Win32/Injector.EBD, Win32/Injector.EBG, Win32/Injector.EBH, Win32/Kryptik.JDB, Win32/Kryptik.JDC, Win32/Kryptik.JDD, Win32/Kryptik.JDE, Win32/Kryptik.JDF, Win32/Kryptik.JDG, Win32/Kryptik.JDH, Win32/LockScreen.AAJ(4), Win32/LockScreen.AAK, Win32/LockScreen.QX (2), Win32/LockScreen.YL(4), Win32/Peerfrag.FD, Win32/Small.NIY, Win32/SpamTool.Tedroo.AN, Win32/Spy.Banker.UUX (2), Win32/Spy.Banker.UUY, Win32/Spy.SpyEye.BY(2), Win32/Tifaut.I, Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanProxy.Ranky (2), Win32/Yimfoca.AA, Win64/RogueAV.A (2)

NOD32定義ファイル:5726 (2010/12/23 06:03)
BAT/Qhost.NIO (2), IRC/SdBot (13), JS/Exploit.Pdfka.OOS.Gen, JS/TrojanDownloader.Agent.NWM, Win32/Adware.Defragmenter, Win32/Adware.HDDRescue, Win32/Adware.SystemSecurity.AD, Win32/Agent.SBH, Win32/Agent.WRY (2), Win32/AutoRun.VB.RR, Win32/AutoRun.VB.XX (3), Win32/Bflient.K (2), Win32/BHO.NYJ, Win32/BHO.OCE (2), Win32/BHO.OCF(2), Win32/Cimag.ET, Win32/Farfli.CM (2), Win32/Hoax.ArchSMS.ER, Win32/Hodprot.AA, Win32/Injector.EBC, Win32/KillAV.NKX, Win32/Kryptik.JCP, Win32/Kryptik.JCQ, Win32/Kryptik.JCR, Win32/Kryptik.JCS, Win32/Kryptik.JCT, Win32/Kryptik.JCU, Win32/Kryptik.JCV, Win32/Kryptik.JCW, Win32/Kryptik.JCX, Win32/Kryptik.JCY, Win32/Kryptik.JCZ, Win32/Peerfrag.FD, Win32/Peerfrag.GA(2), Win32/Peerfrag.HF (2), Win32/PSW.OnLineGames.PFS (2), Win32/Qhost (2), Win32/Qhost.NXI, Win32/Rootkit.Agent.NUH (2), Win32/Rootkit.Kryptik.CJ(3), Win32/Sefnit.AL, Win32/ServStart.AA, Win32/Spy.KeyLogger.NLM (2), Win32/Spy.Swisyn.FE (2), Win32/Spy.Swisyn.FF (2), Win32/Spy.Swisyn.FG, Win32/Spy.Swisyn.FH, Win32/TrojanClicker.Agent.NII (2), Win32/TrojanDownloader.Agent.QLQ (2), Win32/TrojanDownloader.FakeAlert.BGV(4), Win32/TrojanDownloader.Prodatect.BE, Win32/TrojanDropper.Small.NLK, Win32/TrojanDropper.Small.NLP (2), Win32/TrojanDropper.VB.NRZ, IRC/SdBot (3), JS/Exploit.Pdfka.OOT.Gen, Win32/Agent.OSH (2), Win32/Agent.SBI, Win32/Cimag.DU, Win32/Kryptik.JDA, Win32/ServStart.AA(3), Win32/Spy.Swisyn.FI (2)

NOD32定義ファイル:5725 (2010/12/22 23:41)
BAT/Agent.NJG, BAT/Agent.NJH, BAT/Autorun.CL, BAT/TrojanDownloader.Agent.NCA(2), IRC/SdBot (7), Java/TrojanDownloader.Agent.NCB, JS/Exploit.CVE-2010-0806.NAG, Win32/Adware.GooochiBiz.AJ (3), Win32/Adware.SecurityShield.A (3), Win32/Agent.OJP, Win32/Bflient.K (3), Win32/BHO.NYJ, Win32/BHO.OCD (4), Win32/Bubnix.BH (2), Win32/Delf.PTD, Win32/Farfli.BU, Win32/Farfli.CL, Win32/Ixeshe.E (2), Win32/Kryptik.JCK, Win32/Kryptik.JCL, Win32/Kryptik.JCM, Win32/Kryptik.JCN, Win32/Kryptik.JCO, Win32/LockScreen.WX, Win32/Peerfrag.DR, Win32/Peerfrag.FI (2), Win32/PSW.OnLineGames.QMA (2), Win32/PSW.OnLineGames.QMJ (3), Win32/PSW.QQPass.NIM, Win32/Qhost.Banker.FT (2), Win32/Spy.Banker.VDY, Win32/Spy.Swisyn.FD (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (2), Win32/TrojanDownloader.Agent.QLI, Win32/TrojanDownloader.Banload.PMI, Win32/TrojanDownloader.Banload.PUK, Win32/TrojanDownloader.Delf.QDR, Win32/TrojanDownloader.Delf.QDS (2), Win32/TrojanDownloader.Delf.QDT, Win32/TrojanDownloader.FakeAlert.BBT (4), Win32/VB.NLO, Win32/Virut.NBP

NOD32定義ファイル:5724 (2010/12/22 18:57)
BAT/Agent.NJF, Win32/Autoit.HD (2), Win32/Kryptik.JCJ, Win32/LockScreen.AAI(4), Win32/LockScreen.WX (2), Win32/PSW.WOW.NSF, Win32/Spy.Banker.UTV, Win32/Spy.Delf.NZK, Win32/Spy.Delf.ONP, Win32/TrojanDownloader.Banload.PUJ, Win32/TrojanDropper.Agent.ORH, Win32/VB.PMB

NOD32定義ファイル:5723 (2010/12/22 16:48)
IRC/SdBot (2), Win32/Bflient.Q (2), Win32/Cimag.FJ (2), Win32/Cimag.FK (2), Win32/Injector.EBB, Win32/Kryptik.JCG, Win32/Kryptik.JCH, Win32/Kryptik.JCI, Win32/LockScreen.YD, Win32/Olmarik.AJU (2)

NOD32定義ファイル:5722 (2010/12/22 04:01)
IRC/SdBot (2), MSIL/TrojanDropper.Small.E (2), NSIS/TrojanDownloader.Agent.NDY (2), VBS/Agent.NBI (2), Win32/Adware.AllSum.AA (2), Win32/Adware.NeospaceInternetSecurity.AB(2), Win32/Adware.RegistryDoktor (2), Win32/Adware.SecurityShield.A (3), Win32/Adware.SpyCheck, Win32/Agent.OJM, Win32/Agent.OJN, Win32/Agent.OJO(2), Win32/Agent.OUN (2), Win32/Agent.SBG, Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.IRCBot.GZ, Win32/AutoRun.VB.RR, Win32/AutoRun.VB.XV, Win32/Bflient.K, Win32/CazinoSilver, Win32/Delf.PUQ, Win32/Delf.PUR, Win32/Enfal.AB (2), Win32/Farfli.CK (3), Win32/FraudTool.AntiVirPro.D, Win32/Injector.EBA, Win32/Kryptik.JCA, Win32/Kryptik.JCB, Win32/Kryptik.JCC, Win32/Kryptik.JCD, Win32/Kryptik.JCE, Win32/Kryptik.JCF, Win32/LockScreen.QX(2), Win32/LockScreen.WX (2), Win32/LockScreen.YL (3), Win32/Olmarik.AJT(2), Win32/ProxyChanger.E, Win32/PSW.AutoHK.AC (2), Win32/PSW.Delf.OAI (2), Win32/PSW.OnLineGames.PQD, Win32/PSW.Papras.AW, Win32/PSW.Papras.BR, Win32/PSW.VB.NGJ, Win32/Slenfbot.AC (2), Win32/Spy.Banker.VAQ, Win32/Spy.Bebloh.E, Win32/Spy.KeyLogger.NLL (4), Win32/Tifaut.A, Win32/Tifaut.C, Win32/Tifaut.D, Win32/TrojanDownloader.Delf.QDQ, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Tiny.NGK, Win32/TrojanDropper.Agent.PCI, Win32/VB.NXB, Win32/Videspra.AF, Win32/Yimfoca.AA

NOD32定義ファイル:5721 (2010/12/21 22:49)
BAT/Agent.NJE, BAT/Autorun.CK (2), INF/Autorun, JS/Exploit.Pdfka.OOR, MSIL/HackTool.ShellBooter.A, MSIL/Injector.CE, MSIL/TrojanDropper.Binder.AD(2), NSIS/TrojanDownloader.Agent.NDW (2), NSIS/TrojanDownloader.Agent.NDX(2), PDF/Exploit.Pidief.PFG, PDF/Exploit.Pidief.PFH, VBS/Qhost.NAE(2), Win32/Adware.AntimalwareDoctor, Win32/Adware.CloverPlus.AC, Win32/Adware.HDDDoctor.A (2), Win32/Adware.JMCodec.AA (2), Win32/Adware.PersonalAntivirus (2), Win32/Adware.Primawega.AB, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityShield.A(3), Win32/Adware.Vapsup.BC (2), Win32/Adware.WinFixer.AF (2), Win32/Adware.WSearch.AN (2), Win32/AutoRun.Delf.IZ, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.IRCBot.GZ (2), Win32/AutoRun.IRCBot.HJ, Win32/AutoRun.VB.XQ, Win32/AutoRun.VB.XW (5), Win32/Bflient.K (3), Win32/Delf.NYC (2), Win32/Injector.EAV, Win32/Injector.EAW, Win32/Injector.EAY, Win32/Injector.EAZ, Win32/KeyLogger.ShockLabsKeylogger.B(2), Win32/Kryptik.JBR, Win32/Kryptik.JBS, Win32/Kryptik.JBT, Win32/Kryptik.JBU, Win32/Kryptik.JBV, Win32/Kryptik.JBW, Win32/Kryptik.JBX, Win32/Kryptik.JBY, Win32/Kryptik.JBZ, Win32/Lethic.AA, Win32/LockScreen.QX(2), Win32/LockScreen.WX (3), Win32/LockScreen.YL, Win32/Olmarik.AJS(4), Win32/ProxyChanger.D, Win32/Qhost, Win32/ServStart.AJ, Win32/SpamTool.Agent.NEU (2), Win32/Spy.Delf.ONP, Win32/Spy.SpyEye.BY(2), Win32/Spy.Zbot.YW (4), Win32/Tinxy.CE, Win32/Tinxy.CG (2), Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Agent.QJA, Win32/TrojanDownloader.Banload.PUH (2), Win32/TrojanDownloader.Banload.PUI, Win32/TrojanDownloader.Delf.QDP, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDropper.Agent.PCH, Win32/VB.NXB (2), Win32/VB.OSR, Win32/VB.PLZ (2), Win32/VB.PMA (2), Win32/Yimfoca.AA, Win64/Tinxy.AA

NOD32定義ファイル:5720 (2010/12/21 18:48)
BAT/Agent.NJD, BAT/TrojanDownloader.Agent.NBZ, HTML/Phishing.gen, Win32/Agent.NSH (3), Win32/Agent.OSE (6), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.XS, Win32/Inject.NEI, Win32/Injector.EAT, Win32/Injector.EAU, Win32/Kryptik.JBL, Win32/Kryptik.JBM, Win32/Kryptik.JBN, Win32/Kryptik.JBO, Win32/Kryptik.JBP, Win32/Kryptik.JBQ, Win32/Peerfrag.FD, Win32/Ramnit.A, Win32/TrojanClicker.Delf.NMB (2), Win32/TrojanDownloader.Delf.QDO (2), Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BGV (3)

NOD32定義ファイル:5719 (2010/12/21 05:38)
BAT/Qhost.NIN (2), IRC/SdBot (15), VBS/DelFiles.I, Win32/1AntiVirus, Win32/Adware.Defragmenter, Win32/Adware.SecurityShield.A (10), Win32/Adware.SystemSecurity, Win32/Adware.WSearch.AN, Win32/Agent.RMS, Win32/Agent.SBW (2), Win32/AutoRun.Agent.ZM (2), Win32/AutoRun.IRCBot.FC(2), Win32/AutoRun.IRCBot.HJ (2), Win32/AutoRun.VB.XS, Win32/Cycbot.AD, Win32/Dialer.NGB, Win32/Hupigon.NRF, Win32/Hupigon.NTV, Win32/Injector.EAS, Win32/Koobface.NDI (2), Win32/Kryptik.JBF, Win32/Kryptik.JBG, Win32/Kryptik.JBH, Win32/Kryptik.JBI, Win32/Kryptik.JBJ, Win32/Kryptik.JBK.Gen, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PQC, Win32/PSW.OnLineGames.QLW, Win32/PSW.QQPass.NIM, Win32/PSW.VB.NGI, Win32/Qhost, Win32/Qhost.ODH, Win32/Redosdru.AW, Win32/Sirefef.BY (2), Win32/Spatet.A (3), Win32/Spatet.Q (3), Win32/Spatet.R(2), Win32/Spatet.S (2), Win32/Spy.Agent.NTN, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL (4), Win32/Spy.SpyEye.BY (3), Win32/Spy.VB.NJC (2), Win32/Spy.Webmoner.NEC (4), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/Tifaut.I (2), Win32/Tofsee.AE, Win32/TrojanClicker.Delf.NMA, Win32/TrojanDownloader.Banload.PUF, Win32/TrojanDownloader.Banload.PUG, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.QDL, Win32/TrojanDownloader.Delf.QDM, Win32/TrojanDownloader.Delf.QDN (2), Win32/TrojanDownloader.FakeAlert.BBT (4), Win32/TrojanDownloader.Small.PCK(2), Win32/TrojanDropper.Agent.PCE, Win32/TrojanDropper.Agent.PCF, Win32/TrojanDropper.Agent.PCG, Win32/TrojanDropper.Small.NLK, Win32/VB.NLN(2), Win32/VB.PLY, Win32/Videspra.AF (2)

NOD32定義ファイル:5718 (2010/12/20 23:10)
BAT/Agent.NBM, BAT/Agent.NJA (2), BAT/Agent.NJA.Gen, BAT/Agent.NJB, BAT/Agent.NJC, BAT/KillAV.NCH, BAT/KillFiles.NDJ, BAT/Netstop.NAC, BAT/Shutdown.NBK, BAT/StartPage.NDR, IRC/SdBot (2), VBS/Agent.NEB(2), Win32/Adware.CloverPlus.AC, Win32/Adware.HDDRescue (3), Win32/Adware.SecurityTool.AD (2), Win32/Adware.SystemSecurity, Win32/Adware.WSearch.AN, Win32/Agent.RRT (2), Win32/AutoRun.Agent.ZL(4), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.KS, Win32/Bamital.EW (2), Win32/Bflient.K (5), Win32/Bifrose.NEL, Win32/Cimag.DU, Win32/Cimag.FI, Win32/Cycbot.AD (2), Win32/Hoax.ArchSMS.EQ (2), Win32/Injector.EAQ, Win32/Injector.EAR, Win32/KillAV.NKW, Win32/Kryptik.JBA, Win32/Kryptik.JBB, Win32/Kryptik.JBC, Win32/Kryptik.JBD, Win32/Kryptik.JBE, Win32/Lethic.AA(2), Win32/LockScreen.WX (2), Win32/Olmarik.ADF, Win32/Olmarik.AJR, Win32/Peerfrag.FD (3), Win32/Peerfrag.GA, Win32/Poison.NER (3), Win32/PSW.Delf.OAH (2), Win32/PSW.OnLineGames.QMI (4), Win32/PSW.QQPass.NIK(2), Win32/PSW.QQPass.NIL, Win32/Small.NFT (2), Win32/SpamTool.Tedroo.AN, Win32/Spy.Banker.UUW (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR(3), Win32/TrojanClicker.VB.NJT, Win32/TrojanDownloader.Banload.PUD, Win32/TrojanDownloader.Banload.PUE, Win32/TrojanDownloader.Bredolab.AN(6), Win32/TrojanDownloader.Delf.PXL, Win32/TrojanDownloader.Delf.QDK, Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.Small.PCH, Win32/TrojanDownloader.Small.PCI, Win32/TrojanDownloader.Small.PCJ(2), Win32/TrojanDownloader.VB.OXK, Win32/TrojanDropper.Agent.PCC, Win32/TrojanDropper.Agent.PCD, Win32/TrojanDropper.Small.NLK, Win32/VB.NTU, Win32/VB.NXB, Win32/VB.PLW (2), Win32/VB.PLX, Win32/Wapomi.T (4), Win32/Wigon.OL, Win32/Yimfoca.AA, WinNT/Kapa.E (2)

NOD32定義ファイル:5717 (2010/12/20 19:03)
IRC/SdBot, Win32/AdvancedKeylogger.AA, Win32/Adware.Alexa.AB(2), Win32/Adware.Crystalys.AA (2), Win32/Adware.KeenValue.AA(2), Win32/Adware.MediaBack.AB (2), Win32/Adware.Searcher.AA(2), Win32/Adware.SecurityShield.A, Win32/Adware.SideFind.AA (2), Win32/Adware.WSearch.AY (2), Win32/Agent.SBF (2), Win32/Bflient.K, Win32/Injector.EAO, Win32/Injector.EAP, Win32/IRCBot.NDC, Win32/Kryptik.JAO, Win32/Kryptik.JAP, Win32/Kryptik.JAQ, Win32/Kryptik.JAR, Win32/Kryptik.JAS, Win32/Kryptik.JAT, Win32/Kryptik.JAU, Win32/Kryptik.JAV, Win32/Kryptik.JAW, Win32/Kryptik.JAX, Win32/Kryptik.JAY, Win32/Kryptik.JAZ, Win32/LockScreen.AAH(4), Win32/LockScreen.WX, Win32/PSW.FakeMSN.NBJ, Win32/PSW.OnLineGames.PQB(4), Win32/Spy.Banker.UUQ, Win32/Spy.Banker.UUT (2), Win32/Spy.Banker.UUU(2), Win32/Spy.Banker.UUV (2), Win32/Spy.SpyEye.BY (4), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.ConHook.NAL(2), Win32/TrojanDownloader.Delf.QDD, Win32/TrojanDownloader.Delf.QDJ (2), Win32/TrojanDownloader.FakeAlert.BGV (2), Win32/TrojanDownloader.VB.OXK(2), Win32/TrojanDownloader.VB.OXS, Win32/TrojanDropper.Small.NLO (2)

NOD32定義ファイル:5716 (2010/12/20 00:43)
MSIL/Injector.CD, Win32/Adware.Agent.NDA (2), Win32/Adware.Alexa.AA(2), Win32/Adware.ClearSearch.AJ (2), Win32/Adware.Dnocat.AA(7), Win32/Adware.Gator.C (2), Win32/Adware.ISM.AA (2), Win32/Adware.NeospaceInternetSecurity.AA (2), Win32/Adware.Suggestor.AB(2), Win32/Agent.NGC (2), Win32/Agent.NSH, Win32/Agent.OSE (2), Win32/Agent.SBE (2), Win32/AutoRun.IRCBot.HJ, Win32/AutoRun.Spy.Ambler.CG, Win32/AutoRun.Spy.Ambler.CI (2), Win32/BHO.OCB (2), Win32/BHO.OCC(2), Win32/Delf.PUO (2), Win32/Delf.PUP, Win32/Fbphotofake.A(2), Win32/Injector.EAL, Win32/Injector.EAM, Win32/Injector.EAN, Win32/Krepper.NAG (2), Win32/Kryptik.JAG, Win32/Kryptik.JAH, Win32/Kryptik.JAI, Win32/Kryptik.JAJ, Win32/Kryptik.JAK, Win32/Kryptik.JAL, Win32/Kryptik.JAM, Win32/Kryptik.JAN, Win32/LockScreen.AAG (2), Win32/PerfectKeylogger.AH (2), Win32/PSW.Lineage.NIO (2), Win32/Qhost, Win32/Qhost.PCB (2), Win32/SpamTool.Tedroo.AF, Win32/Spatet.I, Win32/Spy.Zbot.ZR, Win32/StartPage.OAS (5), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Adroar.B (2), Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Banload.NWT, Win32/TrojanDownloader.Banload.PUC, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.Delf.QDH (2), Win32/TrojanDownloader.Delf.QDI (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Delf.NQD, Win32/TrojanProxy.Daemonize.NAJ (2), Win32/VB.NLM (2), Win32/VB.NTU, Win32/VB.PLQ, Win32/Videspra.AF, Win32/Zehbilas.B

NOD32定義ファイル:5715 (2010/12/19 20:52)
IRC/SdBot (2), JS/Exploit.Pdfka.OOP.Gen, Win32/Adware.Agent.NCZ(2), Win32/Adware.HotBar.I (2), Win32/Adware.SecurityShield.A (2), Win32/Adware.SpywareProtect2009, Win32/AutoRun.VB.RR (2), Win32/Cycbot.AD, Win32/Daonol.DP, Win32/Daonol.DR (2), Win32/Delf.PUN, Win32/Hupigon.NTV, Win32/Injector.EAI, Win32/Injector.EAJ, Win32/Injector.EAK, Win32/KillProt.AP(2), Win32/Kryptik.JAA, Win32/Kryptik.JAB, Win32/Kryptik.JAC, Win32/Kryptik.JAD, Win32/Kryptik.JAE, Win32/Kryptik.JAF, Win32/Kryptik.JAG, Win32/LockScreen.AAF (5), Win32/LockScreen.QX (4), Win32/LockScreen.WX, Win32/Poison.UN, Win32/PSW.Delf.OAG (2), Win32/PSW.FakeMSN.NBI (2), Win32/PSW.VB.NFA, Win32/Spy.Banker.USJ (2), Win32/Spy.Banker.UTW, Win32/Spy.Banker.UUK (2), Win32/Spy.Banker.UUR (2), Win32/Spy.Banker.UUS(2), Win32/Spy.Delf.NZK, Win32/Spy.Delf.OLX, Win32/Spy.Delf.ONP, Win32/Spy.Delf.OPX (2), Win32/Spy.Zbot.ZR, Win32/Tifaut.E, Win32/TrojanDownloader.Banload.PUB, Win32/TrojanDownloader.Delf.PGH, Win32/TrojanDownloader.Delf.QDG, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDropper.Agent.PCA, Win32/TrojanDropper.Agent.PCB

NOD32定義ファイル:5714 (2010/12/19 03:53)
JS/Exploit.Pdfka.OOO, Win32/Adware.CloverPlus.AC, Win32/Adware.Defragmenter(2), Win32/Adware.SecurityEssentials (2), Win32/Adware.SecurityShield.A, Win32/Adware.SpywareProtect2009, Win32/Agent.NSH, Win32/Agent.OSE (2), Win32/Agent.OUM, Win32/Agent.OZR, Win32/Agent.QLN, Win32/Agent.SBV, Win32/AutoRun.Agent.ZK (3), Win32/AutoRun.VB.RR, Win32/Bifrose.NTA, Win32/Delf.PTD, Win32/DisableSR.A, Win32/Injector.EAD, Win32/Injector.EAE, Win32/Injector.EAF, Win32/Injector.EAG, Win32/Injector.EAH, Win32/KernelBot.AA, Win32/KernelBot.AD (3), Win32/Kryptik.IZV, Win32/Kryptik.IZW, Win32/Kryptik.IZX, Win32/Kryptik.IZY, Win32/Kryptik.IZZ, Win32/LockScreen.WX (2), Win32/LockScreen.YL, Win32/Olmarik.AJQ (4), Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PDB, Win32/PSW.OnLineGames.QLW, Win32/Sirefef.BR, Win32/Sirefef.BY, Win32/Sirefef.P, Win32/Spatet.A (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Delf.QDF, Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.FakeAlert.BGV, Win32/Yimfoca.AA (5)

NOD32定義ファイル:5713 (2010/12/18 21:42)
Win32/Adware.SecurityShield.A, Win32/Adware.SpywareProtect2009 (2), Win32/Adware.SystemSecurity.AD (3), Win32/Agent.SBU, Win32/AutoRun.IRCBot.FC, Win32/Bamital.EW, Win32/Bflient.K (3), Win32/BHO.NZK, Win32/BHO.OCA(2), Win32/Cimag.FG (2), Win32/Cimag.FH (2), Win32/Cimag.FI (2), Win32/Cycbot.AD, Win32/Delf.PUM (2), Win32/Dursg.D, Win32/Injector.EAA, Win32/Injector.EAB, Win32/Injector.EAC, Win32/Kryptik.IZK, Win32/Kryptik.IZL, Win32/Kryptik.IZM, Win32/Kryptik.IZN, Win32/Kryptik.IZO, Win32/Kryptik.IZP, Win32/Kryptik.IZQ, Win32/Kryptik.IZR, Win32/Kryptik.IZS, Win32/Kryptik.IZT, Win32/Kryptik.IZU, Win32/LockScreen.QX, Win32/LockScreen.WX (6), Win32/Oficla.EN, Win32/Oficla.JR (2), Win32/PSW.FakeMSN.NAT, Win32/Qhost (3), Win32/Sirefef.BY, Win32/Spatet.I, Win32/Spy.Banker.UUQ (3), Win32/Spy.Zbot.YW(2), Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Delf.QDD(2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.Small.PAF(2), Win32/TrojanDownloader.Tracur.B, Win32/Yimfoca.AA (2)

NOD32定義ファイル:5712 (2010/12/18 04:00)
BAT/KillAV.NCG (2), JS/Exploit.Pdfka.OOM, JS/Exploit.Pdfka.OON, MSIL/Autorun.Injector.B, PDF/Exploit.Pidief.PEY, PDF/Exploit.Pidief.PEZ, PDF/Exploit.Pidief.PFA, PDF/Exploit.Pidief.PFB, PDF/Exploit.Pidief.PFC, PDF/Exploit.Pidief.PFD, PDF/Exploit.Pidief.PFE, PDF/Exploit.Pidief.PFF, Win32/Agent.OJL (2), Win32/Agent.OUL (2), Win32/AutoRun.VB.UG (2), Win32/AutoRun.VB.XV, Win32/Bflient.K, Win32/Bifrose.NTA, Win32/Chksyn.AD(2), Win32/DllInject.E, Win32/Injector.DZQ, Win32/Injector.DZR, Win32/Injector.DZS, Win32/Injector.DZT, Win32/Injector.DZU, Win32/Injector.DZV, Win32/Injector.DZW, Win32/Injector.DZX, Win32/Injector.DZY, Win32/Injector.DZZ, Win32/Kryptik.IZD, Win32/Kryptik.IZE, Win32/Kryptik.IZF, Win32/Kryptik.IZG, Win32/Kryptik.IZH, Win32/Kryptik.IZI, Win32/Kryptik.IZJ, Win32/LockScreen.AAD (2), Win32/LockScreen.AAE(3), Win32/LockScreen.WX (2), Win32/LockScreen.ZU, Win32/MDetect.AA, Win32/PSW.OnLineGames.PQA, Win32/Pucedoor.A (2), Win32/Rootkit.Banker.B, Win32/Rootkit.Kryptik.CI, Win32/Sefnit.AS (2), Win32/Sefnit.AT (2), Win32/Sefnit.AU (2), Win32/Spy.Banker.QEP, Win32/Spy.KeyLogger.NLK(2), Win32/Spy.VB.NJB (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.ZR (3), Win32/TrojanClicker.Small.NCE (2), Win32/TrojanDownloader.Agent.QLP (2), Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDropper.Delf.NUK, Win32/Yimfoca.AA

NOD32定義ファイル:5711 (2010/12/18 00:13)
ALS/Bursted.A, BAT/TrojanDownloader.Ftp.AB, BAT/TrojanDownloader.Ftp.NJS, HTML/Phishing.Gen, IRC/SdBot, JS/Exploit.Pdfka.OOL.Gen, MSIL/Autorun.IRCBot.D (2), PDF/Exploit.Pidief.PEW (12), PDF/Exploit.Pidief.PEX, Win32/Adware.AntimalwareDoctor, Win32/Adware.SpySpeed.A (4), Win32/Adware.WindowsPolicePro, Win32/AntiSpyWare2010, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.XV(2), Win32/Bflient.K (34), Win32/BHO.OBZ (5), Win32/Bifrose.NJL(2), Win32/Cycbot.AD, Win32/Debea.AA (3), Win32/Hoax.ArchSMS.EP (5), Win32/Hoax.ArchSMS.EP.Gen (3), Win32/Injector.DZN, Win32/Injector.DZO, Win32/Injector.DZP, Win32/IRCBot.NDC, Win32/Kryptik.IYY, Win32/Kryptik.IYZ, Win32/Kryptik.IZA, Win32/Kryptik.IZB, Win32/Kryptik.IZC, Win32/LockScreen.QX(3), Win32/LockScreen.YL (4), Win32/Peerfrag.FD, Win32/PSW.AutoHK.AA, Win32/PSW.Delf.NQS, Win32/PSW.VB.NGH (2), Win32/Ramnit.A, Win32/Sefnit.AQ(2), Win32/Sefnit.AR (2), Win32/Sohanad.NDD, Win32/Spy.Banker.UTW, Win32/Spy.Banker.VDW (2), Win32/Spy.Banker.VDX (2), Win32/Spy.Delf.NZK, Win32/Spy.Delf.ONP, Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/Tifaut.C, Win32/TrojanDownloader.Adload.NHZ (2), Win32/TrojanDownloader.Agent.QLO (3), Win32/TrojanDownloader.Small.NFI (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.PCG, Win32/TrojanDownloader.VB.OXS, Win32/TrojanDownloader.VB.OXT, Win32/TrojanDropper.Agent.PBZ.Gen, Win32/Yimfoca.AA

NOD32定義ファイル:5710 (2010/12/17 18:54)
BAT/TrojanDownloader.Agent.NBY (2), JS/Exploit.Pdfka.OOK, NSIS/StartPage.AM(2), NSIS/TrojanDownloader.Agent.NDV, Win32/Adware.Defragmenter (3), Win32/Adware.HDDRescue, Win32/Adware.LoudMo.A, Win32/Adware.LoudMo.B, Win32/Adware.LoudMo.C, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityShield.A, Win32/Adware.SpywareProtect2009, Win32/AutoRun.IRCBot.FC, Win32/Cycbot.AD, Win32/Kryptik.IYO, Win32/Kryptik.IYP, Win32/Kryptik.IYQ, Win32/Kryptik.IYR, Win32/Kryptik.IYS, Win32/Kryptik.IYT, Win32/Kryptik.IYU, Win32/Kryptik.IYV, Win32/Kryptik.IYW, Win32/Kryptik.IYX, Win32/LockScreen.AAC (3), Win32/LockScreen.ZU, Win32/Peerfrag.FD, Win32/PSW.Papras.AW (6), Win32/PSW.Papras.BO, Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.ZR, Win32/StartPage.OAR (4), Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.Swizzor.NCN

NOD32定義ファイル:5709 (2010/12/17 06:27)
BAT/Qhost.NIM (3), IRC/SdBot, JS/Exploit.Pdfka.OOC, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityShield.A, Win32/Adware.SmartHDD, Win32/Agent.SBS, Win32/Agent.SBT (2), Win32/Agent.SBU(2), Win32/AutoRun.IRCBot.DZ (5), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.HJ (2), Win32/AutoRun.VB.XT, Win32/AutoRun.VB.XU (2), Win32/Cimag.FF, Win32/Injector.DZL, Win32/Injector.DZM, Win32/Kryptik.IXP, Win32/Kryptik.IYL, Win32/Kryptik.IYM, Win32/Kryptik.IYN, Win32/Nebuler.BZ(2), Win32/Olmarik.AJP (2), Win32/PowerSpy.AF, Win32/PSW.Gadu.NAG (4), Win32/PSW.Tibia.NDC, Win32/Qhost (2), Win32/Qhost.OES, Win32/Qhost.PBW(2), Win32/Sality.NAU, Win32/SpamTool.Agent.NET (2), Win32/Spatet.A (3), Win32/Spy.Zbot.YW, Win32/StartPage.OAR, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.Prodatect.AU, Win32/TrojanDownloader.Prodatect.AZ, Win32/UltraSurf.AA

NOD32定義ファイル:5708 (2010/12/16 23:12)
BAT/Runner.M, BAT/Runner.N, IRC/SdBot, MSIL/Agent.NEC, MSIL/Injector.CC, MSIL/TrojanDropper.Agent.DQ, NSIS/TrojanDownloader.Agent.NDT(2), NSIS/TrojanDownloader.Agent.NDU, Win32/Adware.CloverPlus.AC, Win32/Adware.SmartHDD, Win32/Agent.SBD, Win32/Agent.SBR, Win32/Bamital.EW(2), Win32/Cimag.DU (2), Win32/Delf.PTD (3), Win32/Delf.PUI (2), Win32/Delf.PUJ, Win32/Delf.PUK, Win32/Delf.PUL (4), Win32/DelFiles.NAK, Win32/Injector.DZK, Win32/Kryptik.IYC, Win32/Kryptik.IYD, Win32/Kryptik.IYE, Win32/Kryptik.IYF, Win32/Kryptik.IYG, Win32/Kryptik.IYH, Win32/Kryptik.IYI, Win32/Kryptik.IYJ, Win32/Kryptik.IYK, Win32/LockScreen.WX, Win32/Nebuler.BD, Win32/Nebuler.BY (2), Win32/Olmarik.AJO, Win32/PowerSpy.AE, Win32/PSW.Delf.OAF (2), Win32/PSW.Dipwit.J, Win32/PSW.Dipwit.L (2), Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.PFK(2), Win32/PSW.VB.NGG (2), Win32/Qhost, Win32/Qhost.PBZ, Win32/Sefnit.AO, Win32/Spy.Banbra.OGP (3), Win32/Spy.Bancos.OAM, Win32/Spy.Bancos.OAN, Win32/Spy.Banker.UUP, Win32/Spy.Banker.WAP, Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR (4), Win32/StartPage.NYK(2), Win32/Tifaut.E, Win32/TrojanDownloader.Banload.PTY (2), Win32/TrojanDownloader.Banload.PTZ (2), Win32/TrojanDownloader.Banload.PUA(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE(2), Win32/TrojanDownloader.Prodatect.AZ, Win32/TrojanDownloader.VB.OXS, Win32/VB.PLV, Win32/Wigon.OL, WinNT/Kapa.E (4)

NOD32定義ファイル:5707 (2010/12/16 19:22)
HTML/Phishing.Gen, IRC/SdBot (3), PDF/Exploit.Pidief.PEV, Win32/Adware.AntimalwareDoctor, Win32/Adware.SecurityEssentials, Win32/Adware.SecurityShield.A (2), Win32/Adware.SystemSecurity (2), Win32/Agent.OBU, Win32/AHK.J (2), Win32/Bamital.EW (2), Win32/Bflient.K, Win32/Bifrose.NTA (2), Win32/Cimag.FE (2), Win32/Cycbot.AD (6), Win32/Delf.OUL, Win32/Delf.PUH, Win32/Flood.J (2), Win32/Injector.DZH, Win32/Injector.DZJ, Win32/Kryptik.IXR, Win32/Kryptik.IXS, Win32/Kryptik.IXT, Win32/Kryptik.IXU, Win32/Kryptik.IXV, Win32/Kryptik.IXW, Win32/Kryptik.IXX, Win32/Kryptik.IXY, Win32/Kryptik.IXZ, Win32/Kryptik.IYA, Win32/Kryptik.IYB, Win32/Leouncia.A, Win32/LockScreen.AAA (3), Win32/LockScreen.AAB (2), Win32/LockScreen.YL (2), Win32/LockScreen.ZU, Win32/LockScreen.ZZ, Win32/Nebuler.BD, Win32/Olmarik.AJE, Win32/Olmarik.AJJ, Win32/PowerSpy.AC, Win32/PowerSpy.AD, Win32/PSW.Agent.NRN, Win32/PSW.OnLineGames.PFR(2), Win32/PSW.OnLineGames.QKN, Win32/Qhost, Win32/Qhost.Banker.FS(2), Win32/Qhost.OER (2), Win32/Ramnit.F, Win32/Sirefef.BY, Win32/Sirefef.CA, Win32/Spy.Banker.UDX, Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (3), Win32/StartPage.OAQ (4), Win32/TrojanClicker.Agent.NJU, Win32/TrojanDownloader.Banload.PTW (2), Win32/TrojanDownloader.Banload.PTX, Win32/TrojanDownloader.Delf.QDC, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Prodatect.AU, Win32/TrojanDropper.Agent.PBY, Win32/TrojanDropper.Delf.HRV, Win32/Turkojan (3), Win32/Yimfoca.AA (12)

NOD32定義ファイル: 5706 (20101215)
BAT/KillFiles.NDI (2), BAT/TrojanDownloader.Ftp.NJQ (2), JS/Exploit.Pdfka.OOJ, MSIL/Restamdos.AD (2), NSIS/TrojanDownloader.Agent.NDK(2), NSIS/TrojanDownloader.Agent.NDN (2), NSIS/TrojanDownloader.Agent.NDQ(2), PDF/Exploit.Pidief.PEQ, PDF/Exploit.Pidief.PER, PDF/Exploit.Pidief.PES, PDF/Exploit.Pidief.PET, PDF/Exploit.Pidief.PEU, Win32/Adware.Agent.NCY (2), Win32/Adware.AntiSpywarePro.AB (2), Win32/Adware.BHO.DailyToolbar.AA(2), Win32/Adware.Cydoor.AB (2), Win32/Adware.HDDRescue (3), Win32/Adware.SecurityShield.A (4), Win32/Adware.SpywareProtect2009, Win32/Adware.SystemPro2011.A (2), Win32/Adware.WSearch.AN, Win32/Agent.NEW, Win32/Agent.RTS, Win32/Agent.RVP, Win32/Agent.RVQ, Win32/Autoit.GU, Win32/Autoit.HC (2), Win32/Autoit.NHT, Win32/AutoRun.Agent.QB, Win32/AutoRun.Agent.VG, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.VB.WW, Win32/Bagfi, Win32/Bamital.EW (2), Win32/Bandok.NAH, Win32/Bflient.K, Win32/Bifrose.ADR, Win32/Bifrose.NEL (3), Win32/Cimag.DU(2), Win32/Cimag.EZ, Win32/Cimag.FD (2), Win32/Delf.PTR, Win32/GGDoor.AA, Win32/Goldid.NAE (2), Win32/HackAV.GL, Win32/Injector.DWX, Win32/Injector.DYZ, Win32/Injector.DZA, Win32/Injector.DZB, Win32/Injector.DZC, Win32/Injector.DZD, Win32/Injector.DZE, Win32/Injector.DZF, Win32/Injector.DZG, Win32/Injector.DZI, Win32/IRCBot.NDC(2), Win32/Kryptik.IXM, Win32/Kryptik.IXN, Win32/Kryptik.IXO, Win32/Kryptik.IXQ, Win32/Lethic.AA, Win32/LockScreen.WT (2), Win32/LockScreen.WX (2), Win32/LockScreen.ZV (3), Win32/LockScreen.ZZ(3), Win32/Olmarik.AJJ, Win32/Prosti.NED (2), Win32/PSW.Papras.BS.Gen, Win32/PSW.Tibia.NDB (2), Win32/Qhost, Win32/Qhost.OEQ (2), Win32/Redosdru.GX, Win32/Rootkit.Agent.NUG, Win32/Spatet.I (3), Win32/Spy.Agent.NTV (2), Win32/Spy.Banker.UTW, Win32/Spy.Banker.UUN(2), Win32/Spy.Banker.VDU, Win32/Spy.Banker.VDV, Win32/Spy.Delf.NZK, Win32/Spy.Delf.ONP, Win32/Spy.KeyLogger.NLI (2), Win32/Spy.KeyLogger.NLJ(2), Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.YW (4), Win32/StartPage.OAM, Win32/StartPage.OAN (3), Win32/StartPage.OAO, Win32/Tifaut.A, Win32/Tifaut.E, Win32/TrojanDownloader.Agent.QLN (2), Win32/TrojanDownloader.Delf.QDB (2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Lemmy.AA (2), Win32/TrojanDownloader.Small.PCF(2), Win32/TrojanDownloader.VB.OXR, Win32/TrojanDropper.Agent.PBT, Win32/TrojanDropper.Agent.PBW, Win32/TrojanDropper.Agent.PBX, Win32/TrojanDropper.Delf.NVH, Win32/TrojanProxy.Agent.NGT, Win32/VB.NLL(2), Win32/VB.NZA, Win32/VB.NZB, Win32/VB.PLL, Win32/VB.PLQ, Win32/Yektel.R, Win32/Yimfoca.AA (5), Win32/Zehbilas.A

NOD32定義ファイル: 5705 (20101215)
BAT/Qhost.NIK (2), BAT/Qhost.NIL, BAT/TrojanDownloader.Ftp.NJR, J2ME/TrojanSMS.Jifake.BC, JS/Exploit.Pdfka.OOH (18), JS/Exploit.Pdfka.OOI(2), MSIL/TrojanDropper.Small.D (2), PDF/Exploit.Pidief.PEH, PDF/Exploit.Pidief.PEI, PDF/Exploit.Pidief.PEJ, PDF/Exploit.Pidief.PEK (2), PDF/Exploit.Pidief.PEL (2), PDF/Exploit.Pidief.PEM, PDF/Exploit.Pidief.PEN, PDF/Exploit.Pidief.PEO, PDF/Exploit.Pidief.PEP, Win32/Adware.CloverPlus.AC(3), Win32/Adware.SecurityShield.A, Win32/Agent.RVR (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.GZ (2), Win32/Bflient.K, Win32/Boberog.AK, Win32/Cimag.DU, Win32/Cimag.ET, Win32/Cimag.EZ, Win32/Cycbot.AD, Win32/Delf.NYB (2), Win32/Delf.PTD (2), Win32/Delf.PUG (2), Win32/Farfli.BU, Win32/HackAV.GK, Win32/Hoax.ArchSMS.EO, Win32/Injector.DYR, Win32/Injector.DYS, Win32/Injector.DYT, Win32/Injector.DYU, Win32/Injector.DYV, Win32/Injector.DYW, Win32/Injector.DYX, Win32/Injector.DYY, Win32/KillAV.NJT, Win32/KillAV.NKC, Win32/KillAV.NKV (2), Win32/Kryptik.IXD, Win32/Kryptik.IXE, Win32/Kryptik.IXF, Win32/Kryptik.IXG, Win32/Kryptik.IXH, Win32/Kryptik.IXI, Win32/Kryptik.IXJ, Win32/Kryptik.IXK, Win32/Kryptik.IXL, Win32/LockScreen.WX (2), Win32/LockScreen.ZY, Win32/Mebroot.FD, Win32/Nebuler.B (2), Win32/Nebuler.BD, Win32/Olmarik.AJL, Win32/Peerfrag.EJ, Win32/Peerfrag.FD, Win32/Pinit.AF, Win32/PSW.Delf.NVB(3), Win32/PSW.OnLineGames.NMY (2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OYU, Win32/PSW.OnLineGames.XTT, Win32/PSW.QQPass.NIJ(2), Win32/PSW.VKont.AV, Win32/Qhost (4), Win32/Qhost.Banker.FR (2), Win32/Qhost.OEP, Win32/Sefnit.AL, Win32/Sefnit.AP, Win32/Spatet.A(3), Win32/Spatet.I (2), Win32/Spy.Agent.BNEJ, Win32/Spy.Banker.UPW, Win32/Spy.Banker.USJ, Win32/Spy.Banker.USZ, Win32/Spy.Banker.UUK (2), Win32/Spy.Banker.UUL, Win32/Spy.Banker.UUM (2), Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.QBG, Win32/TrojanDownloader.Agent.QLM, Win32/TrojanDownloader.Banload.PTV (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Small.PBR, Win32/TrojanDownloader.Small.PBX(2), Win32/TrojanDownloader.VB.OXQ, Win32/TrojanDropper.Agent.PBV, Win32/TrojanDropper.Binder.NBD, Win32/TrojanProxy.Agent.NEL (2), Win32/TrojanProxy.Ranky, Win32/VB.NLH (2), Win32/VB.NLI (2), Win32/VB.NLJ(2), Win32/VB.NLK (2), Win32/VB.PLQ

NOD32定義ファイル: 5704 (20101215)
ALS/Bursted.A, BAT/KillAV.NCF (3), BAT/Qhost.NIJ (3), INF/Autorun, IRC/SdBot, VBS/Agent.NEA (2), Win32/Adware.SecurityShield.A (2), Win32/Agent.RGX, Win32/Agent.RVQ, Win32/Agent.SBO, Win32/AutoRun.Autoit.DP(3), Win32/Bifrose.NDU (2), Win32/Bifrose.NTA (2), Win32/Cycbot.AA, Win32/Cycbot.AD (5), Win32/Delf.NXC, Win32/Injector.DYP, Win32/Injector.DYQ, Win32/Kryptik.IWU, Win32/Kryptik.IWV, Win32/Kryptik.IWW, Win32/Kryptik.IWX, Win32/Kryptik.IWY, Win32/Kryptik.IWZ, Win32/Kryptik.IXA, Win32/Kryptik.IXB, Win32/Kryptik.IXC, Win32/LockScreen.WT (2), Win32/LockScreen.YL (2), Win32/LockScreen.ZW (4), Win32/LockScreen.ZX (4), Win32/Nebuler.B, Win32/Nebuler.BD, Win32/Olmarik.AJN (4), Win32/PSW.OnLineGames.NMP, Win32/PSW.Papras.BR, Win32/Qhost, Win32/Spatet.A, Win32/Spy.SpyEye.BY(5), Win32/Spy.VB.NJA (3), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (3), Win32/TrojanDownloader.Delf.QDA (2), Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BHD (2), Win32/TrojanDownloader.Fosniw.AJ(2), Win32/TrojanDownloader.Karagany.A, Win32/Wigon.OP, Win32/Wigon.OQ(2), Win32/Yimfoca.AA (8)

NOD32定義ファイル: 5703 (20101214)
BAT/Agent.NIX (3), BAT/Agent.NIY, BAT/Agent.NIZ, BAT/KillWin.NBN, BAT/Qhost.NII, BAT/TrojanDownloader.Agent.NBV (2), BAT/TrojanDownloader.Agent.NBW (2), BAT/TrojanDownloader.Agent.NBX(2), NSIS/Agent.NAO (2), Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityShield.A(3), Win32/Adware.SpywareCleaner.B, Win32/Adware.WSearch.AN(2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Spy.Ambler.CG (2), Win32/AutoRun.Spy.Ambler.CH, Win32/Bflient.K (3), Win32/Bubnix.BG, Win32/Cimag.DU, Win32/Cycbot.AA (3), Win32/HackAV.GJ (3), Win32/Injector.DYK, Win32/Injector.DYL, Win32/Injector.DYM, Win32/Injector.DYN, Win32/Injector.DYO, Win32/IRCBot.NDC (2), Win32/Kryptik.IWP, Win32/Kryptik.IWQ, Win32/Kryptik.IWR, Win32/Kryptik.IWS, Win32/LockScreen.WX, Win32/LockScreen.ZV, Win32/Nebuler.BD, Win32/PSW.Delf.NQS, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PPZ, Win32/PSW.OnLineGames.QLW, Win32/PSW.Papras.AW, Win32/PSW.QQPass.NII (3), Win32/Qhost, Win32/Sefnit.AM, Win32/Sefnit.AN, Win32/Sefnit.AO, Win32/Spatet.A (2), Win32/Spy.Banker.VDT (4), Win32/Spy.Shiz.NAB (2), Win32/Spy.SpyEye.BY(2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (2), Win32/StartPage.OAK(2), Win32/StartPage.OAL (2), Win32/TrojanClicker.Agent.NMO, Win32/TrojanDownloader.Agent.PXO (2), Win32/TrojanDownloader.Agent.QJA, Win32/TrojanDownloader.Banload.PTU, Win32/TrojanDownloader.Delf.QCY (2), Win32/TrojanDownloader.Delf.QCZ, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGU, Win32/TrojanDownloader.FakeAlert.BGV(2), Win32/TrojanDownloader.FakeAlert.BHB (3), Win32/TrojanDownloader.Small.OZO, Win32/TrojanDownloader.Small.PCC, Win32/TrojanDownloader.Small.PCD, Win32/TrojanDownloader.Small.PCE, Win32/TrojanDownloader.VB.OXM, Win32/TrojanDownloader.VB.OXP, Win32/TrojanDropper.Agent.PBU, Win32/TrojanDropper.VB.NRY (2), Win32/VB.NLG(2), Win32/VB.PLU (2), Win32/Yimfoca.AA (6), Win32/Yimfoca.AE

NOD32定義ファイル: 5702 (20101214)
BAT/Agent.NIV, BAT/Agent.NIW, BAT/Agent.NIX, BAT/DelFiles.NBE, BAT/KillAV.NCE, HTML/Fraud.AZ, IRC/SdBot (4), JS/Exploit.Pdfka.OOG, JS/TrojanClicker.Agent.NBL, MSIL/Injector.CB, NSIS/Agent.G (4), NSIS/TrojanDownloader.Agent.NDS (2), Win32/Adware.HDDRescue, Win32/Adware.SecurityEssentials, Win32/Adware.SecurityShield.A(6), Win32/Agent.QJH (2), Win32/Agent.RVO (4), Win32/Agent.SBQ(3), Win32/AutoRun.Agent.ZJ (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Spy.Ambler.CG, Win32/AutoRun.VB.XK, Win32/AutoRun.VB.XM, Win32/AutoRun.VB.XS (2), Win32/Bagle.UN, Win32/Bewymids.A (4), Win32/BHO.OBY (3), Win32/Boberog.AZ (4), Win32/Cimag.FA, Win32/Cimag.FC(8), Win32/Daonol.DQ (2), Win32/Delf.NHA (2), Win32/Injector.DYA, Win32/Injector.DYB, Win32/Injector.DYC, Win32/Injector.DYE, Win32/Injector.DYF, Win32/Injector.DYG, Win32/Injector.DYH, Win32/Injector.DYI, Win32/Injector.DYJ, Win32/Joke.PoorNet.A, Win32/KeyLogger.AllInOneKeylogger (3), Win32/Kryptik.IWJ, Win32/Kryptik.IWK, Win32/Kryptik.IWL, Win32/Kryptik.IWM, Win32/Kryptik.IWN, Win32/Kryptik.IWO, Win32/LockScreen.ZU (2), Win32/Nebuler.AV, Win32/Nebuler.B (2), Win32/Nebuler.BD (5), Win32/Olmarik.AJL (3), Win32/Packed.ZipMonster.A, Win32/Peerfrag.FL, Win32/Pinit.AU, Win32/Pinit.AX, Win32/Pinit.BD, Win32/Qhost, Win32/Qhost.Banker.FQ(2), Win32/Qhost.NRX (4), Win32/Ramnit.A, Win32/Rootkit.Ressdt.NEV(2), Win32/Rootkit.Ressdt.NEW (2), Win32/Rootkit.Ressdt.NEX (2), Win32/SchwarzeSonne.AG (2), Win32/SchwarzeSonne.AH, Win32/Spy.Banbra.NPZ, Win32/Spy.Banker.UTV, Win32/Spy.Banker.VDR (8), Win32/Spy.Delf.NZK, Win32/Spy.Delf.ONP, Win32/Spy.Delf.ONS, Win32/Spy.KeyLogger.NLG, Win32/Spy.SpyEye.BY (3), Win32/Spy.Swisyn.AY (2), Win32/Spy.Swisyn.FB(4), Win32/Spy.Swisyn.FC (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR (3), Win32/StartPage.OAJ (2), Win32/SubSeven, Win32/Tifaut.A, Win32/TrojanClicker.Agent.NII (2), Win32/TrojanDownloader.Agent.PXO (2), Win32/TrojanDownloader.Agent.QLJ(2), Win32/TrojanDownloader.Agent.QLK, Win32/TrojanDownloader.Agent.QLL, Win32/TrojanDownloader.Banload.PTS (2), Win32/TrojanDownloader.Banload.PTT, Win32/TrojanDownloader.FakeAlert.BGV (2), Win32/TrojanDownloader.Small.OVZ(4), Win32/TrojanDownloader.Small.PCA (3), Win32/TrojanDownloader.Small.PCB, Win32/TrojanDropper.Delf.NVG (2), Win32/TrojanDropper.Small.NLK, Win32/VB.NTU(2), Win32/VB.PLS (2), Win32/VB.PLT (3), Win32/Wigon.OL, Win32/Yimfoca.AA (3)

NOD32定義ファイル: 5701 (20101214)
BAT/Qhost.LJ (3), IRC/SdBot (2), NSIS/TrojanDownloader.Agent.NDR(4), PDF/Exploit.Pidief.PEE, PDF/Exploit.Pidief.PEG.Gen, VBS/TrojanDownloader.Agent.NES, Win32/Adware.HDDRescue (5), Win32/Adware.SecurityShield.A (2), Win32/Adware.SmartHDD(2), Win32/Adware.SpywareProtect2009, Win32/Agent.WRI (3), Win32/AutoRun.Spy.Ambler.CG (2), Win32/Cycbot.AA (2), Win32/Delf.PLO(2), Win32/Hoax.ArchSMS.EN, Win32/Injector.DXX, Win32/Injector.DXY, Win32/Injector.DXZ, Win32/Kryptik.IWB, Win32/Kryptik.IWC, Win32/Kryptik.IWD, Win32/Kryptik.IWE, Win32/Kryptik.IWF, Win32/Kryptik.IWG, Win32/Kryptik.IWH, Win32/Kryptik.IWI, Win32/LockScreen.WX (2), Win32/LockScreen.YL (3), Win32/LockScreen.ZT (3), Win32/LockScreen.ZU (17), Win32/Olmarik.AJL, Win32/Olmarik.AJM (4), Win32/Peerfrag.FD, Win32/PSW.Fignotok.B, Win32/Qhost (3), Win32/Qhost.OEO, Win32/Sality.NAQ (3), Win32/Sirefef.BY, Win32/SpamTool.Tedroo.AF, Win32/SpamTool.Tedroo.AN, Win32/Spy.Banker.UPU, Win32/Spy.Banker.USJ, Win32/Spy.Banker.VDR (7), Win32/Spy.SpyEye.BY(2), Win32/Spy.Zbot.ZR (2), Win32/TrojanDownloader.Agent.PXO (2), Win32/TrojanDownloader.Banload.PTR, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGV(3), Win32/TrojanDownloader.Prodatect.BA, Win32/TrojanDownloader.Small.PBZ(2), Win32/TrojanProxy.Agent.NEL (2), Win32/VB.ALOS, Win32/Yimfoca.AA

NOD32定義ファイル: 5700 (20101213)
IRC/SdBot, JS/Exploit.Pdfka.OOF, MSIL/PSW.Agent.NBR (2), MSIL/TrojanDropper.Agent.DP, Win32/Adware.AntiMalwarePro.AB(7), Win32/Adware.CloverPlus.AC (2), Win32/Adware.FakeAntiSpy.U, Win32/Adware.SecurityShield.A (3), Win32/Adware.SpywareProtect2009, Win32/Adware.SystemSecurity, Win32/Adware.VirusAlarmPro, Win32/Agent.SBA(6), Win32/Agent.SBB (2), Win32/Agent.SBC (2), Win32/Autoit.NHS(2), Win32/AutoRun.IRCBot.DZ (2), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.VB.XM, Win32/AutoRun.VB.XR, Win32/Bflient.K, Win32/Cycbot.AA, Win32/Delf.PUF (5), Win32/FakeMSN.O, Win32/HackAV.GH, Win32/HackAV.GI, Win32/Hoax.ArchSMS.EM, Win32/Hodprot.AE, Win32/Injector.DXU, Win32/Injector.DXV, Win32/Injector.DXW, Win32/KillAV.NKC, Win32/KillAV.NKU (2), Win32/Kryptik.IVX, Win32/Kryptik.IVY, Win32/Kryptik.IVZ, Win32/Kryptik.IWA, Win32/LockScreen.WX (5), Win32/LockScreen.ZS (3), Win32/LockScreen.ZT (3), Win32/Nebuler.BW, Win32/Nebuler.BX, Win32/Olmarik.ADH, Win32/Olmarik.AIJ, Win32/Olmarik.AJK(2), Win32/Patched.GM, Win32/Patched.GN, Win32/PSW.LdPinch.NEL(2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PPY, Win32/PSW.OnLineGames.QLW, Win32/Qhost(2), Win32/Qhost.OEM, Win32/Qhost.OEN, Win32/Rootkit.Banker.A (2), Win32/ServStart.AA (3), Win32/ServStart.AI (2), Win32/Sohanad.NFT, Win32/Spatet.A, Win32/Spy.Banbra.OGO, Win32/Spy.Bancos.OAK, Win32/Spy.Banker.UUF, Win32/Spy.Banker.UUJ (2), Win32/Spy.Banker.VDR(8), Win32/Spy.Banker.VDS, Win32/Spy.Delf.OLX, Win32/Spy.SpyEye.BY(3), Win32/Spy.Zbot.JF, Win32/StartPage.NYK, Win32/Swimnag.B (4), Win32/Tifaut.A, Win32/Tifaut.C, Win32/TrojanClicker.Agent.NII (2), Win32/TrojanDownloader.Agent.QLI (2), Win32/TrojanDownloader.Autoit.NCT (2), Win32/TrojanDownloader.Banload.PTQ (2), Win32/TrojanDownloader.Delf.QCX (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BHB (2), Win32/TrojanDownloader.FakeAlert.BHC, Win32/TrojanDownloader.Small.OZO, Win32/TrojanDownloader.VB.OXO, Win32/TrojanDropper.Agent.PBS, Win32/TrojanDropper.Small.NLN (2), Win32/VB.NXB, Win32/VB.NYZ, Win32/VB.PLR(2)

NOD32定義ファイル: 5699 (20101213)
IRC/SdBot, MSIL/Injector.CA, MSIL/TrojanDropper.Agent.DM, MSIL/TrojanDropper.Agent.DN, MSIL/TrojanDropper.Agent.DO, Win32/Adware.AntiMalwarePro (2), Win32/Adware.AntiMalwarePro.AA, Win32/Adware.CashTitan (14), Win32/Adware.HDDRescue (5), Win32/Adware.SecurityShield.A (4), Win32/Adware.Virtumonde.NHD, Win32/Adware.VirusAlarmPro (2), Win32/Agent.BCVZ (3), Win32/Agent.OSH, Win32/Agent.SAZ (3), Win32/Allaple.A, Win32/Autoit.NHR (6), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.VB.RR, Win32/BadJoke.G, Win32/Bamital.DZ, Win32/Bflient.K, Win32/Boberog.AM, Win32/Cycbot.AA, Win32/Delf.PUD (2), Win32/Delf.PUE, Win32/Hoax.ArchSMS.EL(2), Win32/Injector.DXP, Win32/Injector.DXQ, Win32/Injector.DXR, Win32/Injector.DXS, Win32/Injector.DXT, Win32/Kryptik.IVR, Win32/Kryptik.IVS, Win32/Kryptik.IVT, Win32/Kryptik.IVU, Win32/Kryptik.IVV, Win32/Kryptik.IVW, Win32/LockScreen.WX (4), Win32/LockScreen.ZR (2), Win32/Mebroot.FC, Win32/Nebuler.BD, Win32/Nebuler.BW, Win32/Nebuler.BX (2), Win32/Poison.NAE(2), Win32/PSW.Fignotok.B, Win32/PSW.Kykymber.AA, Win32/PSW.OnLineGames.PFQ(6), Win32/PSW.OnLineGames.QLU, Win32/Qhost, Win32/Qhost.OEL, Win32/Rootkit.Kryptik.CH, Win32/Spatet.I, Win32/Spy.Banker.UPD (2), Win32/Spy.Banker.UUE, Win32/Spy.Banker.UUF (2), Win32/Spy.Banker.UUG, Win32/Spy.Banker.UUH (2), Win32/Spy.Banker.UUI, Win32/Spy.Shiz.NAL (2), Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (2), Win32/SpyBot, Win32/TrojanClicker.Delf.NKG, Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Agent.QJE, Win32/TrojanDownloader.Agent.QLG (2), Win32/TrojanDownloader.Agent.QLH, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BHA, Win32/TrojanDownloader.Karagany.A, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Prodatect.AU, Win32/TrojanDownloader.Small.PBK, Win32/TrojanDownloader.Small.PBM, Win32/TrojanDownloader.Small.PBR, Win32/TrojanDownloader.Small.PBY, Win32/TrojanDownloader.VB.OXH, Win32/TrojanDownloader.VB.OXM, Win32/TrojanDownloader.VB.OXN, Win32/TrojanDropper.Agent.PBR, Win32/TrojanDropper.Delf.NQD (2), Win32/VB.NXB, Win32/VB.PLQ (5), Win32/Videspra.AF, Win32/Yimfoca.AA

NOD32定義ファイル: 5698 (20101213)
HTML/Hoax.ArchSMS.D, HTML/Phishing.Gen, IRC/SdBot, Win32/AutoRun.COB, Win32/AutoRun.Delf.IY, Win32/AutoRun.VB.XQ (2), Win32/Bflient.K, Win32/Cycbot.AC, Win32/Cycbot.AC.Gen, Win32/Delf.PUC (3), Win32/Injector.DXK, Win32/Injector.DXM, Win32/Injector.DXO, Win32/Kryptik.IVD, Win32/Kryptik.IVE, Win32/Kryptik.IVH, Win32/Kryptik.IVK, Win32/Kryptik.IVL, Win32/Kryptik.IVM, Win32/Kryptik.IVN, Win32/Kryptik.IVO, Win32/Kryptik.IVP, Win32/Kryptik.IVQ, Win32/LockScreen.WX (2), Win32/LockScreen.ZP (15), Win32/LockScreen.ZQ (3), Win32/Mebroot.FB, Win32/Nebuler.BD (4), Win32/Peerfrag.FD, Win32/PSW.Agent.NJL, Win32/Qhost.QOP, Win32/Rootkit.Kryptik.CG, Win32/Rootkit.Ressdt.NAT(4), Win32/Rootkit.Ressdt.NEO (2), Win32/Rootkit.Ressdt.NEP(2), Win32/Rootkit.Ressdt.NEQ (2), Win32/Rootkit.Ressdt.NER(2), Win32/Rootkit.Ressdt.NES (2), Win32/Rootkit.Ressdt.NET (2), Win32/Rootkit.Ressdt.NEU (2), Win32/SpamTool.Tedroo.AN, Win32/Spy.Zbot.ZR(2), Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Delf.QCW(2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Mebload.S, Win32/TrojanProxy.Wintu.B, Win32/Wigon.OL (2), Win32/Yimfoca.AA (3)

NOD32定義ファイル: 5697 (20101212)
Win32/Adware.AntimalwareDoctor, Win32/Adware.AntimalwareDoctor.AC, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.PersonalAntivirus.AF, Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpyProtector, Win32/Bamital.EW(2), Win32/Bamital.EX, Win32/Bflient.K (4), Win32/Bifrose.NEC, Win32/Cimag.DU, Win32/Cimag.EZ (5), Win32/Cimag.FA (5), Win32/Cimag.FB(11), Win32/Kryptik.IVG, Win32/Kryptik.IVI, Win32/Kryptik.IVJ, Win32/LockScreen.WX (2), Win32/LockScreen.ZO (3), Win32/Olmarik.ACK, Win32/Olmarik.AJJ (2), Win32/Ramnit.A, Win32/Rootkit.Kryptik.CG, Win32/Sirefef.BY, Win32/Spy.Agent.NTU (2), Win32/Spy.Zbot.ZR (3), Win32/TrojanDownloader.Agent.QLE, Win32/TrojanDownloader.Agent.QLF (2), Win32/TrojanDownloader.FakeAlert.BCH, Win32/TrojanDownloader.Prodatect.AU(4), Win32/TrojanDownloader.Prodatect.BD, Win32/TrojanDownloader.Prodatect.BE(2), Win32/TrojanDownloader.Small.OZO, Win32/TrojanDownloader.Small.PBW, WinNT/Kapa.D

NOD32定義ファイル: 5696 (20101212)
Win32/Adware.SecurityShield.A, Win32/Adware.SpywareProtect2009, Win32/Adware.SystemSecurity, Win32/Bflient.K, Win32/Injector.DXL, Win32/Injector.DXN, Win32/Kryptik.IVB, Win32/Kryptik.IVC, Win32/Kryptik.IVF, Win32/Lethic.AA (4), Win32/LockScreen.ZK (3), Win32/LockScreen.ZL, Win32/LockScreen.ZM (3), Win32/LockScreen.ZN, Win32/Qhost.OEJ (2), Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.UN (2), Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Prodatect.AU, Win32/TrojanDownloader.Small.PBV, Win32/Yimfoca.AA (2), WinNT/Kapa.D (3)

NOD32定義ファイル: 5695 (20101211)
Win32/Adware.SecurityShield.A (4), Win32/Adware.SystemSecurity(3), Win32/Bamital.EW (2), Win32/Cycbot.AA (3), Win32/Daonol.O, Win32/Injector.DXJ, Win32/Kryptik.IUW, Win32/Kryptik.IUX, Win32/Kryptik.IUY, Win32/Kryptik.IUZ, Win32/Kryptik.IVA, Win32/LockScreen.ZG (3), Win32/LockScreen.ZH, Win32/LockScreen.ZI (3), Win32/LockScreen.ZJ, Win32/Patched.GL, Win32/PSW.OnLineGames.PPX, Win32/Qhost.OEI (2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AU(3), Win32/VB.NJO, Win32/Yimfoca.AA (5)

NOD32定義ファイル: 5694 (20101211)
BAT/Qhost.NIH (2), IRC/SdBot, Win32/AutoRun.Agent.ZG (2), Win32/AutoRun.Agent.ZI, Win32/Bflient.K, Win32/Injector.DXH, Win32/Injector.DXI, Win32/Kryptik.ITI, Win32/Kryptik.IUV, Win32/LockScreen.ZF(4), Win32/Mebroot.DC (2), Win32/Nebuler.BD, Win32/Nebuler.BV, Win32/Patched.GK, Win32/Peerfrag.FD, Win32/PSW.VB.NFA, Win32/Qhost, Win32/Qhost.OEH (2), Win32/Ramnit.A, Win32/Riern.AF, Win32/Rootkit.Agent.NUF, Win32/SpamTool.Tedroo.AN, Win32/Spy.Zbot.ZR, Win32/StartPage.OAI (3), Win32/Yimfoca.AA

NOD32定義ファイル: 5693 (20101210)
BAT/Agent.NIU, BAT/KillAV.NCD, BAT/TrojanDownloader.Ftp.NJK, IRC/SdBot, MSIL/Injector.BZ, Win32/Adware.SecurityShield.A (6), Win32/Agent.RVN(2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.RR, Win32/Bflient.K, Win32/Bifrose.ADR, Win32/Boberog.AK, Win32/Boberog.AZ, Win32/Cycbot.AA (2), Win32/Dipeok.A, Win32/GGDoor.22, Win32/Hodprot.AA, Win32/Injector.DXF, Win32/Injector.DXG, Win32/IRCBot.NDI (2), Win32/Kryptik.IUP, Win32/Kryptik.IUS, Win32/Kryptik.IUT, Win32/Kryptik.IUU, Win32/Lethic.AA, Win32/LockScreen.WX (2), Win32/LockScreen.ZD, Win32/Nebuler.BD (3), Win32/Nebuler.BU, Win32/Olmarik.AJI, Win32/Peerfrag.FD, Win32/PSW.Delf.NQS(2), Win32/PSW.Delf.OAE, Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.POQ, Win32/PSW.Papras.AW, Win32/PSW.Papras.BS, Win32/Qhost, Win32/Qhost.OEG, Win32/Rbot, Win32/SpamTool.Tedroo.AN, Win32/Spatet.I, Win32/Spy.Banker.UUB, Win32/Spy.Banker.UUD, Win32/Spy.Delf.OKX, Win32/Spy.Delf.OPW, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (2), Win32/StartPage.NYO, Win32/StartPage.OAH (2), Win32/Tifaut.A, Win32/TrojanClicker.Delf.NKG, Win32/TrojanDownloader.Agent.QKX, Win32/TrojanDownloader.Agent.QLD (2), Win32/TrojanDownloader.Banload.PTP, Win32/TrojanDownloader.Bredolab.AN (10), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.QCV (2), Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Perkesh.U, Win32/TrojanDownloader.Prodatect.AU, Win32/TrojanDownloader.Small.PBK, Win32/TrojanDownloader.Small.PBU (2), Win32/TrojanDownloader.VB.OVF, Win32/TrojanDownloader.VB.OXH (2), Win32/TrojanDropper.Agent.PBO, Win32/TrojanDropper.Agent.PBQ, Win32/VB.NXB (4), Win32/VB.PLO (2), Win32/VB.PLP (2), Win32/Videspra.AF, Win32/Yimfoca.AA (6)

NOD32定義ファイル: 5692 (20101210)
BAT/Agent.NIR, BAT/Agent.NIS, BAT/Agent.NIT, BAT/TrojanDownloader.Ftp.NJQ, INF/Autorun, MSIL/Agent.NEB, MSIL/Injector.BY, Win32/Adware.CloverPlus.AC, Win32/Adware.SecurityShield.A (2), Win32/Adware.SpywareProtect2009, Win32/Agent.SAY, Win32/Autoit.NHQ, Win32/AutoRun.VB.RR, Win32/Bamital.EW(3), Win32/Cimag.EY (2), Win32/Cycbot.AA (6), Win32/Delf.NXZ (2), Win32/Delf.NYA (2), Win32/Delf.PTY (2), Win32/Delf.PTZ, Win32/Delf.PUA (2), Win32/Delf.PUB, Win32/Gpcode.NAF (2), Win32/Hodprot.AE, Win32/Injector.DXD, Win32/Injector.DXE, Win32/Kryptik.IUF, Win32/Kryptik.IUG, Win32/Kryptik.IUH, Win32/Kryptik.IUI, Win32/Kryptik.IUJ, Win32/Kryptik.IUK, Win32/Kryptik.IUL, Win32/Kryptik.IUM, Win32/Kryptik.IUN, Win32/Kryptik.IUO, Win32/Kryptik.IUQ, Win32/Kryptik.IUR, Win32/LockScreen.WX (4), Win32/LockScreen.YL(2), Win32/LockScreen.ZD (4), Win32/LockScreen.ZE, Win32/Mebroot.DR, Win32/Nebuler.BD (9), Win32/Packed.Autoit.F.Gen, Win32/PcClient.NHB (2), Win32/Peerfrag.FD, Win32/PSW.Delf.NVB, Win32/Qhost, Win32/Qhost.Banker.FP, Win32/Rawdoor.NAB (2), Win32/Rootkit.Ressdt.NAT, Win32/Rootkit.Ressdt.NEN(2), Win32/Sirefef.BY, Win32/Spatet.I, Win32/Spy.Bancos.OAJ (2), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (5), Win32/Tifaut.E, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Agent.QLB, Win32/TrojanDownloader.Agent.QLC, Win32/TrojanDownloader.Banload.PTN (2), Win32/TrojanDownloader.Banload.PTO, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Karagany.A, Win32/TrojanDownloader.Mebload.S (2), Win32/TrojanDownloader.Prodatect.AU(5), Win32/TrojanDownloader.Tracur.B, Win32/TrojanDownloader.VB.OXL (2), Win32/VB.NLF, Win32/WinShell.AB (2)

NOD32定義ファイル: 5691 (20101210)
Win32/Adware.SecurityEssentials, Win32/Adware.SpywareProtect2009, Win32/Cycbot.AA, Win32/Delf.PTX, Win32/Kryptik.IUB, Win32/Kryptik.IUC, Win32/Kryptik.IUD, Win32/Kryptik.IUE, Win32/Spy.Banker.KSO, Win32/Spy.Banker.URM (3), Win32/Spy.Zbot.WQ, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NMN (2), Win32/TrojanDownloader.Autoit.NCS, Win32/TrojanDownloader.FakeAlert.AEY, Win32/Yimfoca.AA

NOD32定義ファイル: 5690 (20101209)
IRC/SdBot (2), MSIL/Arcdoor.AG (2), Win32/Agent.NEW, Win32/Agent.RYR, Win32/AutoRun.VB.XP, Win32/Bflient.K (3), Win32/Delf.PTR, Win32/Fbphotofake.D, Win32/Injector.DXB, Win32/Injector.DXC, Win32/Kryptik.ITZ, Win32/Kryptik.IUA, Win32/Lethic.AA, Win32/Peerfrag.FD, Win32/PSW.MailRu.AE (2), Win32/PSW.OnLineGames.PPW, Win32/Spatet.A, Win32/Spy.Banker.UUB, Win32/Spy.Banker.UUC (2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Prodatect.AU (3), Win32/TrojanDownloader.Prodatect.AZ, Win32/TrojanDownloader.Small.PBT (2), Win32/VB.NXJ, Win32/Wigon.OL, Win32/Wigon.OP, Win32/Yimfoca.AA

NOD32定義ファイル: 5689 (20101209)
INF/Autorun, IRC/SdBot, JS/Agent.NCR, MSIL/TrojanDropper.Small.C, Win32/Adware.Boran.AC (2), Win32/Adware.GabPath.G (2), Win32/Adware.GooochiBiz (2), Win32/Adware.Virtumonde.NHD (3), Win32/Agent.HXW, Win32/Agent.ORL, Win32/Agent.SAW, Win32/Agent.SAX (2), Win32/AutoRun.Agent.ZH (2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.HI(3), Win32/AutoRun.KS, Win32/AutoRun.VB.RR, Win32/Bamital.EW, Win32/Bflient.K (2), Win32/Delf.NXY (2), Win32/Delf.PTV (2), Win32/Delf.PTW, Win32/Dewnad.AK, Win32/Fbphotofake.C, Win32/Injector.DXA, Win32/IRCBot.NDH(2), Win32/KillAV.NKT (2), Win32/KillProt.AO, Win32/Kryptik.ITM, Win32/Kryptik.ITN, Win32/Kryptik.ITO, Win32/Kryptik.ITQ, Win32/Kryptik.ITR, Win32/Kryptik.ITS, Win32/Kryptik.ITT, Win32/Kryptik.ITU, Win32/Kryptik.ITV, Win32/Kryptik.ITW, Win32/Kryptik.ITX, Win32/Kryptik.ITY, Win32/LockScreen.WX, Win32/LockScreen.ZC (2), Win32/Peerfrag.FD, Win32/Prosti.NEC (2), Win32/SchwarzeSonne (2), Win32/Spatet.I, Win32/Spy.Agent.NTN, Win32/Spy.Bancos.OAI, Win32/Spy.Banker.QLP, Win32/Spy.Banker.UTW, Win32/Spy.Banker.UUA (2), Win32/Spy.Banker.VDQ, Win32/Spy.Delf.NZK, Win32/Spy.Delf.ONP, Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.ZR (2), Win32/TrojanDownloader.Agent.QLA, Win32/TrojanDownloader.Banload.PTI, Win32/TrojanDownloader.Banload.PTJ, Win32/TrojanDownloader.Banload.PTK (2), Win32/TrojanDownloader.Banload.PTL, Win32/TrojanDownloader.Banload.PTM, Win32/TrojanDownloader.Delf.QBK, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.BGV (2), Win32/TrojanDownloader.Mebload.S, Win32/TrojanDropper.Agent.PBP (2), Win32/TrojanDropper.Autoit.X (2), Win32/TrojanProxy.Wintu.B, Win32/Turkojan.NAH (2)

NOD32定義ファイル: 5688 (20101209)
INF/Autorun, IRC/SdBot, MSIL/TrojanDropper.Agent.DL, NSIS/Agent.F (2), NSIS/TrojanDownloader.Agent.NDO, NSIS/TrojanDownloader.Agent.NDP(2), Win32/Adware.CloverPlus.AC, Win32/Adware.GabPath.F (2), Win32/Adware.PersonalAntivirus.AF, Win32/Adware.SecurityShield, Win32/Adware.SecurityShield.A (6), Win32/Adware.SpywareProtect2009, Win32/Adware.SystemSecurity (2), Win32/Adware.VirusAlarmPro, Win32/Adware.WSearch, Win32/Agent.SAL, Win32/Agent.SAV (7), Win32/AutoRun.AutoHK.K, Win32/AutoRun.IRCBot.DZ (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.RR, Win32/Bflient.K, Win32/Cimag.AQ (2), Win32/Cimag.DU (3), Win32/Cycbot.AA, Win32/Hodprot.AE, Win32/Hodprot.AH (2), Win32/Hupigon.NUZ(2), Win32/Hupigon.NVA (2), Win32/Injector.DWW, Win32/Injector.DWY, Win32/Injector.DWZ, Win32/IRCBot.NDC (2), Win32/Kryptik.ITF, Win32/Kryptik.ITG, Win32/Kryptik.ITH, Win32/Kryptik.ITJ, Win32/Kryptik.ITK, Win32/Kryptik.ITL, Win32/LockScreen.WX (2), Win32/LockScreen.ZC(2), Win32/Olmarik.AJE (4), Win32/Olmarik.AJF (5), Win32/Olmarik.AJG(2), Win32/Olmarik.AJH (7), Win32/Protector.O, Win32/PSW.Fignotok.B, Win32/PSW.Legendmir.NIG, Win32/Qhost.OEF, Win32/SpamTool.Tedroo.AG, Win32/Spatet.I, Win32/Spy.Delf.ONR (2), Win32/Spy.SpyEye.BY(2), Win32/Spy.Zbot.AAC, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW(2), Win32/Spy.Zbot.ZR, Win32/StartPage.OAG (2), Win32/Tifaut.C, Win32/TrojanDownloader.Agent.QKZ (2), Win32/TrojanDownloader.Banload.PTI (3), Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Delf.QCU (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AU (5), Win32/TrojanDownloader.Prodatect.AZ, Win32/TrojanDownloader.Small.OZO, Win32/TrojanDownloader.VB.OVF, Win32/TrojanDropper.Agent.PBN, Win32/TrojanDropper.VB.NRX (2), Win32/TrojanProxy.Agent.NEL, Win32/VB.NWG, Win32/VB.PLM (3), Win32/VB.PLN(2), Win32/Wigon.NL, Win32/Yimfoca.AA (8)

NOD32定義ファイル: 5687 (20101209)
IRC/SdBot, MSIL/Injector.BX, Win32/Adware.AntimalwareDoctor, Win32/Adware.FakeAntiSpy.U (3), Win32/Adware.SecurityShield, Win32/Adware.SecurityShield.A, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Adware.SystemSecurity, Win32/Agent.SAU(2), Win32/AutoRun.IRCBot.FC, Win32/Bflient.K, Win32/Cycbot.AA, Win32/Injector.DWU, Win32/Injector.DWV, Win32/Kryptik.ISV, Win32/Kryptik.ISW, Win32/Kryptik.ISX, Win32/Kryptik.ISY, Win32/Kryptik.ISZ, Win32/Kryptik.ITA, Win32/Kryptik.ITB, Win32/Kryptik.ITC, Win32/Kryptik.ITD, Win32/Kryptik.ITE, Win32/Lethic.AA, Win32/LockScreen.WX (4), Win32/LockScreen.YL (2), Win32/Peerfrag.FD, Win32/SpamTool.Tedroo.AN, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (3), Win32/Tifaut.C, Win32/TrojanDownloader.Delf.QCT, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.BBT (3), Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5686 (20101208)
BAT/Agent.NIM, BAT/DelFiles.NBC, BAT/DelFiles.NBD, BAT/KillAV.NCC, BAT/Qhost.NIG, INF/Autorun (3), IRC/Cloner.BZ (2), Java/Agent.G (6), MSIL/Agent.NEF, MSIL/Spy.Keylogger.BJ, MSIL/TrojanDropper.Agent.DK, NSIS/TrojanDownloader.Agent.NDO, VBS/TrojanDropper.Agent.NAM, Win32/Adware.SecurityTool.AD, Win32/Adware.Virtumonde.NHD, Win32/Agent.OJK, Win32/Agent.RVL (3), Win32/Agent.RVM, Win32/Agent.SAL, Win32/Agent.SAT, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.KS, Win32/AutoRun.KS.Gen, Win32/AutoRun.VB.RU, Win32/AutoRun.VB.XO (2), Win32/BadJoke.Delf.AS, Win32/Bflient.K (2), Win32/Bifrose.NTA (2), Win32/Delf.NXX, Win32/Dewnad.AK, Win32/HackAV.GG, Win32/Injector.DWM, Win32/Injector.DWN, Win32/Injector.DWO, Win32/Injector.DWP, Win32/Injector.DWQ, Win32/Injector.DWR, Win32/Injector.DWS, Win32/Injector.DWT, Win32/IRCBot.NDG (2), Win32/Kryptik.ISM, Win32/Kryptik.ISN, Win32/Kryptik.ISO, Win32/Kryptik.ISQ, Win32/Kryptik.ISR, Win32/Kryptik.ISS, Win32/Kryptik.IST, Win32/Kryptik.ISU, Win32/Lethic.AA, Win32/LockScreen.WX (2), Win32/LockScreen.YL (2), Win32/LockScreen.ZB, Win32/Nebuler.B, Win32/Nebuler.BD (4), Win32/Nebuler.BT, Win32/Peerfrag.FD, Win32/Pinit.AF, Win32/Pinit.BC, Win32/PSW.OnLineGames.QMH, Win32/Sefnit.AL (2), Win32/Spatet.A, Win32/Spatet.C, Win32/Spatet.I (2), Win32/Spy.Bancos.OAH, Win32/Spy.Banker.USJ, Win32/Spy.Banker.UTZ, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tifaut.A, Win32/Tifaut.B, Win32/TrojanClicker.Agent.NMM (5), Win32/TrojanDownloader.Banload.PTG (2), Win32/TrojanDownloader.Banload.PTH(2), Win32/TrojanDownloader.Delf.QCI, Win32/TrojanDownloader.Delf.QCL, Win32/TrojanDownloader.Delf.QCR, Win32/TrojanDownloader.Delf.QCS, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AU (2), Win32/TrojanDownloader.VB.OXK, Win32/TrojanDropper.Agent.PBM.Gen, Win32/TrojanDropper.VB.NRW (2), Win32/VB.NXB, Win32/VB.NYY, Win32/VB.PKT, Win32/VB.PLL (2), Win32/Yimfoca.AA

NOD32定義ファイル: 5685 (20101208)
INF/Autorun (2), JS/Exploit.Pdfka.OOE.Gen, NSIS/TrojanDownloader.Agent.NDD, NSIS/TrojanDownloader.Agent.NDL, NSIS/TrojanDownloader.Agent.NDM(2), VBS/AutoRun.GE, VBS/TrojanDownloader.Agent.NER (2), Win32/Adware.CloverPlus.AC, Win32/Adware.Lifze.P, Win32/Adware.OneStep.Q, Win32/Adware.OneStep.R, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityTool, Win32/AutoRun.VB.XM (2), Win32/AutoRun.VB.XN, Win32/BHO.OBX (2), Win32/Bifrose.NTA, Win32/Chksyn.AD, Win32/Cimag.CD, Win32/Hoax.ArchSMS.EK (3), Win32/Injector.DWL, Win32/LockScreen.WX, Win32/LockScreen.YW, Win32/LockScreen.YZ (2), Win32/LockScreen.ZA, Win32/Mebroot.FA, Win32/Olmarik.AJD (4), Win32/Peerfrag.FD, Win32/Pinit.BB(2), Win32/RiskWare.Proxy.RCService.AT, Win32/Spatet.A, Win32/Spy.Banker.UTV, Win32/Spy.Banker.UTY (3), Win32/Spy.Banker.VDM, Win32/Spy.Delf.NZK, Win32/Spy.Delf.ONP, Win32/Spy.Delf.OPV, Win32/Spy.SpyEye.BY (2), Win32/StartPage.OAE (10), Win32/StartPage.OAF (5), Win32/Tifaut.A (2), Win32/TrojanDownloader.Banload.PTE (2), Win32/TrojanDownloader.Banload.PTF, Win32/TrojanDownloader.Delf.QAU (3), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BGZ (2), Win32/TrojanDownloader.Mebload.AJ(2), Win32/TrojanDownloader.Prodatect.AZ, Win32/TrojanDownloader.Small.OZO, Win32/TrojanDownloader.Small.PBR, Win32/TrojanDropper.Agent.PBL (2), Win32/Videspra.AF

NOD32定義ファイル: 5684 (20101208)
INF/Autorun, IRC/SdBot, NSIS/TrojanDownloader.Agent.NDL, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009 (3), Win32/Agent.RVK, Win32/AutoRun.Agent.ZG (5), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.GZ, Win32/Bflient.K (2), Win32/Boberog.AZ, Win32/Cycbot.AA, Win32/KillAV.NKS (2), Win32/Kryptik.ISC, Win32/Kryptik.ISD, Win32/Kryptik.ISE, Win32/Kryptik.ISF, Win32/Kryptik.ISG, Win32/Kryptik.ISH, Win32/Kryptik.ISI, Win32/Kryptik.ISJ, Win32/Kryptik.ISK, Win32/Kryptik.ISL, Win32/LockScreen.WX (2), Win32/LockScreen.YW, Win32/LockScreen.YZ, Win32/Nebuler.BD, Win32/Patched.GI, Win32/Peerfrag.FD, Win32/PSW.Delf.NVB, Win32/PSW.OnLineGames.OUM (2), Win32/Qhost.OEE, Win32/Sirefef.BY, Win32/Sirefef.C, Win32/Spy.Banker.UTW, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Banload.PTD (2), Win32/TrojanDownloader.Carberp.V(3), Win32/TrojanDownloader.Delf.QCQ, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BGZ, Win32/TrojanDownloader.Harnig.AA(2), Win32/TrojanDownloader.Prodatect.AU (2), Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5683 (20101208)
BAT/TrojanDownloader.Agent.NBS, Java/Agent.F (4), Java/Exploit.CVE-2010-0094.G (2), Java/TrojanDownloader.OpenStream.AE (2), MSIL/Agent.NEA, NSIS/TrojanClicker.Agent.BE, Win32/Adware.AntimalwareDoctor, Win32/Adware.DriveCleaner.AA (2), Win32/Agent.NGC, Win32/Agent.OJI (2), Win32/Agent.OJJ (2), Win32/Agent.RBL, Win32/Agent.RVI (2), Win32/Agent.RVJ(5), Win32/Agent.SAL, Win32/AutoRun.Agent.YW, Win32/AutoRun.Agent.ZF (2), Win32/AutoRun.Delf.IX (2), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.VB.RR(2), Win32/Bflient.K (3), Win32/BHO.OBW (2), Win32/Bifrose.NIU, Win32/Boberog.AK, Win32/Boberog.AZ (2), Win32/Cimag.EX (2), Win32/Delf.NXC, Win32/Delf.PTU, Win32/Flooder.VB.NAG, Win32/Injector.DWK, Win32/Kryptik.IRX, Win32/Kryptik.IRY, Win32/Kryptik.IRZ, Win32/Kryptik.ISA, Win32/Kryptik.ISB, Win32/LockScreen.WX (2), Win32/LockScreen.YW (3), Win32/LockScreen.YX (2), Win32/LockScreen.YY (2), Win32/Mepaow.AB(2), Win32/Merdirt.A, Win32/Nebuler.BD (4), Win32/Olmarik.AJC(2), Win32/PassView.AB (2), Win32/Patched.GJ, Win32/Peerfrag.FD, Win32/PSW.Delf.NYI (2), Win32/PSW.Fignotok.B, Win32/PSW.Kykymber.AA(2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PPV, Win32/PSW.OnLineGames.QJI, Win32/PSW.OnLineGames.QLW, Win32/Qhost, Win32/Qhost.OED (2), Win32/Riern.AC, Win32/Spatet.I (2), Win32/Spy.Bancos.OAG, Win32/Spy.Banker.UTV, Win32/Spy.Banker.UTX (2), Win32/Spy.Delf.NZK(2), Win32/Spy.Delf.ONP, Win32/Spy.Delf.ONQ, Win32/Spy.Hookit.A, Win32/Spy.SpyEye.BY, Win32/Spy.VB.NIZ (2), Win32/TrojanDownloader.Agent.QKW, Win32/TrojanDownloader.Agent.QKY (2), Win32/TrojanDownloader.Autoit.NCR (2), Win32/TrojanDownloader.Banload.PPQ, Win32/TrojanDownloader.Banload.PTA (2), Win32/TrojanDownloader.Banload.PTB, Win32/TrojanDownloader.Banload.PTC (2), Win32/TrojanDownloader.Bredolab.AN (6), Win32/TrojanDownloader.FakeAlert.BBT(3), Win32/TrojanDownloader.Small.OZO, Win32/TrojanDownloader.Small.PBS(2), Win32/TrojanDownloader.VB.OUB, Win32/VB.NYX, Win32/Videspra.AF, Win32/Yimfoca.AA (4)

NOD32定義ファイル: 5682 (20101207)
INF/Autorun (2), Java/Exploit.CVE-2010-0094.G (2), Java/Rowindal.E (2), Java/TrojanDownloader.Agent.NCA (4), JS/Exploit.Pdfka.OOD, MSIL/Agent.NDZ, Win32/Adware.CloverPlus.AC, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityEssentials, Win32/Adware.SecurityTool, Win32/Agent.SAR, Win32/Agent.SAS, Win32/AutoRun.AutoHK.L (3), Win32/AutoRun.IRCBot.DZ (3), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.VB.XL (3), Win32/Bamital.EW(5), Win32/Bflient.K (2), Win32/Cycbot.AA (7), Win32/Delf.PTT (2), Win32/Hodprot.AA, Win32/Hupigon, Win32/Injector.DWH, Win32/Injector.DWI, Win32/Injector.DWJ, Win32/KillAV.NKR, Win32/Kryptik.IRS, Win32/Kryptik.IRT, Win32/Kryptik.IRU, Win32/Kryptik.IRV, Win32/Kryptik.IRW, Win32/Lethic.AA (2), Win32/LockScreen.YV, Win32/Mebroot.DC, Win32/Mebroot.EY, Win32/Mebroot.EZ, Win32/Nebuler.BD, Win32/Olmarik.AJB (2), Win32/Patched.GI, Win32/PSW.MailRu.AD, Win32/Qhost, Win32/Rootkit.Kryptik.CF, Win32/Sirefef.BY, Win32/Spatet.A (2), Win32/Spy.Banker.USJ, Win32/Spy.Banker.UTV, Win32/Spy.Banker.UTW, Win32/Spy.Banker.VDO(4), Win32/Spy.Delf.NZK, Win32/Spy.Delf.ONP, Win32/Spy.SpyEye.AN, Win32/Spy.SpyEye.BY (2), Win32/Spy.VB.NIY, Win32/StartPage.OAD(4), Win32/Tifaut.C (2), Win32/Tifaut.D (2), Win32/Tifaut.E (2), Win32/TrojanDownloader.Agent.QKX (2), Win32/TrojanDownloader.Banload.PSZ (2), Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI (3), Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Mebload.S (2), Win32/TrojanDownloader.Prodatect.AU (2), Win32/TrojanDownloader.Prodatect.AZ(3), Win32/TrojanDownloader.Small.OZO (2), Win32/TrojanDownloader.Small.PBR(2), Win32/TrojanProxy.Agent.NGL, Win32/TrojanProxy.Agent.NGV, Win32/VB.NXB, Win32/VB.PLK (2), Win32/Wigon.KQ

NOD32定義ファイル: 5681 (20101207)
IRC/SdBot.AVU (3), Win32/Adware.PersonalAntivirus.AF, Win32/Adware.Virtumonde.NHD (2), Win32/Afcore.NAV, Win32/AutoRun.IRCBot.DZ(2), Win32/AutoRun.IRCBot.FC, Win32/Cimag.DU (2), Win32/Cimag.ET (2), Win32/Injector.DWF, Win32/Injector.DWG, Win32/Kryptik.IRI, Win32/Kryptik.IRJ, Win32/Kryptik.IRK, Win32/Kryptik.IRL, Win32/Kryptik.IRM, Win32/Kryptik.IRN, Win32/Kryptik.IRO, Win32/Kryptik.IRP, Win32/Kryptik.IRQ, Win32/Kryptik.IRR, Win32/LockScreen.QX (2), Win32/LockScreen.WX (8), Win32/LockScreen.YL(2), Win32/Nebuler.BD, Win32/Nebuler.BS, Win32/NetBoom, Win32/Qbot.AB, Win32/Spy.Banker.VDM (3), Win32/Spy.Banker.VDO (5), Win32/Spy.SpyEye.BY(2), Win32/Spy.Zbot.NJ (2), Win32/TrojanDownloader.Agent.QJA, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AU(2), Win32/TrojanDropper.Agent.PBK.Gen, Win32/TrojanProxy.Agent.NGT, Win32/Yimfoca.AA

NOD32定義ファイル: 5680 (20101206)
BAT/Autorun.BL, BAT/Qhost.NHW, BAT/Qhost.NIE, BAT/Shutdown.NBJ, BAT/StartPage.NDI (3), INF/Autorun (2), IRC/SdBot, JS/Exploit.Pdfka.ONZ, JS/TrojanDownloader.Agent.NUS, JS/TrojanDownloader.Agent.NWL, NSIS/TrojanDropper.Agent.E.Gen, VBS/EjectCD.D, VBS/SkypeGift.H, VBS/TrojanClicker.VB.A, VBS/TrojanDropper.Agent.NAL, Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityTool.AD (4), Win32/AGbot.P, Win32/Agent.OIZ, Win32/Agent.OJA, Win32/Agent.OSH (2), Win32/Agent.SAI, Win32/Agent.SAL (4), Win32/Agent.SAN (2), Win32/Agent.SAP(2), Win32/Agent.WRI, Win32/AutoRun.Agent.WF, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.IRCBot.HH, Win32/AutoRun.VB.WQ, Win32/Bamital.DZ, Win32/Bflient.K, Win32/Boberog.AK, Win32/Boberog.AZ, Win32/Cimag.EW (2), Win32/Cycbot.AA, Win32/Dialer.NGB, Win32/Hoax.ArchSMS.EI(3), Win32/Hoax.ArchSMS.EJ (2), Win32/Injector.DVT, Win32/IRCBot.NDC, Win32/KillFiles.NEC (2), Win32/Kryptik.IQL, Win32/Kryptik.IQR, Win32/Kryptik.IQS, Win32/Kryptik.IQY, Win32/Kryptik.IQZ, Win32/Kryptik.IRG, Win32/Kryptik.IRH, Win32/Lypserat.A, Win32/NetBoom.1.0, Win32/Qhost (5), Win32/SchwarzeSonne.AF (2), Win32/Spatet.A (2), Win32/Spy.Bancos.NZQ (2), Win32/Spy.Banker.VDP, Win32/Spy.Swisyn.FA (4), Win32/Spy.Zbot.ZR, Win32/Tinxy.CF, Win32/TrojanDownloader.Agent.QJE, Win32/TrojanDownloader.Autoit.NCK, Win32/TrojanDownloader.Banload.PQC, Win32/TrojanDownloader.Banload.PQX, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Prodatect.AU (4), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDropper.Small.NLL, Win32/VB.NLE (2), Win32/VB.PGX

NOD32定義ファイル: 5679 (20101206)
BAT/Agent.NIP (2), BAT/Agent.NIQ (2), IRC/SdBot.AVU, MSIL/Injector.BU, MSIL/Injector.BV, MSIL/Injector.BW, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009 (2), Win32/Agent.RVH, Win32/Agent.SAL(3), Win32/Cimag.DU, Win32/Cimag.DV, Win32/Cycbot.AA (8), Win32/Delf.NXW, Win32/Injector.DVP, Win32/Kryptik.IQE, Win32/Kryptik.IQI, Win32/Kryptik.IQJ, Win32/Kryptik.IQO, Win32/Kryptik.IRC, Win32/Kryptik.IRD, Win32/Kryptik.IRE, Win32/Kryptik.IRF, Win32/LockScreen.YU, Win32/Olmarik.ACK (3), Win32/Olmarik.ADF, Win32/Olmarik.AIX, Win32/Olmarik.AIY (3), Win32/Olmarik.AIZ, Win32/Olmarik.AJA (2), Win32/Poison.NDR, Win32/PSW.Delf.NVB, Win32/PSW.OnLineGames.QMG(4), Win32/SpamTool.Tedroo.AG (5), Win32/Spy.Banker.UTV, Win32/Spy.Banker.VDO (7), Win32/Spy.Delf.NZK, Win32/Spy.Delf.ONP, Win32/Spy.Ranbyus.A, Win32/Spy.Zbot.ZR (2), Win32/Tifaut.A (2), Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Banload.PSY, Win32/TrojanDownloader.Bredolab.AN (4), Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.BBT (3), Win32/TrojanDownloader.FakeAlert.BGV (6), Win32/TrojanDownloader.Prodatect.AU(4), Win32/TrojanDownloader.Prodatect.BC, Win32/TrojanDownloader.Small.PBK, Win32/TrojanDropper.Small.NLM

NOD32定義ファイル: 5678 (20101206)
BAT/Qhost.NIF (2), HTML/Fraud.AY, JS/TrojanDownloader.FakeAlert.NAF.Gen, MSIL/IRCBot.P, PDF/Exploit.Pidief.PEC, PDF/Exploit.Pidief.PED, PDF/Exploit.Pidief.PEF, Win32/Adware.SecurityTool (2), Win32/Agent.NGC, Win32/Agent.SAM (2), Win32/AHK.I (5), Win32/AHK.I.Gen, Win32/Bamital.DZ(2), Win32/Cimag.DU, Win32/Cycbot.AA (6), Win32/Hoax.ArchSMS.EH (2), Win32/Injector.DVX, Win32/Koutodoor.EP (2), Win32/Kryptik.IRB, Win32/Lethic.AA, Win32/Pinit.BA (4), Win32/Poison.NAE (2), Win32/PSW.Gamania.NFI, Win32/PSW.MailRu.AC (2), Win32/Qhost(3), Win32/Qhost.OEB, Win32/Qhost.OEC (2), Win32/Spy.Banker.USJ, Win32/Spy.Banker.UTT, Win32/Spy.Banker.UTU, Win32/Spy.Banker.VDM(2), Win32/Spy.Banker.VDN, Win32/Spy.Banker.WAS, Win32/Spy.Delf.OPU, Win32/TrojanDownloader.Agent.QKV (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.ALW

NOD32定義ファイル: 5677 (20101206)
IRC/SdBot.AVU (2), Win32/Agent.OJG (2), Win32/Agent.OJH (2), Win32/Agent.RTP(3), Win32/Bflient.K, Win32/Conficker.AQ, Win32/Injector.DVW, Win32/Koutodoor.EP (3), Win32/Kryptik.IRA, Win32/LockScreen.QX (2), Win32/LockScreen.WX, Win32/LockScreen.YT (3), Win32/Peerfrag.FD(2), Win32/SpamTool.Tedroo.AN (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.UTS, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.PRZ, Win32/TrojanProxy.Ranky, Win32/Yimfoca.AA

NOD32定義ファイル: 5676 (20101205)
IRC/SdBot.AVU (2), MSIL/IRCBot.O, Win32/Adware.SpywareProtect2009, Win32/Agent.PBD (2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.RR, Win32/Bflient.K, Win32/Injector.DVV, Win32/LockScreen.WX (2), Win32/LockScreen.YC (2), Win32/LockScreen.YS (3), Win32/Nebuler.AV, Win32/Nebuler.B (3), Win32/Nebuler.BD (2), Win32/Nebuler.BO, Win32/Nebuler.BP, Win32/Nebuler.BQ, Win32/Oficla.EN, Win32/Oficla.JQ, Win32/Olmarik.AIU (3), Win32/Olmarik.AIV (2), Win32/Olmarik.AIW, Win32/Ramnit.A, Win32/SpamTool.Tedroo.AN, Win32/Spatet.A, Win32/Spy.VB.NII, Win32/Spy.VB.NIX (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW(7), Win32/Spy.Zbot.ZR (3), Win32/TrojanDownloader.Agent.QKU, Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDropper.Delf.NQD

NOD32定義ファイル: 5675 (20101205)
IRC/SdBot.AVU, MSIL/Rutispud.A, VBS/TrojanDownloader.Agent.NEQ, Win32/Adware.CloverPlus.AC, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch.AN, Win32/Bamital.DZ (2), Win32/Bflient.K (2), Win32/Bifrose.NTA(2), Win32/Boberog.AZ, Win32/Cimag.DU (3), Win32/Cycbot.AA (3), Win32/Injector.DVR, Win32/Injector.DVS, Win32/Kryptik.IQK, Win32/Kryptik.IQM, Win32/Kryptik.IQP, Win32/Kryptik.IQT, Win32/Kryptik.IQU, Win32/Kryptik.IQV, Win32/Kryptik.IQW, Win32/Kryptik.IQX, Win32/LockScreen.QX (3), Win32/LockScreen.WX (2), Win32/LockScreen.YC (3), Win32/LockScreen.YE (4), Win32/LockScreen.YQ (2), Win32/LockScreen.YR (2), Win32/PSW.Delf.NVB (2), Win32/PSW.OnLineGames.PFP, Win32/PSW.Tibia.NDA (2), Win32/Sirefef.BR (2), Win32/Spy.Banbra.OGN (2), Win32/Spy.Bancos.OAF, Win32/Spy.Banker.UTO, Win32/Spy.Banker.UTP, Win32/Spy.Banker.UTQ, Win32/Spy.Banker.UTR, Win32/Spy.Delf.NZK, Win32/Spy.Delf.ONN, Win32/Spy.Delf.ONO, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Banload.PSW, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT(3), Win32/TrojanDownloader.FakeAlert.BGY (3), Win32/TrojanDownloader.Small.OVZ (2), Win32/TrojanDownloader.Small.OZO(2), Win32/TrojanDownloader.Small.PBQ (2), Win32/TrojanDropper.Small.NLL, Win32/TrojanDropper.Small.NLM

NOD32定義ファイル: 5674 (20101204)
BAT/StartPage.NDQ (3), IRC/SdBot.AVU (2), Win32/Adware.CloverPlus.AC, Win32/Agent.RRT (2), Win32/BHO.OBV (2), Win32/Chepdu.AC, Win32/Cimag.DU, Win32/Cycbot.AA (3), Win32/Kryptik.IQQ, Win32/PSW.OnLineGames.PFO, Win32/PSW.VKont.AU, Win32/Spy.Delf.ONM (3), Win32/Spy.Swisyn.EU (7), Win32/Spy.Swisyn.EV, Win32/Spy.Swisyn.EW, Win32/Spy.Swisyn.EX, Win32/Spy.Swisyn.EY, Win32/Spy.Swisyn.EZ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.PNS, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.VB.OVF, Win32/TrojanDownloader.VB.OXJ (2), WinNT/Kapa.C (4)

NOD32定義ファイル: 5673 (20101204)
IRC/SdBot.AVU, JS/Exploit.Pdfka.OOB, MSIL/Agent.NDY, MSIL/Spy.Keylogger.BI, NSIS/TrojanClicker.Agent.AN, NSIS/TrojanClicker.Agent.AW, VBS/TrojanClicker.Agent.NBD.Gen, Win32/Adware.AntimalwareDoctor.AC, Win32/Adware.SecurityEssentials, Win32/Adware.SecurityTool.AD(2), Win32/Adware.SpywareProtect2009 (2), Win32/Bamital.DZ(2), Win32/Delf.PQM (2), Win32/Inject.NDY, Win32/Kryptik.IQF, Win32/Kryptik.IQG, Win32/Kryptik.IQH, Win32/Kryptik.IQN, Win32/LockScreen.QX (3), Win32/LockScreen.YC, Win32/LockScreen.YO(3), Win32/LockScreen.YP, Win32/Olmarik.AIT, Win32/PSW.Agent.NQT, Win32/PSW.Agent.NRI, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.QLW, Win32/Qhost, Win32/Qhost.OEA (2), Win32/Sirefef.BY(3), Win32/Spatet.I, Win32/Spy.Banbra.OGM, Win32/Spy.Banker.WAQ, Win32/Spy.Zbot.JF (2), Win32/Tifaut.A, Win32/TrojanDownloader.Agent.QKT (2), Win32/TrojanDownloader.Banload.PNS, Win32/TrojanDownloader.Banload.PSX (2), Win32/TrojanDownloader.Carberp.P, Win32/TrojanDownloader.Delf.QCP(2), Win32/TrojanDownloader.FakeAlert.ARF (3), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGQ (2), Win32/TrojanDownloader.FakeAlert.BGU, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Prodatect.AU, Win32/TrojanDownloader.Prodatect.AZ, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDropper.Agent.PBA, Win32/TrojanDropper.VB.NRO (2)

NOD32定義ファイル: 5672 (20101203)
BAT/TrojanDownloader.Ftp.NJP, IRC/SdBot.AVU (3), VBS/TrojanDropper.Agent.NAK, Win32/Adware.AntimalwareDoctor, Win32/Adware.BiSpy.AC (2), Win32/Adware.FakeAntiSpy.Q, Win32/Adware.SecurityTool.AD, Win32/Adware.URLSpy.AB (2), Win32/Agent.OJC, Win32/Agent.OJD, Win32/Agent.RVF, Win32/Agent.RVG (2), Win32/Agent.RZQ, Win32/Agent.SAJ(2), Win32/Agent.SAK (2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.FC(2), Win32/AutoRun.IRCBot.HH (3), Win32/AutoRun.VB.RR (2), Win32/Bflient.K(3), Win32/Bifrose.NEL, Win32/BO2K.NAC, Win32/Boberog.AZ, Win32/Cimag.DU, Win32/Cycbot.AA, Win32/Injector.DVO, Win32/Injector.DWD, Win32/Injector.DWE, Win32/KillAV.NKC, Win32/KillAV.NKQ (2), Win32/Kryptik.IQB, Win32/Kryptik.IQC, Win32/Kryptik.IQD, Win32/Lethic.AA, Win32/LockScreen.QX, Win32/Nebuler.AV, Win32/Nebuler.BD (2), Win32/Olmarik.WU, Win32/Parite.B(2), Win32/Peerfrag.FD, Win32/PSW.Agent.NRM, Win32/PSW.Delf.NQS (3), Win32/PSW.Delf.NVB, Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.OUM(8), Win32/PSW.OnLineGames.OUN (3), Win32/PSW.OnLineGames.PPU, Win32/PSW.OnLineGames.QKR (7), Win32/Qbot.AB, Win32/Qhost.NDZ (2), Win32/Sality.NAQ, Win32/Spatet.A, Win32/Spy.Banker.QEP, Win32/Spy.Banker.UDJ, Win32/Spy.SpyEye.AN, Win32/Spy.Swisyn.ET (2), Win32/Spy.VB.NIQ, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (4), Win32/Tifaut.A, Win32/Tifaut.C, Win32/TrojanDownloader.Agent.QKS (4), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Carberp.M, Win32/TrojanDownloader.Carberp.P, Win32/TrojanDownloader.Carberp.Q, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BGV (3), Win32/TrojanDownloader.Prodatect.BB (2), Win32/TrojanDownloader.Small.OVZ(2), Win32/TrojanDownloader.Small.PBK, Win32/TrojanDownloader.Small.PBL, Win32/TrojanDownloader.Small.PBM, Win32/TrojanDownloader.VB.OUB, Win32/TrojanDropper.Agent.PBJ, Win32/TrojanDropper.Small.NLK, Win32/TrojanDropper.VB.NRV, Win32/VB.NIY, Win32/VB.NTU, Win32/VB.NXB (4), Win32/VB.PLJ (3)

NOD32定義ファイル: 5671 (20101203)
BAT/KillAV.NCB, BAT/Qhost.NIE, Win32/Adware.Agent.NCX (2), Win32/Adware.AntiMalwarePro.AA, Win32/Adware.CloverPlus.AC, Win32/Adware.Comet.AD (2), Win32/Adware.ErrorWiz, Win32/Adware.RegistryDefender, Win32/Adware.RegistryDoktor, Win32/Adware.SecurityTool.AD (4), Win32/Adware.TVMedia.AA (2), Win32/Agent.NOE, Win32/Agent.OJE (2), Win32/Agent.OJF (4), Win32/Agent.RVB (2), Win32/Agent.RVC (2), Win32/Agent.SAI (2), Win32/AutoRun.VB.RR, Win32/AutoRun.VB.XA (2), Win32/Bflient.K (2), Win32/BHO.OBU (2), Win32/Bifrose.NTA, Win32/Cimag.DV, Win32/Cimag.EV (2), Win32/Cycbot.AA, Win32/Delf.PLO, Win32/GGDoor.22, Win32/Injector.DVN, Win32/Injector.DWB, Win32/Injector.DWC, Win32/IRCBot.NDF(2), Win32/Kryptik.IPO, Win32/Kryptik.IPP, Win32/Kryptik.IPU, Win32/Kryptik.IPV, Win32/Kryptik.IPW, Win32/Kryptik.IPX, Win32/Kryptik.IPY, Win32/Kryptik.IPZ, Win32/Kryptik.IQA, Win32/Lethic.AA (2), Win32/Lipti.A(2), Win32/LockScreen.XP (2), Win32/Peerfrag.FD (2), Win32/PSW.Agent.NRM(2), Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.OUM (9), Win32/PSW.OnLineGames.POQ, Win32/PSW.OnLineGames.QKR (6), Win32/Qhost.NTY, Win32/Qhost.ODZ, Win32/Ramnit.A, Win32/Rbot, Win32/SchwarzeSonne.AD (2), Win32/SchwarzeSonne.AE (2), Win32/Sirefef.BY, Win32/SpamTool.Agent.NEJ, Win32/SpamTool.Tedroo.AO(2), Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Bancos.OAF (2), Win32/Spy.Banker.UTL, Win32/Spy.Banker.UTM, Win32/Spy.Banker.UTN, Win32/Spy.Swisyn.EQ (2), Win32/Spy.Swisyn.ER (2), Win32/Spy.Swisyn.ES(2), Win32/Spy.Zbot.ZR (6), Win32/StartPage.OAC, Win32/Tifaut.A (3), Win32/Tifaut.C (2), Win32/Tifaut.E, Win32/TrojanClicker.Delf.NLZ (4), Win32/TrojanDownloader.Banload.PST, Win32/TrojanDownloader.Banload.PSU, Win32/TrojanDownloader.Banload.PSV (2), Win32/TrojanDownloader.Bredolab.AN(4), Win32/TrojanDownloader.Delf.ACC, Win32/TrojanDownloader.Delf.QCO (2), Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.Prodatect.AU, Win32/TrojanDownloader.Small.PBK, Win32/TrojanDownloader.Small.PBP (2), Win32/TrojanDownloader.VB.OUB, Win32/TrojanDownloader.VB.OXB, Win32/TrojanProxy.Tramal.C (2), Win32/VB.NTU, Win32/VB.NYW, Win32/VB.PLI

NOD32定義ファイル: 5670 (20101203)
VBS/Slogod.NAB (2), Win32/Adware.AntimalwareDoctor, Win32/Adware.AntimalwareDoctor.AC, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Agent.HXW, Win32/AutoRun.Delf.IW(2), Win32/Bflient.K, Win32/Injector.DWA, Win32/KillProt.AH, Win32/Kryptik.IPJ, Win32/Kryptik.IPK, Win32/Kryptik.IPL, Win32/Kryptik.IPM, Win32/Kryptik.IPN, Win32/Kryptik.IPQ, Win32/Kryptik.IPR, Win32/Kryptik.IPS, Win32/Kryptik.IPT, Win32/LockScreen.YD (2), Win32/LockScreen.YM (2), Win32/LockScreen.YN, Win32/Peerfrag.FD (2), Win32/SpamTool.Tedroo.AG, Win32/SpamTool.Tedroo.AN, Win32/Spy.Banker.WAR, Win32/Spy.Delf.OPT, Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR (2), Win32/Tifaut.A, Win32/Tifaut.C, Win32/TrojanDownloader.Banload.PSS, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT (3), Win32/TrojanDownloader.Small.OVZ(2), Win32/TrojanDownloader.VB.OXD, Win32/TrojanDownloader.VB.OXI, Win32/Yimfoca.AA (2), Win32/Zehbilas.A (4)

NOD32定義ファイル: 5669 (20101203)
Win32/Adware.SecurityTool.AD (6), Win32/Kryptik.IPH, Win32/Kryptik.IPI, Win32/LockScreen.YL (2), Win32/Olmarik.AIR, Win32/SpamTool.Tedroo.AG, Win32/Spy.Zbot.YW, Win32/Wigon.OL, Win32/Wigon.OO (2)

NOD32定義ファイル: 5668 (20101202)
ALS/Bursted.T, BAT/TrojanDownloader.Agent.NBU (2), IRC/SdBot (2), IRC/SdBot.AVU (4), MSIL/Agent.NDX, MSIL/TrojanDownloader.Agent.AP, VBS/SkypeGift.H, VBS/TrojanClicker.Agent.NBD, VBS/TrojanClicker.Agent.NBD.Gen, Win32/Adware.AntimalwareDoctor(2), Win32/Adware.CloverPlus.AC, Win32/Adware.SecurityTool.AD(2), Win32/Agent.OJC, Win32/Agent.SAH, Win32/AutoRun.Agent.XE, Win32/AutoRun.Delf.IV, Win32/AutoRun.IRCBot.HG (3), Win32/AutoRun.VB.RR(5), Win32/AutoRun.VB.XK (2), Win32/Bamital.DZ (2), Win32/Bflient.K (4), Win32/Cimag.DV (2), Win32/Cimag.EQ, Win32/Cimag.ER, Win32/Cimag.EU (2), Win32/Cycbot.AA, Win32/Delf.NVC, Win32/Induc.A (3), Win32/Injector.DUV, Win32/Injector.DVC, Win32/Injector.DVL, Win32/Kryptik.IMJ, Win32/Kryptik.IOI, Win32/Kryptik.IPA, Win32/Kryptik.IPB, Win32/Kryptik.IPC, Win32/Kryptik.IPD, Win32/Kryptik.IPE, Win32/Kryptik.IPF, Win32/Kryptik.IPG, Win32/Oficla.EN, Win32/Oficla.JP (2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.QLW, Win32/PSW.QQPass.NIH, Win32/Qhost, Win32/Rootkit.Ressdt.NAT (2), Win32/Rootkit.Ressdt.NEL(2), Win32/Rootkit.Ressdt.NEM (2), Win32/Spammy.AA, Win32/Spatet.A, Win32/Spy.Banbra.OGL (2), Win32/Spy.Banker.QEP, Win32/Spy.KeyLogger.NLH(2), Win32/Spy.SpyEye.BY (2), Win32/Spy.VB.NIW (2), Win32/Spy.Zbot.ZR(4), Win32/Tifaut.A (2), Win32/Tifaut.C, Win32/TrojanClicker.Delf.NLX, Win32/TrojanClicker.Delf.NLY, Win32/TrojanClicker.VB.NSN (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Prodatect.AU (3), Win32/TrojanDownloader.Prodatect.AZ, Win32/TrojanDownloader.Small.PBK, Win32/TrojanDropper.Agent.PBI, Win32/TrojanDropper.VB.NRO, Win32/VB.PLG (2), Win32/VB.PLH (2), Win32/Videspra.AF, Win32/Yimfoca.AA

NOD32定義ファイル: 5667 (20101202)
BAT/TrojanDownloader.Ftp.NJP, INF/Autorun (2), IRC/SdBot.AVU, J2ME/TrojanSMS.Garlag.B, Java/Agent.E (4), Java/Exploit.CVE-2010-0094.F(4), Java/Rowindal.D (2), Java/TrojanDownloader.OpenStream.AD (2), JS/TrojanDownloader.Agent.NWK, MSIL/Autorun.IRCBot.C, VBS/TrojanClicker.VB.A, VBS/TrojanDownloader.Psyme.NIC, Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpywareProtect2009, Win32/Agent.SAD, Win32/Agent.SAE, Win32/Agent.SAF, Win32/Agent.SAG, Win32/Agent.SAH (2), Win32/AutoRun.VB.XJ(3), Win32/Bflient.K (3), Win32/Bifrose, Win32/Bubnix.BD, Win32/Cimag.DU(3), Win32/Cimag.ER (2), Win32/Cimag.ES (2), Win32/Cimag.ET(3), Win32/Cycbot.AA, Win32/DllInject.D (2), Win32/FakeMSN.N(2), Win32/Hodprot.AE, Win32/Injector.DVF, Win32/Injector.DVG, Win32/Injector.DVH, Win32/Injector.DVI, Win32/Injector.DVJ, Win32/Injector.DVK, Win32/Injector.DVZ, Win32/IRCBot.NDE, Win32/Kryptik.IOQ, Win32/Kryptik.IOS, Win32/Kryptik.IOT, Win32/Kryptik.IOU, Win32/Kryptik.IOV, Win32/Kryptik.IOW, Win32/Kryptik.IOX, Win32/Kryptik.IOY, Win32/Kryptik.IOZ, Win32/Liondoor.AA (3), Win32/LockScreen.YK, Win32/Nebuler.B (3), Win32/Olmarik.AFK, Win32/Olmarik.AIK, Win32/Olmarik.AIL (2), Win32/Olmarik.AIR (2), Win32/Olmarik.AIS (2), Win32/Peerfrag.FD(2), Win32/Peerfrag.GL, Win32/PSW.Fignotok.H, Win32/PSW.WOW.NTE (3), Win32/Riern.AC, Win32/Rootkit.Agent.NTY (2), Win32/SpamTool.Agent.NES (2), Win32/SpamTool.Tedroo.AG, Win32/Spy.Banker.UTJ, Win32/Spy.Banker.UTK, Win32/Spy.Banker.VDM (2), Win32/Spy.Shiz.NAL (2), Win32/Spy.SpyEye.BX, Win32/Spy.SpyEye.BY (7), Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.YW(3), Win32/Spy.Zbot.ZR (9), Win32/StartPage.NYK, Win32/StartPage.OAA, Win32/StartPage.OAB (2), Win32/Tifaut.C, Win32/TrojanClicker.Delf.NLY, Win32/TrojanDownloader.Agent.QKR (3), Win32/TrojanDownloader.Banload.PSQ (2), Win32/TrojanDownloader.Banload.PSR (2), Win32/TrojanDownloader.Delf.QCN(4), Win32/TrojanDownloader.FakeAlert.BGX (2), Win32/TrojanDownloader.Prodatect.AU, Win32/TrojanDownloader.Prodatect.AZ, Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Tiny.NJ, Win32/TrojanDropper.Agent.PBH (2), Win32/TrojanDropper.Delf.NVF, Win32/TrojanDropper.Small.NLK, Win32/VB.PLF (2), Win32/Videspra.AF, Win32/Yimfoca.AA, Win64/Olmarik.G (2)

NOD32定義ファイル: 5666 (20101202)
BAT/KillAV.NCA, MSIL/Rutispud.A (2), Win32/Adware.PrivacyGuard2010.AA (4), Win32/Adware.SecurityTool.AD, Win32/Agent.RYR (3), Win32/AutoRun.Hupigon.L, Win32/Bifrose.NTA, Win32/Delf.PTI, Win32/Hoax.ArchSMS.EG(2), Win32/Injector.DVE, Win32/Kryptik.IOK, Win32/Kryptik.IOL, Win32/Kryptik.IOM, Win32/Kryptik.ION, Win32/Kryptik.IOO, Win32/Kryptik.IOP, Win32/Kryptik.IOR, Win32/LockScreen.QX, Win32/LockScreen.YH, Win32/LockScreen.YI, Win32/LockScreen.YJ (2), Win32/Olmarik.AIQ, Win32/Spy.Banbra.OGK (3), Win32/Spy.Banker.UPV, Win32/Spy.Delf.OIA, Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW(3), Win32/Spy.Zbot.ZR (5), Win32/TrojanDownloader.Banload.PSO (2), Win32/TrojanDownloader.Banload.PSP (2), Win32/TrojanDownloader.Delf.QCM (2), Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.Prodatect.AU(2), Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG(2), Win32/TrojanDropper.Agent.PBG, Win32/TrojanDropper.Tiny.NAI (2)

NOD32定義ファイル: 5665 (20101201)
JS/Exploit.Pdfka.OOA, MSIL/Injector.BP, NSIS/TrojanDownloader.Agent.NDJ(2), Win32/Adware.FakeAntiSpy.Q, Win32/Adware.RK (2), Win32/Adware.SecurityEssentials (3), Win32/Agent.OJC, Win32/Agent.OJD(3), Win32/Agent.OJE (2), Win32/Agent.SAC, Win32/AutoRun.Agent.WF, Win32/AutoRun.Agent.XE (2), Win32/AutoRun.VB.XI (2), Win32/Bamital.DZ, Win32/Bflient.K, Win32/Cimag.DU, Win32/Cycbot.AA (6), Win32/Hoax.ArchSMS.EF(2), Win32/Injector.DTT, Win32/Injector.DUU, Win32/Injector.DVA, Win32/Injector.DVB, Win32/Kryptik.IMH, Win32/Kryptik.IOB, Win32/Kryptik.IOJ, Win32/LockScreen.QX, Win32/LockScreen.YG (3), Win32/MoSucker.NAB, Win32/Nebuler.B (3), Win32/Nebuler.BD (2), Win32/PSW.Fignotok.H (2), Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.QKR, Win32/Qhost (2), Win32/Qhost.ODY (2), Win32/Sirefef.BY, Win32/Spatet.A, Win32/Spy.Bancos.NZI, Win32/Spy.Banker.UPD, Win32/Spy.Banker.UTH (3), Win32/Spy.Banker.UTI(3), Win32/Spy.Banker.VDL, Win32/Spy.Delf.ONL, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.YW (3), Win32/StartPage.NZY, Win32/StartPage.NZZ (2), Win32/TrojanClicker.VB.NSM, Win32/TrojanDownloader.Agent.QKQ (2), Win32/TrojanDownloader.Banload.PSL, Win32/TrojanDownloader.Banload.PSM (2), Win32/TrojanDownloader.Banload.PSN, Win32/TrojanDownloader.Delf.QCL (3), Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Small.PBM, Win32/TrojanDownloader.Small.PBO (2), Win32/TrojanDownloader.VB.OUB, Win32/TrojanDownloader.VB.OXH (2), Win32/TrojanDownloader.VB.OXI (2), Win32/TrojanDropper.Small.NLK, Win32/VB.NFI, Win32/VB.NIY, Win32/Wigon.KQ, Win32/Wigon.OL

NOD32定義ファイル: 5664 (20101201)
IRC/SdBot (2), PDF/Exploit.Pidief.PEB, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Adware.SystemSecurity, Win32/Agent.OJB(4), Win32/Agent.OJC (3), Win32/Agent.RVA, Win32/Autoit.NHP (11), Win32/AutoRun.Agent.WF, Win32/AutoRun.Agent.ZE, Win32/AutoRun.IRCBot.FC, Win32/Bamital.DZ (2), Win32/Bflient.K (3), Win32/Cimag.EP, Win32/Delf.PTI, Win32/Delf.PTS, Win32/Injector.DUZ, Win32/Iyeclore.B, Win32/Iyeclore.F (2), Win32/KillAV.NKC, Win32/KillAV.NKP (2), Win32/Kryptik.IOE, Win32/Kryptik.IOF, Win32/Kryptik.IOG, Win32/Kryptik.IOH, Win32/MBRlock.A (2), Win32/Nebuler.B(4), Win32/Nebuler.BD (2), Win32/Obfuscated.NEC, Win32/Olmarik.ACQ, Win32/Olmarik.AIP (2), Win32/Peerfrag.FD, Win32/PSW.OnLineGames.OUM(3), Win32/PSW.OnLineGames.QKR (3), Win32/Spy.Banker.QEP, Win32/Spy.Banker.UPV, Win32/Spy.Banker.UTG, Win32/Spy.Delf.NZK, Win32/Spy.Delf.OIA, Win32/Spy.Delf.ONK, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.YW (4), Win32/StartPage.NYK, Win32/Tifaut.A, Win32/TrojanDownloader.Banload.PSJ (2), Win32/TrojanDownloader.Banload.PSK, Win32/TrojanDownloader.Banload.PSL, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BGR, Win32/TrojanDownloader.FakeAlert.BGV (2), Win32/TrojanDownloader.Prodatect.AU(2), Win32/TrojanDownloader.Prodatect.AZ, Win32/TrojanDownloader.Small.PBM, Win32/TrojanDownloader.Small.PBN, Win32/TrojanDropper.Small.NLK (3), Win32/VB.NYV

NOD32定義ファイル: 5663 (20101201)
INF/Autorun, Win32/AdInstall.B, Win32/Adware.FakeAntiSpy.T (2), Win32/Adware.SpywareProtect2009, Win32/Agent.SAB, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.XH (3), Win32/AutoRun.VB.XH.Gen, Win32/Bflient.K, Win32/Cimag.DV, Win32/Injector.DUX, Win32/Injector.DUY, Win32/Injector.DVY, Win32/Kryptik.IOC, Win32/Kryptik.IOD, Win32/LockScreen.XP (2), Win32/LockScreen.YC (3), Win32/LockScreen.YD (3), Win32/LockScreen.YE(6), Win32/LockScreen.YF, Win32/Sality (2), Win32/Spy.Banker.WAP (4), Win32/Spy.SpyEye.BY, Win32/Tifaut.C, Win32/TrojanDownloader.Banload.QCF(2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.Small.PBK, Win32/VB.PLE

NOD32定義ファイル: 5662 (20101130)
BAT/Agent.NIO, BAT/Autorun.CJ, INF/Autorun, NSIS/TrojanClicker.Agent.BD, VBS/Agent.NDZ, Win32/Agent.RZZ (7), Win32/Agent.SAA (3), Win32/AutoRun.Hupigon.L, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.VB.XF(2), Win32/AutoRun.VB.XG, Win32/Bflient.K (3), Win32/Boberog.AZ (2), Win32/Cycbot.AA, Win32/Delf.PTR (2), Win32/Dialer.NHB, Win32/Dialer.NLE, Win32/Farfli.BU, Win32/Farfli.CJ, Win32/Fusing.BI (2), Win32/Gpcode.NAE(2), Win32/Inject.NDY, Win32/Injector.DUT, Win32/Injector.DUW, Win32/MBRlock.A (3), Win32/Nebuler.BD, Win32/PSW.OnLineGames.QKR, Win32/PSW.OnLineGames.QMD, Win32/PSW.OnLineGames.QMF (2), Win32/PSW.WOW.NTD(3), Win32/Qhost, Win32/Redosdru.BM, Win32/Spy.Agent.NTT (8), Win32/Spy.Banker.UTC, Win32/Spy.Banker.UTD, Win32/Spy.Banker.UTE, Win32/Spy.Banker.UTF, Win32/Spy.Banker.VDH, Win32/Spy.Delf.ONJ, Win32/Spy.Rcant.AD (3), Win32/Spy.Shiz.NAL (3), Win32/Spy.Zbot.YW, Win32/Tifaut.D, Win32/Tifaut.E, Win32/TrojanDownloader.Agent.ERH, Win32/TrojanDownloader.Banload.PSI (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Small.PBK, Win32/TrojanDownloader.Small.PBL, Win32/TrojanDropper.Agent.PBF (2), Win32/VB.PLD

NOD32定義ファイル: 5661 (20101130)
BAT/TrojanDownloader.Agent.NBT (2), IRC/SdBot (2), NSIS/TrojanDropper.Agent.D, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro, Win32/Agent.OJA (3), Win32/Agent.RZY (2), Win32/AutoRun.Agent.VS, Win32/AutoRun.EU, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.KS (2), Win32/Bamital.DZ (2), Win32/Bflient.K (4), Win32/Bifrose.NTA (3), Win32/Farfli.CJ (4), Win32/Hoax.ArchSMS.EE (4), Win32/Injector.DUO, Win32/Injector.DUP, Win32/Injector.DUQ, Win32/Injector.DUR, Win32/Injector.DUS, Win32/Koobface.NDM (3), Win32/Kryptik.INV, Win32/Kryptik.INW, Win32/Kryptik.INX, Win32/Kryptik.INY, Win32/Kryptik.INZ, Win32/Kryptik.IOA, Win32/LockScreen.YA (2), Win32/LockScreen.YB (4), Win32/Nebuler.B, Win32/Nebuler.BD, Win32/NetDevil.11.E, Win32/Olmarik.AIO, Win32/Peerfrag.FD (3), Win32/Poison.NEQ (2), Win32/Qbot.AB, Win32/Qhost.Banker.FO, Win32/SpamTool.Tedroo.AN, Win32/Spatet.I, Win32/Spy.Banker.USW, Win32/Spy.Banker.USX, Win32/Spy.Banker.USY, Win32/Spy.Banker.USZ (2), Win32/Spy.Banker.UTA, Win32/Spy.Banker.UTB, Win32/Spy.Banker.VDH (9), Win32/Spy.Delf.NZK, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.NJ (2), Win32/Spy.Zbot.ZR (2), Win32/Tifaut.D, Win32/TrojanDownloader.Banload.PSH, Win32/TrojanDownloader.Delf.QCJ (2), Win32/TrojanDownloader.Delf.QCK, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BGI, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Prodatect.AU(3), Win32/TrojanDownloader.Prodatect.AZ, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.VB.OXG (2), Win32/VB.NYU, Win32/Vecebot.B (2)

NOD32定義ファイル: 5660 (20101130)
BAT/Agent.NIN, BAT/Qhost.NID (2), INF/Autorun, IRC/SdBot, IRC/SdBot.AVU (2), JS/Exploit.Pdfka.OMA (2), MSIL/Autorun.Spy.KeyLogger.AE, MSIL/PSW.Agent.NBQ, MSIL/Spy.Keylogger.BH (2), MSIL/TrojanDownloader.Small.R (2), PDF/Exploit.Pidief.PDY, PDF/Exploit.Pidief.PDZ, PDF/Exploit.Pidief.PEA, Win32/Adware.AntimalwareDoctor, Win32/Adware.AntimalwareDoctor.AC, Win32/Adware.SecurityEssentials, Win32/Adware.SecurityTool.AD, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.OIZ (2), Win32/Bamital.DZ (2), Win32/Bflient.K, Win32/Bifrose.ADR, Win32/Cimag.EP (2), Win32/Cycbot.AA (7), Win32/Delf.PLO, Win32/Delf.PTQ (2), Win32/Hodprot.AG, Win32/Injector.DUJ, Win32/Injector.DUK, Win32/Injector.DUL, Win32/Injector.DUM, Win32/Injector.DUN, Win32/KillFiles.NEB (2), Win32/Kryptik.INP, Win32/Kryptik.INQ, Win32/Kryptik.INR, Win32/Kryptik.INS, Win32/Kryptik.INT, Win32/Kryptik.INU, Win32/LockScreen.QX (2), Win32/LockScreen.XZ(3), Win32/Merond.O, Win32/NetDevil.11.D, Win32/PSW.MailRu.AB, Win32/PSW.OnLineGames.NVE, Win32/PSW.WOW.NSF, Win32/Qhost, Win32/Spy.Agent.NTS (2), Win32/Spy.Banker.UAO, Win32/Spy.Banker.UST, Win32/Spy.Banker.USU, Win32/Spy.Banker.USV, Win32/Spy.Banker.VDH (8), Win32/Spy.Banker.VDI, Win32/Spy.Banker.WAO, Win32/Spy.Shiz.NAL (2), Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/StartPage.NYK, Win32/StartPage.NZX, Win32/TrojanClicker.VB.NSL, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Delf.QCI (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BGR, Win32/TrojanDownloader.FakeAlert.BGU, Win32/TrojanDownloader.FakeAlert.BGV(3), Win32/TrojanDownloader.FakeAlert.BGW, Win32/TrojanDownloader.Tiny.NGJ(2), Win32/TrojanDropper.Agent.PBE, Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5659 (20101129)
BAT/TrojanDownloader.Agent.NBS (2), NSIS/StartPage.AL, PDF/Exploit.Pidief.PDW, PDF/Exploit.Pidief.PDX, Win32/Adware.CloverPlus.AC, Win32/Adware.FakeAntiSpy.Q (2), Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009 (2), Win32/Adware.SystemSecurity, Win32/Agent.RZW, Win32/Agent.RZX, Win32/Agent.WRX, Win32/AutoRun.Agent.ZD, Win32/AutoRun.VB.XE, Win32/Bamital.DZ, Win32/Bflient.K (3), Win32/Bifrose.NJD, Win32/Bifrose.NJE, Win32/Bifrose.NJF, Win32/Bifrose.NJG, Win32/Bifrose.NJH, Win32/Bifrose.NJI, Win32/Bifrose.NJJ, Win32/Bifrose.NJK, Win32/Cimag.DU (2), Win32/Cycbot.AA, Win32/Delf.OUL, Win32/Delf.PTP(2), Win32/Dewnad.AK (3), Win32/Farfli.CI (3), Win32/Hodprot.AG, Win32/Injector.DUF, Win32/Injector.DUG, Win32/Injector.DUH (2), Win32/Injector.DUI, Win32/Kryptik.INL, Win32/Kryptik.INM, Win32/Kryptik.INN, Win32/Kryptik.INO, Win32/Lethic.AA, Win32/LockScreen.XX (2), Win32/LockScreen.XY, Win32/Olmarik.AIN, Win32/Peerfrag.CZ, Win32/Peerfrag.GL, Win32/Peerfrag.IV, Win32/PSW.Gamania.NFI, Win32/PSW.OnLineGames.NVE(2), Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OKB, Win32/PSW.OnLineGames.POQ (4), Win32/PSW.QQPass.NIG, Win32/Spatet.I, Win32/Spy.Banbra.OGJ (2), Win32/Spy.Banker.TQD, Win32/Spy.Banker.VDH (2), Win32/Spy.Shiz.NAL (2), Win32/Spy.SpyEye.BY(2), Win32/Spy.Zbot.NJ (2), Win32/Spy.Zbot.ZR (4), Win32/StartPage.NZW, Win32/TrojanDownloader.Agent.QKP (2), Win32/TrojanDownloader.Banload.PSG(2), Win32/TrojanDownloader.Delf.QCG (2), Win32/TrojanDownloader.Delf.QCH(2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Delf.NUK

NOD32定義ファイル: 5658 (20101129)
BAT/Qhost.NIB (2), BAT/Qhost.NIC (2), IRC/SdBot, IRC/SdBot.AVU (2), REG/StartPage.NAO, Win32/Adware.SecurityTool.AD, Win32/Adware.VirusAlarmPro(2), Win32/Agent.RZS, Win32/Agent.RZT (2), Win32/Agent.RZU, Win32/Agent.RZV(2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.XD, Win32/Bflient.K, Win32/Bifrose.AGQ, Win32/Bifrose.NEL (5), Win32/Bifrose.NEV, Win32/Bifrose.NJA, Win32/Bifrose.NJB, Win32/Bifrose.NJC, Win32/Cycbot.AA(3), Win32/Delf.NWE, Win32/Delf.NXV (3), Win32/Delf.PTM (2), Win32/Delf.PTN (8), Win32/Delf.PTO, Win32/Injector.DUA, Win32/Injector.DUB, Win32/Injector.DUC, Win32/Injector.DUD, Win32/Injector.DUE, Win32/IRCBot.NDD, Win32/Kryptik.INH, Win32/Kryptik.INI, Win32/Kryptik.INJ, Win32/Kryptik.INK, Win32/LockScreen.XW (2), Win32/Nebuler.B, Win32/Nebuler.BD (2), Win32/Patched.GH, Win32/Peerfrag.FD, Win32/PSW.Agent.NRL (2), Win32/PSW.Fignotok.B (2), Win32/Qhost, Win32/Riern.AE, Win32/Sirefef.BY, Win32/SpamTool.Tedroo.AN, Win32/Spatet.I, Win32/Spy.Delf.ONH, Win32/Spy.KeyLogger.NLF (7), Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.ZR, Win32/Tifaut.D, Win32/TrojanDownloader.Agent.QKN, Win32/TrojanDownloader.Agent.QKO (2), Win32/TrojanDownloader.Banload.PSF (2), Win32/TrojanDownloader.Delf.QCF (2), Win32/TrojanDownloader.FakeAlert.BBT(5), Win32/TrojanDownloader.FakeAlert.BGV (3), Win32/TrojanDownloader.Prodatect.AU, Win32/TrojanDownloader.Prodatect.AZ, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Agent.PBC, Win32/TrojanDropper.Agent.PBD

NOD32定義ファイル: 5657 (20101129)
JS/Exploit.Pdfka.ONY, Win32/AutoRun.IRCBot.FC, Win32/Bflient.K, Win32/Bifrose.NIZ (2), Win32/Injector.DTZ, Win32/Kryptik.INB, Win32/Kryptik.INC, Win32/Kryptik.IND, Win32/Kryptik.INE, Win32/Kryptik.INF, Win32/Kryptik.ING, Win32/LockScreen.XQ (3), Win32/LockScreen.XS, Win32/LockScreen.XT (4), Win32/LockScreen.XU(2), Win32/LockScreen.XV, Win32/Peerfrag.FD, Win32/PSW.Tibia.NCZ(2), Win32/PSW.VKont.AT, Win32/Sirefef.BY, Win32/Spy.Banker.VDK(2), Win32/Spy.Banker.WAN, Win32/Spy.Delf.ONH, Win32/Spy.SpyEye, Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.NFI, Win32/VB.NXB, Win32/VB.PLC

NOD32定義ファイル: 5656 (20101128)
Win32/AutoRun.IRCBot.FC, Win32/Bamital.DZ (2), Win32/Bflient.K, Win32/Cimag.DU, Win32/Delf.PTL (3), Win32/LockScreen.QX, Win32/PSW.Agent.NQT, Win32/Spy.Swisyn.EP, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Delf.QCE(2)

NOD32定義ファイル: 5655 (20101128)
VBS/Agent.NBH, Win32/Adware.CloverPlus.AC, Win32/Adware.SpywareProtect2009, Win32/Adware.Virtumonde.NHD, Win32/AutoRun.IRCBot.FL, Win32/Cimag.DU, Win32/Sirefef.BZ (2), Win32/TrojanDownloader.Agent.PXO, Win32/Yimfoca.AA

NOD32定義ファイル: 5654 (20101127)
Win32/Adware.Kraddare.AF (8), Win32/Adware.NewWeb.AI (2), Win32/Adware.NewWeb.AJ (2), Win32/Adware.NewWeb.AK (2), Win32/Adware.SecurityEssentials, Win32/Agent.SBP, Win32/Delf.NRJ, Win32/Injector.DTV, Win32/Injector.DTW, Win32/Injector.DTX, Win32/Injector.DTY, Win32/Kryptik.IMZ, Win32/Kryptik.INA, Win32/LockScreen.QX, Win32/LockScreen.XR (2), Win32/Lukicsel.O(5), Win32/Olmarik.AIK, Win32/Olmarik.AIL, Win32/Olmarik.AIM, Win32/Rootkit.Agent.NUE, Win32/Rootkit.Kryptik.CE, Win32/Spy.Shiz.NAL (6), Win32/TrojanDownloader.Delf.QBC, Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDropper.VB.NRU (2), Win32/Yimfoca.AA

NOD32定義ファイル: 5653 (20101127)
JS/Exploit.Pdfka.ONX, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Agent.RUZ (3), Win32/Agent.WRV(2), Win32/Agent.WRW (2), Win32/Dottun.AA, Win32/Kryptik.IMT, Win32/Kryptik.IMU, Win32/Kryptik.IMV, Win32/Kryptik.IMW, Win32/Kryptik.IMX, Win32/Kryptik.IMY, Win32/LockScreen.XR (4), Win32/SpamTool.Tedroo.AF, Win32/Spy.Banker.USJ, Win32/Spy.Banker.VDJ, Win32/Spy.Delf.NZK, Win32/Spy.Delf.OPS, Win32/Spy.SpyEye, Win32/Spy.SpyEye.BY (2), Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI(2)

NOD32定義ファイル: 5652 (20101126)
BAT/KillFiles.NDH, BAT/Qhost.NHY, Java/Qhost.AH, MSIL/Agent.N(2), Win16/Qhost.AB, Win32/Agent.OIY (2), Win32/AutoRun.Agent.ZC(2), Win32/AutoRun.Autoit.BJ (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.HF, Win32/BHO.OBT, Win32/Injector.DTU, Win32/Koobface.NDL, Win32/Kryptik.IMQ, Win32/Kryptik.IMR, Win32/Kryptik.IMS, Win32/LockScreen.XO, Win32/LockScreen.XP (2), Win32/Olmarik.AIH, Win32/PSW.OnLineGames.PPT, Win32/Qhost (2), Win32/Qhost.ODX, Win32/Sheldor.A, Win32/Sheldor.D, Win32/Spatet.A, Win32/Spy.Banker.VDI(2), Win32/Spy.Shiz.NAL (2), Win32/Spy.VB.NIV, Win32/Spy.Zbot.YW (2), Win32/StartPage.NZV (4), Win32/TrojanDownloader.FakeAlert.ARF (2), Win32/TrojanDownloader.FakeAlert.BGU (2), Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDropper.Delf.NVE, Win32/VB.NLD, Win32/VB.PLB (2)

NOD32定義ファイル: 5651 (20101126)
BAT/Qhost.NIA (3), INF/Autorun, IRC/SdBot, IRC/SdBot.AVU, JS/Exploit.Pdfka.ONV, JS/Exploit.Pdfka.ONW, JS/TrojanDownloader.Pegel.CA, JS/TrojanDownloader.Pegel.CG, MSIL/Autorun.Injector.E (7), MSIL/Injector.BS, MSIL/Injector.BT, NSIS/TrojanDownloader.FakeAlert.DQ(5), Win32/Adware.CloverPlus.AC, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityTool.AD (2), Win32/Adware.SystemSecurity, Win32/Agent.RST, Win32/Autoit.NGO, Win32/AutoRun.IRCBot.FC, Win32/Bamital.DZ (3), Win32/Bflient.K (2), Win32/Boberog.AK, Win32/Delf.PTB, Win32/Delf.PTK (2), Win32/Dewnad.AJ, Win32/Farfli.CH (6), Win32/Fbphotofake.A (2), Win32/Flooder.VB.NAF (2), Win32/HackTool.Defacer.A, Win32/HackTool.Inject.J, Win32/Injector.DTO, Win32/Injector.DTP, Win32/Injector.DTR, Win32/Injector.DTS, Win32/KernelBot.AA, Win32/Kryptik.IMK, Win32/Kryptik.IML, Win32/Kryptik.IMM, Win32/Kryptik.IMN, Win32/Kryptik.IMO, Win32/Kryptik.IMP, Win32/Lethic.AA, Win32/LockScreen.XM(3), Win32/LockScreen.XN (4), Win32/Nebuler.B, Win32/Nebuler.BD (5), Win32/Olmarik.AIG (3), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.QLW, Win32/PSW.VB.NFA, Win32/Qbot.AB, Win32/Qhost (2), Win32/Qhost.ODH, Win32/Ramnit.A, Win32/Rootkit.Agent.NTT, Win32/Sirefef.C (2), Win32/Spy.Agent.NTR (2), Win32/Spy.Banker.USG (2), Win32/Spy.Banker.USS (3), Win32/Spy.Banker.VDH (2), Win32/Spy.Delf.ONG (2), Win32/Spy.Shiz.NAL (4), Win32/Spy.SpyEye.BY (5), Win32/Spy.VB.NIU (2), Win32/Spy.Webmoner.NBS, Win32/Spy.Webmoner.NEB, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (3), Win32/StartPage.NYK, Win32/Stuxnet.A, Win32/Tifaut.H, Win32/TrojanClicker.Delf.NLX, Win32/TrojanDownloader.Agent.QKL (3), Win32/TrojanDownloader.Agent.QKM (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Fosniw.AH (2), Win32/TrojanDownloader.Fosniw.AI(2), Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.VB.OXE(2), Win32/TrojanDownloader.VB.OXF, Win32/TrojanDropper.Agent.PBB, Win32/TrojanDropper.MultiDropper.NAT (2), Win32/VB.PLA (2)

NOD32定義ファイル: 5650 (20101126)
BAT/Qhost.NHZ (2), Win32/Adware.AdWarePro, Win32/Adware.AntimalwareDoctor, Win32/Adware.AntiMalwarePro, Win32/Adware.SecurityEssentials (3), Win32/Adware.SpywareProtect2009, Win32/Agent.HXW, Win32/Agent.RZQ (5), Win32/Agent.RZR (5), Win32/AutoRun.Delf.HH, Win32/AutoRun.IRCBot.DZ (3), Win32/Bflient.K, Win32/Cycbot.AA (2), Win32/Delf.NJK, Win32/HackAV.GF, Win32/Injector.DTM, Win32/Injector.DTN, Win32/KillAV.NKC, Win32/KillAV.NKO(2), Win32/Kryptik.IMC, Win32/Kryptik.IMD, Win32/Kryptik.IME, Win32/Kryptik.IMF, Win32/Kryptik.IMG, Win32/Kryptik.IMI, Win32/LockScreen.XK(3), Win32/LockScreen.XL (3), Win32/Olmarik.AHP, Win32/Olmarik.AIG, Win32/Olmarik.AIH (4), Win32/Olmarik.AII (2), Win32/Olmarik.AIJ(2), Win32/Pacex.BO, Win32/Peerfrag.FD, Win32/PSW.Agent.NRK (2), Win32/PSW.OnLineGames.OUM (6), Win32/PSW.OnLineGames.QKR (4), Win32/Qbot, Win32/Qbot.P (2), Win32/Rbot, Win32/Rootkit.Kryptik.CD, Win32/Sirefef.BY(3), Win32/Spy.Banker.USJ (2), Win32/Spy.Banker.VDG (2), Win32/Spy.Zbot.YW(4), Win32/Tofsee.AA (2), Win32/Tofsee.AE, Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.NLX (4), Win32/TrojanClicker.Delf.NLX.Gen, Win32/TrojanDownloader.Banload.PSD (2), Win32/TrojanDownloader.Banload.PSE, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.Prodatect.AU (4), Win32/TrojanDownloader.Prodatect.AZ, Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.VB.OXD, Win32/TrojanDropper.Agent.PAZ, Win32/TrojanProxy.Wintu.B, Win32/VB.NYT, Win32/Wigon.OL, Win32/Yimfoca.AA

NOD32定義ファイル: 5649 (20101125)
BAT/Autorun.CH (2), BAT/Autorun.CI (3), BAT/TrojanDownloader.Agent.NBP (2), BAT/TrojanDownloader.Agent.NBQ (2), BAT/TrojanDownloader.Agent.NBR (3), JS/Exploit.Pdfka.ONR (3), JS/Exploit.Pdfka.ONS (2), JS/Exploit.Pdfka.ONT, JS/Exploit.Pdfka.ONU, MSIL/Arcdoor.AG, MSIL/Injector.BQ, MSIL/Injector.BR, MSIL/Restamdos.AC, MSIL/Spy.Keylogger.BG, VBS/Agent.NBG, VBS/Agent.NDY, VBS/AutoRun.GD, VBS/StartPage.NCU, VBS/TrojanClicker.Agent.NBC, VBS/TrojanDownloader.Agent.NEO, VBS/TrojanDownloader.Agent.NEP, Win32/Adware.SecurityTool.AD, Win32/Adware.SystemSecurity, Win32/Agent.RBL, Win32/AutoRun.IRCBot.HF (3), Win32/AutoRun.VB.WW, Win32/Bflient.K, Win32/Bifrose.NTA (2), Win32/Injector.DTH, Win32/Injector.DTI, Win32/Injector.DTJ, Win32/Injector.DTK, Win32/Injector.DTL, Win32/Kryptik.ILU, Win32/Kryptik.ILW, Win32/Kryptik.ILX, Win32/Kryptik.ILY, Win32/Kryptik.ILZ, Win32/Kryptik.IMA, Win32/Kryptik.IMB, Win32/Lethic.AA, Win32/LockScreen.QX, Win32/LockScreen.XJ, Win32/Nebuler.B (2), Win32/Oficla.EN, Win32/PSW.Fignotok.B, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.QLC, Win32/PSW.WOW.NSW (2), Win32/PSW.WOW.NTC, Win32/RegistryBooster, Win32/Shutdown.NAC, Win32/Spatet.A, Win32/Spatet.I(3), Win32/Spy.Banker.CHC (2), Win32/Spy.Banker.USQ (2), Win32/Spy.Banker.USR(2), Win32/Spy.Banker.WAM (2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL(2), Win32/Spy.SpyEye.B, Win32/Spy.SpyEye.BX, Win32/Spy.SpyEye.BY (3), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR (3), Win32/Tifaut.A (3), Win32/Tifaut.D, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Banload.PSC, Win32/TrojanDownloader.Delf.QBK, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BGT (3), Win32/TrojanDropper.Agent.PAY.Gen, Win32/TrojanDropper.Delf.NMB, Win32/TrojanDropper.VB.NRO, Win32/VB.NXB, Win32/Yimfoca.AA

NOD32定義ファイル: 5648 (20101125)
BAT/Qhost.NHY, BAT/TrojanDownloader.Agent.GQ (2), IRC/SdBot.AVU, JS/Exploit.Pdfka.CZV, JS/Exploit.Pdfka.OJV, JS/Exploit.Pdfka.ONP, JS/Exploit.Pdfka.ONQ (2), MSIL/TrojanDropper.Agent.DJ (2), PDF/Exploit.Pidief.DDI, VBS/Agent.NDX, Win32/Adware.CloverPlus.AC, Win32/Adware.SecurityTool.AD (4), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.OIW (2), Win32/Agent.OIX (3), Win32/Agent.OUK, Win32/Agent.RPY(2), Win32/Agent.RQN (2), Win32/Agent.RUY (4), Win32/AutoRun.Agent.ZB, Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.IRCBot.GZ, Win32/Bamital.DZ (2), Win32/Bifrose, Win32/Bifrose.NEL (2), Win32/Bifrose.NTA (3), Win32/Cimag.DU(3), Win32/Cimag.EN, Win32/Cimag.EO, Win32/Cycbot.AA, Win32/Delf.NGZ (2), Win32/Delf.NVC, Win32/Delf.PTI (3), Win32/Delf.PTJ, Win32/Grekarob.A(2), Win32/Injector.DTE, Win32/Injector.DTF, Win32/Injector.DTG, Win32/Kolab.NAE (3), Win32/Kryptik.ILP, Win32/Kryptik.ILQ, Win32/Kryptik.ILR, Win32/Kryptik.ILS, Win32/Kryptik.ILT, Win32/Kryptik.ILU, Win32/Kryptik.ILV, Win32/LockScreen.QX, Win32/LockScreen.XI (6), Win32/Oficla.EN, Win32/Oficla.JO (2), Win32/Peerfrag.HF, Win32/Phobiq.A(7), Win32/PSW.Delf.NVB, Win32/PSW.Fignotok.H, Win32/PSW.Gamania.NFI(2), Win32/PSW.OnLineGames.PED, Win32/PSW.OnLineGames.QMB, Win32/PSW.OnLineGames.QME (2), Win32/PSW.VB.NFA, Win32/Qhost.Banker.FN (2), Win32/RJump.E, Win32/RJump.F, Win32/SchwarzeSonne.AC (2), Win32/Spatet.I(2), Win32/Spy.Bancos.OAE, Win32/Spy.Banker.PRQ, Win32/Spy.Banker.QEP, Win32/Spy.Banker.QLP, Win32/Spy.Banker.UDX, Win32/Spy.Ranbyus.A (2), Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.BY (8), Win32/Spy.Swisyn.EJ (2), Win32/Spy.Swisyn.EK (2), Win32/Spy.Swisyn.EL (2), Win32/Spy.Swisyn.EM, Win32/Spy.Swisyn.EN (2), Win32/Spy.Swisyn.EO, Win32/Spy.Zbot.WS, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (4), Win32/Tifaut.C, Win32/Tifaut.D, Win32/TrojanDownloader.Agent.QKK (2), Win32/TrojanDownloader.Banload.PSA(2), Win32/TrojanDownloader.Banload.PSB, Win32/TrojanDownloader.Delf.QCD (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT(3), Win32/TrojanDropper.Agent.PAU, Win32/TrojanDropper.Agent.PAX (2), Win32/TrojanDropper.VB.NRO, Win32/Videspra.AF

NOD32定義ファイル: 5647 (20101125)
IRC/SdBot (2), VBS/TrojanDownloader.Psyme.NIB.Gen, Win32/Adware.FlvDirect.AB.Gen, Win32/Adware.SecurityTool.AD, Win32/Adware.SystemSecurity (3), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.HXW, Win32/AutoRun.XA, Win32/Bflient.K (2), Win32/Exploit.Agent.NAB (4), Win32/Injector.DSY, Win32/Injector.DSZ, Win32/Injector.DTA (2), Win32/Injector.DTB, Win32/Injector.DTC, Win32/Kryptik.ILI, Win32/Kryptik.ILJ, Win32/Kryptik.ILK, Win32/Kryptik.ILL, Win32/Kryptik.ILM, Win32/Kryptik.ILN, Win32/Kryptik.ILO, Win32/Olmarik.AIF (2), Win32/Peerfrag.FD (2), Win32/Peerfrag.HN, Win32/PSW.Tibia.NCX (2), Win32/PSW.Tibia.NCY (2), Win32/Qhost.Banker.FN, Win32/SpamTool.Tedroo.AN, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Shiz.NAL (4), Win32/Spy.SpyEye.BY (3), Win32/Spy.Webmoner.NDV (3), Win32/Spy.Webmoner.NEA (3), Win32/Spy.Zbot.UR, Win32/Spy.Zbot.ZR, Win32/Tifaut.C, Win32/TrojanClicker.VB.NSK, Win32/TrojanDownloader.Agent.QKI, Win32/TrojanDownloader.Agent.QKJ, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGS (2), Win32/TrojanDownloader.Prodatect.AU(2), Win32/TrojanDownloader.Prodatect.BA, Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.VB.OWF, Win32/TrojanDropper.VB.NRT (2)

NOD32定義ファイル: 5646 (20101124)
BAT/Qhost.NHV, BAT/Qhost.NHX (3), IRC/SdBot (4), JS/Exploit.Pdfka.ONN(7), JS/TrojanClicker.Agent.NBK, JS/TrojanDownloader.Agent.NUS, JS/TrojanDownloader.Agent.NWJ, MSIL/Spy.Keylogger.D, MSIL/TrojanDropper.Agent.DI, Win32/AdInstaller, Win32/Adware.Cinmus(3), Win32/Adware.SecurityTool.AD, Win32/Adware.WSearch, Win32/Agent.HXW, Win32/Agent.NHY (2), Win32/Agent.QTP, Win32/Agent.RUO, Win32/Agent.RUX (3), Win32/AutoRun.Agent.YZ, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.VB.RR, Win32/AutoRun.VB.XC (2), Win32/Bflient.K (3), Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Bifrose.NET, Win32/Boberog.AZ, Win32/Cimag.DU, Win32/Delf.NXU (3), Win32/Delf.PTF, Win32/Delf.PTG, Win32/Delf.PTH (2), Win32/DoS.SynFlood.A, Win32/Ertfor.A, Win32/Ertfor.C, Win32/Grekarob.A (3), Win32/HackTool.Inject.I, Win32/Hoax.ArchSMS.DZ (8), Win32/Hoax.ArchSMS.ED, Win32/Induc.A, Win32/Injector.DPA, Win32/Injector.DSV, Win32/Injector.DSW, Win32/Injector.DSX, Win32/Kryptik.ILB, Win32/Kryptik.ILD, Win32/Kryptik.ILE, Win32/Kryptik.ILF, Win32/Kryptik.ILG, Win32/Kryptik.ILH, Win32/LockScreen.VP(2), Win32/LockScreen.XH, Win32/Nebuler.B (2), Win32/Nebuler.BD, Win32/Olmarik.AID (4), Win32/Olmarik.AIE (3), Win32/PcClient.NHA (3), Win32/Peerfrag.FD (2), Win32/PSW.Gamania.NFI (3), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.PPS, Win32/PSW.OnLineGames.QKW, Win32/PSW.OnLineGames.QLW, Win32/Qhost (3), Win32/Rootkit.Agent.NIA, Win32/SchwarzeSonne.AA, Win32/SchwarzeSonne.AB.Gen, Win32/ServStart.AG, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Banker.USP, Win32/Spy.Banker.VDF, Win32/Spy.Shiz.NAL (4), Win32/Spy.SpyEye.BY (2), Win32/Spy.Swisyn.EI, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (2), Win32/Tifaut.C, Win32/Toolbar.MyWebSearch, Win32/Toolbar.MyWebSearch.B, Win32/Toolbar.MyWebSearch.D, Win32/Toolbar.MyWebSearch.J, Win32/TrojanClicker.Agent.NML (2), Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Agent.QKI, Win32/TrojanDownloader.Banload.PRZ (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGI, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Prodatect.AU, Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.PBK(2), Win32/TrojanDownloader.VB.OXC, Win32/VB.NLC (2), Win32/VB.NVD(2), Win32/VB.NYR (2), Win32/VB.NYS, Win32/XPCSpy.C, Win32/Yimfoca.AA, Win64/HackTool.WpaKill.A

NOD32定義ファイル: 5645 (20101124)
INF/Autorun (2), JS/Exploit.Pdfka.ONM.Gen, JS/Exploit.Pdfka.ONN (2), JS/Exploit.Pdfka.ONO (2), PDF/Exploit.Pidief.PDV, VBS/AutoRun.GC(2), Win32/Adware.SecurityEssentials (2), Win32/Agent.WRO (2), Win32/Autoit.EB, Win32/AutoRun.VB.XA, Win32/AutoRun.VB.XB, Win32/Bflient.K(2), Win32/Boberog.AZ, Win32/Cimag.EM (2), Win32/Clofect.A (7), Win32/Cycbot.AA, Win32/Hoax.ArchSMS.DL (2), Win32/Hoax.ArchSMS.DM (2), Win32/Hoax.ArchSMS.DN (2), Win32/Hoax.ArchSMS.DO (2), Win32/Hoax.ArchSMS.DP(2), Win32/Hoax.ArchSMS.DQ (2), Win32/Hoax.ArchSMS.DR (2), Win32/Hoax.ArchSMS.DS (2), Win32/Hoax.ArchSMS.DT (2), Win32/Hoax.ArchSMS.DU(2), Win32/Hoax.ArchSMS.DV (2), Win32/Hoax.ArchSMS.DW (2), Win32/Hoax.ArchSMS.DX (2), Win32/Hoax.ArchSMS.DY (2), Win32/Hoax.ArchSMS.DZ, Win32/Hoax.ArchSMS.EA (2), Win32/Hoax.ArchSMS.EB (2), Win32/Hoax.ArchSMS.EC(2), Win32/Hoax.ArchSMS.LVM (4), Win32/Hoax.ArchSMS.LWG (2), Win32/Injector.DST, Win32/Injector.DSU, Win32/Kryptik.IKZ, Win32/Kryptik.ILA, Win32/Kryptik.ILB, Win32/Kryptik.ILC, Win32/Lamechi.F (2), Win32/Lethic.AA, Win32/LockScreen.XH, Win32/Poison.NAE, Win32/Prosti.C, Win32/PSW.Fignotok.H, Win32/PSW.Gamania.NFH, Win32/PSW.Kykymber.AA (3), Win32/PSW.OnLineGames.QMD, Win32/PSW.WOW.NSW, Win32/Sality.NAU (2), Win32/SchwarzeSonne.Y (2), Win32/SchwarzeSonne.Z (2), Win32/Spy.Banker.VCZ, Win32/Spy.Banker.VDA, Win32/Spy.Banker.VDB, Win32/Spy.Banker.VDC, Win32/Spy.Banker.VDD, Win32/Spy.Banker.VDE, Win32/Spy.Delf.NZK, Win32/Spy.Delf.ONF, Win32/Spy.Swisyn.EG (2), Win32/Spy.Swisyn.EH (2), Win32/Spy.VB.NDG, Win32/Spy.Zbot.ZR (2), Win32/StartPage.NZU (2), Win32/Tifaut.C, Win32/Tifaut.D, Win32/Tifaut.E, Win32/TrojanDownloader.Agent.QKG (2), Win32/TrojanDownloader.Agent.QKH, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.QCB (3), Win32/TrojanDownloader.Delf.QCC (2), Win32/TrojanDownloader.FakeAlert.BGI, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.PBJ, Win32/TrojanDownloader.VB.OXC, Win32/VB.PKZ

NOD32定義ファイル: 5644 (20101124)
BAT/Agent.NIL, INF/Autorun, VBS/Agent.NDW, VBS/AutoRun.GB (2), Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpywareProtect2009, Win32/Agent.RBL, Win32/Boberog.AZ, Win32/Cycbot.AA, Win32/Injector.DSM, Win32/Injector.DSR, Win32/Injector.DSS, Win32/Kryptik.IKO, Win32/Kryptik.IKP, Win32/Kryptik.IKQ, Win32/Kryptik.IKR, Win32/Kryptik.IKS, Win32/Kryptik.IKT, Win32/Kryptik.IKU, Win32/Kryptik.IKV, Win32/Kryptik.IKW, Win32/Kryptik.IKX, Win32/Kryptik.IKY, Win32/LockScreen.WX (2), Win32/LockScreen.XG(3), Win32/Nebuler.B, Win32/Peerfrag.FD, Win32/Spatet.A, Win32/Spy.Banker.USJ, Win32/Spy.Banker.WAL, Win32/Spy.SpyEye.BY(2), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.FakeAlert.ALW (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU(4), Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.Prodatect.AU (2), Win32/TrojanDownloader.Prodatect.BA(2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.PBJ

NOD32定義ファイル: 5643 (20101123)
IRC/SdBot (2), IRC/SdBot.AVU, JS/Exploit.Pdfka.ONJ, JS/Exploit.Pdfka.ONK, JS/Exploit.Pdfka.ONL, Win32/AdInstall.A, Win32/Adware.PersonalAntivirus.AE(2), Win32/Adware.SecurityTool.AD (6), Win32/Agent.RUT, Win32/Agent.RUU, Win32/Agent.RUV (2), Win32/Agent.RUW (2), Win32/Assasin.AA (2), Win32/BHO.NZI, Win32/BHO.OBS (2), Win32/Bifrose, Win32/Cycbot.AA (3), Win32/Delf.PTE, Win32/Injector.DSO, Win32/Injector.DSP, Win32/Injector.DSQ, Win32/Kryptik.IKL, Win32/Kryptik.IKM, Win32/Kryptik.IKN, Win32/LockScreen.QX(2), Win32/PSW.QQPass.NIF (3), Win32/PSW.Tibia.NCV, Win32/PSW.Tibia.NCW, Win32/PWDump.A, Win32/Qhost.Banker.FM, Win32/Rootkit.Ressdt.NAT, Win32/Rootkit.Ressdt.NEK, Win32/Small.NIX, Win32/SpamTool.Tedroo.AN, Win32/Spy.Banker.UAO, Win32/Spy.Banker.UQI (2), Win32/Spy.Banker.URQ(6), Win32/Spy.Banker.USO, Win32/Spy.Banker.WAJ, Win32/Spy.Banker.WAK(2), Win32/Spy.Delf.ONE (2), Win32/Spy.Shiz.NAL (2), Win32/Spy.SpyEye.BY(5), Win32/Spy.Zbot.YW (4), Win32/StartPage.NZT (4), Win32/Stuxnet.A, Win32/TrojanDownloader.Banload.PMA, Win32/TrojanDownloader.Banload.PRY (2), Win32/TrojanDownloader.Delf.QCA (2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AZL (2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.OXB, Win32/Ullysee.C (3), Win32/VB.NXB, Win32/VB.PKY (2), Win32/Wallop.B (2), Win32/Yimfoca.AA

NOD32定義ファイル: 5642 (20101123)
INF/Autorun (3), JS/Exploit.Pdfka.OMA (15), JS/Exploit.Pdfka.ONA, JS/Exploit.Pdfka.ONB, JS/Exploit.Pdfka.ONC, JS/Exploit.Pdfka.OND, JS/Exploit.Pdfka.ONE, JS/Exploit.Pdfka.ONF (2), JS/Exploit.Pdfka.ONG (4), JS/Exploit.Pdfka.ONH, JS/Exploit.Pdfka.ONI, MSIL/Spy.Keylogger.BF (2), VBS/Agent.NDV, Win32/Adware.CashTitan (2), Win32/Adware.SecurityEssentials, Win32/Adware.SecurityTool.AD (8), Win32/Adware.SpywareProtect2009, Win32/Adware.Virtumonde.NHD, Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.RUR (2), Win32/Agent.RUS (2), Win32/Agent.RZO (2), Win32/Agent.RZP (2), Win32/Autoit.NHO (2), Win32/AutoRun.Agent.ZA.Gen, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FL (6), Win32/AutoRun.VB.WZ(2), Win32/Bamital.DZ (2), Win32/Bflient.K (2), Win32/BHO.OBP, Win32/Bubnix.BE, Win32/Cimag.EE, Win32/Cimag.EJ, Win32/Cimag.EL(3), Win32/Cycbot.AA (4), Win32/Delf.NRA (2), Win32/Delf.PTD(2), Win32/Fcoder.D (2), Win32/Injector.DSE, Win32/Injector.DSF(2), Win32/Injector.DSG, Win32/Injector.DSH, Win32/Injector.DSI, Win32/Injector.DSJ, Win32/Injector.DSK, Win32/Injector.DSL, Win32/Injector.DSN, Win32/Japedoor.AA (2), Win32/Kryptik.IKB, Win32/Kryptik.IKC, Win32/Kryptik.IKD, Win32/Kryptik.IKE, Win32/Kryptik.IKF, Win32/Kryptik.IKG, Win32/Kryptik.IKH, Win32/Kryptik.IKI, Win32/Kryptik.IKJ, Win32/Kryptik.IKK, Win32/Nebuler.AV, Win32/Olmarik.AIB (4), Win32/Olmarik.AIC (2), Win32/Peerfrag.FD, Win32/Poison, Win32/Poison.NAE(2), Win32/PSW.FakeMSN.NAO, Win32/PSW.Gamania.NFA, Win32/PSW.Kykymber.AA(3), Win32/PSW.OnLineGames.PBY, Win32/PSW.OnLineGames.PEJ, Win32/PSW.Papras.AW, Win32/PSW.Tibia.NCU, Win32/PSW.WOW.NSF, Win32/Qhost.ODW, Win32/SchwarzeSonne.X (2), Win32/SpamTool.Tedroo.AF, Win32/Spy.Agent.NTQ(2), Win32/Spy.Agent.NUM, Win32/Spy.Bancos.NMC, Win32/Spy.Bancos.OAD(2), Win32/Spy.Banker.PRQ, Win32/Spy.Banker.UPU, Win32/Spy.Banker.URQ, Win32/Spy.Banker.USJ (3), Win32/Spy.Banker.USK (2), Win32/Spy.Banker.USL, Win32/Spy.Banker.USM (2), Win32/Spy.Banker.USN, Win32/Spy.Banker.USO(2), Win32/Spy.Delf.OND, Win32/Spy.Shiz.NAL (7), Win32/Spy.WinSpy.NAK, Win32/Spy.Zbot.WQ, Win32/Spy.Zbot.YW (2), Win32/Tifaut.A, Win32/Tifaut.C, Win32/Tifaut.D, Win32/Tifaut.H, Win32/TrojanDownloader.Agent.QKD, Win32/TrojanDownloader.Agent.QKE, Win32/TrojanDownloader.Agent.QKF, Win32/TrojanDownloader.Banload.PRU (2), Win32/TrojanDownloader.Banload.PRV, Win32/TrojanDownloader.Banload.PRW, Win32/TrojanDownloader.Banload.PRX(2), Win32/TrojanDownloader.Delf.QBY, Win32/TrojanDownloader.Delf.QBZ(2), Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.FakeAlert.BGQ (2), Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Small.PBH, Win32/TrojanDownloader.Small.PBI, Win32/TrojanDownloader.VB.OVB, Win32/TrojanDownloader.VB.OXA (2), Win32/TrojanDropper.Agent.PAU, Win32/TrojanDropper.Agent.PAV, Win32/TrojanDropper.VB.NRN (2), Win32/TrojanDropper.VB.NRR (2), Win32/TrojanDropper.VB.NRS (2), Win32/VB.PKX (2)

NOD32定義ファイル: 5641 (20101123)
BAT/Qhost.NHW, Win32/Adware.SecurityTool.AD (4), Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.NEV.Gen, Win32/Agent.NGC, Win32/AutoRun.Delf.HE (2), Win32/AutoRun.Delf.IT, Win32/AutoRun.Delf.IU (2), Win32/Bamital.DZ (2), Win32/Bflient.K (2), Win32/Cimag.EL, Win32/Cycbot.AA (2), Win32/Hodprot.AA, Win32/Hodprot.AE, Win32/Hodprot.AF, Win32/Injector.DRZ, Win32/Injector.DSA, Win32/Injector.DSB, Win32/Injector.DSC, Win32/Injector.DSD, Win32/InvisibleKeylogger.AB (5), Win32/Kryptik.IJQ, Win32/Kryptik.IJR, Win32/Kryptik.IJS, Win32/Kryptik.IJT, Win32/Kryptik.IJU, Win32/Kryptik.IJV, Win32/Kryptik.IJW, Win32/Kryptik.IJX, Win32/Kryptik.IJY, Win32/Kryptik.IJZ, Win32/Kryptik.IKA, Win32/Mebroot.DC, Win32/Peerfrag.FD, Win32/Peerfrag.GA, Win32/PSW.Fignotok.B, Win32/PSW.Kykymber.AA (5), Win32/Qhost.ODU (4), Win32/Qhost.ODV, Win32/Shutdowner.NAS, Win32/Sirefef.BI, Win32/SpamTool.Agent.NDJ(2), Win32/Spatet.I (2), Win32/Spy.Banker.SCI, Win32/Spy.Banker.URQ(2), Win32/Spy.Bebloh.E (3), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (6), Win32/Spy.Zbot.ZR (4), Win32/StartPage.NWW, Win32/Toolbar.MyWebSearch.M, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Agent.QKC (2), Win32/TrojanDownloader.Agent.QKD, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.R (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGR (2), Win32/TrojanDownloader.Small.NFI(4), Win32/TrojanDownloader.Small.OVG (5), Win32/TrojanDownloader.VB.NYR, Win32/TrojanProxy.Ranky, Win32/Wigon.DC (2), Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5640 (20101122)
ASP/Ace.NAF, BAT/DNSChanger.B, BAT/KillWin.NBM, INF/Autorun, MSIL/Injector.BN, MSIL/PSW.Agent.NBP (2), PHP/Agent.NAE, PHP/WebShell.P, VBS/Agent.NDU, VBS/AutoRun.FZ, VBS/AutoRun.GA, VBS/StartPage.NCT, Win32/Adware.FloodAd.AA, Win32/Adware.GooochiBiz, Win32/Adware.OfferBox, Win32/Adware.SafetyAntiSpyware.A, Win32/Agent.NEU (2), Win32/Agent.RUO (3), Win32/AutoRun.Agent.XE, Win32/AutoRun.Hupigon.V, Win32/AutoRun.IRCBot.FL, Win32/Azero.C, Win32/Bamital.DZ (2), Win32/Bamital.EV, Win32/Bflient.K (3), Win32/BHO.OBQ (2), Win32/BHO.OBR, Win32/Bifrose.NDU, Win32/Bifrose.NTA, Win32/Cycbot.AA (8), Win32/Cycbot.AB (2), Win32/Delf.NXS, Win32/Delf.NXT (2), Win32/Dewnad.AK, Win32/Hupigon, Win32/Hupigon.NTV, Win32/Injector.DPM, Win32/Injector.DPS, Win32/Injector.DPT, Win32/Injector.DRN, Win32/Injector.DRO, Win32/Injector.DRP, Win32/Injector.DRQ, Win32/Injector.DRR, Win32/Injector.DRS, Win32/Injector.DRT, Win32/Injector.DRU, Win32/Injector.DRV, Win32/Injector.DRW, Win32/Injector.DRX, Win32/Injector.DRY, Win32/Kryptik.IFS, Win32/Kryptik.IGF, Win32/Kryptik.IJL, Win32/Kryptik.IJM, Win32/Kryptik.IJN, Win32/Kryptik.IJO, Win32/Kryptik.IJP, Win32/LockScreen.QX (2), Win32/LockScreen.WX(2), Win32/LockScreen.XF (2), Win32/Nebuler.B (3), Win32/Nebuler.BD(2), Win32/Olmarik.AHY, Win32/Olmarik.AIA (7), Win32/Olmarik.SC, Win32/Peerfrag.FL, Win32/PSW.Agent.NJL, Win32/PSW.Agent.NRJ, Win32/PSW.Delf.NYH, Win32/PSW.Gamania.NEC, Win32/PSW.Gamania.NFG, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OSY, Win32/PSW.OnLineGames.OUM(3), Win32/PSW.OnLineGames.PPR, Win32/PSW.OnLineGames.QLW, Win32/PSW.OnLineGames.QMB, Win32/PSW.OnLineGames.QMC (3), Win32/PSW.VB.NFA, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NRF (3), Win32/PSW.WOW.NSF (2), Win32/Qhost.ODT, Win32/Ramnit.A (4), Win32/Ramnit.D, Win32/Rodecap.AK(2), Win32/Small.NBN, Win32/Spatet.A (4), Win32/Spatet.I (2), Win32/Spy.Banbra.NPZ, Win32/Spy.Banker.URQ (6), Win32/Spy.Banker.USB, Win32/Spy.Banker.USI, Win32/Spy.KeyLogger.NIX, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (4), Win32/Tofsee.AA, Win32/Tofsee.AE, Win32/TrojanDownloader.Banload.PRR (2), Win32/TrojanDownloader.Banload.PRS(2), Win32/TrojanDownloader.Banload.PRT, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.Fosniw.AG(2), Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.VB.OEN, Win32/TrojanDownloader.VB.OWR, Win32/TrojanDownloader.VB.OWV, Win32/TrojanDownloader.VB.OWW, Win32/TrojanDownloader.VB.OWZ(3), Win32/TrojanDropper.Agent.PAT, Win32/TrojanDropper.Delf.NVD, Win32/TrojanDropper.VB.NRQ (2), Win32/VB.NXB, Win32/VB.NYQ, Win32/VB.PKW, Win32/Videspra.AF, Win32/Wigon.OL (2), Win32/Yimfoca.AA

NOD32定義ファイル: 5639 (20101122)
BAT/Agent.NIE, BAT/Agent.NIF, BAT/Agent.NIG, BAT/Agent.NIH, BAT/Agent.NII, BAT/Agent.NIJ, BAT/Agent.NIK, BAT/KillAV.NBZ (2), BAT/Qhost.NHV, BAT/TrojanClicker.Small.NAI, HTML/Phishing.Gen, J2ME/TrojanSMS.Jifake.AT, Java/TrojanDownloader.Agent.HH, MSIL/Agent.NDW, MSIL/Autorun.IRCBot.B, MSIL/Injector.BL, MSIL/Injector.BM, MSIL/KillProc.A, MSIL/PSW.Agent.NBO, MSIL/PSW.VKont.V, MSIL/Qhost.Z(2), MSIL/Spy.Agent.Q, MSIL/Spy.Keylogger.BD, MSIL/Spy.Keylogger.BE (2), MSIL/TrojanDropper.Agent.CR, MSIL/TrojanDropper.Agent.DH, VBS/Obfuscated.A, Win32/Adware.DesktopDefender2010 (2), Win32/Adware.DesktopDefender2010.AG(5), Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.SecurityTool.AD(4), Win32/Agent.QNF, Win32/Agent.RUO (3), Win32/Agent.RUP, Win32/Agent.RUQ (3), Win32/Agent.RZI (3), Win32/AutoRun.Agent.YZ, Win32/AutoRun.IRCBot.FC (5), Win32/AutoRun.Spy.Ambler.CF (2), Win32/AutoRun.VB.RR, Win32/AutoRun.VB.WZ (4), Win32/Bamital.DZ(3), Win32/Bflient.K (5), Win32/Bifrose.NIY, Win32/Bifrose.NTA, Win32/Cimag.EK (2), Win32/Cycbot.AA, Win32/Delf.NVC, Win32/Delf.NVZ, Win32/Dewnad.AM, Win32/Hoax.ArchSMS.CT (2), Win32/Hoax.ArchSMS.CU(2), Win32/Hoax.ArchSMS.CV (2), Win32/Hoax.ArchSMS.CW (2), Win32/Hoax.ArchSMS.CX (2), Win32/Hoax.ArchSMS.CY (2), Win32/Hoax.ArchSMS.CZ(2), Win32/Hoax.ArchSMS.DA (2), Win32/Hoax.ArchSMS.DB (2), Win32/Hoax.ArchSMS.DC (2), Win32/Hoax.ArchSMS.DD (2), Win32/Hoax.ArchSMS.DE(2), Win32/Hoax.ArchSMS.DF (2), Win32/Hoax.ArchSMS.DG (2), Win32/Hoax.ArchSMS.DH (2), Win32/Hoax.ArchSMS.DI (2), Win32/Hoax.ArchSMS.DJ(2), Win32/Hoax.ArchSMS.DK (2), Win32/Hodprot.AA, Win32/Hodprot.AE (3), Win32/Hupigon, Win32/Injector.DRI, Win32/Injector.DRJ, Win32/Injector.DRK, Win32/Injector.DRL, Win32/Injector.DRM, Win32/Kryptik.IJG, Win32/Kryptik.IJH, Win32/Kryptik.IJI, Win32/Kryptik.IJJ, Win32/Kryptik.IJK, Win32/LockScreen.QX, Win32/LockScreen.WX, Win32/LockScreen.XF (4), Win32/Olmarik.AHO, Win32/Olmarik.AHZ (4), Win32/Poison.NEP, Win32/PSW.Dipwit.J, Win32/PSW.Dipwit.K (2), Win32/PSW.OnLineGames.PFK, Win32/PSW.OnLineGames.PFN, Win32/PSW.WOW.NTB (4), Win32/Qhost (2), Win32/Qhost.ODH, Win32/Qhost.ODS (2), Win32/Rbot, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.USB, Win32/Spy.Banker.USC, Win32/Spy.Banker.USG(2), Win32/Spy.Banker.USH, Win32/Spy.Delf.NZK, Win32/Spy.Delf.OMP, Win32/Spy.Delf.ONB, Win32/Spy.Delf.ONC, Win32/Spy.Shiz.NAL (4), Win32/Spy.Shiz.NAP, Win32/Spy.VB.NIS, Win32/Spy.VB.NIT, Win32/Spy.Zbot.WM, Win32/Spy.Zbot.YW (2), Win32/StartPage.NYK, Win32/TrojanClicker.Agent.NMK(2), Win32/TrojanClicker.VB.NSJ, Win32/TrojanDownloader.Agent.QKB, Win32/TrojanDownloader.Banload.PQZ, Win32/TrojanDownloader.Banload.PRQ (2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Karagany.A, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.VB.OVF, Win32/TrojanDropper.Agent.PAS, Win32/TrojanProxy.Agent.NGL, Win32/TrojanProxy.Wintu.B, Win32/VB.NXB (2), Win32/VB.PJJ (4), Win32/Votwup.I(2), Win32/Yimfoca.AA

NOD32定義ファイル: 5638 (20101122)
IRC/SdBot, JS/Exploit.Pdfka.OMZ (2), MSIL/TrojanDownloader.Agent.AO(2), MSIL/TrojanDropper.Agent.DE, MSIL/TrojanDropper.Agent.DF, MSIL/TrojanDropper.Agent.DG, NSIS/TrojanDownloader.Agent.NDI (2), Win32/Adware.SecurityTool.AD, Win32/Agent.NVT, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.GZ, Win32/Bflient.K, Win32/Boberog.AZ, Win32/Induc.A, Win32/Injector.DRE, Win32/Injector.DRF, Win32/Injector.DRG, Win32/Injector.DRH, Win32/Kheagol.H (4), Win32/Kryptik.IIT, Win32/Kryptik.IIU, Win32/Kryptik.IIV, Win32/Kryptik.IIW, Win32/Kryptik.IIX, Win32/Kryptik.IIY, Win32/Kryptik.IIZ, Win32/Kryptik.IJA, Win32/Kryptik.IJB, Win32/Kryptik.IJC, Win32/Kryptik.IJD, Win32/Kryptik.IJE, Win32/Kryptik.IJF, Win32/LockScreen.XE (2), Win32/Peerfrag.FD, Win32/Spy.Banker.PRQ, Win32/Spy.Banker.QEP, Win32/Spy.SpyEye.BY (4), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/StartPage.NZS (3), Win32/TrojanDownloader.Agent.QJZ(4), Win32/TrojanDownloader.Agent.QKA, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.Small.NFI(4), Win32/TrojanDownloader.Small.OVG (3), Win32/Yimfoca.AA

NOD32定義ファイル: 5637 (20101121)
Java/Agent.D, VBS/TrojanDownloader.Small.L (2), Win32/Agent.OIV (2), Win32/Agent.RUN (2), Win32/AutoRun.Delf.HE, Win32/Crapmisc.B (2), Win32/Cycbot.AA, Win32/Kryptik.IIP, Win32/Kryptik.IIQ, Win32/Kryptik.IIR, Win32/Kryptik.IIS, Win32/LockScreen.QX (2), Win32/LockScreen.XD, Win32/Spy.Bancos.OAC (3), Win32/Spy.Banker.URQ, Win32/Spy.Shiz.NAB(6), Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (2), Win32/Surila.NAJ, Win32/TrojanDownloader.Agent.QJY, Win32/TrojanDownloader.Camec.J (3), Win32/TrojanDownloader.Carberp.R (2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDropper.Agent.PAR (2), Win32/TrojanDropper.VB.NRP

NOD32定義ファイル: 5636 (20101121)
IRC/SdBot, IRC/SdBot.AVU, MSIL/Agent.NDU, MSIL/Agent.NDV, VBS/TrojanDownloader.Small.L, Win32/Adware.SecurityEssentials(3), Win32/Adware.SecurityTool.AD (7), Win32/Adware.WSearch.AO, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.NWM, Win32/Agent.RBL (2), Win32/AutoRun.IRCBot.FC (2), Win32/Bamital.DZ (3), Win32/Bflient.K, Win32/Cycbot.AA (2), Win32/Delf.PSB, Win32/Delf.PSH, Win32/Delf.PTC (2), Win32/Farfli.AK, Win32/Farfli.AY, Win32/Farfli.CG, Win32/Injector.DQX, Win32/Injector.DQY, Win32/Injector.DQZ, Win32/Injector.DRA, Win32/Injector.DRB, Win32/Injector.DRC, Win32/Injector.DRD, Win32/KeyLogger.ActualSpy.NAH, Win32/KillAV.NKC, Win32/KillAV.NKN(2), Win32/KillFiles.NEA, Win32/Kryptik.IID, Win32/Kryptik.IIE, Win32/Kryptik.IIF, Win32/Kryptik.IIG, Win32/Kryptik.IIH, Win32/Kryptik.III, Win32/Kryptik.IIJ, Win32/Kryptik.IIK, Win32/Kryptik.IIL, Win32/Kryptik.IIM, Win32/Kryptik.IIN, Win32/Kryptik.IIO, Win32/Lethic.AA, Win32/LockScreen.QX(2), Win32/Olmarik.ACK, Win32/Peerfrag.FD, Win32/PSW.Agent.NRI(2), Win32/PSW.OnLineGames.QMA, Win32/Ramnit.A, Win32/Sirefef.BI, Win32/Sirefef.BR, Win32/SpamTool.Tedroo.AN, Win32/Spy.Bebloh.E(5), Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW(5), Win32/Spy.Zbot.ZR (5), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Agent.NMJ (6), Win32/TrojanDownloader.Agent.QJW (3), Win32/TrojanDownloader.Agent.QJX (3), Win32/TrojanDownloader.Camec.I, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.BBT(3), Win32/TrojanDownloader.Small.PBG, Win32/TrojanDropper.Delf.NVC, Win32/TrojanDropper.VB.NRO, Win32/VB.PKV (2), Win32/Yimfoca.AA

NOD32定義ファイル: 5635 (20101120)
BAT/Agent.NID, BAT/DelFiles.NBB, BAT/StartPage.NDP, MSIL/IRCBot.N, Win32/Adware.SecurityTool.AD (4), Win32/Agent.RBL, Win32/AutoRun.Agent.YY(2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.VB.WY (3), Win32/Bamital.DZ (2), Win32/Bflient.K, Win32/Bifrose.NIX (2), Win32/Cimag.EJ, Win32/Cycbot.AA (5), Win32/HackTool.Patcher.J, Win32/Injector.DQT, Win32/Injector.DQU, Win32/Injector.DQV, Win32/Injector.DQW, Win32/IRCBot.NDC (3), Win32/Kryptik.IHU, Win32/Kryptik.IHV, Win32/Kryptik.IHW, Win32/Kryptik.IHX, Win32/Kryptik.IHY, Win32/Kryptik.IHZ, Win32/Kryptik.IIA, Win32/Kryptik.IIB, Win32/Kryptik.IIC, Win32/LockScreen.QX (3), Win32/Mytob.BQ, Win32/PSW.Agent.NRH, Win32/PSW.Eruwbi.AA, Win32/Sirefef.BR, Win32/Spammy.AA, Win32/Spatet.A, Win32/Spy.Banker.USF (2), Win32/Spy.Banker.WAF (2), Win32/Spy.Banker.WAG, Win32/Spy.Banker.WAH (2), Win32/Spy.Banker.WAI (2), Win32/Spy.SpyEye, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (9), Win32/TrojanClicker.Agent.NMI, Win32/TrojanDownloader.Autoit.NCQ, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.FakeAlert.BGI, Win32/TrojanDownloader.FakeAlert.BGN, Win32/TrojanDownloader.Small.PBE, Win32/TrojanDownloader.Small.PBF, Win32/TrojanDropper.Agent.PAP, Win32/TrojanProxy.Agent.NEL, Win32/Videspra.AF, Win32/Wigon.KQ (3)

NOD32定義ファイル: 5634 (20101119)
BAT/Agent.NIB, BAT/Agent.NIC (2), BAT/Autorun.CG, BAT/DelFiles.NBA, BAT/Spy.Agent.C, BAT/TrojanDownloader.Ftp.NJO, IRC/SdBot.AVU, MSIL/Spy.Keylogger.BC, NSIS/TrojanClicker.Agent.AW, Win32/Adware.FlvDirect, Win32/Adware.NewWeb, Win32/Adware.SecurityTool.AD(4), Win32/Adware.WSearch.AN, Win32/AutoRun.IRCBot.DZ (4), Win32/AutoRun.IRCBot.FC (2), Win32/BHO.OBP (2), Win32/Cycbot.AA(3), Win32/Delf.PTB (4), Win32/Hupigon.NTV, Win32/KillProt.AA, Win32/Kryptik.IHS, Win32/Kryptik.IHT, Win32/LockScreen.XC, Win32/Oficla.IF, Win32/Oficla.JN, Win32/PornTool.PCHDPlay.A (2), Win32/PSW.OnLineGames.OUM(4), Win32/PSW.OnLineGames.PNT, Win32/PSW.OnLineGames.QLE, Win32/Spatet.I, Win32/Spy.Banker.USD (2), Win32/Spy.Banker.USE (2), Win32/Spy.Delf.ONA, Win32/Spy.Setfic.F (4), Win32/Spy.Shiz.NAL (2), Win32/Spy.SpyEye.BY(2), Win32/Spy.Zbot.IB, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR(5), Win32/StartPage.NZR, Win32/TrojanClicker.Agent.NMH (2), Win32/TrojanDownloader.Adload.IJY, Win32/TrojanDownloader.Agent.QJV(3), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Delf.PYU, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BGP, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.PBC, Win32/TrojanDownloader.Small.PBD, Win32/TrojanDropper.Agent.PAP, Win32/TrojanDropper.Agent.PAQ, Win32/VB.OWR, WinNT/Kapa.B (4)

NOD32定義ファイル: 5633 (20101119)
BAT/Agent.NBK, BAT/Agent.NHX, BAT/Agent.NHY, BAT/Agent.NHZ, BAT/Agent.NIA, BAT/DelFiles.NAZ, BAT/KillAV.NBX, BAT/KillAV.NBY, BAT/StartPage.NDO, MSIL/Rutispud.A, Win32/Adware.CloverPlus.AC, Win32/Adware.SecurityEssentials, Win32/Adware.SpywareProtect2009, Win32/Adware.Virtumonde.NHE, Win32/Adware.WSearch.AN, Win32/Adware.XPAntiSpyware.AA (3), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.KS, Win32/Bamital.DZ, Win32/Bflient.K, Win32/Cimag.DU, Win32/Cycbot.AA (2), Win32/Delf.PTB (4), Win32/Hodprot.AA, Win32/Hodprot.AD (2), Win32/Injector.DPA, Win32/Injector.DQS, Win32/KillProt.AN (2), Win32/Koobface.NDI, Win32/Kryptik.IHM, Win32/Kryptik.IHN, Win32/Kryptik.IHO, Win32/Kryptik.IHP, Win32/Kryptik.IHQ, Win32/Kryptik.IHR, Win32/Merond.O, Win32/Oficla.IF, Win32/Oficla.JM, Win32/Olmarik.AHY (2), Win32/PSW.Agent.LQD (2), Win32/PSW.Chif.A(2), Win32/PSW.OnLineGames.OML (2), Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.POQ (2), Win32/PSW.OnLineGames.QKR (2), Win32/PSW.OnLineGames.QLZ (2), Win32/Qbot.AH, Win32/Qbot.AO (2), Win32/Qbot.W(2), Win32/Sirefef.BI, Win32/Spy.Banker.USD (7), Win32/Spy.SpyEye.BY(4), Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW(2), Win32/Spy.Zbot.ZR (2), Win32/Tifaut.A, Win32/Tifaut.C, Win32/TrojanClicker.VB.NSI, Win32/TrojanDownloader.Banload.PRO, Win32/TrojanDownloader.Banload.PRP (2), Win32/TrojanDownloader.FakeAlert.BGI

NOD32定義ファイル: 5632 (20101119)
IRC/SdBot (2), JS/Exploit.Pdfka.OMY (2), MSIL/Spy.Keylogger.BB, NSIS/TrojanClicker.Agent.AW, Win32/Adware.SecurityTool.AD(5), Win32/Agent.HXW, Win32/Agent.RBL, Win32/AutoRun.Agent.GR, Win32/AutoRun.Delf.HK, Win32/AutoRun.Delf.IN (4), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.PSW.OnlineGames.AT(2), Win32/AutoRun.VB.CN, Win32/AutoRun.VB.RF, Win32/Bflient.K(3), Win32/HackTool.Inject.H, Win32/Keygen.AY, Win32/Kryptik.IGZ, Win32/Kryptik.IHA, Win32/Kryptik.IHB, Win32/Kryptik.IHC, Win32/Kryptik.IHD, Win32/Kryptik.IHE, Win32/Kryptik.IHF, Win32/Kryptik.IHG, Win32/Kryptik.IHH, Win32/Kryptik.IHI, Win32/Kryptik.IHJ, Win32/Kryptik.IHK, Win32/Kryptik.IHL, Win32/LockScreen.UK, Win32/Peerfrag.FD, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NMY, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.NOP, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (7), Win32/PSW.OnLineGames.PEC, Win32/PSW.OnLineGames.QKR, Win32/Qbot.AO (7), Win32/Qhost, Win32/Qhost.OCJ (2), Win32/Qhost.ODR, Win32/Ramnit.A (2), Win32/Slenfbot.AA (2), Win32/Sohanad.NFS, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bancos.NZZ (2), Win32/Spy.Bancos.OAA, Win32/Spy.Bancos.OAB, Win32/Spy.Banker.URA, Win32/Spy.Banker.VCY, Win32/Spy.Banker.WAE, Win32/Spy.Delf.NZK (2), Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/StartPage.NZQ, Win32/TrojanDownloader.Banload.QCE (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.BGN(2), Win32/TrojanDownloader.FakeAlert.BGP (2), Win32/TrojanDropper.Agent.PAO, Win32/VB.NJO, Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5631 (20101118)
BAT/KillWin.NBL, JS/TrojanDownloader.Iframe.NJQ, MSIL/TrojanDropper.Agent.DD, SWF/Exploit.CVE-2010-3654.B, Win32/3Proxy.AB, Win32/Adware.SecurityTool.AD, Win32/Adware.Yayad.AA (2), Win32/Agent.RBL, Win32/AutoRun.Agent.WF, Win32/AutoRun.Autoit.DO (2), Win32/AutoRun.IRCBot.FC (2), Win32/Bagle.UN (2), Win32/Bifrose.NDU, Win32/Bifrose.NEL, Win32/Cycbot.AA, Win32/Injector.BSK, Win32/Injector.DQQ, Win32/Injector.DQR, Win32/KillFiles.NDZ, Win32/Kryptik.IGX, Win32/Kryptik.IGY, Win32/LockScreen.QX, Win32/Olmarik.AHX (2), Win32/Peerfrag.GL, Win32/Prorat.NAH, Win32/Qhost.ODQ (2), Win32/Rbot, Win32/Spatet.I (2), Win32/Spy.Banker.VCX, Win32/Spy.Hookit.C, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.YW (4), Win32/StartPage.NYK, Win32/StartPage.NZP, Win32/Tifaut.C, Win32/Tofsee.AE, Win32/TrojanDownloader.Agent.QJU, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BGO(2), Win32/TrojanDownloader.FakeAlert.BGP (2), Win32/TrojanDownloader.Karagany.A, Win32/TrojanDownloader.VB.OWY(2), Win32/TrojanDropper.Agent.NRP, Win32/TrojanDropper.Agent.PAN, Win32/TrojanDropper.Delf.NQD

NOD32定義ファイル: 5630 (20101118)
BAT/KillFiles.NDG, IRC/SdBot (2), MSIL/Agent.M (4), MSIL/Spy.Keylogger.BA, Win32/Adware.CommonName.AA (2), Win32/Adware.Ezula.AE (2), Win32/Adware.Gamevance.AA, Win32/Adware.SecurityEssentials, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareSoftStop.AA(2), Win32/Adware.WSearch.AO, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.QXV, Win32/Agent.RZM (2), Win32/Agent.RZN (3), Win32/AGTH.A, Win32/Autoit.FU, Win32/Bamital.DZ (2), Win32/Cycbot.AA (3), Win32/Dewnad.AK, Win32/Hoax.ArchSMS.CQ (2), Win32/Hoax.ArchSMS.CR (10), Win32/Hoax.ArchSMS.CS(2), Win32/Injector.DQI, Win32/Injector.DQJ, Win32/Injector.DQK, Win32/Injector.DQL, Win32/Injector.DQM, Win32/Injector.DQN, Win32/Injector.DQP, Win32/Keygen.AX, Win32/Kryptik.IGR, Win32/Kryptik.IGS, Win32/Kryptik.IGT, Win32/Kryptik.IGU, Win32/Kryptik.IGV, Win32/Kryptik.IGW, Win32/LockScreen.XB (2), Win32/Nebuler.B (2), Win32/Oficla.JL, Win32/PSW.Delf.NQS (2), Win32/PSW.Fignotok.H, Win32/PSW.Gamania.NFA, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.QKR, Win32/PSW.Papras.AW (2), Win32/RJump.D, Win32/Sirefef.BI, Win32/Smitnyl.B (2), Win32/SpamTool.Tedroo.AN, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Bancos.NZX (2), Win32/Spy.Banker.URA, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (3), Win32/StartPage.NZO(2), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.QIN, Win32/TrojanDownloader.Agent.QJS (2), Win32/TrojanDownloader.Agent.QJT, Win32/TrojanDownloader.Autoit.NCP (2), Win32/TrojanDownloader.Banload.PRM(2), Win32/TrojanDownloader.Delf.NHL (2), Win32/TrojanDownloader.Delf.PZT, Win32/TrojanDownloader.Delf.QBX (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.PBB(2), Win32/VB.OWR, Win32/Yimfoca.AA

NOD32定義ファイル: 5629 (20101118)
INF/Autorun, IRC/SdBot (2), JS/Exploit.Pdfka.OMX, NSIS/TrojanDownloader.Agent.NDH (2), NSIS/TrojanDownloader.Agent.NDH.Gen, PDF/Exploit.Pidief.PDS.Gen (12), PDF/Exploit.Pidief.PDT.Gen, PDF/Exploit.Pidief.PDU.Gen, VBS/AutoRun.FY (2), Win32/Adware.FlvDirect, Win32/Adware.SecurityEssentials, Win32/Adware.SecurityTool.AD (4), Win32/Adware.SpywareProtect2009, Win32/Adware.XPAntiSpyware.AA (3), Win32/Agent.RZL, Win32/AutoRun.PSW.OnlineGames.AT, Win32/AutoRun.VB.RR, Win32/AutoRun.VB.WW, Win32/Bflient.K (2), Win32/Delf.NXN, Win32/Delf.PTA (2), Win32/Hoax.ArchSMS.CM (5), Win32/Hoax.ArchSMS.CN (2), Win32/Hoax.ArchSMS.CO (2), Win32/Hoax.ArchSMS.CP (2), Win32/Injector.DQC, Win32/Injector.DQD, Win32/Injector.DQE, Win32/Injector.DQF, Win32/Injector.DQG, Win32/Injector.DQH, Win32/IRCBot.NDC, Win32/Kryptik.IGH, Win32/Kryptik.IGJ, Win32/Kryptik.IGK, Win32/Kryptik.IGL, Win32/Kryptik.IGM, Win32/Kryptik.IGN, Win32/Kryptik.IGO, Win32/Kryptik.IGP, Win32/Kryptik.IGQ, Win32/LockScreen.QX, Win32/LockScreen.XA, Win32/Nebuler.B (5), Win32/Oficla.JJ, Win32/Olmarik.AHW (2), Win32/Peerfrag.FD, Win32/Poison.NAE, Win32/PSW.Agent.NJL, Win32/PSW.Gamania.NFA (2), Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.QKR, Win32/PSW.OnLineGames.QLY (2), Win32/Ramnit.A, Win32/Ramnit.F, Win32/Ramnit.H, Win32/Sinresby.A (5), Win32/Sinresby.B (4), Win32/SpamTool.Tedroo.AF (2), Win32/Spatet.A, Win32/Spy.Bancos.NYK, Win32/Spy.Banker.TMB (2), Win32/Spy.Banker.UMA, Win32/Spy.Banker.URG (2), Win32/Spy.Banker.VCV (3), Win32/Spy.Banker.VCW, Win32/Spy.Delf.NZK, Win32/Spy.Delf.OGN, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.ZR (2), Win32/Tifaut.C, Win32/Toolbar.MyWebSearch.N, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Agent.NMF(2), Win32/TrojanClicker.Agent.NMG, Win32/TrojanClicker.VB.NSH, Win32/TrojanDownloader.Agent.QHI, Win32/TrojanDownloader.Agent.QJA, Win32/TrojanDownloader.Banload.PRD, Win32/TrojanDownloader.Banload.PRK (2), Win32/TrojanDownloader.Banload.PRL (2), Win32/TrojanDownloader.Delf.PZT, Win32/TrojanDownloader.Delf.QBW, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI (3), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BGI, Win32/TrojanDownloader.Small.PBA(4), Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.VB.OVF, Win32/VB.AMCX, Win32/Videspra.AF

NOD32定義ファイル: 5628 (20101118)
VBS/StartPage.NCS, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpySheriff.AB(2), Win32/Agent.RBL, Win32/Agent.RUM (2), Win32/AutoRun.VB.WX(3), Win32/Bifrose.NEL, Win32/Bifrose.NIW, Win32/Bifrose.NTA (4), Win32/Boberog.AZ, Win32/Delf.PSZ, Win32/Injector.DPY, Win32/Injector.DPZ, Win32/Injector.DQA, Win32/Injector.DQB, Win32/Keygen.AW, Win32/KillFiles.NCZ, Win32/Kryptik.IGD, Win32/Kryptik.IGG, Win32/Kryptik.IGI, Win32/LockScreen.QX, Win32/Nebuler.B (5), Win32/Nebuler.BD (3), Win32/PSW.OnLineGames.NWF (2), Win32/PSW.OnLineGames.PDS, Win32/PSW.VB.NCL, Win32/Qhost.Banker.FL (2), Win32/SpamTool.Delf.NAR (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.USB (2), Win32/Spy.Banker.USC (2), Win32/Spy.Banker.VCU, Win32/Spy.Delf.ODB, Win32/Spy.SCKeyLog.NAF (2), Win32/TrojanDownloader.Banload.PRI, Win32/TrojanDownloader.Banload.PRJ (2), Win32/TrojanDownloader.Bredolab.AN (4), Win32/TrojanDownloader.FakeAlert.BGN(2), Win32/TrojanDownloader.Small.NFD, Win32/TrojanDownloader.Small.PAF, Win32/TrojanDropper.Delf.NMB, Win32/TrojanDropper.Delf.NQD, Win32/VB.PKT(2), Win32/VB.PKU (4), Win64/Olmarik.F

NOD32定義ファイル: 5627 (20101117)
INF/Autorun, IRC/SdBot, JS/Exploit.Pdfka.OMW, MSIL/Autorun.Spy.Agent.J, NSIS/TrojanClicker.Agent.AW, Win32/Adware.AntimalwareDoctor, Win32/Adware.FlvDirect, Win32/Adware.SearchRelevancy.AA (2), Win32/Adware.SpywareProtect2009 (4), Win32/Agent.RUL, Win32/Autoit.NHN(2), Win32/AutoRun.Delf.IR (2), Win32/AutoRun.Delf.IS (3), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.GH, Win32/AutoRun.IRCBot.HE(3), Win32/AutoRun.VB.WW (2), Win32/AutoRun.ZS (3), Win32/Bamital.DZ (2), Win32/Bflient.K, Win32/BHO.OBL (2), Win32/BlackHole.NAT, Win32/Boberog.AM(2), Win32/Cimag.DU (2), Win32/Cycbot.AA (2), Win32/Delf.NXQ (2), Win32/Delf.NXR (2), Win32/Delf.PSX, Win32/Delf.PSY, Win32/Dialer.NLD(2), Win32/Goldid.NAD (2), Win32/Hoax.ArchSMS.CJ, Win32/Injector.DPU, Win32/Injector.DPV, Win32/Injector.DPW, Win32/Injector.DPX, Win32/KillWin.SJ, Win32/Kolab.NAE (2), Win32/Kryptik.IFY, Win32/Kryptik.IFZ, Win32/Kryptik.IGA, Win32/Kryptik.IGB, Win32/Kryptik.IGC, Win32/LockScreen.QX, Win32/LockScreen.WZ, Win32/Nebuler.AV, Win32/Nebuler.B (4), Win32/Nebuler.BD(2), Win32/Netsky.AS (2), Win32/Olmarik.AHV, Win32/Peerfrag.FD, Win32/PSW.Agent.NRG, Win32/PSW.Dipwit.I (2), Win32/PSW.Fignotok.H, Win32/PSW.Gamania.NFA (2), Win32/PSW.OnLineGames.NMY, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.QKR, Win32/PSW.VB.NFA, Win32/PSW.WOW.NSW, Win32/PSWTool.PassFox.B, Win32/PSWTool.VKBrut.A, Win32/Qhost, Win32/Qhost.NIW, Win32/Runner.NAB, Win32/SlhBack.G (2), Win32/SpamTool.Tedroo.AN, Win32/Spatet.I, Win32/Spy.Bancos.NZY, Win32/Spy.Banker.SRQ, Win32/Spy.Banker.USA (2), Win32/Spy.Banker.VCS, Win32/Spy.Banker.VCT (2), Win32/Spy.Chekafev.AA (2), Win32/Spy.KeyLogger.NLE, Win32/Spy.Shiz.NAL (8), Win32/Spy.Shiz.NAP, Win32/Spy.SpyEye.BY (2), Win32/Spy.VB.NIR (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (3), Win32/Tifaut.A (2), Win32/Tifaut.C, Win32/Tifaut.D, Win32/TrojanClicker.Agent.NII (3), Win32/TrojanClicker.BHO.NCK, Win32/TrojanDownloader.Agent.QJH, Win32/TrojanDownloader.Agent.QJQ (2), Win32/TrojanDownloader.Agent.QJR (2), Win32/TrojanDownloader.Autoit.NCM, Win32/TrojanDownloader.Autoit.NCN, Win32/TrojanDownloader.Autoit.NCO (2), Win32/TrojanDownloader.Banload.PRH (2), Win32/TrojanDownloader.Carberp.R(3), Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.FakeAlert.BGI, Win32/TrojanDownloader.QDown.AF (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Zlob.NCC (2), Win32/TrojanDropper.VB.NRN (5), Win32/VB.NPK, Win32/VB.NYQ, Win32/VB.OWR, Win32/VB.PKR, Win32/VB.PKS

NOD32定義ファイル: 5626 (20101117)
BAT/Autorun.CF (3), Java/Boonana.A (8), JS/Exploit.Pdfka.OMU, JS/Exploit.Pdfka.OMV, JS/TrojanClicker.Agent.NBJ (3), NSIS/TrojanClicker.Agent.AW, Win32/Adware.CloverPlus.AC, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.Gamevance.AO (2), Win32/Adware.QuickDefragmenter, Win32/Adware.SecurityEssentials, Win32/Adware.SecurityTool.AD (6), Win32/Adware.SystemDefragmenter, Win32/Afcore.NBA, Win32/Agent.OFM (3), Win32/Agent.RBL (3), Win32/Agent.RUK, Win32/AutoRun.Agent.YT, Win32/AutoRun.IRCBot.FC(2), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.VB.UG (5), Win32/AutoRun.VB.WW, Win32/Bamital.DZ, Win32/Chksyn.AD, Win32/Cimag.EI(2), Win32/Cycbot.AA (2), Win32/Delf.PRP, Win32/Delf.PSW, Win32/Dewnad.AM, Win32/Hoax.ArchSMS.CH, Win32/Hoax.ArchSMS.CI, Win32/Hoax.ArchSMS.CJ, Win32/Hoax.ArchSMS.CK, Win32/Hoax.ArchSMS.CL, Win32/Injector.DPN, Win32/Injector.DPO, Win32/Injector.DPP, Win32/Injector.DPQ, Win32/IRCBot.NDC, Win32/Kryptik.IFT, Win32/Kryptik.IFU, Win32/Kryptik.IFV, Win32/Kryptik.IFW, Win32/Kryptik.IFX, Win32/LockScreen.QX (3), Win32/LockScreen.WQ (3), Win32/LockScreen.WY (5), Win32/Olmarik.AHU (4), Win32/Olmarik.AHV (3), Win32/PSW.Dipwit.I, Win32/PSW.VB.NFA, Win32/Qhost.ODD, Win32/Sirefef.BI, Win32/Sirefef.BR, Win32/Spy.Bancos.NYK (2), Win32/Spy.Bancos.NZX, Win32/Spy.Banker.AFV (2), Win32/Spy.Banker.TMB, Win32/Spy.Banker.URY (2), Win32/Spy.Banker.URZ (2), Win32/Spy.Shiz.NAL (2), Win32/Spy.SpyEye.BY (3), Win32/Spy.Zbot.ZR (4), Win32/StartPage.NYK, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.QIN, Win32/TrojanDownloader.Agent.QJO, Win32/TrojanDownloader.Agent.QJP, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGI, Win32/TrojanDownloader.Prodatect.AU, Win32/TrojanDownloader.Prodatect.AZ, Win32/TrojanDownloader.Small.NFI (8), Win32/TrojanDownloader.Small.OVG(14), Win32/TrojanDropper.Agent.PAM, Win32/TrojanDropper.VB.NRM (2)

NOD32定義ファイル: 5625 (20101116)
BAT/KillFiles.NDF, INF/Autorun (2), IRC/SdBot, IRC/SdBot.AVU, Linux/Tsunami.C, VBS/DNSChanger.D, VBS/Runner.NBA, VBS/StartPage.NCR(2), Win32/Adware.AntiVirusPro.AB (2), Win32/Adware.BetterInternet.AA(2), Win32/Adware.BraveSentry.AA (2), Win32/Adware.DigitalNames.AC(2), Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpyProtector.V(2), Win32/Adware.SpySheriff.AA (2), Win32/Adware.Sud.AA (2), Win32/Adware.TotalVelocity.AA (2), Win32/Adware.WinFixer.AE(2), Win32/Agent.NAY (3), Win32/Agent.RZK, Win32/AntiAV.NGM, Win32/AntiAV.NGR, Win32/AutoRun.Delf.CC, Win32/Bflient.K, Win32/Cycbot.AA, Win32/Delf.PSV (2), Win32/Goldid.NAC (2), Win32/Hoax.ArchSMS.LTU(2), Win32/Injector.DPK, Win32/Injector.DPL, Win32/IRCBot.NDD(2), Win32/KillAV.NKM (2), Win32/KillFiles.NDY, Win32/Kryptik.IFL, Win32/Kryptik.IFM, Win32/Kryptik.IFN, Win32/Kryptik.IFO, Win32/Kryptik.IFP, Win32/Kryptik.IFQ, Win32/Kryptik.IFR, Win32/Nebuler.B (4), Win32/Olmarik.AHQ(2), Win32/Phyiost.AL (2), Win32/PSW.Agent.NJL, Win32/PSW.QQPass.NIE(3), Win32/Spatet.I, Win32/Spy.Banker.URX (2), Win32/Spy.Banker.VZW, Win32/Spy.Banker.WAD, Win32/Spy.Chekafev.AA (2), Win32/Spy.Chekafev.AC(3), Win32/Spy.Chekafev.AG (3), Win32/Spy.Delf.NZK, Win32/Spy.Delf.OLD, Win32/Spy.Delf.OMZ, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (3), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (5), Win32/StartPage.NZM (2), Win32/StartPage.NZN, Win32/Tifaut.C, Win32/TrojanClicker.Delf.NLV(2), Win32/TrojanClicker.Delf.NLW (2), Win32/TrojanClicker.VB.NPV(2), Win32/TrojanClicker.VB.NSG (2), Win32/TrojanDownloader.Agent.OQT, Win32/TrojanDownloader.Agent.PTZ (2), Win32/TrojanDownloader.Agent.QDJ, Win32/TrojanDownloader.Agent.QJL (2), Win32/TrojanDownloader.Agent.QJM (5), Win32/TrojanDownloader.Agent.QJN, Win32/TrojanDownloader.Banload.QCD (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BGM, Win32/TrojanDownloader.Monkif.AJ (2), Win32/TrojanDownloader.Small.NFI (2), Win32/TrojanDownloader.Small.OVG(2), Win32/TrojanDropper.Agent.OQE, Win32/TrojanDropper.VB.NRL (2), Win32/TrojanProxy.Agent.NEL (6), Win32/VB.PDE, Win32/VB.PET, Win32/VB.PKP, Win32/Virut.NBO, Win32/Votwup.K (2), Win32/Wigon.OL

NOD32定義ファイル: 5624 (20101116)
BAT/Qhost.NHI, BAT/Qhost.NHL, BAT/Qhost.NHN, BAT/Qhost.NHO, BAT/Qhost.NHU (2), BAT/TrojanDownloader.Agent.NBO (2), INF/Autorun, IRC/SdBot (2), IRC/SdBot.AVU, JS/Exploit.Pdfka.OMB, JS/Exploit.Pdfka.OMT, JS/Redirector.NBD.Gen, JS/StartPage.NAG (2), JS/TrojanDownloader.Agent.NWD, JS/TrojanDownloader.Agent.NWE, JS/TrojanDownloader.Iframe.NJP, MSIL/Autorun.IRCBot.B, MSIL/Spy.Keylogger.AZ, PDF/Exploit.Pidief.PDR.Gen, VBS/AutoRun.FX (3), VBS/StartPage.NCQ (2), Win32/Adware.AdSina.AA(2), Win32/Adware.Agent.NCW (2), Win32/Adware.ClearSearch.AI(2), Win32/Adware.CloverPlus.AC, Win32/Adware.GabPath (3), Win32/Adware.GabPath.E, Win32/Adware.OneStep.G, Win32/Adware.Primawega.AE(2), Win32/Adware.SecurityTool.AD (8), Win32/Adware.SpyProtector.V.Gen, Win32/Adware.SuperFastComputer, Win32/Adware.Websearch.AF (2), Win32/Adware.XPAntiSpyware.AA (9), Win32/Agent.RBL, Win32/Agent.RZJ (3), Win32/AutoRun.Agent.YX (2), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.FC(2), Win32/AutoRun.KS, Win32/AutoRun.VB.WV (2), Win32/Bamital.DZ (5), Win32/Bflient.K, Win32/Boberog.AZ, Win32/Chksyn.AD (2), Win32/Chksyn.AI(2), Win32/Cycbot.AA, Win32/Delf.NGY (4), Win32/Delf.PSB, Win32/Delf.PSH, Win32/Delf.PSU, Win32/Fignya.C (3), Win32/Goriadu.AC, Win32/Hoax.ArchSMS.CF(4), Win32/Hoax.ArchSMS.CG (2), Win32/Hupigon.NTV, Win32/Hupigon.NUY, Win32/Injector.DPG, Win32/Injector.DPH, Win32/Injector.DPI, Win32/Injector.DPJ, Win32/KillFiles.NDX (2), Win32/Kolab.CVI (4), Win32/Kryptik.IFG, Win32/Kryptik.IFH, Win32/Kryptik.IFI, Win32/Kryptik.IFJ, Win32/Kryptik.IFK, Win32/LockScreen.WX (2), Win32/Merond.O (2), Win32/Nebuler.BD (2), Win32/Oficla.IF, Win32/Oficla.JG, Win32/Oficla.JK(2), Win32/Olmarik.AHS, Win32/Olmarik.AHT (2), Win32/Peerfrag.FD(2), Win32/Peerfrag.HF, Win32/Phyiost.AL (2), Win32/PSW.Agent.NJL, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PFL (8), Win32/Qhost (5), Win32/Rootkit.Kryptik.CC, Win32/SchwarzeSonne.V, Win32/SchwarzeSonne.W, Win32/Sirefef.BI, Win32/SpamTool.Agent.NEJ, Win32/SpamTool.Tedroo.AO(4), Win32/Spatet.I, Win32/Spy.Banker.URW (2), Win32/Spy.Shiz.NAL (3), Win32/Spy.Shiz.NAP, Win32/Spy.SpyEye.AC, Win32/Spy.SpyEye.AN (2), Win32/Spy.SpyEye.BY, Win32/Spy.Stexers.A (4), Win32/Spy.Swisyn.ED, Win32/Spy.Swisyn.EE, Win32/Spy.Swisyn.EF, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (3), Win32/StartPage.NZL (2), Win32/Tifaut.A, Win32/TrojanClicker.Agent.NII (2), Win32/TrojanDownloader.Agent.QIN, Win32/TrojanDownloader.Autoit.NCJ, Win32/TrojanDownloader.Autoit.NCL, Win32/TrojanDownloader.Banload.PRG, Win32/TrojanDownloader.Delf.QBU, Win32/TrojanDownloader.Delf.QBV (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BFY(2), Win32/TrojanDownloader.VB.OWR, Win32/TrojanDownloader.VB.OWX(2), Win32/TrojanDropper.Delf.NVB (2), Win32/VB.PKO, Win32/VB.PKP (3), Win32/VB.PKQ (3)

NOD32定義ファイル: 5623 (20101116)
INF/Autorun, MSIL/Autorun.Agent.Y, MSIL/TrojanDropper.Agent.DC, NSIS/TrojanClicker.Agent.AW (2), PDF/Exploit.Pidief.PDG, PDF/Exploit.Pidief.PDH, PDF/Exploit.Pidief.PDI, PDF/Exploit.Pidief.PDJ, PDF/Exploit.Pidief.PDK, PDF/Exploit.Pidief.PDL, PDF/Exploit.Pidief.PDM, PDF/Exploit.Pidief.PDN, PDF/Exploit.Pidief.PDO, PDF/Exploit.Pidief.PDP, PDF/Exploit.Pidief.PDQ, Win32/Adware.FakeAntiSpy.S, Win32/Adware.Gamevance.AN, Win32/Adware.Mirar, Win32/Adware.SecurityTool.AD(19), Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.OIU (2), Win32/Agent.RBL (8), Win32/Agent.RZI (6), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.KS, Win32/Bamital.EU (3), Win32/Boberog.AQ, Win32/Cycbot.AA, Win32/Fbphotofake.B (2), Win32/Hoax.ArchSMS.BT (2), Win32/Hoax.ArchSMS.BU (2), Win32/Hoax.ArchSMS.BV (2), Win32/Hoax.ArchSMS.BW, Win32/Hoax.ArchSMS.BX, Win32/Hoax.ArchSMS.BY, Win32/Hoax.ArchSMS.BZ (2), Win32/Hoax.ArchSMS.CA, Win32/Hoax.ArchSMS.CB, Win32/Hoax.ArchSMS.CC, Win32/Hoax.ArchSMS.CD, Win32/Hoax.ArchSMS.CE, Win32/Hupigon.NTV, Win32/IRCBot.NDC, Win32/Kryptik.IFB, Win32/Kryptik.IFC, Win32/Kryptik.IFD, Win32/Kryptik.IFE, Win32/Kryptik.IFF, Win32/Mebroot.EX (4), Win32/Oficla.IF, Win32/Oficla.JG, Win32/Oficla.JI (3), Win32/Olmarik.AHS, Win32/PSW.Dipwit.I, Win32/PSW.OnLineGames.PFL (4), Win32/Qhost.Banker.FK, Win32/Qhost.OCP(2), Win32/Ramnit.A (2), Win32/Sirefef.BI, Win32/Spy.Banker.TMB, Win32/Spy.Banker.URN, Win32/Spy.Banker.URO, Win32/Spy.Banker.URP, Win32/Spy.Banker.URQ, Win32/Spy.Banker.URR, Win32/Spy.Banker.URS, Win32/Spy.Banker.URT, Win32/Spy.Banker.URU, Win32/Spy.Banker.URV (3), Win32/Spy.Banker.WAC, Win32/Spy.Delf.OMX (2), Win32/Spy.Delf.OMY (2), Win32/Spy.SpyEye.BY, Win32/Spy.Swisyn.EB (2), Win32/Spy.Swisyn.EC(2), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR(4), Win32/Tifaut.C, Win32/Tifaut.D, Win32/TrojanDownloader.Banload.F, Win32/TrojanDownloader.Banload.PRE, Win32/TrojanDownloader.Banload.PRF, Win32/TrojanDownloader.Bredolab.AN (4), Win32/TrojanDownloader.Delf.QBT, Win32/TrojanDownloader.FakeAlert.AEY, Win32/VB.NYP (2)

NOD32定義ファイル: 5622 (20101115)
BAT/KillFiles.NDE (3), HTML/Phishing.Gen, JS/Exploit.Pdfka.OMS, JS/TrojanDownloader.Agent.NWH, NSIS/Agent.NAN (2), NSIS/TrojanClicker.Agent.AW, PDF/Exploit.Pidief.PCZ, PDF/Exploit.Pidief.PDA, PDF/Exploit.Pidief.PDB, PDF/Exploit.Pidief.PDC, PDF/Exploit.Pidief.PDD, PDF/Exploit.Pidief.PDE, PDF/Exploit.Pidief.PDF, Win32/Adware.Agent.NCV(2), Win32/Adware.BHO.NIM (2), Win32/Adware.SecurityTool.AD (3), Win32/Agent.OIT (2), Win32/Agent.RBL, Win32/Agent.RST, Win32/AntiAV.NHJ, Win32/AutoRun.Agent.UI, Win32/AutoRun.Agent.WF (2), Win32/AutoRun.Agent.YU(2), Win32/AutoRun.Agent.YV (4), Win32/AutoRun.Agent.YW (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.WR, Win32/Bamital.DZ(2), Win32/Bamital.ES, Win32/Bamital.ET, Win32/Bflient.K, Win32/Bifrose.NTA, Win32/Cycbot.AA (6), Win32/Fbphotofake.B(3), Win32/Injector.DPA, Win32/Injector.DPB, Win32/Injector.DPC, Win32/Injector.DPD, Win32/Injector.DPE, Win32/Injector.DPF (2), Win32/KeyLogger.HomeKeyLogger.D, Win32/KillAV.NKC, Win32/KillAV.NKL (2), Win32/Koobface.NDI (2), Win32/Krepper.NAF (2), Win32/Kryptik.IET, Win32/Kryptik.IEU, Win32/Kryptik.IEV, Win32/Kryptik.IEW, Win32/Kryptik.IEX, Win32/Kryptik.IEY, Win32/Kryptik.IEZ, Win32/Kryptik.IFA, Win32/LockScreen.WW (2), Win32/Lypserat.A(2), Win32/Olmarik.AHQ, Win32/Olmarik.AHR (4), Win32/Pacex.BN, Win32/Peerfrag.FD, Win32/Peerfrag.HF, Win32/PSW.Fignotok.B (2), Win32/PSW.Gamania.NFA, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.PPQ, Win32/PSW.WOW.NTA (2), Win32/Qhost, Win32/Qhost.ODH, Win32/Ramnit.A.Gen, Win32/Spatet.A (2), Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Banker.VCR (2), Win32/Spy.Banker.WAB, Win32/Spy.SpyEye.BY, Win32/Spy.Swisyn.Q, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (6), Win32/Tifaut.A, Win32/TrojanClicker.VB.NSF, Win32/TrojanDownloader.Banload.PQY, Win32/TrojanDownloader.Bredolab.AN (4), Win32/TrojanDownloader.Delf.QBK, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BEI, Win32/TrojanDownloader.FakeAlert.BGL(2), Win32/TrojanDownloader.VB.OWT, Win32/TrojanDownloader.VB.OWU, Win32/TrojanDownloader.VB.OWV, Win32/TrojanDownloader.VB.OWW (2), Win32/TrojanDropper.Agent.PAL (2), Win32/VB.NYO

NOD32定義ファイル: 5621 (20101115)
INF/Autorun (2), JS/Exploit.Pdfka.OMR, MSIL/TrojanDropper.Agent.DB, NSIS/TrojanClicker.Agent.AW, PDF/Exploit.Pidief.PCV, PDF/Exploit.Pidief.PCW, PDF/Exploit.Pidief.PCX, PDF/Exploit.Pidief.PCY.Gen, VBS/Agent.NBF(4), Win32/Adware.Altnet.AA (2), Win32/Adware.SecurityEssentials, Win32/Adware.SecurityTool.AD (3), Win32/Adware.VirusAlarmPro (2), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.QNF, Win32/Agent.RTR (3), Win32/Agent.RUJ (4), Win32/Agent.RZH, Win32/AutoRun.Autoit.DN, Win32/AutoRun.Hupigon.V (2), Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.HD, Win32/AutoRun.VB.RU, Win32/AutoRun.VB.WU (2), Win32/Bamital.DZ (2), Win32/Bflient.K(3), Win32/Bifrose.NTA, Win32/Bubnix.BE, Win32/Cycbot.AA (2), Win32/Exploit.MS06-040.D (4), Win32/Hupigon.NGU, Win32/Hupigon.NTV, Win32/Injector.DOZ, Win32/IRCBot.NDC, Win32/Joke.EuroPrint.A, Win32/Kryptik.IEQ, Win32/Kryptik.IER, Win32/Kryptik.IES, Win32/LockScreen.QX(2), Win32/Losfondup.C (2), Win32/Obfuscated.NEB, Win32/Peerfrag.FD, Win32/Pinit.AX (2), Win32/Pinit.AZ, Win32/PSW.Agent.NRF, Win32/PSW.Dipwit.I, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM(3), Win32/PSW.OnLineGames.PEG, Win32/PSW.OnLineGames.PFK(4), Win32/PSW.OnLineGames.POQ, Win32/PSW.OnLineGames.QKR(2), Win32/PSW.OnLineGames.QLW, Win32/PSW.VB.NFA, Win32/Qhost, Win32/Qhost.ODP, Win32/Rootkit.Kryptik.CB, Win32/Small.NIW, Win32/Spatet.C, Win32/Spy.ActivityMonitor.AC, Win32/Spy.Banker.URJ, Win32/Spy.Banker.URM, Win32/Spy.Banker.WAB (2), Win32/Spy.Bebloh.D, Win32/Spy.KeyLogger.NLD(2), Win32/Spy.Shiz.NAL (2), Win32/Spy.Shiz.NAP, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.UR (3), Win32/Spy.Zbot.YW(5), Win32/Spy.Zbot.ZR (12), Win32/Taobatuo.C (4), Win32/Tifaut.C, Win32/Tifaut.D, Win32/Tiny.NAQ, Win32/Tofsee.AA, Win32/Tofsee.AE (2), Win32/TrojanDownloader.Agent.QJK, Win32/TrojanDownloader.Banload.PRC, Win32/TrojanDownloader.Delf.NHL, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT(3), Win32/TrojanDownloader.FakeAlert.BGK (2), Win32/TrojanDownloader.Karagany.A (2), Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ (2), Win32/TrojanDownloader.VB.OWR (2), Win32/TrojanDownloader.VB.OWS (2), Win32/TrojanDropper.Tiny.NAH, Win32/TrojanProxy.Ranky, Win32/VB.PKM, Win32/VB.PKN

NOD32定義ファイル: 5620 (20101115)
BAT/Autorun.CE (4), JS/Exploit.Pdfka.OMH, JS/Exploit.Pdfka.OMI, JS/Exploit.Pdfka.OMJ, JS/Exploit.Pdfka.OMK, JS/Exploit.Pdfka.OML, JS/Exploit.Pdfka.OMM, JS/Exploit.Pdfka.OMN, JS/Exploit.Pdfka.OMO, JS/Exploit.Pdfka.OMP, JS/Exploit.Pdfka.OMQ, NSIS/TrojanClicker.Agent.AW, Win32/Adware.CloverPlus.AC (2), Win32/Adware.Primawega.AI (2), Win32/Agent.FZPA (2), Win32/AutoRun.IRCBot.FC, Win32/Bflient.K, Win32/Hoax.ArchSMS.BS, Win32/Injector.DOU, Win32/Injector.DOV, Win32/Injector.DOW, Win32/Injector.DOX, Win32/Injector.DOY, Win32/Kryptik.IEH, Win32/Kryptik.IEI, Win32/Kryptik.IEJ, Win32/Kryptik.IEK, Win32/Kryptik.IEL, Win32/Kryptik.IEM, Win32/Kryptik.IEN, Win32/Kryptik.IEO, Win32/Kryptik.IEP, Win32/LockScreen.WU, Win32/LockScreen.WV (2), Win32/Olmarik.AHP (2), Win32/Olmarik.AHQ, Win32/Peerfrag.FD, Win32/PSW.Gamania.NEC, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.PEH, Win32/PSW.OnLineGames.PFD, Win32/PSW.OnLineGames.POQ (2), Win32/PSW.OnLineGames.QKR (2), Win32/Qhost, Win32/Qhost.ODO, Win32/Rootkit.Agent.NQI (2), Win32/Sirefef.BI, Win32/SpamTool.Tedroo.AN, Win32/Spy.Banker.TMB, Win32/Spy.Banker.URL(2), Win32/Spy.VB.NIQ, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (2), Win32/TrojanDownloader.Agent.QJJ, Win32/TrojanDownloader.Banload.PRB, Win32/TrojanDownloader.Small.PAZ, Win32/TrojanProxy.Ranky, Win32/Yimfoca.AA

NOD32定義ファイル: 5619 (20101114)
INF/Autorun, IRC/SdBot.AVU, Java/Qhost.AH (2), JS/Exploit.Pdfka.OMG.Gen, MSIL/TrojanDropper.Agent.DA, NSIS/TrojanClicker.Agent.BC, NSIS/TrojanDownloader.Agent.NDF, NSIS/TrojanDownloader.Agent.NDG, Win32/Adware.QuickDefragmenter (2), Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Adware.XPAntiSpyware.AA (6), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FL (2), Win32/Bamital.ER(3), Win32/Bflient.K, Win32/BHO.OBO, Win32/Bifrose (2), Win32/Bifrose.ADR, Win32/Bifrose.NTA (3), Win32/Boberog.AZ (2), Win32/Chepdu.AC, Win32/Cimag.DU, Win32/Cimag.EG (3), Win32/Cimag.EH (2), Win32/Cycbot.AA (2), Win32/Delf.PSS(2), Win32/Delf.PST (2), Win32/Hupigon.NTV, Win32/Injector.DOP, Win32/Injector.DOQ, Win32/Injector.DOR, Win32/Injector.DOS, Win32/Injector.DOT, Win32/Kryptik.IDX, Win32/Kryptik.IDY, Win32/Kryptik.IDZ, Win32/Kryptik.IEA, Win32/Kryptik.IEB, Win32/Kryptik.IEC, Win32/Kryptik.IED, Win32/Kryptik.IEE, Win32/Kryptik.IEF, Win32/Kryptik.IEG, Win32/LockScreen.QX(3), Win32/Nebuler.B, Win32/Nebuler.BD (2), Win32/Oficla.IF, Win32/Oficla.JH(2), Win32/PSW.VB.NFA, Win32/PSW.WOW.NSZ (3), Win32/Qhost, Win32/Ramnit.A, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bancos.NZV, Win32/Spy.Bancos.NZW(2), Win32/Spy.Banker.URK, Win32/Spy.Banker.VZZ, Win32/Spy.Banker.WAA, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL (9), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (8), Win32/SpyBot, Win32/StartPage.NZK (2), Win32/Tifaut.E, Win32/TrojanDownloader.Banload.PRA(3), Win32/TrojanDownloader.Banload.PRB, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.QBS (2), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGI(2), Win32/TrojanDropper.Delf.NTN, Win32/TrojanDropper.Joiner.NAH, Win32/VB.PKK, Win32/VB.PKL (2), Win32/Videspra.AF

NOD32定義ファイル: 5618 (20101114)
Win32/Agent.RBL, Win32/Cycbot.AA (2), Win32/Delf.NUY, Win32/Kryptik.IDU, Win32/Kryptik.IDV, Win32/Kryptik.IDW, Win32/LockScreen.WT (3), Win32/Spy.Zbot.ZR (3)

NOD32定義ファイル: 5617 (20101113)
BAT/Qhost.NHJ (2), Java/TrojanDownloader.Agent.IF, JS/Exploit.Pdfka.OMF, MSIL/PSW.Agent.NBN, MSIL/PSW.Staem.LC, MSIL/TrojanDropper.Agent.CZ (3), NSIS/TrojanClicker.Agent.AN, VBS/AutoRun.FW (2), Win32/Adware.Agent.NCT(2), Win32/Adware.Agent.NCU (2), Win32/Adware.AntimalwareDoctor.AC, Win32/Adware.DesktopDefender2010.AM, Win32/Adware.DiskDefrag(4), Win32/Adware.FakeAntiSpy.S, Win32/Adware.HDDDefragmenter, Win32/Adware.InfoSave (2), Win32/Adware.Kraddare.AE (2), Win32/Adware.QuickDefragmenter (5), Win32/Adware.SecurityEssentials, Win32/Adware.SpywareProtect2009 (2), Win32/Adware.XPAntiSpyware.AA(2), Win32/Agent.RUI (3), Win32/AntiAV.NHK (6), Win32/AutoRun.Agent.YT, Win32/AutoRun.VB.WT (3), Win32/Bflient.K, Win32/BHO.NZK, Win32/BHO.OBN (4), Win32/Bifrose, Win32/Bifrose.NTA, Win32/Boberog.AZ, Win32/Cycbot.AA (2), Win32/Delf.PLO, Win32/Delf.PRP, Win32/Dursg.D (2), Win32/Hoax.ArchSMS.BR, Win32/Injector.DOJ, Win32/Injector.DON, Win32/Injector.DOO, Win32/Kryptik.IDF, Win32/Kryptik.IDG, Win32/Kryptik.IDH, Win32/Kryptik.IDI, Win32/Kryptik.IDJ, Win32/Kryptik.IDK, Win32/Kryptik.IDL, Win32/Kryptik.IDM, Win32/Kryptik.IDN, Win32/Kryptik.IDO, Win32/Kryptik.IDP, Win32/Kryptik.IDQ, Win32/Kryptik.IDR, Win32/Kryptik.IDS, Win32/Kryptik.IDT, Win32/LockScreen.WR, Win32/LockScreen.WS, Win32/Mebroot.EW, Win32/Oficla.IF, Win32/Oficla.JG (3), Win32/Olmarik.ADF, Win32/Olmarik.ADH, Win32/Olmarik.AHM, Win32/Olmarik.AHO(3), Win32/Olmarik.SC, Win32/Pirpi.AA (4), Win32/Poison.NAE, Win32/PSW.VB.NFA(2), Win32/Qhost (4), Win32/Qhost.CAZ, Win32/Qhost.ODL, Win32/Qhost.ODM, Win32/Ramnit.A, Win32/Sirefef.BI, Win32/SpamTool.Tedroo.AF, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bancos.NZU, Win32/Spy.Banker.UPW (2), Win32/Spy.Banker.URH, Win32/Spy.Banker.URI(2), Win32/Spy.Banker.URJ, Win32/Spy.Banker.VZW, Win32/Spy.Delf.NZK, Win32/Spy.Delf.OMU, Win32/Spy.KeyLogger.NLC (2), Win32/Spy.Setfic.E(3), Win32/Spy.SpyEye.BY (4), Win32/Spy.VB.NIQ (3), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (4), Win32/StartPage.NYK, Win32/StartPage.NZJ (2), Win32/Tifaut.C, Win32/TrojanDownloader.Agent.EZBM, Win32/TrojanDownloader.Agent.FBSS, Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Agent.QJI (2), Win32/TrojanDownloader.Banload.PQZ, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Prodatect.AU (2), Win32/TrojanDownloader.Prodatect.AV, Win32/TrojanDownloader.Prodatect.AW (5), Win32/TrojanDownloader.Prodatect.AX (2), Win32/TrojanDownloader.Prodatect.AY(2), Win32/TrojanDownloader.Prodatect.AZ (2), Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Tracur.B, Win32/TrojanDownloader.Ufraie.B (2), Win32/VB.NXB (2), Win32/VB.PKI (2), Win32/VB.PKJ (2), Win32/Votwup.O (2), Win32/Votwup.P

NOD32定義ファイル: 5616 (20101112)
Win32/Adware.SecurityTool.AD (5), Win32/Agent.RBL, Win32/Agent.RUG (2), Win32/Agent.RUH, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Spy.Banker.G, Win32/Bamital.DZ (2), Win32/Bflient.K, Win32/Bifrose.NTA (2), Win32/Delf.NXC(3), Win32/Hupigon.NTV (6), Win32/Injector.DOM, Win32/IRCBot.NDC, Win32/Kryptik.IDD, Win32/Kryptik.IDE, Win32/Oficla.IF, Win32/Oficla.JF(2), Win32/Poison.NAE, Win32/PSW.Chyup.AC, Win32/PSW.OnLineGames.POQ, Win32/Ramnit.H, Win32/Redosdru.BL, Win32/Redosdru.GW (2), Win32/Spatet.I, Win32/Spy.Platcyber.AF (2), Win32/Spy.SpyEye, Win32/Spy.SpyEye.AX(2), Win32/Spy.SpyEye.AY, Win32/Spy.SpyEye.AZ, Win32/Spy.SpyEye.BA, Win32/Spy.SpyEye.BB, Win32/Spy.SpyEye.BC, Win32/Spy.SpyEye.BD, Win32/Spy.SpyEye.BY (4), Win32/Spy.Swisyn.EA (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (5), Win32/StartPage.NZI (2), Win32/TrojanClicker.VB.NSE (2), Win32/TrojanDownloader.Agent.QIL (2), Win32/TrojanDownloader.Agent.QIN (2), Win32/TrojanDownloader.Bredolab.AN(3), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.QBQ (3), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.PAF (3), Win32/TrojanDropper.Agent.PAA, Win32/TrojanDropper.Agent.PAI (2), Win32/TrojanDropper.Agent.PAK, Win32/VB.PKH

NOD32定義ファイル: 5615 (20101112)
BAT/KillAV.NBW (4), INF/Autorun (2), JS/Exploit.Pdfka.OME (3), PDF/Exploit.Pidief.PCR, PDF/Exploit.Pidief.PCS, PDF/Exploit.Pidief.PCT, PDF/Exploit.Pidief.PCU, Win32/Adware.SecurityTool.AD (6), Win32/Adware.SpywareProtect2009, Win32/Agent.RBL, Win32/Agent.RUE (4), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.VB.RR, Win32/Bifrose.NIV, Win32/Bifrose.NTA (3), Win32/Boberog.AQ, Win32/Delf.PSR (2), Win32/Injector.DOF, Win32/Injector.DOG, Win32/Injector.DOH, Win32/Injector.DOI, Win32/Injector.DOK, Win32/Injector.DOL, Win32/Kryptik.ICZ, Win32/Kryptik.IDA, Win32/Kryptik.IDB, Win32/Kryptik.IDC, Win32/Olmarik.SC, Win32/Poison.NAE, Win32/PSW.Fignotok.H, Win32/PSW.VB.NFA (2), Win32/Rootkit.Agent.NTU, Win32/SchwarzeSonne.U, Win32/Small.NFS, Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Banbra.OGI(2), Win32/Spy.Bancos.NZT (3), Win32/Spy.Banker.URG, Win32/Spy.Shiz.NAL(3), Win32/Spy.SpyEye.BY, Win32/Spy.Swisyn.DR, Win32/Spy.Swisyn.DS, Win32/Spy.Swisyn.DT, Win32/Spy.Swisyn.DU, Win32/Spy.Swisyn.DV, Win32/Spy.Swisyn.DW, Win32/Spy.Swisyn.DX, Win32/Spy.Swisyn.DY, Win32/Spy.Swisyn.DZ, Win32/Spy.Zbot.ZR, Win32/StartPage.NZH (2), Win32/Tifaut.A, Win32/TrojanClicker.VB.NJT, Win32/TrojanDownloader.Agent.PXO(3), Win32/TrojanDownloader.Banload.PQX, Win32/TrojanDownloader.Banload.PQY(2), Win32/TrojanDownloader.Delf.QBR, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AU, Win32/TrojanDownloader.Small.PAY (2), Win32/TrojanDropper.VB.NRK (4), Win32/Wisp.A, Win32/Wisp.B

NOD32定義ファイル: 5614 (20101112)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, Win32/Adware.SecurityTool.AD (6), Win32/Agent.OIS (2), Win32/AutoRun.Agent.YU (2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.GH, Win32/Bamital.DZ (4), Win32/Boberog.AZ, Win32/Cycbot.AA (3), Win32/Delf.PSP, Win32/Delf.PSQ(2), Win32/Hupigon.NTV, Win32/Injector.DOA, Win32/Injector.DOB, Win32/Injector.DOC, Win32/Injector.DOD, Win32/Injector.DOE, Win32/Kryptik.ICS, Win32/Kryptik.ICT, Win32/Kryptik.ICU, Win32/Kryptik.ICV, Win32/Kryptik.ICW, Win32/Kryptik.ICX, Win32/Kryptik.ICY, Win32/Oficla.IF, Win32/Oficla.JE, Win32/Olmarik.AHN (2), Win32/SpamTool.Tedroo.AF(2), Win32/Spatet.I (2), Win32/Spy.Bancos.NZI, Win32/Spy.SpyEye.BY, Win32/Spy.Swisyn.DP (2), Win32/Spy.Swisyn.DQ, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (7), Win32/Tifaut.E, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.PQW (2), Win32/TrojanDownloader.FakeAlert.BGI, Win32/TrojanDownloader.VB.OUB

NOD32定義ファイル: 5613 (20101112)
BAT/Qhost.NHT, JS/Exploit.Pdfka.OMD, MSIL/Injector.BJ, MSIL/Injector.BK, MSIL/PSW.Agent.NBM, MSIL/Restamdos.AA, Win32/Adware.FakeAntiSpy.O.Gen, Win32/Adware.SecurityTool.AD (8), Win32/Adware.SpywareProtect2009 (2), Win32/Adware.SuperFastComputer, Win32/Adware.VirusAlarmPro, Win32/Agent.QNF, Win32/Agent.RBL, Win32/AutoRun.PSW.OnlineGames.BD, Win32/AutoRun.VB.UG(3), Win32/Bflient.K, Win32/Bifrose.NEL, Win32/Boberog.AQ, Win32/Cimag.DU, Win32/Delf.PSP, Win32/HackAV.GE, Win32/Injector.DNY, Win32/Injector.DNZ, Win32/Kryptik.ICG, Win32/Kryptik.ICM, Win32/Kryptik.ICN, Win32/Kryptik.ICO, Win32/Kryptik.ICP, Win32/Kryptik.ICQ, Win32/Kryptik.ICR, Win32/LockScreen.WP, Win32/LockScreen.WQ (2), Win32/Olmarik.SC, Win32/Peerfrag.FD, Win32/PSW.Delf.NVB, Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.QLX, Win32/PSW.Papras.AW, Win32/PSW.Papras.BR, Win32/Qhost (2), Win32/Skintrim.IL, Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Banker.ULI (2), Win32/Spy.Shiz.NAL (2), Win32/Spy.Swisyn.DO (2), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.QJH, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AEY (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BFY(2), Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.Prodatect.AP, Win32/TrojanDownloader.Prodatect.AU, Win32/TrojanDownloader.Small.OVZ, Win32/Wisp.A, Win32/Wisp.B, Win32/Yimfoca.AA

NOD32定義ファイル: 5612 (20101111)
BAT/Agent.NHW (2), BAT/KillWin.FB (2), BAT/Shutdown.NBI, HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot.AVU(2), JS/Exploit.Pdfka.OMC, MSIL/Autorun.IRCBot.B, PHP/Aspy.A, PHP/C99Shell.NAF, Win32/Adware.Agent.NCS (2), Win32/Adware.SecurityTool.AD(13), Win32/Agent.OIR (2), Win32/Agent.OUG, Win32/Agent.RUD, Win32/Agent.RVE, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.GZ(4), Win32/AutoRun.VB.WS (2), Win32/Cycbot.AA, Win32/Delf.PSN (2), Win32/Delf.PSO, Win32/Exploit.MS06-040.C, Win32/Hoax.ArchSMS.BM, Win32/Hoax.ArchSMS.BN, Win32/Hoax.ArchSMS.BO, Win32/Hoax.ArchSMS.BP(3), Win32/Hoax.ArchSMS.BQ (4), Win32/Injector.DNW, Win32/IRCBot.NDC, Win32/Kryptik.ICL, Win32/Nebuler.B (4), Win32/Oficla.IF, Win32/Oficla.JD, Win32/Poison.NAE, Win32/Poison.NEO, Win32/PPdoor.NAF (2), Win32/PSW.Gamania.NEC, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM(20), Win32/PSW.OnLineGames.PPP, Win32/PSW.OnLineGames.QKR (3), Win32/PSW.OnLineGames.QLW (3), Win32/Qhost.ODK (2), Win32/RegistryBooster(6), Win32/Skintrim.IK (2), Win32/SpamTool.Tedroo.AF (2), Win32/Spatet.A, Win32/Spy.Agent.NTP (2), Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tifaut.D, Win32/TrojanDownloader.Adload.NHY(2), Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Banload.PQV, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BFY, Win32/TrojanDownloader.Prodatect.AU (2), Win32/TrojanDownloader.Prodatect.AV(3), Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Small.PAX, Win32/TrojanDownloader.Tracur.C (2), Win32/TrojanDropper.Agent.PAJ, Win32/VB.NYN, Win32/Wigon.OL

NOD32定義ファイル: 5611 (20101111)
BAT/Qhost.NHS, JS/Exploit.Pdfka.OFV, JS/Exploit.Pdfka.OMA, MSIL/TrojanDropper.Agent.AV, NSIS/TrojanDownloader.Agent.NDD(2), NSIS/TrojanDownloader.Agent.NDE (2), VBS/Runner.NBB, Win32/Adware.CloverPlus.AC, Win32/Adware.iAdGame, Win32/Adware.PersonalAntivirus.AE (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityEssentials (3), Win32/Adware.SecurityTool.AD (14), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.OIQ (2), Win32/Agent.OSH, Win32/Agent.RBL (5), Win32/Agent.RUC, Win32/AutoRun.FlyStudio.ZG, Win32/AutoRun.IRCBot.DZ (3), Win32/Bifrose.ADR, Win32/Bifrose.NIO, Win32/Bifrose.NTA, Win32/Boaxxe.A, Win32/Boberog.AZ (2), Win32/Hackdoor.C(2), Win32/Hoax.ArchSMS.BL, Win32/Injector.DNV, Win32/Ixeshe.B(2), Win32/Ixeshe.C (2), Win32/Ixeshe.D (2), Win32/KillAV.NKK, Win32/KillFiles.NDW (3), Win32/Koobface.NDI, Win32/Kryptik.ICE, Win32/Kryptik.ICF, Win32/Kryptik.ICH, Win32/Kryptik.ICI, Win32/Kryptik.ICJ, Win32/Kryptik.ICK, Win32/LockScreen.QX (4), Win32/LockScreen.WO, Win32/Moriogu.C, Win32/Nebuler.B (2), Win32/Nebuler.BD (4), Win32/Oficla.JD, Win32/Olmarik.ACQ (2), Win32/Olmarik.ADH, Win32/Olmarik.AHL (3), Win32/Peerfrag.FD, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PFD, Win32/PSW.OnLineGames.PFJ (2), Win32/PSW.OnLineGames.POQ (2), Win32/PSW.OnLineGames.QKR, Win32/PSW.VKont.AGH, Win32/Qhost, Win32/RegistryBooster, Win32/ServStart.AH, Win32/Sirefef.BI, Win32/Sirefef.C (3), Win32/Skintrim.IJ (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bancos.NZS (2), Win32/Spy.Banker.TMB, Win32/Spy.Banker.VZY, Win32/Spy.Delf.NZK, Win32/Spy.SpyEye.BY(3), Win32/Spy.Zbot.XL, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (2), Win32/TrojanClicker.Agent.NME, Win32/TrojanDownloader.Banload.PQU, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN (5), Win32/TrojanDownloader.Camec.H (2), Win32/TrojanDownloader.FakeAlert.AQI (3), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BFY, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Small.NFI (6), Win32/TrojanDownloader.Small.OVG(10), Win32/TrojanDownloader.Small.PAW (3), Win32/TrojanDownloader.VB.OWP(2), Win32/TrojanDownloader.VB.OWQ, Win32/VB.PGX (2), Win32/Yimfoca.AA(2), Win32/Ysmarsys.O (2), WinNT/Kapa.A (2)

NOD32定義ファイル: 5610 (20101111)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, MSIL/Autorun.IRCBot.B(2), PDF/Exploit.Pidief.PCQ, Win32/Adware.SecurityTool.AD (7), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.RBL (4), Win32/Boberog.AZ(2), Win32/Injector.DNS, Win32/Injector.DNT, Win32/Injector.DNU, Win32/Kryptik.IBW, Win32/Kryptik.IBX, Win32/Kryptik.IBY, Win32/Kryptik.IBZ, Win32/Kryptik.ICA, Win32/Kryptik.ICB, Win32/Kryptik.ICC, Win32/Kryptik.ICD, Win32/Olmarik.SC, Win32/PSW.Agent.NRE, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PFD, Win32/Qhost, Win32/Qhost.ODI(2), Win32/Qhost.ODJ (2), Win32/Sefnit.AK, Win32/Sirefef.BI, Win32/Sirefef.BR, Win32/Spy.Banker.VZX (2), Win32/Spy.Zbot.YW(3), Win32/Spy.Zbot.ZR (2), Win32/StartPage.NZG (3), Win32/Tifaut.C, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BGI, Win32/TrojanDownloader.Prodatect.AU, Win32/TrojanDownloader.Small.OVZ(2), Win32/TrojanDownloader.Small.OWO (2), Win32/TrojanProxy.Small.NCA, WinNT/Kapa.A (3)

NOD32定義ファイル: 5609 (20101111)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, MSIL/TrojanDropper.Agent.CY, Win32/Adware.SecurityTool.AD (2), Win32/Peerfrag.DI, Win32/Peerfrag.FL(3), Win32/Peerfrag.IU, Win32/Spatet.I, Win32/SpeedUpMyPC (4), Win32/TrojanDownloader.FakeAlert.AZL

NOD32定義ファイル: 5608 (20101110)
BAT/Autorun.CD (2), BAT/Qhost.NHQ, INF/Autorun (3), IRC/SdBot.AVU, Java/Agent.C, Java/TrojanDownloader.Agent.NBZ, Java/TrojanDownloader.OpenStream.NAW, MSIL/Agent.NDT, MSIL/Restamdos.AA, PDF/Exploit.Pidief.PCO (9), PDF/Exploit.Pidief.PCP(8), Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityTool.AD (4), Win32/Agent.NGC, Win32/Agent.OIP (2), Win32/Agent.RBL, Win32/Agent.RTZ(3), Win32/Agent.RUA (2), Win32/Agent.RWH (4), Win32/AutoRun.Agent.LJ, Win32/AutoRun.Agent.QB, Win32/AutoRun.Hupigon.V (3), Win32/AutoRun.IRCBot.FL(3), Win32/AutoRun.KS (2), Win32/Bflient.K (6), Win32/BHO.OBM, Win32/Bifrose.NDU, Win32/Boberog.AZ (3), Win32/Cycbot.AA, Win32/Delf.NGX (4), Win32/Delf.PSM (2), Win32/FlyStudio.OHK, Win32/Fusing.BE, Win32/Injector.DNP, Win32/Injector.DNQ, Win32/Injector.DNR, Win32/Kryptik.IBR, Win32/Kryptik.IBS, Win32/Kryptik.IBT, Win32/Kryptik.IBU, Win32/Kryptik.IBV, Win32/Lypserat.B, Win32/Lypserat.C (2), Win32/Mebroot.DC, Win32/Mebroot.DR, Win32/Oficla.IF, Win32/Oficla.JD, Win32/Olmarik.AHK, Win32/Olmarik.SC, Win32/Peerfrag.EV, Win32/Peerfrag.FA, Win32/PSW.LdPinch.NEL, Win32/PSW.WOW.NST, Win32/PSW.WOW.NSY, Win32/Qhost.OCJ, Win32/Spatet.A, Win32/Spatet.C, Win32/Spatet.I (2), Win32/Spatet.P (2), Win32/Spy.Banker.VCQ (2), Win32/Spy.Banker.VZW, Win32/Spy.Delf.OEZ (2), Win32/Spy.Ranbyus.B (2), Win32/Spy.Zbot.AAB (2), Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.ZR (4), Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Delf.QBO (2), Win32/TrojanDownloader.Delf.QBP, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT, Win32/Votwup.N, Win32/Yimfoca.AB

NOD32定義ファイル: 5607 (20101110)
BAT/Agent.ZB (2), MSIL/TrojanDropper.Agent.CR, PDF/Exploit.Pidief.PCN, Win32/Adware.CloverPlus.AC, Win32/Adware.SecurityTool.AD(5), Win32/Adware.WSearch.AM (3), Win32/Adware.WSearch.AN, Win32/Adware.WSearch.AU, Win32/Adware.WSearch.AV, Win32/Agent.NIC(2), Win32/Agent.OUJ (2), Win32/Agent.RBL (2), Win32/Agent.RTX (2), Win32/Agent.RTY, Win32/AutoRun.IRCBot.FL (2), Win32/Bamital.DZ (2), Win32/BHO.OBL, Win32/Cakl.NAG, Win32/Delf.PSK (2), Win32/Delf.PSL (6), Win32/Hoax.ArchSMS.BG, Win32/Hoax.ArchSMS.BH, Win32/Hoax.ArchSMS.BI, Win32/Hoax.ArchSMS.BJ, Win32/Hoax.ArchSMS.BK (6), Win32/Injector.CYG, Win32/Injector.DNN, Win32/Injector.DNO, Win32/Kryptik.IBN, Win32/Kryptik.IBO, Win32/Kryptik.IBP, Win32/Kryptik.IBQ, Win32/LockScreen.QX, Win32/Oficla.IF(2), Win32/Oficla.JA, Win32/Oficla.JB (2), Win32/Oficla.JC (2), Win32/Peerfrag.FD, Win32/PSW.Delf.NYG (2), Win32/PSW.Fignotok.B (2), Win32/PSW.Gamania.NEC, Win32/PSW.Kykymber.AA, Win32/PSW.OnLineGames.QLV (2), Win32/PSW.VB.NCL, Win32/Qhost.ODD, Win32/Sality.NAQ, Win32/Small.NIV, Win32/SpamTool.Tedroo.AF, Win32/Spatet.C (2), Win32/Spatet.I, Win32/Spy.Agent.NUK (2), Win32/Spy.Banker.TWQ, Win32/Spy.Banker.URD (2), Win32/Spy.Banker.URF (2), Win32/Spy.Banker.VCP, Win32/Spy.Delf.NZK, Win32/Spy.Delf.OLD, Win32/Spy.Rcant.AA (2), Win32/Spy.SpyEye.BY (5), Win32/Tifaut.A, Win32/Tifaut.C (2), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.QJF, Win32/TrojanDownloader.Banload.PQT (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.U (2), Win32/TrojanDownloader.Delf.QBL (2), Win32/TrojanDownloader.Delf.QBM, Win32/TrojanDownloader.Delf.QBN (2), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.Mebload.S (4), Win32/TrojanDownloader.Small.PAF (2), Win32/TrojanDownloader.VB.OWF, Win32/TrojanDropper.VB.NRJ, Win32/VB.PKG, Win32/Yimfoca.AA

NOD32定義ファイル: 5606 (20101110)
BAT/DelFiles.NAY (3), BAT/Qhost.KS (3), BAT/Qhost.NHR (2), IRC/Zapchast.AI(4), Win32/Adware.AntimalwareDoctor, Win32/Adware.AntimalwareDoctor.AC, Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.DesktopDefender2010.AM, Win32/Adware.FakeAntiSpy.S (2), Win32/Adware.SecurityTool.AD (6), Win32/Adware.SpywareProtect2009 (2), Win32/Agent.RXZ, Win32/AutoRun.Autoit.DM(4), Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.VB.VY, Win32/AutoRun.VB.WQ(3), Win32/AutoRun.VB.WR (2), Win32/Bflient.K, Win32/Boberog.AQ, Win32/Boberog.AZ, Win32/Hoax.ArchSMS.BF (2), Win32/Injector.DNK, Win32/Injector.DNL, Win32/Injector.DNM, Win32/IRCBot.NDC (2), Win32/Kryptik.IAV, Win32/Kryptik.IAW, Win32/Kryptik.IAX, Win32/Kryptik.IAY, Win32/Kryptik.IAZ, Win32/Kryptik.IBA, Win32/Kryptik.IBB, Win32/Kryptik.IBC, Win32/Kryptik.IBD, Win32/Kryptik.IBE, Win32/Kryptik.IBF, Win32/Kryptik.IBG, Win32/Kryptik.IBH, Win32/Kryptik.IBI, Win32/Kryptik.IBJ, Win32/Kryptik.IBK, Win32/Kryptik.IBL, Win32/Kryptik.IBM, Win32/LockScreen.QX, Win32/Olmarik.ADF(2), Win32/Olmarik.SC, Win32/Poison.NAE, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.QKR (2), Win32/Qhost, Win32/Ramnit.A(2), Win32/Ramnit.H, Win32/Redosdru.GL, Win32/Redosdru.GR, Win32/Spatet.I, Win32/Spy.Banbra.ABQI, Win32/Spy.Bancos.NZR, Win32/Spy.Shiz.NAL (2), Win32/Spy.SpyEye.B, Win32/Spy.SpyEye.BY(4), Win32/Spy.Zbot.AAA (5), Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.YW(3), Win32/Spy.Zbot.ZR (3), Win32/TrojanClicker.Autoit.NAL (2), Win32/TrojanClicker.Autoit.NAM (2), Win32/TrojanClicker.Delf.NLU, Win32/TrojanDownloader.Banload.PQS (2), Win32/TrojanDownloader.FakeAlert.AQI(3), Win32/TrojanDownloader.FakeAlert.ARF (2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BFY, Win32/Yimfoca.AA

NOD32定義ファイル: 5605 (20101109)
MSIL/Agent.NDS, NSIS/Agent.NAM (2), NSIS/TrojanDownloader.Agent.NDB(4), NSIS/TrojanDownloader.Agent.NDC (2), PDF/Exploit.CVE-2010-2883, VBS/Agent.NDT, VBS/Runner.NBC, Win32/Adware.DesktopDefender2010 (6), Win32/Adware.DesktopDefender2010.AJ (2), Win32/Adware.DesktopDefender2010.AM(2), Win32/Adware.OneStep.P, Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch.AV, Win32/Adware.WSearch.AX, Win32/Agent.RTV(2), Win32/Agent.RTW, Win32/Asim.D, Win32/AutoRun.Delf.IQ (3), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.GH (2), Win32/AutoRun.VB.WN(2), Win32/AutoRun.VB.WO (2), Win32/AutoRun.VB.WP (2), Win32/Bamital.DZ, Win32/Bflient.K, Win32/Boberog.AZ, Win32/Cimag.EF (2), Win32/Cycbot.AA (2), Win32/Delf.PSB, Win32/Delf.PSH (2), Win32/Delf.PSI, Win32/Delf.PSJ (4), Win32/Hoax.MovingMouse.A (2), Win32/Injector.DNA, Win32/Injector.DNI, Win32/Injector.DNJ, Win32/Kryptik.IAU, Win32/LockScreen.WN (2), Win32/Olmarik.AHI (2), Win32/Olmarik.AHJ (2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.PEG, Win32/PSW.OnLineGames.PFD, Win32/PSW.OnLineGames.POQ, Win32/PSW.OnLineGames.PPO, Win32/PSW.OnLineGames.QKR, Win32/PSW.OnLineGames.XTT, Win32/Qhost, Win32/Qhost.Banker.FJ, Win32/Qhost.ODH (2), Win32/RegistryBooster (6), Win32/Spy.Banbra.OGH, Win32/Spy.Banker.TMB, Win32/Spy.Banker.UPO (3), Win32/Spy.Banker.UQI (3), Win32/Spy.Banker.URD, Win32/Spy.Banker.VBV (4), Win32/Spy.Banker.VCO, Win32/Spy.Banker.VZV, Win32/Spy.Delf.OMW (3), Win32/Spy.EyeIE.A, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR(4), Win32/TrojanClicker.BHO.NCL, Win32/TrojanDownloader.Autoit.NCK, Win32/TrojanDownloader.Banload.PPW (3), Win32/TrojanDownloader.Banload.PQQ(2), Win32/TrojanDownloader.Banload.PQR, Win32/TrojanDownloader.Delf.QBJ(2), Win32/TrojanDownloader.Delf.QBK, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGI, Win32/TrojanDropper.Agent.PAC, Win32/VB.NYM

NOD32定義ファイル: 5604 (20101109)
BAT/Qhost.NHP, Java/Exploit.CVE-2009-3867.AF, Java/Exploit.CVE-2010-0094.E (2), Java/Mugademel.B, Java/Rowindal.C (2), Java/TrojanDownloader.OpenStream.NAV, MSIL/Agent.M (2), MSIL/PSW.Agent.IY, NSIS/TrojanDownloader.Agent.NCZ (4), NSIS/TrojanDownloader.Agent.NDA (4), PDF/Exploit.Pidief.PCK, PDF/Exploit.Pidief.PCL, PDF/Exploit.Pidief.PCM, VBS/StartPage.NCQ, Win32/Adware.OneStep (2), Win32/Adware.OneStep.P, Win32/Adware.SecurityTool.AD (33), Win32/Adware.SystemSecurity, Win32/Afcore.NAV, Win32/Agent.OIO (2), Win32/Agent.RBL (2), Win32/Agent.RTU(3), Win32/Agent.RYN (2), Win32/AutoRun.IRCBot.FC (2), Win32/Bamital.DZ(3), Win32/Bflient.K (3), Win32/Bifrose.NEL, Win32/Delf.NXP(2), Win32/Delf.PSG (2), Win32/Delf.PSH (3), Win32/Farfli.AY, Win32/GameHack.R, Win32/Injector.DND, Win32/Injector.DNE, Win32/Injector.DNF, Win32/Injector.DNG, Win32/Injector.DNH, Win32/Koobface.NCI, Win32/Koobface.NCP, Win32/Kryptik.IAJ, Win32/Kryptik.IAK, Win32/Kryptik.IAL, Win32/Kryptik.IAM, Win32/Kryptik.IAN, Win32/Kryptik.IAO, Win32/Kryptik.IAP, Win32/Kryptik.IAQ, Win32/Kryptik.IAR, Win32/Kryptik.IAS, Win32/Kryptik.IAT, Win32/LockScreen.QX, Win32/Olmarik.ACQ, Win32/Olmarik.AHH(2), Win32/PcClient.NGV, Win32/Peerfrag.FD, Win32/PSW.Delf.NVB, Win32/PSW.OnLineGames.OUM (4), Win32/PSW.OnLineGames.PCO, Win32/PSW.OnLineGames.PEG (12), Win32/PSW.OnLineGames.PEH (2), Win32/PSW.OnLineGames.PFH (2), Win32/PSW.OnLineGames.PFI (2), Win32/PSW.OnLineGames.POQ (12), Win32/PSW.OnLineGames.QKR (12), Win32/PSW.OnLineGames.QLC, Win32/PSW.WOW.NSW (5), Win32/PSW.WOW.NSX(2), Win32/Qhost (2), Win32/Qhost.NYJ, Win32/Redosdru.GV (2), Win32/Small.NFQ (2), Win32/Small.NFR (2), Win32/SpamTool.Tedroo.AF (3), Win32/SpamTool.Tedroo.AO (4), Win32/Spatet.I (2), Win32/Spy.Banbra.OGE (2), Win32/Spy.Banbra.OGF (2), Win32/Spy.Banbra.OGG, Win32/Spy.Banker.BCEB, Win32/Spy.Banker.URC, Win32/Spy.Banker.URD, Win32/Spy.Banker.URE, Win32/Spy.Delf.NZK, Win32/Spy.Delf.OMU, Win32/Spy.Delf.OMV, Win32/Spy.Shiz.NAL (6), Win32/Spy.SpyEye.BY (9), Win32/Spy.VB.NIP(2), Win32/Spy.Zbot.YW (8), Win32/Spy.Zbot.ZR (3), Win32/Tifaut.D, Win32/TrojanDownloader.Agent.QHX (2), Win32/TrojanDownloader.Agent.QIN, Win32/TrojanDownloader.Banload.PQP, Win32/TrojanDownloader.Bredolab.AA (3), Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.FakeAlert.BGJ(2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Thamcower.A(2), Win32/TrojanDropper.Agent.PAC (2), Win32/TrojanProxy.RevProxy.A (2), Win32/VB.PKF (2), Win32/Yimfoca.AA

NOD32定義ファイル: 5603 (20101109)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot.AVU, JS/Exploit.Pdfka.OLZ, JS/Exploit.Pdfka.OMA (2), MSIL/Restamdos.AB, NSIS/TrojanDownloader.Agent.NCY (2), VBS/Runner.NBB, Win32/Adware.FakeAntiSpy.R (2), Win32/Adware.SecurityTool.AD (26), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.OFX (4), Win32/Agent.OIN, Win32/Agent.QNF, Win32/Agent.RBL, Win32/Agent.RTT, Win32/AutoRun.Delf.IP (2), Win32/Bamital.DZ (4), Win32/Bflient.K, Win32/Boberog.AQ, Win32/Boberog.AZ(3), Win32/Cycbot.AA (4), Win32/Hoax.ArchSMS.GB, Win32/Injector.DNB, Win32/Injector.DNC, Win32/Koobface.NDI, Win32/Kryptik.IAE, Win32/Kryptik.IAF, Win32/Kryptik.IAG, Win32/Kryptik.IAH, Win32/Kryptik.IAI, Win32/Lethic.AA, Win32/LockScreen.WM, Win32/Oficla.JA, Win32/Olmarik.AHF, Win32/Olmarik.AHG(3), Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PEG (6), Win32/PSW.OnLineGames.POQ (6), Win32/PSW.OnLineGames.QKR (6), Win32/Qhost, Win32/Qhost.Banker.FH, Win32/Qhost.Banker.FI (2), Win32/Ramnit.G, Win32/SpamTool.Tedroo.AF, Win32/Spy.Banker.URB (2), Win32/Spy.Banker.VCN(2), Win32/Spy.Banker.VCO, Win32/Spy.Banker.VZV (2), Win32/Spy.Shiz.NAL(2), Win32/Spy.SpyEye.AN, Win32/Spy.SpyEye.BY (8), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (4), Win32/TrojanClicker.VB.NSD(4), Win32/TrojanDownloader.Banload.OYE, Win32/TrojanDownloader.Banload.PQO(2), Win32/TrojanDownloader.Delf.PYK, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGI, Win32/TrojanDownloader.Small.NFI(3), Win32/TrojanDownloader.Small.OTF, Win32/TrojanDownloader.Small.OVG(2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.OWO (2), Win32/TrojanDropper.Agent.PAC, Win32/TrojanDropper.Agent.PAH, Win32/VB.PKE

NOD32定義ファイル: 5602 (20101108)
BAT/Qhost.NHO, BAT/Runner.L, BAT/Shutdown.NBH, JS/Exploit.Pdfka.CXO, JS/Exploit.Pdfka.OLU, JS/Exploit.Pdfka.OLV, JS/Exploit.Pdfka.OLW, JS/Exploit.Pdfka.OLX, JS/Exploit.Pdfka.OLY, PDF/Exploit.Pidief.PCJ, SWF/Exploit.CVE-2010-1297.B (2), Win32/Adware.ClearSearch.AH(2), Win32/Adware.DoubleD.AL, Win32/Adware.Ezurl.AA (2), Win32/Adware.FakeAntiSpy.R (3), Win32/Adware.GloboSearch.AA (2), Win32/Adware.SecurityTool.AD (2), Win32/Adware.Virtumonde.NHD, Win32/Adware.WurldMedia.AA (2), Win32/Agent.RBL (2), Win32/AutoRun.Agent.MB, Win32/AutoRun.Hupigon.V, Win32/Bamital.DZ, Win32/Bifrose, Win32/Boberog.AZ, Win32/Chksyn.AD, Win32/Chksyn.AI, Win32/Delf.PJZ, Win32/Delf.PSF (2), Win32/Dialer.NGB, Win32/Exploit.CVE-2010-2883.A (4), Win32/GameHack.Q, Win32/HackTool.DosTool.A, Win32/Hodprot.AA, Win32/Hodprot.AC(2), Win32/Injector.DMZ, Win32/Kolab.CVI (6), Win32/Kolab.NAD (2), Win32/Kryptik.IAB, Win32/Kryptik.IAC, Win32/Kryptik.IAD, Win32/LockScreen.WM, Win32/Nebuler.B (3), Win32/Nebuler.BD, Win32/Peerfrag.GL, Win32/Peerfrag.IT, Win32/Poison.NAE (2), Win32/PSW.Delf.OAD (2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM (4), Win32/PSW.OnLineGames.PFD, Win32/PSW.OnLineGames.PPN, Win32/PSW.OnLineGames.XTT, Win32/PSW.WOW.NSV (2), Win32/Pucedoor.A, Win32/Sirefef.BI, Win32/Spatet.A, Win32/Spy.Bancos.NZQ, Win32/Spy.Banker.UPW (2), Win32/Spy.Banker.UQI, Win32/Spy.Banker.UQZ, Win32/Spy.Banker.URA, Win32/Spy.Banker.VCM, Win32/Spy.MiniKeyLog.AA(2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL (5), Win32/Spy.SpyEye.BY (3), Win32/Spy.VB.NIN (2), Win32/Spy.VB.NIO, Win32/TrojanDownloader.Agent.QJF (2), Win32/TrojanDownloader.Agent.QJG (2), Win32/TrojanDownloader.Banload.PQM, Win32/TrojanDownloader.Banload.PQN (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.R (2), Win32/TrojanDownloader.Delf.QBI (5), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.NYR, Win32/TrojanDownloader.VB.OWN (3), Win32/TrojanDropper.Agent.PAG (2), Win32/TrojanDropper.Agent.PAH, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Small.NLJ, Win32/TrojanProxy.Agent.NGU (2), Win32/VB.OGF, Win32/VB.PKD, Win32/Wigon, Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5601 (20101108)
BAT/Qhost.NHJ, BAT/Qhost.NHM (4), INF/Autorun.C.Gen, IRC/SdBot, J2ME/TrojanSMS.Agent.L, J2ME/TrojanSMS.Swapi.AB, JS/Exploit.Pdfka.CWM, JS/Exploit.Pdfka.OKU, JS/Exploit.Pdfka.OKV (6), JS/Exploit.Pdfka.OKW, JS/Exploit.Pdfka.OKX (2), JS/Exploit.Pdfka.OKY (2), JS/Exploit.Pdfka.OKZ (2), JS/Exploit.Pdfka.OLA (2), JS/Exploit.Pdfka.OLB (2), JS/Exploit.Pdfka.OLC(2), JS/Exploit.Pdfka.OLD (2), JS/Exploit.Pdfka.OLE (2), JS/Exploit.Pdfka.OLF, JS/Exploit.Pdfka.OLG, JS/Exploit.Pdfka.OLH, JS/Exploit.Pdfka.OLI, JS/Exploit.Pdfka.OLJ, JS/Exploit.Pdfka.OLK, JS/Exploit.Pdfka.OLL, JS/Exploit.Pdfka.OLM, JS/Exploit.Pdfka.OLN, JS/Exploit.Pdfka.OLO, JS/Exploit.Pdfka.OLP, JS/Exploit.Pdfka.OLQ, JS/Exploit.Pdfka.OLR, JS/Exploit.Pdfka.OLS, JS/Exploit.Pdfka.OLT, JS/Redirector.NBD.Gen, MSIL/PSW.Agent.NBL, NSIS/Agent.NAL(6), NSIS/Agent.NAL.Gen, NSIS/TrojanClicker.Agent.BB (2), NSIS/TrojanDownloader.Agent.FP (4), NSIS/TrojanDownloader.Agent.NCX(4), SWF/Exploit.Agent.BX, Win32/Adware.DesktopDefender2010 (3), Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.DesktopDefender2010.AM, Win32/Adware.GabPath.D (2), Win32/Adware.IEbar.AA, Win32/Adware.Ncast.AC(2), Win32/Adware.Toolbar.ILookup.AA (2), Win32/Adware.Virtumonde.NHC(2), Win32/Adware.Virtumonde.NHD (2), Win32/Adware.VirusAlarmPro(2), Win32/Adware.WSearch.AO, Win32/Agent.OUI (2), Win32/Agent.RSS(2), Win32/Agent.RTR (3), Win32/Agent.RTS (2), Win32/Autoit.NHM (4), Win32/AutoRun.Agent.YS (2), Win32/AutoRun.Agent.YT (3), Win32/AutoRun.Delf.IO(2), Win32/AutoRun.IRCBot.DZ (2), Win32/AutoRun.IRCBot.FL (2), Win32/Bflient.K, Win32/Bifrose, Win32/Bifrose.NEC, Win32/Bifrose.NET, Win32/Bifrose.NIO (2), Win32/Bifrose.NIU (2), Win32/Boberog.AZ(2), Win32/Cimag.EE (2), Win32/Cycbot.AA (4), Win32/Delf.PSE, Win32/Evadiped.A (2), Win32/Exploit.CVE-2010-2883.A (2), Win32/Hoax.ArchSMS.BE, Win32/Injector.DMS, Win32/Injector.DMT, Win32/Injector.DMU, Win32/Injector.DMV, Win32/Injector.DMW, Win32/Injector.DMX, Win32/Injector.DMY, Win32/IRCBot.NDC(2), Win32/Koutodoor.GU, Win32/Kryptik.HZP, Win32/Kryptik.HZQ, Win32/Kryptik.HZR, Win32/Kryptik.HZS, Win32/Kryptik.HZT, Win32/Kryptik.HZU, Win32/Kryptik.HZV, Win32/Kryptik.HZW, Win32/Kryptik.HZX, Win32/Kryptik.HZY, Win32/Kryptik.HZZ, Win32/Kryptik.IAA, Win32/LockScreen.QX, Win32/LockScreen.WL (2), Win32/LockScreen.WM, Win32/Mebroot.EV (3), Win32/Nebuler.B (4), Win32/Nebuler.BD, Win32/Oficla.IF, Win32/Oficla.JA, Win32/Olmarik.ADF, Win32/Olmarik.AHE, Win32/Poison.NAE, Win32/PSW.Agent.NJL, Win32/PSW.Dipwit.I, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PEG, Win32/PSW.OnLineGames.PEH, Win32/PSW.OnLineGames.POQ (2), Win32/PSW.OnLineGames.QKR, Win32/Qhost, Win32/Rozena.AH (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NTO (2), Win32/Spy.Agent.NUJ, Win32/Spy.Bancos.NZP (2), Win32/Spy.Banker.UQY (2), Win32/Spy.Banker.VCB, Win32/Spy.KeyLogger.NLB(2), Win32/Spy.Shiz.NAL (4), Win32/Spy.SpyEye.BY (3), Win32/Spy.VB.NHW, Win32/Spy.Zbot.ZR, Win32/Tifaut.A, Win32/Tifaut.D, Win32/Tifaut.E, Win32/TrojanDownloader.Agent.QJE (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Delf.QBH, Win32/TrojanDownloader.Dyfica.NAL (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.PAV, Win32/TrojanDownloader.Tracur.B, Win32/TrojanDropper.Delf.NQG, Win32/TrojanProxy.Dorando.C, Win32/VB.NLB, Win32/VB.PKB (2), Win32/VB.PKC, Win32/Yimfoca.AA

NOD32定義ファイル: 5600 (20101108)
BAT/Shutdown.NBG, INF/Autorun, IRC/SdBot, IRC/SdBot.AVU (2), JS/Exploit.Pdfka.OKT, MSIL/Injector.BI, PDF/Exploit.Pidief.PCJ, Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.DesktopDefender2010.AM(4), Win32/Adware.FakeAntiSpy.R (3), Win32/Agent.RBL, Win32/Agent.RPY(2), Win32/Agent.RQN, Win32/Agent.WRU (2), Win32/AutoRun.Delf.HK, Win32/AutoRun.Delf.IN (5), Win32/Bamital.DZ (2), Win32/Bflient.K(2), Win32/Bifrose, Win32/Bifrose.NEL (2), Win32/Boberog.AZ (4), Win32/Cimag.DU (3), Win32/Cimag.ED (2), Win32/Exploit.MS06-040.B, Win32/HideProc.NA, Win32/Kryptik.HZJ, Win32/Kryptik.HZK, Win32/Kryptik.HZL, Win32/Kryptik.HZM, Win32/Kryptik.HZN, Win32/Kryptik.HZO, Win32/Olmarik.AHD(5), Win32/Olmarik.AHE (3), Win32/Peerfrag.FD, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.PEG, Win32/PSW.OnLineGames.PFD, Win32/PSW.OnLineGames.POQ, Win32/PSW.OnLineGames.QKR (2), Win32/Routmo.AH (2), Win32/Routmo.N, Win32/SpamTool.Tedroo.AN, Win32/Spatet.I, Win32/Spy.Banker.UQX (3), Win32/Spy.Banker.VCK, Win32/Spy.Banker.VCL (2), Win32/Spy.SpyEye, Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (4), Win32/TrojanClicker.VB.NQP, Win32/TrojanClicker.VB.NSC, Win32/TrojanDownloader.Adload.NGZ, Win32/TrojanDownloader.Agent.QJD (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDropper.Delf.NVA (2), Win32/VB.ALVL, Win32/Yimfoca.AA (2), Win32/Yimfoca.AD

NOD32定義ファイル: 5599 (20101107)
BAT/Qhost.NHK, Win32/Adware.ClearSearch.AG (2), Win32/Bamital.DZ, Win32/Bifrose, Win32/Dialer.NHB, Win32/Dialer.NLC, Win32/Disabler.NAT(2), Win32/Injector.DMR, Win32/Koutodoor.GU (2), Win32/Kryptik.HZH, Win32/Kryptik.HZI, Win32/Nebuler.B (6), Win32/Nebuler.BD, Win32/Qhost, Win32/Slenfbot.AA (2), Win32/Spatet.A, Win32/Spy.Banker.QEP, Win32/Spy.Banker.UQW, Win32/Spy.Delf.OMT, Win32/Spy.VB.NHW, Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.ZR (8), Win32/TrojanClicker.BHO.NCK (2), Win32/TrojanDownloader.Agent.QJB (3), Win32/TrojanDownloader.Agent.QJC (2), Win32/TrojanDownloader.Banload.PQL (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.ARF, Win32/Wigon.KQ (2)

NOD32定義ファイル: 5598 (20101107)
IRC/SdBot.AVU, Win32/Adware.AntimalwareDoctor, Win32/Adware.CloverPlus.AC, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Adware.SystemSecurity, Win32/Agent.NHZ, Win32/Agent.QXV, Win32/AutoRun.IRCBot.DI, Win32/Boberog.AZ, Win32/Cycbot.AA (2), Win32/Delf.PQM, Win32/Injector.DMO, Win32/Injector.DMP, Win32/Injector.DMQ, Win32/Kryptik.HXL, Win32/Kryptik.HYW, Win32/Kryptik.HYX, Win32/Kryptik.HYY, Win32/Kryptik.HYZ, Win32/Kryptik.HZA, Win32/Kryptik.HZB, Win32/Kryptik.HZC, Win32/Kryptik.HZD, Win32/Kryptik.HZE, Win32/Kryptik.HZF, Win32/Kryptik.HZG, Win32/LockScreen.QX (2), Win32/Olmarik.ADF, Win32/Qhost.Banker.FG, Win32/Slenfbot.AA, Win32/Spy.Bancos.NZO (2), Win32/Spy.Banker.UQV (2), Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.WQ, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (11), Win32/StartPage.NZF, Win32/TrojanDownloader.Agent.QIN, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDropper.Small.NKZ, Win32/Votwup.K

NOD32定義ファイル: 5597 (20101106)
Win32/Adware.FakeAntiSpy.P, Win32/Adware.SecurityTool.AD, Win32/Agent.NIC(2), Win32/Agent.RPY (2), Win32/Agent.RQN (2), Win32/Agent.RTK, Win32/Agent.RTQ (3), Win32/AntiAV.NHJ (2), Win32/Bamital.DZ (2), Win32/Cimag.EC (2), Win32/Kryptik.HYT, Win32/Kryptik.HYU, Win32/Kryptik.HYV, Win32/Olmarik.AHC (2), Win32/PSW.QQTen.NAS (2), Win32/Spy.Banker.UQU(2), Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL (3), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Carberp.R, Win32/TrojanDownloader.Small.OVG, Win32/VKHacker.AA

NOD32定義ファイル: 5596 (20101106)
Win32/Adware.DesktopDefender2010, Win32/Adware.FakeAntiSpy.P (2), Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpywareProtect2009, Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.RTP (3), Win32/AutoRun.AntiAV.B, Win32/AutoRun.IRCBot.FC, Win32/Cycbot.AA, Win32/Injector.DMM, Win32/Injector.DMN, Win32/Kryptik.HYM, Win32/Kryptik.HYN, Win32/Kryptik.HYO, Win32/Kryptik.HYP, Win32/Kryptik.HYQ, Win32/Kryptik.HYR, Win32/Kryptik.HYS, Win32/PSW.Delf.NVB, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.XTT, Win32/PSW.VB.NGF (2), Win32/Sirefef.BI(2), Win32/Spatet.I, Win32/Spy.Banker.UQT, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.QIY (2), Win32/TrojanDownloader.Agent.QIZ (2), Win32/TrojanDownloader.Agent.QJA (3), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BGI(3), Win32/TrojanProxy.Agent.NGL (2), Win32/TrojanProxy.Agent.NGT (3)

NOD32定義ファイル: 5595 (20101105)
BAT/KillAV.NBV, IRC/SdBot.AVU, JS/Exploit.Pdfka.OKP, JS/Exploit.Pdfka.OKQ, JS/Exploit.Pdfka.OKR, JS/Exploit.Pdfka.OKS, MSIL/Agent.L, MSIL/TrojanDownloader.Small.P, MSIL/TrojanDownloader.Small.Q, Win32/Adware.ClearSearch.AF (2), Win32/Adware.NewWeb.AH (2), Win32/Adware.SecurityTool.AD (4), Win32/Adware.WSearch (23), Win32/Adware.WSearch.AO (42), Win32/Agent.NET, Win32/Agent.OIM (2), Win32/Agent.RBL, Win32/Agent.RTM, Win32/Agent.RTO (2), Win32/Agent.RXY(2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.KS, Win32/Bflient.K (3), Win32/Bifrose.NDU (3), Win32/Boberog.AZ, Win32/Cimag.DU, Win32/Delf.PRZ, Win32/Delf.PSD (2), Win32/Injector.DMG, Win32/Injector.DML, Win32/KillAV.NKC(5), Win32/KillAV.NKJ (4), Win32/Kryptik.HYI, Win32/Kryptik.HYJ, Win32/Kryptik.HYK, Win32/Kryptik.HYL, Win32/Mebroot.DC, Win32/Mebroot.DR, Win32/Mebroot.EU, Win32/Oficla.GN, Win32/Olmarik.AHB, Win32/Olmarik.SC, Win32/Peerfrag.FD, Win32/PSW.OnLineGames.OUM (6), Win32/PSW.OnLineGames.PEG(5), Win32/PSW.OnLineGames.PFD (4), Win32/PSW.OnLineGames.POQ (6), Win32/PSW.OnLineGames.QKR (5), Win32/Redosdru.GU, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.ActivityMonitor.AB, Win32/Spy.Zbot.JF, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Delf.QBG, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGH(3), Win32/TrojanDownloader.Mebload.AI (2), Win32/TrojanDownloader.Mebload.S, Win32/TrojanDropper.Agent.OZE (2), Win32/TrojanDropper.Agent.PAC, Win32/VB.OJH

NOD32定義ファイル: 5594 (20101105)
BAT/Qhost.JY (3), BAT/Qhost.NHI, BAT/Qhost.NHJ, INF/Autorun, INF/Autorun.C, JS/Exploit.Pdfka.OKO, JS/Redirector.NBD.Gen, Win32/Adware.Agent.NCR(2), Win32/Adware.AntimalwareDoctor.AC, Win32/Adware.CashPlus.AB(2), Win32/Adware.FakeAntiSpy.N (2), Win32/Adware.FakeAntiSpy.O (3), Win32/Adware.SecurityTool.AD (13), Win32/Adware.SpywareBeGone (2), Win32/Adware.TMAagent.NAC (2), Win32/Agent.RBL (4), Win32/Agent.RPY(2), Win32/Agent.RQN (2), Win32/Agent.RTK (5), Win32/Agent.RTL (7), Win32/Agent.WRT (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.RR, Win32/Bflient.K (2), Win32/Boberog.AQ, Win32/Boberog.AZ, Win32/Cimag.DU, Win32/Coolvidoor.AA, Win32/Coolvidoor.AD, Win32/Cycbot.AA(2), Win32/Delf.POT, Win32/Delf.PSC, Win32/Exploit.MS06-040.A, Win32/Hupigon.NTV, Win32/Inject.NDA, Win32/Injector.DMI, Win32/Injector.DMJ, Win32/Injector.DMK, Win32/Koutodoor.GU, Win32/Kryptik.HXY, Win32/Kryptik.HYA, Win32/Kryptik.HYB, Win32/Kryptik.HYC, Win32/Kryptik.HYD, Win32/Kryptik.HYE, Win32/Kryptik.HYF, Win32/Kryptik.HYG.Gen, Win32/Kryptik.HYH.Gen, Win32/LockScreen.QX (2), Win32/LockScreen.WL (2), Win32/Merond.O(2), Win32/Nebuler.AV, Win32/Nebuler.B (5), Win32/Nebuler.BD (2), Win32/Oficla.JA, Win32/Olmarik.AHA (5), Win32/PSW.Delf.NYG (2), Win32/PSW.FakeMSN.NBH, Win32/Qhost, Win32/Qhost.ODG (2), Win32/Spatet.I, Win32/Spy.Banbra.OGD (3), Win32/Spy.Banker.UHY, Win32/Spy.Banker.UMA, Win32/Spy.Banker.UQR, Win32/Spy.Banker.UQS (2), Win32/Spy.Banker.VCI (2), Win32/Spy.Banker.VCJ (3), Win32/Spy.Delf.NZK, Win32/Spy.SpyEye.BY (3), Win32/Spy.Swisyn.Q, Win32/Spy.Zbot.ZR (7), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.QIV, Win32/TrojanDownloader.Agent.QIW (2), Win32/TrojanDownloader.Agent.QIX, Win32/TrojanDownloader.Banload.PQJ, Win32/TrojanDownloader.Banload.PQK, Win32/TrojanDownloader.Bredolab.AN (4), Win32/TrojanDownloader.Delf.QBF, Win32/TrojanDownloader.FakeAlert.AEY(2), Win32/TrojanDownloader.FakeAlert.AQI (3), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU(2), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BFY, Win32/TrojanDownloader.VB.OWM (2)

NOD32定義ファイル: 5593 (20101105)
INF/Autorun.Gen, IRC/SdBot, IRC/SdBot.AVU, JS/Exploit.Pdfka.OKN, MSIL/Injector.BH, VBS/Agent.NDS (3), Win32/Adware.SecurityTool.AD(22), Win32/Adware.WindowsDefence, Win32/Agent.HXW, Win32/Agent.OUH(2), Win32/Agent.RBL (2), Win32/AutoRun.VB.UG (3), Win32/Bflient.K (5), Win32/Bifrose, Win32/Bifrose.NTA, Win32/Cimag.EB, Win32/Hoax.ArchSMS.BD, Win32/Injector.DMH, Win32/Kryptik.HXW, Win32/Kryptik.HXX, Win32/LockScreen.QX, Win32/Olmarik.AGZ (2), Win32/Olmarik.SC, Win32/Peerfrag.FD, Win32/PSW.OnLineGames.PFF, Win32/Routmo.AG(2), Win32/Routmo.N, Win32/Spy.Delf.OMS, Win32/Spy.Shiz.NAI, Win32/Spy.SpyEye.BY (3), Win32/Spy.Zbot.ZR (3), Win32/Tifaut.D (2), Win32/TrojanDownloader.Agent.QIN, Win32/TrojanDownloader.Autoit.NCJ (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN(2), Win32/TrojanDownloader.Camec.G (2), Win32/TrojanDownloader.VB.OUB, Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5592 (20101104)
INF/Autorun, IRC/SdBot.AVU, JS/Exploit.Pdfka.OKL, JS/Exploit.Pdfka.OKM, MSIL/TrojanDropper.Agent.CX, SWF/Exploit.CVE-2010-3654.B(2), Win32/Adware.Ncast.AB (2), Win32/Adware.SecurityTool.AD, Win32/Adware.Vapsup.BB (2), Win32/Agent.RTJ, Win32/AutoRun.VB.UG, Win32/Delf.PSB (5), Win32/Koobface.NDI, Win32/Koutodoor.GU(4), Win32/Kryptik.HXV, Win32/Kryptik.HXZ, Win32/LockScreen.WK(2), Win32/Oficla.IF, Win32/Oficla.JA (3), Win32/Peerfrag.GA, Win32/PSW.Delf.NVB, Win32/PSW.Dipwit.J, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PFG (2), Win32/PSW.OnLineGames.PPM, Win32/PSW.Tibia.NCT (2), Win32/Qhost (3), Win32/Qhost.ODE, Win32/Qhost.ODF, Win32/Ramnit.A, Win32/Sohanad.NFR, Win32/Spatet.I (2), Win32/Spy.Banker.UMZ, Win32/Spy.KeyLogger.NLA (2), Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.JF, Win32/StartPage.NZE (2), Win32/TrojanDownloader.Banload.PQI, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU(3), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.PAU, Win32/VB.NUR (2), Win32/VB.NYL (2)

NOD32定義ファイル: 5591 (20101104)
JS/Exploit.Pdfka.OKK, MSIL/Autorun.Agent.AA (3), MSIL/TrojanDropper.Agent.CW, PDF/Exploit.Pidief.PCI (2), Win32/AdClicker.NAL, Win32/Adware.Agent.NMG, Win32/Adware.AntivirusPC (2), Win32/Adware.SecurityEssentials, Win32/Adware.SecurityTool.AD (5), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro (2), Win32/Agent.NOV, Win32/Agent.OIK (2), Win32/Agent.OIL (2), Win32/Agent.RBL, Win32/Agent.RTG, Win32/Agent.RTH, Win32/Agent.RTI (2), Win32/AutoRun.Agent.YR (2), Win32/AutoRun.IRCBot.DI (2), Win32/Bifrose.ADR, Win32/Boberog.AQ (2), Win32/Boberog.AZ, Win32/Cimag.DU(2), Win32/Cimag.EB, Win32/Cycbot.AA (4), Win32/Delf.PSA, Win32/Dewnad.AK, Win32/Injector.DMA.Gen, Win32/Injector.DME, Win32/Injector.DMF, Win32/Koutodoor.GU, Win32/Kryptik.HXO, Win32/Kryptik.HXP, Win32/Kryptik.HXQ, Win32/Kryptik.HXR, Win32/Kryptik.HXS, Win32/Kryptik.HXT, Win32/Kryptik.HXU, Win32/LockScreen.QX (2), Win32/Nebuler.B (18), Win32/PSW.Delf.NYF(2), Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PDS, Win32/PSW.OnLineGames.QKR (2), Win32/PSW.VB.NFA (3), Win32/PSW.VB.NGA, Win32/Qhost (4), Win32/Qhost.Banker.FF (2), Win32/Qhost.ODB, Win32/Qhost.ODC, Win32/Qhost.ODD (3), Win32/SchwarzeSonne.T(2), Win32/ServStart.AG, Win32/Sirefef.BI, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Bancos.NZI, Win32/Spy.Banker.UQI, Win32/Spy.Banker.UQN (2), Win32/Spy.Banker.UQO (2), Win32/Spy.Banker.UQP(2), Win32/Spy.Banker.UQQ, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI (4), Win32/Spy.Shiz.NAL (2), Win32/Spy.Shiz.NBH, Win32/Spy.Swisyn.DG (2), Win32/Spy.Swisyn.DM (2), Win32/Spy.Swisyn.DN (2), Win32/Spy.Zbot.UN(2), Win32/Spy.Zbot.WS, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR(2), Win32/StartPage.AGRF (6), Win32/Tifaut.A, Win32/Tifaut.E, Win32/TrojanDownloader.Agent.QIU (4), Win32/TrojanDownloader.Banload.PQH(3), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.QBE (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BGF(2), Win32/TrojanDownloader.FakeAlert.BGG (3), Win32/TrojanDownloader.Small.PAT, Win32/TrojanDownloader.VB.OWM, Win32/TrojanDropper.Agent.PAE, Win32/TrojanDropper.Agent.PAF, Win32/TrojanDropper.Small.NKZ, Win32/TrojanProxy.Agent.NGL (2), Win32/Votwup.K (2), Win32/Yimfoca.AA

NOD32定義ファイル: 5590 (20101104)
BAT/Qhost.NHH, JS/Exploit.Pdfka.OKJ, MSIL/Agent.NDR, MSIL/Injector.BG, NSIS/TrojanClicker.Agent.AZ, NSIS/TrojanClicker.Agent.BA, PDF/Exploit.Pidief.PBY, PDF/Exploit.Pidief.PBZ, PDF/Exploit.Pidief.PCA, PDF/Exploit.Pidief.PCB, PDF/Exploit.Pidief.PCC, PDF/Exploit.Pidief.PCD, PDF/Exploit.Pidief.PCE, PDF/Exploit.Pidief.PCF, PDF/Exploit.Pidief.PCG, PDF/Exploit.Pidief.PCH, Win32/Adware.AntimalwareDoctor, Win32/Adware.CloverPlus.AC, Win32/Adware.SecurityEssentials (2), Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro, Win32/AntiAV.NFM, Win32/AutoRun.Agent.YQ.Gen, Win32/AutoRun.IRCBot.FC (2), Win32/Bamital.DZ, Win32/Bflient.K, Win32/Bifrose.NDX, Win32/Cycbot.AA (3), Win32/Delf.NXO (2), Win32/Injector.DMD, Win32/Kryptik.HXE, Win32/Kryptik.HXF, Win32/Kryptik.HXH, Win32/Kryptik.HXI, Win32/Kryptik.HXJ, Win32/Kryptik.HXK, Win32/Kryptik.HXL, Win32/Kryptik.HXM, Win32/Kryptik.HXN, Win32/Netbus.AA (2), Win32/Peerfrag.FD, Win32/Peerfrag.FL, Win32/PSW.Kykymber.AA (19), Win32/PSW.OnLineGames.PEI(18), Win32/PSW.OnLineGames.QKZ, Win32/PSW.OnLineGames.QLU, Win32/PSW.VB.NFA, Win32/Qhost (3), Win32/Qhost.Banker.FD, Win32/Qhost.Banker.FE, Win32/Qhost.ODA, Win32/Rootkit.BlackEnergy.AA, Win32/Rootkit.Kryptik.CA, Win32/SchwarzeSonne, Win32/SpamTool.Tedroo.AN, Win32/Spy.Banker.UQL (2), Win32/Spy.Banker.UQM (2), Win32/Spy.Delf.OMR (2), Win32/Spy.Shiz.NAI(5), Win32/Spy.VB.NHE, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (2), Win32/StartPage.NYK, Win32/Thunk.NAC (2), Win32/TrojanClicker.VB.NSB, Win32/TrojanDownloader.Agent.ETSE, Win32/TrojanDownloader.Agent.EWGB, Win32/TrojanDownloader.Agent.QAQ, Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Agent.QIR, Win32/TrojanDownloader.Agent.QIS (2), Win32/TrojanDownloader.Agent.QIT (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Mebload.S, Win32/TrojanProxy.Agent.NGS (2), Win32/Yimfoca.AA

NOD32定義ファイル: 5589 (20101103)
BAT/Badjoke.A (2), BAT/Badjoke.B, IRC/SdBot.AVU, JS/Exploit.Pdfka.OKD, JS/Exploit.Pdfka.OKE, JS/Exploit.Pdfka.OKF (3), JS/Exploit.Pdfka.OKG, JS/Exploit.Pdfka.OKH, JS/Exploit.Pdfka.OKI, JS/TrojanDownloader.Agent.NWF, JS/TrojanDownloader.Iframe.NJM, JS/TrojanDownloader.Iframe.NJN, JS/TrojanDownloader.Iframe.NJO, MSIL/Arcdoor.AE (2), MSIL/Arcdoor.AG(2), MSIL/Injector.BD, MSIL/Injector.BE, MSIL/Injector.BF, MSIL/TrojanDownloader.Small.O (2), MSIL/TrojanDropper.Agent.CV, NSIS/TrojanClicker.Agent.AY, NSIS/TrojanDownloader.FakeAlert.DP, PDF/Exploit.Pidief.PBS, PDF/Exploit.Pidief.PBT, PDF/Exploit.Pidief.PBU, PDF/Exploit.Pidief.PBV, PDF/Exploit.Pidief.PBW, PDF/Exploit.Pidief.PBX, VBS/Agent.NDR (2), Win32/Adware.AntimalwareDoctor, Win32/Adware.FakeAntiSpy.M(5), Win32/Adware.HDDDefragmenter, Win32/Adware.PersonalAntivirus.AE(3), Win32/Adware.SecurityTool.AD (2), Win32/Adware.WSearch.AO, Win32/Adware.WSearch.AW (4), Win32/Agent.NER (2), Win32/Agent.NES, Win32/Agent.OII (2), Win32/Agent.OIJ (2), Win32/Agent.QNF, Win32/Agent.RBL, Win32/Agent.RSP, Win32/Agent.RSU (3), Win32/Agent.RTA, Win32/Agent.RTC (4), Win32/Agent.RTD (2), Win32/Agent.RTE (4), Win32/Agent.RTF, Win32/AutoRun.Agent.WF, Win32/AutoRun.Agent.YP (5), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.FC (4), Win32/AutoRun.VB.PK(2), Win32/AutoRun.VB.WM, Win32/BadJoke.Delf.NAD, Win32/Bflient.K (2), Win32/Bifrose (2), Win32/Cimag.DU, Win32/Cycbot.AA, Win32/Farfli.CF (2), Win32/GreyBird.NBU (2), Win32/Hoax.ArchSMS.BC (2), Win32/Inject.NDT, Win32/Injector.DLM, Win32/Injector.DLS, Win32/Injector.DLX, Win32/Injector.DLY, Win32/Injector.DLZ, Win32/Injector.DMB, Win32/Injector.DMC, Win32/IRCBot.NDA (2), Win32/IRCBot.NDB (2), Win32/Kryptik.HWZ, Win32/Kryptik.HXA, Win32/Kryptik.HXB, Win32/Kryptik.HXC, Win32/Kryptik.HXD, Win32/Lethic.AA, Win32/Oficla.IZ, Win32/Peerfrag.FD(2), Win32/Poison, Win32/PSW.Fignotok.H (2), Win32/PSW.OnLineGames.OUM(4), Win32/PSW.OnLineGames.PEG (2), Win32/PSW.OnLineGames.PEH, Win32/PSW.OnLineGames.PEU (2), Win32/PSW.OnLineGames.PEV, Win32/PSW.OnLineGames.PEW, Win32/PSW.OnLineGames.PEX, Win32/PSW.OnLineGames.PEY, Win32/PSW.OnLineGames.PEZ, Win32/PSW.OnLineGames.PFA, Win32/PSW.OnLineGames.PFB, Win32/PSW.OnLineGames.PFD, Win32/PSW.OnLineGames.POQ (2), Win32/PSW.OnLineGames.QKR (2), Win32/PSW.Papras.AW, Win32/Qhost (3), Win32/Qhost.OCZ, Win32/ServStart.AH, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bancos.NZN, Win32/Spy.Banker.UQG, Win32/Spy.Banker.UQK, Win32/Spy.Delf.OMP (2), Win32/Spy.Delf.OMQ (2), Win32/Spy.Hookit.F, Win32/Spy.Rcant.AC (4), Win32/Spy.Shiz.NAL (2), Win32/Spy.SpyEye.BY (6), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tifaut.C, Win32/TrojanDownloader.Agent.PAY, Win32/TrojanDownloader.Agent.QIL(2), Win32/TrojanDownloader.Autoit.NCI, Win32/TrojanDownloader.Delf.QBD, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AU, Win32/TrojanDownloader.Small.NFI (2), Win32/TrojanDownloader.Small.OVG(4), Win32/TrojanDownloader.Small.OZY, Win32/TrojanDownloader.Small.PAS, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.VB.OWL, Win32/TrojanDropper.Agent.OZE (2), Win32/TrojanDropper.Agent.PAA, Win32/TrojanDropper.Autoit.W, Win32/VB.OEA, Win32/VB.OJR, Win32/VB.PCE(3), Win32/Wigon.KQ (3)

NOD32定義ファイル: 5588 (20101103)
BAT/Agent.NHV (2), BAT/KillAV.NBU (2), BAT/KillWin.NBK, BAT/TrojanClicker.Small.NAI, IRC/SdBot (2), JS/Exploit.Pdfka.OKC(2), MSIL/Agent.K (2), MSIL/TrojanDownloader.Agent.AN, MSIL/TrojanDropper.Agent.CU, PHP/Agent.AB, VBS/AutoRun.FV, VBS/TrojanClicker.Agent.NBB, Win32/Adware.CloverPlus.AC, Win32/Adware.DesktopDefender2010.AM, Win32/Adware.HDDDefragmenter (2), Win32/Adware.SecurityTool.AD (11), Win32/Adware.SpywareProtect2009, Win32/Agent.OIF (3), Win32/Agent.OIG (3), Win32/Agent.OIH (2), Win32/Agent.QRH, Win32/Agent.RBL (2), Win32/Agent.RPY (2), Win32/Agent.RQN (2), Win32/Agent.RTA (5), Win32/Agent.RTB (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.KS (2), Win32/AutoRun.VB.VX, Win32/AutoRun.VB.WL (2), Win32/Bamital.EP, Win32/Bamital.EQ (4), Win32/Bflient.K, Win32/Crapmisc.A, Win32/Cycbot.AA (4), Win32/Delf.NWY, Win32/Dewnad.AK, Win32/Exploit.MS06-040.B, Win32/Hupigon.NTV, Win32/Injector.DLT, Win32/Injector.DLU, Win32/Injector.DLV, Win32/IRCBot.AQH (2), Win32/Koobface.NDI, Win32/Koutodoor.GU (4), Win32/Kryptik.HWS, Win32/Kryptik.HWT, Win32/Kryptik.HWU, Win32/Kryptik.HWV, Win32/Kryptik.HWW, Win32/Kryptik.HWX, Win32/Kryptik.HWY, Win32/Lostorin.B(2), Win32/Oficla.IZ, Win32/Olmarik.AGX, Win32/Olmarik.AGY (2), Win32/PSW.Delf.NXD (2), Win32/PSW.Gamania.NFF, Win32/PSW.OnLineGames.PDS (2), Win32/PSW.Papras.AW, Win32/PSW.Papras.BR, Win32/PSW.VB.NFA, Win32/Ramnit.A(4), Win32/Ramnit.D, Win32/RiskWare.PSWTool.Icq.NAA, Win32/Singu.NAH (2), Win32/Spy.Banbra.OGB (2), Win32/Spy.Bancos.NZN (2), Win32/Spy.Banker.UQJ, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (9), Win32/Subot.AB (2), Win32/TrojanDownloader.Agent.QIN, Win32/TrojanDownloader.Agent.QIO (2), Win32/TrojanDownloader.Agent.QIP (2), Win32/TrojanDownloader.Agent.QIQ (2), Win32/TrojanDownloader.Banload.PQF, Win32/TrojanDownloader.Banload.PQG (2), Win32/TrojanDownloader.Bredolab.AN(3), Win32/TrojanDownloader.Carberp.R (2), Win32/TrojanDownloader.Delf.QBA, Win32/TrojanDownloader.Delf.QBB, Win32/TrojanDownloader.Delf.QBC (3), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BGD(2), Win32/TrojanDownloader.FakeAlert.BGE (2), Win32/TrojanDownloader.Prodatect.AU, Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Agent.PAD (2), Win32/TrojanDropper.Small.NKZ, Win32/TrojanProxy.Agent.NGR (2), Win32/VB.NIY, Win32/VB.PJZ, Win32/Votwup.M, Win32/Wimpixo.AA

NOD32定義ファイル:


NOD32定義ファイル: 5586 (20101102)
BAT/Agent.NHU, BAT/Qhost.NHG (2), Java/Boonana.A (6), Java/Boonana.B(6), MSIL/Autorun.Agent.Z (2), MSIL/TrojanDownloader.Small.N, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.InternetAntivirus.AA, Win32/Adware.InternetAntivirus.AE.Gen (4), Win32/Adware.Kraddare.AA, Win32/Adware.Kraddare.K, Win32/Adware.Kraddare.V, Win32/Adware.Kraddare.W, Win32/Adware.Kraddare.X, Win32/Adware.SecurityTool.AD (9), Win32/Adware.SpywareCleaner.A (3), Win32/Adware.SystemSecurity, Win32/Adware.WSearch.AL, Win32/Agent.RBL (2), Win32/Agent.RSW (6), Win32/Agent.RSW.Gen, Win32/Agent.RSX (2), Win32/AutoRun.Delf.DV, Win32/AutoRun.Spy.Banker.G, Win32/BHO.NOU, Win32/BHO.OBK, Win32/Boberog.AZ, Win32/Chepdu.AC, Win32/ClassProtect.A (2), Win32/Cycbot.AA, Win32/Delf.PRX, Win32/Delf.PRY, Win32/Fbphotofake.A (2), Win32/Hupigon.NTV (4), Win32/Injector.DLL, Win32/Injector.DLN, Win32/Injector.DLO, Win32/Injector.DLP, Win32/Injector.DLQ, Win32/KillAV.NJX, Win32/KillFiles.NDV, Win32/Koutodoor.GU (6), Win32/Kryptik.HWI, Win32/Kryptik.HWJ, Win32/LockScreen.QX (2), Win32/Nebuler.BD, Win32/Oficla.IW, Win32/Olmarik.AGW (4), Win32/Peerfrag.FD, Win32/PSW.OnLineGames.OUM (24), Win32/PSW.OnLineGames.PDB, Win32/PSW.OnLineGames.PEF, Win32/PSW.OnLineGames.PEG (6), Win32/PSW.OnLineGames.PEH, Win32/PSW.OnLineGames.PFE (2), Win32/PSW.OnLineGames.PFF (2), Win32/PSW.OnLineGames.POQ(6), Win32/PSW.OnLineGames.PPL, Win32/PSW.OnLineGames.QKR (10), Win32/PSW.OnLineGames.QLN, Win32/Qhost, Win32/Qhost.OCQ, Win32/Sirefef.BT, Win32/Spatet.I (2), Win32/Spy.Agent.ALD, Win32/Spy.Banbra.OGA (3), Win32/Spy.Shiz.NAI (2), Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.XL, Win32/Spy.Zbot.YW, Win32/StartPage.NZB, Win32/Tifaut.A, Win32/Tifaut.C, Win32/Tifaut.D, Win32/Tifaut.E, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NKA, Win32/TrojanDownloader.Agent.QCJ (2), Win32/TrojanDownloader.Agent.QGA (10), Win32/TrojanDownloader.Banload.PQB(2), Win32/TrojanDownloader.Bredolab.AN (6), Win32/TrojanDownloader.Delf.QAY, Win32/TrojanDownloader.Delf.QAZ, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.BGB (2), Win32/TrojanDownloader.Prodatect.AU(3), Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDropper.Agent.OXO(2), Win32/TrojanDropper.Agent.OZE (4), Win32/TrojanDropper.Agent.OZY(3), Win32/TrojanDropper.Small.NLI, Win32/VB.NXB (3), Win32/Wigon.OL, Win32/Yimfoca.AA

NOD32定義ファイル: 5585 (20101102)
ALS/Bursted.A, BAT/Agent.NHT (2), INF/Autorun, Java/TrojanDownloader.Agent.NBY (3), MSIL/Autorun.Agent.Y (2), PDF/Exploit.Pidief.PBP, PDF/Exploit.Pidief.PBQ, PDF/Exploit.Pidief.PBR, Win2k/Inta.1676, Win32/Adware.DesktopDefender2010 (3), Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.DesktopDefender2010.AM, Win32/Adware.Kraddare.AA, Win32/Adware.SecurityTool.AD, Win32/Agent.NEQ (2), Win32/Agent.OTM, Win32/Agent.OUG (2), Win32/Agent.RSU (2), Win32/Agent.RSV (2), Win32/AutoRun.Delf.HE, Win32/AutoRun.Delf.IM(3), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.DZ (3), Win32/AutoRun.IRCBot.GB, Win32/AutoRun.Spy.Banker.G, Win32/AutoRun.VB.RR, Win32/AutoRun.VB.UG (3), Win32/Bflient.K, Win32/BHO.OBI, Win32/BHO.OBJ, Win32/Bifrose.NTA, Win32/Boberog.AZ (2), Win32/Cycbot.AA, Win32/Delf.NXC, Win32/Delf.NXN (2), Win32/Delf.POT, Win32/Dewnad.AA, Win32/Dewnad.AK(4), Win32/Hoax.ArchSMS.BB (2), Win32/Hupigon.NTV, Win32/Injector.DLF, Win32/Injector.DLG, Win32/Injector.DLH, Win32/Injector.DLI, Win32/Injector.DLJ, Win32/Injector.DLK, Win32/Koutodoor.GU (5), Win32/Kryptik.HWE, Win32/Kryptik.HWF, Win32/Kryptik.HWG, Win32/Kryptik.HWH, Win32/LockScreen.QX, Win32/Nebuler.B (11), Win32/Nebuler.BD (4), Win32/Obfuscated.NCY, Win32/Oficla.IW (2), Win32/Olmarik.ADH, Win32/Olmarik.AGV, Win32/Poison.NAE, Win32/PSW.Gamania.NEC(6), Win32/PSW.Gamania.NFE (2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM (11), Win32/PSW.OnLineGames.PEG (5), Win32/PSW.OnLineGames.PEH (3), Win32/PSW.OnLineGames.PFD (2), Win32/PSW.OnLineGames.PFE (8), Win32/PSW.OnLineGames.POQ (6), Win32/PSW.OnLineGames.QKR (5), Win32/PSW.OnLineGames.QKW, Win32/PSW.OnLineGames.QLM, Win32/PSW.OnLineGames.QLU (2), Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.AW, Win32/PSW.VB.NFA, Win32/PSW.VB.NGE (2), Win32/PSW.WOW.NST (2), Win32/PSW.WOW.NSU, Win32/Qhost, Win32/Ramnit.A (4), Win32/Rootkit.Agent.NSF, Win32/Rootkit.Agent.NUD (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.UDJ, Win32/Spy.Banker.UPX, Win32/Spy.Banker.UPY, Win32/Spy.Banker.UPZ, Win32/Spy.Banker.UQB, Win32/Spy.Banker.UQC (2), Win32/Spy.Banker.UQD (2), Win32/Spy.Banker.UQE(2), Win32/Spy.Banker.UQF (2), Win32/Spy.Banker.VAK, Win32/Spy.Banker.VCF, Win32/Spy.Banker.VCG (2), Win32/Spy.Banker.VCH (2), Win32/Spy.Delf.ODB, Win32/Spy.Delf.OMN, Win32/Spy.Delf.OMO, Win32/Spy.KeyLogger.NKZ (2), Win32/Spy.Shiz.NAI (2), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR (3), Win32/Tifaut.B, Win32/TrojanDownloader.Agent.QIN (2), Win32/TrojanDownloader.Autoit.NCH, Win32/TrojanDownloader.Banload.PPZ (2), Win32/TrojanDownloader.Banload.PQA (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.QAV, Win32/TrojanDownloader.Delf.QAW (2), Win32/TrojanDownloader.Delf.QAX(2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Tiny.NFP, Win32/TrojanDropper.Agent.OZE (2), Win32/TrojanDropper.Agent.PAC (3), Win32/TrojanDropper.Small.NLI(2), Win32/TrojanDropper.Surldoe.A, Win32/TrojanDropper.VB.NRI, Win32/TrojanProxy.Agent.NGL (4), Win32/Yimfoca.AA

NOD32定義ファイル: 5584 (20101102)
IRC/SdBot, IRC/SdBot.AVU, Java/Boonana.A (9), Win32/Adware.SecurityTool.AD(4), Win32/Adware.VirusAlarmPro, Win32/Agent.RBL, Win32/Agent.RSS, Win32/Agent.RST (4), Win32/AutoRun.KS, Win32/Bflient.K, Win32/Cycbot.AA (2), Win32/Delf.NXC (2), Win32/Delf.PRW, Win32/Injector.DLE, Win32/Kryptik.HVT, Win32/Kryptik.HVU, Win32/Kryptik.HVV, Win32/Kryptik.HVW, Win32/Kryptik.HVX, Win32/Kryptik.HVY, Win32/Kryptik.HVZ, Win32/Kryptik.HWA, Win32/Kryptik.HWB, Win32/Kryptik.HWC, Win32/Kryptik.HWD, Win32/Olmarik.ADF, Win32/Olmarik.AGU(3), Win32/Peerfrag.FD, Win32/ServU-Daemon.AB, Win32/Sirefef.BI, Win32/Spy.Banker.QXO, Win32/Spy.Delf.OIA, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (11), Win32/Tifaut.C, Win32/Tifaut.E, Win32/TrojanDownloader.Agent.QCD, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BGA, Win32/Yimfoca.AA

NOD32定義ファイル: 5583 (20101101)
J2ME/ErWAP.AA (2), J2ME/Jimm.B, Win32/Adware.FlvDirect, Win32/Agent.RSR(2), Win32/AutoRun.VB.WK (2), Win32/Bflient.P, Win32/Delf.NXM (2), Win32/Kryptik.HVO, Win32/Kryptik.HVP, Win32/Kryptik.HVQ, Win32/Kryptik.HVR, Win32/Kryptik.HVS, Win32/PcClient.NGZ (4), Win32/Qhost.OCY, Win32/Spatet.A, Win32/Spy.Delf.OMM (2), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (4), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI(2)

NOD32定義ファイル: 5582 (20101101)
Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.DesktopDefender2010.AM, Win32/Adware.SecurityTool.AD (3), Win32/Adware.SystemSecurity(3), Win32/Adware.Virtumonde.NHB (2), Win32/Adware.VirusAlarmPro, Win32/AutoRun.VB.WJ (2), Win32/Bflient.N, Win32/Bflient.O, Win32/Bifrose.NTA, Win32/Cycbot.AA (2), Win32/Delf.NGV (3), Win32/Injector.DLC, Win32/Injector.DLD, Win32/Koobface.NDI, Win32/Kryptik.HVB, Win32/Kryptik.HVC, Win32/Kryptik.HVD, Win32/Kryptik.HVE, Win32/Kryptik.HVF, Win32/Kryptik.HVG, Win32/Kryptik.HVH, Win32/Kryptik.HVI, Win32/Kryptik.HVJ, Win32/Kryptik.HVK, Win32/Kryptik.HVL, Win32/Kryptik.HVM, Win32/Kryptik.HVN, Win32/LockScreen.QX(2), Win32/Oficla.IW, Win32/PSW.Delf.NVB (2), Win32/PSW.VKont.AS(3), Win32/Ramnit.E, Win32/Spatet.E, Win32/Spy.Banker.UPW (4), Win32/Spy.Banker.VCD (5), Win32/Spy.Banker.VCE (4), Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (4), Win32/TrojanDownloader.Banload.PPY (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.Small.OWO, Win32/VB.PJY (2)

NOD32定義ファイル: 5581 (20101101)
BAT/Qhost.NHF (2), Win32/Adware.SecurityTool.AD, Win32/Adware.WSearch.AU, Win32/Adware.WSearch.AV (2), Win32/Agent.RBL(2), Win32/AutoRun.PSW.OnlineGames.BL (2), Win32/AutoRun.Spy.Ambler.CD, Win32/Bamital.EP (5), Win32/Cimag.DZ, Win32/Cimag.EA (2), Win32/Dewnad.AB, Win32/Injector.DKZ, Win32/Injector.DLA, Win32/Injector.DLB, Win32/Kryptik.HUW, Win32/Kryptik.HUX, Win32/Kryptik.HUY, Win32/Kryptik.HUZ, Win32/Kryptik.HVA, Win32/Mabezat.D (2), Win32/Oficla.IF, Win32/Oficla.IX(2), Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.PFC, Win32/Qhost(2), Win32/Qhost.OCX (3), Win32/Sirefef.BI (2), Win32/Spammy.AA (2), Win32/Spy.Banker.UOU (2), Win32/Spy.SpyEye (7), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/StartPage.NXB (2), Win32/TrojanClicker.Delf.NJG (5), Win32/TrojanDownloader.Bredolab.AN(2), Win32/TrojanDownloader.Bulilit.A, Win32/TrojanDownloader.Bulilit.B, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.Netins.A

NOD32定義ファイル: 5580 (20101031)
JS/Exploit.Pdfka.OKC, Win32/Agent.WRI, Win32/AutoRun.Spy.Ambler.CE(3), Win32/Bamital.DZ (2), Win32/Cimag.DZ, Win32/LockScreen.QX, Win32/Spy.SpyEye.BX (2), Win32/TrojanDownloader.Bulilit.A, Win32/TrojanDownloader.FakeAlert.BFZ, Win32/TrojanDropper.VB.NRH

NOD32定義ファイル: 5579 (20101031)
JS/Redirector.NBD.Gen, VBS/AutoRun.FU (2), Win32/Adware.CloverPlus.AC, Win32/Adware.DesktopDefender2010 (2), Win32/Adware.Primawega.AB, Win32/Agent.RBL, Win32/Bamital.DZ (2), Win32/Kryptik.HUU, Win32/Kryptik.HUV, Win32/PSW.Papras.AW, Win32/Redosdru.CP, Win32/Tifaut.C

NOD32定義ファイル: 5578 (20101031)
Win32/Adware.SecurityTool.AD, Win32/Agent.RSQ, Win32/Dialer.NLB(2), Win32/Farfli.AY, Win32/Injector.DKT, Win32/Injector.DKU, Win32/Injector.DKV, Win32/Injector.DKW, Win32/Injector.DKX, Win32/Injector.DKY, Win32/Kryptik.HUI, Win32/Kryptik.HUJ, Win32/Kryptik.HUK, Win32/Kryptik.HUL, Win32/Kryptik.HUM, Win32/Kryptik.HUN, Win32/Kryptik.HUO, Win32/Kryptik.HUP, Win32/Kryptik.HUQ, Win32/Kryptik.HUR, Win32/Kryptik.HUS, Win32/Kryptik.HUT, Win32/Lethic.AD (2), Win32/Obfuscated.NCY, Win32/Olmarik.AGR (4), Win32/Olmarik.AGS (4), Win32/Olmarik.AGT, Win32/Popwin.NDR, Win32/PSW.MSN.Faker.NAC, Win32/PSW.VB.NGD (2), Win32/Qhost, Win32/Qhost.OCW, Win32/Sirefef.BI, Win32/Spy.Agent.NTN (2), Win32/Spy.Bancos.NZM, Win32/Spy.Banker.VCC (2), Win32/Spy.Banker.VZU, Win32/TrojanDownloader.Agent.PTT (2), Win32/TrojanDownloader.Agent.QIM (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.Prodatect.AU, Win32/TrojanDownloader.VB.OWJ (2), Win32/TrojanDownloader.VB.OWK (2), Win32/TrojanDropper.MultiDropper.BB, Win32/TrojanDropper.MultiDropper.BC, Win32/TrojanDropper.MultiDropper.BD, Win32/VB.NXB

NOD32定義ファイル: 5577 (20101030)
VBS/Agent.NDQ (2), VBS/TrojanDownloader.Ftp.NAL, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.FC, Win32/Bflient.K, Win32/Inject.NDA, Win32/Injector.DKS, Win32/Olmarik.ACQ, Win32/Olmarik.SC, Win32/Spy.Shiz.NAI(2), Win32/StartPage.NZD (5), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDropper.Agent.PAB, Win32/Votwup.L (2)

NOD32定義ファイル: 5576 (20101029)
JS/Exploit.Pdfka.OKB, PDF/Exploit.Pidief.PBO (4), SWF/Exploit.CVE-2010-3654.A(2), Win32/Adware.AntimalwareDoctor, Win32/Adware.DesktopDefender2010 (2), Win32/Adware.DesktopDefender2010.AG (2), Win32/Adware.DesktopDefender2010.AJ(2), Win32/Adware.DesktopDefender2010.AM (3), Win32/Adware.InternetAntivirus.AD.Gen, Win32/Adware.SecurityTool.AD(4), Win32/Agent.RPY (2), Win32/Agent.RQN (2), Win32/Agent.RSP (3), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.HC (3), Win32/AutoRun.VB.UG, Win32/Bflient.K, Win32/Bifrose.ADR, Win32/Bifrose.NCZ, Win32/Bifrose.NIT(2), Win32/Coldfuson.AB (2), Win32/Delf.NXC (3), Win32/Inject.NDA, Win32/Injector.DJW, Win32/Injector.DKD, Win32/Injector.DKE, Win32/Injector.DKN, Win32/Injector.DKO, Win32/Injector.DKQ, Win32/Kryptik.HRK, Win32/Kryptik.HST, Win32/Kryptik.HUE, Win32/Kryptik.HUF, Win32/Kryptik.HUG, Win32/Kryptik.HUH, Win32/Olmarik.ADF, Win32/Olmarik.AFR, Win32/Olmarik.AGG, Win32/Olmarik.AGQ, Win32/Poison.NAE, Win32/PSW.Agent.NLY, Win32/Redosdru.GL, Win32/Redosdru.GT, Win32/Rootkit.Agent.NUC(3), Win32/Spatet.I, Win32/Spy.Banker.UPV (2), Win32/Spy.Shiz.NAI(2), Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.ZR (2), Win32/Tifaut.A, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Bredolab.BU, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Phrovon.AA (2), Win32/Votwup.I

NOD32定義ファイル: 5575 (20101029)
BAT/DelFiles.NAX, BAT/Qhost.NHD, INF/Autorun (3), IRC/SdBot (2), JS/Exploit.Pdfka.OJW, JS/Exploit.Pdfka.OKA, MSIL/Injector.BB, MSIL/TrojanDownloader.Agent.AM (2), NSIS/StartPage.AK (2), NSIS/TrojanDownloader.Agent.NCW, NSIS/TrojanDropper.Agent.C (2), PDF/Exploit.Pidief.PBM, PDF/Exploit.Pidief.PBN, Win32/Adware.FakeAntiSpy.M(3), Win32/Adware.FlvDirect (2), Win32/Adware.SecurityTool.AD(3), Win32/Adware.VirusAlarmPro, Win32/AGbot.O, Win32/Agent.RBL, Win32/Agent.RSG (2), Win32/Agent.RSO, Win32/Autoit.HB, Win32/Autoit.NHL (2), Win32/AutoRun.Agent.XE, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.GU, Win32/AutoRun.VB.UG, Win32/AutoRun.VB.VY (2), Win32/AutoRun.VB.WG(2), Win32/AutoRun.VB.WI, Win32/Banwor.NCN (2), Win32/Bflient.K(3), Win32/Boberog.AZ (2), Win32/Boonana.A (3), Win32/Cimag.DY (2), Win32/Cycbot.AA (3), Win32/Delf.NXC, Win32/Delf.POT, Win32/Farfli.AY, Win32/HacDef.NAV (2), Win32/Injector.DJQ, Win32/Injector.DJZ, Win32/Injector.DKP, Win32/Injector.DKR, Win32/IRCBot.NCY (2), Win32/IRCBot.NCZ (2), Win32/Koobface.NDI, Win32/Koutodoor.GU(13), Win32/Kryptik.HSI, Win32/Kryptik.HSN, Win32/Kryptik.HTR, Win32/Kryptik.HTU, Win32/Kryptik.HTV, Win32/Kryptik.HTW, Win32/Kryptik.HTX, Win32/Kryptik.HTY, Win32/Kryptik.HTZ, Win32/Kryptik.HUA, Win32/Kryptik.HUB, Win32/Kryptik.HUC, Win32/Kryptik.HUD, Win32/LazyAdmin.AA (2), Win32/Olmarik.ACQ, Win32/Olmarik.ADF, Win32/Olmarik.AGP (2), Win32/Peerfrag.FD, Win32/PSW.Delf.NVB, Win32/PSW.Dipwit.J (3), Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PFC, Win32/PSW.Papras.AW, Win32/PSW.VB.NGC (3), Win32/Qhost (3), Win32/Qhost.OCU, Win32/Qhost.OCV(2), Win32/Ramnit.F, Win32/Redosdru.GT (3), Win32/SchwarzeSonne.S (2), Win32/Singu.NAG (2), Win32/Snowdoor.AA (2), Win32/SpamTool.Agent.NEJ (2), Win32/SpamTool.Tedroo.AN, Win32/SpamTool.Tedroo.AO (4), Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Banker.UPD, Win32/Spy.Banker.UPT (2), Win32/Spy.Banker.UPU (3), Win32/Spy.KeyLogger.NKY, Win32/Spy.Shiz.NAL(2), Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.ZR, Win32/StartPage.NZC, Win32/TrojanClicker.VB.NSA, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Bredolab.AN (4), Win32/TrojanDownloader.Delf.QAT (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Troxen.AA, Win32/TrojanDownloader.VB.OGE, Win32/TrojanDownloader.VB.OWH, Win32/TrojanDownloader.VB.OWI (2), Win32/TrojanDropper.Agent.OZZ (2), Win32/TrojanDropper.Delf.NUY (2), Win32/TrojanDropper.Delf.NUZ (2), Win32/VB.NKX (2), Win32/VB.NXB(2), Win32/VB.PJJ (2), Win32/VB.PJX, Win32/Videspra.AF, Win32/Wisp.A, Win32/Wisp.B, Win32/Yimfoca.AA

NOD32定義ファイル: 5574 (20101029)
MSIL/Autorun.Agent.U, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/AutoRun.IRCBot.HB, Win32/Cycbot.AA, Win32/Kryptik.HTQ, Win32/Kryptik.HTS, Win32/Kryptik.HTT, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.QKR (4), Win32/Sirefef.BI, Win32/SpamTool.Agent.NDJ, Win32/Spatet.A (2), Win32/Spy.Bebloh.E (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (11), Win32/TrojanDownloader.Banload.PPX (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Prodatect.AU(3), Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG(4), Win32/TrojanDownloader.VB.OWH, Win32/TrojanDropper.Small.NLH, Win32/Yimfoca.AA

NOD32定義ファイル: 5573 (20101028)
BAT/Qhost.NHE (2), IRC/SdBot, Java/Boonana.A (3), Win32/Adware.SecurityTool.AD (2), Win32/Adware.VirusAlarmPro, Win32/AGbot.O, Win32/AutoRun.Agent.QB (2), Win32/AutoRun.VB.RR (2), Win32/Bflient.L, Win32/Bflient.M, Win32/Boonana.A (4), Win32/CamfrogPass.D, Win32/Cycbot.AA(10), Win32/Kryptik.HTP, Win32/Olmarik.AGO (4), Win32/PSW.Delf.NVB, Win32/Qhost, Win32/Slenfbot.AA, Win32/Spatet.I, Win32/Spy.Banker.UPR, Win32/Spy.Banker.UPS (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.TY, Win32/Spy.Zbot.ZR (4), Win32/TrojanDownloader.Bredolab.AA (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.BFY(2), Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDropper.Delf.NQD, Win32/VB.NOW, Win32/VB.NTW, Win32/Wigon.DC (3)

NOD32定義ファイル: 5572 (20101028)
INF/Autorun (4), IRC/SdBot (2), JS/Exploit.Pdfka.OJX, JS/Exploit.Pdfka.OJY, JS/Exploit.Pdfka.OJZ, MSIL/Agent.NDP, MSIL/Agent.NDQ (2), Win32/Adware.SecurityTool.AD (9), Win32/Afcore.NAV, Win32/Agent.HXW, Win32/Agent.OSH, Win32/Agent.RSN, Win32/Agent.WRS (2), Win32/AutoRun.Agent.WG, Win32/AutoRun.IRCBot.FL (5), Win32/AutoRun.IRCBot.GZ, Win32/AutoRun.VB.WH (2), Win32/Bamital.DZ, Win32/Banwor.NCN (2), Win32/Bflient.K (3), Win32/Bflient.L, Win32/Bflient.M, Win32/BHO.OBH, Win32/Bifrose (2), Win32/Boberog.AQ, Win32/Boberog.AZ, Win32/Cycbot.AA(4), Win32/Delf.NXC, Win32/Delf.PLO, Win32/Delf.PRF, Win32/Hupigon, Win32/Injector.DKK, Win32/Injector.DKL, Win32/Injector.DKM, Win32/Koobface.NDI (2), Win32/Koutodoor.DW (3), Win32/Koutodoor.EL, Win32/Koutodoor.FY (6), Win32/Koutodoor.GU, Win32/Kryptik.HTL, Win32/Kryptik.HTM, Win32/Kryptik.HTN, Win32/Kryptik.HTO, Win32/Lethic.AA (2), Win32/Nebuler.B, Win32/Nebuler.BD (2), Win32/Olmarik.AGL (2), Win32/Olmarik.AGM (2), Win32/Olmarik.AGN, Win32/Peerfrag.FD (2), Win32/Poison.NAE, Win32/PSW.Delf.NVB, Win32/PSW.Fignotok.B, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.NMY, Win32/PSW.OnLineGames.ODJ (2), Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PPK, Win32/PSW.OnLineGames.XTT, Win32/Qhost, Win32/Qhost.OCT, Win32/RiskWare.TwinkleCrypt.A, Win32/Salamdom.AB(2), Win32/SchwarzeSonne.B, Win32/Sirefef.BI, Win32/Slenfbot.AA (2), Win32/SpamTool.Tedroo.AN, Win32/Spatet.A, Win32/Spatet.C, Win32/Spatet.I(2), Win32/Spy.Banbra.FY, Win32/Spy.Banker.PJM, Win32/Spy.SpyEye.BZ (2), Win32/Spy.Zbot.YW, Win32/StartPage.NUT, Win32/TrojanDownloader.Banload.BCZJ(2), Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Delf.QAU, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BFX, Win32/TrojanDownloader.Prodatect.AU (2), Win32/TrojanDropper.Delf.NQD (2), Win32/VB.NXB (3), Win32/VB.PJW, Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5571 (20101028)
BAT/Qhost.NGW (3), IRC/SdBot (2), JS/Exploit.Pdfka.OJR, JS/Exploit.Pdfka.OJS, JS/Exploit.Pdfka.OJT, JS/Exploit.Pdfka.OJU, JS/Exploit.Pdfka.OJV, JS/StartPage.NAF, MSIL/Injector.BC, PDF/Exploit.Pidief.PBL, Win32/Adware.CloverPlus.AB (2), Win32/Adware.CloverPlus.AC (2), Win32/Adware.DesktopDefender2010 (2), Win32/Adware.DesktopDefender2010.AG(2), Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.DesktopDefender2010.AM(2), Win32/Adware.DoubleD, Win32/Adware.Kraddare.AC (2), Win32/Adware.Kraddare.AD (2), Win32/Adware.SecurityTool.AD, Win32/Agent.OSF, Win32/Agent.OSH, Win32/Agent.RBL (5), Win32/Agent.RSM (2), Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.VB.WF (3), Win32/AutoRun.VB.WH, Win32/Bflient.K (3), Win32/Boberog.AK, Win32/Boberog.AM, Win32/Cycbot.AA(6), Win32/Delf.NVX, Win32/Delf.PLK, Win32/Delf.PRP, Win32/Delf.PRV(2), Win32/Farfli.AY, Win32/Injector.DJR, Win32/Injector.DJV, Win32/Injector.DKF, Win32/Injector.DKG, Win32/Injector.DKH, Win32/Injector.DKI, Win32/Injector.DKJ, Win32/IRCBot.NCX, Win32/Koutodoor.DW, Win32/Koutodoor.DX, Win32/Koutodoor.FV, Win32/Koutodoor.GU, Win32/Kryptik.HSP, Win32/Kryptik.HTF, Win32/Kryptik.HTG, Win32/Kryptik.HTH, Win32/Kryptik.HTI, Win32/Kryptik.HTJ, Win32/Kryptik.HTK, Win32/LockScreen.QX, Win32/LockScreen.WJ, Win32/MultiPasswordRecovery.A, Win32/Obfuscated.NCY, Win32/Oficla.IW, Win32/Olmarik.ACK, Win32/Olmarik.AGL(3), Win32/Olmarik.AGM (3), Win32/Peerfrag.FD, Win32/Peerfrag.GA, Win32/PSW.Agent.NQT, Win32/PSW.Delf.NVB, Win32/PSW.OnLineGames.NMY(3), Win32/PSW.OnLineGames.ODJ (2), Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.QKR, Win32/PSW.OnLineGames.QLN (2), Win32/PSW.OnLineGames.XTT (2), Win32/PSW.VB.NFA (2), Win32/PSW.WOW.NSS (3), Win32/Qhost (2), Win32/Qhost.OCQ (2), Win32/Qhost.OCR (2), Win32/Qhost.OCS, Win32/Rootkit.Agent.NTX, Win32/ServStart.AH (2), Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Bebloh.E, Win32/Spy.Hookit.F, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (2), Win32/Tifaut.D, Win32/TrojanClicker.VB.NRZ (2), Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Delf.QAS (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AWW, Win32/TrojanDownloader.Small.OVG (3), Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Delf.NUX, Win32/VB.NKZ(2), Win32/Videspra.AF (2)

NOD32定義ファイル: 5570 (20101028)
IRC/Flood.NAV, Java/Exploit.CVE-2010-0094.D (2), Java/TrojanDownloader.Agent.NBX, PDF/Exploit.Pidief.PBK.Gen (2), Win32/Adware.PersonalAntivirus.AE (2), Win32/Adware.SecurityTool.AD, Win32/Agent.RBL, Win32/Agent.RSL (2), Win32/AutoRun.VB.VX(4), Win32/AutoRun.VB.WF, Win32/Cimag.DX (2), Win32/Delf.NQP, Win32/Delf.PQB (3), Win32/Delf.PRU (2), Win32/Exploit.CVE-2010-3653.A(2), Win32/Koutodoor.GU (13), Win32/Koutodoor.HE, Win32/Kryptik.HSU, Win32/Kryptik.HSV, Win32/Kryptik.HSW, Win32/Kryptik.HSX, Win32/Kryptik.HSY, Win32/Kryptik.HSZ, Win32/Kryptik.HTA, Win32/Kryptik.HTB, Win32/Kryptik.HTC, Win32/Kryptik.HTD, Win32/Kryptik.HTE, Win32/LockScreen.QX, Win32/Olmarik.AFW (2), Win32/Olmarik.AGC, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM, Win32/PSW.Papras.AW, Win32/PSW.VB.NFA (4), Win32/Spy.Banker.UPO (2), Win32/Spy.Banker.UPP (2), Win32/Spy.Banker.UPQ, Win32/Spy.Delf.OMK, Win32/Spy.Delf.OML, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL, Win32/Spy.Swisyn.DK (2), Win32/Spy.Swisyn.DL (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (4), Win32/TrojanDownloader.Agent.NIV, Win32/TrojanDownloader.Banload.OMF (2), Win32/TrojanDownloader.Banload.PPW(2), Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AU (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.VB.NRW (2), Win32/TrojanDownloader.VB.OVE, Win32/TrojanDownloader.VB.OWF, Win32/TrojanDropper.Agent.OVT (4), Win32/VB.OYM, Win32/VB.PJV, Win32/Videspra.AF (3)

NOD32定義ファイル: 5569 (20101027)
BAT/Autorun.CB, JS/Exploit.Belmoo.A (2), JS/TrojanClicker.Agent.NBI (2), VBS/Agent.NAX, Win32/Adware.AntimalwareDoctor, Win32/Adware.SecurityTool.AD(2), Win32/Adware.SpywareProtect2009, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.KS (3), Win32/AutoRun.VB.UG, Win32/HackKMS.A (2), Win32/Injector.DKA, Win32/Injector.DKB, Win32/Injector.DKC, Win32/Kryptik.HSR, Win32/Kryptik.HSS, Win32/Peerfrag.FL, Win32/PSW.FakeMSN.NBG (3), Win32/Spy.Banker.UFI, Win32/Spy.Banker.UPK (2), Win32/Spy.Banker.UPL (2), Win32/Spy.Banker.UPM (2), Win32/Spy.Banker.UPN(2), Win32/Spy.Shiz.NAI (6), Win32/Spy.Shiz.NAL (3), Win32/Spy.Shiz.NBH (2), Win32/Spy.Shiz.NBR, Win32/Tifaut.C, Win32/TrojanDownloader.Banload.PPU, Win32/TrojanDownloader.Banload.PPV, Win32/TrojanDownloader.Bredolab.BT, Win32/TrojanDownloader.Carberp.R, Win32/TrojanDownloader.Carberp.S (2), Win32/TrojanDownloader.Carberp.T (2), Win32/TrojanDownloader.Fosniw.AF, Win32/Yimfoca.AA

NOD32定義ファイル: 5568 (20101027)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, Java/TrojanDownloader.OpenStream.NAU, JS/Exploit.Pdfka.CHK (2), JS/Exploit.Pdfka.OGK, JS/Exploit.Pdfka.OJC.Gen, JS/Exploit.Pdfka.OJD.Gen, JS/Exploit.Pdfka.OJE.Gen, JS/Exploit.Pdfka.OJF, JS/Exploit.Pdfka.OJG.Gen, JS/Exploit.Pdfka.OJH.Gen, JS/Exploit.Pdfka.OJI, JS/Exploit.Pdfka.OJJ, JS/Exploit.Pdfka.OJK, JS/Exploit.Pdfka.OJL, JS/Exploit.Pdfka.OJM, JS/Exploit.Pdfka.OJO (3), JS/Exploit.Pdfka.OJP, JS/Exploit.Pdfka.OJQ, MSIL/Agent.C, NSIS/Agent.C, NSIS/TrojanDropper.Agent.C (2), PDF/Exploit.Pidief.PBD, PDF/Exploit.Pidief.PBE, PDF/Exploit.Pidief.PBF, PDF/Exploit.Pidief.PBG, PDF/Exploit.Pidief.PBH, PDF/Exploit.Pidief.PBI, PDF/Exploit.Pidief.PBJ, Win32/Adware.FakeAntiSpy.L (2), Win32/Adware.PerfectOptimizer, Win32/Adware.RegistryVictor, Win32/Adware.SecurityTool.AD (5), Win32/Adware.WSearch.AN, Win32/Adware.WSearch.AT, Win32/Agent.HXW, Win32/Agent.OID(2), Win32/Agent.OIE (2), Win32/Agent.RHK, Win32/Agent.RSK (9), Win32/Augudor.E (2), Win32/AutoRun.Agent.TS, Win32/AutoRun.Agent.WG, Win32/AutoRun.IRCBot.FL (3), Win32/AutoRun.IRCBot.GU (2), Win32/AutoRun.IRCBot.GZ, Win32/AutoRun.IRCBot.HA (3), Win32/AutoRun.VB.WF, Win32/Bamital.DZ, Win32/Bflient.K (4), Win32/Bifrose, Win32/Boberog.AQ, Win32/Boberog.AW (2), Win32/Cimag.DE, Win32/Delf.NXC, Win32/Delf.POT, Win32/GameHack.P, Win32/Inject.NDT, Win32/Injector.DJY, Win32/IRCBot.NCW (5), Win32/Koobface.NDI, Win32/Kryptik.HSQ, Win32/LockScreen.QX, Win32/Nihem.AA(3), Win32/Oficla.IF (2), Win32/Oficla.IW (4), Win32/Olmarik.ADF, Win32/Olmarik.ADH, Win32/Olmarik.AGH (5), Win32/Olmarik.AGI (2), Win32/Olmarik.AGJ (2), Win32/Olmarik.AGK (2), Win32/Peerfrag.FD, Win32/Poison.NAE, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.PCO, Win32/PSW.OnLineGames.PEA, Win32/PSW.OnLineGames.XTT, Win32/PSW.QQTen.NAN, Win32/PSW.QQTen.NAR, Win32/PSW.VB.NFA, Win32/Pucedoor.A, Win32/Qhost.OCQ (2), Win32/Sensode.C(2), Win32/Skrat.B (2), Win32/Slogad.C, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.UPI (2), Win32/Spy.Banker.UPJ, Win32/Spy.Delf.NZK, Win32/Spy.Delf.OMJ, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL(3), Win32/Spy.Shiz.NBH, Win32/Spy.Zbot.GM, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (3), Win32/StartPage.NYK, Win32/TrojanClicker.Agent.NII(2), Win32/TrojanClicker.Delf.NKI, Win32/TrojanClicker.VB.NRY (2), Win32/TrojanDownloader.Adload.NHU, Win32/TrojanDownloader.Adload.NHV, Win32/TrojanDownloader.Adload.NHW, Win32/TrojanDownloader.Adload.NHX, Win32/TrojanDownloader.Banload.PPT, Win32/TrojanDownloader.FakeAlert.AEY(2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.OVG(5), Win32/TrojanDownloader.Small.OWO, Win32/TrojanDownloader.Small.PAR(2), Win32/TrojanProxy.RevProxy.A, Win32/VB.PJU (3), Win32/Votwup.I, Win32/Yimfoca.AA

NOD32定義ファイル: 5567 (20101027)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, JS/Exploit.Pdfka.OIW.Gen, JS/Exploit.Pdfka.OIX.Gen, JS/Exploit.Pdfka.OIY.Gen, JS/Exploit.Pdfka.OIZ.Gen, JS/Exploit.Pdfka.OJA.Gen, JS/Exploit.Pdfka.OJB.Gen, MSIL/Spammer.Yabam.A, PDF/Exploit.Pidief.PBB.Gen (2), PDF/Exploit.Pidief.PBC.Gen, Win32/Adware.AntimalwareDoctor.AC, Win32/Adware.SecurityTool.AD(4), Win32/Agent.OUF (2), Win32/Agent.QXV, Win32/Agent.RSJ(3), Win32/AutoRun.AutoHK.K (2), Win32/AutoRun.IRCBot.GH, Win32/AutoRun.PSW.OnlineGames.BK, Win32/AutoRun.VB.RT, Win32/AutoRun.VB.UG(2), Win32/Belmoo.A, Win32/BHO.OAJ, Win32/Cimag.CN, Win32/Koobface.NDI(2), Win32/Kryptik.HSL, Win32/Kryptik.HSM, Win32/Kryptik.HSO, Win32/LockScreen.QX (2), Win32/LockScreen.WJ (2), Win32/Olmarik.ADQ, Win32/Olmarik.AFR, Win32/PSW.Papras.AW (2), Win32/Slenfbot.AA, Win32/Spatet.A, Win32/Spy.Banker.VCA, Win32/Spy.Zbot.ZR, Win32/Tofsee.AA, Win32/TrojanDownloader.FakeAlert.AAA (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5566 (20101027)
IRC/SdBot, Java/Agent.B, Java/Exploit.CVE-2009-3867.AE, Java/TrojanDownloader.OpenStream.NAT, Win32/Adware.SecurityTool.AD, Win32/Adware.VirusAlarmPro, Win32/AutoRun.Agent.WD, Win32/AutoRun.Delf.HF, Win32/AutoRun.IRCBot.DZ (3), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.GH, Win32/AutoRun.PSW.OnlineGames.BI(2), Win32/AutoRun.PSW.OnlineGames.BJ (3), Win32/AutoRun.VB.RF, Win32/AutoRun.VB.RJ, Win32/Belmoo.A, Win32/Bifrose.NTA, Win32/Bubnix.BE(2), Win32/Bubnix.BF, Win32/Cimag.DW (2), Win32/Inject.NDO (2), Win32/Injector.DJX, Win32/Kryptik.HSJ, Win32/Kryptik.HSK, Win32/Lethic.AA, Win32/Peerfrag.EC, Win32/Peerfrag.GA, Win32/Peerfrag.GX, Win32/Peerfrag.HD, Win32/Peerfrag.HF (2), Win32/Peerfrag.HH, Win32/Pinit.AF (3), Win32/PSW.Ceda(2), Win32/PSW.OnLineGames.NFL, Win32/PSW.OnLineGames.NWC, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.PEA, Win32/PSW.OnLineGames.PMH, Win32/PSW.OnLineGames.POF, Win32/PSW.OnLineGames.POQ (2), Win32/PSW.OnLineGames.POV, Win32/PSW.OnLineGames.POY, Win32/PSW.OnLineGames.QKR, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NQS, Win32/Ramnit.A (3), Win32/Ramnit.F, Win32/RussoTuristo, Win32/Slenfbot.AA, Win32/Slenfbot.AB, Win32/SpamTool.Tedroo.AF, Win32/Spy.Banker.PRQ, Win32/Spy.Shiz.NAI (2), Win32/Spy.Zbot.JF, Win32/StartPage.NQH, Win32/TrojanDownloader.Agent.QIK (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDropper.Agent.ORH

NOD32定義ファイル: 5565 (20101026)
IRC/SdBot (2), MSIL/Agent.NDO, Win32/Adware.AntimalwareDoctor, Win32/Adware.PurityScan.AC (2), Win32/Adware.SecurityTool.AD (11), Win32/Adware.SystemDefragmenter (2), Win32/Adware.WSearch.AP(2), Win32/Adware.WSearch.AS, Win32/Agent.ETH, Win32/Agent.RBL(3), Win32/Agent.RSH, Win32/Agent.RSI (4), Win32/Allaple.NAC, Win32/Autoit.GO, Win32/AutoRun.KillWin.B (3), Win32/AutoRun.VB.QI (3), Win32/AutoRun.VB.QT (5), Win32/AutoRun.VB.RE (2), Win32/AutoRun.VB.RN(2), Win32/AutoRun.VB.RR (2), Win32/AutoRun.VB.WE, Win32/Bamital.DZ, Win32/Bamital.EO, Win32/Bandok.NAH, Win32/Bflient.K (4), Win32/Bifrose (2), Win32/Bifrose.NTA, Win32/Boaxxe.A, Win32/Bubnix.BD, Win32/CamfrogPass.D, Win32/Conficker.X (3), Win32/Dursg.A, Win32/Injector.DJT, Win32/IRCBot.NCV (2), Win32/Ivefound.Mp4Player, Win32/Koutodoor.DW(2), Win32/Koutodoor.GU (10), Win32/Koutodoor.HE, Win32/Kryptik.HSD, Win32/Kryptik.HSE, Win32/Kryptik.HSF, Win32/Kryptik.HSG, Win32/Kryptik.HSH, Win32/Nebuler.BD, Win32/Nuclear.NAJ, Win32/Olmarik.AGC, Win32/Olmarik.AGG(5), Win32/Olmarik.SC, Win32/PcClient.NGX (2), Win32/PcClient.NGY(2), Win32/Peerfrag.FD, Win32/PSW.Agent.LQD, Win32/PSW.Chif.A, Win32/PSW.Fignotok.B, Win32/PSW.Kykymber.AA, Win32/PSW.OnLineGames.PEI, Win32/PSW.OnLineGames.PPA, Win32/PSW.OnLineGames.QLT, Win32/PSW.Papras.AW, Win32/PSW.VB.NFA, Win32/PSW.WOW.NSF, Win32/PSW.WOW.NSN, Win32/Qbot.AB(2), Win32/Qbot.AO, Win32/Qbot.P (2), Win32/Qhost, Win32/Sirefef.BI, Win32/Sirefef.BX (2), Win32/Sivuxa.AA (2), Win32/Sohanad.BM, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NTN (2), Win32/Spy.Banker.UJC, Win32/Spy.Banker.UKV, Win32/Spy.Banker.UOR, Win32/Spy.Banker.UPH, Win32/Spy.Delf.OMI (2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI (3), Win32/Spy.Shiz.NAL (3), Win32/Spy.SpyEye.B (2), Win32/Spy.Webmoner.NDV(2), Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanClicker.VB.NRX, Win32/TrojanDownloader.Agent.QIJ, Win32/TrojanDownloader.Bredolab.AN (8), Win32/TrojanDownloader.Delf.QAR (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU(3), Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.PAQ(2), Win32/TrojanDownloader.VB.OWG, Win32/TrojanDropper.Agent.OZV, Win32/TrojanDropper.Agent.OZW, Win32/TrojanDropper.Agent.OZX, Win32/Turkojan.NAG (2), Win32/VB.NKY (3), Win32/VB.NYF, Win32/VB.NYJ, Win32/VB.NYK, Win32/VB.PJT, Win32/Vecebot.A (2), Win32/Videspra.AF (2), Win32/Wigon.DC, Win32/Witkinat.F, Win32/Yimfoca.AA, Win32/Yimfoca.AC

NOD32定義ファイル: 5564 (20101026)
BAT/TrojanDownloader.Ftp.NJN (4), HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot.AVU, MSIL/Restamdos.AB (2), NSIS/Voter.S(2), REG/RunKeys.NAG, Win32/Adware.ErrorSafe.AA (2), Win32/Adware.FakeAntiSpy.L, Win32/Adware.SecurityTool.AD (7), Win32/Adware.SpywareProtect2009, Win32/Adware.SystemDefragmenter(5), Win32/Adware.VirusAlarmPro, Win32/Agent.HXW, Win32/Agent.QNF, Win32/Agent.RBL, Win32/Agent.RNQ, Win32/Agent.RSE, Win32/Agent.RSF (2), Win32/Autoit.HB, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.IRCBot.GZ (3), Win32/AutoRun.KillWin.B, Win32/AutoRun.Spy.Banker.G, Win32/AutoRun.VB.UG (3), Win32/Bamital.DZ, Win32/Bflient.K (2), Win32/Bifrose.NTA, Win32/Boberog.AK, Win32/Boberog.AZ, Win32/Delf.PQB, Win32/Goriadu.AB, Win32/Injector.DJS, Win32/Koutodoor.FY, Win32/Koutodoor.GU (20), Win32/Koutodoor.HE (2), Win32/Kryptik.HRT, Win32/Kryptik.HRU, Win32/Kryptik.HRV, Win32/Kryptik.HRW, Win32/Kryptik.HRX, Win32/Kryptik.HRY, Win32/Kryptik.HRZ, Win32/Kryptik.HSA, Win32/Kryptik.HSB, Win32/Kryptik.HSC, Win32/Monitor.MIPKOEmployeeMonitor.AB(2), Win32/Peerfrag.FL, Win32/Peerfrag.GD, Win32/PSW.Fignotok.H, Win32/PSW.Kykymber.AA, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PEG (2), Win32/PSW.OnLineGames.PET (2), Win32/PSW.OnLineGames.POQ (2), Win32/PSW.OnLineGames.QKR (4), Win32/PSW.WOW.NSR (2), Win32/Rootkit.Ressdt.NEJ (4), Win32/Skintrim.II, Win32/SpamTool.Tedroo.AF (2), Win32/Spy.Agent.NTM, Win32/Spy.Bancos.NZI, Win32/Spy.Banker.UOR (2), Win32/Spy.Banker.UPG, Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.WM (2), Win32/Spy.Zbot.ZR (2), Win32/Tifaut.D, Win32/TrojanDownloader.Bredolab.AA (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.QAP (2), Win32/TrojanDownloader.Delf.QAQ (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.BFT, Win32/TrojanDownloader.Small.NFI (6), Win32/TrojanDownloader.Small.OVG(13), Win32/TrojanDownloader.Small.OZQ, Win32/TrojanDownloader.Small.PAP, Win32/TrojanDropper.Autoit.W, Win32/VB.PJR (2), Win32/VB.PJS, Win32/Vecebot.A(6), Win32/Yimfoca.AA

NOD32定義ファイル: 5563 (20101026)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot, VBS/KillAV.Y, VBS/TrojanClicker.Agent.NBA, Win32/Adware.Kraddare.AB (2), Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpywareProtect2009, Win32/Agent.RBL (3), Win32/Agent.RSD (6), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FL (2), Win32/Bamital.DZ, Win32/Bflient.K (2), Win32/BHO.NYJ, Win32/Hoax.ArchSMS.BA, Win32/Inject.NDO, Win32/Iyeclore.B, Win32/Keygen.AV, Win32/Kryptik.HRO, Win32/Kryptik.HRP, Win32/Kryptik.HRQ, Win32/Kryptik.HRR, Win32/Kryptik.HRS, Win32/LockScreen.QX, Win32/Nebuler.AV, Win32/Olmarik.ACQ, Win32/Peerfrag.FD, Win32/Peerfrag.IR, Win32/PSW.Kykymber.AA (6), Win32/PSW.OnLineGames.PEA, Win32/PSW.OnLineGames.PEI, Win32/Ramnit.E, Win32/Skintrim.IH, Win32/Slenfbot.AA (4), Win32/Slenfbot.AB (3), Win32/Spy.Banker.UOR, Win32/Spy.Banker.UPF (2), Win32/Spy.Delf.OMH, Win32/Spy.Zbot.ZR (7), Win32/Tifaut.C, Win32/Tifaut.D, Win32/TrojanDownloader.Banload.PPG (2), Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Delf.QAN(2), Win32/TrojanDownloader.Delf.QAO (2), Win32/VB.PJQ

NOD32定義ファイル: 5562 (20101025)
BAT/Autorun.CA, BAT/Qhost.NHD, BAT/StartPage.NDN, HTML/Phishing.gen, HTML/TrojanDownloader.FraudLoad.NAC.Gen, INF/Autorun, IRC/Lunatik.A, IRC/SdBot (5), JS/Redirector.NBD.Gen, JS/Runner.NAA, MSIL/Agent.NDM(2), MSIL/Agent.NDN (2), MSIL/Autorun.Agent.X, MSIL/Rutispud.A (2), VBS/Slogod.NAC, Win32/Adware.Cnnuo.AA, Win32/Adware.iAdGame.A, Win32/Adware.Mirar, Win32/Adware.PersonalAntivirus (2), Win32/Adware.SecurityTool.AD (14), Win32/Adware.WSearch.AR, Win32/Agent.NEO, Win32/Agent.NEP (2), Win32/Agent.NGC, Win32/Agent.OIC (3), Win32/Agent.OTM, Win32/Agent.QNF, Win32/Agent.RBL, Win32/Agent.RQD (2), Win32/Agent.RRZ(4), Win32/Agent.RSA, Win32/Agent.RSB, Win32/Agent.RSC, Win32/Agent.RVU, Win32/Autoit.NHK (2), Win32/AutoRun.Agent.QB, Win32/AutoRun.Agent.XE, Win32/AutoRun.Bot.A (2), Win32/AutoRun.Delf.IL, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.FC (6), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.IRCBot.GP(2), Win32/AutoRun.IRCBot.GU, Win32/AutoRun.KillWin.B (6), Win32/AutoRun.Spy.Ambler.CD (2), Win32/AutoRun.Spy.Banker.G, Win32/AutoRun.VB.RF (2), Win32/AutoRun.VB.RR, Win32/AutoRun.VB.RY, Win32/Bamital.DZ (7), Win32/Bflient.K (5), Win32/BHO.NZK, Win32/Bifrose.NEL, Win32/Boberog.AK (3), Win32/Bubnix.BD (3), Win32/Delf.NGW(2), Win32/Delf.NXL (3), Win32/Delf.PRT (4), Win32/Dewnad.AK, Win32/Dursg.B (2), Win32/HackTool.Inject.E, Win32/HackTool.Inject.F, Win32/HackTool.Inject.G, Win32/Hoax.ArchSMS.AZ, Win32/Hodprot.AA, Win32/Injector.DJL, Win32/Injector.DJM, Win32/Injector.DJN, Win32/Injector.DJO, Win32/Injector.DJP, Win32/IRCBot.AQG, Win32/KeyLogger.KeyloggerOnline.AA, Win32/KillFiles.NDU, Win32/Koutodoor.GU(9), Win32/Kryptik.HOO, Win32/Kryptik.HRI, Win32/Kryptik.HRJ, Win32/Kryptik.HRL, Win32/Kryptik.HRM, Win32/Kryptik.HRN, Win32/Lethic.AA, Win32/LockScreen.QX, Win32/Nebuler.BD, Win32/Oficla.IV, Win32/Olmarik.AGF, Win32/Olmarik.SC, Win32/Patched.GG, Win32/Peerfrag.FD, Win32/Peerfrag.FL, Win32/Poison.NAE, Win32/PSW.Agent.NJL, Win32/PSW.Agent.NRD, Win32/PSW.Chyup.AB, Win32/PSW.Dipwit.F, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (7), Win32/PSW.OnLineGames.PEG, Win32/PSW.OnLineGames.POQ (2), Win32/PSW.OnLineGames.PPJ, Win32/PSW.OnLineGames.QKR (3), Win32/PSW.OnLineGames.QLS, Win32/PSW.OnLineGames.XTT, Win32/PSW.VB.NFA, Win32/PSW.VKont.AR, Win32/PSW.WOW.NSR (4), Win32/Qhost, Win32/Qhost.OCM, Win32/Qhost.OCN, Win32/Qhost.OCO, Win32/Qhost.OCP (2), Win32/Rbot (2), Win32/Rootkit.BlackEnergy.AA (4), Win32/Sirefef.BI, Win32/Sirefef.BR, Win32/Slenfbot.AA, Win32/SpamTool.Tedroo.AN, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NUI (3), Win32/Spy.Bancos.NZJ, Win32/Spy.Bancos.NZK, Win32/Spy.Bancos.NZL, Win32/Spy.Banker.UOE, Win32/Spy.Banker.UPB (2), Win32/Spy.Banker.UPC (2), Win32/Spy.Banker.UPE(3), Win32/Spy.Flux.A, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL, Win32/Spy.Shiz.NAY, Win32/Spy.SpyEye.BY (3), Win32/Spy.Swisyn.DJ, Win32/Spy.Zbot.ZR (3), Win32/StartPage.NZA (2), Win32/Taobatuo.A, Win32/Taobatuo.B (2), Win32/Tofsee.AA, Win32/TrojanClicker.Agent.NII(2), Win32/TrojanClicker.BHO.NCB, Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Agent.QCD, Win32/TrojanDownloader.Agent.QIF (2), Win32/TrojanDownloader.Agent.QIG (2), Win32/TrojanDownloader.Agent.QIH (2), Win32/TrojanDownloader.Agent.QII (2), Win32/TrojanDownloader.Banload.PPP (2), Win32/TrojanDownloader.Banload.PPS (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.QAM (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI(3), Win32/TrojanDownloader.FakeAlert.ARF (2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU(2), Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.OVG(2), Win32/TrojanDownloader.Small.OYQ, Win32/TrojanDownloader.Small.PAO(2), Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.Tracur.B, Win32/TrojanDownloader.VB.OWF (5), Win32/TrojanDropper.Agent.OVV, Win32/TrojanDropper.Agent.OZT (2), Win32/TrojanDropper.Agent.OZU, Win32/TrojanDropper.Small.NKZ, Win32/TrojanDropper.VB.NRG (3), Win32/TrojanProxy.Agent.NEL, Win32/TrojanProxy.RevProxy.A, Win32/VB.AKPI, Win32/VB.NKV, Win32/VB.NKW, Win32/VB.NXB (3), Win32/VB.PJO (2), Win32/VB.PJP, Win32/Wigon.NL, Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5561 (20101025)
HTML/Exploit.CodeBaseExec, HTML/Exploit.Iframe.FileDownload.AL, J2ME/TrojanSMS.Agent.M, JS/Exploit.Pdfka.OIV, JS/TrojanDownloader.Agent.NVY, JS/TrojanDownloader.Agent.NVZ, JS/TrojanDownloader.Agent.NWA, JS/TrojanDownloader.Agent.NWB, PDF/Exploit.Pidief.PAZ, PDF/Exploit.Pidief.PBA, VBS/Agent.NDP, VBS/Runner.NBA, VBS/TrojanDownloader.Psyme.NEL, VBS/TrojanDropper.Inor.CA, Win32/Adware.DllErrorsFix, Win32/Adware.ErrorCodeFix, Win32/Adware.ExeErrorsFix, Win32/Adware.Mirar (2), Win32/Adware.SlowXPFix, Win32/AGbot.O, Win32/Agent.QXV, Win32/Agent.RRY (5), Win32/Agent.RYR, Win32/AutoRun.Agent.TH, Win32/AutoRun.IRCBot.DL, Win32/Bflient.K, Win32/Bifrose.NTA, Win32/Boberog.AK (2), Win32/Delf.PGH, Win32/Delf.PRS (2), Win32/Injector.DJI, Win32/Injector.DJJ, Win32/Injector.DJK, Win32/Kryptik.HQQ, Win32/Kryptik.HRG, Win32/Kryptik.HRH, Win32/Peerfrag.FD, Win32/PSW.OnLineGames.PDS (4), Win32/PSW.OnLineGames.QLR (2), Win32/Rootkit.Agent.NUB, Win32/Slenfbot.AA, Win32/Spatet.E, Win32/Spy.Banker.UEY (2), Win32/Spy.Zbot.YW (4), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.BHO.NCJ (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BCH, Win32/TrojanDownloader.Small.OWO (2), Win32/TrojanDropper.Microjoin.C, Win32/TrojanProxy.Ranky, Win32/VB.AKPI (2), Win32/VB.NYI, Win32/Wigon.KQ (2)

NOD32定義ファイル: 5560 (20101024)
IRC/SdBot, IRC/SdBot.AVU (2), JS/Exploit.Pdfka.OIU.Gen, JS/Iframe.T, PDF/Exploit.Pidief.PAX, PDF/Exploit.Pidief.PAY, Win32/Adware.FlashEnhancer.AA(2), Win32/Adware.NewWeb.AG (2), Win32/Adware.SecurityTool.AD (4), Win32/Adware.SideSearch.F (3), Win32/Agent.RBL (2), Win32/Agent.RPY(2), Win32/Agent.RQN (2), Win32/Agent.RRV (4), Win32/Agent.RRW (2), Win32/Agent.RRX (2), Win32/AntiAV.NHA (2), Win32/AutoRun.Agent.WF, Win32/AutoRun.Autoit.DL (2), Win32/AutoRun.Delf.HE (2), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.GP, Win32/AutoRun.IRCBot.GU, Win32/AutoRun.VB.WD (2), Win32/Bifrose.NEL, Win32/Farfli.CE (2), Win32/Fusing.BH (2), Win32/Hackdoor.B (2), Win32/Injector.DJE, Win32/Injector.DJF, Win32/Injector.DJG, Win32/Injector.DJH, Win32/IRCBot.NCU(2), Win32/Kryptik.HQZ, Win32/Kryptik.HRA, Win32/Kryptik.HRB, Win32/Kryptik.HRC, Win32/Kryptik.HRD, Win32/Kryptik.HRE, Win32/Kryptik.HRF, Win32/LockScreen.WI, Win32/Prosti.NEB (2), Win32/PSW.OnLineGames.OST, Win32/PSW.OnLineGames.QLP (3), Win32/PSW.OnLineGames.QLQ (2), Win32/Sirefef.BI, Win32/Sirefef.BW, Win32/Small.NIU (2), Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Banker.UOY, Win32/Spy.Banker.UOZ, Win32/Spy.Banker.UPA (2), Win32/Spy.Zbot.YW (4), Win32/StartPage.NYZ(6), Win32/TrojanClicker.Delf.NIU, Win32/TrojanClicker.VB.NRV, Win32/TrojanClicker.VB.NRW (3), Win32/TrojanDownloader.Agent.PRK, Win32/TrojanDownloader.Banload.PPR (2), Win32/TrojanDownloader.Bredolab.AN(3), Win32/TrojanDownloader.Delf.PUL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.VB.OWE (2), Win32/TrojanDropper.Agent.OZS (2), Win32/VB.PJN (2)

NOD32定義ファイル: 5559 (20101024)
IRC/SdBot, JS/Anderson.A, NSIS/TrojanClicker.Agent.AX, NSIS/TrojanDownloader.FakeAlert.DO.Gen, Win32/Adware.HotBar.H, Win32/Adware.NeospaceInternetSecurity (2), Win32/Adware.PersonalAntivirus.AF, Win32/Adware.SecurityTool.AD (4), Win32/Adware.SpyProtector, Win32/Adware.SpywareProtect2009, Win32/Adware.SystemSecurity(2), Win32/Agent.OIB (2), Win32/Agent.OUE (2), Win32/Agent.RBL, Win32/Agent.RRU, Win32/Agent.RRV (2), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.Spy.Ambler.CC, Win32/Bflient.K, Win32/Boberog.AZ, Win32/Delf.PRR, Win32/GWGirl.AB (2), Win32/Hupigon.NUX (2), Win32/Injector.DJD, Win32/Koobface.NDI, Win32/Koutodoor.GU (2), Win32/Kryptik.HQM, Win32/Kryptik.HQN, Win32/Kryptik.HQO, Win32/Kryptik.HQP, Win32/Kryptik.HQR, Win32/Kryptik.HQS, Win32/Kryptik.HQT, Win32/Kryptik.HQU, Win32/Kryptik.HQV, Win32/Kryptik.HQW, Win32/Kryptik.HQX, Win32/Kryptik.HQY, Win32/Olmarik.ADF (2), Win32/Peerfrag.FD, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.QLO, Win32/Sirefef.BI (2), Win32/SpamTool.Tedroo.AN, Win32/Spy.Banker.UOV (2), Win32/Spy.Banker.UOW (2), Win32/Spy.Banker.UOX (2), Win32/Spy.KeyLogger.NKX(2), Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR(3), Win32/StartPage.NYK (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanProxy.Hostile.B (2), Win32/VB.NYH (2), Win32/VB.PJM (2)

NOD32定義ファイル: 5558 (20101023)
NSIS/TrojanDropper.Agent.B, VBS/AutoRun.FT (4), Win32/Agent.NIA (2), Win32/Bamital.DZ, Win32/Delf.OAB, Win32/Kryptik.HQK, Win32/Kryptik.HQL, Win32/Olmarik.AGE (4), Win32/Patched.GF, Win32/PSW.Dipwit.I(2), Win32/Sadenav.AD, Win32/Sadenav.AE, Win32/Spy.Agent.NTL (4), Win32/Spy.Agent.NUH (2), Win32/Spy.Banker.UOS (4), Win32/Spy.Banker.UOT(3), Win32/Spy.Banker.UOU, Win32/Spy.Delf.NZK, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.PPQ (2), Win32/TrojanDownloader.Lspp.D (3), Win32/TrojanDownloader.VB.OWD, Win32/TrojanDropper.Zyon, Win32/Wapomi.R (4)

NOD32定義ファイル: 5557 (20101023)
Win32/Adware.AntimalwareDoctor, Win32/Adware.AntimalwareDoctor.AE.Gen(2), Win32/Adware.BHO.NIC (2), Win32/Adware.FakeAntiSpy.L, Win32/Adware.SecurityTool.AD (2), Win32/Adware.SecurityTool.AE.Gen, Win32/Adware.SpywareProtect2009, Win32/Agent.OUD (2), Win32/Agent.RBL, Win32/Agent.RQD (3), Win32/AutoRun.Agent.YM (2), Win32/Cimag.DU (2), Win32/Cimag.DV, Win32/Injector.DJC, Win32/Kryptik.HPX, Win32/Kryptik.HPY.Gen, Win32/Kryptik.HPZ, Win32/Kryptik.HQA, Win32/Kryptik.HQB, Win32/Kryptik.HQC, Win32/Kryptik.HQD, Win32/Kryptik.HQE, Win32/Kryptik.HQF, Win32/Kryptik.HQG, Win32/Kryptik.HQH, Win32/Kryptik.HQI, Win32/Kryptik.HQJ, Win32/Nebuler.AV, Win32/Nervos.A (2), Win32/Obfuscated.NEA, Win32/PSW.Dipwit.F, Win32/PSW.OnLineGames.QLN (4), Win32/Qhost (2), Win32/Qhost.NXI(2), Win32/Qhost.NXI.Gen, Win32/SchwarzeSonne.R, Win32/Sirefef.BV, Win32/Spy.Banker.UOR (2), Win32/Spy.Banker.VBZ (2), Win32/Spy.Delf.OMG(4), Win32/Spy.Shiz.NAL, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDropper.Joiner.NAH

NOD32定義ファイル: 5556 (20101022)
BAT/Shutdown.NBF (3), MSIL/Spy.Keylogger.AY, Win32/Adware.AdMedia.AC(2), Win32/Adware.Agent.NCQ, Win32/Adware.DesktopDefender2010.AI, Win32/Adware.FakeAntiSpy.L (2), Win32/Adware.FakeMSE.D, Win32/Adware.Kraddare.P, Win32/Adware.Kraddare.Q, Win32/Adware.SecurityTool.AD (7), Win32/Adware.Zhongsou.AA (2), Win32/Agent.OHZ (2), Win32/Agent.OIA (2), Win32/Agent.RBL (5), Win32/Agent.RZF (4), Win32/Agent.RZG, Win32/AutoRun.Agent.YL.Gen, Win32/AutoRun.Bot.A, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.WC (2), Win32/Bflient.K, Win32/Bifrose.NEL, Win32/Cimag.DE (2), Win32/Dalixi.C(3), Win32/Delf.NVC, Win32/Delf.PRQ (2), Win32/Injector.DJA, Win32/Injector.DJB, Win32/IRCBot.NCT, Win32/KillAV.NKI (2), Win32/Kryptik.HNM, Win32/Kryptik.HPU, Win32/Kryptik.HPV, Win32/Kryptik.HPW, Win32/Olmarik.AFI, Win32/Olmarik.SC (2), Win32/PPdoor.NAE (2), Win32/Prorat.NAH, Win32/PSW.Fignotok.H (2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PEQ, Win32/PSW.OnLineGames.PER (3), Win32/PSW.OnLineGames.PES(3), Win32/PSW.OnLineGames.POQ, Win32/PSW.OnLineGames.PPI, Win32/PSW.OnLineGames.XTT, Win32/Rootkit.Agent.NUA (4), Win32/Sheldor.NAE(2), Win32/Slenfbot.AA, Win32/Small.NFP (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NTK (4), Win32/Spy.Banker.UOO, Win32/Spy.Banker.UOP (2), Win32/Spy.Banker.UOQ (2), Win32/Spy.Banker.VBX (2), Win32/Spy.Banker.VBY(2), Win32/Spy.Delf.OMF (2), Win32/Spy.Shiz.NAL, Win32/Spy.Shiz.NBQ, Win32/Spy.SpyEye.BY, Win32/Spy.VB.NIM (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.QIE, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.QAL (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU(2), Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AU (2), Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.PAN, Win32/TrojanDownloader.VB.OGE, Win32/TrojanDownloader.VB.OWB (2), Win32/TrojanDropper.Agent.OUD, Win32/TrojanDropper.Agent.OVW, Win32/TrojanDropper.Joiner.NAH, Win32/TrojanDropper.VB.NRF, Win32/VB.NWV

NOD32定義ファイル: 5555 (20101022)
INF/Autorun (2), IRC/SdBot, IRC/SdBot.AVU (2), JS/Exploit.Pdfka.OIS(2), JS/Exploit.Pdfka.OIT, JS/TrojanDownloader.Agent.NSA (2), JS/TrojanDownloader.Agent.NSM, JS/TrojanDownloader.Pegel.AA (2), JS/TrojanDownloader.Pegel.AP, JS/TrojanDownloader.Pegel.AV (3), JS/TrojanDownloader.Pegel.BP, JS/TrojanDownloader.Pegel.CE, JS/TrojanDownloader.Pegel.CF, MSIL/TrojanDropper.Agent.CS, NSIS/TrojanClicker.Agent.AW.Gen, VBS/Cimv.A, VBS/StartPage.GB, Win32/Adware.AdMedia.AB (2), Win32/Adware.Agent.NCP (2), Win32/Adware.Agent.NCQ, Win32/Adware.AgressParser.AA (3), Win32/Adware.Boran.AB (2), Win32/Adware.CashTitan (4), Win32/Adware.RK.AD, Win32/Adware.SecurityTool.AD (4), Win32/Adware.SpywareProtect2009(2), Win32/Adware.VirusAlarmPro, Win32/Adware.Webhancer.AB (2), Win32/Adware.Xupiter.AA (2), Win32/Agent.OUB (2), Win32/Agent.OUC (4), Win32/Agent.PBD (2), Win32/Agent.QNF, Win32/Agent.RBL, Win32/Agent.RZE (2), Win32/AutoRun.Delf.HE (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE(4), Win32/AutoRun.IRCBot.GV (2), Win32/Bamital.DZ, Win32/Bflient.K (4), Win32/BHO.NMM (3), Win32/BHO.NZK (3), Win32/BHO.OBG (2), Win32/Bifrose, Win32/BlackstoneUSPL.AA, Win32/Boberog.AQ, Win32/Boberog.AZ (2), Win32/Dabvegi.AA (2), Win32/Dursg.B, Win32/Exploit.CVE-2010-2738.A, Win32/Flooder.Yahoo.VB.NAB (2), Win32/GoldenKeylogger.AA (2), Win32/HackTool.WwwHack.A, Win32/Injector.DIV, Win32/Injector.DIW, Win32/Injector.DIX, Win32/Injector.DIY, Win32/Injector.DIZ, Win32/KeyLogger.iSafeKeylogger (8), Win32/Kryptik.HPO, Win32/Kryptik.HPP, Win32/Kryptik.HPQ, Win32/Kryptik.HPR, Win32/Kryptik.HPS, Win32/Kryptik.HPT, Win32/Nebuler.BD (2), Win32/Olmarik.AFX, Win32/Olmarik.AGB (4), Win32/Olmarik.AGC (4), Win32/Olmarik.AGD(2), Win32/PSW.Agent.NLY, Win32/PSW.Agent.NMO, Win32/PSW.Agent.NRD, Win32/PSW.Dipwit.G (3), Win32/PSW.Dipwit.H.Gen, Win32/PSW.Fignotok.H (4), Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.QKR, Win32/PSW.Papras.AW, Win32/PSW.QQPass.NID, Win32/PSW.WOW.NSQ (6), Win32/Qhost, Win32/Qhost.OCL, Win32/Qhost.OCM, Win32/Rustock.NME (4), Win32/Slenfbot.AA (18), Win32/Small.NIT.Gen, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bebloh.E(2), Win32/Spy.Hookit.F, Win32/Spy.Shiz.NAI, Win32/Spy.Swisyn.DI(2), Win32/StartPage.NYY, Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.VB.NRU (4), Win32/TrojanDownloader.Agent.PDY (3), Win32/TrojanDownloader.Agent.PWH, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Agent.QHX, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU(2), Win32/TrojanDownloader.FakeAlert.BFW, Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Small.OVZ(2), Win32/TrojanDownloader.Tracur.B (3), Win32/TrojanDownloader.VB.OWC, Win32/TrojanProxy.RevProxy.A, Win32/TrojanProxy.Xorpix, Win32/VB.NXB (2), Win32/VB.NYG, Win32/VB.PHB, Win32/VB.PJL, Win32/Yimfoca.AB, Win32/Zombaque.B(2)

NOD32定義ファイル: 5554 (20101022)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot, Java/Exploit.CVE-2009-3867.AD, JS/Redirector.NBD.Gen, MSIL/Autorun.Agent.Q, NSIS/StartPage.AB, Win32/Adware.AntimalwareDoctor, Win32/Adware.FakeAntiSpy.K, Win32/Adware.SecurityTool.AD (7), Win32/Autoit.GO, Win32/AutoRun.Agent.WF (3), Win32/AutoRun.IRCBot.FE, Win32/AutoRun.OO, Win32/AutoRun.VB.RF (2), Win32/AutoRun.VB.UG, Win32/Bamital.DZ, Win32/Bflient.K, Win32/Boberog.AK (2), Win32/Delf.PRP (2), Win32/Kryptik.HPH, Win32/Kryptik.HPI, Win32/Kryptik.HPJ, Win32/Kryptik.HPK, Win32/Kryptik.HPL, Win32/Kryptik.HPM, Win32/Kryptik.HPN, Win32/Oficla.IF, Win32/Oficla.IS, Win32/Oficla.IU, Win32/Olmarik.SC, Win32/Peerfrag.FD, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.QKR, Win32/Ramnit.A(2), Win32/Ramnit.D (2), Win32/SpamTool.Tedroo.AN, Win32/Spy.Banker.BBFB(2), Win32/Spy.Banker.VBW (2), Win32/Spy.Delf.OME, Win32/Spy.Hookit.F(2), Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR (2), Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Agent.QID, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDropper.Small.NKZ, Win32/Yimfoca.AA (3)

NOD32定義ファイル: 5553 (20101021)
BAT/Autorun.BZ (2), BAT/KillFiles.NDD (2), PDF/Exploit.Pidief.PAW, Win32/Adware.SecurityTool.AD (3), Win32/Agent.RQD (3), Win32/Agent.RZD(4), Win32/AntiAV.NHI, Win32/Autoit.NGX, Win32/AutoRun.Delf.HE, Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.IRCBot.FE (4), Win32/Bamital.DZ, Win32/Bifrose.NTA, Win32/Injector.DIT, Win32/Injector.DIU, Win32/Koobface.NDI, Win32/Kryptik.HPC, Win32/Kryptik.HPD, Win32/Kryptik.HPE, Win32/Kryptik.HPF, Win32/Kryptik.HPG, Win32/Lypserat.A, Win32/Oficla.IF(3), Win32/Peerfrag.HF (2), Win32/Poison, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU (2), Win32/Qhost, Win32/Qhost.Banker.FC, Win32/Redosdru.BM (2), Win32/Spatet.C, Win32/Spy.Banker.VBV(2), Win32/StartPage.NYX, Win32/TrojanDownloader.Autoit.NCF (2), Win32/TrojanDownloader.Autoit.NCG (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.PAM, Win32/TrojanDropper.Agent.OZR, Win32/VB.NYF

NOD32定義ファイル: 5552 (20101021)
HTML/TrojanDownloader.FraudLoad.NAH.Gen, IRC/SdBot, MSIL/Agent.AQ, Win32/Adware.BHO.NIL (2), Win32/Adware.Lop.E(2), Win32/Adware.SecurityTool.AD, Win32/Adware.YMLevel2.A (3), Win32/Agent.OHY (2), Win32/Agent.RBL, Win32/Agent.RRR (2), Win32/Agent.RRS, Win32/AutoRun.IRCBot.FL (4), Win32/Bflient.K, Win32/Bifrose.NEL, Win32/CamfrogPass.B (3), Win32/CamfrogPass.C (2), Win32/FHScan.AA (2), Win32/HackTool.Relsy.AA, Win32/HackTool.TSGrinder.AA, Win32/Hoax.ArchSMS.AY, Win32/Injector.DIN, Win32/Injector.DIR, Win32/Injector.DIS, Win32/Kryptik.HPA, Win32/Kryptik.HPB, Win32/NetTool.EmailTest.AA, Win32/Poison.NAE, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OST, Win32/PSW.OnLineGames.OUM (4), Win32/PSW.OnLineGames.PEP, Win32/PSW.OnLineGames.QKR, Win32/PSW.OnLineGames.XTT, Win32/Riern.AD, Win32/Small.NFO (2), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Banker.UON(2), Win32/Spy.Delf.NZK, Win32/Spy.Delf.OMD, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/Tifaut.C, Win32/TrojanClicker.Delf.NLS (4), Win32/TrojanClicker.Delf.NLT, Win32/TrojanDownloader.Agent.QIC (2), Win32/TrojanDownloader.Small.PAL, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.VB.NRE, Win32/UltraReach, Win32/Wigon.KQ (2)

NOD32定義ファイル: 5551 (20101021)
BAT/Autorun.BY, HTML/Fraud.AX (2), INF/Autorun, IRC/SdBot (2), JS/TrojanDownloader.Agent.NVX.Gen, MSIL/HackTool.KKFinder.AB, NSIS/TrojanClicker.Agent.AN, NSIS/TrojanClicker.Agent.AN.Gen(2), SWF/TrojanDownloader.Agent.NCV, Win32/Adware.BiSpy.AB (2), Win32/Adware.ClearSearch.AE (2), Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.DesktopDefender2010.AM, Win32/Adware.MalwareDefender2009, Win32/Adware.MediaBack.AA (2), Win32/Adware.PCClean.AA (2), Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Agent.RQD, Win32/Agent.RRT (2), Win32/Agent.RYZ(5), Win32/Agent.RZA, Win32/Agent.RZB (2), Win32/Agent.RZC, Win32/AntiAV.NHI (6), Win32/AutoRun.Delf.HE, Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.IRCBot.FE (5), Win32/AutoRun.IRCBot.GP, Win32/AutoRun.IRCBot.GU(2), Win32/AutoRun.IRCBot.GY, Win32/AutoRun.PSW.OnlineGames.BD, Win32/AutoRun.PSW.VB.G, Win32/AutoRun.VB.QT (2), Win32/AutoRun.VB.RF, Win32/AutoRun.VB.UG (3), Win32/AutoRun.VB.WA (2), Win32/AutoRun.VB.WB (2), Win32/Bflient.K, Win32/Bifrose, Win32/Bifrose.NEL (2), Win32/Bifrose.NTA, Win32/Boberog.AK (2), Win32/Boberog.AZ, Win32/Delf.NWY, Win32/Delf.NXI(2), Win32/Delf.NXJ (2), Win32/Delf.NXK (2), Win32/Delf.PRF (4), Win32/Farfli.AY, Win32/Hupigon, Win32/Injector.DIJ, Win32/Injector.DIK, Win32/Injector.DIL, Win32/Injector.DIM, Win32/Injector.DIO, Win32/Injector.DIP, Win32/Injector.DIQ, Win32/Koobface.NDI, Win32/Kryptik.HOV, Win32/Kryptik.HOW, Win32/Kryptik.HOX, Win32/Kryptik.HOY, Win32/Kryptik.HOZ, Win32/MsnBlocker.A, Win32/NetTool.YASP.AA, Win32/Pacex.BL, Win32/Pacex.BM, Win32/Peerfrag.FD (2), Win32/Peerfrag.FL, Win32/Peerfrag.IS (2), Win32/PerfectKeylogger.AG (2), Win32/Pinit.AF(3), Win32/Poison.NAE, Win32/PSW.Delf.NQB, Win32/PSW.Gamania.NFD, Win32/PSW.Lineage.NIN, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OUM(8), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.PDP (2), Win32/PSW.OnLineGames.QKR (2), Win32/Qhost, Win32/Sniffer.Asniff.NAA (2), Win32/Sohanad (2), Win32/SpamTool.Tedroo.AF, Win32/Spatet.A, Win32/Spatet.I(3), Win32/Spoofer.ARP.B, Win32/Spy.Banker.QEO, Win32/Spy.Banker.UOM(2), Win32/Spy.Bebloh.E, Win32/Spy.Delf.OMC (2), Win32/Spy.Platcyber.AE(2), Win32/Spy.Shiz.NAI, Win32/Spy.SpyEye.BX, Win32/Spy.SpyEye.BY, Win32/Spy.Swisyn.DG (4), Win32/Spy.VB.NIL (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (6), Win32/StartPage.NYK, Win32/TrojanClicker.Delf.NLR(2), Win32/TrojanDownloader.Adload.NHT, Win32/TrojanDownloader.Banload.PNT, Win32/TrojanDownloader.Banload.PPO (3), Win32/TrojanDownloader.Carberp.R(2), Win32/TrojanDownloader.Delf.QAK, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.PAL, Win32/TrojanDropper.Agent.OVW, Win32/TrojanProxy.Agent.NEL, Win32/VB.PJK, Win32/Yimfoca.AA

NOD32定義ファイル: 5550 (20101021)
BAT/KillFiles.NDC, JS/Exploit.Pdfka.BWE, PDF/Exploit.Pidief.PAV, Win32/Adware.SecurityTool.AD (2), Win32/Agent.OHU (2), Win32/Agent.OHW (2), Win32/Agent.OHX (2), Win32/Agent.QYL, Win32/Agent.RBL, Win32/AutoRun.Autoit.DK, Win32/AutoRun.Delf.HH (2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE(2), Win32/AutoRun.IRCBot.GX, Win32/AutoRun.PSW.OnlineGames.AT(2), Win32/AutoRun.VB.LQ, Win32/AutoRun.VB.ML, Win32/AutoRun.VB.UG, Win32/AutoRun.VB.VY (2), Win32/AutoRun.VB.VZ, Win32/Bamital.DZ, Win32/BHO.OBF(2), Win32/BHO.OBF.Gen, Win32/Bifrose.NDU (2), Win32/HackTool.ARP0c.AA, Win32/HackTool.Nice.B, Win32/HackTool.ObiWan.AA, Win32/HackTool.Spyrozone(3), Win32/HackTool.VNCPassScan.AA, Win32/HackTool.VNCrack.A, Win32/HackTool.VNCrack.B, Win32/Injector.DIG, Win32/Injector.DIH, Win32/Injector.DII, Win32/Joke.Format.D, Win32/Kryptik.HOM, Win32/Kryptik.HON, Win32/Kryptik.HOP, Win32/Kryptik.HOQ, Win32/Kryptik.HOR, Win32/Kryptik.HOS, Win32/Kryptik.HOT, Win32/Kryptik.HOU, Win32/Nebuler.BD(3), Win32/Oficla.IF, Win32/Olmarik.AGA, Win32/Packed.ORiEN.A, Win32/Poison.NEN, Win32/PPdoor.NAD (2), Win32/PSW.Delf.NYE, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PDB, Win32/PSW.OnLineGames.PEO (2), Win32/PSW.OnLineGames.PMH, Win32/PSW.Papras.AW (2), Win32/Qhost, Win32/Qhost.Banker.ES, Win32/Qhost.OCK, Win32/SchwarzeSonne.Q, Win32/Sirefef.BU, Win32/SpamTool.Tedroo.AF, Win32/SpamTool.Tedroo.AN, Win32/Spy.Banker.PRQ, Win32/Spy.Banker.TNG, Win32/Spy.Banker.UDJ, Win32/Spy.Banker.UDX, Win32/Spy.Banker.UOL, Win32/Spy.Delf.ODB, Win32/Spy.Delf.OMB (2), Win32/Spy.Harvester.AA (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.ZR (5), Win32/Spy.Zbot.ZZ, Win32/Tifaut.D, Win32/TrojanDownloader.Banload.PPM, Win32/TrojanDownloader.Banload.PPN (2), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Carberp.R, Win32/TrojanDownloader.Delf.QAJ (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDropper.Agent.OZQ, Win32/TrojanDropper.Agent.OZR, Win32/TrojanDropper.Delf.NQD, Win32/VB.NIY, Win32/Votwup.I, Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5549 (20101020)
BAT/DelFiles.NAW, BAT/KillFiles.NDC (2), BAT/Qhost.NHA, BAT/Qhost.NHB, BAT/TrojanDownloader.Agent.NBN (2), NSIS/Agent.NAK, NSIS/TrojanClicker.Agent.AV (2), Perl/Autorun.IRCBot.A (6), Win32/Adware.FakeMSE.D, Win32/Adware.SecurityTool.AD (9), Win32/Agent.OHT, Win32/Agent.RBL (6), Win32/Agent.RQD, Win32/Agent.RYN, Win32/Agent.WRR (2), Win32/AutoRun.Hupigon.V, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FL(8), Win32/AutoRun.IRCBot.GX (2), Win32/AutoRun.VB.RR, Win32/AutoRun.VB.VX(2), Win32/Bflient.K (2), Win32/Bifrose.NIS, Win32/Bifrose.NTA (2), Win32/Cimag.AX, Win32/Cimag.CK, Win32/Conficker.AA (2), Win32/Conficker.X(4), Win32/Delf.NXG, Win32/Delf.PQM (3), Win32/Delf.PRB, Win32/Dewnad.AK, Win32/Inject.NDO, Win32/Injector.DHT, Win32/Injector.DIA, Win32/Injector.DIC, Win32/Injector.DID, Win32/Injector.DIE, Win32/Injector.DIF, Win32/IRCBot.NCS, Win32/Kryptik.HOE, Win32/Kryptik.HOF, Win32/Kryptik.HOG, Win32/Kryptik.HOH, Win32/Kryptik.HOI, Win32/Kryptik.HOJ, Win32/Kryptik.HOK, Win32/Kryptik.HOL, Win32/Lypserat.A, Win32/Nebuler.AV (2), Win32/Nebuler.B(17), Win32/Nebuler.BD, Win32/Nucledor.AA (2), Win32/Oficla.IF, Win32/Oficla.IT (2), Win32/Olmarik.SC, Win32/Peerfrag.IR, Win32/Pinit.AF(3), Win32/PSW.Delf.NYE, Win32/PSW.Fignotok.H, Win32/PSW.Gamania.NEC(3), Win32/PSW.Gamania.NFC.Gen, Win32/PSW.OnLineGames.NMY(2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PBW (2), Win32/PSW.OnLineGames.PEK, Win32/PSW.OnLineGames.QLL, Win32/PSW.OnLineGames.QLM, Win32/PSW.OnLineGames.XTT, Win32/Qhost (2), Win32/Qhost.OCG, Win32/Qhost.OCJ, Win32/SlhBack.B, Win32/Spatet.A, Win32/Spy.Agent.NTJ, Win32/Spy.Bancero.F, Win32/Spy.Banker.PRQ, Win32/Spy.Banker.QEP, Win32/Spy.Banker.UOK, Win32/Spy.Banker.VAX, Win32/Spy.Banker.VIW, Win32/Spy.Delf.NHV, Win32/Spy.Delf.NUD, Win32/Spy.Delf.OMA (2), Win32/Spy.KeyLogger.NKW, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL, Win32/Spy.Shiz.NBH, Win32/Spy.Shiz.NBO, Win32/Spy.Shiz.NBP, Win32/Spy.SpyEye.BY (4), Win32/Spy.VB.NIK (2), Win32/Spy.Zbot.NF, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (5), Win32/Taffeta.A, Win32/Tifaut.A(2), Win32/Tifaut.C, Win32/Tifaut.E, Win32/TrojanClicker.Delf.NLQ (6), Win32/TrojanClicker.VB.NRT (2), Win32/TrojanDownloader.Adload.NHT (2), Win32/TrojanDownloader.Agent.QHP, Win32/TrojanDownloader.Banload.PPL (2), Win32/TrojanDownloader.Bredolab.AN (4), Win32/TrojanDownloader.Delf.QAI, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BFV(2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.PAK, Win32/TrojanDownloader.Swizzor.NFP, Win32/TrojanDownloader.Swizzor.NFR, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OVX (2), Win32/TrojanDownloader.VB.OWA, Win32/TrojanDownloader.Zlob.NCB, Win32/TrojanDropper.Agent.OZK (2), Win32/TrojanDropper.Agent.OZO, Win32/TrojanDropper.Small.NLG, Win32/VB.NYE (2)

NOD32定義ファイル: 5548 (20101020)
BAT/Formatter.NAA (2), BAT/Qhost.NHB (2), BAT/Qhost.NHC(2), HTML/Phishing.Gen, INF/Autorun (3), IRC/SdBot (2), IRC/SdBot.AVU, JS/Exploit.Pdfka.OIR, JS/TrojanDownloader.Agent.NSA, Win32/Adware.SecurityTool.AD (9), Win32/Agent.OHV (2), Win32/Agent.RBL, Win32/Agent.ROU (6), Win32/Agent.RRQ, Win32/Agent.RYY(2), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FL (3), Win32/AutoRun.VB.VW, Win32/Bamital.EL (2), Win32/Bamital.EM, Win32/Bamital.EN, Win32/Bifrose, Win32/Bifrose.NTA, Win32/Cakl.NAG, Win32/Delf.NXG, Win32/Delf.NXH (2), Win32/DllInject.C, Win32/Inject.NDO (2), Win32/Injector.DHX, Win32/Injector.DHZ, Win32/Injector.DIB, Win32/KillAV.NKH (2), Win32/KillWin.NAQ, Win32/Koobface.NDI, Win32/Kryptik.HNY, Win32/Kryptik.HNZ, Win32/Kryptik.HOA, Win32/Kryptik.HOB, Win32/Kryptik.HOC, Win32/Kryptik.HOD, Win32/Nebuler.B(2), Win32/Nebuler.BD (8), Win32/Oficla.IF, Win32/Oficla.IS (2), Win32/Olmarik.AFY (2), Win32/Olmarik.AFZ (2), Win32/Peerfrag.DR, Win32/Peerfrag.FD, Win32/Peerfrag.IP (3), Win32/Peerfrag.IQ, Win32/Poison.NAE, Win32/PSW.Dipwit.F, Win32/PSW.Gamania.NEC (3), Win32/PSW.Gamania.NFB (2), Win32/PSW.OnLineGames.OJQ, Win32/PSW.Papras.AW, Win32/PSW.Papras.BR, Win32/PSW.VB.NGB (2), Win32/Qbot.AO, Win32/Qhost, Win32/Small.NFN (2), Win32/SpamTool.Agent.NER (2), Win32/SpamTool.Tedroo.AP(2), Win32/Spy.Banker.UOJ (2), Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL, Win32/Spy.Shiz.NBH, Win32/Tifaut.A (2), Win32/Tifaut.B (2), Win32/Tifaut.C, Win32/TrojanClicker.Delf.NKR (2), Win32/TrojanDownloader.Banload.BCUC, Win32/TrojanDownloader.Banload.PPJ (2), Win32/TrojanDownloader.Banload.PPK(2), Win32/TrojanDownloader.Carberp.M, Win32/TrojanDownloader.Delf.QAG, Win32/TrojanDownloader.Delf.QAH (2), Win32/TrojanDownloader.FakeAlert.BFU(2), Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.VB.OUB, Win32/VB.NKU (2), Win32/WinterLove.NAB (2), Win32/Yimfoca.AB

NOD32定義ファイル: 5547 (20101020)
BAT/Agent.NBJ (2), HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot, JS/Exploit.CVE-2010-0806.I, RAR/Agent.A, Win32/Adware.AntimalwareDoctor.AC, Win32/Adware.SecurityTool.AD (24), Win32/Adware.SpywareProtect2009 (2), Win32/Agent.RYX (2), Win32/AutoRun.Autoit.BU, Win32/AutoRun.IRCBot.DZ(2), Win32/AutoRun.IRCBot.FE, Win32/BadJoke.F, Win32/Bflient.K, Win32/Bifrose.NEC, Win32/Boberog.AZ, Win32/Injector.DHV, Win32/Injector.DHW, Win32/Kryptik.HNQ, Win32/Kryptik.HNR, Win32/Kryptik.HNS, Win32/Kryptik.HNT, Win32/Kryptik.HNU.Gen, Win32/Kryptik.HNV, Win32/Kryptik.HNW, Win32/Kryptik.HNX, Win32/Lethic.AA(7), Win32/Olmarik.AFX (5), Win32/Olmarik.AFY (2), Win32/Peerfrag.FD, Win32/PPdoor.NAB (2), Win32/PPdoor.NAC (2), Win32/PSW.Delf.NVB, Win32/PSW.Papras.AW (2), Win32/PSW.WOW.NSP (4), Win32/SchwarzeSonne.P(2), Win32/SpamTool.Tedroo.AN, Win32/Spatet.A, Win32/Spy.Banker.VBU(2), Win32/Spy.Delf.OLZ, Win32/Spy.Shiz.NAL, Win32/Spy.Swisyn.DG (2), Win32/Spy.Swisyn.DH (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (3), Win32/StartPage.NOL, Win32/Tifaut.D, Win32/TrojanClicker.Agent.NMD, Win32/TrojanDownloader.Banload.PPI (2), Win32/TrojanDownloader.Carberp.J(2), Win32/TrojanDownloader.Delf.QAF, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BFQ, Win32/TrojanDownloader.FakeAlert.BFT(2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Ufraie.B, Win32/Wigon.KQ (2)

NOD32定義ファイル: 5546 (20101019)
INF/Autorun, JS/Exploit.Pdfka.OIN (2), JS/Exploit.Pdfka.OIO (2), JS/Exploit.Pdfka.OIP (2), JS/Exploit.Pdfka.OIQ, Perl/IRCBot.NAB, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AM, Win32/Adware.SecurityTool.AD, Win32/Agent.RYU, Win32/Agent.RYV(2), Win32/Agent.RYW, Win32/Agent.WRQ, Win32/AntiAV.NHI (3), Win32/AutoRun.Agent.YK (2), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.GU, Win32/AutoRun.VB.VQ, Win32/Bamital.DZ (2), Win32/Bamital.EK (3), Win32/Bflient.K, Win32/Bifrose (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Cimag.DE, Win32/Farfli.BS, Win32/Injector.DHS, Win32/Injector.DHU, Win32/Kryptik.HNO, Win32/Kryptik.HNP, Win32/Lethic.AA, Win32/Merond.O(2), Win32/Naprat.B, Win32/NetTool.Xfrpcss.A, Win32/Oberal.A(4), Win32/Oficla.IR (2), Win32/Poison, Win32/PSW.Dipwit.F(2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.PEK, Win32/PSW.OnLineGames.PPH, Win32/PSW.OnLineGames.QKR (4), Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.AW(2), Win32/PSWTool.GooglePwdDecryptor.AA, Win32/Qbot.AO, Win32/Sality.NAQ, Win32/Spatet.I, Win32/Spy.Banker.QEP (2), Win32/Spy.Delf.OLX(2), Win32/Spy.Delf.OLY, Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UR, Win32/Spy.Zbot.ZR (14), Win32/Tifaut.B, Win32/TrojanDownloader.Agent.QCY, Win32/TrojanDownloader.Delf.QAE, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.VB.ODO, Win32/TrojanDownloader.VB.OVY, Win32/TrojanDownloader.VB.OVZ, Win32/TrojanProxy.Agent.NGL, Win32/VB.NXB, Win32/VB.NYE (2), Win32/Yimfoca.AA

NOD32定義ファイル: 5545 (20101019)
ALS/Bursted.E, BAT/Qhost.NHA, HTML/TrojanDownloader.FraudLoad.NAC.Gen, MSIL/Autorun.Agent.W (2), MSIL/Injector.BA, Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AG (2), Win32/Adware.DesktopDefender2010.AI (2), Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.DesktopDefender2010.AM, Win32/Adware.FakeAntiSpy.K, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityTool.AD(4), Win32/Adware.WSearch.AN, Win32/Agent.RBL, Win32/Agent.RQD (5), Win32/Agent.RYO (2), Win32/Agent.RYT (4), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.VV (2), Win32/Bamital.DZ (2), Win32/Bflient.K (2), Win32/Boberog.AZ, Win32/Delf.NGU (4), Win32/Delf.NXE, Win32/Delf.NXF (2), Win32/Delf.PRM (2), Win32/Delf.PRO, Win32/Induc.A, Win32/Inject.NDO, Win32/Injector.DHM, Win32/Injector.DHN, Win32/Injector.DHO, Win32/Injector.DHP, Win32/Injector.DHQ, Win32/Injector.DHR, Win32/KillFiles.NDR (2), Win32/Koobface.NDI (2), Win32/Kryptik.HND, Win32/Kryptik.HNE, Win32/Kryptik.HNF, Win32/Kryptik.HNG, Win32/Kryptik.HNH, Win32/Kryptik.HNI, Win32/Kryptik.HNJ, Win32/Kryptik.HNK, Win32/Kryptik.HNL, Win32/Kryptik.HNN, Win32/Nebuler.B (9), Win32/Nebuler.BB, Win32/Nebuler.BD(3), Win32/Olmarik.AFV (3), Win32/Olmarik.AFW (5), Win32/PSW.Agent.NJL, Win32/PSW.WOW.NSF, Win32/Ramnit.C, Win32/RealSpyMonitor.D, Win32/Rootkit.XCP.A, Win32/Rootkit.XCP.D, Win32/Sirefef.BM, Win32/Spatet.I, Win32/Spy.Banbra.OFZ, Win32/Spy.Banker.UJC, Win32/Spy.Banker.UKV, Win32/Spy.Banker.UMS, Win32/Spy.Banker.UMT, Win32/Spy.Banker.UMU (4), Win32/Spy.Banker.UOH, Win32/Spy.Banker.UOI, Win32/Spy.Banker.VBQ, Win32/Spy.Platcyber.AD (4), Win32/Spy.Shiz.NAI, Win32/Spy.SpyEye.B, Win32/Spy.SpyEye.BX, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (5), Win32/Spy.Zbot.ZT (2), Win32/StartPage.NYW (2), Win32/Tifaut.D, Win32/TrojanClicker.Agent.NII (2), Win32/TrojanDownloader.Agent.QIB (2), Win32/TrojanDownloader.Banload.PNN, Win32/TrojanDownloader.Banload.PPF (2), Win32/TrojanDownloader.Banload.PPG (2), Win32/TrojanDownloader.Banload.PPH, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BFS, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanProxy.Delf.NAY (2), Win32/TrojanProxy.Dorando.C, Win32/VB.PJJ (3), Win32/Wigon.NL, Win32/Wigon.OL(3), Win32/Yimfoca.AA

NOD32定義ファイル: 5544 (20101019)
HTML/TrojanDownloader.FraudLoad.NAF, IRC/SdBot (2), IRC/SdBot.AVU (2), JS/Exploit.Pdfka.OIL, JS/Exploit.Pdfka.OIM, NSIS/TrojanDownloader.FakeAlert.DN, Win32/Adware.SecurityTool.AD(2), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro, Win32/Adware.WSearch.AP, Win32/Agent.QXV, Win32/Agent.RRP, Win32/AutoRun.Agent.WF (6), Win32/AutoRun.Delf.IK(2), Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.PSW.Delf.C, Win32/AutoRun.VB.VT (2), Win32/AutoRun.VB.VU, Win32/Cimag.DS (2), Win32/Cimag.DT (2), Win32/Dialer.NHB, Win32/Dialer.NLA, Win32/Inject.NDO(2), Win32/Injector.DHL, Win32/Kryptik.HMP, Win32/Kryptik.HMQ, Win32/Kryptik.HMR, Win32/Kryptik.HMS, Win32/Kryptik.HMT, Win32/Kryptik.HMU, Win32/Kryptik.HMV, Win32/Kryptik.HMW, Win32/Kryptik.HMX, Win32/Kryptik.HMY, Win32/Kryptik.HMZ, Win32/Kryptik.HNA, Win32/Kryptik.HNB, Win32/Kryptik.HNC, Win32/MultiPasswordRecovery.A, Win32/Olmarik.AFV, Win32/Olmarik.AFW, Win32/PcClient.NGV, Win32/Peerfrag.FD, Win32/PSW.Kykymber.AA(2), Win32/PSW.OnLineGames.OUM (6), Win32/PSW.OnLineGames.PDU, Win32/PSW.OnLineGames.PED, Win32/PSW.OnLineGames.PEI, Win32/PSW.OnLineGames.QKR (4), Win32/PSW.OnLineGames.QLC, Win32/PSW.WOW.NRF, Win32/PSWTool.IEPwdDecryptor.AA, Win32/Qbot.AO, Win32/Qhost, Win32/Qhost.OCH, Win32/Qhost.OCI, Win32/Redosdru.AA, Win32/Redosdru.GS, Win32/RemoteDLL.A, Win32/SpamTool.Tedroo.AN, Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Bancos.NZI, Win32/Spy.Banker.UMS (2), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.BY (4), Win32/Spy.Swisyn.DG (2), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (2), Win32/StartPage.NQH, Win32/StartPage.NYK, Win32/StartPage.NYV, Win32/TrojanDownloader.Carberp.P, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BCH, Win32/TrojanDownloader.Fosniw.AE(2), Win32/TrojanDownloader.Ufraie.B, Win32/Yimfoca.AA

NOD32定義ファイル: 5543 (20101018)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, INF/Autorun (2), IRC/SdBot, JS/StartPage.NAE (3), MSIL/HackTool.LOIC.AA, VBS/AutoRun.FS(4), Win32/Adware.BiSpy.AA (2), Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AJ(2), Win32/Adware.DesktopDefender2010.AM, Win32/Adware.NewWeb.AF (2), Win32/Adware.PerfectDefender.I (2), Win32/Adware.SecurityTool.AD, Win32/Adware.SuperBar.AA (2), Win32/Adware.SurfSideKick.AA (2), Win32/Agent.OTM, Win32/AutoRun.IRCBot.FE (2), Win32/Bamital.DZ, Win32/BeyondExec.A, Win32/Bflient.K, Win32/Boberog.AZ, Win32/HackTool.BruteForce.AE, Win32/HackTool.DFind.AA, Win32/Hodprot.AA, Win32/Induc.A, Win32/Injector.DHI, Win32/Kryptik.HMN, Win32/Kryptik.HMO, Win32/Monitor.iOpusStarr.AA, Win32/NetTool.AccessDiver.AA, Win32/NetTool.ProxySwitcher.A, Win32/Packed.VMProtect.NAA, Win32/Peerfrag.FD, Win32/Peerfrag.IO, Win32/PSW.Gamania.NEC (14), Win32/PSWTool.GGHack.A, Win32/PSWTool.WinLogon.A, Win32/Rootkit.Agent.NTZ (2), Win32/Spatet.A, Win32/Spy.Agent.NTJ, Win32/Spy.Banker.QEP, Win32/Spy.Delf.OLW (2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (2), Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.ZR, Win32/Spy.Zbot.ZY (2), Win32/TrojanClicker.Delf.NLP (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BFR, Win32/VB.NYD, Win32/VB.PJI, Win32/Yimfoca.AA

NOD32定義ファイル: 5542 (20101018)
HTML/Phishing.Gen, INF/Autorun, IRC/SdBot, MSIL/TrojanDropper.Agent.CQ, MSIL/TrojanDropper.Agent.CR (2), Win32/Adware.Kraddare.Y (3), Win32/Adware.Kraddare.Z (4), Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityTool.AD (2), Win32/Agent.HXW, Win32/Agent.RBL, Win32/Agent.RQD, Win32/Agent.RRN, Win32/Agent.RRO, Win32/AutoRun.Agent.YJ, Win32/AutoRun.Delf.II (2), Win32/AutoRun.Delf.IJ(2), Win32/AutoRun.Qhost.AJ, Win32/Bamital.EJ, Win32/Bflient.K(2), Win32/BnFlow.A (2), Win32/Delf.NGR (2), Win32/Delf.NGS(2), Win32/Delf.NGT (2), Win32/Delf.NXD (2), Win32/Delf.PLO (2), Win32/Delf.POT, Win32/Delf.PRJ (2), Win32/Delf.PRK (2), Win32/Delf.PRL(2), Win32/Farfli.CD (2), Win32/Injector.DHF, Win32/Injector.DHH, Win32/Injector.DHJ, Win32/Injector.DHK, Win32/Kryptik.HMF, Win32/Kryptik.HMG, Win32/Kryptik.HMH, Win32/Kryptik.HMI, Win32/Kryptik.HMJ, Win32/Kryptik.HMK, Win32/Kryptik.HML, Win32/Kryptik.HMM, Win32/LockScreen.WH, Win32/LockWeb.L(2), Win32/LockWeb.N (2), Win32/Mebroot.DC, Win32/Mebroot.DR, Win32/Mebroot.ES, Win32/Mebroot.ET, Win32/Nebuler.AW, Win32/Nebuler.B(5), Win32/Nebuler.BD (3), Win32/Olmarik.ADF, Win32/Olmarik.AFT (4), Win32/Olmarik.AFU, Win32/Peerfrag.IN, Win32/Pinit.AY, Win32/PSW.Fignotok.B, Win32/PSW.Tibia.NCS (2), Win32/PSW.WOW.NSO (2), Win32/Qhost (4), Win32/Qhost.OCF (2), Win32/SpamTool.Tedroo.AN, Win32/Spy.Agent.ALD, Win32/Spy.Bancero.C, Win32/Spy.Banker.UOE, Win32/Spy.Banker.UOF, Win32/Spy.Banker.UOG (2), Win32/Spy.Delf.OLV (2), Win32/Spy.KeyLogger.NKV(2), Win32/Spy.Shiz.NAL (2), Win32/Spy.Webmoner.NDZ (2), Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZC, Win32/Spy.Zbot.ZR(2), Win32/StartPage.NYU (2), Win32/TrojanClicker.Agent.NLT(2), Win32/TrojanClicker.VB.NRR, Win32/TrojanClicker.VB.NRS, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Agent.QCJ, Win32/TrojanDownloader.Agent.QHZ (2), Win32/TrojanDownloader.Agent.QIA (4), Win32/TrojanDownloader.Banload.CZK, Win32/TrojanDownloader.Banload.PNJ (2), Win32/TrojanDownloader.Banload.PPE (2), Win32/TrojanDownloader.Bredolab.AN(3), Win32/TrojanDownloader.Carberp.R, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BFR(2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OVW (3), Win32/TrojanDropper.Agent.OZP (2), Win32/VB.NXB, Win32/VB.NYC, Win32/Wapomi.Q(3), Win64/Agent.AA

NOD32定義ファイル: 5541 (20101018)
IRC/SdBot, JS/Exploit.Pdfka.OIJ, JS/Exploit.Pdfka.OIK, PDF/Exploit.Pidief.PAU, Win32/Adware.AdStart.AA (2), Win32/Adware.ClearSearch.AD (2), Win32/Adware.DesktopDefender2010 (2), Win32/Adware.DesktopDefender2010.AG (2), Win32/Adware.DesktopDefender2010.AJ(2), Win32/Adware.DesktopDefender2010.AM (2), Win32/Adware.FakeAntiSpy.K, Win32/Adware.Kraddare.Y, Win32/Adware.Ncast.AA (2), Win32/Adware.OneStep.I(2), Win32/Adware.OneStep.K, Win32/Adware.SecurityTool.AD (6), Win32/Adware.SpywareProtect2009, Win32/AutoRun.Qhost.AJ, Win32/AutoRun.VB.VS, Win32/Bflient.K, Win32/Boberog.AZ (2), Win32/Delf.NUY, Win32/Delf.NXA(2), Win32/Delf.PRI, Win32/Dursg.A, Win32/Inject.NDA, Win32/Inject.NDO, Win32/Injector.DHE, Win32/Injector.DHG, Win32/Kryptik.HMB, Win32/Kryptik.HMC, Win32/Kryptik.HMD, Win32/Kryptik.HME, Win32/MultiPasswordRecovery.A, Win32/Peerfrag.FD (2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.QLK, Win32/Ramnit.A, Win32/SpamTool.Tedroo.AN, Win32/Spy.Webmoner.NDV, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (7), Win32/TrojanClicker.Delf.NLO (3), Win32/TrojanDownloader.Agent.QHY, Win32/TrojanDownloader.Small.OVZ (2), Win32/VB.PJH, Win32/Wigon.DC, Win32/Yimfoca.AA

NOD32定義ファイル: 5540 (20101017)
Win32/Adware.AdMedia.AA (2), Win32/Adware.AntimalwareDoctor.AC, Win32/Adware.Arau.AA, Win32/Adware.BHO.NIK (2), Win32/Adware.Cinmus.AF(2), Win32/Adware.ClearSearch.AC (2), Win32/Adware.Cydoor.AA (2), Win32/Adware.FakeAntiSpy.K, Win32/Adware.Lop.D (2), Win32/Adware.Mirar.G(2), Win32/Adware.NewWeb.AD (2), Win32/Adware.NewWeb.AE (2), Win32/Adware.OneStep.O (2), Win32/Adware.RideMark.AA (2), Win32/Adware.SecurityTool.AD (2), Win32/Adware.Suggestor.AA (2), Win32/Adware.Toolbar.IEBar.AA (2), Win32/Adware.Toolbar.SearchColours.AA(2), Win32/Adware.VirusAlarmPro (2), Win32/Adware.Webhancer.AA (2), Win32/Adware.WSearch.AF, Win32/Adware.WSearch.AO, Win32/Agent.RBL, Win32/BHO.OBE (2), Win32/Bifrose.NEL, Win32/Delf.PRH (2), Win32/Idicaf.D(2), Win32/Injector.DGZ, Win32/Injector.DHA, Win32/Injector.DHB, Win32/Injector.DHC, Win32/Injector.DHD, Win32/Kryptik.HLW, Win32/Kryptik.HLX, Win32/Kryptik.HLY, Win32/Kryptik.HLZ, Win32/Kryptik.HMA, Win32/Locksky.NBA(2), Win32/Phyiost.AK (4), Win32/PSW.Delf.NVB, Win32/PSW.Legendmir.NIN (2), Win32/Ramnit.A (2), Win32/Ripinip.AC (2), Win32/Rootkit.Agent.NTW (2), Win32/Spy.ActivityMonitor.AA (2), Win32/Spy.SpyEye.BY, Win32/Spy.Tiny.B(2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.ZR (3), Win32/TrojanDownloader.Agent.PWS, Win32/TrojanDownloader.Agent.QHX (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.QDown.AB (2), Win32/VB.NYB (2), Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5539 (20101017)
NSIS/StartPage.AG, Win32/Agent.RQD, Win32/Agent.RYS (3), Win32/AutoRun.IRCBot.DI, Win32/Delf.NXC (2), Win32/Delf.PRG, Win32/Farfli.AY, Win32/Injector.DGY, Win32/Iyeclore.B, Win32/Kryptik.HLQ, Win32/Kryptik.HLR, Win32/Kryptik.HLS, Win32/Kryptik.HLT, Win32/Kryptik.HLU, Win32/Kryptik.HLV, Win32/Obfuscated.NCY, Win32/Phyiost.AJ(2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM (2), Win32/Redosdru.GR (3), Win32/Rootkit.Agent.NTV, Win32/SpamTool.Mailbot.NAI(2), Win32/Spy.Banker.UOE (2), Win32/Spy.Banker.VBP (2), Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/StartPage.NYS, Win32/StartPage.NYT (2), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.PXO, Win32/Wigon.KQ (2)

NOD32定義ファイル: 5538 (20101016)
Win32/Adware.FakeAntiSpy.K (2), Win32/Adware.Kraddare.W, Win32/Adware.Kraddare.X, Win32/Adware.SecurityTool.AD, Win32/Bamital.DZ, Win32/Injector.DGX, Win32/Kryptik.HLN, Win32/Kryptik.HLO, Win32/Kryptik.HLP, Win32/Sirefef.BR, Win32/Sirefef.BT (2), Win32/Spy.Zbot.ZR (4), Win32/TrojanDownloader.Bredolab.BE, Win32/Yimfoca.AA

NOD32定義ファイル: 5537 (20101016)
Win32/Adware.SecurityTool.AD, Win32/PSW.Dipwit.E, Win32/Tofsee.AA, Win32/Tofsee.AE (3)

NOD32定義ファイル: 5536 (20101016)
Win32/Boaxxe.A, Win32/Injector.DGW

NOD32定義ファイル: 5535 (20101015)
MSIL/Autorun.Agent.V, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityTool.AD (2), Win32/Agent.RRM, Win32/Bflient.K(2), Win32/BHO.OBC, Win32/BHO.OBD (2), Win32/Delf.NRT, Win32/Delf.PRF(2), Win32/Hodprot.AA, Win32/Hodprot.AB (2), Win32/Kryptik.HLK, Win32/Kryptik.HLM, Win32/LockWeb.M (2), Win32/Olmarik.AFS (2), Win32/Parite.B, Win32/Patched.GB, Win32/Patched.GC, Win32/Patched.GD, Win32/Patched.GE, Win32/PSW.Gamania.NEA, Win32/PSW.Gamania.NEC (6), Win32/PSW.Gamania.NEK (2), Win32/PSW.Lineage.AJP, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.OUM (10), Win32/PSW.OnLineGames.PDB(2), Win32/PSW.OnLineGames.PDP, Win32/PSW.OnLineGames.PEG, Win32/PSW.OnLineGames.PEL (2), Win32/PSW.OnLineGames.PEN(2), Win32/PSW.OnLineGames.POQ, Win32/PSW.OnLineGames.QKR, Win32/PSW.OnLineGames.QLJ, Win32/PSW.Papras.AW, Win32/Qhost.Banker.FB (2), Win32/Spy.Agent.ALD (2), Win32/Spy.Banker.UOC (2), Win32/Spy.Banker.UOD, Win32/Spy.Banker.VBN (2), Win32/Spy.Banker.VBO (2), Win32/Spy.Delf.OLU, Win32/Spy.KeyLogger.NKU (2), Win32/Spy.Zbot.YW, Win32/StartPage.NYR, Win32/Tofsee.AA, Win32/Tofsee.AE (3), Win32/TrojanClicker.Delf.NKG(2), Win32/TrojanDownloader.Agent.QCJ, Win32/TrojanDownloader.Agent.QHI, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDropper.Agent.OZM (2), Win32/TrojanDropper.Agent.OZN, Win32/TrojanProxy.Dorando.C, Win32/TrojanProxy.Dorando.D (2), Win32/VB.NKT(2), Win32/VB.NYA, Win32/ZipCoin.A (2)

NOD32定義ファイル: 5534 (20101015)
ALS/Bursted.S, BAT/Rettesser.P (3), MSIL/Agent.NDL, MSIL/Injector.AZ, NSIS/Voter.R, VBS/TrojanClicker.Agent.NAY, VBS/TrojanClicker.Agent.NAZ(3), Win32/Adware.Agent.NMG, Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpywareProtect2009, Win32/Agent.HXW, Win32/Agent.OTM, Win32/Agent.QXV (4), Win32/Agent.RQD (2), Win32/AntiAV.NHH (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.GW, Win32/AutoRun.VB.SN (2), Win32/Bamital.DZ, Win32/Bflient.K, Win32/Boberog.AQ (2), Win32/Cimag.DE, Win32/Delf.PRD (2), Win32/Delf.PRE (2), Win32/Hoax.ArchSMS.AX(2), Win32/Hodprot.AA, Win32/Injector.DGS, Win32/Injector.DGT, Win32/Injector.DGU, Win32/Injector.DGV, Win32/Joke.ScreenRoses, Win32/KillAV.NKC, Win32/KillAV.NKG (2), Win32/KillProc.NAH, Win32/KillProc.NAK, Win32/Kryptik.HLA, Win32/Kryptik.HLB, Win32/Kryptik.HLC, Win32/Kryptik.HLD, Win32/Kryptik.HLE, Win32/Kryptik.HLF, Win32/Kryptik.HLG, Win32/Kryptik.HLH, Win32/Kryptik.HLI, Win32/Kryptik.HLJ, Win32/LockWeb.J, Win32/LockWeb.L, Win32/LockWeb.M (3), Win32/Merond.O (2), Win32/Monitor.DesktopScout, Win32/Oficla.IF (3), Win32/Olmarik.ACK (2), Win32/Olmarik.AFQ, Win32/Olmarik.AFR, Win32/Patched.FY, Win32/Peerfrag.EG, Win32/Peerfrag.IM, Win32/Pinit.AF, Win32/Pinit.AX (2), Win32/Poison.NAI, Win32/PSW.Delf.OAC (2), Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.PDB, Win32/PSW.OnLineGames.PEL (2), Win32/PSW.OnLineGames.PEM (2), Win32/PSW.OnLineGames.QLI, Win32/Qhost (2), Win32/Qhost.Banker.FB, Win32/Ramnit.A (2), Win32/RemoteAdmin.ExploradorRemoto.AA (4), Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Agent.ALD, Win32/Spy.Banker.PRQ, Win32/Spy.Banker.QEP, Win32/Spy.Delf.OLT, Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.QCJ, Win32/TrojanDownloader.Agent.QHW (2), Win32/TrojanDownloader.Banload.PPD, Win32/TrojanDownloader.FakeAlert.AVU (2), Win32/TrojanDownloader.FakeAlert.BFL, Win32/TrojanDownloader.FakeAlert.BFQ(2), Win32/TrojanDownloader.Small.ONZ (5), Win32/TrojanDropper.Agent.OZL(2), Win32/TrojanDropper.Joiner.NAH, Win32/TrojanProxy.Agent.NGL (3), Win32/Yimfoca.AA, Win32/Yimfoca.AB (2)

NOD32定義ファイル: 5533 (20101015)
IRC/SdBot, JS/Exploit.Pdfka.OII, MSIL/IRCBot.M, Win32/Adware.Antivirus2009, Win32/Adware.SecurityTool.AD (8), Win32/Agent.RBL, Win32/Agent.RQD (2), Win32/AutoRun.Delf.IH (3), Win32/AutoRun.VB.RR (2), Win32/AutoRun.VB.VR, Win32/Bflient.K, Win32/Cakl.NAG, Win32/Cimag.DE, Win32/Delf.NVX, Win32/Delf.PRC (2), Win32/DHCPD32.A, Win32/Hoax.ArchSMS.AW (2), Win32/Injector.DGQ, Win32/KillProt.AH, Win32/Kryptik.HKM, Win32/Kryptik.HKO, Win32/Kryptik.HKP, Win32/Kryptik.HKQ, Win32/Kryptik.HKR, Win32/Kryptik.HKS, Win32/Kryptik.HKT, Win32/Kryptik.HKU, Win32/Kryptik.HKV, Win32/Kryptik.HKW, Win32/Kryptik.HKX, Win32/Kryptik.HKY, Win32/Kryptik.HKZ, Win32/LockScreen.WH, Win32/Nebuler.BD (3), Win32/Nebuler.BR (3), Win32/Olmarik.ADZ, Win32/Olmarik.AFL, Win32/Olmarik.AFO, Win32/Olmarik.AFP (2), Win32/Olmarik.SC (6), Win32/Peerfrag.FD, Win32/Peerfrag.IN, Win32/Pinit.AY, Win32/PSW.Delf.NVB, Win32/PSW.LdPinch.NMK, Win32/PSW.OnLineGames.NMY, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM(5), Win32/PSW.OnLineGames.QKR (2), Win32/PSW.Papras.AW, Win32/PSW.Papras.BR (3), Win32/Sirefef.P, Win32/SpamTool.Tedroo.AN, Win32/Spy.Banker.BBNN, Win32/Spy.Banker.UOB, Win32/Spy.Delf.OLR (2), Win32/Spy.Delf.OLS, Win32/Spy.Shiz.NAL (4), Win32/Spy.SpyEye.BY (4), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (12), Win32/StartPage.NYQ (3), Win32/TrojanDownloader.Agent.QHV, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.QAD, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BFL(2), Win32/TrojanDownloader.Small.OVG (4), Win32/TrojanDownloader.Small.OVZ(2), Win32/TrojanDownloader.Small.OYQ, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OVV (2), Win32/Yimfoca.AA (3)

NOD32定義ファイル: 5532 (20101014)
BAT/Agent.NFQ, BAT/Autorun.BX, BAT/Qhost.NGZ, INF/Autorun, Java/Filecoder.AA (5), MSIL/Agent.NDK (2), MSIL/KeyLogger.PCDataManager, NSIS/StartPage.AJ, VBS/TrojanClicker.Agent.NAY (3), Win32/Adware.FakeMSE.D, Win32/Adware.SecurityTool.AD (4), Win32/Adware.VirusAlarmPro, Win32/Agent.RBL (2), Win32/Agent.RYN (2), Win32/Agent.RYR (5), Win32/Allaple.D, Win32/AutoRun.Agent.YH, Win32/AutoRun.Agent.YI, Win32/Bamital.EI, Win32/Bflient.K (5), Win32/BHO.OBB (3), Win32/Bifrose.NIQ (7), Win32/Bifrose.NIR (3), Win32/Delf.NGQ (2), Win32/Delf.NVX, Win32/Delf.POT (2), Win32/Delf.PQY (2), Win32/Delf.PQZ(2), Win32/Delf.PRA (2), Win32/Filecoder.P (3), Win32/Hupigon.NUW(2), Win32/Injector.DGN, Win32/Injector.DGO, Win32/Injector.DGP, Win32/IRCBot.NCR (2), Win32/KillProt.AA, Win32/Kryptik.HHH, Win32/Kryptik.HJO, Win32/Kryptik.HJP, Win32/Kryptik.HKI, Win32/Kryptik.HKJ, Win32/Kryptik.HKK, Win32/Kryptik.HKL, Win32/Kryptik.HKN, Win32/LockWeb.K, Win32/Oficla.IF (3), Win32/Oficla.IG, Win32/Olmarik.ACK, Win32/Olmarik.AFN, Win32/Pinit.AF, Win32/PSW.OnLineGames.OQU (4), Win32/PSW.OnLineGames.OUM(3), Win32/PSW.OnLineGames.PEG, Win32/PSW.OnLineGames.POQ, Win32/PSW.OnLineGames.QKR, Win32/PSW.OnLineGames.QLE (14), Win32/PSW.OnLineGames.QLG (26), Win32/PSW.OnLineGames.QLH (23), Win32/PSW.WOW.NSN (2), Win32/Qhost, Win32/Qhost.OCE, Win32/Qhost.PBU, Win32/Routmo.AE (2), Win32/Routmo.N, Win32/SpamTool.Agent.NEJ, Win32/Spatet.A, Win32/Spy.Banker.QEP, Win32/Spy.KeyLogger.NKS, Win32/Spy.KeyLogger.NKT (2), Win32/Spy.Shiz.NAI (4), Win32/Spy.Shiz.NAL, Win32/Spy.Shiz.NBM, Win32/Spy.Shiz.NBN, Win32/Spy.Zbot.ZR, Win32/TFTPD32.A, Win32/TFTPD32.B, Win32/TFTPD32.C, Win32/TFTPD32.D, Win32/Tifaut.A, Win32/TrojanClicker.VB.NRQ, Win32/TrojanDownloader.Agent.QAQ, Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Agent.QHP, Win32/TrojanDownloader.Agent.QHT (2), Win32/TrojanDownloader.Agent.QHU (2), Win32/TrojanDownloader.Banload.PNH (2), Win32/TrojanDownloader.Banload.PNI(2), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Delf.PZZ (2), Win32/TrojanDownloader.Delf.QAC (3), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.Small.OYQ, Win32/TrojanDownloader.Small.PAJ, Win32/TrojanDownloader.VB.OVT, Win32/TrojanDownloader.VB.OVU(4), Win32/TrojanDropper.Agent.OZE, Win32/TrojanDropper.Agent.OZJ, Win32/TrojanDropper.Delf.NJH, Win32/TrojanDropper.Small.NKZ, Win32/VB.NKS, Win32/Wigon.OL, Win32/Yimfoca.AB, Win64/KillProc.E, Win64/Olmarik.E

NOD32定義ファイル: 5531 (20101014)
HTML/Fraud.AV (2), IRC/SdBot (2), NSIS/StartPage.AJ, Win32/Adware.DM.AA(2), Win32/Adware.SecurityTool.AD (6), Win32/Adware.WSearch.AQ (2), Win32/Agent.RBL, Win32/Agent.RQD, Win32/Agent.RRL (8), Win32/Agent.RYQ(2), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.VO, Win32/AutoRun.VB.VP(2), Win32/Bflient.K, Win32/BHO.NYY, Win32/BHO.OBA (2), Win32/Bifrose.NTA, Win32/Boberog.AZ, Win32/Cimag.DE (3), Win32/Delf.PQX (5), Win32/Dewnad.AK, Win32/Injector.DGI, Win32/Injector.DGK, Win32/Injector.DGL, Win32/Injector.DGM, Win32/KillProt.AM (2), Win32/Koobface.NDI(2), Win32/Kryptik.HJX, Win32/Kryptik.HJY, Win32/Kryptik.HJZ, Win32/Kryptik.HKA, Win32/Kryptik.HKB, Win32/Kryptik.HKC, Win32/Kryptik.HKD, Win32/Kryptik.HKE, Win32/Kryptik.HKF, Win32/Kryptik.HKG, Win32/Kryptik.HKH, Win32/Lypserat.A, Win32/Nebuler.BD (7), Win32/Olmarik.ACR, Win32/Olmarik.ADF, Win32/Olmarik.AFN (4), Win32/Olmarik.YR, Win32/Patched.GA, Win32/Peerfrag.IN (2), Win32/Poison.AJQS, Win32/Poison.NAE (2), Win32/PSW.Agent.NPU, Win32/PSW.Fignotok.H(3), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.PEK (2), Win32/PSW.OnLineGames.QLG, Win32/PSW.OnLineGames.XTT, Win32/PSW.Tibia.NCR (2), Win32/PSW.WOW.NSN (6), Win32/Qhost, Win32/Qhost.Banker.ES, Win32/Qhost.OBB, Win32/Qhost.OCC (2), Win32/Qhost.OCD, Win32/Runner.NAA (2), Win32/Spatet.C (2), Win32/Spatet.I, Win32/Spy.Banker.UDX, Win32/Spy.Banker.UOA, Win32/Spy.Shiz.NAL (2), Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (2), Win32/Spy.Zbot.ZT (2), Win32/StartPage.NYO (3), Win32/StartPage.NYP(8), Win32/TrojanClicker.Agent.NJP, Win32/TrojanClicker.Agent.NMB, Win32/TrojanClicker.Agent.NMC, Win32/TrojanClicker.Delf.NIU, Win32/TrojanClicker.VB.NRP, Win32/TrojanDownloader.Agent.PXO (3), Win32/TrojanDownloader.Agent.QHS, Win32/TrojanDownloader.Banload.PNA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PZY (2), Win32/TrojanDownloader.Monkif.AH (4), Win32/TrojanDownloader.Monkif.AI(5), Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.PAI, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.Swizzor.NFS, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OVS (2), Win32/TrojanDropper.Delf.NQD (2), Win32/TrojanDropper.VB.NRD (2), Win32/VB.PJG (2)

NOD32定義ファイル: 5530 (20101014)
IRC/SdBot, JS/Exploit.Pdfka.OIH, MSIL/Autorun.Spy.Agent.I (2), PDF/Exploit.Pidief.PAS, PDF/Exploit.Pidief.PAT, Win32/Adware.BHO.NIJ, Win32/Adware.SecurityTool.AD (3), Win32/Adware.VirusAlarmPro, Win32/Agent.RBL (2), Win32/Agent.RQD, Win32/Agent.RYN, Win32/Agent.RYP(3), Win32/AutoRun.VB.UG (3), Win32/Bflient.K (2), Win32/Bifrose.NEL, Win32/Boberog.AZ, Win32/Cimag.DE (2), Win32/Cimag.DN, Win32/Cimag.DR(2), Win32/Injector.DGH, Win32/Injector.DGJ, Win32/Kryptik.HJQ, Win32/Kryptik.HJR, Win32/Kryptik.HJS, Win32/Kryptik.HJT, Win32/Kryptik.HJU, Win32/Kryptik.HJV, Win32/Kryptik.HJW, Win32/Lethic.AA, Win32/Peerfrag.FD (2), Win32/Poison.AJQS, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.QKR (2), Win32/SpamTool.Tedroo.AN, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.KeyLogger.NKR, Win32/Spy.Shiz.NAL (3), Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (14), Win32/TrojanDownloader.Agent.QHR, Win32/TrojanDownloader.Carberp.R (2), Win32/TrojanDownloader.Delf.PZX (2), Win32/TrojanDownloader.FakeAlert.AEY(2), Win32/TrojanDownloader.Monkif.AH (2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Swizzor.NBF, Win32/VB.PAG, Win32/Yimfoca.AA (3), Win32/Yimfoca.AB (2)

NOD32定義ファイル: 5529 (20101013)
BAT/DelFiles.NAW, BAT/Format.NAA, IRC/SdBot.AVU, Java/Exploit.CVE-2010-0094.C, Java/Rowindal.B, Win32/Adware.SecurityTool.AD(5), Win32/Agent.QNF, Win32/Agent.RBL (3), Win32/Autoit.NHJ, Win32/AutoRun.Delf.IF (2), Win32/AutoRun.Delf.IG (2), Win32/AutoRun.IRCBot.FL(3), Win32/AutoRun.Qhost.AI, Win32/AutoRun.VB.VN (2), Win32/Bflient.K(6), Win32/Delf.PQW (2), Win32/Hoax.ArchSMS.AU, Win32/Hoax.ArchSMS.AV, Win32/Inject.NEI, Win32/Injector.DGG, Win32/Kryptik.HJI, Win32/Kryptik.HJJ, Win32/Kryptik.HJK, Win32/Kryptik.HJL, Win32/Kryptik.HJM, Win32/Kryptik.HJN, Win32/Lethic.AA, Win32/Olmarik.AFM (2), Win32/Peerfrag.GA, Win32/PSW.Yahoo.VB.NAK (2), Win32/Qhost (3), Win32/Qhost.OCA, Win32/Qhost.OCB, Win32/Rbot, Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.ZR, Win32/StartPage.NYN (2), Win32/Tofsee.AA (2), Win32/TrojanDownloader.Agent.QHP, Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AU(6), Win32/TrojanDownloader.Small.NFI (2), Win32/TrojanDownloader.Small.OVG(2), Win32/TrojanDropper.VB.NRC, Win32/VB.NKR (2), Win32/Yektel.Q

NOD32定義ファイル: 5528 (20101013)
BAT/Agent.NHS, BAT/Small.BA, IRC/SdBot (2), IRC/SdBot.AVU, Java/Agent.A (8), Java/Exploit.CVE-2010-0094.C (3), Java/Rowindal.B, Java/TrojanDownloader.OpenStream.AC (2), JS/Exploit.Pdfka.BWE, JS/Exploit.Pdfka.CHC, JS/Exploit.Pdfka.OIC, JS/Exploit.Pdfka.OID, JS/Exploit.Pdfka.OIE, JS/Exploit.Pdfka.OIF, JS/Exploit.Pdfka.OIG, MSIL/Qhost.W, MSIL/TrojanDropper.Agent.CP, PDF/Exploit.Pidief.PAR, VBS/Starter.DV, VBS/StartPage.FX, VBS/TrojanClicker.Agent.BT, VBS/TrojanClicker.Small.A (3), Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.DesktopDefender2010.AM, Win32/Adware.SecurityTool.AD(9), Win32/Adware.WSearch.AP, Win32/Agent.RJI, Win32/Agent.RRJ (2), Win32/Agent.RRK (2), Win32/AutoRun.Delf.IE (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.GV, Win32/Bamital.DZ (2), Win32/Bflient.K, Win32/Cimag.DE (2), Win32/Delf.NGP (2), Win32/Delf.PQS(2), Win32/Delf.PQT (2), Win32/Delf.PQU (2), Win32/Delf.PQV (2), Win32/Koobface.NDI, Win32/Kryptik.HJF, Win32/Kryptik.HJG, Win32/Kryptik.HJH, Win32/Nebuler.BD, Win32/Oficla.IG, Win32/Olmarik.AFK, Win32/Olmarik.AFL(4), Win32/Poison.NAE, Win32/PSW.Delf.NVB, Win32/PSW.Dipwit.E, Win32/Qhost, Win32/Qhost.Banker.FA, Win32/Qhost.OAT, Win32/Sisron.A, Win32/Spatet.I, Win32/Spy.Bancos.NZH (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.UNW (2), Win32/Spy.Banker.UNX (2), Win32/Spy.Banker.UNY(2), Win32/Spy.Banker.UNZ (3), Win32/Spy.KeyLogger.NKQ, Win32/Spy.Shiz.NAI(2), Win32/Spy.Shiz.NAL (4), Win32/Spy.SpyEye.BY (4), Win32/Spy.Swisyn.DA(2), Win32/Spy.Swisyn.DB (2), Win32/Spy.Swisyn.DC, Win32/Spy.Swisyn.DD (2), Win32/Spy.Swisyn.DE (2), Win32/Spy.Swisyn.DF (2), Win32/Spy.Webmoner.NDY(2), Win32/Spy.Zbot.ZR (6), Win32/Tifaut.C, Win32/Tifaut.D, Win32/Tifaut.E, Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Agent.NMA (2), Win32/TrojanClicker.Autoit.NAK (3), Win32/TrojanClicker.VB.NJT, Win32/TrojanDownloader.Agent.QHQ, Win32/TrojanDownloader.Autoit.NCE (2), Win32/TrojanDownloader.Banload.PNF (2), Win32/TrojanDownloader.Banload.PNG(2), Win32/TrojanDownloader.Banload.POI, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.BIY (2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AN(4), Win32/TrojanDownloader.Prodatect.AP, Win32/TrojanDownloader.VB.OVM, Win32/TrojanDownloader.VB.OVN (2), Win32/TrojanDownloader.VB.OVO(2), Win32/TrojanDownloader.VB.OVP, Win32/TrojanDownloader.VB.OVQ(2), Win32/TrojanDownloader.VB.OVR, Win32/TrojanDropper.Agent.OZH, Win32/TrojanDropper.Agent.OZI (2), Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Kufgal.AG, Win32/VB.ALHH (2), Win32/VB.ALHJ, Win32/VB.NKQ, Win32/VB.PJC (2), Win32/VB.PJD, Win32/VB.PJE (5), Win32/VB.PJF, Win32/Wigon.KQ, Win64/KillProc.C, Win64/Olmarik.D (3)

NOD32定義ファイル: 5527 (20101013)
BAT/Qhost.NGY (2), JS/Exploit.Pdfka.OIB, MSIL/Arcdoor.AG (2), NSIS/StartPage.AI, Win32/Adware.FloodAd.AA (2), Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009 (7), Win32/Adware.WSearch.AN, Win32/Adware.WSearch.AO, Win32/Agent.QNF, Win32/Agent.RBL, Win32/Agent.RQD (11), Win32/AutoRun.Autoit.BJ, Win32/AutoRun.Spy.Delf.I(2), Win32/AutoRun.VB.VM (2), Win32/Bagle.UN (3), Win32/BHO.ANSS (2), Win32/Boberog.AZ (2), Win32/Bubnix.BB, Win32/Cimag.DE (2), Win32/Delf.NVX, Win32/Delf.NWY, Win32/Delf.PLO, Win32/Injector.DGC, Win32/Injector.DGD, Win32/Injector.DGE, Win32/Injector.DGF, Win32/Kryptik.HIW, Win32/Kryptik.HIX, Win32/Kryptik.HIY, Win32/Kryptik.HIZ, Win32/Kryptik.HJA, Win32/Kryptik.HJB, Win32/Kryptik.HJC, Win32/Kryptik.HJD, Win32/Kryptik.HJE, Win32/Olmarik.AFJ, Win32/Olmarik.AFK (4), Win32/PSW.Delf.NQS, Win32/PSW.Fignotok.G, Win32/PSW.OnLineGames.PEI (5), Win32/PSW.OnLineGames.PEJ (2), Win32/PSW.OnLineGames.QLF (2), Win32/Qhost, Win32/Spatet.A, Win32/Spy.Banker.UMT, Win32/Spy.Banker.VBM, Win32/Spy.Shiz.NAL(3), Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.XL (3), Win32/Spy.Zbot.YW(3), Win32/Spy.Zbot.ZR, Win32/Spy.Zbot.ZT (2), Win32/StartPage.NYM, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.Small.NFI(3), Win32/TrojanDownloader.Small.OUX, Win32/TrojanDownloader.Small.OVG(7), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDropper.Small.NKZ, Win32/VB.NIY, Win32/Yektel.Q

NOD32定義ファイル: 5526 (20101013)
IRC/SdBot.AVU (3), Win32/Adware.Virtumonde.NHA (2), Win32/Injector.DGB, Win32/Kryptik.HIR, Win32/Kryptik.HIS, Win32/Kryptik.HIT, Win32/Kryptik.HIU, Win32/Kryptik.HIV, Win32/Rbot, Win32/Spatet.A, Win32/Spy.Shiz.NAL (4), Win32/Spy.Zbot.ZR

NOD32定義ファイル: 5525 (20101012)
BAT/Small.NAG, INF/Autorun (3), IRC/SdBot (3), Java/Qhost.AA, Java/Qhost.AE, JS/AutoRun.NAD, JS/TrojanDownloader.Agent.NVU, JS/TrojanDownloader.FakeAlert.NAE, NSIS/StartPage.AH, PHP/Qhost.B(3), VBS/AutoRun.FR (2), Win32/Adware.DesktopDefender2010 (3), Win32/Adware.DesktopDefender2010.AI (2), Win32/Adware.DoubleD.AF, Win32/Adware.FakeMSE.D (12), Win32/Adware.PCTotalDefender.AA(2), Win32/Adware.SafeSurf (2), Win32/Adware.SecurityTool.AD(9), Win32/Adware.VirusAlarmPro, Win32/Adware.WSearch (2), Win32/Adware.WSearch.AN, Win32/Adware.WSearch.AO, Win32/Adware.WSearch.AP, Win32/Agent.NVT, Win32/Agent.OUA (2), Win32/Agent.RRH, Win32/Agent.RRI, Win32/Allaple.D, Win32/AutoRun.Agent.YG, Win32/AutoRun.Agent.YH, Win32/AutoRun.Agent.YH.Gen, Win32/AutoRun.Delf.ID, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.VB.RR, Win32/AutoRun.VB.UG (4), Win32/AutoRun.VB.VJ, Win32/Bflient.K (2), Win32/BHO.NZH, Win32/Bifrose.NDU, Win32/Bifrose.NEL, Win32/Boberog.AM, Win32/Boberog.AZ (2), Win32/Cimag.DE, Win32/Coldfuson.AA(2), Win32/Delf.NWY (2), Win32/Delf.NWZ (2), Win32/Delf.NXB, Win32/Delf.PQL(5), Win32/Delf.PQQ, Win32/Delf.PQR, Win32/FakeMSN.K, Win32/Filecoder.O(2), Win32/Injector.DFU, Win32/Injector.DFX, Win32/Injector.DFY, Win32/Injector.DFZ, Win32/Injector.DGA, Win32/Koobface.NDI (2), Win32/Kryptik.HIH, Win32/Kryptik.HII, Win32/Kryptik.HIJ, Win32/Kryptik.HIL, Win32/Kryptik.HIM, Win32/Kryptik.HIN, Win32/Kryptik.HIO, Win32/Kryptik.HIP, Win32/Kryptik.HIQ, Win32/LoveLetter, Win32/Olmarik.ACK (2), Win32/Olmarik.SC, Win32/Pacex.BK, Win32/PSW.Gamania.NEC, Win32/PSW.Kykymber.AA, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (5), Win32/PSW.OnLineGames.PDS (2), Win32/PSW.OnLineGames.PEG (2), Win32/PSW.OnLineGames.PEH (3), Win32/PSW.OnLineGames.POQ, Win32/PSW.OnLineGames.PPG, Win32/PSW.OnLineGames.QKR (2), Win32/PSW.OnLineGames.XTT, Win32/Qhost (2), Win32/Qhost.OBY (2), Win32/Qhost.OBZ, Win32/Qhost.PBY, Win32/Ramnit.A, Win32/Ramnit.C, Win32/Rbot (2), Win32/SchwarzeSonne.K, Win32/Spatet.A, Win32/Spy.Banker.QEP, Win32/Spy.Banker.UNV (2), Win32/Spy.Banker.VAK, Win32/Spy.Delf.OPR (4), Win32/Spy.Rcant.AB (4), Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.BY, Win32/StartPage.NYK (3), Win32/StartPage.NYL(5), Win32/TrojanClicker.VB.NJT, Win32/TrojanClicker.VB.NRO, Win32/TrojanDownloader.Agent.QHN (3), Win32/TrojanDownloader.Agent.QHO, Win32/TrojanDownloader.Banload.PMV, Win32/TrojanDownloader.Delf.PFZ, Win32/TrojanDownloader.Delf.PZT (2), Win32/TrojanDownloader.Delf.PZV (2), Win32/TrojanDownloader.Delf.PZW (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI (3), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BDE, Win32/TrojanDownloader.FakeAlert.BFA, Win32/TrojanDownloader.FakeAlert.BFJ, Win32/TrojanDownloader.FakeAlert.BFO(2), Win32/TrojanDownloader.FakeAlert.BFP, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.PAH, Win32/TrojanDownloader.Tiny.NGH, Win32/TrojanDownloader.Tiny.NGI (2), Win32/TrojanDropper.Agent.OZE(3), Win32/TrojanDropper.Agent.OZG, Win32/TrojanDropper.VB.NQT, Win32/TrojanProxy.Agent.NGQ (2), Win32/VB.NKO (2), Win32/VB.NKP, Win32/VB.NXB(3), Win32/Videspra.AF (2), Win32/Yimfoca.AA, Win32/Yimfoca.AB

NOD32定義ファイル: 5524 (20101012)
ALS/HighLight.A, JS/TrojanClicker.Agent.NBH, NSIS/Hoax.ArchSMS.B, Win32/Adware.FakeMSE.D (2), Win32/Adware.SecurityTool.AD (5), Win32/Adware.SpywareProtect2009 (3), Win32/Adware.VirusAlarmPro (2), Win32/Agent.NGC, Win32/Agent.QNF, Win32/Agent.RBL, Win32/AutoRun.Agent.YF, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.GH, Win32/AutoRun.IRCBot.GQ, Win32/AutoRun.IRCBot.GU (3), Win32/Bamital.DZ (3), Win32/Bflient.K(2), Win32/Cimag.DE (2), Win32/Cimag.DO (2), Win32/Cimag.DP(2), Win32/Cimag.DQ (3), Win32/Delf.NVX, Win32/Delf.NWY (2), Win32/Dewnad.AK (2), Win32/Dewnad.AM, Win32/Hoax.ArchSMS.JNL, Win32/Hupigon, Win32/Inject.NDO, Win32/Injector.DFT, Win32/Injector.DFV, Win32/Injector.DFW, Win32/KillFiles.NDS (5), Win32/KillFiles.NDT, Win32/Kryptik.HHZ, Win32/Kryptik.HIA, Win32/Kryptik.HIB, Win32/Kryptik.HIC, Win32/Kryptik.HID, Win32/Kryptik.HIE, Win32/Kryptik.HIF, Win32/Kryptik.HIG, Win32/LockWeb.J, Win32/Olmarik.AER (2), Win32/Patched.EX, Win32/Peerfrag.IN (2), Win32/Pinit.AF, Win32/PSW.Agent.NJL, Win32/PSW.Chyup.AA (3), Win32/Qhost.OBX (2), Win32/Ripinip.AA (3), Win32/Routmo.A (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.UNU, Win32/Spy.SmartEar.A (3), Win32/Spy.SpyEye.BY (3), Win32/Spy.Zbot.ZR (10), Win32/TrojanDownloader.Agent.QHM (2), Win32/TrojanDownloader.Banload.PPC, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PHY, Win32/TrojanDownloader.Delf.PZS (2), Win32/TrojanDownloader.Delf.PZT, Win32/TrojanDownloader.Delf.PZU, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BFF, Win32/TrojanDownloader.FakeAlert.BFM, Win32/TrojanDownloader.FakeAlert.BFN(2), Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDropper.Agent.NQJ, Win32/TrojanDropper.Agent.ONO (2), Win32/VB.EA(2), Win32/VB.NIY, Win32/VB.NXZ, Win32/Witkinat.U, Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5523 (20101012)
NSIS/Agent.NAJ (5), PDF/Exploit.Pidief.PAQ, VBS/TrojanClicker.Agent.NAW, VBS/TrojanClicker.Agent.NAX (4), Win32/Adware.SecurityTool.AD(4), Win32/Agent.RDE, Win32/Agent.RYM, Win32/AutoRun.Agent.WF(2), Win32/Bamital.EE, Win32/Bflient.K, Win32/Boberog.AZ(2), Win32/HackAV.GD, Win32/Kryptik.HHT, Win32/Kryptik.HHU, Win32/Kryptik.HHV, Win32/Kryptik.HHW, Win32/Kryptik.HHX, Win32/Kryptik.HHY, Win32/Peerfrag.FD, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PEF, Win32/PSW.OnLineGames.PMQ, Win32/SpamTool.Tedroo.AN, Win32/Spy.Bancos.NYY, Win32/Spy.Banker.PRQ, Win32/Spy.Banker.UMT, Win32/Spy.Banker.UNT(2), Win32/Spy.Banker.VAK, Win32/Spy.SpyEye.BX, Win32/Spy.Zbot.YW(2), Win32/Spy.Zbot.ZR (6), Win32/TrojanDownloader.FakeAlert.BFM (3), Win32/TrojanDownloader.Small.OVG (4), Win32/TrojanDownloader.Small.OZO

NOD32定義ファイル: 5522 (20101011)
BAT/Qhost.NGO, BAT/TrojanDownloader.Ftp.NJE (2), Java/Qhost.AE, JS/AutoRun.NAD (4), JS/Exploit.CVE-2010-0806.A, JS/Exploit.Pdfka.OGK, JS/Exploit.Pdfka.OGT, PHP/Agent.AF (2), PHP/Agent.AK, PHP/C99Shell.J, PHP/Pbot.A, VBS/TrojanDownloader.Psyme.NHY, Win32/Adware.LiveEnterpriseSuite, Win32/Adware.SecurityTool.AD (2), Win32/Adware.VirusAlarmPro (3), Win32/Agent.RBL, Win32/Agent.RQD (9), Win32/AutoRun.Agent.YF(2), Win32/Delf.NWX, Win32/Injector.DFQ, Win32/Kryptik.HGF, Win32/Kryptik.HHS, Win32/Lethic.AA (3), Win32/LockScreen.WG, Win32/LockWeb.J, Win32/Lypserat.A, Win32/PSW.Agent.NKD, Win32/PSW.Delf.NQS, Win32/PSW.Papras.BQ, Win32/PSW.WOW.NQS, Win32/Qhost (2), Win32/Qhost.OBW, Win32/Redosdru.GQ (4), Win32/RJump.A, Win32/Spy.Banker.UMS, Win32/Spy.Banker.UNS, Win32/Spy.Banker.VAX, Win32/Spy.KeyLogger.NKP (2), Win32/Spy.Zbot.ZR, Win32/StartPage.NXQ, Win32/TrojanClicker.Agent.NLZ, Win32/TrojanDownloader.Agent.QHK, Win32/TrojanDownloader.Agent.QHL (2), Win32/TrojanDownloader.Banload.PNE (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.R, Win32/TrojanDownloader.Delf.PZQ (2), Win32/TrojanDownloader.Delf.PZR (2), Win32/TrojanDownloader.FakeAlert.BFJ, Win32/TrojanDownloader.VB.NTP, Win32/TrojanDropper.Agent.ORH, Win32/VB.EA, Win32/Yimfoca.AA, Win64/KillProc.A

NOD32定義ファイル: 5521 (20101011)
BAT/KillFiles.NDB (3), INF/Autorun, IRC/SdBot, IRC/SdBot.AVU (2), Java/Qhost.AG (2), JS/Exploit.Pdfka.OHP, JS/Exploit.Pdfka.OIA (2), JS/Redirector.NBC, MSIL/Injector.AX, MSIL/Injector.AY, MSIL/Ubot.A(3), NSIS/TrojanDownloader.Agent.NCV (2), SWF/Exploit.Agent.CG, VBS/TrojanDownloader.Psyme.NIA (2), Win32/Adware.AntimalwareDoctor, Win32/Adware.FakeAntiSpy.J, Win32/Adware.FlvDirect, Win32/Adware.SecurityTool.AD (6), Win32/Adware.WSearch.AN, Win32/Adware.WSearch.AO, Win32/Adware.WSearch.AP (2), Win32/Agent.NAX, Win32/Agent.RNM, Win32/Agent.RQD (3), Win32/Agent.RRF(2), Win32/Agent.RRG (4), Win32/Agent.RYJ, Win32/Agent.RYK, Win32/Agent.RYL, Win32/AutoRun.Delf.IC (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.VJ, Win32/AutoRun.VB.VK(2), Win32/AutoRun.VB.VL, Win32/Bamital.EH, Win32/Bflient.K (2), Win32/BHO.NZI, Win32/Bifrose.NEC, Win32/Bifrose.NET, Win32/Bifrose.NIP(5), Win32/Bifrose.NTA, Win32/Boberog.AQ (2), Win32/Boberog.AZ (2), Win32/Cimag.DE (4), Win32/Cimag.DN, Win32/Delf.NVX, Win32/Delf.POT, Win32/Delf.PQK, Win32/Delf.PQM (4), Win32/Delf.PQP, Win32/Dursg.A(2), Win32/Farfli.CC (4), Win32/Haxdoor.NAR (2), Win32/Hupigon.NCT, Win32/Inject.NDO, Win32/Injector.DFN, Win32/Injector.DFO, Win32/Injector.DFR, Win32/Injector.DFS, Win32/KillFiles.NDQ (2), Win32/KillFiles.NDR, Win32/Kryptik.HHG, Win32/Kryptik.HHH, Win32/Kryptik.HHI, Win32/Kryptik.HHJ, Win32/Kryptik.HHK, Win32/Kryptik.HHL, Win32/Kryptik.HHM, Win32/Kryptik.HHN, Win32/Kryptik.HHO, Win32/Kryptik.HHP, Win32/Kryptik.HHQ, Win32/Kryptik.HHR, Win32/Lethic.AA, Win32/LockScreen.TJ (2), Win32/LockWeb.J, Win32/Nebuler.B(2), Win32/Nebuler.BD (3), Win32/Nebuler.BR, Win32/Olmarik.ACK, Win32/Olmarik.ADF (3), Win32/Olmarik.AFI (4), Win32/Olmarik.AFJ (4), Win32/Olmarik.YR, Win32/Peerfrag.FD, Win32/Poison, Win32/Popwin.NDQ(2), Win32/PSW.Delf.NQS (3), Win32/PSW.Delf.NWB, Win32/PSW.Dipwit.E (2), Win32/PSW.Gamania.NEK, Win32/PSW.LdPinch.NMH, Win32/PSW.OnLineGames.NMY, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.PEG, Win32/PSW.OnLineGames.POQ (3), Win32/PSW.OnLineGames.PPF, Win32/PSW.OnLineGames.QKR (3), Win32/PSW.OnLineGames.XTT (3), Win32/PSW.Papras.AW, Win32/PSW.QQPass.NIC, Win32/Qhost, Win32/Qhost.OBU(2), Win32/Qhost.OBV, Win32/Ramnit.C (4), Win32/Riern.AC, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Agent.NTH (4), Win32/Spy.Agent.NTI (2), Win32/Spy.Bancos.NZF (2), Win32/Spy.Bancos.NZG, Win32/Spy.Banker.UAF, Win32/Spy.Banker.ULT, Win32/Spy.Banker.UNR (2), Win32/Spy.Delf.NZK, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (3), Win32/Spy.SpyEye.BY(2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (6), Win32/StartPage.NYJ, Win32/Tifaut.A, Win32/Tofsee.AA (2), Win32/TrojanClicker.BHO.NCB, Win32/TrojanClicker.Delf.NFM, Win32/TrojanClicker.Delf.NFN, Win32/TrojanClicker.Delf.NLL, Win32/TrojanClicker.Delf.NLM, Win32/TrojanClicker.Delf.NLN (2), Win32/TrojanDownloader.Adload.NHS (2), Win32/TrojanDownloader.Agent.QHG, Win32/TrojanDownloader.Agent.QHH (2), Win32/TrojanDownloader.Agent.QHI (2), Win32/TrojanDownloader.Agent.QHJ (4), Win32/TrojanDownloader.Banload.OYV, Win32/TrojanDownloader.Banload.PND, Win32/TrojanDownloader.Banload.PPB (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Carberp.M, Win32/TrojanDownloader.Delf.PZP, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BCH(2), Win32/TrojanDownloader.FakeAlert.BFF, Win32/TrojanDownloader.FakeAlert.BFJ (3), Win32/TrojanDownloader.FakeAlert.BFK (2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OZN, Win32/TrojanDownloader.Small.PAF (2), Win32/TrojanDownloader.Small.PAG (3), Win32/TrojanDownloader.Swizzor, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.VB.OVL, Win32/TrojanDropper.Agent.OZE, Win32/TrojanDropper.Agent.OZF, Win32/TrojanDropper.VB.NRB (2), Win32/VB.NKN, Win32/VB.NXX (2), Win32/VB.NXY(2), Win32/VB.PIZ (3), Win32/VB.PJA (2), Win32/VB.PJB (2), Win32/Wigon.KQ, Win64/KillProc.D

NOD32定義ファイル: 5520 (20101011)
IRC/SdBot (2), IRC/SdBot.AVU, PDF/Exploit.Pidief.PAL, PDF/Exploit.Pidief.PAP, VBS/AutoRun.FQ, VBS/TrojanDownloader.Agent.NEN(3), Win32/Adware.FakeAntiSpy.I (2), Win32/Adware.FakeAntiSpy.J(2), Win32/Adware.SecretService, Win32/Adware.SecurityTool.AD(6), Win32/Adware.VirusAlarmPro, Win32/Agent.RBL, Win32/Agent.RQD, Win32/Bamital.DZ, Win32/Bifrose.NTA, Win32/Boberog.AZ, Win32/Daonol.DP (2), Win32/Delf.NVX, Win32/Delf.PGH, Win32/FlyStudio.OHJ, Win32/Injector.DFJ, Win32/Injector.DFK, Win32/Injector.DFL, Win32/Injector.DFM, Win32/KillAV.NKF (2), Win32/Kryptik.HGV, Win32/Kryptik.HGW, Win32/Kryptik.HGX, Win32/Kryptik.HGY, Win32/Kryptik.HGZ, Win32/Kryptik.HHA, Win32/Kryptik.HHB, Win32/Kryptik.HHC, Win32/Kryptik.HHD, Win32/Kryptik.HHE, Win32/Kryptik.HHF, Win32/Mebroot.DC, Win32/Mebroot.DR, Win32/Mebroot.ER (2), Win32/Nebuler.B, Win32/Nebuler.BD, Win32/Olmarik.ACK, Win32/Olmarik.SC, Win32/Patched.FZ (2), Win32/Peerfrag.FD, Win32/PSW.Agent.NKD, Win32/PSW.OnLineGames.OUM (2), Win32/Qhost, Win32/Qhost.OBT (2), Win32/RemoteAdmin.RAdmin.20 (3), Win32/Sirefef.BS (2), Win32/Spy.Banker.TMB, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL (6), Win32/Spy.SpyEye.BX(2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.WQ, Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR (5), Win32/Spy.Zbot.ZX(2), Win32/StartPage.NYI, Win32/Tapaoux.C, Win32/Tapaoux.D (2), Win32/TrojanClicker.VB.FQB (2), Win32/TrojanDownloader.Adload.NHR, Win32/TrojanDownloader.Agent.QCD, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.ORA

NOD32定義ファイル: 5519 (20101011)
BAT/Agent.NHR (3), IRC/SdBot (2), JS/Agent.BHR, JS/Exploit.Pdfka.OHX, JS/Exploit.Pdfka.OHY, JS/Exploit.Pdfka.OHZ, NSIS/StartPage.AG, VBS/AutoRun.AK, VBS/AutoRun.BZ, VBS/AutoRun.FP (3), VBS/AutoRun.FQ (3), VBS/Nyboy.A (3), VBS/TrojanDownloader.Psyme.HK, VBS/TrojanDownloader.Psyme.NHZ (3), Win32/Adware.DesktopDefender2010 (2), Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.DesktopDefender2010.AM (2), Win32/Adware.FakeAntiSpy.H(2), Win32/Adware.SecurityTool.AD (6), Win32/Agent.RQD, Win32/Agent.RRE, Win32/Bflient.K, Win32/Boberog.AZ (3), Win32/Cimag.DE, Win32/Delf.NQP, Win32/Induc.A (4), Win32/Injector.DFI, Win32/KillFiles.NDP, Win32/Olmarik.ACK, Win32/Olmarik.AFI, Win32/Olmarik.SC, Win32/Patched.EX, Win32/Peerfrag.FD, Win32/PSW.Delf.NVB, Win32/PSW.OnLineGames.OUM(3), Win32/PSW.OnLineGames.PEF (2), Win32/PSW.OnLineGames.PEG, Win32/PSW.OnLineGames.POQ, Win32/PSW.OnLineGames.QKR, Win32/PSW.WOW.NQS, Win32/SpamTool.Tedroo.AN, Win32/Spy.Banbra.OFY (2), Win32/Spy.Banker.AYXH(2), Win32/Spy.Banker.QEO, Win32/Spy.Chekafev.AE (5), Win32/Spy.Chekafev.AF(2), Win32/Spy.Shiz.NAI, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.YW (2), Win32/Tifaut.C, Win32/TrojanClicker.Agent.NLT, Win32/TrojanClicker.VB.NQW, Win32/TrojanDownloader.Agent.QHF (2), Win32/TrojanDownloader.Banload.OYY, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BFF(2), Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Small.OYB, Win32/TrojanDownloader.Swizzor.NBF (2), Win32/TrojanDownloader.Swizzor.NCS, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.OZE

NOD32定義ファイル: 5518 (20101009)
JS/Exploit.Pdfka.OHW, Win32/Adware.Kraddare.K, Win32/Adware.Kraddare.V (6), Win32/Agent.OHS, Win32/Agent.RQD (2), Win32/Agent.RRD (2), Win32/Agent.RYI, Win32/AntiAV.NHA, Win32/Autoit.NHI (2), Win32/AutoRun.Qhost.AD, Win32/Bflient.K, Win32/Boberog.AZ (2), Win32/Delf.PLO (2), Win32/Injector.DFH, Win32/Kryptik.HGU, Win32/LockWeb.I (15), Win32/Oficla.IQ, Win32/Olmarik.AFH, Win32/Olmarik.SC, Win32/Olmarik.YR, Win32/Peerfrag.FD, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bancos.NYK, Win32/Spy.Banker.UNQ (2), Win32/Spy.SpyEye.BX (2), Win32/Spy.SpyEye.BY, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Small.OVZ (2)

NOD32定義ファイル: 5517 (20101009)
ALS/Bursted.A, Java/Qhost.AE (2), Java/TrojanDownloader.Agent.NAA (2), JS/Exploit.Pdfka.OHU, JS/Exploit.Pdfka.OHV, NSIS/StartPage.AF (3), NSIS/TrojanDownloader.Agent.NCU (2), VBS/TrojanDownloader.Small.L, Win32/Adware.Agent.NCO (7), Win32/Adware.AntimalwareDoctor.AD (2), Win32/Adware.AntiMalwarePro.AA (2), Win32/Adware.FakeAntiSpy.G(3), Win32/Adware.RegistryDoktor (3), Win32/Adware.SecurityTool.AD, Win32/Agent.OHR, Win32/Agent.RQD, Win32/Autoit.GP, Win32/AutoRun.VB.VI, Win32/Cimag.DE (2), Win32/Hodprot.AA, Win32/LockWeb.H (4), Win32/Nebuler.BD (2), Win32/Olmarik.ACK, Win32/PSW.OnLineGames.OUM(3), Win32/PSW.OnLineGames.PEF (2), Win32/PSW.OnLineGames.PEG(2), Win32/PSW.OnLineGames.POQ (2), Win32/PSW.OnLineGames.QKR (2), Win32/Qhost, Win32/Qhost.OBS, Win32/Spy.Banker.UNP (2), Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.ZR, Win32/StartPage.NYH, Win32/Tofsee.AD(5), Win32/TrojanDownloader.Small.OZX, Win32/TrojanDownloader.VB.OOS(2), Win32/TrojanDropper.Agent.OZE (2), Win32/TrojanProxy.Small.NEE (3), Win32/Virut.NCN

NOD32定義ファイル: 5516 (20101008)
BAT/Qhost.NGX, Java/Qhost.AF (2), Win32/Adware.SecurityTool.AD, Win32/Adware.VirusAlarmPro, Win32/Agent.OHR, Win32/Agent.RBL, Win32/Autoit.NHH (2), Win32/AutoRun.VB.VI, Win32/Bflient.K, Win32/Dipeok.A, Win32/Farfli.CB (2), Win32/Injector.DFF, Win32/Kryptik.HGS, Win32/Kryptik.HGT, Win32/Pinit.AF (2), Win32/Pinit.AX, Win32/PSW.Delf.NVB, Win32/PSW.OnLineGames.OUM (2), Win32/Qhost.OBR (2), Win32/Spy.KeyLogger.NIX, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.ZR(9), Win32/StartPage.NYG, Win32/TrojanDownloader.Adload.NGU (3), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.OZX, Win32/TrojanDropper.VB.NRA, Win32/VB.PIY

NOD32定義ファイル: 5515 (20101008)
HTML/Fraud.AW, JS/Agent.AXC, Win32/Adware.DesktopDefender2010, Win32/Agent.ORL, Win32/Agent.RRB (2), Win32/Agent.RRC, Win32/Agent.RYH(2), Win32/Autoit.NHG (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.VH(3), Win32/Bamital.DZ, Win32/Bflient.K (2), Win32/Delf.PQO (2), Win32/Farfli.CA (4), Win32/Hoax.ArchSMS.JNL (4), Win32/Injector.DFD, Win32/Injector.DFE, Win32/KillProt.AA, Win32/Koobface.NDI, Win32/Kryptik.HGJ, Win32/Kryptik.HGL, Win32/Kryptik.HGM, Win32/Kryptik.HGN, Win32/Kryptik.HGO, Win32/Kryptik.HGP, Win32/Kryptik.HGQ, Win32/Kryptik.HGR, Win32/Lebreat.U (4), Win32/LockScreen.UK, Win32/Olmarik.ADF, Win32/Olmarik.AET, Win32/Olmarik.AEY, Win32/Olmarik.AFD, Win32/Olmarik.AFG, Win32/PSW.Agent.NKD, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PCW(2), Win32/PSW.OnLineGames.POQ, Win32/PSW.OnLineGames.QKR (2), Win32/Redosdru.ED, Win32/Redosdru.GL, Win32/Rootkit.Agent.NQA, Win32/Sirefef.BQ, Win32/Spy.Agent.NUG (3), Win32/Spy.Banker, Win32/Spy.Banker.UNO (2), Win32/Spy.Banker.VZT, Win32/Spy.Vlogger.AA(2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (7), Win32/StartPage.NYF, Win32/TrojanDownloader.Adload.NGU, Win32/TrojanDownloader.Banload.PMV, Win32/TrojanDownloader.Dadobra.FX, Win32/TrojanDownloader.Delf.PYN (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BFI, Win32/TrojanDownloader.FlyStudio.Z (2), Win32/TrojanDownloader.Small.OIV, Win32/TrojanDownloader.Small.OVG (3), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OZQ, Win32/TrojanDownloader.VB.OVB, Win32/TrojanDropper.Agent.OZD, Win32/TrojanDropper.Autoit.V (2), Win32/TrojanDropper.Delf.NUW

NOD32定義ファイル: 5514 (20101008)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot (3), Java/TrojanDownloader.Agent.HJ (2), JS/Redirector.NBB.Gen, MSIL/Agent.NDJ(3), NSIS/TrojanClicker.Agent.AT, NSIS/TrojanClicker.Agent.AU.Gen, NSIS/TrojanDownloader.Agent.NCT.Gen, Win32/Adware.DesktopDefender2010 (2), Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.SecurityTool.AD (2), Win32/Agent.NVT, Win32/Agent.RBL, Win32/Agent.RRA (2), Win32/AutoRun.Agent.WF (2), Win32/AutoRun.VB.UG, Win32/BHO.NZK (2), Win32/Bifrose.NHN, Win32/Boberog.AZ, Win32/Cimag.DE, Win32/Delf.PQN, Win32/Demtranc.AA, Win32/Dursg.B (2), Win32/Giku.A, Win32/Inject.NDO, Win32/Injector.DBK, Win32/Injector.DFB, Win32/Injector.DFC, Win32/Kryptik.HGD, Win32/Kryptik.HGE, Win32/Kryptik.HGF, Win32/Kryptik.HGG, Win32/Kryptik.HGH, Win32/Kryptik.HGI, Win32/Kryptik.HGK, Win32/Obfuscated.NCY, Win32/Olmarik.ADF, Win32/Olmarik.YR, Win32/Peerfrag.FD, Win32/PSW.Kykymber.AA (3), Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.PEE (2), Win32/PSW.OnLineGames.QKR (2), Win32/Sirefef.BR (3), Win32/Spy.Agent.NUF, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL (6), Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.WQ, Win32/Spy.Zbot.ZR (5), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.NKG (2), Win32/TrojanDownloader.Agent.PDY (2), Win32/TrojanDownloader.Agent.PWH, Win32/TrojanDownloader.Agent.QHE, Win32/TrojanDownloader.Banload.PNC (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Camec.F (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BDE, Win32/TrojanDownloader.Tracur.A (2)

NOD32定義ファイル: 5513 (20101007)
HTML/Phishing.Gen, INF/Autorun, NSIS/TrojanDownloader.QQHelper.NAB.Gen, Win32/Adware.SecurityTool.AD (2), Win32/Adware.VirusAlarmPro, Win32/Agent.RBL (2), Win32/Agent.RQD (6), Win32/AutoRun.Agent.YE (2), Win32/AutoRun.Autoit.DJ, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.VG(2), Win32/Bflient.K, Win32/BInternet.AA, Win32/Boberog.AQ(2), Win32/KillProt.AL, Win32/KillWin.NAP (2), Win32/Kryptik.HFX, Win32/Kryptik.HFY, Win32/Kryptik.HFZ, Win32/Kryptik.HGA, Win32/Kryptik.HGB, Win32/Kryptik.HGC, Win32/LanFiltrator.AA (2), Win32/Olmarik.ACK, Win32/PSW.Delf.NYD (2), Win32/PSW.Delf.OAB (2), Win32/PSW.Kykymber.AA(5), Win32/PSW.OnLineGames.PEA (3), Win32/PSW.OnLineGames.QLE(3), Win32/PSW.Yahoo.VB.NAJ (2), Win32/Slogad.C, Win32/Small.NIS, Win32/Spy.Bancos.AJX, Win32/Spy.Bancos.NYK, Win32/Spy.Banker.UNM, Win32/Spy.Banker.VBL (2), Win32/Spy.KeyLogger.NKO (3), Win32/Spy.VB.NIJ, Win32/Spy.Webmoner.NDV, Win32/Spy.Zbot.ZR, Win32/StartPage.NYD, Win32/StartPage.NYE (2), Win32/Tifaut.C, Win32/TrojanClicker.Agent.NLY(2), Win32/TrojanClicker.Delf.NKA, Win32/TrojanDownloader.Agent.QHC (2), Win32/TrojanDownloader.Agent.QHD (2), Win32/TrojanDownloader.Banload.CZK, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.PNB, Win32/TrojanDownloader.Banload.PPA, Win32/TrojanDownloader.Banload.QCC (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.R (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.Swizzor.NBF (2), Win32/TrojanDownloader.VB.OVJ(2), Win32/TrojanDownloader.VB.OVK, Win32/VB.NKL (2), Win32/VB.NKM (2), Win32/VB.OSR

NOD32定義ファイル: 5512 (20101007)
BAT/Qhost.NGX (2), HTML/TrojanDownloader.FraudLoad.NAC.Gen, Java/Rexec.A, JS/Exploit.Pdfka.OHS, JS/Exploit.Pdfka.OHT, MSIL/HackAV.F, PHP/Agent.GT, VBS/TrojanDownloader.Small.L (4), Win32/Adware.FakeAntiSpy.F(2), Win32/Adware.SafeSurf (2), Win32/Adware.SecurityTool.AD(9), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro(2), Win32/Adware.WiniGuard, Win32/Agent.RBL, Win32/Agent.RQD(4), Win32/Agent.RQZ, Win32/Agent.RYG (4), Win32/AutoRun.IRCBot.GT, Win32/AutoRun.KS (2), Win32/Bamital.DZ, Win32/Bflient.K, Win32/Bifrose.NDU(2), Win32/Bifrose.NDY, Win32/Boberog.AZ, Win32/Chksyn.AD, Win32/Chksyn.AH, Win32/Cimag.DE, Win32/Delf.NWW (2), Win32/FakeAntiScan.A (2), Win32/Giku.A (4), Win32/HackAV.EV (5), Win32/Injector.DDA, Win32/Injector.DEY, Win32/Injector.DEZ, Win32/KillProt.AK (2), Win32/Kryptik.HFR, Win32/Kryptik.HFS, Win32/Kryptik.HFT, Win32/Kryptik.HFU, Win32/Kryptik.HFV, Win32/Kryptik.HFW, Win32/LockWeb.G (3), Win32/Oficla.IN, Win32/Olmarik.ACK (2), Win32/Olmarik.ADZ, Win32/Olmarik.AFF (5), Win32/Peerfrag.FL, Win32/Peerfrag.GI (2), Win32/PSW.Agent.NKD, Win32/PSW.Delf.NQS, Win32/PSW.Delf.OAB (3), Win32/PSW.OnLineGames.OJQ, Win32/PSW.Papras.AW, Win32/PSW.WOW.NSM, Win32/Qhost.Banker.ES, Win32/ServU-Daemon.AB (2), Win32/Sirefef.BQ (2), Win32/Spatet.A, Win32/Spy.Banbra.OFX (2), Win32/Spy.Banker.UDX, Win32/Spy.Banker.UNM (2), Win32/Spy.Delf.NLX, Win32/Spy.KeyLogger.NKN (2), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.ZR (2), Win32/StartPage.NYC (2), Win32/Tifaut.D, Win32/TrojanDownloader.Agent.PXJ, Win32/TrojanDownloader.Banload.PNA (2), Win32/TrojanDownloader.Banload.POZ(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PZL, Win32/TrojanDownloader.Delf.PZM, Win32/TrojanDownloader.Delf.PZN (2), Win32/TrojanDownloader.Delf.PZO (2), Win32/TrojanDownloader.FakeAlert.ALX, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BFF(2), Win32/TrojanDownloader.FakeAlert.BFH (2), Win32/TrojanDownloader.FakeAlert.BFI (2), Win32/TrojanDownloader.Swizzor.NFP, Win32/TrojanProxy.Agent.NGP, Win32/Wigon.KQ, Win32/Wigon.OL, Win64/Olmarik.C(2)

NOD32定義ファイル: 5511 (20101007)
BAT/Autorun.BV (4), BAT/Autorun.BW (3), IRC/SdBot, Java/Rexec.A, JS/Agent.NCQ(3), JS/Exploit.Pdfka.OHR.Gen, NSIS/TrojanClicker.Agent.AR.Gen, NSIS/TrojanClicker.Agent.AS, NSIS/TrojanClicker.Agent.AS.Gen, NSIS/TrojanDropper.Agent.A, NSIS/TrojanDropper.Agent.A.Gen, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro (2), Win32/Agent.RBL, Win32/Agent.RPY, Win32/Agent.RQN, Win32/Agent.RQY (4), Win32/Agent.RYE (2), Win32/Agent.RYF(3), Win32/Autoit.NHF, Win32/AutoRun.Autoit.DI (2), Win32/AutoRun.Bot.A (3), Win32/AutoRun.IRCBot.FL (5), Win32/AutoRun.VB.UG (6), Win32/AutoRun.VB.VE(2), Win32/AutoRun.VB.VF (4), Win32/Bflient.K (3), Win32/Boberog.AZ, Win32/Injector.DEU, Win32/Injector.DEV, Win32/Injector.DEW, Win32/Injector.DEX, Win32/Joke.RJL.DirtyMouse (2), Win32/Koobface.NDI(2), Win32/Kryptik.HFO, Win32/Kryptik.HFP, Win32/Kryptik.HFQ, Win32/LockWeb.G (3), Win32/Obfuscated.NCY, Win32/Olmarik.ACK, Win32/Olmarik.ACR, Win32/Olmarik.ADF, Win32/Olmarik.YR, Win32/Peerfrag.FD, Win32/SpamTool.Tedroo.AN, Win32/Spatet.C, Win32/Spy.Banker.QEP, Win32/Spy.Banker.VBK, Win32/Spy.Bebloh.E, Win32/Spy.Shiz.NAL(2), Win32/Spy.Zbot.YW (6), Win32/Spy.Zbot.ZR (4), Win32/Tinxy.CE, Win32/Tinxy.CG (4), Win32/Tinxy.CG.Gen, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Camec.E (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BFG(2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.OVI, Win32/TrojanDropper.Agent.OZB (2), Win32/TrojanDropper.Agent.OZC

NOD32定義ファイル: 5510 (20101006)
ALS/Pasdoc.NAA, IRC/Zapchast.G, JS/Exploit.Pdfka.OHP (2), MSIL/Autorun.Agent.U (2), MSIL/Qhost.Y, MSIL/TrojanDropper.Agent.CK, NSIS/TrojanClicker.Agent.AQ (2), NSIS/TrojanDownloader.Agent.NCS.Gen, Win32/Adware.AntiMalwarePro.AA, Win32/Adware.SecurityTool.AD (3), Win32/Agent.RIT (2), Win32/AutoRun.IRCBot.GS (2), Win32/AutoRun.VB.VD, Win32/Bflient.K, Win32/BHO.NUI, Win32/Cimag.DE, Win32/Delf.NVH, Win32/Delf.NWV (2), Win32/Delf.PQI (2), Win32/Delf.PQJ (2), Win32/Injector.DDV, Win32/Injector.DDX, Win32/KillAV.NKC, Win32/KillAV.NKE(2), Win32/Koutodoor.GU, Win32/Kryptik.HFN, Win32/Mebroot.DO, Win32/Nebuler.BD (5), Win32/Oficla.IN, Win32/Olmarik.ACK(2), Win32/Olmarik.SC, Win32/Peerfrag.IM, Win32/PSW.Delf.NVB, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.OUH, Win32/PSW.OnLineGames.QJI, Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.BO, Win32/SaiBo.B, Win32/Spy.Agent.NUE, Win32/Spy.Banker.PRQ, Win32/Spy.Banker.QEP, Win32/Spy.Banker.UNK (6), Win32/Spy.Banker.UNL (2), Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (5), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.VB.NRN (2), Win32/TrojanDownloader.Adload.NHQ (3), Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Agent.QGZ, Win32/TrojanDownloader.Carberp.M (2), Win32/TrojanDownloader.Dadobra.NDK (2), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.Prodatect.AA (2), Win32/TrojanDownloader.Prodatect.AB(2), Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AN(3), Win32/TrojanDownloader.Unruy.CI (2), Win32/TrojanDownloader.VB.OVH(2), Win32/TrojanDropper.Agent.OYS, Win32/TrojanDropper.Agent.OYW, Win32/TrojanDropper.Agent.OYX, Win32/TrojanDropper.Agent.OYY, Win32/TrojanDropper.Agent.OYZ, Win32/TrojanDropper.Agent.OZA, Win32/VB.NKK, Win32/VB.PIX, Win32/Wapomi.P

NOD32定義ファイル: 5509 (20101006)
IRC/SdBot.AVU, JS/Exploit.Pdfka.BWE, JS/Exploit.Pdfka.OHQ, MSIL/TrojanDropper.Agent.CN (2), MSIL/TrojanDropper.Agent.CO, NSIS/Agent.NAI(2), NSIS/StartPage.AD.Gen, NSIS/StartPage.AE.Gen, PDF/Exploit.CVE-2010-2883(2), PDF/Exploit.Pidief.PAM, PDF/Exploit.Pidief.PAN, PDF/Exploit.Pidief.PAO, Win32/Adware.Agent.NMS, Win32/Adware.AntimalwareDoctor.AC, Win32/Agent.HXW, Win32/Agent.NVT, Win32/Agent.OHO (3), Win32/Agent.OHP (3), Win32/Agent.OHQ, Win32/Agent.RYD (2), Win32/AntiAV.NHA (2), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.VB.VA, Win32/AutoRun.VB.VC, Win32/Bamital.DZ, Win32/Bamital.EF(3), Win32/Bamital.EG, Win32/Bflient.K, Win32/Bifrose, Win32/Bifrose.NIO(2), Win32/Bifrose.NTA (4), Win32/Boberog.AQ, Win32/Boberog.AZ, Win32/Chainsaw.C (2), Win32/Cimag.DE (3), Win32/Delf.NWU (2), Win32/Delf.PQF (2), Win32/Delf.PQG, Win32/Hupigon.NTA, Win32/Hupigon.NUV(2), Win32/Inject.NDO, Win32/Injector.DBM, Win32/Injector.DCX, Win32/Injector.DDM, Win32/Injector.DEH, Win32/Injector.DEQ, Win32/Injector.DER, Win32/Injector.DES, Win32/Injector.DET, Win32/IRCBot.NCQ(2), Win32/Joke.RJL.DirtyMouse (2), Win32/Kheagol.D, Win32/Kryptik.HAV, Win32/Kryptik.HCJ, Win32/Kryptik.HFF, Win32/Kryptik.HFG, Win32/Kryptik.HFH, Win32/Kryptik.HFI, Win32/Kryptik.HFJ, Win32/Kryptik.HFK, Win32/Kryptik.HFL, Win32/Kryptik.HFM, Win32/Nebuler.BD, Win32/Obfuscated.NDZ, Win32/Oficla.IN, Win32/Olmarik.ACK, Win32/Olmarik.SC, Win32/PSW.Agent.NRC (2), Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PEE (5), Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.AW (2), Win32/PSW.Papras.BO, Win32/PSW.Papras.BQ, Win32/PSW.WOW.NSF, Win32/PSW.WOW.NSI, Win32/PSW.WOW.NSJ, Win32/PSW.WOW.NSL(2), Win32/Qhost.Banker.DM, Win32/Qhost.OBP, Win32/Qhost.OBQ (2), Win32/Ramnit.A, Win32/Rootkit.Agent.NSF, Win32/Sefnit.AD (3), Win32/Sirefef.BP, Win32/Spatet.I (3), Win32/Spy.Bancos.NZE (2), Win32/Spy.Banker.QEO, Win32/Spy.Banker.QQJ, Win32/Spy.Banker.UMT, Win32/Spy.Shiz.NAI (4), Win32/Spy.Shiz.NAL (5), Win32/Spy.SpyEye.AN, Win32/Spy.SpyEye.BX, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR (3), Win32/StartPage.NXX, Win32/StartPage.NXZ (3), Win32/Tinxy.CF, Win32/TrojanClicker.Autoit.NAI(2), Win32/TrojanClicker.Autoit.NAJ (2), Win32/TrojanClicker.Delf.NKP, Win32/TrojanClicker.Delf.NLC, Win32/TrojanClicker.Delf.NLI (2), Win32/TrojanDownloader.Banload.CZK, Win32/TrojanDownloader.Banload.PMY (2), Win32/TrojanDownloader.Banload.PMZ (2), Win32/TrojanDownloader.Banload.POY, Win32/TrojanDownloader.Carberp.J, Win32/TrojanDownloader.Delf.PYZ, Win32/TrojanDownloader.Delf.PZJ (2), Win32/TrojanDownloader.FakeAlert.BDN, Win32/TrojanDownloader.FakeAlert.BFA, Win32/TrojanDownloader.Small.OIV, Win32/TrojanDownloader.Small.OVZ (2), Win32/TrojanDownloader.VB.OOG, Win32/TrojanDownloader.VB.OVG (2), Win32/TrojanDropper.Agent.OYT, Win32/TrojanDropper.Agent.OYV, Win32/TrojanDropper.VB.NQT, Win32/VB.NKJ, Win32/VB.NTU, Win32/VB.NXB, Win32/VB.PIW (2), Win32/Virut.NBP, Win32/Wimpixo.AA

NOD32定義ファイル: 5508 (20101006)
HTML/Phishing.Gen, HTML/TrojanDownloader.FraudLoad.NAC.Gen, HTML/TrojanDownloader.IFrame (2), IRC/SdBot, J2ME.TrojanSMS.Agent.L, J2ME.TrojanSMS.Swapi.AA, J2ME/TrojanSMS.Agent.L, J2ME/TrojanSMS.Swapi.AA, J2ME/TrojanSMS.Swapi.BJ, JS/Exploit.CVE-2010-0806.Z, Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AI (3), Win32/Agent.RBL (3), Win32/Agent.RQD, Win32/Bflient.K, Win32/Bifrose.NTA(3), Win32/Boberog.AQ, Win32/Cimag.DE, Win32/Delf.NVC, Win32/Induc.A, Win32/Injector.DEO, Win32/Injector.DEP, Win32/KillAV.NKD, Win32/Kryptik.HEY, Win32/Kryptik.HEZ, Win32/Kryptik.HFA, Win32/Kryptik.HFB, Win32/Kryptik.HFC, Win32/Kryptik.HFD, Win32/Kryptik.HFE, Win32/Nebuler.BD (3), Win32/Nebuler.BK(2), Win32/Nebuler.BR (4), Win32/Oficla.GN, Win32/Olmarik.ACR, Win32/Olmarik.ADF, Win32/Olmarik.SC (2), Win32/Olmarik.YR, Win32/Peerfrag.GI, Win32/Peerfrag.IM (2), Win32/PSW.Agent.NKD, Win32/PSW.OnLineGames.QLD, Win32/SpamTool.Tedroo.AN, Win32/Spy.Agent.NTG, Win32/Spy.Bancos.NZD(2), Win32/Spy.Banker.QQJ, Win32/Spy.Banker.UDY, Win32/Spy.Banker.UNI, Win32/Spy.Banker.UNJ, Win32/Spy.Delf.OLO, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.BY (3), Win32/Spy.Webmoner.NDW (3), Win32/Spy.Webmoner.NDX (2), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.ZR(4), Win32/Spy.Zbot.ZT, Win32/TrojanDownloader.Banload.PMX, Win32/TrojanDownloader.Banload.POX (2), Win32/TrojanDownloader.Bredolab.AN(2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BFF, Win32/TrojanDownloader.Small.OVG(3), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDropper.Agent.OYU, Win32/VB.NXB, Win32/Yektel.Q (3)

NOD32定義ファイル: 5507 (20101006)
Win32/Adware.SecurityTool.AD, Win32/Cimag.DE, Win32/Kryptik.HEX, Win32/PSW.OnLineGames.NSU, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NSF, Win32/Spy.Banker.QEP, Win32/Spy.Banker.UJC, Win32/Spy.Banker.UNG, Win32/Spy.Banker.UNH, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Banload.PMV, Win32/TrojanDownloader.Banload.POW(2), Win32/TrojanDownloader.FakeAlert.AQI (3), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BBT(3), Win32/TrojanDownloader.FakeAlert.BEY, Win32/TrojanDownloader.Small.PAC, Win32/VB.PIV, Win32/Yimfoca.AA

NOD32定義ファイル: 5506 (20101005)
HTML/Fraud.AU, INF/Autorun (4), JS/Exploit.Pdfka.OHP (3), JS/Redirector.NAZ, VBS/AutoRun.FO (2), Win32/Adware.DesktopDefender2010 (2), Win32/Adware.DesktopDefender2010.AG (2), Win32/Adware.DesktopDefender2010.AI(5), Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.GreenAV.AA, Win32/Adware.PersonalAntivirus.AF (5), Win32/Adware.SecurityEssentials.AA, Win32/Adware.SecurityTool.AD (3), Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch.AO, Win32/Agent.RMP (2), Win32/Agent.RPY, Win32/Agent.RQN, Win32/Agent.RYB, Win32/Agent.RYC (2), Win32/AutoRun.Agent.TH, Win32/AutoRun.Agent.YD, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.VB.UG, Win32/Bamital.DV, Win32/Bamital.DZ, Win32/BHO.NUI, Win32/Bifrose.NTA, Win32/Blade.NAA (2), Win32/Boberog.AQ(2), Win32/Delf.PQH, Win32/GameHack.O, Win32/Inject.NDO (2), Win32/Injector.DEG, Win32/Injector.DEI (2), Win32/Injector.DEJ, Win32/Injector.DEK, Win32/Injector.DEL, Win32/Injector.DEM, Win32/Injector.DEN, Win32/Koutodoor.GU (3), Win32/Kryptik.HET, Win32/Kryptik.HEU, Win32/Kryptik.HEV, Win32/Kryptik.HEW, Win32/Nebuler.BD (7), Win32/Nebuler.BR (6), Win32/Neop.AC, Win32/Oficla.IN (2), Win32/Packed.CrackPack.A, Win32/PSW.Agent.NQT(2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PPE, Win32/PSW.OnLineGames.XTT, Win32/PSW.VKont.ABN, Win32/PSW.WOW.NOW (2), Win32/Qhost.OBO, Win32/Ramnit.A, Win32/Redosdru.AW, Win32/Slogad.F, Win32/Slogad.J (3), Win32/SpamTool.Tedroo.AO, Win32/Spy.Agent.NTF (2), Win32/Spy.Banbra.OFW, Win32/Spy.Banker.UIP, Win32/Spy.Banker.UMU, Win32/Spy.Banker.UND (2), Win32/Spy.Banker.UNE(2), Win32/Spy.Banker.UNF (2), Win32/Spy.Nussamoc.A, Win32/Spy.Shiz.NAI(2), Win32/Spy.SpyEye.BY (2), Win32/Spy.Swisyn.CZ (2), Win32/Spy.Zbot.YW(2), Win32/Spy.Zbot.ZR (6), Win32/StartPage.NQH, Win32/StartPage.NTW, Win32/StartPage.NYA, Win32/Tifaut.E, Win32/TrojanClicker.Agent.NLS, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NLI, Win32/TrojanClicker.VB.NRM, Win32/TrojanDownloader.Agent.QHA, Win32/TrojanDownloader.Agent.QHB, Win32/TrojanDownloader.Banload.PMV (2), Win32/TrojanDownloader.Banload.PMW (2), Win32/TrojanDownloader.Delf.PZK, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.FL, Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.VB.OSF, Win32/TrojanDownloader.VB.OVE (2), Win32/TrojanDownloader.VB.OVF (2), Win32/TrojanDropper.Agent.OYS, Win32/VB.NTU (2), Win32/Virut.NCM

NOD32定義ファイル: 5505 (20101005)
HTML/TrojanDownloader.Agent.NBW.Gen, JS/Exploit.Pdfka.OHP, PHP/Qhost.B(2), Win32/Adware.GooochiBiz.AD, Win32/Adware.SecurityEssentials.AA, Win32/Adware.VirusAlarmPro, Win32/Afcore.NAW, Win32/Agent.QXV, Win32/Agent.RYA, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.PR, Win32/AutoRun.VB.RR, Win32/AutoRun.VB.UG, Win32/AutoRun.VB.VB(2), Win32/Bamital.DZ (3), Win32/Bflient.K (2), Win32/Bifrose, Win32/Bifrose.NTA (3), Win32/BlueFire.NAA, Win32/Boberog.AZ (2), Win32/Cimag.DE (3), Win32/Delf.OAB, Win32/Dewnad.AB, Win32/FakeMSN.K, Win32/Injector.DED, Win32/Injector.DEE, Win32/Injector.DEF, Win32/IRCBot.NCP (2), Win32/KillFiles.NDL (2), Win32/KillFiles.NDO, Win32/Kryptik.HEO, Win32/Kryptik.HEP, Win32/Kryptik.HEQ, Win32/Kryptik.HER, Win32/Kryptik.HES, Win32/LockWeb.F (4), Win32/Merond.O, Win32/Nebuler.BD(5), Win32/Oficla.IF, Win32/Oficla.IP (2), Win32/Olmarik.ABY, Win32/Olmarik.ACK, Win32/Olmarik.ADF, Win32/Olmarik.AFE, Win32/Olmarik.YR, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.QKG, Win32/PSW.OnLineGames.QLB (6), Win32/PSW.OnLineGames.QLC, Win32/PSW.Papras.BQ, Win32/PSW.QQTen.NAN, Win32/PSW.Tibia.NCQ(2), Win32/PSW.WOW.NSJ, Win32/PSWTool.MSNPasswordRecovery.A, Win32/PSWTool.MySpaceIMPasswordRecovery.A, Win32/Qhost (2), Win32/Qhost.OBN, Win32/Redosdru.BL, Win32/Spatet.I, Win32/Spy.Banker.PRQ, Win32/Spy.Banker.UAF, Win32/Spy.Banker.ULT, Win32/Spy.Banker.UMS (2), Win32/Spy.Banker.UNC (2), Win32/Spy.Banker.VBJ (2), Win32/Spy.Delf.OLN, Win32/Spy.Delf.OLP, Win32/Spy.Delf.OLQ (2), Win32/Spy.Hookit.C, Win32/Spy.KeyLogger.NKL, Win32/Spy.KeyLogger.NKM (2), Win32/Spy.Shiz.NAI (3), Win32/Spy.VB.NII (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.ZR, Win32/Tifaut.C, Win32/TrojanClicker.Autoit.NAG, Win32/TrojanClicker.Autoit.NAH, Win32/TrojanClicker.VB.NRL, Win32/TrojanDownloader.Banload.OJQ, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AZL (2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BFF(2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDropper.Microjoin.C, Win32/VB.NWV, Win32/Virut.NCL, Win32/Yimfoca.AA, Win32/Yimfoca.AB, Win64/KillProc.B

NOD32定義ファイル: 5504 (20101005)
BAT/Qhost.NGV (2), HTML/Phishing.Gen, HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot (2), JS/Exploit.Pdfka.OHJ, JS/Exploit.Pdfka.OHL, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityTool.AD, Win32/Adware.WSearch, Win32/Adware.WSearch.AE, Win32/Adware.WSearch.AM, Win32/Agent.OHN (2), Win32/Autoit.HA (4), Win32/Autoit.NHE (2), Win32/AutoRun.Agent.XE, Win32/AutoRun.Agent.YC, Win32/AutoRun.Autoit.DH (3), Win32/AutoRun.Injector.T (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.VA (2), Win32/Bagle.UN(2), Win32/Bamital.DZ (2), Win32/Bflient.K, Win32/Bifrose.NTA (3), Win32/Boberog.AQ, Win32/Daonol.O, Win32/Delf.PQE, Win32/Hoax.ArchSMS.AR(2), Win32/Hoax.ArchSMS.AS, Win32/Hoax.ArchSMS.AT, Win32/Injector.DDW, Win32/Injector.DDY, Win32/Injector.DDZ, Win32/Injector.DEA, Win32/Injector.DEB, Win32/Injector.DEC, Win32/Koobface.NDI, Win32/Kryptik.HEH, Win32/Kryptik.HEI, Win32/Kryptik.HEJ, Win32/Kryptik.HEK, Win32/Kryptik.HEL, Win32/Kryptik.HEM, Win32/Kryptik.HEN, Win32/Nebuler.BD (5), Win32/Olmarik.ABY, Win32/Olmarik.ADF, Win32/Peerfrag.GI, Win32/Peerfrag.IL (2), Win32/PSW.Agent.NJL, Win32/PSW.Delf.NVB, Win32/PSW.Fignotok.A, Win32/PSW.Papras.AW, Win32/Qhost, Win32/Qhost.OBM (2), Win32/Rootkit.Agent.NTU (2), Win32/Sheldor.NAD(2), Win32/Sirefef.BD, Win32/SpamTool.Tedroo.AN, Win32/Spatet.A (3), Win32/Spy.Banker.UMS, Win32/Spy.Banker.UMU (3), Win32/Spy.Banker.UNB, Win32/Spy.Banker.VZS (2), Win32/Spy.Delf.OLP (2), Win32/Spy.KeyLogger.NKL, Win32/Spy.Shiz.NAL, Win32/Spy.VB.NIH (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (7), Win32/StartPage.NXY, Win32/TrojanClicker.Delf.NIU, Win32/TrojanClicker.Delf.NKA, Win32/TrojanClicker.Delf.NLJ (7), Win32/TrojanClicker.Delf.NLK, Win32/TrojanClicker.VB.NRB, Win32/TrojanDownloader.Autoit.NCD (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BDE(2), Win32/TrojanDownloader.FakeAlert.BFA, Win32/TrojanDownloader.FakeAlert.BFE, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AS, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDropper.Microjoin.C, Win32/VB.PIS, Win32/VB.PIT, Win32/VB.PIU, Win32/Votwup.K, Win32/Wigon.ON (2), Win32/Yimfoca.AA

NOD32定義ファイル: 5503 (20101004)
IRC/SdBot (2), Java/Qhost.AE, MSIL/Agent.J, MSIL/Injector.AW, MSIL/PSW.Agent.NBK, MSIL/Spy.Agent.L (2), MSIL/Spy.Agent.P, VBS/Obfuscated.A, Win32/Adware.AntimalwareDoctor.AD, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.SecurityTool.AD (2), Win32/Agent.OTZ (2), Win32/Agent.RBL, Win32/Agent.RIN, Win32/Agent.RQX (2), Win32/AutoRun.Delf.IB(2), Win32/Bamital.DZ, Win32/Bflient.K (2), Win32/BHO.OAZ (2), Win32/Bifrose.NDU, Win32/Boberog.AQ (2), Win32/Boberog.AZ, Win32/Cimag.CK(30), Win32/Daonol.DM, Win32/Daonol.DN (4), Win32/Daonol.DO (3), Win32/Delf.PQD (3), Win32/Injector.DBP, Win32/Injector.DCE, Win32/Injector.DDS, Win32/Injector.DDT, Win32/Injector.DDU, Win32/IRCBot.AQD, Win32/KillFiles.NDN, Win32/Koobface.NDI(2), Win32/Kryptik.HEC, Win32/Kryptik.HED, Win32/Kryptik.HEE, Win32/Kryptik.HEF, Win32/Kryptik.HEG, Win32/Lethic.AA (3), Win32/Nebuler.BD(3), Win32/Nebuler.BR (3), Win32/Oficla.IN, Win32/Olmarik.ACK(2), Win32/Olmarik.ADF, Win32/Olmarik.AFD, Win32/Olmarik.SC, Win32/Peerfrag.FD (2), Win32/Peerfrag.FL, Win32/PSW.Delf.OAA, Win32/PSW.Fignotok.B, Win32/PSW.Kykymber.AA, Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.PDK, Win32/PSW.QQTen.NAN, Win32/PSW.QQTen.NAQ, Win32/Rozena.AL, Win32/Rozena.AM, Win32/Sefnit.AG (2), Win32/Sefnit.AH (2), Win32/Sefnit.AI (2), Win32/Sefnit.AJ (2), Win32/SpamTool.Tedroo.AN (2), Win32/Spy.Banker.UAF (2), Win32/Spy.Banker.UMS (2), Win32/Spy.Banker.UMT, Win32/Spy.Delf.OIA, Win32/Spy.Delf.OLN (2), Win32/Spy.Delf.OLO (3), Win32/Spy.PerfKey (4), Win32/Spy.PerfKey.T (2), Win32/Spy.Platcyber.AC(3), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI (6), Win32/Spy.Shiz.NAL (6), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.ZR (4), Win32/TrojanClicker.Delf.NKA, Win32/TrojanDownloader.Banload.PMV, Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Carberp.Q (2), Win32/TrojanDownloader.FakeAlert.BBT(3), Win32/TrojanDownloader.FakeAlert.BFD (2), Win32/TrojanDownloader.Prodatect.AT, Win32/TrojanDownloader.Small.OVZ(4), Win32/TrojanDownloader.VB.NYY, Win32/TrojanDownloader.VB.OVD (2), Win32/VB.NXW, Win32/VB.PIQ (2), Win32/VB.PIR (3), Win32/Yimfoca.AA

NOD32定義ファイル: 5502 (20101004)
BAT/Autorun.BU (2), BAT/Qhost.NGU, JS/Exploit.Pdfka.CUJ, JS/Exploit.Pdfka.OHM, JS/Exploit.Pdfka.OHN, JS/Exploit.Pdfka.OHO, MSIL/PSW.Agent.NBJ, PDF/Exploit.Pidief.PAL, Win32/Adware.Aprotect(2), Win32/Adware.Aprotect.A, Win32/Adware.Aprotect.B (2), Win32/Adware.SecurityTool.AD (10), Win32/Adware.SpywareProtect2009, Win32/Agent.RBL, Win32/Agent.RID, Win32/Agent.RQD, Win32/Agent.RQV (5), Win32/Agent.RQW (2), Win32/AutoRun.Agent.WF (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.GQ, Win32/AutoRun.VB.UZ, Win32/Bamital.DZ, Win32/Bamital.EC (5), Win32/Bamital.ED, Win32/BHO.OAY (2), Win32/Bifrose.ADR, Win32/Bifrose.NTA (3), Win32/Boberog.AZ (3), Win32/Cimag.CK (59), Win32/Cimag.CM, Win32/Cimag.DE (2), Win32/Delf.NVC, Win32/Delf.NWT(2), Win32/Injector.DCN, Win32/Injector.DDN, Win32/Injector.DDO, Win32/Injector.DDP, Win32/Injector.DDQ, Win32/Injector.DDR, Win32/Iyeclore.B, Win32/Iyeclore.E, Win32/Kryptik.HDI, Win32/Kryptik.HDJ, Win32/Kryptik.HDK, Win32/Kryptik.HDL, Win32/Kryptik.HDM, Win32/Kryptik.HDN, Win32/Kryptik.HDO, Win32/Kryptik.HDP, Win32/Kryptik.HDQ, Win32/Kryptik.HDR, Win32/Kryptik.HDS, Win32/Kryptik.HDT, Win32/Kryptik.HDU, Win32/Kryptik.HDV, Win32/Kryptik.HDW, Win32/Kryptik.HDX, Win32/Kryptik.HDY, Win32/Kryptik.HDZ, Win32/Kryptik.HEA, Win32/Kryptik.HEB, Win32/Lethic.AA (4), Win32/LockWeb.E (3), Win32/Nebuler.BR, Win32/Olmarik.ACK, Win32/Peerfrag.FD, Win32/PSW.Agent.NKD, Win32/PSW.Delf.NVB, Win32/PSW.Delf.OAA, Win32/PSW.OnLineGames.OYL(2), Win32/PSW.WOW.NOW (2), Win32/PSWTool.FirePass.NAD, Win32/Qbot.W, Win32/Qhost, Win32/Sefnit.AD (2), Win32/Sefnit.AE (2), Win32/Sefnit.AF (2), Win32/Spy.Banker.VAX, Win32/Spy.Banker.VZR, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI (7), Win32/Spy.Shiz.NAL (6), Win32/Spy.SpyEye.BY (3), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (6), Win32/Spy.Zbot.ZW, Win32/StartPage.NXW (2), Win32/Tifaut.E, Win32/TrojanDownloader.Agent.PWH, Win32/TrojanDownloader.Agent.QGZ (4), Win32/TrojanDownloader.Camec.D (2), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.BEK, Win32/TrojanDownloader.FakeAlert.BEL, Win32/TrojanDownloader.FakeAlert.BFC, Win32/TrojanDownloader.Small.OIV (2), Win32/TrojanDownloader.Small.OVZ (2), Win32/TrojanDownloader.Small.OYQ, Win32/TrojanDropper.VB.NQZ, Win32/VB.NGN, Win32/VB.NXB, Win32/Wapomi.P (2), Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5501 (20101004)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, NSIS/TrojanDownloader.FakeAlert.DM(2), Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch.AO, Win32/Agent.RPM, Win32/Bagle.UN(6), Win32/Bamital.EB (3), Win32/Cimag.CK (83), Win32/Cimag.CM(2), Win32/Cimag.DE (2), Win32/Injector.DDJ, Win32/Injector.DDK, Win32/Injector.DDL, Win32/Kryptik.HCV, Win32/Kryptik.HCW, Win32/Kryptik.HCX, Win32/Kryptik.HCY, Win32/Kryptik.HCZ, Win32/Kryptik.HDA, Win32/Kryptik.HDB, Win32/Kryptik.HDC, Win32/Kryptik.HDD, Win32/Kryptik.HDE, Win32/Kryptik.HDF, Win32/Kryptik.HDG, Win32/Kryptik.HDH, Win32/PSW.Delf.NVB, Win32/Spatet.I, Win32/Spy.Delf.OLM (2), Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.ZR (7), Win32/TrojanClicker.Agent.NLS, Win32/TrojanDownloader.Adload.NHQ, Win32/TrojanDownloader.Agent.QGY, Win32/TrojanDownloader.Delf.PZI (2), Win32/TrojanDownloader.FakeAlert.AEY(4), Win32/TrojanDownloader.FakeAlert.BFA (7), Win32/TrojanDownloader.FakeAlert.BFB (2), Win32/Yimfoca.AA

NOD32定義ファイル: 5500 (20101003)
Win32/Adware.PersonalAntivirus.AF, Win32/Adware.SpywareProtect2009, Win32/Cimag.CK (47), Win32/Cimag.CM, Win32/Koobface.NDI, Win32/Kryptik.HCK, Win32/Kryptik.HCL, Win32/Kryptik.HCM, Win32/Kryptik.HCN, Win32/Kryptik.HCO, Win32/Kryptik.HCP, Win32/Kryptik.HCQ, Win32/Kryptik.HCR, Win32/Kryptik.HCS, Win32/Kryptik.HCT, Win32/Kryptik.HCU, Win32/Olmarik.AEY, Win32/Olmarik.AFC (2), Win32/Olmarik.AFD (9), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.ZR (6), Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.ARF (2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU(3), Win32/TrojanDownloader.FakeAlert.BEZ

NOD32定義ファイル: 5499 (20101003)
HTML/TrojanDownloader.Agent.NBV.Gen, Win32/Bifrose.NDU (2), Win32/Bifrose.NEL, Win32/Olmarik.AEY, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.ZR

NOD32定義ファイル: 5498 (20101002)
HTML/TrojanDownloader.Agent.NBU.Gen, JS/Exploit.Pdfka.OHI, JS/Exploit.Pdfka.OHJ, JS/Exploit.Pdfka.OHK, MSIL/PSW.Agent.NBI, Win32/Adware.BPSSpywareRemover, Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpywareProtect2009, Win32/Agent.RXW, Win32/Agent.RXX(3), Win32/AutoRun.Agent.YA, Win32/AutoRun.Agent.YB, Win32/Cimag.DE, Win32/Olmarik.ACR, Win32/Olmarik.ADF, Win32/Olmarik.SC, Win32/Qhost, Win32/Qhost.OBL (3), Win32/SpamTool.Tedroo.AN, Win32/Spy.Banker.UNA (2), Win32/Spy.Webmoner.NDV, Win32/Spy.Zbot.UN (2), Win32/StartPage.NXU(5), Win32/StartPage.NXV (2), Win32/TrojanClicker.Delf.NCL, Win32/TrojanDownloader.Agent.QGY, Win32/TrojanDownloader.Banload.POV (2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BEX(2), Win32/TrojanDownloader.FakeAlert.BEY (2), Win32/TrojanDownloader.Small.OIB, Win32/TrojanDropper.Agent.OYR (2), Win32/Zombaque.A (2)

NOD32定義ファイル: 5497 (20101002)
BAT/TrojanDownloader.Agent.NBM (2), JS/TrojanClicker.Agent.NBG, VBS/TrojanClicker.Agent.NAV, Win32/AutoRun.VB.UG, Win32/Bflient.K (2), Win32/Poison.NEM (2), Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.QGX, Win32/TrojanDropper.Agent.OYP (2), Win32/TrojanDropper.Agent.OYQ, Win32/TrojanDropper.Delf.NUV, Win32/VB.NJG

NOD32定義ファイル: 5496 (20101001)
BAT/Startup.D (3), HTML/TrojanDownloader.Agent.NBT.Gen, HTML/TrojanDownloader.FraudLoad.NAC.Gen, INF/Autorun (2), JS/Exploit.Pdfka.OHH, JS/TrojanClicker.Agent.NAX, MSIL/Arcdoor.AG, MSIL/PSW.Agent.NBH, MSIL/TrojanDropper.Agent.AK, MSIL/TrojanDropper.Agent.CI, MSIL/TrojanDropper.Agent.CJ, MSIL/TrojanDropper.Agent.CL, MSIL/TrojanDropper.Agent.CM, NSIS/TrojanDownloader.Agent.NCR, PDF/Exploit.Pidief.PAK, VBS/PSW.Agent.D (2), Win32/Adware.SecurityTool.AD(7), Win32/Adware.Winggo (2), Win32/Adware.WSearch.AK, Win32/Agent.HXW, Win32/Agent.OTW, Win32/Agent.OTX, Win32/Agent.QNF, Win32/Agent.RBL, Win32/Agent.RXU (2), Win32/Agent.RXV (2), Win32/AutoRun.Agent.XZ, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.UG (2), Win32/Bamital.DZ, Win32/Bifrose.NDU, Win32/Bifrose.NET, Win32/Bifrose.NTA (4), Win32/Bubnix.BB, Win32/Cakl.NAG, Win32/Cimag.DE (3), Win32/Delf.NVC (3), Win32/Delf.PQC (2), Win32/DelFiles.NAJ, Win32/Dewnad.AM, Win32/Exploit.Taro.D, Win32/Farex.Y (4), Win32/HackTool.BruteForce.AD, Win32/Injector.DDE, Win32/Injector.DDF, Win32/Injector.DDG, Win32/Injector.DDH, Win32/Injector.DDI, Win32/Koobface.NDI, Win32/Kryptik.HCH, Win32/Kryptik.HCI, Win32/Nebuler.BD, Win32/Nebuler.BR, Win32/Olmarik.ADF, Win32/Olmarik.ADO, Win32/Olmarik.ADZ, Win32/Olmarik.AEZ, Win32/Olmarik.YR, Win32/PSW.Agent.NPQ, Win32/PSW.Delf.NPA, Win32/PSW.Delf.NZZ (2), Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.XTT, Win32/PSWTool.AFPR.A, Win32/PSWTool.AIMPasswordRecovery.A, Win32/PSWTool.DigsbyPasswordRecovery.A, Win32/PSWTool.Gizmo5PasswordRecovery.A, Win32/PSWTool.GooglePasswordRecovery.A, Win32/PSWTool.MirandaPasswordRecovery.A, Win32/PSWTool.PaltalkPasswordRecovery.A, Win32/Qhost, Win32/Qhost.OBK, Win32/Rootkit.Agent.NRD, Win32/Rootkit.Agent.NTU (7), Win32/Rootkit.Small.NAM, Win32/SchwarzeSonne.K, Win32/SpamTool.Tedroo.AF, Win32/Spatet.A, Win32/Spoofer.ARP.A (2), Win32/Spy.Banker.QEP (2), Win32/Spy.Banker.UAF, Win32/Spy.Banker.UMS, Win32/Spy.Banker.UMT, Win32/Spy.Banker.UMU (2), Win32/Spy.Shiz.NAI, Win32/Spy.SpyEye.BX, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (6), Win32/Spy.Zbot.ZR (3), Win32/Tifaut.A, Win32/Tofsee.AA, Win32/Tofsee.AC(2), Win32/TrojanClicker.Agent.NLX, Win32/TrojanDownloader.Agent.QCD, Win32/TrojanDownloader.Banload.PMV, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AAB, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BDE (2), Win32/TrojanDownloader.FakeAlert.BEK, Win32/TrojanDownloader.Prodatect.AR, Win32/TrojanDownloader.Small.OIV, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Small.OZO, Win32/TrojanDownloader.Small.OZQ, Win32/TrojanDownloader.VB.OFU, Win32/TrojanDownloader.VB.OVC, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.VB.NPV, Win32/TrojanDropper.VB.NQX, Win32/TrojanDropper.VB.NQY (2), Win32/TrojanProxy.Agent.NGL, Win32/VB.PIL (2), Win32/Votwup.I

NOD32定義ファイル: 5495 (20101001)
BAT/TrojanDownloader.Agent.NBL (2), HTML/TrojanDownloader.Agent.NBR.Gen, IRC/SdBot, IRC/SdBot.AVU, Win32/Adware.Agent.NCN (3), Win32/Adware.DesktopDefender2010.AI, Win32/Adware.GabPath.C, Win32/Adware.SpywareProtect2009 (2), Win32/Adware.VirusAlarmPro, Win32/Agent.OTM, Win32/Agent.OTY (2), Win32/Agent.RQT (2), Win32/Agent.RQU(2), Win32/AutoRun.Autoit.DG (2), Win32/AutoRun.Delf.IA (2), Win32/AutoRun.Hupigon.V, Win32/AutoRun.VB.UG (3), Win32/AutoRun.VB.UX(2), Win32/AutoRun.VB.UY (3), Win32/Bamital.DZ (2), Win32/Bflient.K, Win32/BHO.OAI, Win32/Bifrose, Win32/Bifrose.ADR (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA (3), Win32/Boberog.AQ (2), Win32/CCProxy, Win32/Cimag.CK (7), Win32/Cimag.DE (2), Win32/Cimag.DM (2), Win32/Delf.PQB (2), Win32/GFDoor.AA (2), Win32/Hodprot.AA(2), Win32/Induc.A, Win32/Inject.NDO, Win32/Injector.DCC, Win32/Injector.DCL, Win32/Injector.DCQ, Win32/Injector.DDB, Win32/Injector.DDC, Win32/Injector.DDD, Win32/Kryptik.HBU, Win32/Kryptik.HBV, Win32/Kryptik.HBX, Win32/Kryptik.HBY, Win32/Kryptik.HBZ, Win32/Kryptik.HCA, Win32/Kryptik.HCB, Win32/Kryptik.HCC, Win32/Kryptik.HCD, Win32/Kryptik.HCE, Win32/Kryptik.HCF, Win32/Kryptik.HCG, Win32/LockWeb.D(4), Win32/Nebuler.BD (3), Win32/Nebuler.BR (3), Win32/Oficla.IL, Win32/Olmarik.ACK, Win32/Olmarik.YR, Win32/Peerfrag.FD, Win32/PSW.Dipwit.D(2), Win32/PSW.Fignotok.H, Win32/PSW.VB.NGA (2), Win32/Qbot.AO, Win32/Qhost, Win32/Rootkit.Agent.NTT (2), Win32/SchwarzeSonne.K, Win32/Spatet.I, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.B (2), Win32/Spy.SpyEye.BX, Win32/Spy.SpyEye.BY(2), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR(5), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.VB.NRJ (2), Win32/TrojanClicker.VB.NRK (2), Win32/TrojanDownloader.Adload.NHP (3), Win32/TrojanDownloader.Agent.QEL (2), Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Camec.C, Win32/TrojanDownloader.Carberp.M (2), Win32/TrojanDownloader.Dadobra.NCV, Win32/TrojanDownloader.Delf.PZH(2), Win32/TrojanDownloader.FakeAlert.AEY (2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.Small.NLF (2), Win32/VB.PIP (2), Win32/Yimfoca.AB, Win64/KillProc.B

NOD32定義ファイル: 5494 (20101001)
BAT/Proxy.NAE, BAT/Proxy.NAE.Gen, HTML/TrojanDownloader.FraudLoad.NAC.Gen, NSIS/StartPage.AC (2), Win32/Adware.OneStep.M, Win32/Adware.SecurityTool.AD(2), Win32/AutoRun.Delf.HZ, Win32/AutoRun.VB.UG, Win32/Bifrose.NTA, Win32/Boberog.AZ (2), Win32/Cimag.DE, Win32/Delf.PQA (2), Win32/Injector.DCY, Win32/Injector.DCZ, Win32/KillFiles.NDM(2), Win32/Kryptik.HBS, Win32/Kryptik.HBT, Win32/Oficla.IN, Win32/PSW.Fignotok.B, Win32/PSW.WOW.NPU, Win32/Qhost.Banker.EZ(2), Win32/Spatet.A, Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.YW(2), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Autoit.NCC (2), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BEV, Win32/TrojanDownloader.FakeAlert.BEW, Win32/TrojanDownloader.Small.OVZ(2), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OVB, Win32/TrojanDropper.Delf.NQD, Win32/VB.NTU, Win32/VB.NXV, Win32/Yimfoca.AA

NOD32定義ファイル: 5493 (20100930)
INF/Autorun, Java/Qhost.AD (4), JS/Exploit.Pdfka.OGU (2), JS/Exploit.Pdfka.OGV, JS/Exploit.Pdfka.OGW, JS/Exploit.Pdfka.OGX(2), JS/Exploit.Pdfka.OGY, JS/Exploit.Pdfka.OGZ, JS/Exploit.Pdfka.OHA, JS/Exploit.Pdfka.OHB, PDF/Exploit.Pidief.OZI (2), PDF/Exploit.Pidief.OZJ(2), PDF/Exploit.Pidief.OZK (2), PDF/Exploit.Pidief.OZL(2), PDF/Exploit.Pidief.OZM (2), PDF/Exploit.Pidief.OZN(2), PDF/Exploit.Pidief.OZO (2), PDF/Exploit.Pidief.OZP(2), PDF/Exploit.Pidief.OZQ (2), PDF/Exploit.Pidief.OZR(2), PDF/Exploit.Pidief.OZS (2), PDF/Exploit.Pidief.OZT(2), PDF/Exploit.Pidief.OZU (2), PDF/Exploit.Pidief.OZV(2), PDF/Exploit.Pidief.OZW (2), PDF/Exploit.Pidief.OZX(2), PDF/Exploit.Pidief.OZY (2), PDF/Exploit.Pidief.OZZ(2), PDF/Exploit.Pidief.PAA (2), PDF/Exploit.Pidief.PAB (2), PDF/Exploit.Pidief.PAC (2), VBS/AutoRun.FN, Win32/Adware.FakeAntiSpy.E, Win32/Adware.OpenShopper (3), Win32/Adware.SecurityTool.AD (8), Win32/Adware.WSearch (6), Win32/Adware.WSearch.AE, Win32/Adware.WSearch.AM, Win32/Adware.WSearch.AN (2), Win32/Agent.OTX, Win32/Agent.RBL (2), Win32/Agent.RQI, Win32/Agent.RQJ, Win32/Agent.RQS, Win32/Agent.RXT, Win32/AutoRun.Delf.HI, Win32/AutoRun.Delf.HK, Win32/AutoRun.Delf.HY (3), Win32/AutoRun.IRCBot.FC (4), Win32/AutoRun.VB.UG (2), Win32/Bamital.DZ(2), Win32/Bflient.K (6), Win32/BHO.OAV (2), Win32/Bifrose (2), Win32/Bifrose.NTA, Win32/Bubnix.AW, Win32/Delf.NRO (3), Win32/Delf.NSM (3), Win32/Delf.NVJ (3), Win32/Delf.PCH, Win32/Delf.PPE (4), Win32/Delf.PPN(2), Win32/Delf.PPV (2), Win32/Delf.PPW (2), Win32/Delf.PPY (2), Win32/Delf.PPZ, Win32/DosAttack.B, Win32/Dursg.B, Win32/Injector.DCW, Win32/Nebuler.BD (4), Win32/Nebuler.BR (4), Win32/Obfuscated.NCY, Win32/Oficla.IN, Win32/Olmarik.AEP, Win32/Peerfrag.FD, Win32/Peerfrag.FL, Win32/PSW.Agent.NLT, Win32/PSW.Agent.NMP, Win32/PSW.Delf.NZD, Win32/PSW.Fignotok.B, Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/PSW.Papras.BO, Win32/PSW.WOW.NOW (2), Win32/Qhost (2), Win32/Qhost.OBF, Win32/Qhost.OBJ, Win32/Ramnit.A, Win32/RemoteAdmin.MultiRemoteScreen.A (3), Win32/Rootkit.Agent.NQA (3), Win32/Rootkit.Agent.NTQ, Win32/Server-Web.SmallHTTP.AA, Win32/ServStart.AG(2), Win32/Sisron.A (3), Win32/Slogad.C, Win32/Slogad.F, Win32/Small.NO, Win32/Spatet.A (2), Win32/Spy.Banker.UMW (3), Win32/Spy.Banker.UMX, Win32/Spy.Banker.UMY, Win32/Spy.Banker.UMZ, Win32/Spy.Banker.VBI(2), Win32/Spy.Ranbyus.A (2), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL(2), Win32/Spy.VB.NHW, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (2), Win32/Surila.NAI (2), Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NIF (2), Win32/TrojanClicker.Delf.NKG(5), Win32/TrojanClicker.Delf.NKP (2), Win32/TrojanClicker.Delf.NLC, Win32/TrojanDownloader.Adload.NGU (6), Win32/TrojanDownloader.Adload.NHM(4), Win32/TrojanDownloader.Adload.NHO, Win32/TrojanDownloader.Banload.CZK, Win32/TrojanDownloader.Banload.PMV, Win32/TrojanDownloader.Banload.POT (2), Win32/TrojanDownloader.Banload.POU, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Camec.B (2), Win32/TrojanDownloader.Delf.PYR (3), Win32/TrojanDownloader.Delf.PZA, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BDE (2), Win32/TrojanDownloader.FakeAlert.BET, Win32/TrojanDownloader.Prodatect.AG, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OZO, Win32/TrojanDownloader.VB.OVB, Win32/TrojanDropper.Agent.NFZ, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Joiner.AJ, Win32/VB.NKI(2), Win32/VB.PIJ

NOD32定義ファイル: 5492 (20100930)
HTML/Phishing.Gen (3), HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot, JS/Exploit.Pdfka.OHG, JS/Redirector.NAT.Gen, JS/TrojanClicker.Agent.NAX, MSIL/Injector.AV, PDF/Exploit.Pidief.PAI (2), PDF/Exploit.Pidief.PAJ, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.VirusAlarmPro, Win32/Agent.QNF, Win32/Agent.RQR, Win32/Agent.RXS, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.Spy.Ambler.CA, Win32/AutoRun.Spy.Ambler.CB (2), Win32/Bflient.K(3), Win32/BHO.OAI, Win32/Bifrose.NEL, Win32/Boberog.AZ, Win32/Bubnix.BB, Win32/Cimag.CK (5), Win32/Cimag.DL (2), Win32/HackTool.IPZ.A (2), Win32/Inject.NDO, Win32/Injector.DCS, Win32/Injector.DCT, Win32/Injector.DCU, Win32/Injector.DCV, Win32/Koobface.NDI, Win32/Kryptik.HBI, Win32/Kryptik.HBJ, Win32/Kryptik.HBK, Win32/Kryptik.HBL, Win32/Kryptik.HBM, Win32/Kryptik.HBN, Win32/Kryptik.HBO, Win32/Kryptik.HBP, Win32/Kryptik.HBQ, Win32/Kryptik.HBR, Win32/Nebuler.BD (2), Win32/Oficla.IG, Win32/Olmarik.ACK, Win32/Olmarik.AEZ, Win32/Olmarik.AFB (4), Win32/Olmarik.TY, Win32/Packed.ZipPRO.A, Win32/PcClient.NGW, Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/PSW.Papras.BO, Win32/PSW.Papras.BQ, Win32/Qhost.OBH (2), Win32/Qhost.OBI, Win32/Rootkit.Agent.NTS (4), Win32/Spatet.I (2), Win32/Spy.Banker.UAF, Win32/Spy.Banker.UMS (2), Win32/Spy.Banker.UMT (2), Win32/Spy.Banker.UMU (2), Win32/Spy.Banker.UMV, Win32/Spy.Delf.OLI, Win32/Spy.KeyLogger.NKK (2), Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL, Win32/Tifaut.E (2), Win32/TrojanClicker.Agent.NLW, Win32/TrojanClicker.Delf.NDJ, Win32/TrojanClicker.Delf.NDK, Win32/TrojanClicker.Delf.NDR (2), Win32/TrojanClicker.Delf.NKA, Win32/TrojanDownloader.Autoit.NCB, Win32/TrojanDownloader.Banload.PMV(2), Win32/TrojanDownloader.Delf.PZA, Win32/TrojanDownloader.Delf.PZG, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OZO, Win32/TrojanDownloader.Small.PAE (2), Win32/TrojanDownloader.VB.HHS, Win32/TrojanDropper.Autoit.U (2), Win32/TrojanDropper.Joiner.AJ, Win32/TrojanDropper.VB.NHE, Win32/Zombaque.A (2), Win64/KillProc.B

NOD32定義ファイル: 5491 (20100930)
HTML/TrojanDownloader.Agent.NBR, IRC/SdBot.AVU, Win32/Adware.GabPath.C, Win32/Adware.SecurityTool.AD, Win32/Agent.NEN, Win32/Agent.RQD, Win32/AutoRun.IRCBot.FE, Win32/AutoRun.VB.UG, Win32/Bflient.K (2), Win32/Injector.DCR, Win32/KillAV.NKC (6), Win32/Kryptik.HAQ, Win32/Kryptik.HBD, Win32/Kryptik.HBE, Win32/Kryptik.HBF, Win32/Kryptik.HBG, Win32/Kryptik.HBH, Win32/LockWeb.C (4), Win32/Nebuler.BK, Win32/Oficla.GN, Win32/Peerfrag.FD, Win32/Qhost (2), Win32/Qhost.OBG (7), Win32/Rootkit.Agent.NQI (3), Win32/Rootkit.Agent.NTS (4), Win32/Spatet.A, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (5), Win32/TrojanDownloader.Delf.PZF (2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BET, Win32/VB.PIO (2), Win32/Yimfoca.AA

NOD32定義ファイル: 5490 (20100929)
ALS/Bursted.R, BAT/Agent.NBI, BAT/Agent.NHN, BAT/Agent.NHO, BAT/Agent.NHP, BAT/Agent.NHQ, BAT/DelFiles.NAV, INF/Autorun, MSIL/Injector.AU, VBS/Agent.NDN (2), VBS/Agent.NDO, Win32/Adware.Agent.NMS, Win32/Adware.AntimalwareDoctor.AD, Win32/Adware.Cydoor, Win32/Adware.GabPath.C, Win32/Adware.OneStep.G, Win32/Adware.PersonalAntivirus.AF, Win32/Adware.SecurityTool.AD, Win32/Agent.QRO, Win32/Agent.RQD, Win32/AutoRun.Agent.WF(2), Win32/AutoRun.OO (2), Win32/AutoRun.Spy.Ambler.A, Win32/AutoRun.VB.UW, Win32/Bamital.DZ, Win32/Bflient.K, Win32/Bifrose.NEL, Win32/Boberog.AQ, Win32/Cimag.CK (4), Win32/Delf.NVC, Win32/HackAV.FZ(2), Win32/Injector.DCP, Win32/Koutodoor.GU (2), Win32/Koutodoor.HE, Win32/Kryptik.HAX, Win32/Kryptik.HBA, Win32/Kryptik.HBB, Win32/Kryptik.HBC, Win32/Nebuler.B (2), Win32/Nebuler.BD (3), Win32/Olmarik.AFA (2), Win32/PSW.Gamania.NEC, Win32/PSW.OnLineGames.PPD, Win32/PSW.OnLineGames.QKZ, Win32/PSW.OnLineGames.QLA, Win32/PSW.Papras.BO, Win32/PSW.WOW.NSK, Win32/Server-Web.HFS.A, Win32/Server-Web.SmallHTTP.AA, Win32/Spatet.A, Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Banker.QEP, Win32/Spy.Banker.UMP, Win32/Spy.Banker.UMQ, Win32/Spy.Banker.UMR (2), Win32/Spy.KeyLogger.NKJ (2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL, Win32/Spy.VB.NIG(2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (3), Win32/TrojanDownloader.Agent.QGW (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BCH, Win32/TrojanDownloader.FakeAlert.BDE (2), Win32/TrojanDownloader.Prodatect.AN(2), Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.PAD (2), Win32/TrojanDropper.Delf.NQD, Win32/Wigon.KQ, Win32/Wigon.OL

NOD32定義ファイル: 5489 (20100929)
HTML/TrojanDownloader.Agent.NBR.Gen, HTML/TrojanDownloader.Agent.NBS, IRC/SdBot, IRC/SdBot.AVU (2), Java/Exploit.CVE-2010-0094.B(2), Java/TrojanDownloader.OpenStream.NAS (2), Win32/Adware.DesktopDefender2010 (2), Win32/Adware.DesktopDefender2010.AI, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.GabPath.B, Win32/Adware.SecurityTool.AD (3), Win32/Agent.RBL, Win32/Agent.RQD, Win32/Allaple.NAC (2), Win32/AutoRun.Agent.XX (2), Win32/AutoRun.Hupigon.V, Win32/AutoRun.VB.UW, Win32/Bamital.DZ, Win32/Bflient.K (2), Win32/Bifrose, Win32/Bifrose.ADR, Win32/Bifrose.NDU, Win32/Bifrose.NEL, Win32/Bifrose.NFJ, Win32/Delf.NQP, Win32/Delf.NVC, Win32/Delf.PLO, Win32/Dewnad.AA, Win32/Dewnad.AN, Win32/Dialer.NQA (2), Win32/Farfli.BL, Win32/Farfli.BZ (2), Win32/Induc.A (3), Win32/Injector.DCM, Win32/Kryptik.HAM, Win32/Kryptik.HAN, Win32/Kryptik.HAO, Win32/Kryptik.HAP, Win32/Kryptik.HAR, Win32/Kryptik.HAS, Win32/Kryptik.HAT, Win32/Kryptik.HAU, Win32/Kryptik.HAW, Win32/Kryptik.HAY, Win32/Kryptik.HAZ, Win32/LockWeb.A, Win32/Nebuler.B, Win32/Nebuler.BD (3), Win32/Nebuler.BM, Win32/Nebuler.BN, Win32/Oficla.IN (2), Win32/Olmarik.ADF, Win32/Olmarik.AEW, Win32/Olmarik.AEZ (2), Win32/Olmarik.YR, Win32/PcClient.NGV (4), Win32/Peerfrag.FD, Win32/PSW.FakeMSN.NBF(2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM(3), Win32/PSW.OnLineGames.OUX, Win32/PSW.OnLineGames.PED (2), Win32/PSW.OnLineGames.XTT, Win32/PSW.WOW.NPU, Win32/PSW.WOW.NQS, Win32/PSW.WOW.NRH (2), Win32/PSW.WOW.NSF (3), Win32/Qbot.W(2), Win32/Rootkit.Agent.NQI (2), Win32/Rootkit.Agent.NTR (2), Win32/Rootkit.Kryptik.BZ, Win32/Rustock.NMD (2), Win32/Skintrim.IG, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.UMQ (2), Win32/Spy.Shiz.NAI (3), Win32/Spy.Shiz.NBH, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (10), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Banload.PMT, Win32/TrojanDownloader.Banload.PMU (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.P (2), Win32/TrojanDownloader.FakeAlert.BDE, Win32/TrojanDownloader.Fosniw.AD(2), Win32/TrojanDownloader.Small.OTF, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.VB.OFJ, Win32/TrojanDropper.Delf.NQD, Win32/VB.PIN (2), Win32/Yimfoca.AA

NOD32定義ファイル: 5488 (20100929)
IRC/SdBot, JS/Exploit.Pdfka.OGK, JS/Exploit.Pdfka.OHE, JS/Exploit.Pdfka.OHF(3), MSIL/Arcdoor.AG, MSIL/Injector.AT, PDF/Exploit.Pidief.PAG, PDF/Exploit.Pidief.PAH, Win32/Adware.VirusAlarmPro, Win32/Agent.RBL, Win32/Agent.RDE, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.UG (2), Win32/Bamital.DZ (2), Win32/Bflient.K (2), Win32/Hodprot.AA, Win32/Induc.A, Win32/Injector.DCH, Win32/Injector.DCI, Win32/Injector.DCJ, Win32/Injector.DCK, Win32/Kryptik.HAG, Win32/Kryptik.HAH, Win32/Kryptik.HAI, Win32/Kryptik.HAJ, Win32/Kryptik.HAK, Win32/Kryptik.HAL, Win32/Olmarik.ACK, Win32/Peerfrag.FD, Win32/PSW.Kykymber.AA (9), Win32/SpamTool.Tedroo.AN (2), Win32/Spy.Agent.NTE (3), Win32/Spy.Bancos.NVW, Win32/Spy.Banker.TOS, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.ZR, Win32/SpyBot(2), Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AOP, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BEU, Win32/Wimpixo.AA

NOD32定義ファイル: 5487 (20100928)
BAT/KillAV.NBS, BAT/KillAV.NBT, BAT/Qhost.NGT, HTML/Fraud.AS, IRC/SdBot.AVU, JS/Exploit.Pdfka.CUJ, PDF/Exploit.Pidief.PAF (2), VBS/Agent.NBE, VBS/Agent.NDM, Win32/Adware.AntimalwareDoctor.AD, Win32/Adware.DesktopDefender2010.AI, Win32/Adware.GooochiBiz.AD(2), Win32/Adware.HotBar, Win32/Adware.PCDefender.AL (4), Win32/Adware.PCProtector.D, Win32/Adware.Primawega.AG, Win32/Adware.Primawega.AH (2), Win32/Adware.SecurityTool.AD, Win32/Afcore, Win32/Afcore.NAO, Win32/Afcore.NAW (5), Win32/Agent.HXW, Win32/Agent.NHZ (2), Win32/Agent.QQL, Win32/Agent.QRO, Win32/Agent.RBL, Win32/Agent.RQD, Win32/Agent.RQO (5), Win32/Agent.RQP (2), Win32/Agent.RQQ (4), Win32/AutoRun.AEZ, Win32/AutoRun.Agent.XW (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FL, Win32/Bflient.K(4), Win32/BHO.OAX, Win32/Bifrose.NTA, Win32/Cimag.CK (12), Win32/Cimag.DE (2), Win32/Delf.PPX, Win32/Dursg.B, Win32/Farfli.AK, Win32/HackTool.BruteForce.AC, Win32/Hupigon.NUU (2), Win32/Injector.DCD, Win32/Injector.DCF, Win32/Injector.DCG, Win32/IRCBot.NCO (2), Win32/Iyeclore.B, Win32/KernelBot.AA, Win32/Koobface.NDI (2), Win32/Koutodoor.DX, Win32/Koutodoor.FY, Win32/Koutodoor.GU (5), Win32/Kryptik.GXQ, Win32/Kryptik.HAD, Win32/Kryptik.HAE, Win32/Kryptik.HAF, Win32/Lethic.AA, Win32/Nebuler.AV, Win32/Nebuler.B, Win32/Nebuler.BD (27), Win32/Oficla.IF, Win32/Oficla.IN, Win32/Olmarik.AEX, Win32/Opachki.J, Win32/PSW.Agent.NHG, Win32/PSW.Delf.NVB, Win32/PSW.Delf.NYC (2), Win32/PSW.Fignotok.B, Win32/PSW.Fignotok.H (2), Win32/PSW.OnLineGames.NFL, Win32/PSW.OnLineGames.POS, Win32/PSW.QQTen.NAN, Win32/PSW.QQTen.NAP(2), Win32/PSW.Tibia.NCP (2), Win32/PSW.WOW.NRH, Win32/PSW.WOW.NSF(3), Win32/PSW.WOW.NSJ (4), Win32/Redosdru.AW, Win32/Redosdru.BL, Win32/Redosdru.GF, Win32/Ripinip.AA, Win32/Spy.Agent.NPK, Win32/Spy.Banbra.OFP, Win32/Spy.Bancos.NZC (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.VBH (2), Win32/Spy.Banker.VZP (2), Win32/Spy.Hookit.C, Win32/Spy.SCKeyLog.AP, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.BX (3), Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Delf.PZD, Win32/TrojanDownloader.Delf.PZE (3), Win32/TrojanDownloader.FakeAlert.AAB, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BET(2), Win32/TrojanDownloader.Flux (2), Win32/TrojanDownloader.Prodatect, Win32/TrojanDownloader.Prodatect.AN (4), Win32/TrojanDownloader.Prodatect.AQ, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.Tiny.NGG, Win32/TrojanDropper.VB.NQW (2), Win32/VB.PIM(2), Win32/Wigon.DC, Win32/Xanfpezes.B

NOD32定義ファイル: 5486 (20100928)
HTML/Phishing.gen, HTML/TrojanDownloader.FraudLoad.NAC.Gen, Java/Exploit.Agent.NAK (2), Java/Exploit.Agent.NAL (2), Java/TrojanDownloader.Agent.NBV (2), Java/TrojanDownloader.Agent.NBW(2), JS/Exploit.Pdfka.OHD, Win32/Acidoor.NAA (2), Win32/Adware.ADON, Win32/Adware.Agent.NMS, Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AI, Win32/Adware.DesktopDefender2010.AJ, Win32/Adware.OneStep.L (7), Win32/Adware.OneStep.M (5), Win32/Adware.OneStep.N (2), Win32/Adware.SecurityTool.AD (6), Win32/Adware.SpywareProtect2009, Win32/Adware.Virtumonde.NGV, Win32/Adware.VirusAlarmPro, Win32/Adware.WSearch (2), Win32/Agent.RBL, Win32/Agent.RCN, Win32/Agent.RPY (2), Win32/Agent.RQN (9), Win32/Agent.RQO, Win32/AutoRun.ADR, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.RF, Win32/AutoRun.VB.UG, Win32/AutoRun.VB.UH, Win32/AutoRun.VB.UQ, Win32/BHO.OAI, Win32/Boberog.AQ, Win32/Boberog.AZ, Win32/Cimag.CK(13), Win32/Cimag.CM, Win32/Delf.NWP, Win32/Delf.NWS, Win32/Delf.OUL, Win32/Hoax.ArchSMS.AH, Win32/Hoax.ArchSMS.AQ, Win32/Induc.A(2), Win32/Injector.DBY, Win32/Injector.DBZ, Win32/Injector.DCA, Win32/Injector.DCB, Win32/Koutodoor.EP, Win32/Koutodoor.FY (2), Win32/Koutodoor.GJ, Win32/Koutodoor.GK, Win32/Koutodoor.GU (3), Win32/Kryptik.GZR, Win32/Kryptik.GZS, Win32/Kryptik.GZT, Win32/Kryptik.GZU, Win32/Kryptik.GZV, Win32/Kryptik.GZW, Win32/Kryptik.GZX, Win32/Kryptik.GZY, Win32/Kryptik.GZZ, Win32/Kryptik.HAA, Win32/Kryptik.HAB, Win32/Kryptik.HAC, Win32/Mebroot.CK, Win32/Mebroot.DC, Win32/Mebroot.DR, Win32/Mebroot.EB, Win32/Nebuler.B (2), Win32/Nebuler.BD (32), Win32/Oficla.IF, Win32/Oficla.IN(2), Win32/Oficla.IO (2), Win32/Olmarik.ADF (3), Win32/PSW.Fignotok.B, Win32/PSW.Kykymber.AA, Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.PMH(2), Win32/PSW.OnLineGames.QKZ, Win32/PSW.QQTen.NAN, Win32/PSW.WOW.NQS, Win32/PSW.Yahoo.VB.NAI (2), Win32/Qhost.NXD, Win32/QiMiral.AC, Win32/Ripinip.AA, Win32/Rootkit.Agent.NRD, Win32/Rootkit.Agent.NRU, Win32/Spy.Bancos.NZB (2), Win32/Spy.Banker.UMP, Win32/Spy.Banker.VAX, Win32/Spy.Hookit.A, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (2), Win32/Tapaoux.C, Win32/TrojanClicker.Chimoz.NAH (2), Win32/TrojanDownloader.Agent.PXO (2), Win32/TrojanDownloader.Delf.PZB, Win32/TrojanDownloader.Delf.PZC, Win32/TrojanDownloader.FakeAlert.AQI(4), Win32/TrojanDownloader.FakeAlert.ARF (2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU(3), Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BDE, Win32/TrojanDownloader.FakeAlert.BER(2), Win32/TrojanDownloader.FakeAlert.BES (2), Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OWO, Win32/TrojanDownloader.Swizzor.NBF(3), Win32/TrojanDownloader.Swizzor.NFR, Win32/TrojanDropper.Agent.ONI, Win32/TrojanProxy.Small.NCA, Win32/VB.PGX, Win32/Votwup.K, Win32/Wigon.KQ

NOD32定義ファイル: 5485 (20100928)
IRC/SdBot, JS/Exploit.Pdfka.OHC, MSIL/Injector.AS, NSIS/StartPage.AB, Win32/Adware.Agent.NMS, Win32/Adware.Cinmus.AA, Win32/Adware.Cinmus.AE, Win32/Adware.GooochiBiz.AI (3), Win32/Adware.MegaSwell (2), Win32/Adware.Primawega.AB, Win32/Adware.WSearch.AK, Win32/Afcore.NAW (4), Win32/Agent.HXW, Win32/Agent.OXU, Win32/Agent.QNU, Win32/Agent.QRB, Win32/Agent.RWK, Win32/Agent.RXR, Win32/AutoRun.Agent.XV (3), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.LP, Win32/AutoRun.VB.RF, Win32/AutoRun.VB.RR, Win32/Bflient.K (2), Win32/BHO.NST, Win32/BHO.NYJ, Win32/Bifrose.NDU (2), Win32/Bifrose.NEC, Win32/Bifrose.NEL, Win32/Bifrose.NHN, Win32/Boaxxe.A, Win32/Cimag.CK(8), Win32/Delf.PPU (2), Win32/Gootkit.W (2), Win32/Inject.NDO, Win32/Injector.DBV, Win32/Injector.DBW, Win32/Injector.DBX, Win32/Koutodoor.GU (6), Win32/Kryptik.GZH, Win32/Kryptik.GZI, Win32/Kryptik.GZJ, Win32/Kryptik.GZK, Win32/Kryptik.GZL, Win32/Kryptik.GZM, Win32/Kryptik.GZN, Win32/Kryptik.GZO, Win32/Kryptik.GZP, Win32/Kryptik.GZQ, Win32/LockScreen.WG (2), Win32/Misaut.AA (3), Win32/Nebuler.BD(8), Win32/Oficla.IN, Win32/Olmarik.ACK, Win32/Olmarik.AET (2), Win32/Peerfrag.FD, Win32/PSW.OnLineGames.OOO, Win32/PSW.OnLineGames.QKZ, Win32/PSW.Papras.BO, Win32/PSW.QQTen.NAN, Win32/PSW.Tibia.NCO (2), Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NQS, Win32/PSW.WOW.NRH, Win32/PSW.WOW.NSF(2), Win32/PSW.Yahoo.VB.NAH (2), Win32/PSWTool.PWDump.C, Win32/Qhost, Win32/Qhost.Banker.EY, Win32/Qhost.NZD, Win32/Redosdru.AW, Win32/Redosdru.BL, Win32/Redosdru.GD, Win32/Ripinip.AA (6), Win32/Rustock.NLR, Win32/SpamTool.Tedroo.AF, Win32/SpamTool.Tedroo.AN, Win32/Spy.Banker.QKQ(2), Win32/Spy.Banker.UMO (3), Win32/Spy.Hookit.A, Win32/Spy.Hookit.C, Win32/Spy.KeyLogger.NEF (2), Win32/Spy.SpyEye.BY, Win32/Spy.Swisyn.CY, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR(5), Win32/TrojanClicker.Agent.NLG, Win32/TrojanClicker.Agent.NLU, Win32/TrojanClicker.Agent.NLV, Win32/TrojanClicker.BHO.NCH, Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Agent.QGV (2), Win32/TrojanDownloader.Banload.POS (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Carberp.A (2), Win32/TrojanDownloader.Carberp.P (3), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AN (3), Win32/TrojanDownloader.Small.OCS, Win32/TrojanDownloader.Small.OYB, Win32/TrojanDownloader.Small.PAC, Win32/TrojanDownloader.VB.OTX, Win32/VB.PIK (2)

NOD32定義ファイル: 5484 (20100927)
INF/Autorun (2), Win32/Adware.DoubleD.AB, Win32/Adware.GooochiBiz.AG, Win32/Adware.Primawega.AB, Win32/Adware.SecurityTool.AD (2), Win32/Afcore.NBA, Win32/AGbot.O, Win32/Agent.QRO, Win32/Agent.RBL, Win32/Agent.RXH, Win32/Agent.RXQ (6), Win32/AutoRun.AFA, Win32/AutoRun.Agent.XU (2), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.VB.RR, Win32/AutoRun.VB.UG (2), Win32/Bamital.DZ (2), Win32/Bflient.K (4), Win32/BHO.NYN, Win32/Bifrose.NDX, Win32/Bifrose.NEL (3), Win32/Bifrose.NTA(2), Win32/Cecapix.NAE (2), Win32/Cimag.CK (20), Win32/Cimag.DE (2), Win32/Farfli.AK, Win32/Farfli.BT, Win32/HackAV.GB, Win32/HackAV.GC (2), Win32/Hodprot.AA, Win32/Injector.DBU, Win32/Keygen.AT, Win32/Keygen.AU, Win32/KillProt.AI (2), Win32/KillProt.AJ (2), Win32/Koobface.NDI(2), Win32/Koutodoor.GU (11), Win32/Kryptik.GZG, Win32/LockScreen.WF, Win32/Mepaow.AA, Win32/Nebuler.AV, Win32/Nebuler.B, Win32/Nebuler.BD(12), Win32/Nebuler.BK, Win32/Obfuscated.NDT, Win32/Olmarik.ACK, Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.NWF, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PPC, Win32/PSW.OnLineGames.XTT, Win32/PSW.QQTen.NAN, Win32/PSW.WOW.NQS (2), Win32/PSW.WOW.NSF (3), Win32/Qhost (3), Win32/Qhost.OAS, Win32/Qhost.OBA, Win32/Ripinip.AA (3), Win32/Ripinip.AB (2), Win32/Rustock.NLR, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.UMM, Win32/Spy.Banker.UMN(3), Win32/Spy.Delf.OLL (2), Win32/Spy.Hookit.A (4), Win32/Spy.Zbot.UN(2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Toolbar.MyWebSearch.B, Win32/TrojanClicker.VB.NRF, Win32/TrojanClicker.VB.NRI (2), Win32/TrojanDownloader.Agent.QGS, Win32/TrojanDownloader.Agent.QGT, Win32/TrojanDownloader.Agent.QGU, Win32/TrojanDownloader.Autoit.NCA(2), Win32/TrojanDownloader.Banload.PMS (2), Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU(3), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BDN, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AN(2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.VB.OUY(2), Win32/TrojanDownloader.VB.OUZ (2), Win32/TrojanDownloader.VB.OVA, Win32/TrojanDropper.Delf.NUU, Win32/TrojanProxy.VB.NAG (2), Win32/VB.NXU, Win32/VB.PIH (2), Win32/VB.PII, Win32/Vidc.B, Win32/Wigon.KQ, Win32/Yimfoca.AA

NOD32定義ファイル: 5483 (20100927)
BAT/Qhost.NGS (2), HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot, Java/Exploit.Agent.NAJ (3), Java/TrojanDownloader.OpenStream.NAR, MSIL/TrojanDownloader.Agent.AL, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.Mirar.F (2), Win32/Adware.Primawega.AG, Win32/Adware.SecurityTool.AD (3), Win32/Adware.VirusAlarmPro, Win32/Adware.WSearch.AM, Win32/Agent.OHL (2), Win32/Agent.OHM, Win32/Agent.OSJ, Win32/Agent.RBL (3), Win32/Agent.RQD, Win32/Agent.RQM, Win32/Agent.RXP, Win32/Autoit.GZ (2), Win32/Autoit.GZ.Gen, Win32/AutoRun.Agent.XK (3), Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.VB.UU(2), Win32/AutoRun.VB.UV (2), Win32/Bflient.K (4), Win32/Bifrose.NEL(2), Win32/Boberog.AW, Win32/Boberog.AZ (2), Win32/Cimag.CK (6), Win32/Cimag.DE (3), Win32/Cimag.DK (3), Win32/Delf.PPT (2), Win32/Dursg.A, Win32/FakeMSN.M (2), Win32/Farfli.BT, Win32/Flux.A, Win32/HackTool.Patcher.I, Win32/Inject.NDO, Win32/Injector.DBN, Win32/Injector.DBO, Win32/Injector.DBQ, Win32/Injector.DBR, Win32/Injector.DBS, Win32/Injector.DBT, Win32/Keygen.AM, Win32/Keygen.AN, Win32/Keygen.AO, Win32/Keygen.AP, Win32/Keygen.AQ, Win32/Keygen.AR, Win32/Keygen.AS, Win32/KillAV.NKB, Win32/Koobface.NDI, Win32/Koobface.NDK (2), Win32/Koutodoor.GU(9), Win32/Kryptik.GZB, Win32/Kryptik.GZC, Win32/Kryptik.GZD, Win32/Kryptik.GZE, Win32/Kryptik.GZF, Win32/Lethic.AA, Win32/Lethic.AC(2), Win32/LockScreen.WE, Win32/Lukicsel.Q (3), Win32/Nebuler.BD (20), Win32/Nebuler.BK, Win32/Olmarik.ADF, Win32/Olmarik.AEU, Win32/Olmarik.AEW(2), Win32/Peerfrag.FD, Win32/PSW.Fignotok.B, Win32/PSW.Gamania.NEJ, Win32/PSW.Kykymber.AA, Win32/PSW.OnLineGames.OKB, Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.QKZ, Win32/PSW.Papras.AW, Win32/PSW.QQTen.NAE, Win32/PSW.WOW.NSF (2), Win32/PSWTool.ophCrack.A, Win32/Qhost (3), Win32/Qhost.OBD (2), Win32/Qhost.OBE, Win32/SpamTool.Agent.NEJ, Win32/SpamTool.Agent.NEQ, Win32/SpamTool.Tedroo.AN, Win32/Spatet.A, Win32/Spatet.C, Win32/Spatet.I (2), Win32/Spy.Banker.VBF (4), Win32/Spy.Banker.VBG (2), Win32/Spy.Hookit.A (4), Win32/Spy.KeyLogger.NKI, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL (3), Win32/Spy.Shiz.NBH, Win32/Spy.SpyEye.AN, Win32/Spy.SpyEye.BX, Win32/Spy.VB.NIF (2), Win32/Spy.Zbot.YW, Win32/StartPage.NQH (2), Win32/Tifaut.C, Win32/Tifaut.E(3), Win32/TrojanClicker.Delf.NLI (2), Win32/TrojanClicker.VB.NRH (2), Win32/TrojanDownloader.Adload.NHN (2), Win32/TrojanDownloader.Agent.QGP(2), Win32/TrojanDownloader.Agent.QGQ, Win32/TrojanDownloader.Agent.QGR, Win32/TrojanDownloader.Banload.POQ (3), Win32/TrojanDownloader.Banload.POR(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PYR, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BDE(2), Win32/TrojanDownloader.FakeAlert.BEQ (2), Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AN(3), Win32/TrojanDownloader.Small.OTF, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OUW, Win32/TrojanDownloader.VB.OUX, Win32/TrojanDropper.Small.NLE, Win32/TrojanProxy.Agent.NGO (2), Win32/VB.PIG (2), Win32/Widocul.A (3), Win32/Wigon.NR, Win32/Yimfoca.AA

NOD32定義ファイル: 5482 (20100927)
BAT/Qhost.NGR (2), IRC/SdBot, IRC/SdBot.AVU, JS/Exploit.Pdfka.CQZ, PDF/Exploit.Pidief.PAD (2), PDF/Exploit.Pidief.PAE (2), Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AI, Win32/Adware.WSearch, Win32/Adware.WSearch.AE, Win32/Agent.NHP, Win32/Agent.OHL (2), Win32/Agent.QXV (2), Win32/Agent.RBL, Win32/AntiAV.NHA, Win32/AutoRun.IRCBot.GR (2), Win32/AutoRun.VB.LP, Win32/Ciadoor.NAN (2), Win32/Injector.DBI, Win32/Injector.DBJ, Win32/Injector.DBL, Win32/Kryptik.GYL, Win32/Kryptik.GYM, Win32/Kryptik.GYN, Win32/Kryptik.GYO, Win32/Kryptik.GYP, Win32/Kryptik.GYQ, Win32/Kryptik.GYR, Win32/Kryptik.GYS, Win32/Kryptik.GYT, Win32/Kryptik.GYU, Win32/Kryptik.GYV, Win32/Kryptik.GYW, Win32/Kryptik.GYX, Win32/Kryptik.GYY, Win32/Kryptik.GYZ, Win32/Kryptik.GZA, Win32/Olmarik.ADF, Win32/Peerfrag.CP, Win32/PSW.Agent.NKD, Win32/PSW.Agent.NPQ, Win32/PSW.OnLineGames.OQU (2), Win32/Qhost (3), Win32/Rootkit.Agent.NQI (2), Win32/Spy.Shiz.NAI (3), Win32/Spy.Shiz.NAL(2), Win32/Spy.SpyEye.BY, Win32/Spy.Swisyn.Q, Win32/Spy.Zbot.JF(5), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (6), Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.FakeAlert.BEP, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.PAC, Win32/TrojanDropper.Agent.OYO, Win32/TrojanDropper.Microjoin.C, Win32/Wigon.KQ, Win32/Yimfoca.AA

NOD32定義ファイル: 5481 (20100926)
Win32/Adware.PersonalAntivirus.AE, Win32/Adware.VirusAlarmPro, Win32/Agent.OTW, Win32/Agent.RXO, Win32/Cimag.DE, Win32/Koobface.NDI, Win32/Kryptik.GYK.Gen, Win32/Oficla.IN, Win32/Olmarik.ACK (2), Win32/Olmarik.AEV, Win32/Patched.FX, Win32/TrojanDownloader.FakeAlert.BEN(2), Win32/TrojanDownloader.FakeAlert.BEO (2)

NOD32定義ファイル: 5480 (20100926)
HTML/Refresh.AP, HTML/TrojanDownloader.FraudLoad.NAC.Gen, JS/Exploit.Agent.NBL, Win32/Adware.SecurityTool.AD, Win32/Agent.RBL, Win32/AutoRun.VB.UT, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDropper.Agent.OYN, Win32/Yimfoca.AA

NOD32定義ファイル: 5479 (20100925)
Win32/AutoRun.VB.US, Win32/Boberog.AZ (3), Win32/Injector.DBG, Win32/Injector.DBH, Win32/Kryptik.GYJ, Win32/Olmarik.ACK, Win32/Olmarik.AEU, Win32/Olmarik.SC, Win32/Spy.Banker.VBE (2), Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (2), Win32/TrojanDownloader.Delf.PYY(3), Win32/TrojanDownloader.Delf.PYZ (3), Win32/TrojanDownloader.Small.OVZ(3), Win32/Yimfoca.AB (3)

NOD32定義ファイル: 5478 (20100925)
VBS/AutoRun.FM (4), Win32/Adware.DesktopDefender2010.AK (3), Win32/Adware.DesktopDefender2010.AL (4), Win32/Adware.SecurityTool.AD(3), Win32/Agent.NGC, Win32/Agent.RBL, Win32/AutoRun.VB.UR, Win32/Bifrose.NEL (2), Win32/Boberog.AZ, Win32/Dursg.A, Win32/Injector.DBF, Win32/Kryptik.GYH, Win32/Kryptik.GYI, Win32/Merond.O, Win32/Obfuscated.NCY, Win32/Oficla.IF, Win32/Oficla.IG, Win32/Oficla.IL (2), Win32/Qhost, Win32/Qhost.OBC, Win32/SpamTool.Tedroo.AF, Win32/Spatet.C, Win32/Spy.Bancos.NZA (2), Win32/Spy.SpyEye.BY (2), Win32/Spy.VB.NIE (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BEM, Win32/TrojanDropper.Agent.OYM, Win32/Videspra.AF (2)

NOD32定義ファイル: 5477 (20100924)
HTML/Refresh.AM, HTML/Refresh.AN, HTML/Refresh.AO, J2ME/TrojanSMS.Agent.K (2), JS/TrojanDownloader.FakeAlert.NAD, NSIS/TrojanDownloader.Swizzload.B.Gen, Win32/Adware.AntimalwareDoctor.AD, Win32/Adware.Cinmus (2), Win32/Adware.CoreguardAntivirus.F, Win32/Adware.SecurityTool.AD (5), Win32/Agent.OHA, Win32/Agent.QXV, Win32/Agent.RBL (2), Win32/Agent.RIN, Win32/Agent.RJJ (2), Win32/Agent.RXL (2), Win32/Agent.RXM (2), Win32/Agent.RXN, Win32/AutoRun.IRCBot.DZ (3), Win32/AutoRun.VB.UQ (2), Win32/Bflient.K, Win32/Bifrose.NFJ, Win32/Bifrose.NTA (2), Win32/Cimag.DE, Win32/Delf.NBA, Win32/Delf.NVC, Win32/Delf.PPS (2), Win32/FlyStudio.OGY, Win32/Ghopog.AB, Win32/HackTool.SLICMod.B, Win32/Keygen.AE, Win32/Keygen.AF, Win32/Keygen.AG, Win32/Keygen.AH, Win32/Keygen.AI, Win32/Keygen.AJ, Win32/Keygen.AK, Win32/Keygen.AL, Win32/KeyLogger.Ardamax (3), Win32/Kryptik.GYC, Win32/Kryptik.GYD, Win32/Kryptik.GYE, Win32/Kryptik.GYF, Win32/Kryptik.GYG, Win32/Olmarik.AET (2), Win32/Prorat.19.NAC, Win32/PSW.Fignotok.B(2), Win32/Qhost, Win32/Qhost.OIG, Win32/Rozena.AG, Win32/Rozena.AH, Win32/Sober.AA, Win32/Spatet.A, Win32/Spatet.C, Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Agent.NTD (2), Win32/Spy.Bancos.NYZ, Win32/Spy.Banker.UMJ (2), Win32/Spy.Banker.UMK (2), Win32/Spy.Banker.UML, Win32/Spy.Delf.NZK, Win32/Spy.Delf.OLK (2), Win32/Spy.Delf.OR, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.ZR, Win32/StartPage.NXS, Win32/StartPage.NXT (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NKA, Win32/TrojanDownloader.Agent.PWH, Win32/TrojanDownloader.Banload.PMR (2), Win32/TrojanDownloader.Bredolab.AN (5), Win32/TrojanDownloader.FakeAlert.BEK(2), Win32/TrojanDownloader.FakeAlert.BEL (3), Win32/TrojanDownloader.Fosniw.AC, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OZO, Win32/TrojanDownloader.Small.OZX, Win32/TrojanDropper.Agent.OYK, Win32/TrojanDropper.Agent.OYL, Win32/TrojanDropper.Microjoin.C (2), Win32/TrojanDropper.VB.NQV (2), Win32/Turkojan, Win32/VB.ODU (2), Win32/Yektel.P

NOD32定義ファイル: 5476 (20100924)
BAT/Autorun.BT (3), BAT/Spy.Banker.K, BAT/Spy.Banker.K.Gen, HTML/Refresh.AK, HTML/Refresh.AL, HTML/TrojanDownloader.FraudLoad.NAC.Gen, HTML/TrojanDownloader.FraudLoad.NAE.Gen, Win32/Adware.PCProtector.D, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.Primawega.AB, Win32/Adware.RegistryDoc2006 (3), Win32/Adware.SecurityTool.AD, Win32/Adware.SuperJuan.G, Win32/Adware.Virtumonde.NGV (5), Win32/Adware.VirusAlarmPro, Win32/Agent.RBL (3), Win32/Agent.RXK (2), Win32/Autoit.NHD (3), Win32/AutoRun.Agent.VP, Win32/AutoRun.Agent.XT (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.UN (2), Win32/AutoRun.VB.UO(2), Win32/AutoRun.VB.UP (3), Win32/Bamital.DZ, Win32/Bflient.K (2), Win32/Bifrose.NDV, Win32/Bifrose.NEL (3), Win32/Bifrose.NHN (2), Win32/Bifrose.NTA (2), Win32/Cimag.CK, Win32/Delf.NVX, Win32/Delf.PPR(2), Win32/Hoax.ArchSMS.AP, Win32/Injector.DBE, Win32/Injector.JH, Win32/Keygen.AA, Win32/Keygen.AB, Win32/Keygen.AC, Win32/Keygen.AD, Win32/Koutodoor.EP, Win32/Koutodoor.FY (2), Win32/Koutodoor.GJ(2), Win32/Kryptik.GXX, Win32/Kryptik.GXY, Win32/Kryptik.GXZ, Win32/Kryptik.GYA, Win32/Kryptik.GYB, Win32/Lethic.AA (7), Win32/LockScreen.WC, Win32/LockScreen.WD (2), Win32/LockWeb.B(3), Win32/Oficla.IN (2), Win32/Olmarik.AAE, Win32/Olmarik.ADH, Win32/Olmarik.ADZ, Win32/Olmarik.AES (2), Win32/Olmarik.AET, Win32/Opachki.J (2), Win32/Opachki.M, Win32/Peerfrag.GL (4), Win32/Poison.NAI, Win32/PSW.OnLineGames.QIZ, Win32/PSW.OnLineGames.QJF, Win32/PSW.VB.NFA, Win32/Pucedoor.A, Win32/Qhost.OBB, Win32/ServStart.AA, Win32/ServStart.AC, Win32/SpamTool.Tedroo.AF (2), Win32/Spatet.A, Win32/Spy.Banker.VZO (2), Win32/Spy.SpyEye.BX (2), Win32/Spy.SpyEye.BY(2), Win32/Spy.Zbot.YW, Win32/StartPage.NXQ (2), Win32/StartPage.NXR(2), Win32/Toolbar.MyWebSearch, Win32/Toolbar.MyWebSearch.M (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Autoit.K, Win32/TrojanClicker.VB.NRG, Win32/TrojanDownloader.Agent.PWH, Win32/TrojanDownloader.Agent.QCD (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Delf.PXH, Win32/TrojanDownloader.FakeAlert.ADA, Win32/TrojanDownloader.FakeAlert.AEY (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.BDN, Win32/TrojanDownloader.FakeAlert.BED, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Monkif.AH, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.VB.OUU, Win32/TrojanDownloader.VB.OUV, Win32/VB.PIE, Win32/VB.PIF, Win32/Videspra.AF

NOD32定義ファイル: 5475 (20100924)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot, Java/TrojanDownloader.Agent.NBU (8), Java/TrojanDownloader.OpenStream.NAQ, JS/Redirector.NAY, MSIL/Autorun.IRCBot.A (2), MSIL/Injector.AR, MSIL/PSW.Agent.NBG, Win32/Adware.DesktopDefender2010.AI (2), Win32/Adware.DesktopSecurity2010 (2), Win32/Adware.SpywareProtect2009, Win32/Agent.OHA, Win32/AutoRun.Agent.VP, Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.KS (2), Win32/Bflient.K (4), Win32/BHO.NYW, Win32/Bifrose.NEL, Win32/Cimag.CK(4), Win32/FakeMSN.L (2), Win32/FlyStudio.OGY, Win32/Hexzone.P, Win32/Injector.DBC, Win32/Injector.DBD, Win32/Koutodoor.EP, Win32/Koutodoor.FY (4), Win32/Kryptik.GXV, Win32/Kryptik.GXW, Win32/Lethic.AA, Win32/MPass.A, Win32/Nebuler.B (2), Win32/Oficla.IL (4), Win32/Oficla.IN, Win32/Olmarik.ABL, Win32/Olmarik.UL, Win32/Olmarik.YP, Win32/Peerfrag.FD, Win32/Peerfrag.IK (2), Win32/PSW.Agent.NRB(3), Win32/PSW.OnLineGames.NMY (2), Win32/PSW.OnLineGames.ODJ(2), Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.PMQ, Win32/PSW.OnLineGames.XTT, Win32/PSW.Tibia.NBZ, Win32/PSW.Tibia.NCN(2), Win32/PSWTool.IEPassView.NAE, Win32/Qhost, Win32/Sirefef.BD (2), Win32/SpamTool.Tedroo.AN, Win32/Spy.Banker.UMD, Win32/Spy.Banker.UME, Win32/Spy.Banker.UMF, Win32/Spy.Banker.UMG (2), Win32/Spy.Banker.UMH(2), Win32/Spy.Banker.UMI (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW(2), Win32/Spy.Zbot.ZR (3), Win32/TrojanDownloader.Delf.PYX, Win32/TrojanDownloader.FakeAlert.BEJ (3), Win32/TrojanDropper.Agent.OYJ, Win32/VB.NWX (2), Win32/VB.PID

NOD32定義ファイル: 5474 (20100923)
BAT/Agent.NAG (2), BAT/Qhost.NGQ (2), HTML/Phishing.Gen, JS/TrojanDownloader.Agent.NVS, Win32/Adware.Agent.NMS, Win32/Adware.GooochiBiz.AG (2), Win32/Adware.SecurityTool.AD (5), Win32/Adware.VirusAlarmPro (2), Win32/Agent.QNF, Win32/Agent.QQA(2), Win32/Agent.RBL (2), Win32/Agent.RQK (2), Win32/Agent.RQL(2), Win32/Agent.RXJ, Win32/AutoRun.Agent.XS, Win32/AutoRun.COB, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.UM (2), Win32/Bflient.K(3), Win32/BHO.OAW (2), Win32/Bifrose.NDU, Win32/Bifrose.NEL(2), Win32/Bifrose.NTA, Win32/Boberog.BB, Win32/Cimag.CK (15), Win32/Delf.NVX, Win32/Delf.PPP, Win32/Delf.PPQ (2), Win32/Farfli.BY, Win32/HackAV.GA, Win32/HackTool.SLICMod.A (2), Win32/Hodprot.AA, Win32/Hupigon.NTV (2), Win32/Injector.DAZ, Win32/Injector.DBB, Win32/KeyLogger.SurveillanceKeylogger.A, Win32/Koobface.NDI, Win32/Koutodoor.EP, Win32/Koutodoor.FV, Win32/Koutodoor.FY (2), Win32/Koutodoor.GU (7), Win32/Kryptik.GXP, Win32/Kryptik.GXR, Win32/Kryptik.GXS, Win32/Kryptik.GXT, Win32/Kryptik.GXU, Win32/Nebuler.B, Win32/Nebuler.BD (7), Win32/NetTool.ZXProxy.E, Win32/Oficla.FP, Win32/Oficla.IF, Win32/Olmarik.ACK, Win32/PSW.WOW.NQS (4), Win32/PSW.WOW.NSF (2), Win32/Qhost (3), Win32/Qhost.NZD, Win32/Ripinip.AA, Win32/Ripinip.AB, Win32/Sirefef.C, Win32/Spatet.E, Win32/Spy.Bancos.NYY, Win32/Spy.Hookit.A (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.ZR, Win32/StartPage.NWF, Win32/StartPage.NXP, Win32/Tifaut.E, Win32/Tinxy.CF(2), Win32/TrojanDownloader.Agent.QCD, Win32/TrojanDownloader.Banload.PMQ, Win32/TrojanDownloader.Bredolab.AN (6), Win32/TrojanDownloader.Delf.PYU (2), Win32/TrojanDownloader.Delf.PYV (5), Win32/TrojanDownloader.Delf.PYW (2), Win32/TrojanDownloader.Delf.QAB (2), Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.AVU (2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BEH, Win32/TrojanDownloader.FakeAlert.BEI, Win32/TrojanDownloader.Prodatect.AN(2), Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDropper.Agent.OYI, Win32/TrojanDropper.Delf.NUT, Win32/TrojanDropper.VB.NLV, Win32/TrojanDropper.VB.NQU (2), Win32/VB.ODU, Win32/VB.OWR, Win32/Wigon.KQ, Win32/Wigon.NL, Win32/Wimit.AB (2)

NOD32定義ファイル: 5473 (20100923)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, JS/TrojanClicker.Agent.NBF(6), JS/TrojanDownloader.Agent.NVS, MSIL/Injector.AP, MSIL/Injector.AQ, Win32/Adware.PCDefender.AL (4), Win32/Adware.SecurityTool.AD (2), Win32/Agent.HXW, Win32/Agent.OGY, Win32/Agent.OTO, Win32/Agent.RBL, Win32/Autoit.GP, Win32/AutoRun.Agent.WF (2), Win32/AutoRun.Agent.XR (2), Win32/AutoRun.IRCBot.FL.Gen, Win32/AutoRun.VB.RF, Win32/Bamital.DZ(3), Win32/Bflient.K (3), Win32/Bifrose.NDU, Win32/Bifrose.NFJ, Win32/Bifrose.NTA (5), Win32/Boberog.AZ, Win32/Cimag.CK (3), Win32/Cimag.DE (3), Win32/Delf.NVC, Win32/Delf.PPO (2), Win32/Delf.PPP(2), Win32/Hupigon.NRF, Win32/Injector.CKB, Win32/Injector.DAW, Win32/Injector.DAX, Win32/Injector.DAY, Win32/Injector.DBA, Win32/IRCBot.AAF, Win32/KeyLogger.SurveillanceKeylogger.A (4), Win32/KillFiles.NDL (3), Win32/Koobface.NDI (2), Win32/Koutodoor.EP, Win32/Koutodoor.GU (5), Win32/Kryptik.GXH, Win32/Kryptik.GXI, Win32/Kryptik.GXJ, Win32/Kryptik.GXK, Win32/Kryptik.GXL, Win32/Kryptik.GXM, Win32/Kryptik.GXN, Win32/LockScreen.VT, Win32/Nebuler.B, Win32/Nebuler.BD, Win32/Oficla.IF, Win32/Oficla.IJ, Win32/Oficla.IM, Win32/Olmarik.ACK, Win32/Olmarik.ADQ, Win32/Olmarik.AEQ, Win32/Olmarik.AER (2), Win32/Peerfrag.GC, Win32/PSW.LdPinch.NCB, Win32/PSW.WOW.NSF, Win32/Qhost.OAZ, Win32/Ramnit.A, Win32/Redosdru.CP, Win32/Small.NIR (2), Win32/SpamTool.Tedroo.AN, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Banker.UMB (2), Win32/Spy.Banker.UMC, Win32/Spy.Delf.OKF (3), Win32/Spy.Hookit.C, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW, Win32/StartPage.NXO, Win32/Tinxy.CF(2), Win32/TrojanClicker.Agent.NLS (3), Win32/TrojanClicker.Agent.NLT(3), Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NDJ, Win32/TrojanClicker.VB.NQP, Win32/TrojanClicker.VB.NQW, Win32/TrojanDownloader.Agent.EMWO (2), Win32/TrojanDownloader.Agent.PXJ, Win32/TrojanDownloader.Agent.QDJ, Win32/TrojanDownloader.Agent.QGN, Win32/TrojanDownloader.Agent.QGO, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.PMP (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PYT (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BEG, Win32/TrojanDownloader.Prodatect, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OZO, Win32/TrojanDownloader.Small.OZX, Win32/TrojanDownloader.Small.PAB, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OUT (2), Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.MultiDropper.BA, Win32/VB.NXT, Win32/Votwup.K (2), Win32/Wapomi.O (8), Win32/Yimfoca.AA, Win64/KillProc.A

NOD32定義ファイル: 5472 (20100923)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot, JS/TrojanDownloader.Agent.NVS, NSIS/TrojanDownloader.Swizzload.B, PDF/Exploit.Pidief.OZH (2), Win32/Adware.Interpop, Win32/Adware.Interpop.A(4), Win32/Adware.SecurityTool.AD (4), Win32/Agent.NOV, Win32/AutoRun.IRCBot.FC (3), Win32/Bamital.DZ, Win32/Bflient.K(2), Win32/Bifrose.NDU, Win32/Bifrose.NEL, Win32/Boberog.AZ (3), Win32/Injector.DAU, Win32/Injector.DAV, Win32/Kryptik.GXG, Win32/Oficla.IJ, Win32/Peerfrag.FD, Win32/Peerfrag.GC, Win32/Peerfrag.GL (2), Win32/Qhost, Win32/Qhost.OAY, Win32/SpamTool.Tedroo.AN, Win32/Spy.Bancos.NYX, Win32/Spy.Bancos.NYY, Win32/Spy.Banker.UMA (2), Win32/Spy.Delf.OLJ(3), Win32/Spy.Shiz.NAL (2), Win32/Spy.VB.NID (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.QGM (2), Win32/TrojanDownloader.Banload.PMO (2), Win32/TrojanDownloader.Carberp.J, Win32/TrojanDownloader.Delf.PYS (2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BED, Win32/TrojanDownloader.Small.OVZ(4), Win32/TrojanDownloader.Small.PAA, Win32/TrojanDownloader.Swizzor.NBF(4), Win32/TrojanProxy.Ranky, Win32/Votwup.I (2)

NOD32定義ファイル: 5471 (20100922)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot, JS/Redirector.NAW(2), MSIL/Injector.AO, Win32/Adware.AntimalwareDoctor, Win32/Adware.AntimalwareDoctor.AD, Win32/Adware.Gamevance.AJ, Win32/Adware.OneStep.K, Win32/Adware.SecurityTool.AD (12), Win32/AGbot.P, Win32/Agent.OHK (2), Win32/Agent.RBL, Win32/AutoRun.Delf.EP(3), Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.IRCBot.FL(3), Win32/Bamital.DZ, Win32/Bflient.K (5), Win32/BHO.OAT, Win32/Bifrose.NDX, Win32/Bifrose.NFJ, Win32/Brownsid.A, Win32/Brownsid.D, Win32/Cimag.CK (3), Win32/Delf.NVX, Win32/Delf.NWP, Win32/Delf.NWS(2), Win32/Delf.OSN, Win32/GameHack.N, Win32/HackTool.rPE.A, Win32/HackTool.YBeep.A, Win32/Hupigon.NTV, Win32/Injector.DAR, Win32/Injector.DAS, Win32/Injector.DAT, Win32/Koutodoor.GU(10), Win32/Kryptik.GWO, Win32/Kryptik.GXC, Win32/Kryptik.GXD, Win32/Kryptik.GXE, Win32/LockScreen.TZ, Win32/LockScreen.WB (2), Win32/LockWeb.A (2), Win32/Nebuler.BD (4), Win32/Olmarik.ACK, Win32/Olmarik.YA, Win32/PcClient.NGU (4), Win32/PSW.OnLineGames.PDS, Win32/PSW.WOW.NRH (2), Win32/PSW.WOW.NSF (5), Win32/PSW.WOW.NSI(2), Win32/Qhost (2), Win32/Ripinip.AB (2), Win32/Rustock.NLX, Win32/Sirefef.BD, Win32/Sirefef.BO (2), Win32/SpamTool.Tedroo.AF, Win32/SpamTool.Tedroo.AN, Win32/Spatet.A (2), Win32/Spy.Bancos.NYW, Win32/Spy.Banker.UJC, Win32/Spy.Banker.ULY (2), Win32/Spy.Banker.ULZ, Win32/Spy.Banker.VZN (2), Win32/Spy.Delf.OLI, Win32/Spy.Hookit.A, Win32/Spy.Shiz.NBL, Win32/Spy.SpyEye.BY (3), Win32/Spy.Swisyn.CU(2), Win32/Spy.Swisyn.CX (2), Win32/Spy.Zbot.ZR, Win32/StartPage.NQO(3), Win32/StartPage.NWF (2), Win32/Tifaut.A (2), Win32/Tifaut.D, Win32/TrojanDownloader.Banload.PML, Win32/TrojanDownloader.Banload.PMM, Win32/TrojanDownloader.Banload.PMN (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PYQ, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BDT (3), Win32/TrojanDownloader.Prodatect.AN(2), Win32/TrojanDownloader.Swizzor.NFR, Win32/TrojanDownloader.Ufraie.B(2), Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.OYF (2), Win32/TrojanDropper.Agent.OYH (2), Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Delf.NUK, Win32/TrojanProxy.Agent.NGL (3), Win32/TrojanProxy.Agent.NGN, Win32/VB.NXB, Win32/VB.PIC

NOD32定義ファイル: 5470 (20100922)
BAT/Agent.NHM (3), BAT/Shutdown.NBE (3), JS/TrojanDownloader.Agent.NVR, Win32/Adware.SecurityTool.AD (4), Win32/Agent.QHQ, Win32/Agent.RBL, Win32/Agent.RPY (3), Win32/Agent.RXI (5), Win32/AutoRun.IRCBot.FC(2), Win32/AutoRun.Qhost.A, Win32/AutoRun.VB.RR, Win32/AutoRun.VB.UL, Win32/Bamital.DZ (2), Win32/BHO.NUI, Win32/Bifrose.NDU, Win32/Bifrose.NTA, Win32/Boberog.AK, Win32/Boberog.AZ (2), Win32/Cimag.CK (9), Win32/Delf.OVF, Win32/Delf.PPM (4), Win32/HackTool.CrackSearch.B, Win32/HackTool.rPE.A (6), Win32/Inject.NDO, Win32/Injector.DAO, Win32/Injector.DAQ, Win32/Iyeclore.D(2), Win32/Koutodoor.GU (6), Win32/Kryptik.GWZ, Win32/Kryptik.GXA, Win32/Kryptik.GXB, Win32/Lethic.AA, Win32/LockWeb.A (2), Win32/Nebuler.BD(6), Win32/Oficla.IJ, Win32/Patched.FW (2), Win32/PSW.OnLineGames.NMY, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.PEC (2), Win32/PSW.OnLineGames.PPB, Win32/PSW.QQTen.NAN, Win32/PSW.WOW.NSF, Win32/PSW.WOW.NSH, Win32/Qhost (2), Win32/Qhost.OAX (2), Win32/Spatet.A, Win32/Spy.Banbra.NUW, Win32/Spy.Bancos.NYK, Win32/Spy.Delf.OLF, Win32/Spy.Hookit.A (2), Win32/Spy.Hookit.B, Win32/Spy.Hookit.C, Win32/Spy.Hookit.E (2), Win32/Spy.KeyLogger.NKG, Win32/Spy.KeyLogger.NKH, Win32/Spy.Webmoner.NDV, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW(2), Win32/TrojanClicker.VB.NQZ, Win32/TrojanClicker.VB.NRF (2), Win32/TrojanDownloader.Banload.PMK (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.Prodatect.AN(4), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.OUP (2), Win32/VB.PIB (2)

NOD32定義ファイル: 5469 (20100922)
BAT/Qhost.NGP (2), HTML/TrojanDownloader.FraudLoad.NAC.Gen, INF/Autorun, IRC/SdBot (2), Win32/Adware.SecurityTool.AD (2), Win32/Agent.OHJ (2), Win32/Agent.QNF, Win32/Agent.RBL, Win32/Autoit.NHC(2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Spy.Ambler.CA (4), Win32/AutoRun.VB.UG (8), Win32/Bflient.K (2), Win32/Boberog.AZ (2), Win32/Bubnix.BB, Win32/Injector.DAP, Win32/Iyeclore.B, Win32/KillFiles.NDK(2), Win32/Kryptik.GWT, Win32/Kryptik.GWU, Win32/Kryptik.GWV, Win32/Kryptik.GWW, Win32/Kryptik.GWX, Win32/Kryptik.GWY, Win32/Nebuler.AU, Win32/Nebuler.AV, Win32/Nebuler.BD (5), Win32/Nebuler.BK (3), Win32/Oficla.HZ(2), Win32/Oficla.IJ, Win32/Packed.PECrypt32.B, Win32/Peerfrag.FD, Win32/Peerfrag.GL, Win32/Poison, Win32/Poison.NAE, Win32/PSW.Delf.NZY(2), Win32/PSW.OnLineGames.NMY (2), Win32/PSW.OnLineGames.ODJ (2), Win32/PSW.OnLineGames.XTT (2), Win32/PSW.WOW.NSG, Win32/PSWTool.PdfCracker.A, Win32/Qbot.AB (2), Win32/Qbot.AH (2), Win32/Qbot.P (2), Win32/Qbot.W(2), Win32/Qhost, Win32/Qhost.OAW (2), Win32/Smitnyl.A (2), Win32/SpamTool.Tedroo.AN, Win32/Spatet.A, Win32/Spy.Banker.VAK, Win32/Spy.SpyEye.BY (4), Win32/Spy.VB.NIC (2), Win32/Spy.Zbot.UN(2), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (7), Win32/Tofsee.AA(2), Win32/Tofsee.AB (3), Win32/TrojanDownloader.Agent.QGK (2), Win32/TrojanDownloader.Agent.QGL (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PYP (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.OVZ (4), Win32/TrojanDownloader.Small.OZO(2), Win32/TrojanDownloader.Small.OZQ, Win32/TrojanDownloader.Small.OZX, Win32/TrojanDropper.Agent.OHE, Win32/TrojanDropper.Agent.OYE, Win32/Votwup.I(2), Win32/Wigon.KQ (2)

NOD32定義ファイル: 5468 (20100921)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, JS/Redirector.NAV, MSIL/Spy.Agent.O (2), VBS/AutoRun.FL, VBS/TrojanDownloader.FakeAlert.F (2), Win32/Adware.DesktopDefender2010 (2), Win32/Adware.DesktopDefender2010.AI(2), Win32/Adware.PCDefender (2), Win32/Adware.PCDefender.AK (8), Win32/Adware.PCDefender.AK.Gen (2), Win32/Adware.SecurityTool.AD(2), Win32/Adware.VirusAlarmPro (2), Win32/Agent.RBL, Win32/Agent.RXF, Win32/Agent.RXG, Win32/Autoit.NHB, Win32/AutoRun.AEZ, Win32/AutoRun.VB.RF, Win32/AutoRun.VB.UG (2), Win32/AutoRun.VB.UI (2), Win32/AutoRun.VB.UJ(2), Win32/AutoRun.VB.UK (2), Win32/Bamital.DV, Win32/Bamital.DZ(2), Win32/Bflient.K (2), Win32/Bifrose.NDU (4), Win32/Bifrose.NEL, Win32/Bifrose.NTC, Win32/Cimag.DE, Win32/Conficker.X (2), Win32/Delf.NQP, Win32/Delf.PPL (2), Win32/HackTool.YThief.AA, Win32/Hupigon(2), Win32/Inject.NEH (2), Win32/Injector.DAN, Win32/IRCBot.NCN(2), Win32/LockScreen.VF, Win32/LockScreen.VT, Win32/Olmarik.AEO, Win32/Olmarik.AEP, Win32/Olmarik.SC, Win32/Pacex.BJ, Win32/Poison.NAE(2), Win32/PSW.Delf.NOV, Win32/PSW.Gamania.NEZ (2), Win32/PSW.Gamania.NFA(2), Win32/PSW.Kykymber.AA, Win32/PSW.OnLineGames.QJI, Win32/PSW.VB.NFA(2), Win32/PSW.WOW.NSG (3), Win32/Qhost (2), Win32/Qhost.NSH, Win32/Qhost.OAU, Win32/Qhost.OAV, Win32/Rbot, Win32/Redosdru.GL(2), Win32/Redosdru.GP, Win32/Sirefef.BD, Win32/Spy.Agent.NTB (2), Win32/Spy.Bancos.NYV (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.UDU, Win32/Spy.Banker.UKV, Win32/Spy.Banker.ULI, Win32/Spy.Banker.ULX(2), Win32/Spy.Banker.VBD, Win32/Spy.Delf.OLH (2), Win32/Spy.Shiz.NAI(4), Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.BY (2), Win32/Spy.Zbot.ZR, Win32/StartPage.NXN, Win32/Tifaut.C, Win32/TrojanDownloader.Agent.QET, Win32/TrojanDownloader.Banload.BBJP (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BCI, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Ufraie.B(2), Win32/TrojanDownloader.VB.OOG, Win32/TrojanDropper.Agent.OHE, Win32/TrojanDropper.Agent.OWO (3), Win32/Wigon.NL, Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5467 (20100921)
BAT/Qhost.NGM, BAT/Qhost.NGO (2), BAT/Spy.Banker.J, Fujin.A (2), INF/Autorun, JS/Exploit.Pdfka.BWE (2), JS/Exploit.Pdfka.CVO, JS/Exploit.Pdfka.OGS, JS/Sahra.A (2), JS/TrojanClicker.Agent.NBE (6), NSIS/TrojanClicker.Agent.AP(4), NSIS/TrojanDownloader.FakeAlert.DL, VBS/Agent.NBD, VBS/Agent.NDK (2), VBS/Agent.NDL (2), VBS/TrojanDownloader.Psyme.NHQ (2), Win32/3Proxy.AA(2), Win32/3Proxy.DK, Win32/Adware.Cinmus.AA, Win32/Adware.Cinmus.AE, Win32/Adware.PCDefender (2), Win32/Adware.PCDefender.AJ (2), Win32/Agent.NGC(3), Win32/Agent.RNM (3), Win32/Agent.RQE (2), Win32/Agent.RQF, Win32/Agent.RQG (6), Win32/Agent.RQH, Win32/AutoRun.Autoit.DF, Win32/AutoRun.FlyStudio.ZH (2), Win32/AutoRun.IRCBot.FL (3), Win32/Bflient.K (4), Win32/Bifrose.NEL (4), Win32/Bifrose.NFJ, Win32/Bifrose.NIN (3), Win32/Boberog.AZ (2), Win32/Cimag.DE (2), Win32/Delf.AFDK (2), Win32/Delf.PKW, Win32/Downloader.Url2File.A, Win32/HackTool.CheatEngine.AB, Win32/Injector.DAM, Win32/Kredoor.AT (2), Win32/Kryptik.GWB, Win32/Kryptik.GWL, Win32/Kryptik.GWM, Win32/Kryptik.GWN, Win32/Kryptik.GWP, Win32/Kryptik.GWQ, Win32/Kryptik.GWR, Win32/Kryptik.GWS, Win32/Lethic.AA, Win32/Obfuscated.NCY, Win32/Oficla.IF, Win32/Oficla.IJ, Win32/Oficla.IL, Win32/Olmarik.ADQ, Win32/Olmarik.AEF, Win32/Olmarik.AEM(6), Win32/Olmarik.AEN, Win32/Peerfrag.FD, Win32/PSW.Agent.NJL, Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.PCW(2), Win32/PSW.OnLineGames.PDB, Win32/PSW.OnLineGames.PMH (2), Win32/PSW.VKont.AQ, Win32/Qhost (4), Win32/Qhost.Banker.DS (2), Win32/Qhost.OAT (3), Win32/Rootkit.Agent.NTP, Win32/Rustock.NLY(2), Win32/Rustock.NLZ (2), Win32/Rustock.NMA, Win32/Rustock.NMB, Win32/Rustock.NMC, Win32/ServU-Daemon.AA, Win32/SlhBack, Win32/Spatet.C, Win32/Spy.Agent.NTB, Win32/Spy.Banker.SEV, Win32/Spy.Banker.TEP, Win32/Spy.Banker.TOS, Win32/Spy.Banker.UAF, Win32/Spy.Banker.UKV, Win32/Spy.Banker.VBA, Win32/Spy.Banker.VBC (2), Win32/Spy.Chekafev.AD (4), Win32/Spy.Delf.OLG (3), Win32/Spy.KeyLogger.NIK, Win32/Spy.Shiz.NAI (6), Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.ZR (4), Win32/StartPage.NXM(2), Win32/TrojanClicker.VB.NJT, Win32/TrojanDownloader.Banload.OZR, Win32/TrojanDownloader.Banload.PMJ, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PYM, Win32/TrojanDownloader.Delf.PYN (3), Win32/TrojanDownloader.Delf.PYO, Win32/TrojanDownloader.FakeAlert.AEY(5), Win32/TrojanDownloader.FakeAlert.AVU (2), Win32/TrojanDownloader.FakeAlert.BED, Win32/TrojanDownloader.FakeAlert.BEF(2), Win32/TrojanDownloader.Small.OIV (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Tiny.NGF, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OUR, Win32/TrojanDownloader.VB.OUS (2), Win32/TrojanDropper.Agent.OXP, Win32/TrojanDropper.Agent.OYC, Win32/TrojanDropper.Agent.OYD, Win32/TrojanDropper.VB.NQT, Win32/VB.NXS, Win32/VB.PHY (2), Win32/VB.PHZ, Win32/VB.PIA (5), Win32/Virut.NBO, Win32/Virut.NCK, Win32/Wigon.DC

NOD32定義ファイル: 5466 (20100921)
BAT/Qhost.NGN (15), HTML/TrojanDownloader.FraudLoad.NAC.Gen, JS/Exploit.Pdfka.OGR, VBS/DNSChanger.C, Win32/Adware.SecurityTool, Win32/Adware.SecurityTool.AD (7), Win32/AutoRun.Agent.XQ (2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.VB.UG (6), Win32/AutoRun.VB.UH, Win32/Bamital.X (4), Win32/Bifrose.NDU, Win32/Bifrose.NEL, Win32/Cimag.DE(2), Win32/Delf.NWR (2), Win32/Farfli.BT, Win32/Farfli.BX (2), Win32/Kryptik.GWA, Win32/Kryptik.GWC, Win32/Kryptik.GWD, Win32/Kryptik.GWE, Win32/Kryptik.GWF, Win32/Kryptik.GWG.Gen, Win32/Kryptik.GWH, Win32/Kryptik.GWI, Win32/Kryptik.GWJ, Win32/Kryptik.GWK, Win32/Lethic.AA, Win32/Olmarik.ADF, Win32/Olmarik.AEL (2), Win32/Peerfrag.DR, Win32/PSW.OnLineGames.OQU (4), Win32/PSW.OnLineGames.PDT, Win32/Qhost (3), Win32/RemoteAdmin, Win32/Server-FTP.MiniFTP.A, Win32/Server-FTP.TinyFTP.A, Win32/Server-Proxy.Socks4Proxy.A, Win32/Sohanad.NCB, Win32/Spatet.A (2), Win32/Spy.Bancos.NUW, Win32/Spy.Bancos.NVW, Win32/Spy.Bancos.NYU, Win32/Spy.Banker.VBB(2), Win32/Spy.Rcant.AA, Win32/Spy.Shiz.NAI (8), Win32/Spy.Shiz.NAL(3), Win32/Spy.Webmoner.NDV (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR(6), Win32/TrojanClicker.VB.NPD, Win32/TrojanDownloader.Agent.QGG (2), Win32/TrojanDownloader.Agent.QGH (2), Win32/TrojanDownloader.Agent.QGI (3), Win32/TrojanDownloader.Agent.QGJ, Win32/TrojanDownloader.Banload.POP (2), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Bredolab.BE(3), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BAW, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BCH, Win32/TrojanDownloader.FakeAlert.BEE (2), Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AG, Win32/TrojanDownloader.Small.OVG (7), Win32/TrojanDownloader.Small.OZX, Win32/TrojanDownloader.Unruy.CH (2), Win32/TrojanDropper.Small.NLD (2), Win32/Videspra.AF (2)

NOD32定義ファイル: 5465 (20100920)
BAT/TrojanClicker.Small.NAH (2), INF/Autorun, IRC/SdBot, MSIL/Autorun.Agent.T(2), MSIL/Qhost.X, Win32/Adware.FakeAntiSpy.E, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Agent.NEM (2), Win32/Agent.NOE, Win32/Agent.RBL, Win32/Agent.RDE, Win32/Agent.RQD (2), Win32/Agent.RQD.Gen, Win32/Agent.RXE, Win32/Autoit.NHA (2), Win32/AutoRun.Agent.RF, Win32/AutoRun.Agent.XP (2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.Rbot.A, Win32/Bagle.UN (14), Win32/Bamital.X (3), Win32/Bflient.K (2), Win32/Bifrose, Win32/Bifrose.NEC, Win32/Bifrose.NEL, Win32/CCProxy.C(2), Win32/Cimag.DE (3), Win32/Delf.NWQ, Win32/Delf.PPK (3), Win32/Dialer.NGB, Win32/HackTool.Patcher.A, Win32/Hodprot.AA(4), Win32/Injector.DAE, Win32/Injector.DAH, Win32/Injector.DAJ, Win32/Injector.DAK, Win32/Injector.DAL, Win32/KillFiles.NCZ (2), Win32/Kryptik.GVV, Win32/Kryptik.GVW, Win32/Kryptik.GVX, Win32/Kryptik.GVY, Win32/Kryptik.GVZ, Win32/Lethic.AA, Win32/Nebuler.BD (2), Win32/Olmarik.AEJ(2), Win32/Peerfrag.FD, Win32/Peerfrag.FL, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.PEB (2), Win32/PSW.OnLineGames.POQ, Win32/PSW.OnLineGames.QKR, Win32/PSW.OnLineGames.QKY, Win32/PSW.Papras.AW, Win32/PSW.Papras.BC (2), Win32/PSW.Papras.BO (2), Win32/Qhost, Win32/Qhost.Banker.ES (2), Win32/Rbot.NAF, Win32/SpamTool.Tedroo.AN, Win32/Spy.Agent.ALD (2), Win32/Spy.Bancos.NVQ, Win32/Spy.Banker.UDX, Win32/Spy.Delf.OLE, Win32/Spy.Delf.OLF, Win32/Spy.KeyLogger.NKF (2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL (4), Win32/Spy.SpyEye.BX (2), Win32/Spy.Webmoner.NDV (4), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tifaut.A, Win32/TrojanDownloader.Banload.OJQ, Win32/TrojanDownloader.Banload.PMA, Win32/TrojanDownloader.Banload.PMI (2), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Delf.PXT, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BDX, Win32/TrojanDownloader.FakeAlert.BED (2), Win32/TrojanDownloader.Small.OTF, Win32/TrojanDownloader.Small.OVZ (2), Win32/TrojanDownloader.Ufraie.B(2), Win32/TrojanDownloader.VB.NYR (2), Win32/TrojanDropper.Agent.OYA, Win32/TrojanDropper.Agent.OYB, Win32/TrojanDropper.Joiner.NAG (2), Win32/TrojanDropper.Small.NLC (2), Win32/TrojanDropper.VB.NQS, Win32/TrojanDropper.VB.NQT, Win32/VB.OWR (2), Win32/Virut.NCK, Win32/Wigon.NR, Win32/Yimfoca.AA

NOD32定義ファイル: 5464 (20100920)
BAT/Qhost.NGM (2), HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot(2), J2ME/Jimm.A, JS/Exploit.Pdfka.OGP, JS/Exploit.Pdfka.OGQ, PDF/Exploit.Pidief.OZG (2), VBS/DNSChanger.B (2), VBS/TrojanDownloader.FakeAlert.G (3), Win32/Adware.FakeAntiSpy.E, Win32/Adware.PCDefender.AI (4), Win32/Adware.SecurityTool.AD(4), Win32/Adware.SpySheriff, Win32/Agent.NEM, Win32/Agent.OFM(2), Win32/Agent.OTM, Win32/Agent.QNF, Win32/Agent.RQC (5), Win32/AutoRun.Agent.WG, Win32/AutoRun.Agent.XO, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Small.AB (4), Win32/AutoRun.VB.UF (2), Win32/Bamital.X, Win32/Bflient.K (2), Win32/Bifrose (2), Win32/Bifrose.NEL(2), Win32/Bifrose.NFJ, Win32/Boberog.AQ, Win32/Boberog.AZ (2), Win32/Bubnix.BB, Win32/Delf.NGO (4), Win32/Delf.NNT (2), Win32/Delf.NWP(4), Win32/Delf.PPJ (2), Win32/Disabler.NAS, Win32/Hoax.ArchSMS.AO(2), Win32/Inject.NDO, Win32/Injector.DAF, Win32/Injector.DAG, Win32/Injector.DAI, Win32/KillFiles.ACY, Win32/Kryptik.GVO.Gen, Win32/Kryptik.GVQ, Win32/Kryptik.GVR, Win32/Kryptik.GVS, Win32/Kryptik.GVT, Win32/Kryptik.GVU, Win32/Nebuler.BD (2), Win32/Obfuscated.NCY, Win32/Olmarik.AEK (3), Win32/Packed.Sopelka.A, Win32/Peerfrag.FD, Win32/Poison.NAE, Win32/PSW.Agent.NPU (2), Win32/PSW.Gadu.NAF(2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PCO, Win32/PSW.OnLineGames.PEA(4), Win32/PSW.OnLineGames.POQ, Win32/PSW.OnLineGames.QKR, Win32/PSW.OnLineGames.QKX (3), Win32/PSW.OnLineGames.XTT, Win32/Qhost.PBS, Win32/RiskWare.WebServer.SmallHTTP.NAE, Win32/Rootkit.Kryptik.BY, Win32/Sirefef.BN (2), Win32/SpamTool.Tedroo.AN, Win32/Spy.Agent.NTC, Win32/Spy.Banker.TWQ, Win32/Spy.Banker.UHY, Win32/Spy.Banker.ULW(2), Win32/Spy.Delf.NZK, Win32/Spy.Delf.OLD, Win32/Spy.Delf.OLE, Win32/Spy.Shiz.NAI (4), Win32/Spy.SpyEye.BY (2), Win32/StartPage.NXL (2), Win32/TrojanDownloader.Agent.QGA, Win32/TrojanDownloader.Agent.QGE (3), Win32/TrojanDownloader.Agent.QGF (3), Win32/TrojanDownloader.Banload.PMH, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Carberp.O (2), Win32/TrojanDownloader.FakeAlert.AEY(2), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OZO, Win32/TrojanDownloader.Small.OZQ, Win32/TrojanDownloader.Small.OZX(2), Win32/TrojanDownloader.VB.OUQ (2), Win32/TrojanDropper.Agent.OXX(2), Win32/TrojanDropper.Agent.OXY, Win32/TrojanDropper.Agent.OXZ (2), Win32/TrojanDropper.MultiDropper.AZ, Win32/VB.NTU, Win32/VB.ODU, Win32/VB.PHW(2), Win32/VB.PHX, Win32/Votwup.I (2), Win32/XRat.AA (4), Win32/Yimfoca.AA(2), Win64/KillProc.A

NOD32定義ファイル: 5463 (20100920)
BAT/Qhost.NGL (3), J2ME/TrojanSMS.Jifake.NAB, Win32/Adware.SpywareProtect2009, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.UE(3), Win32/Cimag.CK, Win32/Dursg.B, Win32/Hoax.ArchSMS.AN, Win32/Injector.DAC, Win32/Injector.DAD, Win32/Kryptik.GVL, Win32/Kryptik.GVM, Win32/Kryptik.GVN, Win32/Kryptik.GVP, Win32/PSW.VKont.XK, Win32/Pucodex.B(2), Win32/Qhost (2), Win32/Qhost.OAR, Win32/Ripinip.AB (2), Win32/Spatet.A, Win32/Spy.Shiz.NAI (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (4), Win32/Tifaut.A, Win32/Tifaut.C, Win32/VB.PHV, Win32/Yimfoca.AA

NOD32定義ファイル: 5462 (20100919)
IRC/SdBot.AVU (2), NSIS/TrojanDownloader.Agent.NCQ (6), Win32/Adware.FakeAntiSpy.E, Win32/Adware.SecurityTool.AD, Win32/Adware.WindowsDefence, Win32/Agent.RQB, Win32/AutoRun.VB.UB, Win32/AutoRun.VB.UC, Win32/AutoRun.VB.UD (2), Win32/Bamital.DZ(95), Win32/Cimag.DE (2), Win32/Delf.PPI (2), Win32/Injector.CUP, Win32/Kameral.B (2), Win32/PSW.QQPass.NGR, Win32/Small.NIQ (4), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (2), Win32/StartPage.NWW, Win32/TrojanDownloader.Banload.LNU (2), Win32/TrojanDownloader.Banload.OBZ(2), Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Delf.PHY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BEC, Win32/TrojanDropper.Agent.ONI, Win32/TrojanDropper.VB.NQK, Win32/VB.NTU, Win32/VB.OCA (2)

NOD32定義ファイル: 5461 (20100919)
JS/Exploit.Pdfka.CTM, JS/Exploit.Pdfka.OGO, JS/TrojanDownloader.Agent.FPA, MSIL/Agent.NDI (2), MSIL/Rutispud.A (2), VBS/TrojanDownloader.Agent.NEM, Win32/Adware.Agent.NMS, Win32/Adware.Agent.NNI, Win32/Adware.GooochiBiz, Win32/Adware.NavaShield (7), Win32/Adware.SecurityTool.AD, Win32/Adware.WhenUSave, Win32/Adware.WSearch (2), Win32/Adware.WSearch.AE, Win32/Adware.WSearch.AM, Win32/Agent.OHI, Win32/Agent.QRO, Win32/Agent.RBL, Win32/Agent.RQA (2), Win32/Agent.RXC, Win32/AntiAV.NHA, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.PR, Win32/Bamital.DZ (6), Win32/Bamital.EA (3), Win32/Bflient.K, Win32/BHO.NUI, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Cimag.CK (6), Win32/Cimag.DE (3), Win32/Delf.NRQ, Win32/Farfli.BW (4), Win32/FlyStudio.OGY, Win32/FlyStudio.OHI, Win32/Inject.NDO, Win32/Injector.DAA, Win32/Injector.DAB, Win32/KeyLogger.Ardamax, Win32/Koutodoor.GU (10), Win32/Kryptik.GVE, Win32/Kryptik.GVF, Win32/Kryptik.GVG, Win32/Kryptik.GVH, Win32/Kryptik.GVI, Win32/Kryptik.GVJ, Win32/Kryptik.GVK, Win32/Nebuler.AV (3), Win32/Nebuler.B(2), Win32/Nebuler.BD (10), Win32/Oficla.IF, Win32/Oficla.IK(2), Win32/Olmarik.ADF, Win32/Olmarik.AEH, Win32/Olmarik.AEJ (2), Win32/Peerfrag.FD, Win32/Peerfrag.FL, Win32/PSW.Agent.NNJ, Win32/PSW.WOW.NSE, Win32/PSW.WOW.NSF (2), Win32/Rbot (2), Win32/Redosdru.AW, Win32/Redosdru.GH, Win32/Ripinip.AA, Win32/Spatet.I, Win32/Spy.Agent.NKZ, Win32/Spy.Banker.ULU(2), Win32/Spy.Banker.ULV (2), Win32/Spy.Chekafev.AC (9), Win32/Spy.Hookit.A(2), Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.YW(4), Win32/Spy.Zbot.ZR (2), Win32/TrojanDownloader.Agent.PTF, Win32/TrojanDownloader.Autoit.NBZ (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PYL (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BBT (3), Win32/TrojanDownloader.Prodatect.AN(3), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OUO(2), Win32/TrojanDropper.Agent.OXS, Win32/TrojanDropper.Agent.OXT, Win32/TrojanDropper.Agent.OXU, Win32/TrojanDropper.Agent.OXV, Win32/TrojanDropper.Agent.OXW (2), Win32/VB.PHQ, Win32/VB.PHT (2), Win32/VB.PHU (2), Win32/Videspra.AF, Win32/Yimfoca.AA

NOD32定義ファイル: 5460 (20100918)
BAT/KillFiles.NCZ (2), BAT/KillFiles.NDA (2), JS/Exploit.Pdfka.OGN, MSIL/Injector.AN, NSIS/TrojanDownloader.Agent.NCP, Win32/Adware.AntimalwareDoctor.AD, Win32/Adware.SecurityTool.AD (2), Win32/Agent.RBL (2), Win32/Agent.RXD (2), Win32/AutoRun.VB.UA (2), Win32/Bamital.DV, Win32/Boberog.AQ, Win32/Bubnix.BB, Win32/Cimag.DE, Win32/Daonol.DM (2), Win32/Delf.NVX, Win32/Delf.NWO (2), Win32/Delf.PPG, Win32/Delf.PPH (2), Win32/Dursg.A (2), Win32/Injector.CZX, Win32/Injector.CZY, Win32/Injector.CZZ, Win32/Koobface.NDI, Win32/Kryptik.GUU, Win32/Kryptik.GUV, Win32/Kryptik.GUW, Win32/Kryptik.GUX, Win32/Kryptik.GUY, Win32/Kryptik.GUZ, Win32/Kryptik.GVA, Win32/Kryptik.GVB, Win32/Kryptik.GVC, Win32/Kryptik.GVD, Win32/Olmarik.ACK, Win32/Olmarik.ADQ, Win32/Olmarik.AEG, Win32/Olmarik.AEI, Win32/Qhost, Win32/Ramnit.B (3), Win32/Rootkit.Agent.NTO (3), Win32/SchwarzeSonne.K, Win32/Sirefef.BD, Win32/Sirefef.BM, Win32/Spatet.I, Win32/Spy.Delf.OJO, Win32/Spy.Webmoner.NDU(3), Win32/Spy.Zbot.ZR (4), Win32/TrojanClicker.Delf.NLH (2), Win32/TrojanDownloader.Agent.QGC, Win32/TrojanDownloader.Agent.QGD, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PYK(2), Win32/TrojanDownloader.FakeAlert.AEY (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDropper.Agent.OXQ, Win32/TrojanDropper.Agent.OXR

NOD32定義ファイル: 5459 (20100918)
BAT/Qhost.NGK (3), IRC/SdBot (2), J2ME/TrojanSMS.Jifake.NAA, JS/Exploit.Pdfka.OGK, JS/Exploit.Pdfka.OGL, JS/Exploit.Pdfka.OGM, NSIS/TrojanClicker.Agent.AO (5), PHP/C99Shell.NAE, PHP/PHPInfo.NAB, Win32/Adware.Agent.NMS, Win32/Adware.GabPath (4), Win32/Adware.OneStep.K, Win32/Adware.Ovorco.A, Win32/Adware.RegistryClever (2), Win32/Adware.RegistryFast (2), Win32/Adware.SpyBurner (2), Win32/Adware.WSearch (3), Win32/Adware.XPMedic, Win32/Agent.OHH(2), Win32/Agent.QRO, Win32/Agent.RXA (2), Win32/Agent.RXB (2), Win32/Agent.RXC (3), Win32/AutoRun.Agent.SX, Win32/AutoRun.Delf.CC(2), Win32/AutoRun.IRCBot.GQ (3), Win32/Bflient.K, Win32/Bifrose.ADR, Win32/Cimag.CK (2), Win32/Delf.NRL (2), Win32/Delf.NVX, Win32/Delf.NWN (2), Win32/Delf.PPF (2), Win32/Exploit.Siveras.AB (2), Win32/Injector.CZT, Win32/Injector.CZW, Win32/Koutodoor.GU (6), Win32/Kryptik.GUM, Win32/Kryptik.GUN, Win32/Kryptik.GUO, Win32/Kryptik.GUP, Win32/Kryptik.GUQ, Win32/Kryptik.GUR, Win32/Kryptik.GUS, Win32/Kryptik.GUT, Win32/Mediyes.C, Win32/Nebuler.BD (4), Win32/Olmarik.AEH (4), Win32/Peerfrag.AG, Win32/Peerfrag.FD, Win32/PSW.Agent.NRA (4), Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.OYL, Win32/PSW.OnLineGames.PDB, Win32/PSW.OnLineGames.QJI, Win32/PSW.OnLineGames.XTT, Win32/PSW.Tibia.NCM(3), Win32/PSW.VB.NFY, Win32/PSW.WOW.NRF, Win32/PSW.WOW.NSE, Win32/Qhost, Win32/Rootkit.Small.NAL, Win32/SpamTool.Tedroo.AF, Win32/Spatet.A, Win32/Spy.Agent.ALD, Win32/Spy.Delf.OLC, Win32/Spy.Hookit.C (2), Win32/Spy.KeyLogger.NKD (2), Win32/Spy.KeyLogger.NKE, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (3), Win32/StartPage.NXK (4), Win32/Tifaut.A, Win32/TrojanClicker.Agent.NLR, Win32/TrojanDownloader.Adload.NHL, Win32/TrojanDownloader.Agent.QGA (2), Win32/TrojanDownloader.Agent.QGB, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PYI, Win32/TrojanDownloader.Delf.PYJ, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AN(2), Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.VB.OUM(2), Win32/TrojanDownloader.VB.OUN (2), Win32/TrojanDropper.Agent.OXO(3), Win32/TrojanProxy.Agent.NGL (3), Win32/TrojanProxy.Agent.NGN(2), Win32/VB.NXR, Win32/VB.PHO (4), Win32/VB.PHR (2), Win32/VB.PHS, Win32/Yimfoca.AA

NOD32定義ファイル: 5458 (20100917)
BAT/Spy.Banker.H (2), BAT/Spy.Banker.I (2), BAT/StartPage.NDK, BAT/StartPage.NDL, BAT/StartPage.NDM, BAT/TrojanDownloader.Agent.NBK (2), INF/Autorun (6), Java/Exploit.Agent.NAI, Java/TrojanDownloader.Agent.NBT, Java/TrojanDownloader.OpenStream.NAP, JS/Redirector.NAT.Gen, MSIL/LockScreen.J, Win32/Adware.BHO.NII (2), Win32/Adware.GooochiBiz.AD, Win32/Adware.PersonalAntivirus.AE (2), Win32/Adware.SecurityTool.AD, Win32/Agent.RWZ (2), Win32/Agent.WRP (2), Win32/AutoRun.Agent.ME, Win32/AutoRun.Agent.XN, Win32/AutoRun.AutoHK.J, Win32/AutoRun.IRCBot.DZ(2), Win32/AutoRun.VB.RF, Win32/Bflient.K (2), Win32/BHO.OAV (2), Win32/Bifrose, Win32/Bifrose.NEL (2), Win32/Bifrose.NFJ, Win32/Bifrose.NTA(3), Win32/Cimag.CK (6), Win32/Daonol.O, Win32/Delf.NRK, Win32/Delf.NRL(3), Win32/Delf.PPE (4), Win32/Farfli.BL, Win32/Farfli.BV (2), Win32/FlyStudio.OHH (2), Win32/ICQcmdAdmin2.A, Win32/Injector.CZN, Win32/Injector.CZS, Win32/Injector.CZU, Win32/Injector.CZV, Win32/KillAV.NJJ, Win32/KillAV.NKA (2), Win32/KillProc.A, Win32/KillProc.B, Win32/Koutodoor.EP, Win32/Koutodoor.GT, Win32/Koutodoor.GU (11), Win32/Kryptik.GUH, Win32/Kryptik.GUI, Win32/Kryptik.GUJ, Win32/Kryptik.GUK, Win32/Kryptik.GUL, Win32/Nebuler.BD, Win32/Olmarik.ADF, Win32/Olmarik.ADH, Win32/Olmarik.ADZ, Win32/Olmarik.AEF (4), Win32/Olmarik.AEG (2), Win32/Peerfrag.FD, Win32/Peerfrag.FL, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.QJI, Win32/PSW.VB.NFZ (2), Win32/PSW.WOW.DZI, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NQS, Win32/PSW.WOW.NRH, Win32/Qhost.Banker.EX, Win32/Qhost.OAQ (2), Win32/Rodecap.AJ(2), Win32/Small.NIP (2), Win32/SpamTool.Tedroo.AN, Win32/Spatet.C, Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Agent.ALD, Win32/Spy.Banbra.OFU(2), Win32/Spy.Banbra.OFV (2), Win32/Spy.Banker.UJC, Win32/Spy.Banker.ULR, Win32/Spy.Banker.ULS, Win32/Spy.Banker.ULT (2), Win32/Spy.Hookit.A, Win32/Spy.Hookit.C, Win32/Spy.KeyLogger.NKB (2), Win32/Spy.KeyLogger.NKC(2), Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.ZR (3), Win32/Tifaut.A, Win32/TrojanDownloader.Agent.PTF, Win32/TrojanDownloader.Delf.PYG (2), Win32/TrojanDownloader.Delf.PYH (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BEB(2), Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.VB.OUL, Win32/TrojanDropper.Agent.OWO, Win32/TrojanDropper.Agent.OXN (2), Win32/TrojanProxy.Small.NCA (2), Win32/VB.NXQ (2), Win32/VB.OLR, Win32/Wigon.KQ, Win64/Olmarik.B (3)

NOD32定義ファイル: 5457 (20100917)
BAT/Copybat.AN, BAT/Runner.K, HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot.AVU, JS/Exploit.Pdfka.OGJ, JS/StartPage.CR (2), VBS/TrojanDownloader.FakeAlert.F (2), Win32/Adware.AntimalwareDoctor.AD, Win32/Adware.PCDefender (3), Win32/Adware.PCDefender.AH (4), Win32/Adware.PCDefender.AH.Gen (5), Win32/Adware.VirusAlarmPro (2), Win32/Adware.WiniGuard (2), Win32/Adware.WiniGuard.AE, Win32/AutoRun.VB.RF, Win32/AutoRun.VB.SW, Win32/AutoRun.VB.TY (3), Win32/AutoRun.VB.TZ (2), Win32/Bamital.DZ, Win32/Bifrose.NDU, Win32/Inject.NDR, Win32/Injector.CZR, Win32/Kryptik.GUF, Win32/Kryptik.GUG, Win32/LockScreen.WA (2), Win32/Nebuler.AV, Win32/Nebuler.BD (2), Win32/NetTool.Agent.C (2), Win32/Oficla.IJ, Win32/Olmarik.ADC, Win32/Olmarik.ADF, Win32/Olmarik.AEE, Win32/PSW.OnLineGames.PDT, Win32/PSW.OnLineGames.PDZ, Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/Rustock.NLX (3), Win32/Sirefef.BM (3), Win32/Spy.Hookit.C, Win32/Spy.KeyLogger.NKA (3), Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.ALX, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BDZ (2), Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AG, Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.VB.OUK (2), Win32/TrojanDropper.Agent.OWO (2), Win32/TrojanDropper.Agent.OXM, Win32/VB.ONY, Win32/Videspra.AF (2), Win32/Yimfoca.AA

NOD32定義ファイル: 5456 (20100916)
BAT/Autorun.BS, BAT/DelGHO.A, BAT/Spy.Banker.G, INF/Autorun, JS/Redirector.NAS, VBS/TrojanDownloader.Agent.NEL.Gen, Win32/Adware.GooochiBiz.AF, Win32/Adware.OneStep.I, Win32/Adware.PCDefender, Win32/Adware.PCDefender.AH (2), Win32/Adware.Primawega.AB(2), Win32/Adware.Primawega.AF, Win32/Adware.Primawega.AG, Win32/Adware.SecurityTool.AD (3), Win32/Adware.WindowsDefence(2), Win32/Adware.WSearch (2), Win32/Agent.FDZB, Win32/Agent.NHX, Win32/Agent.NHY (2), Win32/Agent.NOV, Win32/Agent.RPY (10), Win32/Agent.RPZ(2), Win32/Agent.RWY (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.PR, Win32/AutoRun.VB.TW, Win32/Bamital.DZ (2), Win32/Bflient.K (3), Win32/Bifrose.NDU, Win32/Bifrose.NEC, Win32/Cimag.CK (17), Win32/Cimag.DE, Win32/Delf.PPC (2), Win32/Delf.PPD (2), Win32/Farfli.AK, Win32/Injector.CZO, Win32/Injector.CZP, Win32/IRCBot.NCM (2), Win32/Koutodoor.FY(2), Win32/MUSky.AA (4), Win32/MUSky.AB (2), Win32/Nebuler.BD (15), Win32/Oficla.IF, Win32/Oficla.IJ (2), Win32/Olmarik.ADQ, Win32/Olmarik.AEC, Win32/Olmarik.AED, Win32/Olmarik.SC, Win32/Packed.PEArmor.A, Win32/Poison.NAE, Win32/PSW.Delf.NZX, Win32/PSW.OnLineGames.OYU, Win32/PSW.OnLineGames.PPB, Win32/PSW.Papras.AW (2), Win32/PSW.Papras.BC, Win32/PSW.Vipgsm.NAG (2), Win32/Qhost, Win32/Qhost.NXD, Win32/Qhost.OAP (2), Win32/RemoteAdmin, Win32/Rootkit.Agent.NRZ (2), Win32/Rootkit.Ressdt.NEI(2), Win32/Server-Web.TinyHTTP.A (2), Win32/SpamTool.Agent.NAJ, Win32/Spatet.A, Win32/Spy.Agent.CA, Win32/Spy.Agent.NKH, Win32/Spy.Banbra.OFT (2), Win32/Spy.Banker.ULN (3), Win32/Spy.Banker.ULO (2), Win32/Spy.Banker.ULP (2), Win32/Spy.Banker.ULQ (2), Win32/Spy.Delf.OLB (3), Win32/Spy.Delf.OLC (3), Win32/Spy.Hookit.A, Win32/Spy.KeyLogger.NJY (2), Win32/Spy.KeyLogger.NJZ (4), Win32/Spy.SpyEye.BY (3), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Agent.NLQ, Win32/TrojanClicker.Delf.NLG (3), Win32/TrojanClicker.VB.NRE, Win32/TrojanDownloader.Agent.QFW (2), Win32/TrojanDownloader.Agent.QFX, Win32/TrojanDownloader.Agent.QFY, Win32/TrojanDownloader.Agent.QFZ, Win32/TrojanDownloader.Banload.PMG (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Carberp.H, Win32/TrojanDownloader.FakeAlert.BDR, Win32/TrojanDownloader.Prodatect.AA (3), Win32/TrojanDownloader.Prodatect.AB(2), Win32/TrojanDownloader.Prodatect.AN (4), Win32/TrojanDownloader.Small.OZZ (4), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDropper.Agent.OXL, Win32/TrojanDropper.Delf.NUS (2), Win32/TrojanDropper.Small.NLB (2), Win32/TrojanDropper.VB.NQQ (2), Win32/TrojanDropper.VB.NQR (2), Win32/VB.NXO, Win32/VB.NXP, Win32/VB.OSZ

NOD32定義ファイル: 5455 (20100916)
BAT/Agent.NHL (2), BAT/FormatC.AF (2), BAT/Spy.Banker.E (2), BAT/Spy.Banker.F(2), HTML/TrojanDownloader.FraudLoad.NAC.Gen, JS/Exploit.Pdfka.CUJ, JS/Exploit.Pdfka.OGH, JS/Exploit.Pdfka.OGI, MSIL/Autorun.Agent.S (2), Win32/Adware.Arau.AA, Win32/Adware.Arau.AB (2), Win32/Adware.HelpExpress, Win32/Adware.PCDefender, Win32/Adware.SecurityTool.AD (3), Win32/Adware.SpywareProtect2009, Win32/Adware.Toolbar.DosPop (4), Win32/Adware.WindowsDefence (2), Win32/Agent.NEB, Win32/Agent.QNF, Win32/Agent.RBL, Win32/Agent.RPX, Win32/Agent.RPY (4), Win32/Agent.RWX(3), Win32/AHK.H, Win32/AutoRun.Agent.WF (2), Win32/AutoRun.Delf.HX, Win32/AutoRun.VB.TX, Win32/BHO.NXI, Win32/Bifrose.NDU, Win32/Bubnix.BC, Win32/Cimag.CK (11), Win32/Cimag.DE (2), Win32/Daonol.DL (2), Win32/Delf.NRJ, Win32/Delf.NVX (2), Win32/Delf.NWM (5), Win32/Delf.OAX, Win32/Delf.POZ (2), Win32/Delf.PPA, Win32/Delf.PPB, Win32/Farfli.AK, Win32/Injector.CZJ, Win32/Injector.CZK, Win32/Injector.CZL, Win32/Injector.CZM, Win32/Koutodoor.EP, Win32/Koutodoor.GU (4), Win32/Kryptik.GUB, Win32/Kryptik.GUE, Win32/LockScreen.VT, Win32/Nebuler.AV, Win32/Nebuler.B (2), Win32/Nebuler.BD (12), Win32/Nebuler.BK (3), Win32/Obfuscated.NDT, Win32/Olmarik.ACK, Win32/Olmarik.AEB (2), Win32/Olmarik.SC, Win32/Packed.EncryptPE.A, Win32/Packed.PECrypt32.A, Win32/PcClient, Win32/Peerfrag.GI, Win32/PSW.Agent.NQZ (2), Win32/PSW.Delf.NOV, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PCW (2), Win32/PSW.OnLineGames.QJI, Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.AW (3), Win32/PSW.Papras.BC(2), Win32/PSW.VB.NFA, Win32/Qhost, Win32/Qhost.NXD, Win32/Redosdru.BL, Win32/Redosdru.ED, Win32/Redosdru.GL, Win32/Rootkit.Agent.NPT, Win32/Rootkit.Podnuha.NCE, Win32/Sirefef.BL, Win32/Spatet.A, Win32/Spatet.E, Win32/Spy.Banker.ULL, Win32/Spy.Banker.ULM, Win32/Spy.Banker.VAQ(2), Win32/Spy.Delf.NZK, Win32/Spy.Shiz.NAI (3), Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR (4), Win32/StartPage.NQY, Win32/StartPage.NXJ (3), Win32/TrojanDownloader.Agent.QFV (2), Win32/TrojanDownloader.Banload.PMF (2), Win32/TrojanDownloader.Delf.PYD(2), Win32/TrojanDownloader.Delf.PYE (2), Win32/TrojanDownloader.Delf.PYF, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BDE(2), Win32/TrojanDownloader.FakeAlert.BEA (3), Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.Small.NUR, Win32/TrojanDownloader.Small.OZQ, Win32/TrojanDownloader.Small.OZY(2), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDropper.Agent.OXJ(2), Win32/TrojanDropper.Agent.OXK, Win32/TrojanDropper.Delf.NUR, Win32/TrojanDropper.Small.NLA (2), Win32/TrojanDropper.VB.NQP, Win32/VB.NKH(2), Win32/Wigon.NL, Win32/Yimfoca.AA

NOD32定義ファイル: 5454 (20100916)
HTML/TrojanDownloader.Agent.RY, IRC/SdBot, JS/TrojanClicker.Agent.NBD, JS/TrojanDownloader.Agent.FNB, JS/TrojanDownloader.Agent.NVQ, Win32/Adware.Arau.AA, Win32/Adware.PCDefender (2), Win32/Adware.PCDefender.AG(2), Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpywareProtect2009, Win32/Agent.FEFF (2), Win32/Agent.OBM, Win32/Agent.RPU, Win32/Agent.RPV, Win32/Agent.RPW, Win32/Agent.RWW (2), Win32/AntiAV.NGW, Win32/AntiAV.NHC(2), Win32/AutoRun.Agent.XM (2), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.TW, Win32/Bflient.K (2), Win32/Bifrose.NCZ, Win32/Bifrose.NEL (2), Win32/Bifrose.NHD, Win32/Bifrose.NTA, Win32/Boberog.AZ (3), Win32/Cimag.CK(7), Win32/Daonol.CE, Win32/Daonol.DL, Win32/Delf.NVX (2), Win32/Delf.PCH, Win32/Delf.POY (2), Win32/EasyKeyboardLogger (3), Win32/Flooder.ChatScroll.NAA (2), Win32/HackTool.Exploiter.A, Win32/HackTool.Patcher.H, Win32/Injector.CZH, Win32/Injector.CZI, Win32/Koobface.NDI, Win32/Koutodoor.GU, Win32/Kryptik.GTV, Win32/Kryptik.GTW, Win32/Kryptik.GTX, Win32/Kryptik.GTY, Win32/Kryptik.GTZ, Win32/Kryptik.GUA, Win32/Kryptik.GUC, Win32/Kryptik.GUD, Win32/Nebuler.BD (7), Win32/Nebuler.BK(2), Win32/Olmarik.ACK, Win32/Olmarik.ADH, Win32/PcClient, Win32/Peerfrag.FD, Win32/PSW.Jianghu.AA, Win32/PSW.OnLineGames.QJI, Win32/PSW.QQTen.NAE(2), Win32/Qhost, Win32/Reppop.A, Win32/Server-Web.NetBox.A, Win32/Spy.Bancos.NYS, Win32/Spy.Bancos.NYT, Win32/Spy.Banker.VAZ(2), Win32/Spy.Hookit.C, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (9), Win32/StartPage.NLR, Win32/TrojanClicker.VB.NRD (2), Win32/TrojanDownloader.Agent.QFU, Win32/TrojanDownloader.Banload.BBKP (2), Win32/TrojanDownloader.Carberp.J (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AZU, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BDY (3), Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AG, Win32/TrojanDownloader.Prodatect.AN (2), Win32/TrojanDownloader.Small.OVZ(2), Win32/TrojanDownloader.Small.OZO, Win32/TrojanDownloader.Small.OZV(2), Win32/TrojanDownloader.Small.OZW, Win32/TrojanDownloader.Small.OZX(2), Win32/TrojanDownloader.VB.OUJ (2), Win32/TrojanDropper.Tiny.NAG, Win32/TrojanDropper.VB.NQO (2), Win32/VB.PHN (2), Win32/Wigon.DC

NOD32定義ファイル: 5453 (20100915)
BAT/Agent.NHK, INF/Autorun, IRC/SdBot (2), JS/Exploit.Pdfka.OGG, MSIL/TrojanDropper.Agent.CH, PDF/Exploit.Pidief.OZF, VBS/AutoRun.FK, Win32/Adware.Agent.NMS, Win32/Adware.BonusCash.AD(2), Win32/Adware.GooochiBiz.AD (2), Win32/Adware.GooochiBiz.AG, Win32/Adware.HotBar, Win32/Adware.MacroAV.AA (2), Win32/Adware.OneStep.I, Win32/Adware.PCDefender.AF (2), Win32/Adware.Primawega.AG (2), Win32/Adware.SecurityTool.AD (5), Win32/Adware.SpywareProtect2009, Win32/Agent.RBL (3), Win32/Agent.RPS, Win32/Agent.RPT, Win32/Agent.RWV(2), Win32/AutoRun.IRCBot.FC, Win32/Bamital.L, Win32/BHO.NUI, Win32/Bifrose.NDU (2), Win32/Bifrose.NIM (2), Win32/Chiton.K, Win32/Cimag.CK (22), Win32/Cimag.CM, Win32/Cimag.DE (2), Win32/Delf.NVX, Win32/Delf.NWL (2), Win32/Delf.PLO, Win32/Delf.POX (2), Win32/EBlaster, Win32/Farfli.BT, Win32/GameHack.M, Win32/HackTool.Delf.AB, Win32/HackTool.Inject.B, Win32/HackTool.Inject.C, Win32/HackTool.Inject.D, Win32/HackTool.PDAunlock.A, Win32/Injector.CZB, Win32/Injector.CZC, Win32/Injector.CZD, Win32/Injector.CZE, Win32/Injector.CZF, Win32/Injector.CZG, Win32/Koutodoor.EP (2), Win32/Koutodoor.GU(6), Win32/Kryptik.GTO, Win32/Kryptik.GTP, Win32/Kryptik.GTQ, Win32/Kryptik.GTR, Win32/Kryptik.GTS, Win32/Kryptik.GTT, Win32/Kryptik.GTU, Win32/Monitor.MIPKOEmployeeMonitor.AA, Win32/Nebuler.B (2), Win32/Nebuler.BD (10), Win32/Peerfrag.FD, Win32/Poison.NAE, Win32/Prosti.NEA, Win32/PSW.Agent.NNI (2), Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.QJI (2), Win32/PSW.QQTen.AR (3), Win32/PSW.Steam.NA, Win32/PSW.Tibia.NCK, Win32/PSW.Tibia.NCL, Win32/PSW.VB.NFX (2), Win32/Ripinip.AA, Win32/Rozena.AJ (2), Win32/Rozena.AK (2), Win32/Spatet.A, Win32/Spy.Bancos.NYQ (2), Win32/Spy.Bancos.NYR, Win32/Spy.Banker.ULH (2), Win32/Spy.Banker.ULI (2), Win32/Spy.Banker.ULJ, Win32/Spy.Banker.ULK(2), Win32/Spy.Chekafev.AA, Win32/Spy.Delf.OLA, Win32/Spy.Hookit.A, Win32/Spy.KeyLogger.NJX, Win32/Spy.Klogger.NAA (2), Win32/Spy.Shiz.NAI(2), Win32/Spy.Shiz.NAL (3), Win32/Spy.VB.NIB (2), Win32/Spy.Zbot.UN(4), Win32/Spy.Zbot.WQ, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (2), Win32/Spy.Zbot.ZV, Win32/StartPage.NXI, Win32/Tifaut.A (2), Win32/Tifaut.C, Win32/TrojanClicker.Delf.NLF, Win32/TrojanDownloader.Banload.PME (2), Win32/TrojanDownloader.Banload.POO (2), Win32/TrojanDownloader.Bredolab.AN(4), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Dadobra.NDJ(2), Win32/TrojanDownloader.Delf.PYB (2), Win32/TrojanDownloader.Delf.PYC, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AZM, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BDX(2), Win32/TrojanDownloader.Prodatect.AN (5), Win32/TrojanDownloader.Small.OCS, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Agent.OXI (3), Win32/TrojanDropper.Delf.NUQ (2), Win32/TrojanDropper.MultiDropper.AY (2), Win32/TrojanDropper.VB.NQN, Win32/VB.PHH, Win32/VB.PHI (2), Win32/VB.PHJ, Win32/VB.PHK (2), Win32/VB.PHL(2), Win32/VB.PHM (2), Win32/Vidc.B (2), Win32/Yimfoca.AA

NOD32定義ファイル: 5452 (20100915)
IRC/SdBot, Win32/AdvancedSER.A (2), Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AI, Win32/Adware.DesktopDefender2010.AJ (2), Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityTool.AD (8), Win32/Agent.NEQ, Win32/Agent.WQK, Win32/AntiAV.NHF, Win32/AntiAV.NHG (2), Win32/Autoit.NGZ (2), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.PSW.VB.F (2), Win32/AutoRun.VB.TU(2), Win32/AutoRun.VB.TV (2), Win32/Bflient.K (2), Win32/Bifrose.NDU(2), Win32/Bifrose.NDX, Win32/Bifrose.NEC, Win32/Bifrose.NHN, Win32/Bifrose.NTA, Win32/Delf.NVX, Win32/Delf.POW, Win32/EmailSpy.A, Win32/Injector.CYU, Win32/Injector.CYV, Win32/Injector.CYW, Win32/Injector.CYX, Win32/Injector.CYY, Win32/Injector.CYZ, Win32/Injector.CZA, Win32/Kryptik.GTD, Win32/Kryptik.GTE, Win32/Kryptik.GTF, Win32/Kryptik.GTG, Win32/Kryptik.GTH, Win32/Kryptik.GTI, Win32/Kryptik.GTJ, Win32/Kryptik.GTK, Win32/Kryptik.GTL, Win32/Kryptik.GTM, Win32/Kryptik.GTN, Win32/Monitor.EmailObserver.A (3), Win32/Nethief.NAN (2), Win32/Oficla.II, Win32/Olmarik.AEA (4), Win32/Peerfrag.FD, Win32/Pinit.J, Win32/PSW.FakeMSN.NBE, Win32/PSW.Fignotok.B (2), Win32/PSW.QQPass.NIB (2), Win32/Qhost, Win32/Qhost.OAN (2), Win32/Qhost.OAO (3), Win32/Redosdru.GL, Win32/SpamTool.Tedroo.AN, Win32/Spy.Agent.NTB (4), Win32/Spy.Banker.ULG (2), Win32/Spy.Banker.VAY (2), Win32/Spy.KeyLogger.NHM, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (2), Win32/Spy.SpyEye.BX, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (13), Win32/StartPage.NXG(4), Win32/StartPage.NXH (2), Win32/TrojanDownloader.Delf.PYA, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BDR, Win32/TrojanDownloader.Small.OVZ (4), Win32/TrojanDownloader.VB.OTN, Win32/TrojanDropper.VB.NQM (2), Win32/VB.NXN

NOD32定義ファイル: 5451 (20100914)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, MSIL/LockScreen.J, PDF/Exploit.Pidief.OZE, VBS/TrojanDownloader.FakeAlert.E(3), Win32/Adware.SecurityTool.AD (5), Win32/Agent.AXE, Win32/AutoRun.IRCBot.FC, Win32/Bflient.K (2), Win32/Bifrose.NDU, Win32/Injector.CYT, Win32/Kryptik.GTB, Win32/Kryptik.GTC, Win32/LockScreen.VT, Win32/Oficla.IF, Win32/Oficla.IH, Win32/Olmarik.ACK, Win32/Olmarik.ADZ (3), Win32/OrvellMonitoring.AA, Win32/OrvellMonitoring.AB, Win32/PSW.Delf.NZX, Win32/Spy.Banker.ULF (2), Win32/Spy.Banker.VAX, Win32/Spy.Shiz.NAI (2), Win32/StartPage.NXF (3), Win32/Tapaoux.D (2), Win32/TrojanDownloader.FakeAlert.BDT

NOD32定義ファイル: 5450 (20100914)
HTML/TrojanDownloader.IFrame (2), IRC/SdBot, JS/Exploit.Pdfka.OFK, JS/Exploit.Pdfka.OGF, JS/TrojanDownloader.Iframe.NJH, PDF/Exploit.Pidief.OZD, SWF/TrojanDownloader.Agent.NCU (2), Win32/Adware.PCDefender (4), Win32/Agent.OHF, Win32/Agent.OHG (2), Win32/Agent.QYP, Win32/Agent.RDE, Win32/Agent.RPQ, Win32/Agent.RPR, Win32/Agent.RWU, Win32/AutoRun.Qhost.AD, Win32/AutoRun.VB.TS (2), Win32/AutoRun.VB.TT (2), Win32/Bflient.K (3), Win32/Bifrose.NDU, Win32/Bifrose.NHN (4), Win32/Cimag.DE (2), Win32/Daonol.DK(2), Win32/Daonol.J, Win32/Daonol.O, Win32/Delf.NVX, Win32/Delf.NWK(2), Win32/Hiddenrun.NAB (2), Win32/Injector.CYQ, Win32/Injector.CYR, Win32/Injector.CYS, Win32/KeyLogger.NSKeylogger.A (4), Win32/Kryptik.GTA, Win32/MasterKeystrokeLogger.A (2), Win32/MingSoft.Keylogger.A, Win32/MingSoft.Spy.A, Win32/Ngnsss.IMPass.A, Win32/Ngnsss.PassMon.A, Win32/Ngnsss.PassView.A, Win32/Oficla.IC, Win32/Oficla.ID, Win32/Olmarik.ADU, Win32/Olmarik.ADX, Win32/Olmarik.ADY, Win32/Olmarik.SC, Win32/Peerfrag.FD, Win32/Privaz.AI (2), Win32/PSW.Agent.NPN, Win32/PSW.Agent.NPQ, Win32/PSW.Hangame.NBD, Win32/PSW.OnLineGames.NNU, Win32/PSW.VB.NFA, Win32/Qhost, Win32/QQChatViewer.A, Win32/QQChatViewer.B, Win32/SpamTool.Tedroo.AN, Win32/Spy.Bancos.NYP, Win32/Spy.PCAcme.AA (3), Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL, Win32/TrojanDownloader.Agent.QCJ(3), Win32/TrojanDownloader.Agent.QFT (3), Win32/TrojanDownloader.Carberp.M, Win32/TrojanDownloader.FakeAlert.BDT, Win32/TrojanDownloader.FakeAlert.BDV(3), Win32/TrojanDownloader.FakeAlert.BDW (3), Win32/TrojanDownloader.Small.OZU, Win32/TrojanDownloader.VB.OTN, Win32/TrojanProxy.Small.NCA, Win32/VB.AKHW, Win32/VB.PAG, Win32/Videspra.AF(2), Win32/Wigon.OL, Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5449 (20100914)
HTML/TrojanDownloader.IFrame (2), JS/Redirector.S, JS/TrojanDownloader.Psyme.ADJ (2), MSIL/Spy.Agent.N, SWF/Exploit.Agent.CF(2), SWF/TrojanDownloader.Agent.NCT (2), VBS/TrojanDownloader.Agent.NEK, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.MalwareDefender2009, Win32/Adware.PCDefender, Win32/Adware.SpywareProtect2009 (3), Win32/Adware.VirusAlarmPro, Win32/Agent.OHE (6), Win32/AutoRun.VB.RF, Win32/Bandok.NAH (3), Win32/Bifrose.NDU (2), Win32/Cimag.DE, Win32/GameHack.L, Win32/Hoax.ArchSMS.AL (2), Win32/Hoax.ArchSMS.AM, Win32/Hupigon.NUT (2), Win32/Injector.BSK, Win32/Injector.CYO, Win32/Injector.CYP, Win32/Kryptik.GSV, Win32/Kryptik.GSW, Win32/Kryptik.GSX, Win32/Kryptik.GSY, Win32/Kryptik.GSZ, Win32/LockScreen.VT, Win32/LockScreen.VZ (2), Win32/Oficla.IF, Win32/PSW.Delf.NVB, Win32/PSW.Hangame.NBD (3), Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.PDB, Win32/PSW.OnLineGames.XTT, Win32/Rootkit.Podnuha.NCD (2), Win32/Rootkit.Podnuha.NCF, Win32/Sality.NAT, Win32/Shutdowner.NAR, Win32/Small.BB, Win32/Spatet.A, Win32/Spy.Setfic.B (2), Win32/Spy.Shiz.NAL, Win32/Spy.Webmoner.NDT(4), Win32/Spy.Zbot.ZR (3), Win32/Tifaut.A, Win32/Tifaut.D, Win32/TrojanClicker.VB.NRC, Win32/TrojanDownloader.Agent.QFS(2), Win32/TrojanDownloader.FakeAlert.AEY (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BDR, Win32/TrojanDownloader.Small.OZU, Win32/Wapomi.N (3), Win32/Wigon.KQ

NOD32定義ファイル: 5448 (20100913)
IRC/SdBot, JS/Exploit.Pdfka.OGE, VBS/TrojanDropper.Agent.NAJ (4), Win32/Adware.PersonalAntivirus.AF, Win32/Adware.SecurityTool.AD (2), Win32/AGbot.P (5), Win32/Agent.NHW (2), Win32/Agent.OTV (2), Win32/Agent.RBL(3), Win32/Agent.RID, Win32/Agent.RWT (2), Win32/AutoRun.IRCBot.FC(5), Win32/AutoRun.Rbot.A, Win32/Bamital.DY (2), Win32/Bflient.K, Win32/Cimag.CN, Win32/Cimag.DE, Win32/Farfli.BU (4), Win32/Hupigon.NRB, Win32/Hupigon.NUR, Win32/Hupigon.NUS, Win32/Injector.CYL, Win32/Injector.CYM, Win32/Injector.CYN, Win32/Knock.AF, Win32/Kolab.NAD (2), Win32/Kryptik.GSR, Win32/Kryptik.GSS, Win32/Kryptik.GST, Win32/Kryptik.GSU, Win32/LockScreen.VL, Win32/Nebuler.AU, Win32/Nebuler.BD (3), Win32/Oficla.IF, Win32/Olmarik.ACK, Win32/Olmarik.ACX, Win32/Packed.Punisher.A, Win32/Poison.NEL, Win32/Qhost.OAM, Win32/Rbot (11), Win32/Rbot.NAF, Win32/Sality, Win32/Spy.Banker.NVY, Win32/Spy.Banker.ODJ, Win32/Spy.Banker.QEP, Win32/Spy.Banker.SWX (2), Win32/Spy.Bebloh.E, Win32/Spy.Shiz.NAI (2), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (3), Win32/StartPage.NWL, Win32/Tifaut.A, Win32/Tifaut.C, Win32/Tifaut.D, Win32/Tinxy.CC (2), Win32/TrojanClicker.Delf.NGI, Win32/TrojanDownloader.Banload.PON (3), Win32/TrojanDownloader.Bredolab.AN(3), Win32/TrojanDownloader.Crypter.E, Win32/TrojanDownloader.Delf.PXZ (2), Win32/TrojanDownloader.FakeAlert.BDR, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Agent.OWD, Win32/TrojanDropper.Microjoin.C, Win32/VB.NBB, Win32/VB.NKG (2), Win32/Wigon.OM (2), Win32/Yimfoca.AA

NOD32定義ファイル: 5447 (20100913)
HTML/TrojanDownloader.IFrame (2), IRC/SdBot.AVU, Java/Exploit.Agent.DH, Java/Exploit.Agent.NAE, Java/Exploit.Agent.NAF, Java/Exploit.Agent.NAG, Java/Exploit.Agent.NAH, Java/TrojanDownloader.Agent.GX (3), Java/TrojanDownloader.Agent.NBR, Java/TrojanDownloader.Agent.NBS, JS/Exploit.Pdfka.CQN, JS/TrojanDownloader.Agent.NVP (3), MSIL/LockScreen.J(2), MSIL/TrojanDownloader.Agent.AK, PDF/Exploit.Pidief.OZC (2), Win32/Adware.AntimalwareDoctor.AD (2), Win32/Agent.NHV (2), Win32/Agent.OSS, Win32/Agent.RBL, Win32/Agent.RIN, Win32/Agent.RPN (3), Win32/Agent.RPO, Win32/Agent.RPP, Win32/AutoRun.Agent.XL (4), Win32/Bflient.K, Win32/BHO.OAU (2), Win32/Bifrose, Win32/Boberog.AZ, Win32/Bubnix.AV, Win32/Cimag.CK, Win32/Delf.NWJ (2), Win32/Delf.PKW, Win32/Hoax.ArchSMS.AJ, Win32/Hoax.ArchSMS.AK, Win32/Induc.A, Win32/Injector.CYH, Win32/Injector.CYI, Win32/Injector.CYJ, Win32/Injector.CYK, Win32/Koobface.NDI(3), Win32/Kryptik.GSL, Win32/Kryptik.GSM, Win32/Kryptik.GSN, Win32/Kryptik.GSO, Win32/Kryptik.GSP, Win32/Kryptik.GSQ, Win32/Lethic.AA(2), Win32/Oficla.IF (2), Win32/Oficla.IG (3), Win32/Olmarik.ACK, Win32/Peerfrag.FD, Win32/Prosti.NDZ, Win32/PSW.Agent.NJL, Win32/PSW.Delf.NVB, Win32/PSW.LdPinch.NMH, Win32/PSW.OnLineGames.PCE, Win32/PSW.OnLineGames.PDY(2), Win32/Spatet.C, Win32/Spy.Banker.ULE, Win32/Spy.Hookit.B, Win32/Spy.Hookit.C, Win32/Spy.Hookit.D (2), Win32/Spy.KeyLogger.NJV(2), Win32/Spy.KeyLogger.NJW (2), Win32/Spy.KeyRecorder.AA, Win32/Spy.Shiz.NAI (4), Win32/Spy.Shiz.NAL (2), Win32/Spy.VB.NIA(2), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.XL, Win32/Spy.Zbot.ZR(2), Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NKA, Win32/TrojanDownloader.Adload.NHK, Win32/TrojanDownloader.Agent.QCJ, Win32/TrojanDownloader.Agent.QFQ, Win32/TrojanDownloader.Agent.QFR, Win32/TrojanDownloader.Banload.NZR, Win32/TrojanDownloader.Banload.PMD (2), Win32/TrojanDownloader.Banload.POK (2), Win32/TrojanDownloader.Banload.POL(2), Win32/TrojanDownloader.Banload.POM (2), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Carberp.N (2), Win32/TrojanDownloader.Delf.PXW (2), Win32/TrojanDownloader.Delf.PXY (2), Win32/TrojanDownloader.FakeAlert.BCH, Win32/TrojanDownloader.FakeAlert.BDT, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OVG(2), Win32/TrojanDropper.Agent.OXC, Win32/TrojanDropper.Agent.OXF (2), Win32/TrojanDropper.Joiner.AJ (2), Win32/Wigon.DC

NOD32定義ファイル: 5446 (20100913)
VBS/TrojanClicker.Agent.NAS, Win32/Adware.FakeAntiSpy.E, Win32/Adware.SecurityTool.AD (3), Win32/Adware.SpywareProtect2009, Win32/Agent.QNF, Win32/AutoRun.Agent.QB (2), Win32/AutoRun.Agent.WF, Win32/Bflient.K (2), Win32/Bifrose.NDU, Win32/Bifrose.NEL, Win32/Boberog.AZ, Win32/Cimag.DE (2), Win32/Hoax.ArchSMS.GLV, Win32/Injector.CYF, Win32/Kryptik.GSB, Win32/Kryptik.GSC, Win32/Kryptik.GSD, Win32/Kryptik.GSE, Win32/Kryptik.GSF, Win32/Kryptik.GSG, Win32/Kryptik.GSH, Win32/Kryptik.GSI, Win32/Kryptik.GSJ, Win32/Kryptik.GSK, Win32/PSW.OnLineGames.QKW(2), Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/PSW.WOW.NQS(2), Win32/Qhost (3), Win32/Qhost.Banker.EW, Win32/Qhost.OAK, Win32/Qhost.OAL, Win32/Rootkit.Agent.NRY, Win32/SpamTool.Tedroo.AF, Win32/Spatet.A, Win32/Spy.Banker.UKU (2), Win32/Spy.Bebloh.E (2), Win32/Spy.Shiz.NAI (3), Win32/Spy.Shiz.NAL (3), Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.UN (7), Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR (5), Win32/Tifaut.A, Win32/Tifaut.C (2), Win32/TrojanDownloader.Delf.PXV (2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BDU, Win32/TrojanDownloader.Small.OTF, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OZO (2), Win32/TrojanDownloader.Ufraie.B(2), Win32/TrojanDownloader.VB.OUI (2), Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.OXH, Win32/VB.AKKL (2), Win32/VB.PHF, Win32/VB.PHG, Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5445 (20100912)
VBS/TrojanClicker.Krepper.C, Win32/Adware.SecurityTool.AD (6), Win32/Agent.NHU (2), Win32/Autoit.GY (2), Win32/AutoRun.Agent.WG, Win32/Bamital.DZ, Win32/Bflient.K, Win32/Delf.POS (2), Win32/KillProt.AA, Win32/Olmarik.ADW, Win32/Olmarik.YA (3), Win32/Peerfrag.FD, Win32/Pinit.AF, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.QKW (4), Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.BC, Win32/PSW.Papras.BO (2), Win32/SpamTool.Agent.NDC, Win32/SpamTool.Tedroo.AN (2), Win32/Spy.Banker.UAF, Win32/Spy.Banker.VAV(2), Win32/Spy.Banker.VAW (2), Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.BX, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (2), Win32/TrojanDownloader.Banload.POI (2), Win32/TrojanDownloader.Carberp.J, Win32/TrojanDownloader.Delf.PXU, Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AG, Win32/TrojanDownloader.Prodatect.AP, Win32/TrojanDropper.Agent.OXG, Win32/VB.PHE, Win32/Wapomi.M (3)

NOD32定義ファイル: 5444 (20100912)
Win32/Agent.RBL, Win32/Agent.RWR (13), Win32/Agent.RWS, Win32/AutoRun.Agent.WF (3), Win32/Cimag.DE (2), Win32/Hoax.ArchSMS.AI, Win32/Kryptik.GSA, Win32/Olmarik.ACK, Win32/Olmarik.ADF (2), Win32/Olmarik.ADW, Win32/Olmarik.SC, Win32/PSW.Papras.AW(2), Win32/SpamTool.Agent.NAJ (2), Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.ZR (2), Win32/TrojanClicker.VB.NRB, Win32/TrojanDownloader.Carberp.M, Win32/TrojanDownloader.FakeAlert.BDS, Win32/TrojanDownloader.FakeAlert.BDT (2), Win32/TrojanDropper.Agent.OXF (2)

NOD32定義ファイル: 5443 (20100911)
ASP/Ace.OJ, JS/Exploit.Agent.BBK, JS/Exploit.Agent.NBI, JS/Exploit.Agent.NBJ, JS/TrojanClicker.Agent.NBC, Win32/Adware.SecurityTool.AD (16), Win32/AutoRun.VB.TM, Win32/Cimag.DE (4), Win32/Hoax.ArchSMS.AH(2), Win32/Injector.CYE, Win32/Kryptik.GRY, Win32/Kryptik.GRZ, Win32/Olmarik.ADA (2), Win32/Olmarik.ADV, Win32/Olmarik.XU, Win32/Qhost(2), Win32/Qhost.Banker.EV (2), Win32/Qhost.PBU, Win32/Spy.Banker.UDY, Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.YW (9), Win32/Spy.Zbot.ZR, Win32/Tifaut.D, Win32/TrojanDownloader.Banload.POJ, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDropper.Agent.OXE

NOD32定義ファイル: 5442 (20100911)
BAT/Spy.Banker.D (2), IRC/SdBot (2), JS/Exploit.Pdfka.OGB, JS/Exploit.Pdfka.OGC, JS/Exploit.Pdfka.OGD, MSIL/Agent.HJ, OSX/Exploit.Smid.B(2), SWF/Exploit.Agent.BZ (2), VBS/TrojanDownloader.Psyme.NHY, Win32/Adware.AntimalwareDoctor.AD, Win32/Adware.BHO.NSF (2), Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AI, Win32/Adware.DesktopSecurity2010(2), Win32/Adware.PersonalAntivirus.AF (3), Win32/Adware.SecurityTool.AD(5), Win32/Adware.SpywareProtect2009 (3), Win32/Adware.VirusAlarmPro (2), Win32/Adware.WSearch, Win32/Afcore.NAV, Win32/Afcore.NBB, Win32/Agent.HXW(2), Win32/Agent.RBL, Win32/Agent.RPM (2), Win32/AutoRun.Agent.WF (3), Win32/AutoRun.VB.RF (2), Win32/AutoRun.VB.TQ, Win32/AutoRun.VB.TR (2), Win32/Cimag.CK (4), Win32/Cimag.DE, Win32/Exploit.CVE-2010-1885.A (2), Win32/Exploit.CVE-2010-1885.D, Win32/Hoax.ArchSMS.FWC (2), Win32/Inject.NDO, Win32/Isnup, Win32/KillProt.AH (3), Win32/Koutodoor.GU, Win32/Kryptik.GRW, Win32/Kryptik.GRX, Win32/Nebuler.AV, Win32/Nebuler.BD, Win32/Olmarik.ACK, Win32/Olmarik.ADU, Win32/Olmarik.SC (2), Win32/PSW.Delf.NHV, Win32/PSW.OnLineGames.PDX (2), Win32/PSW.QQTen.NAN, Win32/PSW.VB.NEM(2), Win32/PSW.VB.NFA (2), Win32/PSW.WOW.NOJ, Win32/Qhost (2), Win32/Qhost.OAJ (3), Win32/Rootkit.Agent.NRT, Win32/Sirefef.BL (3), Win32/Spatet.C, Win32/Spy.Agent.NTA, Win32/Spy.Banbra.AAJF (2), Win32/Spy.Bancos.NYK, Win32/Spy.Bancos.NYN (2), Win32/Spy.Bancos.NYO, Win32/Spy.Delf.OKR (6), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Delf.NLE(2), Win32/TrojanDownloader.Agent.QFP, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BCH, Win32/TrojanDownloader.FakeAlert.BDR(2), Win32/TrojanDownloader.VB.OTN (2), Win32/Videspra.AF, Win32/Yektel.O

NOD32定義ファイル: 5441 (20100910)
JS/Exploit.Pdfka.ODC, MSIL/Autorun.Spy.Agent.H (2), VBS/StartPage.NCK(4), VBS/TrojanClicker.Agent.NAU, VBS/TrojanDownloader.Psyme.NHX, Win32/Adware.AdsInContext.B (3), Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AI, Win32/Adware.DesktopSecurity2010 (2), Win32/Adware.GooochiBiz.AG, Win32/Adware.IEDriver (2), Win32/Adware.Primawega.AA, Win32/Adware.Primawega.AG, Win32/Adware.SecurityTool.AD (2), Win32/Adware.TopMoxie, Win32/Adware.VirusAlarmPro, Win32/AutoRun.Agent.WF(2), Win32/AutoRun.Spy.Delf.H (2), Win32/Bagle.UN, Win32/Bflient.K (4), Win32/Bifrose.ADR, Win32/Cimag.CK (12), Win32/Delf.POT (6), Win32/Delf.POU(2), Win32/Delf.POV (2), Win32/Dewnad.AK, Win32/HackTool.Patcher.G, Win32/Inject.NEG, Win32/Injector.CYD, Win32/KillProcess.A (2), Win32/Koutodoor.FY, Win32/Koutodoor.GU (2), Win32/LockScreen.RE, Win32/LockScreen.VT (2), Win32/Nebuler.B, Win32/Nebuler.BD (4), Win32/Olmarik.ACK, Win32/PSW.Hangame.NBC, Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.PDB, Win32/PSW.OnLineGames.PMQ, Win32/PSW.OnLineGames.QJI, Win32/PSW.OnLineGames.XTT, Win32/PSW.WOW.NSD(3), Win32/Qhost.NXD, Win32/Qhost.NYP, Win32/Redosdru.GD, Win32/Spatet.I, Win32/Spy.Delf.OKN (2), Win32/StartPage.NWL, Win32/Tapaoux.D (2), Win32/Tifaut.A, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Agent.NLO(2), Win32/TrojanClicker.Agent.NLP (3), Win32/TrojanClicker.VB.NRA (2), Win32/TrojanDownloader.Delf.PXT (2), Win32/TrojanDownloader.FakeAlert.BDN(2), Win32/TrojanDownloader.Prodatect.AN (2), Win32/TrojanDropper.Agent.OXD

NOD32定義ファイル: 5440 (20100910)
BAT/TrojanDownloader.Ftp.NJM (3), IRC/SdBot, MSIL/Spy.Agent.M, PDF/Exploit.Pidief.OYW (2), PDF/Exploit.Pidief.OYZ (2), PDF/Exploit.Pidief.OZA (2), PDF/Exploit.Pidief.OZB (2), VBS/TrojanClicker.Agent.NAT, VBS/TrojanDownloader.Psyme.NHW, Win32/Adware.GooochiBiz.AG (3), Win32/Adware.OneStep.G, Win32/Afcore.NBA, Win32/Agent.OTM, Win32/Agent.QBY (2), Win32/Agent.RBL, Win32/Agent.RPL(3), Win32/Agent.RWQ (2), Win32/AutoRun.AEX (3), Win32/AutoRun.AEY (2), Win32/AutoRun.Agent.WG (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.OO (2), Win32/AutoRun.Spy.Ambler.NAD, Win32/AutoRun.VB.TP (2), Win32/Bamital.DZ, Win32/Bflient.K (4), Win32/Bifrose.NEL, Win32/Bifrose.NET, Win32/Boberog.AZ(2), Win32/Cimag.CK (8), Win32/Delf.NQP, Win32/Delf.NWH (2), Win32/Delf.NWI(2), Win32/Delf.POT (2), Win32/Inject.NEF (3), Win32/Injector.CXW, Win32/Injector.CXX, Win32/Injector.CXY, Win32/Injector.CXZ, Win32/Injector.CYA, Win32/Injector.CYB, Win32/Injector.CYC, Win32/KernelBot.AA, Win32/Koutodoor.GU (4), Win32/Kryptik.GRO, Win32/Kryptik.GRP, Win32/Kryptik.GRQ, Win32/Kryptik.GRR, Win32/Kryptik.GRS, Win32/Kryptik.GRT, Win32/Kryptik.GRU, Win32/Kryptik.GRV, Win32/LockScreen.VT(4), Win32/Nebuler.BD (5), Win32/Olmarik.ADT (2), Win32/Olmarik.ADU(2), Win32/Peerfrag.DD, Win32/Peerfrag.FD, Win32/PSW.LdPinch.NKV, Win32/PSW.OnLineGames.OKB, Win32/PSW.OnLineGames.PMN, Win32/PSW.QQTen.NAN, Win32/PSW.VKont.AP, Win32/PSW.WOW.NQS, Win32/Qhost (2), Win32/Qhost.NXD, Win32/Qhost.OAH, Win32/Qhost.OAI (2), Win32/Redosdru.BL, Win32/Sholabam.C(2), Win32/SpamTool.Blen.NAU (2), Win32/SpamTool.Tedroo.AO (8), Win32/Spatet.I, Win32/Spy.Banker.UDY, Win32/Spy.Banker.VAK (5), Win32/Spy.Banker.VAU, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.YW(2), Win32/Tapaoux.D, Win32/TrojanDownloader.Banload.PMA (2), Win32/TrojanDownloader.Banload.PMB (2), Win32/TrojanDownloader.Banload.PMC, Win32/TrojanDownloader.Banload.POH, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.Small.OVZ (2), Win32/TrojanDropper.Agent.OHE, Win32/TrojanProxy.Wintu.NAG, Win32/VB.PHD

NOD32定義ファイル: 5439 (20100910)
BAT/Autorun.BR (4), BAT/Autorun.BR.Gen, BAT/KillAV.F, BAT/Shutdown.NBD, INF/Autorun, IRC/SdBot, JS/Agent.NCP, JS/Exploit.CVE-2010-0806.A, MSIL/Agent.NDH, MSIL/Arcdoor.AG (2), PHP/Pbot.A, Win32/Adware.AntimalwareDoctor, Win32/Adware.SecurityTool.AD(2), Win32/Adware.SpywareProtect2009, Win32/Agent.NGC, Win32/Agent.QNF, Win32/Agent.RBL (2), Win32/Agent.ROI, Win32/Agent.RPK (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.OO (2), Win32/AutoRun.Spy.Ambler.NAD(3), Win32/AutoRun.VB.LP (2), Win32/AutoRun.VB.RF, Win32/Bamital.DZ (3), Win32/Bflient.K (4), Win32/BHO.NZK, Win32/BHO.OAQ (6), Win32/Bifrose.NIK, Win32/Boberog.AQ, Win32/Bubnix.AZ, Win32/Dipeok.A (2), Win32/Dursg.B, Win32/HackTool.CheatEngine.AC (2), Win32/HackTool.IPCCrack.A, Win32/HackTool.MSNCrash.A, Win32/HackTool.Patcher.F, Win32/Injector.CXT, Win32/Injector.CXU, Win32/Injector.CXV, Win32/Kryptik.GRF, Win32/Kryptik.GRG, Win32/Kryptik.GRH, Win32/Kryptik.GRI, Win32/Kryptik.GRJ, Win32/Kryptik.GRK, Win32/Kryptik.GRL, Win32/Kryptik.GRM, Win32/Kryptik.GRN, Win32/Lethic.AA, Win32/LockScreen.VT (2), Win32/Olmarik.ACK (4), Win32/Olmarik.ADJ, Win32/Olmarik.ADN, Win32/Olmarik.ADT (2), Win32/Peerfrag.FD (5), Win32/PSW.VB.NFW (3), Win32/Rootkit.Agent.NQI (2), Win32/Sholabam.A(3), Win32/Sholabam.B (2), Win32/SpamTool.Tedroo.AN, Win32/Spatet.A, Win32/Spy.Banbra.OFS (2), Win32/Spy.Banker.ULA (3), Win32/Spy.Delf.OKZ, Win32/Spy.KeyLogger.NJT, Win32/Spy.Shiz.NAL (2), Win32/Spy.SpyEye.BX, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (7), Win32/Tapaoux.A, Win32/Tapaoux.C (4), Win32/Tapaoux.D, Win32/TrojanDownloader.Agent.PDY (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU(2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BCI, Win32/TrojanDownloader.FakeAlert.BDQ(2), Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Small.OZO(3), Win32/TrojanDownloader.Swizzor.NFR, Win32/TrojanDownloader.Tiny.NGE(2), Win32/TrojanDownloader.VB.OUH, Win32/TrojanDropper.Agent.OWV, Win32/TrojanDropper.Agent.OXA, Win32/TrojanDropper.Agent.OXC, Win32/VB.OSZ, Win32/VB.PFT, Win32/VB.PHC (4), Win32/Videspra.AF, Win32/Visal.A (3), Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5438 (20100909)
BAT/StartPage.NDJ (13), JS/TrojanClicker.Agent.NBB, Win32/AdvancedKeylogger.E(6), Win32/Adware.AntimalwareDoctor, Win32/Adware.BHO.NIH(2), Win32/Adware.GooochiBiz.AD, Win32/Adware.GooochiBiz.AF, Win32/Adware.Primawega.AB, Win32/Adware.Primawega.AG, Win32/Adware.SecurityTool.AD (2), Win32/Adware.WindowsDefence, Win32/Adware.WiniGuard.AE, Win32/Adware.WSearch, Win32/Adware.WSearch.AO(2), Win32/Afcore.NBA, Win32/Agent.OTM, Win32/Agent.OTS, Win32/Agent.RBL, Win32/AutoRun.ADR, Win32/AutoRun.AEW (2), Win32/AutoRun.VB.TO, Win32/AutoRun.VB.TP (3), Win32/Bagle.UN (2), Win32/Bflient.K, Win32/BHO.OAT (2), Win32/Bifrose.ADR, Win32/Cimag.CK (32), Win32/Delf.POR (3), Win32/Farfli.BT (4), Win32/HackTool.BruteForce.AB(2), Win32/HackTool.CheatEngine.AB, Win32/HackTool.Patcher.E, Win32/Inject.NEE, Win32/Injector.CXQ, Win32/KeyLogger.FTPKeylogger.AA(2), Win32/Koutodoor.EP (2), Win32/Koutodoor.FY, Win32/Koutodoor.GU(10), Win32/Kryptik.GRD, Win32/Kryptik.GRE, Win32/LockScreen.VT (2), Win32/LockScreen.VY, Win32/MeSub.AA (2), Win32/Monitor.HideTools.A(2), Win32/Nebuler.B, Win32/Nebuler.BD (13), Win32/Olmarik.ADB, Win32/Olmarik.ADF, Win32/Olmarik.ADQ, Win32/Olmarik.ADR, Win32/Olmarik.ADS(3), Win32/Olmarik.SC, Win32/Olmarik.XU, Win32/Peerfrag.FD, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OST, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.OVP, Win32/PSW.OnLineGames.PDW (2), Win32/PSW.OnLineGames.QJI, Win32/PSW.OnLineGames.QKR (2), Win32/PSW.OnLineGames.QKT, Win32/PSW.QQTen.AR(2), Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NQS (6), Win32/PSW.WOW.NRF, Win32/PSW.WOW.NRH, Win32/PSW.WOW.NRW, Win32/PSW.YahooPass.NAD, Win32/Qhost.NYP, Win32/Ripinip.AA, Win32/SchwarzeSonne.O (2), Win32/Small.NIM, Win32/Small.NIN, Win32/Spy.Banker.ULD (2), Win32/Spy.Banker.VAS, Win32/Spy.Banker.VAT, Win32/Spy.Hookit.A, Win32/Spy.Hookit.B (2), Win32/Spy.KeyLogger.NJU (2), Win32/Starter.NAT(2), Win32/StartPage.NXE, Win32/TrojanDownloader.Adload.NGU, Win32/TrojanDownloader.Adload.NGZ, Win32/TrojanDownloader.Agent.PZC, Win32/TrojanDownloader.Agent.QAQ, Win32/TrojanDownloader.Agent.QCV, Win32/TrojanDownloader.Agent.QFN (3), Win32/TrojanDownloader.Agent.QFO (5), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Delf.PXQ(2), Win32/TrojanDownloader.Delf.PXR, Win32/TrojanDownloader.Delf.PXS (2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AN(8), Win32/TrojanDownloader.Small.OZS, Win32/TrojanDownloader.Small.OZT, Win32/TrojanDropper.Agent.ODC, Win32/TrojanDropper.Agent.OXB, Win32/VB.PHA(2), Win32/VB.PHB (3), Win32/VB.PHC (2), Win32/Witkinat.T (2)

NOD32定義ファイル: 5437 (20100909)
Android/FakePlayer.B, ASP/Ace.NAH, HTML/TrojanDownloader.IFrame, IRC/SdBot (2), MSIL/Spy.Keylogger.AX (2), PHP/IRCBot.NAG, VBS/AutoRun.FJ (2), VBS/Sheller.B, VBS/TrojanDownloader.FakeAlert.C(2), VBS/TrojanDownloader.FakeAlert.D (3), W97M/TrojanDropper.Agent.NCC, Win32/Adware.Agent.NMS, Win32/Adware.Agent.NNI (2), Win32/Adware.PCDefender, Win32/Agent.OTB, Win32/Agent.OTO (2), Win32/Agent.OTP (2), Win32/Agent.OTQ(4), Win32/Agent.OTR (2), Win32/Agent.QUC, Win32/Agent.RBL (2), Win32/Agent.RPI, Win32/Agent.RPJ, Win32/Agent.RWP, Win32/AutoRun.Delf.HK, Win32/Bflient.K, Win32/BHO.NQT, Win32/Cimag.CK (7), Win32/Delf.NRO, Win32/Delf.NSM, Win32/Delf.NVJ, Win32/Delf.NVX, Win32/Delf.NWG (2), Win32/Delf.OAX, Win32/Delf.PCH, Win32/Delf.PLO, Win32/FakeMSN.K (2), Win32/HideProc.NA, Win32/Hoax.ArchSMS.AG, Win32/Hoax.ArchSMS.DBG, Win32/Injector.CXO, Win32/Injector.CXP, Win32/Injector.CXR, Win32/Injector.CXS, Win32/IRCBot.NCL, Win32/KillProc.NAJ(2), Win32/Kryptik.GQY, Win32/Kryptik.GQZ, Win32/Kryptik.GRA, Win32/Kryptik.GRB, Win32/Kryptik.GRC, Win32/Lafee.E, Win32/Nebuler.B, Win32/Nebuler.BD, Win32/Oficla.ID (2), Win32/Olmarik.ADF, Win32/Olmarik.SC, Win32/PcClient.NGT, Win32/Peerfrag.FL, Win32/Poison.NEK, Win32/PSW.Delf.NOV, Win32/PSW.Delf.NVB, Win32/PSW.Delf.NZW (4), Win32/PSW.OnLineGames.QKU (2), Win32/PSW.OnLineGames.QKV (2), Win32/PSW.QQPass.NIA (2), Win32/PSW.QQTen.AR, Win32/PSW.WOW.NOJ (3), Win32/PSW.WOW.NQS (2), Win32/PSW.WOW.NSC (2), Win32/Qhost (2), Win32/Qhost.OAG, Win32/Rootkit.Podnuha.NCF (2), Win32/Sholabam.A (4), Win32/SpamTool.Tedroo.AN, Win32/Spatet.I(2), Win32/Spy.Banker.ULB (2), Win32/Spy.Banker.ULC (2), Win32/Spy.Bebloh.E (2), Win32/Spy.Hookit.A (2), Win32/Spy.Hookit.C, Win32/Spy.Infertas.A (2), Win32/Spy.Shiz.NAL (4), Win32/Spy.Swisyn.CS, Win32/Spy.Swisyn.CT, Win32/Spy.Swisyn.CU, Win32/Spy.Swisyn.CV, Win32/Spy.Swisyn.CW, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.ZR(4), Win32/TrojanClicker.Delf.NIF, Win32/TrojanClicker.VB.NQA, Win32/TrojanDownloader.Agent.PXO (2), Win32/TrojanDownloader.Agent.QCV (2), Win32/TrojanDownloader.Agent.QFK (3), Win32/TrojanDownloader.Agent.QFL, Win32/TrojanDownloader.Agent.QFM, Win32/TrojanDownloader.Banload.PLZ (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.BBT(3), Win32/TrojanDownloader.FakeAlert.BDP (3), Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OZO, Win32/TrojanDownloader.Ufraie.B (3), Win32/TrojanDropper.Agent.OWY, Win32/TrojanDropper.Agent.OWZ (2), Win32/VB.NKF (2), Win32/VB.OPD (2), Win32/VB.PGZ, Win32/Virut.NCJ, Win32/Wigon.NL

NOD32定義ファイル: 5436 (20100909)
BAT/Autorun.BQ (2), BAT/Autorun.BQ.Gen, JS/Exploit.Pdfka.OGA, PDF/Exploit.Pidief.OYY (2), Win32/Adware.ClientMan.AA (4), Win32/Adware.DoubleD.AK, Win32/Adware.OneStep.J (2), Win32/Adware.PCDefender, Win32/Adware.SecurityTool.AD (4), Win32/Adware.SpywareProtect2009, Win32/Agent.RBL, Win32/Agent.RPG (2), Win32/Agent.RPH (2), Win32/BHO.NYU, Win32/BHO.OAS, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Boberog.AQ, Win32/Chepdu.AC, Win32/Cimag.CK (2), Win32/Cimag.DJ (2), Win32/Heloag.AL(2), Win32/Injector.CXI, Win32/Injector.CXJ, Win32/Injector.CXK, Win32/Injector.CXL, Win32/Injector.CXM, Win32/Injector.CXN, Win32/Kheagol.G(2), Win32/Koutodoor.GU (3), Win32/Kryptik.GQQ, Win32/Kryptik.GQR, Win32/Kryptik.GQS, Win32/Kryptik.GQT, Win32/Kryptik.GQU, Win32/Kryptik.GQV, Win32/Kryptik.GQW, Win32/Kryptik.GQX, Win32/Lethic.AA, Win32/Nebuler.BD, Win32/PcClient.NGS (2), Win32/PSW.Agent.NKD, Win32/PSW.OnLineGames.NSU, Win32/PSW.OnLineGames.PDV (2), Win32/PSW.OnLineGames.QKT (2), Win32/Qbot.AO(2), Win32/Qhost, Win32/Qhost.NXD (2), Win32/Rootkit.Ressdt.NAT, Win32/Rootkit.Ressdt.NEH (2), Win32/Spy.Banker.GBC, Win32/Spy.Banker.ONP, Win32/Spy.Banker.VAS (2), Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.YW(2), Win32/StartPage.NXD, Win32/TrojanDownloader.Agent.QCV (2), Win32/TrojanDownloader.Agent.QEI (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BDN, Win32/TrojanDownloader.FakeAlert.BDO (2), Win32/TrojanDownloader.Prodatect.AN(2), Win32/TrojanDownloader.Small.OZO, Win32/TrojanDownloader.Small.OZS, Win32/TrojanDownloader.Small.OZT, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.OWJ, Win32/VB.NXM(2)

NOD32定義ファイル: 5435 (20100908)
INF/Autorun (3), JS/Exploit.Pdfka.OFZ, VBS/Agent.NDJ, Win32/Adware.AntimalwareDoctor.AD, Win32/Adware.ClientMan.AA(2), Win32/Adware.GooochiBiz.AB, Win32/Adware.GooochiBiz.AD, Win32/Adware.GooochiBiz.AF, Win32/Adware.GooochiBiz.AG, Win32/Adware.HotBar.E, Win32/Adware.OneStep.I, Win32/Adware.Primawega.AB, Win32/Adware.Primawega.AG (2), Win32/Adware.SecurityTool.AD (7), Win32/Adware.SpywareProtect2009, Win32/Agent.HXW, Win32/Agent.OHD(2), Win32/Agent.OSQ (2), Win32/Agent.RBL (2), Win32/AntiAV.NHE (2), Win32/Autoit.GX (2), Win32/AutoRun.Autoit.DE, Win32/AutoRun.IRCBot.FL(10), Win32/AutoRun.OO, Win32/AutoRun.VB.TL (2), Win32/AutoRun.VB.TM(2), Win32/AutoRun.VB.TN (3), Win32/Bamital.DZ, Win32/Bflient.K (3), Win32/BHO.NUI, Win32/Cimag.CK (15), Win32/Cimag.DE, Win32/Delf.NRQ, Win32/Delf.NVX, Win32/Delf.POQ (2), Win32/Dialer.NGB, Win32/Dialer.NHH, Win32/Dursg.A (3), Win32/Farfli.AK, Win32/Inject.NDO, Win32/Injector.CXA.Gen, Win32/Injector.CXB.Gen, Win32/Injector.CXC, Win32/Injector.CXD, Win32/Injector.CXE, Win32/Injector.CXF, Win32/Injector.CXG, Win32/Injector.CXH, Win32/Iyeclore.B, Win32/KillFiles.NCL, Win32/KillProt.AA, Win32/Koutodoor.DW, Win32/Koutodoor.EP, Win32/Koutodoor.FY (3), Win32/Koutodoor.GU (7), Win32/Koutodoor.HD, Win32/Kryptik.GQH, Win32/Kryptik.GQK, Win32/Kryptik.GQL, Win32/Kryptik.GQM, Win32/Kryptik.GQN, Win32/Kryptik.GQO, Win32/Kryptik.GQP, Win32/Lethic.AA, Win32/LockScreen.TZ, Win32/LockScreen.VT (3), Win32/Nebuler.B (3), Win32/Nebuler.BD (10), Win32/NetMonitoring.B, Win32/Pacex.BI, Win32/PSW.Agent.NQY, Win32/PSW.Delf.NZV, Win32/PSW.Dipwit.B, Win32/PSW.OnLineGames.NMY (2), Win32/PSW.OnLineGames.OUD, Win32/PSW.OnLineGames.PPA, Win32/PSW.OnLineGames.QJI, Win32/PSW.OnLineGames.QKR (2), Win32/PSW.OnLineGames.XTT (7), Win32/PSW.Papras.AW (3), Win32/PSW.Papras.BC (2), Win32/PSW.QQTen.NAE, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NRH (2), Win32/Qbot.AO (2), Win32/Qbot.P(2), Win32/Qhost, Win32/Qhost.PBU, Win32/Redosdru.BL (2), Win32/Riern.AB(2), Win32/Rootkit.Agent.NQI, Win32/Rootkit.Kryptik.BX, Win32/Slogad.C(2), Win32/Small.NIO (2), Win32/SpamTool.Delf.NAQ, Win32/Spy.Bancos.NYM(2), Win32/Spy.Bebloh.E (2), Win32/Spy.Chekafev.AB (2), Win32/Spy.Rcant.AA(3), Win32/Spy.Shiz.NAI (6), Win32/Spy.Shiz.NAL (5), Win32/Spy.SpyEye.BX(3), Win32/Spy.SpyEye.BY (2), Win32/Spy.VB.NHZ (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (6), Win32/Spy.Zbot.ZR (6), Win32/TrojanClicker.VB.NQK(2), Win32/TrojanClicker.VB.NQY, Win32/TrojanDownloader.Adload.NGU (2), Win32/TrojanDownloader.Agent.PZC (3), Win32/TrojanDownloader.Agent.QCV (5), Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Bredolab.AN (5), Win32/TrojanDownloader.Carberp.J (3), Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.ARF (2), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BDK, Win32/TrojanDownloader.Prodatect.AN (7), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OZN, Win32/TrojanDownloader.Ufraie.B (3), Win32/TrojanDownloader.VB.OUG (2), Win32/TrojanDropper.Agent.ORH (7), Win32/TrojanDropper.Agent.OUD, Win32/TrojanDropper.Agent.OWW (2), Win32/TrojanDropper.Agent.OWX (2), Win32/TrojanDropper.VB.NQL (2), Win32/TrojanProxy.Xorpix (2), Win32/VB.PGX (3), Win32/Yimfoca.AA, X97M/TrojanDropper.Agent.NAK

NOD32定義ファイル: 5434 (20100908)
ALS/Bursted.A, BAT/TrojanClicker.Small.NAG, JS/Exploit.Twetti.A(2), MSIL/Adware.Win7AV.A (3), MSIL/TrojanDownloader.FakeAlert.A, NSIS/TrojanClicker.Agent.AN (5), Win32/Adware.AntimalwareDoctor(3), Win32/Adware.AntimalwareDoctor.AC, Win32/Adware.PCDefender(4), Win32/Adware.PCDefender.AC (2), Win32/Adware.SecurityTool.AD(6), Win32/Agent.QRB, Win32/Agent.RBL (3), Win32/Agent.RWJ(2), Win32/Agent.RWK (2), Win32/Agent.RWL, Win32/Agent.RWM (2), Win32/Agent.RWN, Win32/Agent.RWO (2), Win32/AntiAV.NHD (2), Win32/BHO.NYJ, Win32/BHO.NYY, Win32/BHO.OAR (2), Win32/Bifrose.NEL, Win32/Delf.POO (2), Win32/Delf.POP, Win32/Inject.NDO, Win32/Injector.CWW, Win32/Injector.CWX, Win32/Injector.CWY, Win32/Injector.CWZ, Win32/Kryptik.GPH, Win32/Kryptik.GPZ, Win32/Kryptik.GQA, Win32/Kryptik.GQB, Win32/Kryptik.GQC, Win32/Kryptik.GQD, Win32/Kryptik.GQE, Win32/Kryptik.GQF, Win32/Kryptik.GQG, Win32/Kryptik.GQI, Win32/Kryptik.GQJ, Win32/LockScreen.VT, Win32/NirSoft.AdapterWatch.A, Win32/Olmarik.ACK, Win32/Olmarik.ADH, Win32/Peerfrag.GL, Win32/PSW.Delf.NZT, Win32/PSW.Delf.NZV (2), Win32/PSW.FakeMSN.NBD (3), Win32/PSW.OnLineGames.NMP(2), Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PMT, Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/PSW.Pebox.AA (2), Win32/PSW.Tibia.NCJ (2), Win32/Rootkit.Agent.NRS, Win32/Spatet.I, Win32/Spy.Bebloh.E (2), Win32/Spy.Shiz.NAI (3), Win32/Spy.Shiz.NAL (2), Win32/Spy.VB.NHY (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (6), Win32/StartPage.NXC, Win32/TrojanClicker.Agent.NLN, Win32/TrojanDownloader.Agent.QFJ (2), Win32/TrojanDownloader.Delf.PXP, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BDM(3), Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Small.OZR(2), Win32/TrojanDownloader.Ufraie.B (2), Win32/TrojanProxy.Agent.NGL, Win32/TrojanProxy.Delf.NAX (2), Win32/VB.NXL (2), Win32/VB.PGY, Win32/Wigon.OL (2)

NOD32定義ファイル: 5433 (20100908)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, INF/Autorun, NSIS/TrojanClicker.Agent.AN, VBS/AutoRun.B, Win32/Adware.PCDefender.AE (2), Win32/Adware.SpywareProtect2009, Win32/AutoRun.Delf.HW, Win32/Dialer.NGB (2), Win32/HackAV.FZ (2), Win32/HackTool.HijackWatcher.A (2), Win32/Injector.CWT, Win32/Injector.CWU, Win32/Injector.CWV, Win32/Kryptik.GPO, Win32/Kryptik.GPU, Win32/Kryptik.GPV, Win32/Kryptik.GPW, Win32/Kryptik.GPX, Win32/Kryptik.GPY, Win32/LockScreen.VT, Win32/PSW.WOW.NQS (2), Win32/PSW.WOW.NRH, Win32/PSWTool.IpdBrute.AA, Win32/PSWTool.MailPassView.E, Win32/Qhost, Win32/Qhost.OAF (2), Win32/Rootkit.Agent.NQI, Win32/Spy.Shiz.NAI, Win32/Spy.SpyEye.BX (2), Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (4), Win32/TrojanClicker.Delf.NLD (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BDL (3), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Agent.OWJ (4), Win32/VB.PGV (7), Win32/Votwup.I (2)

NOD32定義ファイル: 5432 (20100907)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, JS/Exploit.Pdfka.OFX, JS/Exploit.Pdfka.OFY, MSIL/Injector.AN, MSIL/TrojanDropper.Agent.M, Win32/Agent.OTN (2), Win32/Agent.RWH, Win32/Agent.RWI (2), Win32/Bagle.UN (6), Win32/Boberog.AZ (2), Win32/HackTool.CheatEngine.AA, Win32/Inject.NEE (2), Win32/Injector.CWL, Win32/Injector.CWR, Win32/Injector.CWS, Win32/KillFiles.NDJ (4), Win32/Kryptik.GPK, Win32/Kryptik.GPL, Win32/Kryptik.GPM, Win32/Kryptik.GPN, Win32/Kryptik.GPP, Win32/Kryptik.GPQ, Win32/Kryptik.GPR, Win32/Kryptik.GPS, Win32/Kryptik.GPT, Win32/LockScreen.TZ, Win32/LockScreen.VX (2), Win32/Olmarik.ADA, Win32/Olmarik.ADP (2), Win32/Olmarik.ADQ (4), Win32/PSW.Agent.NPQ, Win32/PSW.OnLineGames.NMP, Win32/PSW.QQFish.BE (2), Win32/PSW.VB.NFV, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NRF, Win32/PSW.WOW.NSB (2), Win32/PSWTool.ProductKey.B, Win32/Qhost.OAE, Win32/Spy.Agent.NUD, Win32/Spy.Banbra.OFP, Win32/Spy.Bancos.NVV (2), Win32/Spy.Bancos.NYL(2), Win32/Spy.KeyLogger.NJS, Win32/Spy.Shiz.NAI, Win32/Spy.VB.NHX (2), Win32/TrojanDownloader.Agent.QFI (2), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BDK (2), Win32/TrojanDownloader.Small.OVZ(2), Win32/TrojanDownloader.Unruy.BN

NOD32定義ファイル: 5431 (20100907)
INF/Autorun (2), IRC/SdBot.AVU (2), JS/Exploit.Pdfka.OFW, KIX/Ixlam.A, VBS/StartPage.NCP, Win32/Adware.DefenceCenter.A (2), Win32/Adware.DesktopDefender2010, Win32/Adware.FakeAntiSpy.E, Win32/Agent.OHC(2), Win32/Agent.QNF (2), Win32/Agent.RWG (2), Win32/Autoit.NGY (2), Win32/AutoRun.AEV, Win32/AutoRun.Agent.XK (3), Win32/Bifrose.NEL, Win32/Boberog.AM, Win32/Boberog.AZ, Win32/Delf.NVC, Win32/Delf.OSW(2), Win32/Delf.PON (2), Win32/Farfli.BS (6), Win32/Flyagent.NGC, Win32/HackTool.SuperSimpleWall (2), Win32/Induc.A, Win32/Injector.CWO, Win32/Injector.CWP, Win32/Injector.CWQ, Win32/Kryptik.GPG, Win32/Kryptik.GPI, Win32/Kryptik.GPJ (2), Win32/Nebuler.BK, Win32/PcClient.NGR (3), Win32/Poison.NAE, Win32/PSW.Delf.NQS, Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PDT, Win32/PSW.OnLineGames.PDU (4), Win32/PSW.OnLineGames.QKS(4), Win32/PSW.Papras.AW, Win32/Qhost, Win32/Rodecap.AI (2), Win32/Sirefef.BD, Win32/SpamTool.VB.AC (2), Win32/Spatet.A, Win32/Spy.Agent.NUC (2), Win32/Spy.Banbra.OFR, Win32/Spy.Banker.UDU, Win32/Spy.KeyLogger.NJR (2), Win32/Spy.SpyEye.BX, Win32/Spy.Zbot.ZR, Win32/StartPage.NXB, Win32/Tifaut.A, Win32/TrojanClicker.Small.AHD, Win32/TrojanDownloader.Agent.ASVY, Win32/TrojanDownloader.Agent.QFG, Win32/TrojanDownloader.Agent.QFH (2), Win32/TrojanDownloader.Delf.AEVH, Win32/TrojanDownloader.Delf.PXN, Win32/TrojanDownloader.Delf.PXO(2), Win32/TrojanDownloader.FakeAlert.AEY (2), Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AG, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Small.OZP, Win32/TrojanDownloader.Small.OZQ (2), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDropper.Agent.OWU, Win32/TrojanDropper.Autoit.T (2), Win32/TrojanDropper.VB.NQK, Win32/VB.PGS (2), Win32/VB.PGT (2), Win32/VB.PGU(2), Win32/Wigon.NL, Win32/Wigon.OL (4), Win32/Yimfoca.AA

NOD32定義ファイル: 5430 (20100907)
BAT/Agent.NHJ, HTML/TrojanDownloader.FraudLoad.NAC.Gen, JS/Exploit.Pdfka.CQZ, JS/Exploit.Pdfka.OFV, MSIL/Spy.Agent.L, PDF/Exploit.Pidief.OYX (2), Perl/Hacktool.BBSXP.NAA, Win32/Adware.BHO.NIG, Win32/Adware.SecurityTool.AD(3), Win32/Adware.SpywareProtect2009, Win32/Agent.OHB, Win32/AutoRun.Delf.HV(2), Win32/AutoRun.VB.RR, Win32/AutoRun.VB.TF, Win32/AutoRun.VB.TJ(3), Win32/AutoRun.VB.TK (3), Win32/Bifrose.NEL, Win32/Boberog.AQ, Win32/Boberog.AZ, Win32/Delf.NVH, Win32/Delf.NVY, Win32/FlowSpirit, Win32/Hoax.ArchSMS.AE, Win32/Hoax.ArchSMS.AF, Win32/Injector.CWN, Win32/Kryptik.GPA, Win32/Kryptik.GPB, Win32/Kryptik.GPC, Win32/Kryptik.GPD, Win32/Kryptik.GPE, Win32/Kryptik.GPF, Win32/Nebuler.BD (2), Win32/Nebuler.BK, Win32/Nebuler.BL, Win32/Olmarik.ADH, Win32/Olmarik.ADJ, Win32/Olmarik.ADO(4), Win32/PSW.Papras.AW, Win32/PSW.Papras.BC (2), Win32/Spatet.A, Win32/Spy.Banbra.OFQ (2), Win32/Spy.Banker.UEF, Win32/Spy.Banker.UKY(2), Win32/Spy.Banker.UKZ (2), Win32/Spy.Delf.OIA, Win32/Spy.Delf.OKB, Win32/Spy.KeyLogger.NJQ (2), Win32/Spy.Shiz.NAI (3), Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.BY (4), Win32/Spy.Zbot.UN, Win32/TrojanClicker.Delf.NKU (2), Win32/TrojanDownloader.Agent.PWH, Win32/TrojanDownloader.Banload.PLY (2), Win32/TrojanDownloader.Camec.A (3), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.Small.OVZ (2), Win32/TrojanDownloader.Tiny.NGD, Win32/TrojanDownloader.VB.OUE (2), Win32/TrojanDownloader.VB.OUF (2), Win32/TrojanDropper.Agent.OWT, Win32/TrojanDropper.Small.NMA, Win32/VB.NKE, Win32/Videspra.AF

NOD32定義ファイル: 5429 (20100906)
BAT/Zapchast.NAG, IRC/SdBot (3), IRC/SdBot.AVU (2), MSIL/Agent.NDE, MSIL/Autorun.Agent.R, MSIL/Spy.Agent.L, MSIL/TrojanDropper.Agent.CG, Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AI, Win32/Adware.DesktopSecurity2010(2), Win32/Adware.SecurityTool.AD, Win32/Adware.VirusAlarmPro, Win32/Agent.RON, Win32/Agent.ROS (4), Win32/Agent.RPE, Win32/Agent.RPF, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE (2), Win32/AutoRun.VB.SU, Win32/Bflient.K (2), Win32/BHO.NZK, Win32/Bifrose.NIK, Win32/Bubnix.BB(2), Win32/Delf.POM, Win32/Dursg.B, Win32/Injector.CWM, Win32/Krotten.NAP, Win32/Krotten.NAQ, Win32/Krotten.NAR, Win32/Krotten.NAS, Win32/Kryptik.GOZ, Win32/Lethic.AA (2), Win32/LockScreen.VW (2), Win32/Peerfrag.AU, Win32/PSW.OnLineGames.OVB, Win32/PSW.WOW.NRF (3), Win32/RAV, Win32/Rootkit.XCP.C, Win32/Sality.NAQ (2), Win32/SpamTool.Agent.NEO, Win32/SpamTool.Tedroo.AN, Win32/Spatet.A (3), Win32/Spy.Agent.NSX (3), Win32/Spy.Banbra.OFP (2), Win32/Spy.Banker.TOS, Win32/Spy.Banker.UKL, Win32/Spy.Delf.OKY (2), Win32/Spy.KeyLogger.NJP (2), Win32/Spy.Shiz.NAB(2), Win32/Spy.Shiz.NAI (5), Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.JF(2), Win32/StartPage.NUT, Win32/Tifaut.A, Win32/TrojanClicker.VB.NQZ (2), Win32/TrojanDownloader.Agent.PDY (2), Win32/TrojanDownloader.Agent.QFD, Win32/TrojanDownloader.Agent.QFE, Win32/TrojanDownloader.Agent.QFF, Win32/TrojanDownloader.Banload.PFP, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.VB.OTY, Win32/TrojanDownloader.VB.OUC, Win32/TrojanDropper.Agent.OWS, Win32/VB.PFT, Win32/VB.PGI (2), Win32/VB.PGR, Win32/Wapomi.L (3), Win32/Yimfoca.AA

NOD32定義ファイル: 5428 (20100906)
Czimoz.C, INF/Autorun (2), Win32/Adware.BHO.NIC (2), Win32/Adware.SpywareProtect2009 (2), Win32/Agent.RPD, Win32/Agent.RWF, Win32/AutoRun.Agent.XI (2), Win32/AutoRun.Agent.XJ, Win32/AutoRun.VB.RY, Win32/Bamital.DZ, Win32/Bflient.K, Win32/Bifrose.NEL, Win32/Bifrose.NIL, Win32/Delf.PMR (2), Win32/Injector.CWJ, Win32/Injector.CWK, Win32/Kryptik.GOW, Win32/Kryptik.GOX, Win32/Kryptik.GOY, Win32/LockScreen.VT, Win32/Oficla.IF (4), Win32/PSW.Agent.NJL, Win32/PSW.VB.NFU, Win32/Routmo.AC(2), Win32/Routmo.AD (3), Win32/Routmo.N (2), Win32/Sirefef.BK, Win32/Spy.Banker.UKX, Win32/Spy.Shiz.NAL, Win32/TrojanDownloader.Agent.QFC, Win32/TrojanDownloader.Delf.PXM, Win32/TrojanDownloader.FakeAlert.BDJ, Win32/TrojanDropper.Agent.OWS, Win32/VB.NKD (2)

NOD32定義ファイル: 5427 (20100906)
Win32/Adware.PCDefender (4), Win32/Adware.PCDefender.AD, Win32/Adware.SecurityTool.AD (6), Win32/Adware.SpywareProtect2009, Win32/Agent.ROZ (3), Win32/Agent.RPA (2), Win32/Agent.RPB (3), Win32/Agent.RPC, Win32/Agent.RPD, Win32/Agent.RWE, Win32/Agent.WRO(2), Win32/AutoRun.VB.RF (5), Win32/AutoRun.VB.RY, Win32/AutoRun.VB.TE(2), Win32/AutoRun.VB.TF, Win32/AutoRun.VB.TG (2), Win32/AutoRun.VB.TH, Win32/AutoRun.VB.TI, Win32/Bflient.K, Win32/Bifrose, Win32/Cimag.DI (2), Win32/Delf.NVX, Win32/Delf.NWE (2), Win32/Delf.NWF (2), Win32/Delf.POK(4), Win32/Delf.POL, Win32/Farfli.BR, Win32/HackTool.CheatEngine.AA(2), Win32/HackTool.SystemCall.AA (2), Win32/Injector.CVE, Win32/Injector.CVO, Win32/Injector.CWE, Win32/Injector.CWF, Win32/Injector.CWG, Win32/Injector.CWH, Win32/Injector.CWI, Win32/Kryptik.GOR, Win32/Kryptik.GOS, Win32/Kryptik.GOT, Win32/Kryptik.GOU, Win32/Kryptik.GOV, Win32/LockScreen.VT (2), Win32/Olmarik.ADM, Win32/Olmarik.SC, Win32/Pacex.BH, Win32/PcClient.NGQ (2), Win32/Poison.NAE, Win32/PSW.Delf.NZS, Win32/PSW.Delf.NZU (4), Win32/PSW.Fignotok.B, Win32/PSW.Fignotok.H, Win32/PSW.Fignotok.J, Win32/PSW.Kykymber.AA(2), Win32/PSW.VKont.AO, Win32/Qhost (2), Win32/Qhost.Banker.ES, Win32/Qhost.NRX, Win32/Qhost.OAD, Win32/Ramnit.A (2), Win32/Redosdru.GL, Win32/Small.NIL (2), Win32/Sohanad.NFQ (2), Win32/SpamTool.Agent.NDC, Win32/Spy.Agent.NUB (5), Win32/Spy.Bancos.NYK, Win32/Spy.Banker.UKW(2), Win32/Spy.Shiz.NAI, Win32/TrojanDownloader.Agent.PID (2), Win32/TrojanDownloader.Agent.PXO (2), Win32/TrojanDownloader.Agent.QFA, Win32/TrojanDownloader.Agent.QFB, Win32/TrojanDownloader.Banload.POG (2), Win32/TrojanDownloader.Delf.PXK, Win32/TrojanDownloader.Delf.PXL (2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BDF(2), Win32/TrojanDownloader.FakeAlert.BDG(3), Win32/TrojanDownloader.FakeAlert.BDH (3), Win32/TrojanDownloader.FakeAlert.BDI, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OZO (2), Win32/TrojanDropper.Agent.OWR (2), Win32/TrojanProxy.Agent.NGL (3), Win32/Urlbot.NAM, Win32/VB.PGO (2), Win32/VB.PGP (2), Win32/VB.PGQ (2), Win32/Wigon.KQ (2)

NOD32定義ファイル: 5426 (20100906)
BAT/Agent.NHI, BAT/StartPage.NDH, BAT/StartPage.NDI (4), JS/Exploit.Pdfka.CQZ, NSIS/Agent.NAH, NSIS/TrojanDownloader.Agent.NCO, PDF/Exploit.Pidief.OYV, VBS/Agent.NBC, Win32/Adware.AntivirusPC, Win32/Adware.Cinmus, Win32/Adware.Gamevance.AE, Win32/Adware.GooochiBiz.AA, Win32/Adware.GooochiBiz.AG (3), Win32/Adware.OneStep.G, Win32/Adware.OneStep.I, Win32/Adware.PCDefender.AD (2), Win32/Adware.WSearch, Win32/Agent.QRO, Win32/Agent.RNG, Win32/Agent.ROY, Win32/AutoRun.Agent.LA, Win32/AutoRun.IRCBot.FL, Win32/Bamital.X, Win32/BHO.NUI (2), Win32/BHO.NYJ, Win32/Bifrose.NTA (2), Win32/Cimag.CK (7), Win32/Delf.NWD, Win32/Disabler.NAR, Win32/Exploit.CVE-2010-1885.A, Win32/Farfli.AK (2), Win32/Inject.NDA, Win32/Injector.CWC, Win32/Injector.CWD, Win32/Iyeclore.B, Win32/Iyeclore.C, Win32/KillAV.NJJ, Win32/KillAV.NJZ (2), Win32/Koobface.NDI, Win32/Koutodoor.EP (3), Win32/Koutodoor.FY (5), Win32/Koutodoor.GU (2), Win32/Kryptik.GOH, Win32/Kryptik.GOO, Win32/Kryptik.GOP, Win32/Kryptik.GOQ, Win32/LockScreen.VT, Win32/Nebuler.BD (2), Win32/Olmarik.ADN (3), Win32/PSW.Delf.NVB (2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NMY, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PDS (4), Win32/PSW.OnLineGames.PDT (3), Win32/PSW.OnLineGames.POZ, Win32/PSW.OnLineGames.QKR (2), Win32/PSW.OnLineGames.XTT (3), Win32/PSW.WOW.NOJ, Win32/PSWTool.MailPassView.E, Win32/Qhost.NXA, Win32/Qhost.NZZ, Win32/Qhost.OAC, Win32/Redosdru.BL, Win32/Redosdru.CP, Win32/Redosdru.GA, Win32/Spy.Bancos.NYK, Win32/Spy.Banker.UKV (4), Win32/Spy.Shiz.NAI, Win32/Spy.SpyEye.BX, Win32/Spy.VB.NHW, Win32/Spy.Zbot.YW(2), Win32/Spy.Zbot.ZR (5), Win32/TrojanDownloader.Agent.PZC, Win32/TrojanDownloader.Agent.QEZ (4), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.Prodatect.AN (2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OZM, Win32/TrojanDownloader.Small.OZN (2), Win32/TrojanDropper.Agent.OWQ, Win32/TrojanDropper.VB.NQJ, Win32/VB.OJR

NOD32定義ファイル: 5425 (20100905)
BAT/TrojanDownloader.Ftp.NJK (2), HTML/Refresh.AJ, IRC/SdBot.AVU, JS/Exploit.Pdfka.OFU, Win32/Adware.Antivirus2010 (2), Win32/Adware.DoubleD.AK(2), Win32/Adware.FakeAntiSpy.E (2), Win32/Adware.Gamevance.AJ(2), Win32/Adware.GooochiBiz (2), Win32/Adware.GooochiBiz.AB, Win32/Adware.GooochiBiz.AD (8), Win32/Adware.GooochiBiz.AF, Win32/Adware.GooochiBiz.AG, Win32/Adware.OneStep.G, Win32/Adware.PersonalAntivirus.AF (3), Win32/Adware.Primawega.AB, Win32/Adware.SpywareProtect2009, Win32/Adware.UltimateDefender, Win32/Adware.Vapsup.AP, Win32/Adware.Virtumonde.NDH, Win32/Adware.Virtumonde.NGX, Win32/Adware.WSearch (4), Win32/Adware.WSearch.AN (2), Win32/Afcore.NAW, Win32/Agent.PIS, Win32/Agent.QRF (2), Win32/Agent.QRO, Win32/Agent.QYP, Win32/Agent.ROX, Win32/Agent.WRN, Win32/AutoRun.Agent.SN, Win32/AutoRun.Agent.TF, Win32/BHO.NHN (2), Win32/BHO.NMU (3), Win32/BHO.NUI (3), Win32/Cimag.CK(2), Win32/Cimag.DE (5), Win32/Cimag.DF, Win32/EBlaster, Win32/Farfli.BL, Win32/Hexzone.AJ, Win32/Inject.NDO, Win32/Injector.CWA, Win32/Injector.CWB, Win32/Iyeclore.B, Win32/Koutodoor.FY, Win32/Koutodoor.GU (3), Win32/Kryptik.GOF, Win32/Kryptik.GOG, Win32/Kryptik.GOI, Win32/Kryptik.GOJ, Win32/Kryptik.GOK, Win32/Kryptik.GOL, Win32/Kryptik.GOM, Win32/Kryptik.GON, Win32/LockScreen.VT, Win32/Nebuler.B (2), Win32/Nebuler.BD, Win32/Olmarik.ADJ, Win32/Olmarik.ADM, Win32/Olmarik.XU, Win32/PSW.OnLineGames.OMZ, Win32/PSW.OnLineGames.OOO, Win32/PSW.OnLineGames.ORG, Win32/PSW.OnLineGames.OSK, Win32/PSW.OnLineGames.OYU, Win32/PSW.QQPass.NHZ(2), Win32/PSW.WOW.NQS, Win32/PSW.Yahoo.VB.NAG, Win32/Ransom.AC, Win32/Redosdru.AW, Win32/Redosdru.BL, Win32/Redosdru.ED, Win32/Redosdru.GL, Win32/SaiBo.B, Win32/Spy.Delf.OKX, Win32/Spy.Shiz.NAL, Win32/Spy.VB.NHV, Win32/Spy.Zbot.ZR (2), Win32/StartPage.NLR, Win32/StartPage.NWW, Win32/TrojanDownloader.Agent.PZC (3), Win32/TrojanDownloader.Banload.OJG, Win32/TrojanDownloader.Delf.POL, Win32/TrojanDownloader.Delf.PXJ, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.Small.OZL(2), Win32/TrojanDropper.Agent.OWP (2), Win32/Urlbot.NAG, Win32/VB.NRO, Win32/VB.OJR (2), Win32/Wimpixo.AA

NOD32定義ファイル: 5424 (20100905)
J2ME/TrojanSMS.Smmer.AA, MSIL/Injector.AM.Gen, PHP/Agent.AK(2), Win32/Adware.SecurityTool.AD, Win32/Adware.Toolbar.Visicom.AA, Win32/Adware.Toolbar.Visicom.AB, Win32/Adware.VirusAlarmPro, Win32/Agent.NGC, Win32/Agent.RBL, Win32/AutoRun.Delf.HU (2), Win32/GameHack.J, Win32/HackTool.Patcher.D, Win32/Injector.CVZ, Win32/Kryptik.GNX, Win32/Kryptik.GNY, Win32/Kryptik.GNZ, Win32/Kryptik.GOA, Win32/Kryptik.GOB, Win32/Kryptik.GOC, Win32/Kryptik.GOD, Win32/Kryptik.GOE, Win32/Olmarik.ADL, Win32/Olmarik.ADM (2), Win32/Sality.NBG, Win32/Spy.Hookit.A, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.FakeAlert.AEY (3), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Swizzor.NFQ, Win32/Yimfoca.AA

NOD32定義ファイル: 5423 (20100904)
Win32/Adware.SecurityTool.AD, Win32/Kryptik.GNS, Win32/Kryptik.GNT, Win32/Kryptik.GNU, Win32/Kryptik.GNV, Win32/Kryptik.GNW, Win32/LockScreen.VT, Win32/Olmarik.ADB, Win32/Olmarik.SC, Win32/PSW.OnLineGames.PCO (2), Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/Sality.NAQ, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Delf.PXH (2), Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.Small.OZK(2), Win32/TrojanDownloader.Ufraie.B (2), Win32/TrojanDropper.Agent.OWJ

NOD32定義ファイル: 5422 (20100904)
Win32/Adware.GooochiBiz.AD, Win32/Adware.SecurityTool.AD, Win32/Adware.VirusAlarmPro, Win32/Agent.PIS, Win32/Agent.QYP, Win32/Agent.RGA, Win32/AutoRun.Agent.WS (2), Win32/AutoRun.VB.TD (3), Win32/BHO.NUI (3), Win32/Cimag.CK, Win32/Hexzone.AJ, Win32/Induc.A, Win32/Injector.CVN, Win32/Injector.CVX, Win32/Injector.CVY, Win32/Iyeclore.B (2), Win32/Koutodoor.FY, Win32/Kryptik.GNP, Win32/Kryptik.GNQ, Win32/Kryptik.GNR, Win32/LockScreen.VT (2), Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.POQ, Win32/PSW.OnLineGames.QKQ, Win32/PSW.OnLineGames.QKR, Win32/Qhost.NYP (2), Win32/Redosdru.BL(2), Win32/Rootkit.Ressdt.NCV, Win32/Spy.KeyLogger.NJO (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BDE(2), Win32/TrojanDropper.Delf.NUP, Win32/TrojanDropper.VB.NQI (2), Win32/Urlbot.NAD, Win32/VB.OJR

NOD32定義ファイル: 5421 (20100903)
Hoax.Goldfix.A (2), HTML/Exploit.Iframe.NAS, INF/Autorun (3), IRC/SdBot (3), JS/Exploit.CVE-2010-0806.H, JS/Exploit.Pdfka.CTL, JS/Exploit.Pdfka.OFP, JS/Exploit.Pdfka.OFQ, JS/Exploit.Pdfka.OFR, JS/Exploit.Pdfka.OFS, JS/Exploit.Pdfka.OFT, JS/TrojanDownloader.Agent.NVO, JS/TrojanDownloader.FraudLoad.NAH, JS/TrojanDownloader.Remora.BP, MSIL/Injector.AL, MSIL/Qhost.V (2), MSIL/TrojanDownloader.Tiny.D(2), VBS/TrojanDownloader.Psyme.NHU, VBS/TrojanDownloader.Psyme.NHV, Win32/Adware.AdvancedSecurityTool (2), Win32/Adware.FakeAntiSpy.D(2), Win32/Adware.GooochiBiz.AB, Win32/Adware.GooochiBiz.AD(2), Win32/Adware.GooochiBiz.AF, Win32/Adware.PCDefender (4), Win32/Adware.PCDefender.AC, Win32/Adware.RK.AD, Win32/Adware.SecurityTool.AD(6), Win32/Adware.SpywareProtect2009, Win32/Afcore, Win32/Afcore.NAO, Win32/Agent.ODL (2), Win32/Agent.OGZ (2), Win32/Agent.OHA (2), Win32/Agent.QRF, Win32/Agent.QUC, Win32/Agent.RBL, Win32/Agent.RGA, Win32/Agent.ROW (3), Win32/AutoRun.ADR (6), Win32/AutoRun.Agent.SX(2), Win32/AutoRun.Agent.WF (2), Win32/AutoRun.Agent.XG (2), Win32/AutoRun.Agent.XH (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FC(3), Win32/Bamital.DZ, Win32/Bamital.L, Win32/Bflient.K (3), Win32/BHO.NUI(4), Win32/Bifrose.NEL, Win32/Bifrose.NTA (5), Win32/Boberog.AM (2), Win32/Boberog.AQ, Win32/Boberog.AZ, Win32/Bubnix.AW, Win32/Cimag.DE, Win32/Delf.NRQ, Win32/Delf.NVX, Win32/Delf.PLO, Win32/Delf.POI(4), Win32/Delf.POJ (2), Win32/Farfli.AK (2), Win32/Farfli.BQ(2), Win32/HackTool.MailBruter.A, Win32/Hexzone.AL, Win32/Hupigon, Win32/Induc.A, Win32/Injector.CVP, Win32/Injector.CVQ, Win32/Injector.CVR, Win32/Injector.CVS, Win32/Injector.CVT, Win32/Injector.CVU, Win32/Injector.CVV, Win32/Injector.CVW, Win32/Iyeclore.B, Win32/Iyeclore.C(2), Win32/Koobface.NDI, Win32/Koutodoor.DW, Win32/Koutodoor.DX, Win32/Koutodoor.EL, Win32/Koutodoor.FV, Win32/Koutodoor.FY, Win32/Koutodoor.GU, Win32/Kryptik.GNH, Win32/Kryptik.GNI, Win32/Kryptik.GNJ, Win32/Kryptik.GNK, Win32/Kryptik.GNL, Win32/Kryptik.GNM, Win32/Kryptik.GNN, Win32/Kryptik.GNO, Win32/LockScreen.UK (3), Win32/Mebroot.DC, Win32/Mebroot.EP (2), Win32/Mebroot.EQ, Win32/NetTool.Redirect.A, Win32/Obfuscated.NCY (2), Win32/Olmarik.ADF, Win32/Olmarik.ADK(2), Win32/Olmarik.SC, Win32/Packed.ExeScript.A, Win32/Peerfrag.FD, Win32/PSW.Delf.NVB, Win32/PSW.Fignotok.H (4), Win32/PSW.Gamania.NEA(10), Win32/PSW.Gamania.NEC (2), Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.NMY, Win32/PSW.OnLineGames.NRD, Win32/PSW.OnLineGames.OYS, Win32/PSW.OnLineGames.QKP, Win32/PSW.OnLineGames.XTT, Win32/PSW.WOW.NOJ, Win32/PSWTool.Opus.A(2), Win32/PSWTool.PasswordSpy.AA, Win32/PSWTool.SnadBoy.A, Win32/PSWTool.SnadBoy.B, Win32/PSWTool.WirelessNetView.A, Win32/Qhost (7), Win32/Qhost.Banker.ET, Win32/Qhost.OAB, Win32/Qhost.PBU (4), Win32/Ramnit.A (3), Win32/Ransom.AC(2), Win32/Redosdru.AW, Win32/Redosdru.GM, Win32/Ripinip.AA, Win32/Rootkit.Agent.NIZ, Win32/Rootkit.Kryptik.BW, Win32/Sality.NBF, Win32/SpamTool.Tedroo.AN, Win32/Spatet.A (2), Win32/Spatet.C, Win32/Spatet.I (4), Win32/Spy.Agent.NSZ (2), Win32/Spy.Agent.NUA, Win32/Spy.Bancos.NVW, Win32/Spy.Shiz.NAI (4), Win32/Spy.Shiz.NAL (5), Win32/Spy.SpyEye.B, Win32/Spy.SpyEye.BX (3), Win32/Spy.Spyrecon.AA(4), Win32/Spy.Swisyn.CL, Win32/Spy.Swisyn.CM, Win32/Spy.Swisyn.CN, Win32/Spy.Swisyn.CO, Win32/Spy.Swisyn.CP, Win32/Spy.Swisyn.CQ(2), Win32/Spy.Swisyn.CR, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR (15), Win32/StartPage.NXA (2), Win32/TrojanDownloader.Agent.QEY, Win32/TrojanDownloader.Banload.PLX (2), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Carberp.J (2), Win32/TrojanDownloader.Chekafe.B (2), Win32/TrojanDownloader.Delf.PXI (2), Win32/TrojanDownloader.FakeAlert.AME, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU(2), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BCH, Win32/TrojanDownloader.FakeAlert.BCI, Win32/TrojanDownloader.FakeAlert.BCX(2), Win32/TrojanDownloader.FakeAlert.BDA(2), Win32/TrojanDownloader.FakeAlert.BDC (2), Win32/TrojanDownloader.FakeAlert.BDD, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OZJ (2), Win32/TrojanDownloader.Swizzor.NFP, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OUA (2), Win32/TrojanDownloader.VB.OUB (2), Win32/TrojanDownloader.Zlob.NCA, Win32/TrojanDropper.Agent.OWO, Win32/TrojanDropper.VB.NQH, Win32/Urlbot.NAD, Win32/VB.PGN (2), Win32/Wangy.E (2), Win32/Wigon.OK, Win64/Adware.RK (2)

NOD32定義ファイル: 5420 (20100903)
BAT/TrojanDownloader.Ftp.NJI, BAT/TrojanDownloader.Ftp.NJJ, BAT/TrojanDownloader.Ftp.NJL, HTML/TrojanDownloader.FraudLoad.NAC.Gen, JS/Exploit.Pdfka.CTK, JS/Exploit.Pdfka.OFM, JS/Exploit.Pdfka.OFN, JS/Exploit.Pdfka.OFO, MSIL/Agent.NDG, MSIL/PSW.Agent.NBF, PDF/Exploit.Pidief.OYQ (3), PDF/Exploit.Pidief.OYR (3), PDF/Exploit.Pidief.OYS (3), PDF/Exploit.Pidief.OYT (3), PDF/Exploit.Pidief.OYU (3), VBS/StartPage.NCO, VBS/TrojanDownloader.Ftp.NAI, VBS/TrojanDownloader.Ftp.NAJ, VBS/TrojanDownloader.Ftp.NAK, Win32/Adware.BHO.NHE, Win32/Adware.DoubleD.AK (3), Win32/Adware.Gamevance.AE, Win32/Adware.GooochiBiz, Win32/Adware.GooochiBiz.AD (2), Win32/Adware.GooochiBiz.AG (2), Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpywareCease (2), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro, Win32/Agent.OBT, Win32/Agent.ROT (2), Win32/Agent.ROU (2), Win32/Agent.ROV (2), Win32/AutoRun.Agent.TF, Win32/AutoRun.IRCBot.FL (4), Win32/AutoRun.PSW.VB.E (3), Win32/BHO.NUH, Win32/BHO.NUI (4), Win32/Bifrose.NEL (2), Win32/Delf.NVX (2), Win32/Delf.POH, Win32/Exploit.MS08-067.F (2), Win32/Farfli.AK, Win32/Farfli.AW, Win32/Injector.CVM, Win32/Iyeclore.B (2), Win32/Koutodoor.FY, Win32/Koutodoor.GU (2), Win32/Kryptik.GNA, Win32/Kryptik.GNB, Win32/Kryptik.GNC, Win32/Kryptik.GND, Win32/Kryptik.GNE, Win32/Kryptik.GNF, Win32/Kryptik.GNG, Win32/LockScreen.VT, Win32/Nebuler.AS, Win32/Oficla.ID(2), Win32/Peerfrag.FL, Win32/PSW.Gamania.NEA (5), Win32/PSW.Gamania.NEC (6), Win32/PSW.MailRu.AS (2), Win32/PSW.OnLineGames.OUH, Win32/PSW.OnLineGames.PDR(4), Win32/PSW.WOW.DZI, Win32/PSW.WOW.NSA (2), Win32/Qhost, Win32/Qhost.OAA, Win32/Ransom.AC, Win32/Redosdru.BL, Win32/Small.NIK(2), Win32/Spy.SpyEye.B, Win32/Spy.Swisyn.CJ, Win32/Spy.Swisyn.CK, Win32/Spy.Zbot.ZR (3), Win32/Tifaut.A, Win32/TrojanClicker.Delf.NLC (2), Win32/TrojanDownloader.Agent.QEW (3), Win32/TrojanDownloader.Agent.QEX (2), Win32/TrojanDownloader.Carberp.M, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AN(2), Win32/Urlbot.NAC (2), Win32/Urlbot.NAG, Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5419 (20100902)
JS/Exploit.Pdfka.OFL, Win32/Adware.Cnaddare.A (2), Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Agent.OSS, Win32/Agent.QPR, Win32/Agent.ROR, Win32/Agent.RWD (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Spy.KeyLogger.F (3), Win32/Bamital.DZ, Win32/Bubnix.AZ, Win32/Kryptik.GMV, Win32/Kryptik.GMW, Win32/Kryptik.GMX, Win32/Kryptik.GMY, Win32/Kryptik.GMZ, Win32/LoviVkontakte.A (3), Win32/Moriogu.B, Win32/Packed.MoleboxUltra, Win32/PSW.Agent.NQT, Win32/Redosdru.GO (2), Win32/SchwarzeSonne.B, Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Banker.UKT (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BCN, Win32/TrojanDownloader.Ufraie.B

NOD32定義ファイル: 5418 (20100902)
BAT/Agent.NHH (2), BAT/Shutdown.NBC (2), INF/Autorun, IRC/SdBot, IRC/SdBot.AVU, JS/Exploit.Pdfka.OFK, MSIL/Agent.I, MSIL/TrojanDropper.Agent.CF (2), VBS/Naiad.L, VBS/TrojanClicker.Agent.BG, Win32/Adware.AVDefender.AA (3), Win32/Adware.Gamevance.AJ, Win32/Adware.GooochiBiz.AG (2), Win32/Adware.PCDefender (5), Win32/Adware.Primawega.AB (3), Win32/Adware.SecurityTool.AD(4), Win32/Adware.SpywareCease (5), Win32/Adware.VirusAlarmPro, Win32/Agent.OGY (3), Win32/Agent.QRO, Win32/Agent.ROP (2), Win32/Agent.ROQ (3), Win32/AutoRun.Delf.HA (2), Win32/AutoRun.IRCBot.FC(3), Win32/AutoRun.IRCBot.GP (3), Win32/AutoRun.VB.TA (2), Win32/AutoRun.VB.TB (2), Win32/AutoRun.VB.TC, Win32/Bamital.DZ (3), Win32/Bflient.K, Win32/BHO.OAP (2), Win32/Bifrose.NEC, Win32/Delf.POE, Win32/Delf.POF (2), Win32/Delf.POG (2), Win32/Heloag.AA, Win32/Heloag.AC, Win32/Heloag.AD, Win32/Heloag.AE, Win32/Heloag.AF (2), Win32/Heloag.AG, Win32/Heloag.AH, Win32/Heloag.AI, Win32/Heloag.AJ, Win32/Heloag.AK(2), Win32/Inject.NEC, Win32/Inject.NED, Win32/Injector.CVG, Win32/Injector.CVH, Win32/Injector.CVI, Win32/Injector.CVJ, Win32/Injector.CVK, Win32/Injector.CVL, Win32/KillFiles.NCZ, Win32/Koutodoor.EP, Win32/Koutodoor.GU (3), Win32/Kryptik.GMQ, Win32/Kryptik.GMR, Win32/Kryptik.GMS, Win32/Kryptik.GMT, Win32/Kryptik.GMU, Win32/Nebuler.B, Win32/Olmarik.ADF, Win32/Olmarik.ADJ (3), Win32/Patched.FU(2), Win32/Patched.FV, Win32/Peerfrag.FD, Win32/PSW.Delf.NZT (2), Win32/PSW.Gamania.NEY, Win32/PSW.OnLineGames.PDQ (4), Win32/PSW.Tibia.NCI(3), Win32/Riern.AA (3), Win32/Ripinip.AA, Win32/SpamTool.Tedroo.AN, Win32/Spatet.I, Win32/Spy.Agent.NSY (3), Win32/Spy.Banbra.OFO (2), Win32/Spy.Banker.UKS, Win32/Spy.Banker.VAR, Win32/Spy.Chekafev.AA, Win32/Spy.Shiz.NAP, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.XL, Win32/Spy.Zbot.YW(2), Win32/Spy.Zbot.ZR (7), Win32/Tifaut.B, Win32/TrojanDownloader.Adload.NHJ(2), Win32/TrojanDownloader.Agent.QEV, Win32/TrojanDownloader.Banload.POF, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Carberp.M (2), Win32/TrojanDownloader.FakeAlert.BDB (2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OTZ, Win32/TrojanDropper.Agent.OWN (3), Win32/TrojanDropper.Autoit.S (2), Win32/TrojanDropper.MultiDropper.NAS, Win32/VB.OWR, Win32/VB.PGL, Win32/VB.PGM (2), Win32/Videspra.AF, Win32/Wigon.OK

NOD32定義ファイル: 5417 (20100902)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, JS/TrojanClicker.Agent.NBB, JS/TrojanDownloader.Psyme.NFW (2), MSIL/Agent.I, Win32/Adware.SpywareProtect2009 (7), Win32/Agent.ROO, Win32/AutoRun.IRCBot.GO (3), Win32/AutoRun.VB.SY (2), Win32/Bflient.K(3), Win32/Boberog.AQ, Win32/Delf.NVX, Win32/Injector.CVD, Win32/Injector.CVF (2), Win32/Kryptik.GMM, Win32/Kryptik.GMN, Win32/Kryptik.GMO, Win32/Kryptik.GMP, Win32/Nebuler.BD, Win32/Nebuler.BI, Win32/PSW.OnLineGames.PCT, Win32/PSW.QQPass.WWH (2), Win32/PSW.QQPass.WWI, Win32/PSW.QQTen.NAN, Win32/PSW.Tibia.NCI (2), Win32/Qhost.PBS, Win32/Rootkit.Kryptik.BV, Win32/Spy.Banker.UDY, Win32/Spy.SpyEye.BX(4), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.ZR (7), Win32/StartPage.NWZ, Win32/TrojanDownloader.Agent.QEU (4), Win32/TrojanDownloader.Banload.PLV, Win32/TrojanDownloader.Banload.PLW, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF(2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU (2), Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BCN, Win32/TrojanDownloader.Small.OVG(2), Win32/TrojanDownloader.Ufraie.B (4), Win32/Videspra.AF (2)

NOD32定義ファイル: 5416 (20100901)
VBS/TrojanClicker.Agent.NAS (2), Win32/Adware.Agent.NMS, Win32/Adware.Gamevance.AJ, Win32/Adware.Gamevance.AL, Win32/Adware.GooochiBiz.AD (2), Win32/Adware.GooochiBiz.AG (2), Win32/Adware.Kraddare.U, Win32/Adware.OneStep.G, Win32/Adware.OneStep.I(3), Win32/Adware.Primawega.AA, Win32/Adware.Primawega.AG(3), Win32/Adware.SecurityTool.AD (3), Win32/Agent.RBL (3), Win32/AutoRun.Hupigon.W (2), Win32/AutoRun.VB.SZ (2), Win32/Bflient.K(2), Win32/BHO.NMM, Win32/Boaxxe.A, Win32/Boberog.AQ, Win32/Boberog.AZ, Win32/Cimag.AX, Win32/Cimag.CF, Win32/Cimag.CK (13), Win32/Delf.NWC (2), Win32/Farfli.AA, Win32/Injector.CVC, Win32/Iyeclore.B, Win32/Koutodoor.EP(4), Win32/Koutodoor.FY (2), Win32/Koutodoor.GU (4), Win32/Kryptik.GMF, Win32/Kryptik.GMG, Win32/Kryptik.GMH, Win32/Kryptik.GMI, Win32/Kryptik.GMJ, Win32/Kryptik.GMK, Win32/Kryptik.GML, Win32/Nebuler.BD (3), Win32/Obfuscated.NCY, Win32/Oficla.IC, Win32/Olmarik.ACK, Win32/Olmarik.ACN (2), Win32/Olmarik.ACP (4), Win32/Olmarik.ADB, Win32/Olmarik.ADI (2), Win32/Prosti.NDY (2), Win32/PSW.LdPinch.NEL (2), Win32/PSW.OnLineGames.OZW, Win32/PSW.Tibia.NCI(15), Win32/PSW.WOW.NOJ, Win32/PSW.YahooPass.NAD, Win32/Qhost.NYP, Win32/Ripinip.AA, Win32/Spy.Banker.UKQ (2), Win32/Spy.Banker.UKR (2), Win32/Spy.Shiz.NAI, Win32/Spy.Webmoner.NDS (2), Win32/Spy.Zbot.WM, Win32/TrojanDownloader.Adload.NGU, Win32/TrojanDownloader.Agent.PZC, Win32/TrojanDownloader.Agent.QCV (2), Win32/TrojanDownloader.Banload.PFP(2), Win32/TrojanDownloader.Banload.PGQ (2), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Delf.PXH (4), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OZI (2), Win32/TrojanDownloader.Ufraie.G (2), Win32/TrojanDropper.VB.NQG (2), Win32/VB.PGK (2), Win32/Votwup.I (2), Win32/Wimpixo.AA

NOD32定義ファイル: 5415 (20100901)
MSIL/Spy.Keylogger.I, Win32/Adware.FakeAntiSpy.C (5), Win32/Adware.FakeMSE.C(3), Win32/Adware.SecurityTool.AD (4), Win32/Adware.SpywareProtect2009(2), Win32/AntiAV.NGW, Win32/AntiAV.NHC (6), Win32/AutoRun.IRCBot.FE(5), Win32/AutoRun.IRCBot.FL (3), Win32/AutoRun.PSW.OnlineGames.AT, Win32/AutoRun.PSW.OnlineGames.BD, Win32/AutoRun.PSW.OnlineGames.BH(2), Win32/AutoRun.VB.SY (2), Win32/Bflient.K (4), Win32/Delf.NWB(2), Win32/Injector.CUU, Win32/Injector.CVB (2), Win32/Kryptik.GLW, Win32/Kryptik.GLX, Win32/Kryptik.GLY, Win32/Kryptik.GLZ, Win32/Kryptik.GMA, Win32/Kryptik.GMB, Win32/Kryptik.GMC, Win32/Kryptik.GMD.Gen, Win32/Kryptik.GME, Win32/Oficla.IE, Win32/Olmarik.ACK, Win32/Olmarik.ADF, Win32/PSW.Gamania.NEA (2), Win32/PSW.Gamania.NEC, Win32/PSW.Legendmir.NIM(2), Win32/PSW.OnLineGames.OUM (10), Win32/Qhost, Win32/Qhost.NZZ(2), Win32/Qhost.PBV (2), Win32/Qove.AA (2), Win32/Spatet.E, Win32/Spy.VB.NHU (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Banload.POE (2), Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.BCN, Win32/TrojanDropper.Agent.OWM, Win32/TrojanDropper.MultiDropper.NAR (2), Win32/TrojanDropper.VB.NQF (2), Win32/Videspra.AF

NOD32定義ファイル: 5414 (20100901)
INF/Autorun, IRC/SdBot, Win32/Afcore.NBA, Win32/Agent.RMS, Win32/Bflient.K, Win32/BHO.NZK, Win32/Injector.CVA, Win32/Kryptik.GLU, Win32/Kryptik.GLV, Win32/LockScreen.VT, Win32/Olmarik.ACK, Win32/Olmarik.ADF, Win32/Olmarik.ADH, Win32/Peerfrag.FD, Win32/PSW.Gamania.NEA, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OUM (6), Win32/PSW.OnLineGames.PDP (2), Win32/SpamTool.Tedroo.AN, Win32/Spatet.I, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.ZR (4)

NOD32定義ファイル: 5413 (20100831)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, JS/Exploit.Pdfka.OFJ, PDF/Exploit.Pidief.OYP, VBS/TrojanDownloader.Agent.NEJ (2), VBS/TrojanDownloader.FakeAlert.B (2), Win32/Adware.AdvancedSecurityTool, Win32/Adware.Gamevance.AJ, Win32/Adware.GooochiBiz.AB (5), Win32/Adware.GooochiBiz.AD, Win32/Adware.GooochiBiz.AG(2), Win32/Adware.Kraddare.T, Win32/Adware.PCDefender(2), Win32/Adware.SuperFastComputer.A (2), Win32/Agent.OGX, Win32/AutoRun.Agent.WG (3), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FL(3), Win32/AutoRun.StartPage.A (4), Win32/Bflient.K (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Boberog.AM, Win32/Boberog.AZ, Win32/Dursg.A, Win32/Dursg.B, Win32/HackTool.BruteForce.AA, Win32/Hala.A, Win32/Hexzone.AJ, Win32/Hupigon.NUQ (2), Win32/Injector.CUR, Win32/Injector.CUS, Win32/Injector.CUT, Win32/Injector.CUV, Win32/Injector.CUW, Win32/Injector.CUX, Win32/Injector.CUY, Win32/Injector.CUZ, Win32/Iyeclore.B, Win32/Kbot.AB, Win32/KillProt.AA, Win32/Koutodoor.EP, Win32/Koutodoor.GU, Win32/Kryptik.GIW, Win32/Kryptik.GLQ, Win32/Kryptik.GLR, Win32/Kryptik.GLS, Win32/Kryptik.GLT, Win32/Merond.O (2), Win32/Nebuler.BD, Win32/Nebuler.BJ, Win32/Oficla.IE, Win32/Olmarik.ACK, Win32/Olmarik.ADH (3), Win32/Olmarik.ZM, Win32/Peerfrag.FD, Win32/Peerfrag.GD, Win32/PSW.Gamania.NEA, Win32/PSW.Gamania.NEX, Win32/PSW.OnLineGames.OVB, Win32/PSW.Tibia.NCI(2), Win32/Qhost.NYP, Win32/Ransom.AC, Win32/Redosdru.AW, Win32/Redosdru.BJ (2), Win32/Redosdru.BL (4), Win32/SaiBo.B, Win32/Sohanad.NFA, Win32/Spy.Banbra.OFM, Win32/Spy.Banker.ANV, Win32/Spy.Banker.QEO (4), Win32/Spy.Banker.QEP, Win32/Spy.Banker.QLG, Win32/Spy.Banker.UCQ, Win32/Spy.Banker.UDU (2), Win32/Spy.Banker.UKE(2), Win32/Spy.Banker.UKO (2), Win32/Spy.Banker.UKP, Win32/Spy.Delf.OIA, Win32/Spy.Hookit.B (2), Win32/Spy.Hookit.C (3), Win32/Spy.Shiz.NAI(3), Win32/Spy.Shiz.NAL (3), Win32/Spy.VB.NHT (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.XL, Win32/Spy.Zbot.ZR (5), Win32/StartPage.NLR, Win32/StartPage.NWY (3), Win32/TrojanDownloader.Agent.PZC, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.PFX (2), Win32/TrojanDownloader.Banload.POD (2), Win32/TrojanDownloader.Carberp.J (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BCR, Win32/TrojanDownloader.Small.OVZ (2), Win32/TrojanDropper.Delf.NUO (2), Win32/TrojanProxy.Ranky, Win32/Urlbot.NAC(2), Win32/Urlbot.NAD, Win32/VB.PAG (3), Win32/VB.PGJ (2), Win32/Videspra.AF

NOD32定義ファイル: 5412 (20100831)
MSIL/TrojanDownloader.Tiny.D, Win32/Adware.DoubleD.AK, Win32/Adware.GooochiBiz.AD (2), Win32/Adware.SecurityTool.AD(10), Win32/Adware.SpywareProtect2009, Win32/Agent.AFTS, Win32/Agent.RBL, Win32/Agent.ROL, Win32/Agent.ROM, Win32/Autoit.GW (2), Win32/AutoRun.Agent.WF, Win32/AutoRun.Agent.XF (3), Win32/AutoRun.Delf.HT(2), Win32/AutoRun.VB.SW (2), Win32/AutoRun.VB.SX (2), Win32/Bflient.K, Win32/Bifrose.NEL (2), Win32/Bifrose.NET, Win32/Bifrose.NHN, Win32/Bifrose.NIH, Win32/Bifrose.NII, Win32/Bifrose.NIJ, Win32/Bifrose.NTA (2), Win32/Cimag.CK, Win32/Cimag.CN, Win32/Cimag.DE (3), Win32/Coolvidoor.AA, Win32/Delf.POD, Win32/Farfli.AA, Win32/Gpcode.NAD(2), Win32/Inject.NDO, Win32/Injector.CTZ, Win32/Injector.CUB, Win32/Koutodoor.GU, Win32/Kryptik.GLH, Win32/Kryptik.GLL, Win32/Kryptik.GLM, Win32/Kryptik.GLN, Win32/Kryptik.GLO, Win32/Kryptik.GLP, Win32/LockScreen.VD, Win32/Nebuler.AV, Win32/Nebuler.B, Win32/Nebuler.BD, Win32/NetMonitoring.A, Win32/Oficla.IE, Win32/Olmarik.ACP, Win32/Olmarik.ADG(3), Win32/Olmarik.ZW, Win32/Peerfrag.IJ, Win32/Pinit.AF, Win32/PSW.Delf.NZS, Win32/PSW.Gamania.NEA, Win32/PSW.Gamania.NEC, Win32/PSW.VB.NFT (2), Win32/PSW.WOW.NOJ, Win32/ShipUp.NAL (2), Win32/Small.BB (2), Win32/Spatet.A, Win32/Spy.Banker.TMJ, Win32/Spy.Delf.NYS (2), Win32/Spy.Hookit.A(4), Win32/Spy.Zbot.YW, Win32/Tifaut.C, Win32/TrojanClicker.Delf.NKZ, Win32/TrojanDownloader.Agent.QES, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PXD, Win32/TrojanDownloader.Delf.PXE, Win32/TrojanDownloader.Delf.PXF, Win32/TrojanDownloader.Delf.PXG, Win32/TrojanDownloader.FakeAlert.BCN, Win32/TrojanDownloader.Small.OTF, Win32/TrojanDropper.Agent.OWL (4), Win32/Wigon.OK

NOD32定義ファイル: 5411 (20100831)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, JS/Exploit.Pdfka.CQZ(2), MSIL/Qhost.W, Win32/AutoRun.IRCBot.FC (2), Win32/Bamital.DZ, Win32/Bifrose.NDU, Win32/Bifrose.NEL, Win32/Bifrose.NET, Win32/Bifrose.NHN, Win32/Bifrose.NIF, Win32/Bifrose.NIG, Win32/Bifrose.NTA, Win32/Boberog.AZ, Win32/Delf.NWA, Win32/Dursg.B, Win32/Injector.CTY, Win32/Kryptik.GLG, Win32/Kryptik.GLI, Win32/Kryptik.GLJ, Win32/Kryptik.GLK, Win32/Nebuler.BD (2), Win32/Oficla.HE, Win32/Oficla.IE (3), Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/Qhost (3), Win32/Qhost.Banker.ES (2), Win32/Qhost.NZY (2), Win32/Spy.Banker.UKN(2), Win32/Spy.Delf.OKW, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL(3), Win32/Spy.Zbot.XL (2), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (4), Win32/TrojanDownloader.Banload.PFQ (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BCH, Win32/TrojanProxy.Agent.NGG (2)

NOD32定義ファイル: 5410 (20100830)
IRC/SdBot (2), MSIL/HackTool.SQLInject.A, MSIL/HackTool.SQLInject.B, MSIL/TrojanDropper.Agent.CE, Win32/Adware.AdvancedSecurityTool(4), Win32/Adware.AntimalwareDoctor.AC, Win32/Adware.Gamevance.AJ, Win32/Adware.GooochiBiz.AF, Win32/Adware.OneStep.G, Win32/Adware.OneStep.I, Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch (2), Win32/AGbot.N, Win32/Agent.ROJ, Win32/Agent.ROK, Win32/AutoRun.VB.SW, Win32/Bflient.K, Win32/Bifrose, Win32/Bifrose.NEL (2), Win32/Bifrose.NFJ, Win32/Bifrose.NTA (6), Win32/Boberog.AQ, Win32/Boberog.AZ(2), Win32/Cimag.CK (13), Win32/EBlaster, Win32/HackAV.FX, Win32/HackAV.FY(5), Win32/Inject.NDO, Win32/KillFiles.NCL, Win32/Koutodoor.GU(2), Win32/Kryptik.GLD, Win32/Kryptik.GLE, Win32/Kryptik.GLF, Win32/LockScreen.UK (2), Win32/Nebuler.BD, Win32/Olmarik.ABR, Win32/Olmarik.ACN, Win32/Olmarik.ACP, Win32/Olmarik.ADB (2), Win32/Olmarik.YW, Win32/Peerfrag.FD, Win32/Poison.AJQS, Win32/Poison.NAE, Win32/PSW.Legendmir.NIG, Win32/PSW.WOW.NQS, Win32/PSW.WOW.NRH, Win32/Qhost.NYP (6), Win32/Redosdru.BL, Win32/Redosdru.BM, Win32/SpamTool.Agent.NEP, Win32/SpamTool.Tedroo.AN, Win32/Spatet.E, Win32/Spy.Banker.TOS, Win32/Spy.Banker.UKM (2), Win32/Spy.Banker.VZM (2), Win32/Spy.KeyLogger.NJN (2), Win32/Spy.SpyEye.AC, Win32/Spy.SpyEye.B(2), Win32/Spy.Swisyn.CI (2), Win32/Spy.VB.NHS, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (3), Win32/TrojanClicker.Delf.NID, Win32/TrojanDownloader.Agent.PZC (2), Win32/TrojanDownloader.Agent.QCV (2), Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.FakeAlert.AAA(2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AZL(2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BCY, Win32/TrojanDownloader.Small.NTQ, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDropper.Agent.OWK, Win32/TrojanDropper.Delf.NUM (2), Win32/TrojanDropper.Delf.NUN (2), Win32/TrojanProxy.Daemonize.NAI (2), Win32/Videspra.AF

NOD32定義ファイル: 5409 (20100830)
ALS/Bursted.B, IRC/SdBot, Java/Exploit.CVE-2009-3867.AC (2), Java/TrojanDownloader.Agent.NBQ (2), Java/TrojanDownloader.Agent.NBR, Java/TrojanDownloader.OpenStream.NAO (2), JS/Agent.AX.dam, JS/Exploit.Pdfka.OEY, JS/Redirector.S, MSIL/Injector.AK.Gen, MSIL/Spy.Agent.K (2), NSIS/StartPage.AA, VBS/AutoRun.FH (2), VBS/AutoRun.FI (2), VBS/Qhost.NAD, Win32/Adware.AntimalwareDoctor.AC, Win32/Adware.FakeMSE.B (2), Win32/Adware.SecurityTool.AD (10), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro, Win32/Adware.WSearch, Win32/Agent.HXW, Win32/Agent.OGW (2), Win32/Agent.OTM(4), Win32/Agent.QYP, Win32/Agent.RBL, Win32/Agent.ROH, Win32/Autoit.NGX(3), Win32/Autoit.NGX.Gen, Win32/AutoRun.Agent.WG, Win32/AutoRun.VB.RR, Win32/Bamital.DZ, Win32/Bflient.K (2), Win32/BHO.OAC, Win32/Bifrose.ADR, Win32/Bifrose.NDU, Win32/Bifrose.NEL (2), Win32/Bifrose.NFJ, Win32/Bifrose.NTA, Win32/Cimag.CK (17), Win32/Cimag.DE, Win32/Delf.NVC, Win32/Delf.NVZ (2), Win32/Hoax.Delf.AD (2), Win32/Injector.CUO, Win32/Koutodoor.GU (3), Win32/Kryptik.GKZ, Win32/Kryptik.GLA, Win32/Kryptik.GLB, Win32/Kryptik.GLC, Win32/LockScreen.VT, Win32/Nebuler.AS(2), Win32/Nebuler.BD (6), Win32/Nebuler.BG (2), Win32/Olmarik.ADB, Win32/Olmarik.ADE, Win32/Olmarik.ADF (2), Win32/Opachki.L, Win32/Pinit.AF, Win32/PSW.FakeMSN.NBC (2), Win32/PSW.OnLineGames.PDO (2), Win32/PSW.WOW.NOJ, Win32/PSWTool.CredDump.AA (2), Win32/PSWTool.MailPassView.E, Win32/Qhost(2), Win32/Qhost.NYP (4), Win32/Qhost.PBT, Win32/Redosdru.BJ, Win32/Redosdru.BL, Win32/RemoteAdmin.NetCat.AB, Win32/Ripinip.AA, Win32/Rustock.NLW, Win32/SpamTool.Tedroo.AF, Win32/Spatet.A, Win32/Spy.Agent.ALD, Win32/Spy.Bancos.NYJ (2), Win32/Spy.Banker.SRQ, Win32/Spy.Banker.VAP (2), Win32/Spy.Banker.VZL (2), Win32/Spy.Bebloh.E, Win32/Spy.KeyLogger.NJM, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.B, Win32/Spy.SpyEye.BX, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.UN(2), Win32/Spy.Zbot.ZR (8), Win32/Spy.Zbot.ZT, Win32/Tifaut.D (2), Win32/TrojanDownloader.Adload.NGU, Win32/TrojanDownloader.Agent.PZC, Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.FakeAlert.AEY(2), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BCR, Win32/TrojanDownloader.VB.OTF (2), Win32/TrojanDownloader.VB.OTG, Win32/TrojanProxy.Agent.NGL, Win32/VB.AIXH, Win32/VB.NWG (2), Win32/Virut.NBP

NOD32定義ファイル: 5408 (20100830)
BAT/TrojanDownloader.Ftp.JA (3), BAT/TrojanDownloader.Ftp.NJG (2), BAT/TrojanDownloader.Ftp.NJH (3), HTML/TrojanDownloader.FraudLoad.NAC.Gen, INF/Autorun, JS/Agent.ANW, JS/Exploit.Pdfka.OFI, JS/TrojanDownloader.Iframe.NJG, MSIL/Loginck.B (2), PDF/Exploit.Pidief.OYO(2), VBS/Bowl.A, VBS/Runner.AF, VBS/Runner.AI, Win32/Adware.SecurityTool.AD, Win32/Adware.VirusAlarmPro, Win32/Agent.AFTS (2), Win32/Agent.NAW, Win32/Agent.OSS, Win32/AutoRun.Agent.XD (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FJ (2), Win32/AutoRun.VB.SQ (2), Win32/Bflient.K, Win32/BHO.OAM (3), Win32/BHO.OAO (3), Win32/Bifrose, Win32/Bifrose.NFJ, Win32/Boberog.AM (2), Win32/Cimag.DE, Win32/Feardoor.NAA, Win32/Injector.CUN, Win32/Kryptik.GJD, Win32/Kryptik.GKQ, Win32/Kryptik.GKR, Win32/Kryptik.GKS, Win32/Kryptik.GKT, Win32/Kryptik.GKU, Win32/Kryptik.GKV, Win32/Kryptik.GKW, Win32/Kryptik.GKX, Win32/Kryptik.GKY, Win32/Monitor.SpyNmail.B, Win32/Olmarik.ADB, Win32/Olmarik.ADE (2), Win32/Packed.MoleboxUltra, Win32/Peerfrag.FD (3), Win32/PSW.Agent.NPQ (2), Win32/PSW.OnLineGames.OMZ, Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/PSW.QQPass.NHY, Win32/Spatet.A, Win32/Spy.Banker.QEP, Win32/Spy.Wingurd.AA (6), Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Autoit.R (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BBT, Win32/Unruy.AC, Xix.A1

NOD32定義ファイル: 5407 (20100829)
BAT/KillAV.NBQ (2), BAT/KillAV.NBR (2), IRC/SdBot, JS/Exploit.Pdfka.OFH, MSIL/Injector.AJ, Win32/Agent.RFK, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.SW, Win32/Bamital.DZ, Win32/Downloader.JooSoft.A, Win32/HackAV.FW (2), Win32/Injector.CUM, Win32/Kryptik.GKL, Win32/Kryptik.GKM, Win32/Kryptik.GKN, Win32/Kryptik.GKO, Win32/Kryptik.GKP, Win32/LockScreen.VT, Win32/Olmarik.ADD, Win32/PSW.QQPass.NHX (3), Win32/PSW.Tibia.NCG, Win32/PSW.Tibia.NCH, Win32/Ramnit.A, Win32/Sniffer.WpePro.A (2), Win32/Spy.SpyEye.BX, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.ZR, Win32/StartPage.NVZ, Win32/TrojanClicker.Agent.NLM (5), Win32/TrojanClicker.Delf.NLB (5), Win32/TrojanClicker.Libie.AA, Win32/TrojanDownloader.FakeAlert.AEY(2), Win32/TrojanDownloader.FakeAlert.BCZ (2), Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDropper.Agent.OWH, Win32/TrojanDropper.Agent.OWI, Win32/TrojanDropper.Agent.OWJ (2), Win32/VB.PFA, Win32/Videspra.AF (2)

NOD32定義ファイル: 5406 (20100829)
BAT/Agent.NHF, BAT/Agent.NHG (2), Win32/Adware.FakeAntiSpy.C (4), Win32/Adware.SecurityTool.AD, Win32/Agent.RWC, Win32/AutoRun.VB.RF, Win32/AutoRun.VB.SW (2), Win32/GameHack.G, Win32/HackTool.Inject.A, Win32/HackTool.Patcher.B, Win32/HackTool.Patcher.C, Win32/Induc.A, Win32/Injector.CUK, Win32/Injector.CUL, Win32/KeyLogger.HomeKeyLogger.C, Win32/Kryptik.GKC, Win32/Kryptik.GKD, Win32/Kryptik.GKE, Win32/Kryptik.GKF, Win32/Kryptik.GKG, Win32/Kryptik.GKH, Win32/Kryptik.GKI, Win32/Kryptik.GKJ, Win32/Kryptik.GKK, Win32/Olmarik.ADD (2), Win32/Patched.FT, Win32/Qhost, Win32/RemoteAdmin.RemoteExec.AA (3), Win32/Tinxy.CE (7), Win32/TrojanClicker.Delf.NLA (2), Win32/TrojanClicker.VB.NQW (2), Win32/TrojanClicker.VB.NQX, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDropper.Agent.OWG, Win32/VB.PGH (2), Win32/Wapomi.K (5)

NOD32定義ファイル: 5405 (20100828)
JS/Exploit.Pdfka.OFG (2), Win32/Adware.Gamevance.AK, Win32/Cimag.DH, Win32/Delf.NVX, Win32/Demtranc.AA (3), Win32/GameHack.H (3), Win32/GameHack.I, Win32/Inject.NEA, Win32/Inject.NEB, Win32/Injector.CUI, Win32/Injector.CUJ, Win32/Kryptik.GJS, Win32/Kryptik.GJT, Win32/Kryptik.GJU, Win32/Kryptik.GJV, Win32/Kryptik.GJW, Win32/Kryptik.GJX, Win32/Kryptik.GJY, Win32/Kryptik.GJZ, Win32/Kryptik.GKA, Win32/Kryptik.GKB, Win32/Olmarik.ADC(5), Win32/Spy.Delf.OKV (2), Win32/Spy.Shiz.NAI, Win32/Spy.SpyEye.BX, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (3), Win32/StartPage.NUW(2), Win32/StartPage.NWX, Win32/TrojanClicker.Zeriest.A (2), Win32/TrojanDownloader.Banload.POC (2), Win32/TrojanDownloader.Delf.PXC(2), Win32/TrojanDownloader.Small.OZH, Win32/TrojanDownloader.VB.OTW(2), Win32/TrojanDownloader.VB.OTX (2), Win32/TrojanDropper.Agent.OWF, Win32/VB.PEI

NOD32定義ファイル: 5404 (20100828)
Win32/AutoRun.AEU (2), Win32/Bflient.K, Win32/Cimag.DH, Win32/Inject.NDZ, Win32/Injector.CUE, Win32/Injector.CUF, Win32/Injector.CUG, Win32/Injector.CUH, Win32/Kryptik.GIS, Win32/Kryptik.GJL, Win32/Kryptik.GJM, Win32/Kryptik.GJN, Win32/Kryptik.GJO, Win32/Kryptik.GJP, Win32/Kryptik.GJQ, Win32/Kryptik.GJR, Win32/Nebuler.BG(2), Win32/Nebuler.BH (2), Win32/Olmarik.SC (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/StartPage.NWW (2), Win32/TrojanClicker.Agent.NLL (3), Win32/TrojanDownloader.Delf.PXB (2), Win32/TrojanDownloader.FakeAlert.BCY (2)

NOD32定義ファイル: 5403 (20100827)
BAT/DelFiles.C (3), BAT/StartPage.NDG (5), INF/Autorun, IRC/SdBot(3), JS/Exploit.Pdfka.OFF, MSIL/Agent.NDD, MSIL/Arcdoor.AF, MSIL/TrojanDropper.Agent.CD, Win32/Adware.NetworkControl.B (2), Win32/Adware.SecurityTool.AD (18), Win32/Agent.OEK, Win32/Agent.QXV, Win32/Agent.RBL (3), Win32/AutoRun.AutoHK.J (2), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.PSW.VB.D (2), Win32/AutoRun.VB.ST, Win32/AutoRun.VB.SU, Win32/AutoRun.VB.SV (3), Win32/Bamital.DZ, Win32/Bflient.K (10), Win32/BHO.OAN (4), Win32/Boberog.AZ (4), Win32/Delf.PNZ, Win32/Delf.POC, Win32/GameHack.D (2), Win32/GameHack.E(2), Win32/HackTool.ExtractCertificate.AA (2), Win32/Injector.CUA, Win32/Injector.CUC, Win32/Injector.CUD, Win32/Koobface.NDI (5), Win32/Kryptik.GJG, Win32/Kryptik.GJH (2), Win32/Kryptik.GJI, Win32/Kryptik.GJJ, Win32/Kryptik.GJK, Win32/LockScreen.VD (2), Win32/LockScreen.VT, Win32/Oficla.IC, Win32/Olmarik.ADB (4), Win32/Peerfrag.FD, Win32/Peerfrag.FL, Win32/Peerfrag.GL (3), Win32/Poison.NAE, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.POY, Win32/PSW.OnLineGames.XTT, Win32/PSW.WOW.NRH(2), Win32/Ramnit.A (4), Win32/Rbot, Win32/Sality.NAQ, Win32/Spammer.Agent.E(2), Win32/SpamTool.Tedroo.AN (2), Win32/Spatet.A (3), Win32/Spatet.I (2), Win32/Spy.Bancos.NYI (2), Win32/Spy.Shiz.NAB (2), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NBK, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.XL, Win32/Spy.Zbot.ZR (5), Win32/Tifaut.A, Win32/TrojanClicker.Delf.NKY(2), Win32/TrojanClicker.Delf.NKZ (2), Win32/TrojanDownloader.Agent.PWH, Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Carberp.J (2), Win32/TrojanDownloader.FakeAlert.AAB, Win32/TrojanDownloader.FakeAlert.AEY(2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BCN, Win32/TrojanDownloader.FakeAlert.BCW, Win32/TrojanDownloader.FlyStudio.Y, Win32/TrojanDownloader.Fosniw.AA (2), Win32/TrojanDownloader.Fosniw.AB, Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AP, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.AEY (2), Win32/TrojanDownloader.VB.OTT (2), Win32/TrojanDownloader.VB.OTV (3), Win32/VB.PFT (2), Win32/VB.PGF, Win32/VB.PGG (2), Win32/Yimfoca.AA (2)

NOD32定義ファイル: 5402 (20100827)
IRC/SdBot, MSIL/TrojanDropper.Agent.CD (3), NSIS/TrojanDownloader.Agent.NCN, VBS/TrojanClicker.Agent.NAR, VBS/TrojanDownloader.Psyme.NHT, VBS/TrojanDropper.Agent.NAI (2), Win32/Adware.VirusAlarmPro (2), Win32/Agent.OGV (2), Win32/Agent.QNF (2), Win32/Agent.QXV, Win32/Agent.ROF(2), Win32/Agent.ROG, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FC(4), Win32/AutoRun.IRCBot.FE, Win32/AutoRun.PSW.OnlineGames.AT (2), Win32/Bifrose.NEL (3), Win32/Bubnix.AZ, Win32/Cimag.DE, Win32/Delf.POC, Win32/Inject.NDA, Win32/Injector.CTV, Win32/Iyeclore.A, Win32/Kryptik.GIZ, Win32/Kryptik.GJA, Win32/Kryptik.GJB, Win32/Kryptik.GJC, Win32/Kryptik.GJE, Win32/Kryptik.GJF, Win32/Multibar, Win32/Opachki.L (4), Win32/Peerfrag.FD(2), Win32/Poison.NAE, Win32/PSW.Dipwit.C, Win32/PSW.Fignotok.B, Win32/PSW.Fignotok.E, Win32/PSW.OnLineGames.OUM (2), Win32/Ramnit.A, Win32/Sefnit.AC (2), Win32/Spy.Bancos.NXW, Win32/Spy.Banker.VAO(2), Win32/Spy.Delf.OKU, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.ZR(3), Win32/Tifaut.A, Win32/TrojanDownloader.Banload.PFJ (2), Win32/TrojanDownloader.Banload.PFO (2), Win32/TrojanDownloader.Banload.POA, Win32/TrojanDownloader.Banload.POB (2), Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BCN, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Persetco.A, Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDropper.Agent.OWE (2), Win32/TrojanDropper.VB.NQE (2), Win32/Turkojan.NAB, Win32/Urlbot.NAM(3), Win32/VB.PGF

NOD32定義ファイル: 5401 (20100827)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, MSIL/TrojanDropper.Agent.CC, NSIS/TrojanClicker.Agent.AL, Win32/Adware.AntimalwareDoctor, Win32/Adware.AVDefender (2), Win32/Adware.PCDefender (2), Win32/Adware.PCDefender.AC, Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpywareProtect2009 (2), Win32/Agent.ROE, Win32/AntiAV.NGW, Win32/AntiAV.NHB (2), Win32/AutoRun.IRCBot.FE (4), Win32/Bflient.K, Win32/Bifrose.NDU, Win32/Bifrose.NFJ, Win32/Bifrose.NTA, Win32/Cimag.CK, Win32/Delf.NVX (2), Win32/DNSChanger.NBU, Win32/Injector.CTJ, Win32/Injector.CTQ, Win32/Injector.CTW, Win32/Injector.CTX, Win32/Kryptik.GIU, Win32/Kryptik.GIX, Win32/Kryptik.GIY, Win32/Lethic.AA (2), Win32/Nebuler.AV, Win32/Nebuler.B, Win32/Nebuler.BD, Win32/PSW.OnLineGames.PMQ, Win32/Qhost.NYP(3), Win32/Qhost.NZX, Win32/Ripinip.AA (2), Win32/Sirefef.BJ, Win32/Spatet.E (2), Win32/Spy.Banker.UKK, Win32/Spy.SpyEye.B (2), Win32/Tifaut.A (2), Win32/Tifaut.C, Win32/Tifaut.D, Win32/Tifaut.G, Win32/TrojanDownloader.Agent.QCY, Win32/TrojanDownloader.Bredolab.BE (3), Win32/TrojanDownloader.Delf.PWY (2), Win32/TrojanDownloader.Delf.PWZ, Win32/TrojanDownloader.Delf.PXA, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BCT, Win32/TrojanDownloader.FakeAlert.BCU, Win32/TrojanDownloader.FakeAlert.BCV (2), Win32/TrojanDownloader.Prodatect.AN

NOD32定義ファイル: 5400 (20100826)
BAT/TrojanDownloader.wGet.F, IRC/SdBot, JS/Exploit.Agent.AWX, JS/Exploit.CVE-2010-0806.NAE, NSIS/StartPage.Z (2), PDF/Exploit.Pidief.NKF, VBS/Agent.NDI, Win32/Adware.BHO.NHY, Win32/Adware.FakeAntiSpy.A(3), Win32/Adware.FakeAntiSpy.B (2), Win32/Adware.Gamevance.AI, Win32/Adware.Gamevance.AJ (2), Win32/Adware.OneStep.G (2), Win32/Adware.OneStep.I, Win32/Adware.WSearch (4), Win32/Afcore.NBA, Win32/Agent.OGU (3), Win32/Agent.OTL (3), Win32/Agent.RWB, Win32/AntiAV.NHB(2), Win32/Bagle.UN (4), Win32/Bamital.DZ (4), Win32/Bflient.K (2), Win32/Bifrose, Win32/Bifrose.NHD, Win32/Chksyn.AD, Win32/Cimag.CK (18), Win32/Delf.POB, Win32/Injector.CTI, Win32/Injector.CTU, Win32/KillProt.AA(2), Win32/Koutodoor.EP, Win32/Koutodoor.FY (2), Win32/Koutodoor.GU (6), Win32/Kryptik.GHK, Win32/Kryptik.GHZ, Win32/Kryptik.GIG, Win32/Kryptik.GIR, Win32/Kryptik.GIT, Win32/Kryptik.GIV, Win32/LockScreen.VT, Win32/Nebuler.AV, Win32/Nebuler.B, Win32/Olmarik.ACU, Win32/Olmarik.ACZ, Win32/Olmarik.ADA (3), Win32/Olmarik.SC, Win32/Packed.Autoit.A.Gen, Win32/Packed.Autoit.B.Gen, Win32/Packed.Autoit.C.Gen, Win32/Packed.Autoit.D.Gen, Win32/Packed.Autoit.E.Gen, Win32/Peerfrag.II, Win32/Poison.NCY, Win32/PSW.Gamania.NEU, Win32/PSW.Gamania.NEV, Win32/PSW.Legendmir.NIG(2), Win32/PSW.OnLineGames.OVB, Win32/PSW.QQTen.NAN, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NQS, Win32/Qhost.NYP (4), Win32/Redosdru.GL, Win32/Spatet.I, Win32/Spy.Bancos.NYH, Win32/Spy.Banker.SNH (2), Win32/Spy.Chekafev.AA(7), Win32/Spy.Delf.OKT (2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL(3), Win32/Spy.SpyEye.B, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW(3), Win32/Spy.Zbot.ZR (6), Win32/StaffCop, Win32/Tifaut.A (2), Win32/Tifaut.D, Win32/Tifaut.E, Win32/TrojanDownloader.Agent.PID, Win32/TrojanDownloader.Agent.PZC (2), Win32/TrojanDownloader.Agent.QEQ, Win32/TrojanDownloader.Carberp.L, Win32/TrojanDownloader.Delf.PUB, Win32/TrojanDownloader.Delf.PWW, Win32/TrojanDownloader.FakeAlert.AQI (3), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BCP, Win32/TrojanDownloader.FakeAlert.BCS(2), Win32/TrojanDownloader.VB.OTU (2), Win32/TrojanDropper.Delf.NUK (2), Win32/Wimpixo.AA, Win64/Olmarik.A (3)

NOD32定義ファイル: 5399 (20100826)
HTML/StartPage.NAC (2), INF/Autorun, IRC/SdBot, MSIL/TrojanDropper.Agent.CB, NSIS/TrojanClicker.Agent.AM, VBS/TrojanDownloader.Small.NAU(2), Win32/Adware.Antivirus2010 (11), Win32/Adware.AVDefender (2), Win32/Adware.BHO.NHY (3), Win32/Adware.BHO.NIE (2), Win32/Adware.BHO.NIF(2), Win32/Adware.BonusCash.AB, Win32/Adware.DesktopDefender2010.AI, Win32/Adware.OneStep.G, Win32/Adware.SecurityTool.AD (3), Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch (2), Win32/Agent.NAV, Win32/Agent.RBL, Win32/Autoit.GV (2), Win32/AutoRun.Autoit.BE, Win32/AutoRun.IRCBot.FE (3), Win32/AutoRun.IRCBot.GH (2), Win32/Bagle.UN (2), Win32/Bifrose, Win32/Bifrose.ADR, Win32/Bifrose.NEL (2), Win32/Bifrose.NFJ, Win32/Bifrose.NTA (3), Win32/Cimag.CH, Win32/Cimag.CK (14), Win32/Cimag.DE, Win32/Delf.NVC (2), Win32/Delf.PLO, Win32/Delf.POA, Win32/Farfli.AK, Win32/Farfli.BP (2), Win32/FlyStudio.OGY (2), Win32/Gootkit.V (5), Win32/HackTool.Patcher.A, Win32/Injector.CNO, Win32/Injector.CTC, Win32/Injector.CTN, Win32/Injector.CTP, Win32/Injector.CTR, Win32/Injector.CTT, Win32/Koobface.NDJ (2), Win32/Koutodoor.EP (3), Win32/Koutodoor.FY, Win32/Koutodoor.GT (2), Win32/Koutodoor.GU (6), Win32/Kryptik.GDX, Win32/Kryptik.GHI, Win32/Kryptik.GIH, Win32/Kryptik.GIN, Win32/Kryptik.GIO, Win32/Kryptik.GIP, Win32/Kryptik.GIQ, Win32/Lethic.AA, Win32/Oficla.IC (2), Win32/Olmarik.ADA (3), Win32/PSW.Gamania.NEX(2), Win32/PSW.OnLineGames.OVB (3), Win32/PSW.OnLineGames.QKN(2), Win32/PSW.OnLineGames.QKO (2), Win32/PSW.WOW.NRF, Win32/Qhost, Win32/Qhost.NZW, Win32/Sirefef.BD, Win32/Sirefef.BI (2), Win32/Sohanad.NFP(3), Win32/Spatet.I (3), Win32/Spy.Banker.UFI, Win32/Spy.Banker.UKI, Win32/Spy.Banker.UKJ, Win32/Spy.Bebloh.E (2), Win32/Spy.SpyEye.B, Win32/Spy.SpyEye.BX (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (5), Win32/Tinxy.CD, Win32/TrojanClicker.Agent.NLJ, Win32/TrojanClicker.Agent.NLK, Win32/TrojanClicker.Autoit.NAF(2), Win32/TrojanClicker.Delf.NKW, Win32/TrojanClicker.Delf.NKX, Win32/TrojanDownloader.Agent.QCV (2), Win32/TrojanDownloader.Agent.QEP, Win32/TrojanDownloader.Agent.QER, Win32/TrojanDownloader.Autoit.NBY (2), Win32/TrojanDownloader.Banload.PFN, Win32/TrojanDownloader.Banload.PNZ (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE(2), Win32/TrojanDownloader.Delf.PWD, Win32/TrojanDownloader.Delf.PWE(2), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BCP, Win32/TrojanDownloader.FakeAlert.BCR, Win32/TrojanDropper.Delf.NJH, Win32/VB.NOW (2), Win32/Wigon.KQ

NOD32定義ファイル: 5398 (20100826)
BAT/Spy.Banker.C, HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot (3), JS/Exploit.CVE-2010-0806.NAE, JS/Exploit.Pdfka.OFC, JS/Exploit.Pdfka.OFE, JS/TrojanDownloader.Agent.NVN, Win32/Adware.Kraddare.R, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityTool.AD (5), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro, Win32/AGbot.P, Win32/Agent.HXW, Win32/Agent.OFX, Win32/Autoit.NGV (2), Win32/Autoit.NGW (2), Win32/AutoRun.IRCBot.FC (4), Win32/AutoRun.IRCBot.FE (7), Win32/Bflient.K(2), Win32/Bifrose (3), Win32/Bifrose.ADR (2), Win32/Bifrose.NDU(5), Win32/Bifrose.NDY, Win32/Bifrose.NEC (2), Win32/Bifrose.NEL(2), Win32/Bifrose.NTA (6), Win32/Boberog.AM, Win32/Boberog.AQ, Win32/Boberog.AZ (2), Win32/Bubnix.AW, Win32/Cimag.DE, Win32/Cimag.DG (2), Win32/Deborm.NAB, Win32/Delf.NVY (2), Win32/Delf.PNY (2), Win32/HackAV.FV(5), Win32/Injector.CSW, Win32/Injector.CTA, Win32/Injector.CTS, Win32/Koutodoor.GU (2), Win32/Koutodoor.HC (4), Win32/Kryptik.GIC, Win32/Kryptik.GID, Win32/Kryptik.GIE, Win32/Kryptik.GIF, Win32/Kryptik.GII, Win32/Kryptik.GIJ, Win32/Kryptik.GIK, Win32/Kryptik.GIL, Win32/Kryptik.GIM, Win32/LockScreen.VU, Win32/LockScreen.VV, Win32/Naprat.C, Win32/Nebuler.AS, Win32/Nebuler.BD (3), Win32/Oficla.IC (2), Win32/Olmarik.ACU, Win32/Olmarik.ACZ (2), Win32/Peerfrag.FD, Win32/Poison, Win32/Poison.NAE, Win32/PSW.Delf.NYB (2), Win32/PSW.Gamania.NEW, Win32/PSW.Legendmir.NIG, Win32/PSW.Sagic.15.E, Win32/Qhost, Win32/Qhost.NZV, Win32/Qhost.PBS (8), Win32/SpamTool.Tedroo.AN, Win32/Spatet.C (2), Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Bancos.NYH, Win32/Spy.Banker.UKA, Win32/Spy.Chekafev.AA, Win32/Spy.Delf.NYS, Win32/Spy.Delf.OKM, Win32/Spy.Shiz.NAL (3), Win32/Spy.VB.NHR (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR(4), Win32/StartPage.NWV (2), Win32/Tifaut.A (3), Win32/Tifaut.D (3), Win32/TrojanClicker.VB.NJT, Win32/TrojanDownloader.Agent.QEO (3), Win32/TrojanDownloader.Delf.PWW, Win32/TrojanDownloader.Delf.PWX(2), Win32/TrojanDownloader.FakeAlert.AAA (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BCB, Win32/TrojanDownloader.FakeAlert.BCH, Win32/TrojanDownloader.FakeAlert.BCN, Win32/TrojanDownloader.FakeAlert.BCQ, Win32/TrojanDownloader.Small.OZD, Win32/TrojanDownloader.Small.OZG(2), Win32/TrojanDownloader.Tiny.NGC, Win32/TrojanDropper.Delf.NMB, Win32/TrojanProxy.Migmaf.NAB, Win32/VB.PFL (2), Win32/VB.PFM (4), Win32/VB.PGE

NOD32定義ファイル: 5397 (20100825)
JS/Exploit.Pdfka.OFD, Win32/Adware.BHO.NHY, Win32/Adware.Gamevance.AJ (2), Win32/Adware.GooochiBiz.AD, Win32/Adware.WSearch, Win32/Afcore.NAO, Win32/Agent.NGC (2), Win32/Agent.OGT, Win32/Agent.ROD, Win32/AntiAV.NHA (4), Win32/AutoRun.IRCBot.FC (2), Win32/Bflient.K (3), Win32/Boberog.AM, Win32/Cimag.CK (15), Win32/Delf.NVH, Win32/Delf.NVX(2), Win32/FakeLogin.NAB (2), Win32/Iyeclore.B, Win32/KillAV.NJY (2), Win32/Koutodoor.FY, Win32/Koutodoor.GU, Win32/Lethic.AA, Win32/Lypserat.A(2), Win32/Oficla.IC, Win32/Peerfrag.HF (2), Win32/Poison.AJQS, Win32/PSW.OnLineGames.OVB, Win32/PSW.VB.NFA, Win32/PSW.WOW.NOJ, Win32/Qhost.NZD, Win32/SpamTool.Agent.NEN (2), Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.SpyEye.B (2), Win32/StartPage.NWU (2), Win32/TrojanClicker.VB.NJT, Win32/TrojanDownloader.Agent.PZC, Win32/TrojanDownloader.Agent.QCV, Win32/TrojanDownloader.Delf.PWV (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.Swizzor.NCH, Win32/TrojanDownloader.Swizzor.NCN, Win32/TrojanDownloader.Swizzor.NCO, Win32/TrojanDownloader.Swizzor.NCQ, Win32/TrojanDownloader.Swizzor.NCS, Win32/TrojanDownloader.Swizzor.NDB, Win32/TrojanDownloader.Swizzor.NEN, Win32/TrojanDownloader.Swizzor.NEO, Win32/TrojanDownloader.Swizzor.NEP, Win32/TrojanDownloader.Swizzor.NER, Win32/TrojanDownloader.Swizzor.NES, Win32/TrojanDownloader.Swizzor.NET, Win32/TrojanDownloader.Swizzor.NEU, Win32/TrojanDownloader.Swizzor.NEV, Win32/TrojanDownloader.Swizzor.NEW, Win32/TrojanDownloader.Swizzor.NEX, Win32/TrojanDownloader.Swizzor.NEY, Win32/TrojanDropper.Delf.NQD, Win32/VB.PGD

NOD32定義ファイル: 5396 (20100825)
BAT/Spy.Banker.C, IRC/SdBot, JS/Exploit.Pdfka.OFB, MSIL/PSW.Agent.NBE(2), MSIL/TwiBot.A, VBS/Agent.NDH (2), Win32/Adware.BHO.NHY (3), Win32/Adware.Funpop, Win32/Adware.Gamevance.AI, Win32/Adware.Kraddare.K, Win32/Adware.Kraddare.S (4), Win32/Adware.OneStep.G, Win32/Adware.OneStep.I, Win32/Adware.SecurityTool.AD (7), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro (2), Win32/Agent.OSS, Win32/Agent.OTI, Win32/Agent.OTL (3), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.IRCBot.GH, Win32/AutoRun.VB.RY, Win32/Bifrose.NFJ, Win32/Bifrose.NTA, Win32/Boberog.AQ, Win32/Boberog.AZ (3), Win32/Cimag.CK (7), Win32/Cimag.DE, Win32/Delf.NQP, Win32/Induc.A(4), Win32/Injector.CTH, Win32/Injector.CTO, Win32/Kryptik.GHX, Win32/Kryptik.GHY, Win32/Kryptik.GIA, Win32/Kryptik.GIB, Win32/Olmarik.ACY(2), Win32/Peerfrag.FD, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.PDN(3), Win32/PSW.OnLineGames.POQ, Win32/PSW.OnLineGames.POV (2), Win32/Qhost.PBK, Win32/Rbot (2), Win32/Redosdru.CP, Win32/Redosdru.GN (2), Win32/SchwarzeSonne.N, Win32/Sohanad.NFO (3), Win32/SpamTool.Agent.NEN(3), Win32/SpamTool.Tedroo.AN, Win32/Spy.Bancos.NYG, Win32/Spy.Shiz.NAI(3), Win32/Spy.Shiz.NAL (3), Win32/Spy.Shiz.NAW, Win32/Spy.SpyEye.BX, Win32/Spy.Zbot.ZR (4), Win32/StartPage.NWT (3), Win32/Tifaut.A, Win32/TrojanDownloader.Agent.QCV, Win32/TrojanDownloader.Agent.QEN(2), Win32/TrojanDownloader.FakeAlert.ASS (2), Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BCP(3), Win32/TrojanDownloader.Small.OHH, Win32/TrojanDownloader.Small.OVZ(3), Win32/TrojanDownloader.Small.OZF, Win32/Videspra.AF

NOD32定義ファイル: 5395 (20100825)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, J2ME/SMSReg.AI, Java/Exploit.CVE-2009-3867.AB, MSIL/Autorun.Agent.Q (2), PDF/Exploit.Pidief.OCY, Win32/Adware.DesktopDefender2010, Win32/Adware.SecurityTool.AD (8), Win32/Agent.RBL, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE (15), Win32/Bamital.DX(2), Win32/Bifrose.NDU (3), Win32/Bifrose.NFJ, Win32/Bifrose.NTA(2), Win32/Boberog.AQ (2), Win32/Injector.CTM, Win32/Kryptik.GHL, Win32/Kryptik.GHM, Win32/Kryptik.GHN, Win32/Kryptik.GHO, Win32/Kryptik.GHP, Win32/Kryptik.GHQ, Win32/Kryptik.GHR, Win32/Kryptik.GHS, Win32/Kryptik.GHT, Win32/Kryptik.GHU, Win32/Kryptik.GHV, Win32/Kryptik.GHW, Win32/Lethic.AA(2), Win32/Naprat.A, Win32/Oficla.IC, Win32/Peerfrag.DR, Win32/Poison.NAE, Win32/PSW.Agent.NKD (2), Win32/PSW.Gamania.NEU, Win32/PSW.Gamania.NEV, Win32/PSW.VB.NFA, Win32/Spy.Banker.QEP, Win32/Spy.Banker.UKH (2), Win32/Spy.Shiz.NAI (3), Win32/Spy.SpyEye.B (2), Win32/Spy.Zbot.ZR (4), Win32/TrojanDownloader.Banload.PFM (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BCN(2), Win32/TrojanDownloader.FakeAlert.BCO (2), Win32/TrojanDownloader.Small.OVZ (2), Win32/TrojanDownloader.Ufraie.B (12)

NOD32定義ファイル: 5394 (20100824)
BAT/Disabler.NAB, IRC/SdBot (3), Java/TrojanDownloader.Agent.NBP(2), JS/Exploit.CVE-2010-0806.NAF, JS/Redirector.NAQ.Gen, JS/TrojanDownloader.Agent.NUS, JS/TrojanDownloader.Agent.NVL, JS/TrojanDownloader.Agent.NVM (2), PDF/Exploit.Pidief.OYN, Win32/Adware.Kraddare.R (3), Win32/Adware.OneStep.I, Win32/Adware.Primawega.AA (9), Win32/Adware.Primawega.AB, Win32/Adware.SecurityTool.AD (19), Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch, Win32/Agent.OQA, Win32/Agent.OSS, Win32/Agent.QXV, Win32/Agent.RBL, Win32/AutoRun.IRCBot.DZ (2), Win32/AutoRun.IRCBot.FE(3), Win32/AutoRun.VB.ST (2), Win32/Bflient.K, Win32/Bifrose.ACI, Win32/Bifrose.ADR, Win32/Bifrose.NHN, Win32/Bifrose.NTA (2), Win32/Boberog.AZ(2), Win32/Cimag.CK, Win32/Cimag.DE, Win32/Delf.NVC, Win32/Delf.NVX, Win32/Delf.OUQ, Win32/Delf.PNX (2), Win32/Exploit.CVE-2010-0232, Win32/Filecoder.N, Win32/Inject.NDY (2), Win32/Injector.CTK, Win32/Injector.CTL, Win32/Koutodoor.GU (5), Win32/Koutodoor.HB (3), Win32/Kryptik.GHF, Win32/Kryptik.GHG, Win32/Kryptik.GHH, Win32/Kryptik.GHJ, Win32/Lethic.AA, Win32/Olmarik.ACU (2), Win32/Olmarik.SC, Win32/Patched.FS(2), Win32/Peerfrag.HF, Win32/Poison.NAE, Win32/PSW.Ceda (2), Win32/PSW.Delf.NVB, Win32/PSW.OnLineGames.OUM (3), Win32/PSW.WOW.NRF, Win32/PSW.WOW.NRZ (5), Win32/Qhost.NYP, Win32/Redosdru.GM (2), Win32/Spy.Bancos.NYH, Win32/Spy.Banker.VZK (2), Win32/Spy.Delf.NYS, Win32/Spy.Delf.OKS (2), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (3), Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.WM (3), Win32/Spy.Zbot.ZR (19), Win32/StartPage.NWQ, Win32/StartPage.NWS (2), Win32/Tifaut.A, Win32/Tifaut.C, Win32/Tifaut.D, Win32/Tifaut.F, Win32/TrojanDownloader.Adload.NGU (2), Win32/TrojanDownloader.Agent.OTB, Win32/TrojanDownloader.Agent.QEL, Win32/TrojanDownloader.Agent.QEM (3), Win32/TrojanDownloader.Banload.PNX(2), Win32/TrojanDownloader.Delf.PWT (2), Win32/TrojanDownloader.Delf.PWU, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.NIY (2), Win32/TrojanDownloader.Small.OVG(2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Ufraie.B(5), Win32/TrojanDropper.Agent.OWC, Win32/VB.PGB (3), Win32/VB.PGC (2)

NOD32定義ファイル: 5393 (20100824)
BAT/Qhost.NGC (3), BAT/Qhost.NGJ, IRC/SdBot, Java/Injector.A, JS/TrojanDownloader.FraudLoad.NAG, MSIL/Agent.NDA, MSIL/Agent.NDC, MSIL/Qhost.V, MSIL/TrojanDropper.Agent.CA, NSIS/TrojanClicker.Agent.AM, PDF/Exploit.Pidief.OBQ (2), Win32/Adware.AntimalwareDoctor, Win32/Adware.FakeMSE.A, Win32/Adware.Kraddare.N (2), Win32/Adware.Kraddare.O(2), Win32/Adware.Kraddare.P (5), Win32/Adware.Kraddare.Q, Win32/Adware.OneStep.I, Win32/Adware.PCDefender.AC, Win32/Adware.Primawega.AA(14), Win32/Adware.Primawega.AB (6), Win32/Adware.SecurityTool.AD (22), Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch, Win32/Agent.HXW, Win32/Agent.OTB (2), Win32/Agent.RBL (3), Win32/Agent.ROC (3), Win32/AntiAV.NES, Win32/AutoRun.Agent.WD, Win32/AutoRun.Delf.HS (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE, Win32/AutoRun.VB.SN, Win32/AutoRun.VB.SO, Win32/Bflient.K (3), Win32/Bifrose.ADR, Win32/Bifrose.NDX, Win32/Bifrose.NEL (2), Win32/Bifrose.NFJ, Win32/Bifrose.NTA (5), Win32/Boberog.AQ (4), Win32/Boberog.AZ, Win32/Cimag.CK, Win32/Delf.NRQ, Win32/Delf.PNW (2), Win32/Expiro.M (3), Win32/Farfli.AK, Win32/Farfli.AY (2), Win32/Gootkit.A, Win32/Inject.NDR, Win32/Injector.CTE, Win32/Injector.CTF.Gen, Win32/Injector.CTG, Win32/Koobface.NDI, Win32/Koutodoor.GU (3), Win32/Koutodoor.GZ, Win32/Koutodoor.HB, Win32/Kryptik.GHC, Win32/Kryptik.GHE, Win32/Lethic.AA, Win32/LockScreen.VF, Win32/Olmarik.ACK (2), Win32/Olmarik.ACW (2), Win32/Olmarik.SC, Win32/Olmarik.ZE, Win32/PcClient.NGP, Win32/Peerfrag.FD, Win32/Peerfrag.FO, Win32/Peerfrag.HN, Win32/Peerfrag.IG, Win32/Peerfrag.IH, Win32/Poison.NAE, Win32/Prosti.NDX, Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.ORG, Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.PDI (2), Win32/PSW.OnLineGames.PDK, Win32/PSW.OnLineGames.PDL (5), Win32/PSW.OnLineGames.PDM, Win32/PSW.OnLineGames.POT, Win32/PSW.WOW.NOJ, Win32/Qhost (4), Win32/Qhost.NYP (3), Win32/Ramnit.A (7), Win32/ServStart.AA, Win32/Small.NIJ, Win32/SpamTool.Agent.NEM (5), Win32/SpamTool.Tedroo.AN, Win32/SpamTool.VB.AB, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Agent.NSU, Win32/Spy.Agent.NSW(2), Win32/Spy.Bancos.NYF (2), Win32/Spy.Banker.VAN, Win32/Spy.Bebloh.E, Win32/Spy.Delf.OKR (6), Win32/Spy.Hookit.A, Win32/Spy.Shiz.NAI (2), Win32/Spy.SpyEye.B (2), Win32/Spy.SpyEye.BX, Win32/Spy.Zbot.YW(3), Win32/Spy.Zbot.ZR (5), Win32/StartPage.NWQ, Win32/Tifaut.A, Win32/Tifaut.D, Win32/Tifaut.E (2), Win32/Tinxy.CB, Win32/Tinxy.CC(2), Win32/TrojanClicker.VB.NQV, Win32/TrojanDownloader.Agent.QCD, Win32/TrojanDownloader.Agent.QEH, Win32/TrojanDownloader.Agent.QEI, Win32/TrojanDownloader.Agent.QEJ, Win32/TrojanDownloader.Agent.QEK, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BCM, Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AP, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ(3), Win32/TrojanDownloader.VB.OTM (2), Win32/TrojanDownloader.VB.OTQ, Win32/TrojanDownloader.VB.OTR (2), Win32/TrojanDownloader.VB.OTS (2), Win32/TrojanDropper.Delf.NSP, Win32/TrojanProxy.Ranky, Win32/VB.EA, Win32/VB.PGA, Win32/Wapomi.J (4)

NOD32定義ファイル: 5392 (20100824)
BAT/Qhost.NGI (2), J2ME/TrojanSMS.Jifake.Q, MSIL/Agent.NDB, MSIL/Loginck.C, NSIS/TrojanClicker.Agent.AK, NSIS/TrojanClicker.Agent.AL (3), NSIS/TrojanClicker.Agent.AM (2), Win32/Adware.DesktopDefender2010.AI(3), Win32/Adware.PrivacyCenter.BM, Win32/Adware.SecurityTool.AD(7), Win32/Adware.SpywareProtect2009 (2), Win32/Adware.VirusAlarmPro, Win32/Agent.HXW, Win32/Agent.NEQ (2), Win32/Agent.OQG, Win32/Agent.QNF, Win32/Agent.ROA (2), Win32/Agent.ROB, Win32/AutoRun.FlyStudio.ZG, Win32/AutoRun.IRCBot.FE (4), Win32/AutoRun.VB.SS, Win32/Bifrose.NDU(3), Win32/Bifrose.NEL (2), Win32/Bifrose.NFJ (2), Win32/Bubnix.AZ, Win32/Checomcha.A (2), Win32/Cimag.CK (4), Win32/Cimag.DE, Win32/Deborm.NAB, Win32/Farfli.AN, Win32/FlyStudio.OHG, Win32/Induc.A, Win32/Injector.CSZ, Win32/Injector.CTB, Win32/Injector.CTD, Win32/Iyeclore.B, Win32/KillAV.NJT, Win32/Koutodoor.GU (7), Win32/Kryptik.GGV, Win32/Kryptik.GGW, Win32/Kryptik.GGX, Win32/Kryptik.GGY, Win32/Kryptik.GGZ, Win32/Kryptik.GHA, Win32/Kryptik.GHB, Win32/Kryptik.GHD, Win32/Oficla.IC(3), Win32/Oficla.ID (3), Win32/Olmarik.ACS, Win32/Olmarik.ACV (3), Win32/Olmarik.SC, Win32/Pinit.AA, Win32/Pinit.D, Win32/PSW.Gamania.NET (2), Win32/PSW.Hangame.HG, Win32/PSW.Hangame.NAK, Win32/PSW.OnLineGames.PBW(2), Win32/PSW.WOW.NOJ, Win32/Qhost (2), Win32/Qhost.PBP, Win32/Redosdru.ED, Win32/Sality.NBE (2), Win32/SpamTool.Delf.NAP, Win32/Spatet.E, Win32/Spy.Bancos.NYE, Win32/Spy.Banker.UID, Win32/Spy.Delf.NZK, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.WM (2), Win32/Spy.Zbot.ZR (7), Win32/Tifaut.A, Win32/TrojanDownloader.Agent.QEH, Win32/TrojanDownloader.Banload.PFJ, Win32/TrojanDownloader.Banload.PFL (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BCH, Win32/TrojanDownloader.FakeAlert.BCL (2), Win32/TrojanDownloader.Small.OVG(3), Win32/TrojanDownloader.Small.OZC, Win32/TrojanDownloader.Small.OZE, Win32/TrojanDownloader.Ufraie.B (2), Win32/TrojanDownloader.VB.OTQ, Win32/VB.PGA, Win32/Videspra.AF (2)

NOD32定義ファイル: 5391 (20100823)
Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.OK, Win32/Lethic.AA, Win32/Lypserat.A, Win32/Patched.FQ, Win32/Peerfrag.IE, Win32/Peerfrag.IF, Win32/Spy.Delf.OGE, Win32/Spy.SpyEye.AC, Win32/Spy.SpyEye.AN

NOD32定義ファイル: 5390 (20100823)
IRC/SdBot, JS/Exploit.Pdfka.OFA, MSIL/Loginck.C, PDF/Exploit.Pidief.NKK(2), Win32/Adware.GooochiBiz, Win32/Adware.GooochiBiz.AB (2), Win32/Adware.Kraddare.M, Win32/Adware.Mirar, Win32/Adware.OneStep.I, Win32/Adware.Primawega.AA (45), Win32/Adware.Primawega.AB (14), Win32/Adware.PrivacyCenter.BM, Win32/Adware.SecurityTool.AD (4), Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch, Win32/Afcore.NAO, Win32/Agent.OGS (2), Win32/Agent.QNF, Win32/Agent.RBL (3), Win32/Agent.RNR, Win32/Agent.RNX, Win32/Agent.RNZ (2), Win32/AutoRun.Agent.WW, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FL(2), Win32/AutoRun.VB.CN (2), Win32/Bamital.DW, Win32/Bflient.K (5), Win32/Bifrose.ACI, Win32/Bubnix.AZ, Win32/Cimag.CK (12), Win32/Cimag.DE (2), Win32/Delf.PCH, Win32/Delf.PNV (2), Win32/Injector.CSQ, Win32/Injector.CSV, Win32/Injector.CSX, Win32/Injector.CSY, Win32/Koutodoor.EP, Win32/Koutodoor.GU (7), Win32/Kryptik.GEJ, Win32/Kryptik.GGN, Win32/Kryptik.GGR, Win32/Kryptik.GGS, Win32/Kryptik.GGT, Win32/Kryptik.GGU, Win32/Lethic.AA (2), Win32/Mebroot.EK, Win32/Meebot.NAA, Win32/Meebot.NAB, Win32/Meebot.NAC, Win32/Nebuler.B, Win32/Nebuler.BD, Win32/Olmarik.ACP, Win32/Peerfrag.DR, Win32/Peerfrag.FD (2), Win32/Peerfrag.ID, Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OST, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.POV(3), Win32/PSW.OnLineGames.POX, Win32/PSW.OnLineGames.QKL, Win32/PSW.OnLineGames.QKM, Win32/PSW.OnLineGames.XTT, Win32/PSW.QQTen.NAE, Win32/PSW.WOW.NOJ (2), Win32/PSW.WOW.NQS, Win32/Qhost (2), Win32/Qhost.NYP(4), Win32/Qhost.PBI, Win32/Qhost.PBQ (3), Win32/Rbot, Win32/Redosdru.GL(4), Win32/Small.NFM, Win32/Spy.Bancos.NYC, Win32/Spy.Bancos.NYD(2), Win32/Spy.Delf.OKP, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.ZR (2), Win32/TrojanClicker.VB.NQU, Win32/TrojanDownloader.Adload.NGZ (3), Win32/TrojanDownloader.Adload.NHI (4), Win32/TrojanDownloader.Agent.PTF, Win32/TrojanDownloader.Agent.QEG (2), Win32/TrojanDownloader.Bredolab.AN(2), Win32/TrojanDownloader.Dadobra.FX, Win32/TrojanDownloader.Delf.PWL, Win32/TrojanDownloader.Delf.PWS (3), Win32/TrojanDownloader.FakeAlert.AQI(4), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BBT(3), Win32/TrojanDownloader.FakeAlert.BCK (2), Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDropper.VB.NQD (2), Win32/TrojanProxy.Small.NEB, Win32/VB.PFY, Win32/Wigon.DC

NOD32定義ファイル: 5389 (20100823)
ALS/Pasdoc.A (2), BAT/TrojanDownloader.Agent.NAU (2), HTML/Refresh.AI, IRC/SdBot (4), JS/Exploit.Agent.BBJ, JS/Exploit.CVE-2010-0806.NAE, MSIL/Injector.AI, PDF/Exploit.Pidief.NKJ, VBS/StartPage.NCN, VBS/TrojanDownloader.Agent.NBP (3), Win32/Adware.DoubleD.AK, Win32/Adware.FakeMSE.A (2), Win32/Adware.SecurityTool.AD (4), Win32/Agent.ODZ, Win32/Agent.OGR (2), Win32/Agent.OTJ, Win32/Agent.OTK, Win32/Agent.RNY (2), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.RF, Win32/Bflient.K, Win32/Bifrose.NDU, Win32/Bifrose.NTA, Win32/Boberog.AQ (3), Win32/Boberog.BA, Win32/CCProxy (2), Win32/Cimag.CK (3), Win32/Daonol.CN, Win32/Daonol.DJ (2), Win32/Daonol.J, Win32/Delf.PNV, Win32/DoS.Autoit.B, Win32/Fusing.AN, Win32/Gootkit.U, Win32/Inject.NDA, Win32/Injector.CSP, Win32/Injector.CSR, Win32/Injector.CSS, Win32/Injector.CST, Win32/Injector.CSU, Win32/Iyeclore.B, Win32/Iyeclore.C, Win32/Koutodoor.FY, Win32/Koutodoor.GU, Win32/Kryptik.GGM, Win32/Kryptik.GGO, Win32/Kryptik.GGP, Win32/Kryptik.GGQ, Win32/Mebroot.EK (3), Win32/Nebuler.BD(2), Win32/Oficla.IA, Win32/Olmarik.ACN, Win32/Pacex.BG, Win32/PcClient.NGO(3), Win32/PSW.Gamania.NEA (2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NMY, Win32/PSW.OnLineGames.OJT, Win32/PSW.OnLineGames.POL, Win32/PSW.OnLineGames.POW (2), Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.AW (4), Win32/PSW.Tibia.NCD, Win32/PSW.Tibia.NCE, Win32/PSW.Tibia.NCF (2), Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NQS (2), Win32/Qhost, Win32/Qhost.PBP (2), Win32/Small.CVQ, Win32/Small.NHX, Win32/Sohanad.NX (2), Win32/Spatet.E, Win32/Spy.Banker.QEP, Win32/Spy.Banker.UJC, Win32/Spy.Banker.VAL (2), Win32/Spy.Banker.VAM, Win32/Spy.Flux.A, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (10), Win32/Tifaut.C, Win32/Tifaut.D, Win32/Tifaut.E, Win32/TrojanClicker.VB.NQU, Win32/TrojanDownloader.Banload.PFI (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PWC, Win32/TrojanDownloader.Delf.PWR (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.Prodatect.AN(4), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.OTP (2), Win32/TrojanDropper.Agent.OVS, Win32/TrojanDropper.VB.NQA, Win32/TrojanDropper.VB.NQB (2), Win32/VB.PFT, Win32/VB.PFU, Win32/VB.PFV (3), Win32/VB.PFW (2), Win32/VB.PFX (2), Win32/Videspra.AF, Win32/Votwup.I (3)

NOD32定義ファイル: 5388 (20100823)
ALS/Pasdoc.A, HTML/TrojanDownloader.FraudLoad.NAC.Gen, INF/Autorun, IRC/SdBot(2), Java/Exploit.CVE-2010-0094.A, Java/Mugademel.A (2), Java/Rowindal.A (3), Linux/Exploit.Vmsplice.I, MSIL/Agent.NCZ, MSIL/TrojanDownloader.Small.M, VBS/Agent.NDG, Win32/Adware.PersonalAntivirus.AF, Win32/Adware.SecurityTool.AD (3), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro (2), Win32/Agent.RNX (4), Win32/AutoRun.Delf.HQ(3), Win32/AutoRun.IRCBot.FE, Win32/Bflient.K (4), Win32/Bifrose.ACI, Win32/Bifrose.NDU (4), Win32/Bifrose.NEL (6), Win32/Bifrose.NTA(4), Win32/Boberog.AQ, Win32/Boberog.BA (2), Win32/Delf.NRO, Win32/Delf.NSM, Win32/Delf.NVJ, Win32/Injector.CSO, Win32/Kryptik.GGC, Win32/Kryptik.GGD, Win32/Kryptik.GGE, Win32/Kryptik.GGF, Win32/Kryptik.GGG, Win32/Kryptik.GGH, Win32/Kryptik.GGI, Win32/Kryptik.GGJ, Win32/Kryptik.GGK, Win32/Kryptik.GGL, Win32/Nebuler.B (2), Win32/Nebuler.BD (5), Win32/Olmarik.ACU (4), Win32/Opachki.K (4), Win32/Peerfrag.FD, Win32/Poison.AJQS, Win32/PSW.LdPinch.NEL, Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/PSW.Tibia.NCE, Win32/Qhost.PBO, Win32/Rootkit.Agent.NSV, Win32/Rustock.NLR, Win32/SpamTool.Tedroo.AN(2), Win32/Spatet.A, Win32/Spy.Bancos.NYC, Win32/Spy.Delf.OKP, Win32/Spy.Delf.OKQ, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL (2), Win32/Spy.SpyEye.B, Win32/Spy.SpyEye.BX (2), Win32/Spy.Zbot.JF (6), Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR (7), Win32/Tifaut.A, Win32/Tifaut.D (2), Win32/TrojanClicker.Agent.NLI(2), Win32/TrojanClicker.Delf.NIF, Win32/TrojanClicker.Delf.NKV (2), Win32/TrojanDownloader.Adload.NGU (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.BAT(2), Win32/TrojanDownloader.FakeAlert.BCI, Win32/TrojanDownloader.Small.OVZ, Win32/VB.NXK (2)

NOD32定義ファイル: 5387 (20100823)
Win32/Adware.SecurityTool.AD, Win32/Agent.RWA (4), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.Spy.Ambler.BZ (2), Win32/Delf.NRQ, Win32/Injector.CSN, Win32/KillProc.NAI, Win32/Kryptik.GFX, Win32/Kryptik.GFY, Win32/Kryptik.GFZ, Win32/Kryptik.GGA, Win32/Kryptik.GGB, Win32/Qhost, Win32/Qhost.PBN, Win32/Spy.Banker.UJC, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.BX (2), Win32/Spy.Zbot.ZR (5), Win32/TrojanDownloader.Banload.PLU (2), Win32/TrojanDownloader.Delf.PWQ, Win32/TrojanDownloader.FakeAlert.AUU, Win32/VB.NKC (2)

NOD32定義ファイル: 5386 (20100822)
Win32/Adware.SecurityTool.AD (3), Win32/Adware.SpywareProtect2009, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Spy.Ambler.BZ (6), Win32/AutoRun.VB.SR(2), Win32/Boberog.AZ (3), Win32/Flooder.Agent.NAH, Win32/Injector.CSH, Win32/Injector.CSI, Win32/Injector.CSJ, Win32/Injector.CSK, Win32/Injector.CSL, Win32/Injector.CSM, Win32/Koobface.NDI(3), Win32/Kryptik.GFR, Win32/Kryptik.GFS, Win32/Kryptik.GFT, Win32/Kryptik.GFU, Win32/Kryptik.GFV, Win32/Kryptik.GFW, Win32/LockScreen.VT (3), Win32/Olmarik.ACK, Win32/PSW.Fignotok.I, Win32/PSW.LdPinch.NEL, Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/Redosdru.GG, Win32/Spy.Bebloh.E, Win32/Spy.SpyEye.BX, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BCJ (2), Win32/TrojanDownloader.Small.OVG(2), Win32/TrojanDownloader.VB.OTN (3), Win32/TrojanDropper.Agent.OWB, Win32/Videspra.AF

NOD32定義ファイル: 5385 (20100821)
VBS/Agent.NDF (9), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.RF, Win32/Cimag.DE, Win32/Delf.PNU, Win32/Kryptik.GFN, Win32/Kryptik.GFO, Win32/Kryptik.GFP, Win32/Kryptik.GFQ, Win32/Opachki.J (3), Win32/Qhost, Win32/Spy.Banker.UKG (2), Win32/Spy.Banker.VAG (2), Win32/Spy.Banker.VAI(2), Win32/Spy.Banker.VAK (4), Win32/Spy.Bebloh.E (2), Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Banload.PFH (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU

NOD32定義ファイル: 5384 (20100821)
Win32/Adware.ClickSpring.AC (2), Win32/Adware.GooochiBiz.AD, Win32/Adware.Primawega.AA, Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch, Win32/BHO.NMU, Win32/Cimag.CK (2), Win32/Injector.CSG, Win32/Koutodoor.DW (2), Win32/Koutodoor.FV (2), Win32/Kryptik.GFJ, Win32/Kryptik.GFK, Win32/Kryptik.GFL, Win32/Kryptik.GFM, Win32/Mebroot.EK(3), Win32/Nebuler.BD, Win32/Oficla.IC, Win32/Olmarik.ACT (2), Win32/Olmarik.TY, Win32/Olmarik.UL, Win32/PSW.OnLineGames.POS, Win32/PSW.WOW.NQS, Win32/Small.NFL (2), Win32/TrojanDownloader.Carberp.J(2), Win32/TrojanDownloader.Carberp.L, Win32/TrojanDownloader.Carberp.M, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.Prodatect.AN (2)

NOD32定義ファイル: 5383 (20100820)
Java/Exploit.Agent.W, JS/Exploit.Pdfka.OFB, NSIS/TrojanDownloader.Agent.NCM, PDF/Exploit.Pidief.NKI, Win32/Adware.DoubleD.AK, Win32/Adware.OneStep.G, Win32/Adware.Primawega.AB, Win32/Adware.Primawega.AG, Win32/Agent.RBL, Win32/AutoRun.Delf.EP, Win32/Bifrose.NDU, Win32/Cimag.CK (3), Win32/Cimag.DE(3), Win32/Delf.PNT (2), Win32/HackTool.KiTrap.B (2), Win32/Injector.CSC, Win32/Injector.CSD, Win32/Injector.CSE, Win32/Injector.CSF, Win32/Iyeclore.C, Win32/Koutodoor.EP, Win32/Koutodoor.FY (2), Win32/Koutodoor.GJ(2), Win32/Koutodoor.GU (4), Win32/Kryptik.GFG, Win32/Kryptik.GFH, Win32/Kryptik.GFI, Win32/Mebroot.EA, Win32/Mebroot.EK (6), Win32/Nebuler.AV, Win32/Nebuler.B, Win32/Nebuler.BD (3), Win32/Obfuscated.NDW, Win32/Obfuscated.NDX, Win32/Obfuscated.NDY, Win32/Olmarik.ACN, Win32/PassView.AA (2), Win32/Peerfrag.FD, Win32/Popwin.NCX, Win32/Popwin.NDP (3), Win32/PSW.Gamania.NCV, Win32/PSW.LdPinch.NMJ(2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.POV, Win32/PSW.OnLineGames.XTT, Win32/PSW.QQTen.NAP (2), Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NRY (2), Win32/Qhost.NXD, Win32/Spy.Bancos.NYB (3), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (3), Win32/Spy.SpyEye.BX, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/Tifaut.C, Win32/Tifaut.E, Win32/TrojanDownloader.Agent.PZC (3), Win32/TrojanDownloader.Agent.QCV (2), Win32/TrojanDownloader.Agent.QEF (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PJA (2), Win32/TrojanDownloader.Delf.PWP (2), Win32/TrojanDownloader.Prodatect.AN(3), Win32/TrojanDownloader.Small.OCS, Win32/TrojanDownloader.VB.ORW (2)

NOD32定義ファイル: 5382 (20100820)
MSIL/Agent.NCY, PDF/Exploit.Pidief.NKH (2), Win32/Adware.DesktopDefender2010(2), Win32/Adware.PCProtector.A, Win32/Adware.PCProtector.D, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009 (2), Win32/Adware.VirusAlarmPro, Win32/Agent.RNW (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.GN (3), Win32/AutoRun.Qhost.AH, Win32/AutoRun.Spy.Delf.E, Win32/Bamital.DT (2), Win32/Bflient.K(3), Win32/Bifrose, Win32/Bifrose.ACI, Win32/Bifrose.ADR, Win32/Bifrose.NDU (4), Win32/Bifrose.NDY, Win32/Bifrose.NEL (2), Win32/Bifrose.NFJ, Win32/Bifrose.NTA (5), Win32/Bubnix.BA (3), Win32/Injector.CSB, Win32/IRC.Autoit.A (2), Win32/KernelBot.AA, Win32/KernelBot.AC (4), Win32/KillProt.AA, Win32/Kryptik.GEP, Win32/Kryptik.GEQ, Win32/Kryptik.GER, Win32/Kryptik.GES, Win32/Kryptik.GET, Win32/Kryptik.GEU, Win32/Kryptik.GEV, Win32/Kryptik.GEW, Win32/Kryptik.GEX, Win32/Kryptik.GEY, Win32/Kryptik.GEZ, Win32/Kryptik.GFA, Win32/Kryptik.GFB, Win32/Kryptik.GFC, Win32/Kryptik.GFD, Win32/Kryptik.GFE, Win32/Kryptik.GFF, Win32/LockScreen.VF, Win32/LockScreen.VL, Win32/LockScreen.VP, Win32/Meebot.NAA (2), Win32/Meebot.NAB (4), Win32/Meebot.NAC (2), Win32/Olmarik.ACS, Win32/Poison.NAE, Win32/PSW.OnLineGames.OWD, Win32/Qhost(5), Win32/Qhost.PBL, Win32/Qhost.PBM, Win32/SpamTool.Tedroo.AN, Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL(4), Win32/Spy.Zbot.JF (6), Win32/Spy.Zbot.ZR (6), Win32/Tifaut.A (2), Win32/Tifaut.C (3), Win32/Tiny.NAP, Win32/TrojanDownloader.Agent.PID, Win32/TrojanDownloader.Carberp.L (3), Win32/TrojanDownloader.Delf.PVS (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BAT(2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BCI (2), Win32/TrojanDownloader.Small.NIY, Win32/VB.OSZ

NOD32定義ファイル: 5381 (20100820)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot, MSIL/Loginck.B (2), NSIS/TrojanDownloader.Agent.NCL (2), Win32/Adware.SecurityTool.AD, Win32/Agent.HXW, Win32/Agent.RNV (3), Win32/AutoRun.Delf.DK, Win32/AutoRun.Delf.GN, Win32/AutoRun.IRCBot.FK, Win32/Bflient.K(2), Win32/Bifrose.ADR, Win32/Bifrose.NDU, Win32/Bifrose.NEC, Win32/Bifrose.NTA (2), Win32/Boberog.AQ (2), Win32/Delf.PHK, Win32/Delf.PNS(2), Win32/Injector.CSA, Win32/Kryptik.GEK, Win32/Kryptik.GEL, Win32/Kryptik.GEM.Gen, Win32/Kryptik.GEN, Win32/Kryptik.GEO, Win32/Oficla.GN, Win32/Oficla.HE, Win32/Oficla.IC (3), Win32/Olmarik.ACS, Win32/Patched.FQ, Win32/Poison.NAE, Win32/PSW.VB.NCL, Win32/Redosdru.CP, Win32/Redosdru.GK(2), Win32/Sality.NAS, Win32/Sirefef.BH, Win32/Spy.Banker.UKF (2), Win32/Spy.Banker.VAJ, Win32/Spy.Delf.OIA (2), Win32/Spy.Setfic.D (2), Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.ZR, Win32/Tifaut.D, Win32/TrojanDownloader.Agent.QEE, Win32/TrojanDownloader.Delf.PWO (2), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.Small.OVZ

NOD32定義ファイル: 5380 (20100819)
IRC/SdBot (7), MSIL/TrojanDownloader.Small.L, MSIL/TrojanDropper.Agent.BZ, PDF/Exploit.Pidief.NKG, Win32/Adware.DesktopDefender2010.AI, Win32/Adware.GooochiBiz.AG (5), Win32/Adware.PCProtector (4), Win32/Adware.Primawega.AB (9), Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpywareProtect2009 (2), Win32/Agent.NGC, Win32/Agent.OSH, Win32/Agent.RBL (3), Win32/Agent.RGA (4), Win32/Agent.RNR, Win32/Agent.RNS(3), Win32/Agent.RNT (3), Win32/Agent.RNU, Win32/AutoRun.Agent.JA, Win32/AutoRun.Agent.JB, Win32/AutoRun.IRCBot.FL (3), Win32/AutoRun.VB.QI(8), Win32/AutoRun.VB.QT, Win32/AutoRun.VB.RF (2), Win32/AutoRun.VB.RP, Win32/Bamital.DT, Win32/Bifrose.ADR (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA(2), Win32/Cimag.CK (5), Win32/Delf.NRQ (2), Win32/Farfli.AG, Win32/Farfli.AK, Win32/Farfli.AY, Win32/Farfli.BN, Win32/Fusing.AQ, Win32/Injector.CRW.Gen, Win32/Injector.CRZ, Win32/Iyeclore.B, Win32/Kryptik.GEF, Win32/Kryptik.GEG, Win32/Kryptik.GEH, Win32/Kryptik.GEI, Win32/Lethic.AA (4), Win32/LockScreen.VF, Win32/LockScreen.VP, Win32/Naprat.C, Win32/Oficla.GN (2), Win32/Oficla.HZ, Win32/Oficla.IA (3), Win32/PSW.Agent.NQX (5), Win32/PSW.Fignotok.B (2), Win32/PSW.OnLineGames.POU(2), Win32/Qhost, Win32/Qhost.Banker.EP (2), Win32/Qhost.Banker.ER(2), Win32/Qhost.NXD (6), Win32/Qhost.PBJ (2), Win32/RunCrypt.A (2), Win32/SpamTool.Tedroo.AN, Win32/Spatet.A (3), Win32/Spy.Agent.NSV (4), Win32/Spy.Bancos.NXY (2), Win32/Spy.BifiBank.AF, Win32/Spy.Delf.OKK(2), Win32/Spy.Delf.OKO (3), Win32/Spy.Shiz.NAI, Win32/Spy.SpyEye.AC(3), Win32/Spy.Zbot.JF (7), Win32/Spy.Zbot.WM, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (4), Win32/Taobatuo.A (6), Win32/TrojanClicker.Agent.NJP(2), Win32/TrojanDownloader.Adload.NGT (2), Win32/TrojanDownloader.Adload.NHG(2), Win32/TrojanDownloader.Agent.QCD, Win32/TrojanDownloader.Agent.QEA, Win32/TrojanDownloader.Agent.QEC, Win32/TrojanDownloader.Banload.PNS, Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Carberp.J (4), Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OZA(2), Win32/TrojanDownloader.Ufraie.F (2), Win32/TrojanDropper.Agent.OVW, Win32/TrojanDropper.Agent.OVY, Win32/Wapomi.I (4)

NOD32定義ファイル: 5379 (20100819)
BAT/TrojanDownloader.Ftp.NJF (3), HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot, Java/Exploit.CVE-2009-3867.AA, JS/Kryptik.M.Gen, MSIL/Injector.AG, MSIL/KillProc.A, MSIL/Spy.Keylogger.AW (2), NSIS/Hoax.ArchSMS.A, NSIS/TrojanClicker.Agent.AJ, NSIS/TrojanDownloader.Agent.NCI, NSIS/TrojanDownloader.Agent.NCJ, NSIS/TrojanDownloader.Agent.NCK, VBS/StartPage.NCM.Gen, Win32/Adware.GooochiBiz.AG (5), Win32/Adware.Primawega.AB (5), Win32/Adware.RegGenie, Win32/Adware.SecurityTool.AD (3), Win32/Adware.SpywareProtect2009, Win32/Agent.HXW, Win32/Agent.NGC (2), Win32/Agent.OGQ (2), Win32/Agent.QNF, Win32/Agent.RBL, Win32/Agent.RNQ (2), Win32/Agent.RNR, Win32/AutoRun.Agent.WW(2), Win32/AutoRun.Delf.DK, Win32/AutoRun.Delf.GN, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.FC (4), Win32/AutoRun.IRCBot.GH (2), Win32/AutoRun.PSW.Delf.C (2), Win32/AutoRun.VB.CN, Win32/AutoRun.VB.RS (2), Win32/AutoRun.VB.SN, Win32/Bamital.DT, Win32/Bamital.DV, Win32/Bflient.K(2), Win32/Bifrose, Win32/Bifrose.NEL (2), Win32/Bifrose.NHN, Win32/Bifrose.NTA, Win32/Boberog.AQ, Win32/Bubnix.AW, Win32/Cimag.DE, Win32/Delf.PNR, Win32/Dursg.A, Win32/Feardoor.NAA, Win32/Inject.NDO(2), Win32/Injector.BCD, Win32/Injector.CRR, Win32/Injector.CRS, Win32/Injector.CRT, Win32/Injector.CRU, Win32/Injector.CRV, Win32/Injector.CRX, Win32/Injector.CRY, Win32/IRCBot.NCK (2), Win32/Koobface.NDC (2), Win32/Koobface.NDH (2), Win32/Kryptik.GEA, Win32/Kryptik.GEB, Win32/Kryptik.GEC, Win32/Kryptik.GED, Win32/Kryptik.GEE, Win32/Lethic.AA (2), Win32/LockScreen.VS (2), Win32/Mebroot.DC, Win32/Mebroot.DR, Win32/Mebroot.EO, Win32/Merond.O, Win32/Olmarik.ACR, Win32/Peerfrag.EC, Win32/Peerfrag.GA, Win32/Peerfrag.GL(3), Win32/Peerfrag.HF (6), Win32/Pinit.AF (2), Win32/Pinit.AX, Win32/PSW.Delf.NPA, Win32/PSW.Delf.NYA (2), Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.OSV (2), Win32/PSW.OnLineGames.OUM (11), Win32/PSW.OnLineGames.OUN (4), Win32/PSW.OnLineGames.PDK (5), Win32/PSW.OnLineGames.POQ (2), Win32/PSW.OnLineGames.POS (6), Win32/PSW.OnLineGames.POT (2), Win32/Qhost, Win32/Qhost.NXD (5), Win32/SpamTool.Tedroo.AF (2), Win32/SpamTool.Tedroo.AG, Win32/Spatet.C, Win32/Spatet.E, Win32/Spy.Bancos.NYA (2), Win32/Spy.Banker.UKA, Win32/Spy.Banker.UKB, Win32/Spy.Banker.UKD, Win32/Spy.Delf.OGE, Win32/Spy.Delf.OKM, Win32/Spy.Hookit.A (6), Win32/Spy.KeyLogger.NDW, Win32/Spy.Shiz.NAI (6), Win32/Spy.SpyEye.AC, Win32/Spy.SpyEye.BX(2), Win32/Spy.Zbot.ZR (2), Win32/TrojanClicker.Agent.NLH (4), Win32/TrojanDownloader.Adload.NGU (2), Win32/TrojanDownloader.Adload.NGZ, Win32/TrojanDownloader.Agent.QED (2), Win32/TrojanDownloader.Banload.QCB(2), Win32/TrojanDownloader.Carberp.I, Win32/TrojanDownloader.Delf.PWN, Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OYQ, Win32/TrojanDownloader.Unruy.CC, Win32/TrojanDownloader.VB.NYY (2), Win32/TrojanDownloader.VB.OTG, Win32/TrojanDownloader.VB.OTK (3), Win32/TrojanDownloader.VB.OTL, Win32/TrojanDropper.Agent.OWA (2), Win32/TrojanDropper.Small.NHH, Win32/TrojanProxy.Migmaf.NAB, Win32/VB.NXC(2), Win32/VB.PFT (2), Win32/Wimpixo.AA

NOD32定義ファイル: 5378 (20100819)
BAT/Qhost.NGF (2), BAT/Qhost.NGG (2), BAT/Qhost.NGH (2), BAT/Spy.Banker.B(2), HTML/TrojanDownloader.FraudLoad.NAC.Gen, INF/Autorun, Win32/Adware.Cinmus, Win32/Adware.Cinmus.AA, Win32/Adware.Cinmus.AE(2), Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009(3), Win32/Adware.WSearch (3), Win32/Adware.WSearch.AE, Win32/Adware.WSearch.AK, Win32/Adware.WSearch.AM, Win32/Agent.HXW, Win32/Agent.RBL, Win32/AutoRun.Delf.HK, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.PSW.OnlineGames.AT (2), Win32/Bamital.DT, Win32/Bifrose.ADR, Win32/Bifrose.NDU (2), Win32/Bifrose.NEC, Win32/Bifrose.NEL, Win32/Bifrose.NET, Win32/Bifrose.NHD, Win32/Bifrose.NHN, Win32/Bifrose.NTA(2), Win32/Delf.PCH, Win32/Injector.CRP, Win32/Kryptik.GDQ, Win32/Kryptik.GDR, Win32/Kryptik.GDS, Win32/Kryptik.GDT, Win32/Kryptik.GDU, Win32/Kryptik.GDV, Win32/Kryptik.GDW, Win32/Kryptik.GDY, Win32/Kryptik.GDZ, Win32/LockScreen.VF, Win32/LockScreen.VR (2), Win32/Oficla.IA, Win32/Olmarik.ACK (2), Win32/Olmarik.ACR (4), Win32/Poison.AJQS (2), Win32/PSW.Legendmir.NFX(2), Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PDB, Win32/PSW.Papras.BC, Win32/PSW.Papras.BP, Win32/Qhost (3), Win32/Sality.NAQ, Win32/Sality.NBE, Win32/Server-FTP.TinyFTP.A, Win32/Spy.SpyEye.BX, Win32/Spy.Swisyn.Q, Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR (8), Win32/TrojanDownloader.Adload.NGZ, Win32/TrojanDownloader.Agent.QCJ(2), Win32/TrojanDownloader.Carberp.J, Win32/TrojanDownloader.Delf.PVB, Win32/TrojanDownloader.Delf.PWB (3), Win32/TrojanDownloader.FakeAlert.AEY(2), Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Agent.ONI, Win32/TrojanProxy.Delf.NAW (3)

NOD32定義ファイル: 5377 (20100818)
INF/Autorun (3), IRC/SdBot, JS/TrojanDownloader.Agent.NVJ, MSIL/Agent.NCX(2), Win32/Adware.AntimalwareDoctor (3), Win32/Adware.AntimalwareDoctor.AC, Win32/Adware.HotBar.G, Win32/Adware.SecurityEssentials.AA, Win32/Adware.SecurityTool.AD (2), Win32/Agent.NEQ, Win32/Agent.NWM, Win32/Agent.OTH (2), Win32/Agent.RNP, Win32/Autoit.GT, Win32/AutoRun.AET, Win32/AutoRun.IRCBot.DZ (3), Win32/AutoRun.IRCBot.FE, Win32/AutoRun.KS, Win32/AutoRun.VB.RF, Win32/Bflient.K (3), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Boberog.AQ, Win32/Delf.NQP (2), Win32/Delf.NVX, Win32/Dewnad.AK, Win32/Disabler.NAQ, Win32/Dursg.A, Win32/Induc.A(4), Win32/InfoAxe.A, Win32/Injector.CRL, Win32/Injector.CRM, Win32/Injector.CRN, Win32/Injector.CRO, Win32/Koobface.NDG, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GT(2), Win32/Kryptik.GDN, Win32/Kryptik.GDO, Win32/Kryptik.GDP, Win32/Mebroot.EN, Win32/Olmarik.SC (2), Win32/Peerfrag.CP, Win32/Peerfrag.EC, Win32/Peerfrag.FD, Win32/PSW.Fignotok.B (2), Win32/PSW.OnLineGames.PCK, Win32/PSW.OnLineGames.PDI (3), Win32/PSW.WOW.NRA, Win32/PSW.WOW.NRH, Win32/Qhost (2), Win32/Slogad.C, Win32/Spatet.E, Win32/Spy.KeyLogger.NHR, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.ZR (3), Win32/StartPage.NWR, Win32/TrojanClicker.BHO.NCB (2), Win32/TrojanClicker.BHO.NCI (4), Win32/TrojanDownloader.Adload.NGU, Win32/TrojanDownloader.Adload.NGZ, Win32/TrojanDownloader.Agent.QEB (2), Win32/TrojanDownloader.Delf.PNE, Win32/TrojanDownloader.Delf.PVS (2), Win32/TrojanDownloader.Delf.PWA, Win32/TrojanDownloader.Delf.PWM (3), Win32/TrojanDownloader.FakeAlert.AUH, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OZB, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OTJ (2), Win32/TrojanDropper.Microjoin.C (2), Win32/VB.PFS (4)

NOD32定義ファイル: 5376 (20100818)
BAT/Qhost.NGE (2), BAT/TrojanDropper.Clobus.B, HTML/Refresh.AG, HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot, MSIL/Injector.AE, NSIS/StartPage.Y (4), NSIS/TrojanDownloader.Agent.NCH (4), VBS/StartPage.NCL(9), Win32/Adware.BHO.NID (2), Win32/Adware.HotBar.E, Win32/Adware.Kraddare.K(2), Win32/Adware.SecurityTool.AD (5), Win32/Adware.SpywareProtect2009 (4), Win32/Agent.OFM, Win32/Agent.OGP (2), Win32/Agent.QNF, Win32/Agent.QXV, Win32/Agent.RNM (8), Win32/Agent.RNN, Win32/Agent.RNO, Win32/Autoit.GS, Win32/AutoRun.IRCBot.DZ, Win32/Bamital.DT (2), Win32/Bflient.K, Win32/BHO.NYM(3), Win32/BHO.OAL (3), Win32/Bifrose, Win32/Bifrose.ACI, Win32/Bifrose.NDU(2), Win32/Bifrose.NEL (2), Win32/Bifrose.NHN, Win32/Bifrose.NTA (3), Win32/Cimag.AX, Win32/Cimag.CK (3), Win32/Delf.PNP, Win32/InfoAxe.A, Win32/Injector.CRB, Win32/Injector.CRJ, Win32/Injector.CRK, Win32/KillFiles.NCL, Win32/Kryptik.FZS (2), Win32/Kryptik.GDL, Win32/Kryptik.GDM, Win32/Mebroot.DC, Win32/Mebroot.DR (2), Win32/Mebroot.EL, Win32/Mebroot.EM (2), Win32/Peerfrag.FD (2), Win32/Poison.NAE (2), Win32/PSW.Delf.NVB, Win32/PSW.Gamania.NEA, Win32/PSW.Hangame.FB, Win32/PSW.Hangame.NBA, Win32/PSW.Hangame.NBB(2), Win32/PSW.OnLineGames.PDJ (2), Win32/Qhost, Win32/Qhost.Banker.EQ(5), Win32/Redosdru.GJ (3), Win32/SpamTool.Tedroo.AN, Win32/Spatet.A(2), Win32/Spy.Bancos.NVQ, Win32/Spy.Banker.UJC, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI (4), Win32/Spy.Shiz.NAL (3), Win32/Spy.Shiz.NBJ, Win32/Spy.SpyEye.BX (2), Win32/Spy.Zbot.ZR (3), Win32/StartPage.NWP, Win32/StartPage.NWR, Win32/Tifaut.A (2), Win32/TrojanClicker.Agent.NLG(4), Win32/TrojanClicker.Tiny.NAF (2), Win32/TrojanDownloader.Adload.NHH, Win32/TrojanDownloader.Agent.QDO (3), Win32/TrojanDownloader.Agent.QDY, Win32/TrojanDownloader.Agent.QDZ (4), Win32/TrojanDownloader.Banload.PNY(2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Carberp.J (2), Win32/TrojanDownloader.Delf.PVZ (2), Win32/TrojanDownloader.Delf.PWL (2), Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.FakeAlert.BCH (3), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OTI (2), Win32/TrojanDropper.Agent.OVZ, Win32/TrojanDropper.Delf.NQD, Win32/TrojanProxy.Pixoliz.MV, Win32/VB.OWR, Win32/VB.PFQ, Win32/VB.PFS (4), Win32/Wigon.KQ, Win32/Wimpixo.AA, Win32/Wimpixo.AI

NOD32定義ファイル: 5375 (20100818)
BAT/Qhost.NFL (2), BAT/Qhost.NGD (2), BAT/Starter.NAD, IRC/SdBot, JS/Exploit.Pdfka.OEZ, JS/Exploit.Pdfka.OFA, JS/TrojanDownloader.Iframe.NJB, JS/TrojanDownloader.Iframe.NJD, VBS/TrojanClicker.Agent.NAQ (4), Win32/AGbot.P (2), Win32/AutoRun.Autoit.DD, Win32/AutoRun.IRCBot.FC(5), Win32/AutoRun.VB.SP (3), Win32/Bagle.UN (6), Win32/Bflient.K(2), Win32/Bifrose, Win32/Bifrose.ACI, Win32/Bifrose.NDU, Win32/Bifrose.NEL (3), Win32/Bifrose.NET, Win32/Bifrose.NTA, Win32/Cimag.DF (3), Win32/Delf.NGN (2), Win32/Delf.NVS, Win32/Delf.PNO, Win32/Delf.PNP, Win32/Dursg.A, Win32/Farfli.AY, Win32/Injector.CRC, Win32/Injector.CRD, Win32/Injector.CRE, Win32/Injector.CRG, Win32/Injector.CRH, Win32/Injector.CRI, Win32/Koutodoor.FY (2), Win32/Kryptik.GCT, Win32/Kryptik.GCU, Win32/Kryptik.GCV, Win32/Kryptik.GCW, Win32/Kryptik.GCX, Win32/Kryptik.GCY, Win32/Kryptik.GCZ, Win32/Kryptik.GDA, Win32/Kryptik.GDB, Win32/Kryptik.GDC, Win32/Kryptik.GDD, Win32/Kryptik.GDE, Win32/Kryptik.GDF, Win32/Kryptik.GDG, Win32/Kryptik.GDH, Win32/Kryptik.GDI, Win32/Kryptik.GDJ, Win32/Kryptik.GDK, Win32/Lamechi.E, Win32/LockScreen.VL, Win32/Merond.O, Win32/Peerfrag.IC, Win32/PSW.Delf.NZR, Win32/PSW.QQTen.NAE, Win32/PSW.QQTen.NAN, Win32/PSW.QQTen.NAO, Win32/Qbot.AH (2), Win32/Qhost.PBJ, Win32/Spatet.A, Win32/Spy.Banbra.OFN (2), Win32/Spy.Bancos.NXX (2), Win32/Spy.Bancos.NXZ (3), Win32/Spy.Banker.SSB, Win32/Spy.Banker.TWQ, Win32/Spy.Banker.UKD (2), Win32/Spy.Banker.UKE, Win32/Spy.Banker.VAI (2), Win32/Spy.Delf.OKL, Win32/Spy.SpyEye.AW, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN(2), Win32/Spy.Zbot.XL, Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR (9), Win32/Spy.Zbot.ZS, Win32/StartPage.NWO (2), Win32/Tifaut.A, Win32/Tifaut.C(3), Win32/TrojanClicker.BHO.NCB, Win32/TrojanClicker.BHO.NCH, Win32/TrojanDownloader.Agent.PYU, Win32/TrojanDownloader.Agent.QDX, Win32/TrojanDownloader.Banload.PKJ, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Tiny.NGB

NOD32定義ファイル: 5374 (20100817)
IRC/SdBot, MSIL/TrojanDownloader.Agent.AJ, Win32/Adware.AntimalwareDoctor, Win32/Adware.Nieguide.AB (2), Win32/Adware.PCDefender.AC, Win32/Adware.PersonalAntivirus.AF, Win32/Adware.SpywareProtect2009, Win32/Adware.VirusCure.AA (9), Win32/Agent.RBL, Win32/Agent.RGA, Win32/Agent.RNG, Win32/Agent.RNJ, Win32/Agent.RNL (11), Win32/AutoRun.Agent.XE, Win32/AutoRun.IRCBot.FC (2), Win32/Bflient.K (3), Win32/Chksyn.AB, Win32/Chksyn.AD, Win32/Disabler.NAP, Win32/Injector.CQZ, Win32/Injector.CRA, Win32/Kryptik.GCR, Win32/Kryptik.GCS, Win32/Oficla.GN(2), Win32/Patched.FO, Win32/PSW.Delf.NUB, Win32/PSW.Legendmir.NIG, Win32/Sality.NBE, Win32/Sohanad.NFM, Win32/SpamTool.Tedroo.AN, Win32/Spy.Webmoner.NDR, Win32/Spy.Zbot.QT, Win32/Spy.Zbot.YW (4), Win32/StartPage.NWN, Win32/SuspCode.Mailer.A, Win32/Tifaut.A (2), Win32/Tofsee.AB, Win32/TrojanClicker.Delf.NKT, Win32/TrojanClicker.VB.NQS, Win32/TrojanClicker.VB.NQT, Win32/TrojanDownloader.Delf.PVW, Win32/TrojanDownloader.Delf.PWK, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Ufraie.B(2), Win32/TrojanDropper.Agent.OVY, Win32/TrojanDropper.Delf.NUG, Win32/TrojanDropper.Delf.NUH, Win32/TrojanDropper.Delf.NUI, Win32/TrojanDropper.Delf.NUJ, Win32/TrojanProxy.Pixoliz.NAA, Win32/TrojanProxy.Ranky.NAK, Win32/VB.PFQ

NOD32定義ファイル: 5373 (20100817)
BAT/TrojanDownloader.Ftp.NJE (2), Java/TrojanDownloader.OpenStream.NAN(2), JS/Exploit.Pdfka.CPP, JS/Exploit.Pdfka.CPY, JS/Exploit.Pdfka.OEX, JS/Exploit.Pdfka.OEY, JS/TrojanDownloader.Pegel.BY, MSIL/Injector.AD, PHP/Agent.AJ, VBS/TrojanDownloader.Psyme.NHS, Win32/Adware.CashTitan(4), Win32/Adware.Funpop (4), Win32/Adware.Nieguide.AA (2), Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro (2), Win32/Agent.ETH, Win32/Agent.RDE, Win32/Agent.RNC, Win32/Agent.RNF (2), Win32/Agent.RNK, Win32/AntiAV.NGZ, Win32/AutoRun.Agent.XE, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.FL, Win32/Bamital.DT, Win32/Bifrose.NDY, Win32/Bifrose.NEL (2), Win32/Bifrose.NFJ, Win32/Bifrose.NTA(2), Win32/Bubnix.AW, Win32/Cimag.CK, Win32/Delf.PNI (2), Win32/Delf.PNN, Win32/Dursg.A (2), Win32/Farfli.BO (5), Win32/HackAV.FU, Win32/Hoax.ArchSMS.AA, Win32/Hoax.ArchSMS.AB (2), Win32/Hoax.ArchSMS.AC, Win32/Hoax.ArchSMS.AD, Win32/Inject.NDR (3), Win32/Injector.CNN, Win32/Injector.CQS, Win32/Injector.CQT, Win32/Injector.CQV, Win32/Injector.CQW, Win32/Injector.CQX, Win32/Injector.CQY, Win32/Kryptik.FYL, Win32/Kryptik.FZD, Win32/Kryptik.FZS, Win32/Kryptik.GBU, Win32/Kryptik.GBV, Win32/Kryptik.GCH, Win32/Kryptik.GCI, Win32/Kryptik.GCJ, Win32/Kryptik.GCK, Win32/Kryptik.GCL, Win32/Kryptik.GCM, Win32/Kryptik.GCN, Win32/Kryptik.GCO, Win32/Kryptik.GCP, Win32/Kryptik.GCQ, Win32/Lethic.AA, Win32/LockScreen.VL, Win32/Merond.O (3), Win32/Naprat.B, Win32/Olmarik.ACK, Win32/Olmarik.ACN, Win32/Olmarik.ACP (2), Win32/Olmarik.YH, Win32/Olmarik.ZW, Win32/Patched.FP, Win32/Peerfrag.FD, Win32/Peerfrag.GA, Win32/Peerfrag.IB, Win32/PSW.Delf.NPA, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.XTT, Win32/PSW.QQTen.NAN, Win32/Qhost (2), Win32/Qhost.NZT, Win32/Qhost.NZU (2), Win32/SpamTool.Agent.NEJ, Win32/SpamTool.Agent.NEL (4), Win32/Spy.Banbra.OFM(3), Win32/Spy.Banker.UKB (2), Win32/Spy.Banker.UKC (2), Win32/Spy.Delf.OIA, Win32/Spy.KeyLogger.NJK, Win32/Spy.KeyLogger.NJL, Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.AC, Win32/Spy.SpyEye.AN, Win32/Spy.VB.NHQ (2), Win32/Spy.Webmoner.NDR (2), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.XL, Win32/Spy.Zbot.YW (9), Win32/StartPage.ADW, Win32/Tifaut.A, Win32/Tifaut.D, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.CUDK (2), Win32/TrojanDownloader.Agent.QDW (2), Win32/TrojanDownloader.Banload.PFG (2), Win32/TrojanDownloader.Banload.PNW, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Delf.PVU(3), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BCD, Win32/TrojanDownloader.Small.OYY, Win32/TrojanDownloader.Small.OYZ, Win32/TrojanDownloader.Swizzor.NFO, Win32/TrojanDownloader.VB.OTH, Win32/TrojanDropper.Agent.OVV, Win32/TrojanDropper.Agent.OVX, Win32/TrojanProxy.Ranky.NAK, Win32/VB.NXJ (2), Win32/VB.PFR, Win32/Videspra.AF, Win32/Votwup.I (2), Win32/Wigon.KQ

NOD32定義ファイル: 5372 (20100817)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot (8), JS/Exploit.Pdfka.OEW, NSIS/TrojanDownloader.Agent.NCG (4), PDF/Exploit.Pidief.NKF (2), VBS/Agent.NAD, Win32/Adware.ErrorClean (2), Win32/Adware.GooochiBiz, Win32/Adware.Lifze, Win32/Adware.Lifze.O, Win32/Adware.PCProtector.C (2), Win32/Adware.SecurityTool.AD (4), Win32/Adware.SpywareProtect2009 (3), Win32/Agent.OGO, Win32/Agent.QRO, Win32/Agent.RBL (2), Win32/Agent.RNI, Win32/AutoRun.Qhost.A, Win32/AutoRun.VB.SK, Win32/Bamital.DT(3), Win32/Bamital.DU, Win32/BHO.OAK (4), Win32/Bifrose.NDU (2), Win32/Bifrose.NEL, Win32/Bifrose.NHN, Win32/Bifrose.NTA (3), Win32/Bubnix.AZ, Win32/Chepdu.AC, Win32/Cimag.CK, Win32/Cimag.DD, Win32/Cimag.DE, Win32/Delf.NRQ, Win32/Delf.NVT, Win32/Delf.NVX (2), Win32/Expiro.M, Win32/Farfli.AW, Win32/Farfli.BM (4), Win32/Farfli.BN (2), Win32/Inject.NDR(3), Win32/Injector.CQQ, Win32/Injector.CQU, Win32/IRCBot.NCI, Win32/IRCBot.NCJ, Win32/KillProc.NAH, Win32/Koobface.NDF, Win32/Koobface.NDG(3), Win32/Koutodoor.GU (2), Win32/Kryptik.GBY, Win32/Kryptik.GBZ, Win32/Kryptik.GCA, Win32/Kryptik.GCB, Win32/Kryptik.GCC, Win32/Kryptik.GCD, Win32/Kryptik.GCE, Win32/Kryptik.GCF, Win32/Kryptik.GCG, Win32/LockScreen.UK(2), Win32/LockScreen.VL, Win32/Obfuscated.NCY, Win32/Oficla.EF, Win32/Oficla.HE (2), Win32/Oficla.IB, Win32/Olmarik.ACN, Win32/Olmarik.ACQ, Win32/Olmarik.SC, Win32/Olmarik.ZG, Win32/Olmarik.ZI, Win32/Patched.FP, Win32/Peerfrag.FD (2), Win32/ProcKill.NAA, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.OVB, Win32/Qhost.NZD, Win32/Qhost.NZS (2), Win32/Redosdru.BM, Win32/Rootkit.Agent.AMX, Win32/Spammer.Agent.E, Win32/SpamTool.Tedroo.AN (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.KeyLogger.NHQ, Win32/Spy.Shiz.NAI (3), Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW (16), Win32/TrojanClicker.VB.NQP, Win32/TrojanClicker.VB.NQS, Win32/TrojanDownloader.Agent.PZC, Win32/TrojanDownloader.Agent.QDQ, Win32/TrojanDownloader.Agent.QDV, Win32/TrojanDownloader.Autoit.NBW (2), Win32/TrojanDownloader.Autoit.NBX(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.I, Win32/TrojanDownloader.Delf.PWK, Win32/TrojanDownloader.FakeAlert.AEY (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.OYW, Win32/TrojanDownloader.Swizzor.NFN(2), Win32/TrojanDownloader.Swizzor.NFO, Win32/TrojanDropper.Agent.OVR, Win32/TrojanDropper.Agent.OVW (2), Win32/TrojanDropper.Delf.NUG (4), Win32/TrojanProxy.RevProxy.A, Win32/VB.NXB, Win32/VB.PFP (2)

NOD32定義ファイル: 5371 (20100816)
MSIL/Agent.NCW (2), Win32/AddUser.B (2), Win32/Adware.AntimalwareDoctor, Win32/Adware.GooochiBiz.AG (10), Win32/Adware.Primawega.AB (2), Win32/Agent.OTG (2), Win32/Agent.PRX, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FQ, Win32/Bamital.DT, Win32/Bifrose.ACI, Win32/Bifrose.ADR, Win32/Bifrose.NDU, Win32/Bifrose.NEC, Win32/Bubnix.AY, Win32/Cakl.NAG, Win32/Delf.NVX (4), Win32/HackTool.Vkont.A, Win32/HackTool.VKVotes.A, Win32/Injector.CQP, Win32/Injector.CQR, Win32/KillProt.AA, Win32/Kryptik.FZM, Win32/Kryptik.GBP, Win32/Kryptik.GBQ, Win32/Kryptik.GBR, Win32/Kryptik.GBS, Win32/Kryptik.GBT, Win32/Kryptik.GBW, Win32/Kryptik.GBX, Win32/LockScreen.VQ, Win32/Obfuscated.NCY, Win32/Oficla.HZ, Win32/Olmarik.ACL (3), Win32/Olmarik.ACP (3), Win32/Olmarik.ACQ (3), Win32/Olmarik.ZE (2), Win32/Patched.FO, Win32/Prosti.NDW (2), Win32/PSW.Agent.NQW (2), Win32/PSW.Fignotok.B(2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NTR(2), Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PDH (2), Win32/PSW.OnLineGames.POR, Win32/PSW.OnLineGames.XTT, Win32/PSW.WOW.NRX, Win32/Qhost.NXD, Win32/QiMiral.AC (2), Win32/Redosdru.CP, Win32/Redosdru.GI, Win32/Sohanad.NFN (2), Win32/Spatet.I (2), Win32/Spy.Banker.TWQ, Win32/Spy.Banker.UJY, Win32/Spy.Banker.UJZ, Win32/Spy.Delf.NZK (2), Win32/Spy.Delf.OKH (4), Win32/Spy.Delf.OKI, Win32/Spy.Delf.OKJ(2), Win32/Spy.Zbot.YW (6), Win32/Tofsee.AA, Win32/Tofsee.AB, Win32/TrojanDownloader.Agent.QCJ (2), Win32/TrojanDownloader.Agent.QDU (3), Win32/TrojanDownloader.Banload.PKJ, Win32/TrojanDownloader.Delf.PWI(2), Win32/TrojanDownloader.FakeAlert.AQI (4), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanProxy.Ranky, Win32/VB.PFN, Win32/VB.PFO (2)

NOD32定義ファイル: 5370 (20100816)
BAT/Agent.NHE (3), BAT/Qhost.NGB (2), HTML/TrojanDownloader.FraudLoad.NAC, INF/Autorun, IRC/SdBot, JS/Exploit.Pdfka.OES, JS/Exploit.Pdfka.OET, JS/Exploit.Pdfka.OEU, JS/Exploit.Pdfka.OEV, MSIL/Autorun.Injector.B, MSIL/Spy.Keylogger.AV, MSIL/TrojanDownloader.Agent.AI, VBS/TrojanDownloader.Psyme.NHQ, Win32/Adware.Agent.NCM (8), Win32/Adware.GooochiBiz.AG (2), Win32/Adware.Primawega.AB, Win32/Adware.Rebate.AB (2), Win32/Adware.SecurityTool.AD (5), Win32/Adware.VirusAlarmPro, Win32/Agent.NGC, Win32/Agent.OGN(2), Win32/Agent.OSS, Win32/Agent.RBL (2), Win32/Agent.RNG (2), Win32/Agent.RNH (3), Win32/Agent.RVZ, Win32/AutoRun.Delf.HR (2), Win32/Bamital.DT (5), Win32/BHO.NUI, Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Boberog.AQ, Win32/Cimag.CK (2), Win32/Delf.NQP, Win32/Delf.NVT, Win32/Delf.NVX, Win32/Delf.PNK, Win32/Delf.PNM (2), Win32/Induc.A(3), Win32/Inject.NDR, Win32/Injector.CPD, Win32/Injector.CPV, Win32/Injector.CQI, Win32/Injector.CQL, Win32/Injector.CQM, Win32/Injector.CQN, Win32/Injector.CQO, Win32/IRCBot.NCJ, Win32/KillProt.AA, Win32/Kryptik.GBL, Win32/Kryptik.GBM, Win32/Kryptik.GBN, Win32/Kryptik.GBO, Win32/Olmarik.ACP, Win32/Olmarik.SC, Win32/Olmarik.YR, Win32/Olmarik.ZE(7), Win32/Peerfrag.FL, Win32/Pinit.AX (9), Win32/PSW.Gamania.NER, Win32/PSW.Gamania.NES, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PDB (2), Win32/PSW.OnLineGames.PDG (2), Win32/RiskWare.CrypeCrypter.A, Win32/SpamTool.Tedroo.AN, Win32/Spatet.A, Win32/Spy.Agent.NST, Win32/Spy.Banker.UJY, Win32/Spy.Shiz.NAB (2), Win32/Spy.Shiz.NAL (3), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.YW (10), Win32/StartPage.NWM, Win32/TCPZ.G, Win32/Tifaut.D, Win32/TrojanClicker.VB.NQQ (2), Win32/TrojanClicker.VB.NQR, Win32/TrojanDownloader.Adload.NGZ, Win32/TrojanDownloader.Agent.EBQZ, Win32/TrojanDownloader.Agent.EESS, Win32/TrojanDownloader.Agent.QDN, Win32/TrojanDownloader.Agent.QDQ, Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Carberp.J, Win32/TrojanDownloader.Delf.PVY (2), Win32/TrojanDownloader.Delf.PWJ (2), Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.OYW, Win32/VB.AJGN (2)

NOD32定義ファイル: 5369 (20100816)
IRC/SdBot (3), J2ME/TrojanSMS.Agent.J, JS/Exploit.Pdfka.OER, MSIL/Spy.Keylogger.AV, MSIL/TrojanDownloader.Small.K, NSIS/TrojanDownloader.Agent.NCF (4), VBS/AutoRun.FG (3), VBS/StartPage.NCJ(3), VBS/StartPage.NCK (8), VBS/TrojanDownloader.Agent.NEG, VBS/TrojanDownloader.Agent.NEH, VBS/TrojanDownloader.Agent.NEI, VBS/TrojanDownloader.Psyme.NHR, Win32/Adware.AntimalwareDoctor, Win32/Adware.SecurityTool.AD (6), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro (2), Win32/Agent.HXW, Win32/Agent.OFX, Win32/Agent.RBL (2), Win32/Agent.RNF (2), Win32/AutoRun.VB.RY, Win32/Bifrose.NTA, Win32/Cimag.DD, Win32/Dursg.A, Win32/FlyStudio.OGY(2), Win32/FlyStudio.OHF, Win32/Inject.NDR, Win32/Injector.ARV, Win32/Injector.CQH, Win32/Injector.CQJ, Win32/Injector.CQK, Win32/Kryptik.GAZ, Win32/Kryptik.GBA, Win32/Kryptik.GBB, Win32/Kryptik.GBC, Win32/Kryptik.GBD, Win32/Kryptik.GBE, Win32/Kryptik.GBF, Win32/Kryptik.GBG, Win32/Kryptik.GBH, Win32/Kryptik.GBI, Win32/Kryptik.GBJ, Win32/Kryptik.GBK, Win32/Lamechi.E (3), Win32/LockScreen.VF, Win32/Merond.O (2), Win32/Nebuler.AU (2), Win32/Nebuler.BD (2), Win32/Nebuler.BF, Win32/Olmarik.ACP (8), Win32/Pinit.AX (2), Win32/Protector.N, Win32/PSW.Fignotok.H, Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/Small.CVQ, Win32/SpamTool.Agent.NEJ, Win32/SpamTool.Agent.NEK (2), Win32/Spy.Banker.UJX (2), Win32/Spy.Delf.OJO (3), Win32/Spy.Zbot.JF(5), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.WM (2), Win32/Spy.Zbot.YW (7), Win32/StartPage.NWJ, Win32/StartPage.NWL, Win32/TrojanClicker.VB.NQP (2), Win32/TrojanDownloader.Agent.QDT, Win32/TrojanDownloader.Banload.PFF (2), Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PVW (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OYZ, Win32/TrojanDownloader.VB.ORJ, Win32/TrojanDropper.VB.NQC

NOD32定義ファイル: 5368 (20100815)
HTML/StartPage.NAB, IRC/SdBot, JS/Exploit.Pdfka.OEP, PDF/Exploit.Pidief.NKC, PDF/Exploit.Pidief.NKD, PDF/Exploit.Pidief.NKE, VBS/StartPage.NCJ(7), Win32/Adware.AntimalwareDoctor, Win32/Adware.DealHelper.AC (2), Win32/Adware.DesktopDefender2010.AI, Win32/Adware.Hengbang.AA(6), Win32/Adware.Hengbang.AB, Win32/Adware.Hengbang.AC, Win32/Adware.Hengbang.AD, Win32/Adware.PCProtector.C (2), Win32/Adware.PersonalAntivirus.AF (2), Win32/Adware.PurityScan.AB(2), Win32/Adware.Rebate.AA (2), Win32/Adware.SecurityTool.AD (6), Win32/Adware.SpywareProtect2009 (2), Win32/Adware.VirtualBouncer.AA(2), Win32/Adware.WSearch.AM (2), Win32/Agent.RBL (3), Win32/Agent.RNE(2), Win32/AutoRun.IRCBot.FE, Win32/AutoRun.IRCBot.FL, Win32/Bamital.DT(5), Win32/Daonol.DI (5), Win32/Delf.NVC (2), Win32/Farfli.BL (2), Win32/HackAV.FT (2), Win32/Inject.NDR (2), Win32/Injector.CQB, Win32/Injector.CQC, Win32/Injector.CQD, Win32/Injector.CQE, Win32/Injector.CQF, Win32/Injector.CQG, Win32/KillProt.AA (2), Win32/Kryptik.GAK, Win32/Kryptik.GAL, Win32/Kryptik.GAM, Win32/Kryptik.GAN, Win32/Kryptik.GAO, Win32/Kryptik.GAP, Win32/Kryptik.GAQ, Win32/Kryptik.GAR, Win32/Kryptik.GAS, Win32/Kryptik.GAT, Win32/Kryptik.GAU, Win32/Kryptik.GAV, Win32/Kryptik.GAW, Win32/Kryptik.GAX, Win32/Kryptik.GAY, Win32/LockScreen.UK, Win32/LockScreen.VL, Win32/Olmarik.ACM, Win32/Olmarik.ZE (35), Win32/Peerfrag.DE, Win32/Spatet.I (2), Win32/Spy.SpyEye.AC (4), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW (14), Win32/StartPage.NWJ(2), Win32/StartPage.NWK (2), Win32/TrojanDownloader.Agent.AHZ, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI (4), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BCG, Win32/TrojanDropper.Demekaf.A (2), Win32/Virut.NCI

NOD32定義ファイル: 5367 (20100814)
HTML/StartPage.NAB (2), IRC/SdBot (3), JS/Exploit.Agent.AWX, JS/Exploit.Agent.NBG, JS/Exploit.Pdfka.OEO, OSX/Exploit.Smid.C, Win32/Adware.PCDefender (2), Win32/Adware.PCDefender.AC, Win32/Agent.OFM, Win32/Bifrose.NDU, Win32/Bifrose.NHN, Win32/Injector.CPW, Win32/Injector.CPX, Win32/Injector.CPY, Win32/Injector.CPZ, Win32/Injector.CQA, Win32/Kryptik.FZU, Win32/Kryptik.FZV, Win32/Kryptik.FZW, Win32/Kryptik.FZX, Win32/Kryptik.FZY, Win32/Kryptik.FZZ, Win32/Kryptik.GAA, Win32/Kryptik.GAB, Win32/Kryptik.GAC, Win32/Kryptik.GAD, Win32/Kryptik.GAE, Win32/Kryptik.GAF, Win32/Kryptik.GAG, Win32/Kryptik.GAH, Win32/Kryptik.GAI, Win32/PcClient.NGN(2), Win32/PSW.QQPass.NHW (4), Win32/Qhost, Win32/Qhost.NZR (3), Win32/Sality.NAR (4), Win32/SpamTool.Delf.NAO, Win32/Spy.Bancos.NXW (7), Win32/Spy.Banker.UJW (2), Win32/Spy.Shiz.NAI (7), Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (9), Win32/TrojanClicker.VB.NQP (4), Win32/TrojanDownloader.Adload.NHF (2), Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDropper.Agent.OVT (3), Win32/TrojanDropper.Microjoin.NAR, Win32/VB.PAG, Win32/VB.PFK

NOD32定義ファイル: 5366 (20100814)
Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.FE, Win32/Kryptik.FZT, Win32/PcClient, Win32/PcClient.NGF, Win32/Spy.Zbot.ZQ (2), Win32/TrojanProxy.Dorando.B, Win32/Unruy.AB

NOD32定義ファイル: 5365 (20100813)
INF/Autorun, IRC/SdBot (2), Java/TrojanDownloader.Agent.NBN, Win32/Adware.Agent.NMR, Win32/Adware.GooochiBiz.AG (3), Win32/Adware.PCProtector.C, Win32/Adware.SecurityTool.AD(2), Win32/Adware.WSearch.AK, Win32/Agent.QNF, Win32/Agent.RBL, Win32/Agent.RND (2), Win32/AntiAV.NEB, Win32/AntiAV.NGZ, Win32/AutoRun.ADR, Win32/AutoRun.Agent.WG (2), Win32/Bifrose.NEC, Win32/Bifrose.NEL (3), Win32/Bifrose.NET, Win32/Bifrose.NTA, Win32/Bubnix.AZ, Win32/Cimag.CK, Win32/Delf.NRO, Win32/Delf.NRQ, Win32/Delf.NVX (3), Win32/Delf.PNK(2), Win32/Delf.PNL, Win32/Fignya.B, Win32/Hupigon, Win32/Inject.NDO(2), Win32/Kryptik.FZN, Win32/Kryptik.FZO, Win32/Kryptik.FZP, Win32/Kryptik.FZQ, Win32/Kryptik.FZR, Win32/Mebroot.EK(2), Win32/Olmarik.RW, Win32/Olmarik.SA, Win32/Olmarik.ZE (6), Win32/PSW.Gamania.NEQ, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PAH, Win32/PSW.OnLineGames.XTT, Win32/PSW.VKont.AN, Win32/Qhost, Win32/Qhost.Banker.DM, Win32/Redosdru.GA, Win32/Redosdru.GC, Win32/Redosdru.GD, Win32/Redosdru.GE, Win32/Redosdru.GF, Win32/Redosdru.GG, Win32/Redosdru.GH, Win32/Rootkit.Agent.NTL (3), Win32/Slogad.C, Win32/Spy.Shiz.NAI (7), Win32/Spy.Shiz.NAL (3), Win32/Spy.Zbot.WQ, Win32/Spy.Zbot.WS, Win32/Spy.Zbot.YW (4), Win32/StartPage.NWI(2), Win32/Tifaut.C, Win32/TrojanDownloader.Adload.NGU (3), Win32/TrojanDownloader.Adload.NGZ (2), Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Agent.QCJ, Win32/TrojanDownloader.Agent.QDS (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PVV (2), Win32/TrojanDownloader.Delf.PVX (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BCG, Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG(2), Win32/TrojanDropper.Agent.OVT, Win32/TrojanDropper.Agent.OVU, Win32/TrojanDropper.Agent.OVV (5), Win32/TrojanDropper.Binder.NAW (2), Win32/TrojanProxy.Xorpix, Win32/Unruy.AB

NOD32定義ファイル: 5364 (20100813)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot, Java/TrojanDownloader.Agent.NBN, JS/Exploit.CVE-2010-0806.NAD, JS/Exploit.Pdfka.OEN, JS/TrojanDownloader.LuckySploit.Q, MSIL/Injector.AC, NSIS/TrojanDownloader.Agent.NCD, NSIS/TrojanDownloader.Agent.NCE (2), PHP/TrojanDropper.Agent.A, Win32/Adware.Agent.NCK, Win32/Adware.Agent.NCL(2), Win32/Adware.GooochiBiz.AG (12), Win32/Adware.IScan.A, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.Primawega.AA(3), Win32/Adware.Primawega.AB (2), Win32/Adware.SecurityTool.AD(3), Win32/Adware.ShieldECAV (3), Win32/Adware.SpywareProtect2009, Win32/Adware.WhenU.AA, Win32/Agent.OGL, Win32/Agent.OGM (2), Win32/Agent.OTF(4), Win32/Agent.QXV, Win32/Agent.RNB, Win32/Agent.RNC, Win32/Agent.RVY(2), Win32/AntiAV.NGY (4), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.GM, Win32/AutoRun.VB.RR, Win32/Bifrose.ADR, Win32/Cimag.AX, Win32/Cimag.CK (3), Win32/Cimag.DD (2), Win32/Cimag.DE, Win32/DDoS.Agent.NAM, Win32/Delf.NVW(2), Win32/Delf.PNJ (2), Win32/Dewnad.AK (2), Win32/Dialer.NKZ (3), Win32/Expiro.O, Win32/Goriadu.AB (2), Win32/Hupigon.NTV, Win32/Inject.NDR(4), Win32/Injector.CPJ, Win32/Injector.CPS, Win32/Injector.CPT, Win32/Injector.CPU, Win32/KillProt.AA, Win32/Koutodoor.GU, Win32/Kryptik.FZA, Win32/Kryptik.FZB, Win32/Kryptik.FZC, Win32/Kryptik.FZE, Win32/Kryptik.FZF, Win32/Kryptik.FZG, Win32/Kryptik.FZH, Win32/Kryptik.FZI, Win32/Kryptik.FZJ, Win32/Kryptik.FZK, Win32/Kryptik.FZL, Win32/Lethic.AA, Win32/Nebuler.BD, Win32/Oficla.IA (2), Win32/Olmarik.ACM, Win32/Packed.VMProtect.AAG, Win32/Peerfrag.FD, Win32/Peerfrag.FU (2), Win32/Poison.AJQS (2), Win32/Poison.NAE, Win32/PSW.OnLineGames.OYL, Win32/PSW.OnLineGames.PCJ, Win32/PSW.OnLineGames.PDF, Win32/PSW.OnLineGames.PMH, Win32/PSW.QQPass.NEH, Win32/PSW.QQPass.NGW, Win32/PSW.WOW.NRH, Win32/Pucedoor.A (2), Win32/Qhost, Win32/Qhost.NZP, Win32/Qhost.NZQ, Win32/Rbot, Win32/Redosdru.BL, Win32/RogueAV.A (2), Win32/Rootkit.Agent.NTN (2), Win32/Sirefef.BD, Win32/Sirefef.BG, Win32/SpamTool.Tedroo.AN, Win32/Spatet.E, Win32/Spy.Agent.NSR, Win32/Spy.Agent.NSS, Win32/Spy.Bancos.NUW, Win32/Spy.Bancos.NXV (3), Win32/Spy.Banker.UJV (2), Win32/Spy.SpyEye.AC, Win32/Spy.VB.NHD, Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.YW (14), Win32/Tifaut.A, Win32/Tofsee.AA (2), Win32/TrojanClicker.Agent.NLC(2), Win32/TrojanClicker.Agent.NLD, Win32/TrojanClicker.Agent.NLE(2), Win32/TrojanClicker.Agent.NLF, Win32/TrojanDownloader.Agent.PWS, Win32/TrojanDownloader.Agent.QDP (2), Win32/TrojanDownloader.Agent.QDR (2), Win32/TrojanDownloader.Autoit.NBV (2), Win32/TrojanDownloader.Banload.OZL(2), Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Delf.PVK, Win32/TrojanDownloader.Delf.PWH (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Monkif.AH (2), Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OYY, Win32/TrojanDownloader.Ufraie.B (4), Win32/TrojanDownloader.VB.OTE(2), Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.OVT, Win32/TrojanDropper.VB.NPZ, Win32/VB.NXI (2), Win32/VB.PAM, Win32/VB.PFH, Win32/VB.PFI (2), Win32/VB.PFJ (2), Win32/Wigon.NL, Win32/Wigon.OK

NOD32定義ファイル: 5363 (20100813)
IRC/SdBot, Win32/Adware.AntimalwareDoctor, Win32/Adware.SecurityTool.AD(5), Win32/Adware.SpywareProtect2009 (3), Win32/Adware.Toolbar.Shopper.AB(2), Win32/AutoRun.VB.RF (4), Win32/AutoRun.VB.SL (5), Win32/Bifrose.NTA, Win32/Cimag.CK, Win32/Farfli.AY, Win32/Injector.CPR, Win32/Koobface.NDF, Win32/Kryptik.FYW, Win32/Kryptik.FYX, Win32/Kryptik.FYY, Win32/Kryptik.FYZ, Win32/LockScreen.UK, Win32/Mebroot.EK, Win32/Nebuler.BD, Win32/Olmarik.ACN(3), Win32/PSW.Agent.NPN, Win32/PSW.Papras.BO, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NQS (2), Win32/Rootkit.Agent.NKB, Win32/Spy.Zbot.JF(6), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Delf.PFZ (2), Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.OVG, Win32/Urlbot.NAD, Win32/Videspra.AF (2)

NOD32定義ファイル: 5362 (20100813)
INF/Autorun, IRC/SdBot (3), JS/Exploit.Pdfka.OEM, MSIL/KeyLogger.PCDataManager.B (2), Win32/Adware.DoubleD.AK, Win32/Adware.GooochiBiz.AG (9), Win32/Adware.NetworkControl.B(4), Win32/Adware.NetworkControl.C, Win32/Adware.PCPlus.A (2), Win32/Adware.SecurityTool.AD (8), Win32/Agent.RBL (3), Win32/Asim.C(2), Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.GM, Win32/AutoRun.VB.RF (2), Win32/AutoRun.VB.RY, Win32/AutoRun.VB.SM (3), Win32/Bamital.DS, Win32/Bifrose.NDU, Win32/Bifrose.NEL (3), Win32/Bifrose.NTA, Win32/Cimag.CK, Win32/Cimag.CN, Win32/DDoS.Agent.NAM, Win32/Delf.NRQ, Win32/Delf.PNH, Win32/Inject.NDR, Win32/Injector.CPQ, Win32/KillProt.AA, Win32/Kryptik.FYP, Win32/Kryptik.FYQ, Win32/Kryptik.FYR, Win32/Kryptik.FYS, Win32/Kryptik.FYT, Win32/Kryptik.FYU, Win32/Kryptik.FYV, Win32/Lethic.AA, Win32/Olmarik.AAE, Win32/Olmarik.ACO, Win32/Olmarik.XW, Win32/Olmarik.YA, Win32/Olmarik.YP, Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.PAH(8), Win32/PSW.OnLineGames.XTT, Win32/PSWTool.KonBoot.A, Win32/Qhost.PBI (2), Win32/Ripinip.AA, Win32/Rootkit.Kryptik.BU, Win32/Sirefef.BD, Win32/Sirefef.BF, Win32/SpamTool.Agent.NEJ (3), Win32/Spatet.I, Win32/Spy.Banbra.OFL, Win32/Spy.Bancos.NXU (2), Win32/Spy.Bebloh.D (2), Win32/Spy.Flux.A, Win32/Spy.Sters.NAI(2), Win32/Spy.VB.NHP, Win32/Spy.Zbot.YW (7), Win32/Tifaut.A, Win32/TrojanDownloader.Agent.PXO (3), Win32/TrojanDownloader.Banload.PNV, Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Carberp.J (3), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BCF(2), Win32/TrojanDownloader.FakeAlert.BCG (2), Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB (2), Win32/TrojanDownloader.Prodatect.AN (3), Win32/TrojanDownloader.Prodatect.AQ(3), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OXC, Win32/TrojanDownloader.VB.ORJ, Win32/TrojanDownloader.VB.OTB, Win32/TrojanDownloader.VB.OTC, Win32/TrojanDownloader.VB.OTD, Win32/Wigon.OK

NOD32定義ファイル: 5361 (20100812)
IRC/SdBot (3), JS/TrojanDownloader.Agent.NVI, JS/TrojanDownloader.Iframe.NIZ, MSIL/Agent.NCV, PDF/Exploit.Pidief.OYL, PDF/Exploit.Pidief.OYM, VBS/Speery.B(2), Win32/Adware.GooochiBiz.AG (14), Win32/Adware.NetworkControl.B(6), Win32/Adware.PersonalAntivirus.AF, Win32/Adware.Primawega.AB(3), Win32/Adware.PrivacyCenter.BM (5), Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Agent.ODI, Win32/Agent.QXV, Win32/Agent.RNA, Win32/AutoRun.Agent.TS, Win32/AutoRun.Agent.XC, Win32/AutoRun.IRCBot.DZ (2), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.VB.RT, Win32/AutoRun.VB.SC, Win32/AutoRun.VB.SG, Win32/AutoRun.VB.SL (2), Win32/Bifrose.NDU (2), Win32/Cimag.CK(2), Win32/Delf.NVH (2), Win32/Delf.TKR (3), Win32/Dewnad.AK, Win32/Disabler.NAO, Win32/Induc.A, Win32/Inject.NDR, Win32/Injector.CMK, Win32/Injector.CPM, Win32/Injector.CPN, Win32/Injector.CPO, Win32/Injector.CPP, Win32/KillProc.NAH, Win32/Kryptik.FYH, Win32/Kryptik.FYI, Win32/Kryptik.FYJ, Win32/Kryptik.FYK, Win32/Kryptik.FYM, Win32/Kryptik.FYN, Win32/Kryptik.FYO, Win32/LockScreen.VP (2), Win32/Nebuler.BD (4), Win32/Olmarik.ACN (2), Win32/Otran.A, Win32/Poison.NAI, Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.WYFW, Win32/Qhost.Banker.EO, Win32/Rbot, Win32/Spatet.I, Win32/Spy.Banker.QKQ (2), Win32/Spy.Banker.UJU(2), Win32/Spy.Banker.VAH (2), Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL(2), Win32/Spy.Shiz.NBI, Win32/Spy.SpyEye.AC (2), Win32/Spy.Zbot.JF(3), Win32/Spy.Zbot.UN (7), Win32/Spy.Zbot.YW (5), Win32/Tifaut.A(2), Win32/Tifaut.C, Win32/Tifaut.D, Win32/TrojanClicker.BHO.NCH, Win32/TrojanClicker.Delf.NCL (2), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK (2), Win32/TrojanDownloader.Agent.QCD, Win32/TrojanDownloader.Delf.PVG, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI (7), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.OYT, Win32/TrojanDownloader.VB.OSZ, Win32/TrojanDownloader.VB.OTA, Win32/TrojanDropper.Agent.OVQ, Win32/TrojanDropper.Joiner.AJ (2), Win32/TrojanDropper.MultiDropper.NAQ, Win32/TrojanProxy.Xorpix, Win32/VB.NXH, Win32/Wigon.KQ (2), Win32/Wigon.OK

NOD32定義ファイル: 5360 (20100812)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, MSIL/KeyLogger.PCDataManager.B, PDF/Exploit.Pidief.OYL, Win32/Adware.NetworkControl (2), Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Agent.OGK, Win32/Agent.ORW, Win32/Delf.PNG (2), Win32/Injector.CPL, Win32/Kryptik.FYG, Win32/LockScreen.UK, Win32/MessengerPlus, Win32/Oficla.HZ(2), Win32/Olmarik.ACM, Win32/Spy.Zbot.JF (7), Win32/Spy.Zbot.YW (6), Win32/TrojanDownloader.Agent.PMF (8), Win32/TrojanDownloader.Delf.PVS, Win32/TrojanDownloader.Delf.PVT (3), Win32/TrojanDownloader.Delf.PWG (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/Wigon.OK

NOD32定義ファイル: 5359 (20100811)
JS/Exploit.Pdfka.OAW (2), JS/Exploit.Pdfka.OEL, MSIL/Agent.H, PDF/Exploit.Pidief.NKB, Win32/Adware.GooochiBiz.AD, Win32/Adware.GooochiBiz.AG (8), Win32/Adware.Primawega.AB (8), Win32/Adware.SecurityTool.AD (5), Win32/Adware.SpywareProtect2009, Win32/AutoRun.Agent.XB, Win32/BHO.NYW (3), Win32/Delf.PKW (2), Win32/Favadd.NAG (2), Win32/Gootkit.A, Win32/Inject.NDO, Win32/Inject.NDR, Win32/Injector.CPK, Win32/KeyLogger.PCDataManager.B, Win32/Kryptik.FYD, Win32/Kryptik.FYE, Win32/Kryptik.FYF, Win32/LockScreen.VL (3), Win32/LockScreen.VN, Win32/Mebroot.EA, Win32/Oficla.HZ, Win32/Peerfrag.FD, Win32/Peerfrag.HZ, Win32/Peerfrag.IA, Win32/PSW.OnLineGames.POQ, Win32/Redosdru.BL, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW, Win32/Tifaut.C, Win32/Tifaut.E, Win32/TrojanClicker.Delf.NKR, Win32/TrojanDownloader.Adload.NHE, Win32/TrojanDownloader.Delf.PVR, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BCE(3), Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AG, Win32/TrojanDownloader.Prodatect.AP (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.MultiDropper.NAP (2)

NOD32定義ファイル: 5358 (20100811)
BAT/TrojanDownloader.Ftp.NJD (3), HTML/IFrame, MSIL/Agent.NCU, MSIL/Injector.AB, Win32/Adware.GooochiBiz.AG (3), Win32/Adware.Mirar.E, Win32/Adware.Primawega.AB, Win32/Adware.SpywareProtect2009, Win32/Afcore.NBA, Win32/Agent.NGC (2), Win32/Agent.OGJ, Win32/Agent.QXV, Win32/Agent.RMY, Win32/Agent.RMZ (4), Win32/AutoRun.Agent.UP, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.RF, Win32/AutoRun.VB.RR, Win32/Bamital.DS (2), Win32/Bifrose.NEL (2), Win32/Bifrose.NTA, Win32/Delf.NTV (2), Win32/Delf.NVU, Win32/Delf.NVV (3), Win32/Delf.PNF, Win32/Dursg.A, Win32/Hupigon, Win32/Hupigon.NUP (2), Win32/Injector.CPF, Win32/Injector.CPG, Win32/Injector.CPH, Win32/Injector.CPI, Win32/KeyLogger.PCDataManager, Win32/Kryptik.FXX, Win32/Kryptik.FXY, Win32/Kryptik.FXZ, Win32/Kryptik.FYA, Win32/Kryptik.FYB, Win32/Kryptik.FYC, Win32/Naprat.E (2), Win32/Oficla.HE(2), Win32/Oficla.HZ, Win32/Oficla.IA, Win32/Peerfrag.DR (2), Win32/Peerfrag.FD, Win32/PSW.Agent.NPN, Win32/PSW.Gamania.NEA (6), Win32/PSW.Gamania.NEC, Win32/PSW.LdPinch.NCB, Win32/PSW.Lineage.NIM, Win32/PSW.OnLineGames.NSU, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PCW (2), Win32/PSW.OnLineGames.PMT, Win32/PSW.OnLineGames.XTT, Win32/PSW.Pebox.AA(2), Win32/PSW.QQFish.BB, Win32/PSW.QQPass.NEH, Win32/PSW.QQPass.NGW, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NQS, Win32/PSW.WOW.NRH (3), Win32/PSWTool.MailPassView.E, Win32/Qhost, Win32/Qhost.NXD, Win32/Qhost.NZO, Win32/Qhost.PBI (2), Win32/Ripinip.AA (7), Win32/Rootkit.Agent.NTL, Win32/Rootkit.Agent.NTM, Win32/Sahar.A, Win32/Sality.NAQ, Win32/Small.NO, Win32/Spatet.A (3), Win32/Spatet.C, Win32/Spatet.I (2), Win32/Spy.Bancos.NXS(2), Win32/Spy.Bancos.NXT (6), Win32/Spy.Shiz.NAI (6), Win32/Spy.Shiz.NAL(4), Win32/Spy.SpyEye.AC, Win32/Spy.Zbot.YW (6), Win32/Tifaut.A, Win32/Tifaut.D, Win32/TrojanClicker.Agent.NLB, Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NKA, Win32/TrojanDownloader.Agent.PTT (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Caxnet.CU, Win32/TrojanDownloader.Delf.PVQ, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AZS, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Agent.ORH (5), Win32/TrojanDropper.Joiner.AJ (3), Win32/TrojanProxy.Small.NED (2), Win32/VB.PFG, Win32/Votwup.I

NOD32定義ファイル: 5357 (20100811)
Android/FakePlayer.A, JS/Agent.NCK, Win32/Adware.AntimalwareDoctor, Win32/Adware.Mirar, Win32/Adware.Mirar.E, Win32/Adware.SecurityTool.AD(3), Win32/Adware.Virtumonde.NGV, Win32/Adware.VirusAlarmPro, Win32/Adware.VirusCure (10), Win32/Agent.PBD, Win32/AutoRun.AEQ (2), Win32/Bifrose, Win32/Cimag.CK (5), Win32/Delf.PNC (2), Win32/Delf.PND (2), Win32/Delf.PNE, Win32/Farfli.AA, Win32/Kryptik.FXU, Win32/Kryptik.FXV, Win32/Kryptik.FXW, Win32/Mebroot.EL (2), Win32/Nebuler.BD, Win32/Nebuler.BE, Win32/Oficla.HE, Win32/Oficla.HZ, Win32/Olmarik.ACL, Win32/Olmarik.XB (2), Win32/Redosdru.AW, Win32/Redosdru.BJ, Win32/Rootkit.Agent.NTL, Win32/Small.NO, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bancos.NXQ (8), Win32/Spy.Banker.SRQ, Win32/Spy.Delf.OKG, Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.AC (2), Win32/Spy.VB.NHO (3), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.WQ (2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BCB, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AN

NOD32定義ファイル: 5356 (20100810)
Android/FakePlayer.A, BAT/TrojanDownloader.Ftp.NJC (2), IRC/SdBot, MSIL/TrojanDropper.Agent.BY, NSIS/TrojanDownloader.Agent.NCC(2), PDF/Exploit.Pidief.NJX, PDF/Exploit.Pidief.NJY, VBS/TrojanDownloader.Agent.NEE, VBS/TrojanDownloader.Agent.NEF, Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.OneStep.I, Win32/Adware.PCDefender.AC, Win32/Adware.SecurityTool.AC (5), Win32/Adware.SecurityTool.AD (5), Win32/Adware.SpywareProtect2009 (4), Win32/Adware.Virtumonde.NGV, Win32/Adware.VirusAlarmPro, Win32/Agent.OGH, Win32/Agent.OSE, Win32/Agent.RMX, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FL(2), Win32/AutoRun.VB.RY (2), Win32/AutoRun.VB.SK, Win32/BadJoke.F(2), Win32/Bamital.DP, Win32/Bifrose (2), Win32/Bifrose.NEL (2), Win32/Bifrose.NTA (2), Win32/Delf.NRT (2), Win32/Delf.NVH, Win32/Koobface.NDF(3), Win32/Kryptik.FXR, Win32/Kryptik.FXS.Gen, Win32/Kryptik.FXT, Win32/Lethic.AA, Win32/Olmarik.ABS, Win32/Patched.FN, Win32/Poison.NAE, Win32/PSW.AutoHK.AB (2), Win32/PSW.Delf.NPA, Win32/PSW.Fignotok.B, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.PDE, Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/Qhost.NXA (2), Win32/Redosdru.EK, Win32/Redosdru.FY, Win32/Ripinip.AA, Win32/Rootkit.Agent.NRR, Win32/Rootkit.Kryptik.BT, Win32/SchwarzeSonne.K, Win32/Spatet.A (3), Win32/Spatet.N, Win32/Spatet.O, Win32/Spy.Bancos.NXR, Win32/Spy.Banker.UJT(2), Win32/Spy.Banker.VAG, Win32/Spy.Delf.OKF (4), Win32/Spy.Delf.OKG (2), Win32/Spy.Shiz.NAI, Win32/Spy.VB.NHM, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW(5), Win32/StartPage.NWC (2), Win32/StartPage.NWE (4), Win32/StartPage.NWG, Win32/StartPage.NWH (2), Win32/Tofsee.AB, Win32/TrojanClicker.Agent.MNV(2), Win32/TrojanClicker.Agent.NLA, Win32/TrojanClicker.Delf.NGK(2), Win32/TrojanClicker.Delf.NKA, Win32/TrojanClicker.VB.NQK (2), Win32/TrojanClicker.VB.NQL, Win32/TrojanDownloader.Adload.NHD, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PVJ, Win32/TrojanDownloader.Delf.PVP (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Small.OWT(2), Win32/TrojanDownloader.VB.OGE, Win32/TrojanDropper.Agent.OVG, Win32/TrojanDropper.VB.NPX, Win32/VB.PEE, Win32/VB.PEY (3)

NOD32定義ファイル: 5355 (20100810)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, IRC/SdBot (3), MSIL/Injector.AA(2), MSIL/Injector.Z, MSIL/TrojanDropper.Agent.BX, NSIS/StartPage.X(2), VBS/TrojanDownloader.Psyme.NHQ, Win32/Adware.GooochiBiz.AG (20), Win32/Adware.PCDefender (2), Win32/Adware.PersonalAntivirus.AE, Win32/Adware.PlayMP3Z.AA, Win32/Adware.SecurityTool.AC (2), Win32/Adware.SecurityTool.AD (5), Win32/Adware.SpywareProtect2009(3), Win32/Agent.OGI, Win32/Agent.RBL, Win32/Autoit.NGJ (3), Win32/AutoRun.Agent.XA (2), Win32/AutoRun.Delf.HN, Win32/AutoRun.Delf.HO, Win32/AutoRun.Delf.HP (3), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.GK, Win32/AutoRun.Spy.KeyLogger.E, Win32/AutoRun.VB.SJ, Win32/BHO.OAI, Win32/BHO.OAJ, Win32/Bifrose.ADR, Win32/Bubnix.AZ, Win32/Cimag.AX, Win32/Cimag.CK (2), Win32/Delf.NRJ, Win32/Delf.NRQ, Win32/Inject.NDR(2), Win32/Injector.CPE, Win32/IRCBot.OV (2), Win32/Koutodoor.GU (2), Win32/Lethic.AA, Win32/LockScreen.VO, Win32/Mebroot.ED, Win32/Olmarik.ACJ(2), Win32/Olmarik.ACL (2), Win32/Poison.NAE, Win32/Prosti.C (2), Win32/PSW.Delf.NZQ (2), Win32/PSW.Lineage.NII, Win32/PSW.OnLineGames.OLU, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.OZH, Win32/PSWTool.ProductKey (2), Win32/Qhost (4), Win32/Qhost.NXA (5), Win32/Qhost.NZK (2), Win32/Qhost.NZL, Win32/Qhost.NZM, Win32/Qhost.NZN, Win32/Ransom.AC, Win32/Sirefef.BD, Win32/Small.NII (2), Win32/Spatet.E, Win32/Spy.Agent.NSQ, Win32/Spy.Banbra.OFK (2), Win32/Spy.Bancos.NUW (2), Win32/Spy.Banker.ANV (4), Win32/Spy.Banker.QEP, Win32/Spy.Banker.UJQ (2), Win32/Spy.Banker.UJR (2), Win32/Spy.Banker.UJS (2), Win32/Spy.Delf.OIA, Win32/Spy.KeyLogger.NJI (2), Win32/Spy.VB.NHN, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.WM, Win32/Spy.Zbot.YW (20), Win32/Tifaut.A, Win32/Tifaut.E, Win32/TrojanClicker.BHO.NCE (2), Win32/TrojanClicker.BHO.NCH, Win32/TrojanClicker.VB.NQO, Win32/TrojanDownloader.Adload.NHC, Win32/TrojanDownloader.Agent.QDK (2), Win32/TrojanDownloader.Autoit.NBU (2), Win32/TrojanDownloader.Banload.PFD (3), Win32/TrojanDownloader.Banload.PFE(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE(2), Win32/TrojanDownloader.Delf.PVO, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF(2), Win32/TrojanDownloader.FakeAlert.AUU(2), Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BBY (2), Win32/TrojanDownloader.FakeAlert.BCD, Win32/TrojanDownloader.FakeAlert.FL, Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Small.NJI, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.VB.OSW, Win32/TrojanDownloader.VB.OSX, Win32/TrojanDownloader.VB.OSY, Win32/TrojanDropper.Delf.NQD (2), Win32/VB.EA, Win32/VB.NKA, Win32/VB.NKB, Win32/VB.OSZ, Win32/VB.PFD, Win32/VB.PFE (2), Win32/VB.PFF, Win32/Videspra.AF (2)

NOD32定義ファイル: 5354 (20100810)
Win32/AutoRun.Delf.HN (2), Win32/AutoRun.VB.RD, Win32/Exploit.MS05-039.NAA, Win32/IRCBot.NCH, Win32/IRCBot.NCI, Win32/Olmarik.UL, Win32/PSW.VB.NFR, Win32/PSW.VB.NFS, Win32/Tifaut.D (2), Win32/TrojanDownloader.VB.OSV, Win32/TrojanDropper.VB.NPY (3)

NOD32定義ファイル: 5353 (20100809)
BAT/Agent.NHD (4), IRC/SdBot, Win32/Agent.OSW, Win32/AutoRun.Agent.WY, Win32/AutoRun.Agent.WZ, Win32/AutoRun.Autoit.CJ, Win32/BHO.OAH, Win32/BHO.OAJ, Win32/Delf.NVS (3), Win32/Delf.PNB, Win32/Havar.I (2), Win32/Injector.CPC, Win32/KillAV.NJX, Win32/Kryptik.FUY, Win32/Kryptik.FXN, Win32/Kryptik.FXP, Win32/Kryptik.FXQ, Win32/Popwin.NCX, Win32/Redosdru.AA, Win32/Redosdru.GB, Win32/SpamTool.Tedroo.AN, Win32/Spy.KeyLogger.NJJ, Win32/Spy.Zbot.UN, Win32/Tifaut.D, Win32/TrojanClicker.Delf.NKS (3), Win32/TrojanClicker.VB.NQN, Win32/TrojanDownloader.Banload.PNS, Win32/TrojanDownloader.Delf.PVA, Win32/TrojanDownloader.Delf.PVK, Win32/TrojanDownloader.Delf.PVM, Win32/TrojanDownloader.Delf.PVN (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.VB.OSU

NOD32定義ファイル: 5352 (20100809)
ACAD/Qfas.D, BAT/Qhost.NFL (2), HTML/Refresh.AF, JS/Exploit.CVE-2010-0806.NAB, JS/Exploit.CVE-2010-0806.NAC, JS/Exploit.Pdfka.OEJ, MSIL/Agent.ED, MSIL/PSW.Agent.NBB, MSIL/TrojanDropper.Agent.BW, NSIS/TrojanDownloader.FakeAlert.DK, NSIS/TrojanDownloader.FakeAlert.DK.Gen, PDF/Exploit.Pidief.NKA, PDF/Exploit.Pidief.OXN, Unix/Cinik.10, Win32/Adware.AntimalwareDoctor, Win32/Adware.GooochiBiz.AG (16), Win32/Adware.PCProtector.A, Win32/Adware.PCProtector.C (3), Win32/Adware.SecurityTool.AD(2), Win32/Adware.SpywareProtect2009 (3), Win32/Adware.WSearch, Win32/Adware.WSearch.AE, Win32/Adware.WSearch.AJ, Win32/Adware.WSearch.AK, Win32/Agent.DKR, Win32/Agent.NGC, Win32/Agent.NWM, Win32/Agent.QNF, Win32/Agent.RBL (2), Win32/Agent.RMV, Win32/Agent.RMW (2), Win32/AutoRun.FlyStudio.ZF, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.GL, Win32/Bamital.DP, Win32/BHO.OAH, Win32/BHO.OAI, Win32/Bifrose.NEL, Win32/Bubnix.AY, Win32/Cimag.CK (2), Win32/Delf.OAB, Win32/Farfli.AY(2), Win32/HideProc.NAG (2), Win32/Hupigon.NNE, Win32/Injector.COW, Win32/Injector.CPB, Win32/IRCBot.NBC (2), Win32/Iyeclore.B (3), Win32/KillAV.NJJ (2), Win32/KillAV.NJX (2), Win32/KillProt.AA (2), Win32/Koobface.NDF, Win32/Kryptik.FXK, Win32/Kryptik.FXL, Win32/Kryptik.FXM, Win32/Kryptik.FXO, Win32/Mebroot.CK, Win32/Nebuler.BD (5), Win32/Olmarik.ACJ(3), Win32/Olmarik.SC, Win32/Olmarik.ZE, Win32/Pinit.AF (4), Win32/Poison.NEJ(2), Win32/Popwin.NDO, Win32/PSW.Agent.NPN, Win32/PSW.Fignotok.H(2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OMZ(3), Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PDE, Win32/PSW.OnLineGames.POP, Win32/PSW.OnLineGames.XTT, Win32/PSW.ProduKey(2), Win32/PSW.QQPass.VZU (3), Win32/PSW.VB.NEI, Win32/PSW.WOW.NRH, Win32/PSWTool.OperaPassView, Win32/Qhost (4), Win32/Qhost.NXA, Win32/Qhost.NXD, Win32/Qhost.NZJ (5), Win32/Redosdru.FX, Win32/Sheldor.NAC (2), Win32/Spy.Banker.TYJ, Win32/Spy.Banker.UJN, Win32/Spy.Banker.UJO, Win32/Spy.Banker.UJP, Win32/Spy.Shiz.NAI (3), Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.AQ (3), Win32/Spy.VB.NHL, Win32/Spy.Zbot.QT, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.WM (3), Win32/Spy.Zbot.YW (2), Win32/StartPage.NVW (2), Win32/Tifaut.D, Win32/TrojanClicker.Agent.NKZ (2), Win32/TrojanClicker.Delf.NDK, Win32/TrojanClicker.Delf.NDR (2), Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NKA, Win32/TrojanClicker.VB.NQL (2), Win32/TrojanClicker.VB.NQM, Win32/TrojanDownloader.Banload.PFC, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PVH (2), Win32/TrojanDownloader.Delf.PVI (2), Win32/TrojanDownloader.Delf.PVK, Win32/TrojanDownloader.Delf.PVL (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU(2), Win32/TrojanDownloader.FakeAlert.AXS (2), Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BCC(3), Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OYX (2), Win32/TrojanDownloader.Tiny.NGA, Win32/TrojanDownloader.Ufraie.E (2), Win32/TrojanDownloader.VB.OSP, Win32/TrojanDownloader.VB.OST, Win32/TrojanDropper.Agent.ONI, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.OVO

NOD32定義ファイル: 5351 (20100809)
IRC/SdBot, NSIS/TrojanDownloader.Agent.NCB (2), Win32/Adware.AntimalwareDoctor, Win32/Adware.PCDefender, Win32/Adware.PrivacyCenter (2), Win32/Agent.RMU, Win32/Delf.NQP, Win32/Induc.A (5), Win32/Inject.NDR, Win32/Injector.CPA, Win32/Kryptik.FXI, Win32/Kryptik.FXJ, Win32/PSW.OnLineGames.OMZ, Win32/PSW.OnLineGames.WYZL, Win32/PSW.QQPass.VZU (3), Win32/Qhost, Win32/Qhost.Banker.EN, Win32/Qhost.PBH, Win32/Small.NO, Win32/Spatet.I, Win32/Spy.Zbot.UN(5), Win32/Spy.Zbot.YW (5), Win32/TrojanDownloader.Adload.NGZ, Win32/TrojanDownloader.Agent.QDM (2), Win32/TrojanDropper.Agent.OVP (2), Win32/TrojanDropper.Joiner.AJ (2), Win32/VB.AIXH, Win32/VB.PFB, Win32/VB.PFC(5)

NOD32定義ファイル: 5350 (20100808)
Win32/Adware.PersonalAntivirus.AF, Win32/Adware.SecurityTool.AD (7), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro, Win32/Agent.RBL(2), Win32/Cimag.DC (2), Win32/Injector.COZ, Win32/Kryptik.FWW, Win32/Kryptik.FWX, Win32/Kryptik.FWY, Win32/Kryptik.FWZ, Win32/Kryptik.FXA, Win32/Kryptik.FXB, Win32/Kryptik.FXC, Win32/Kryptik.FXD, Win32/Kryptik.FXE, Win32/Kryptik.FXF, Win32/Kryptik.FXG, Win32/Kryptik.FXH, Win32/Olmarik.ACK(3), Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Bredolab.AN (5), Win32/TrojanDownloader.FakeAlert.AEY(2), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.Ufraie.B, Win32/Wigon.NL

NOD32定義ファイル: 5349 (20100807)
BAT/Agent.NHC (2), BAT/KillAV.NBP (3), IRC/SdBot, Win32/Adware.AntimalwareDoctor, Win32/Adware.PCDefender (5), Win32/Adware.SecurityTool.AD (16), Win32/Adware.SpywareProtect2009 (7), Win32/Agent.NEL, Win32/Agent.RBL (3), Win32/Agent.RMT (2), Win32/Bamital.DS(2), Win32/BFBot.130 (7), Win32/Cimag.AX (2), Win32/Delf.NQP (2), Win32/Delf.NRQ, Win32/Delf.NRS (2), Win32/Induc.A (10), Win32/Koobface.NDF(2), Win32/LockScreen.VL (3), Win32/Monitor.SniperSpy (7), Win32/Olmarik.SC, Win32/Peerfrag.HY, Win32/PSW.Agent.NPN (2), Win32/PSW.Delf.NXW, Win32/PSWTool.MailPassView (2), Win32/PSWTool.VNCPassView.B (2), Win32/Qhost.NXA (2), Win32/Qhost.NZI, Win32/Redosdru.FZ (2), Win32/Spy.Banker.AYPZ, Win32/Spy.Delf.OKE (2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (7), Win32/StartupRun.AA, Win32/StartupRun.AB (2), Win32/TrojanDownloader.Agent.QDL, Win32/TrojanDownloader.Bredolab.AN(2), Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.FakeAlert.BBX, Win32/TrojanDownloader.FakeAlert.BBZ(2), Win32/TrojanDownloader.FakeAlert.BCB (3), Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AG, Win32/TrojanDownloader.Small.NIY, Win32/Wigon.NL, Win32/Wigon.OK

NOD32定義ファイル: 5348 (20100806)
MSIL/Injector.Y, Win32/Adware.DoubleD.AB, Win32/Adware.Gamevance.AE, Win32/Adware.GooochiBiz.AG (22), Win32/Adware.Primawega.AA, Win32/Adware.Primawega.AB (8), Win32/Adware.SecurityTool.AD(2), Win32/Agent.NGC, Win32/Agent.OTE (2), Win32/Agent.QUC, Win32/Agent.RKG, Win32/Agent.RLB, Win32/Agent.RMP, Win32/Agent.RMS (3), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.GK, Win32/Delf.NRR (2), Win32/Injector.COA, Win32/Injector.COQ, Win32/Kryptik.FWS, Win32/Kryptik.FWT, Win32/Kryptik.FWU, Win32/Kryptik.FWV, Win32/LockScreen.VL, Win32/Mebroot.DX, Win32/Olmarik.UL, Win32/Olmarik.ZW, Win32/PornTool.PCHDPlay.A(4), Win32/PSW.OnLineGames.PDD (2), Win32/PSW.OnLineGames.POO, Win32/PSW.Papras.BO, Win32/PSW.VB.NEI, Win32/PSW.WOW.NQS, Win32/PSW.WOW.NRW (2), Win32/Qhost.NZH, Win32/Rootkit.Agent.NRQ, Win32/SchwarzeSonne.M, Win32/Sefnit.AA, Win32/Sefnit.AB (2), Win32/Spy.Banker.UDU, Win32/Spy.Banker.UID, Win32/Spy.Delf.OKD (2), Win32/Spy.KeyLogger.NJI, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (2), Win32/Spy.SpyEye.AC (2), Win32/Spy.Zbot.YW (3), Win32/StartPage.NWD, Win32/TrojanDownloader.Banload.PFB, Win32/TrojanDownloader.Banload.PNS, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Caxnet.CT (3), Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BCA, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Tiny.NFZ, Win32/VB.NIY, Win32/VB.NJZ (2), Win32/VB.PFA (2), Win32/Wansrog.AB (2), Win32/Wigon.DC

NOD32定義ファイル: 5347 (20100806)
Win32/Adware.Cappuccino (3), Win32/Adware.DesktopDefender2010.AI, Win32/Adware.GooochiBiz.AG (14), Win32/Adware.PersonalAntivirus.AF, Win32/Adware.SecurityEssentials.AA, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Agent.OGC, Win32/Agent.OGD, Win32/Agent.OSS, Win32/Agent.RMR (2), Win32/AutoRun.Agent.WD, Win32/AutoRun.Spy.KeyLogger.E (2), Win32/AutoRun.VB.SH, Win32/Bamital.DR, Win32/Bifrose.NEC, Win32/Bubnix.AX, Win32/Bubnix.AY (2), Win32/Cimag.CK(3), Win32/Hoax.ArchSMS.NAB, Win32/Hrat.10.Server, Win32/Hupigon, Win32/Injector.CNZ, Win32/Injector.COD, Win32/Injector.COK, Win32/Injector.COM, Win32/Injector.COP, Win32/Injector.COR, Win32/Injector.COS, Win32/Injector.COY, Win32/IRCBot.NCH, Win32/KeyLogger.MSNSpyMaster.A, Win32/Koobface.NDE (3), Win32/Koobface.NDF(3), Win32/Koutodoor.EP, Win32/Koutodoor.GK, Win32/Koutodoor.GT(2), Win32/Koutodoor.GU, Win32/Kryptik.FWJ, Win32/Kryptik.FWK, Win32/Kryptik.FWL.Gen, Win32/Kryptik.FWN, Win32/Kryptik.FWO, Win32/Kryptik.FWP, Win32/Kryptik.FWQ, Win32/Kryptik.FWR, Win32/LockScreen.UK, Win32/LockScreen.VL (3), Win32/LockScreen.VN, Win32/Mebroot.DX, Win32/Mebroot.EK (3), Win32/Obfuscated.NCY (2), Win32/Poison, Win32/PSW.Delf.NVB, Win32/PSW.OnLineGames.NSU (2), Win32/PSW.OnLineGames.NUO, Win32/PSW.OnLineGames.OST, Win32/PSW.WOW.NOJ(5), Win32/PSW.WOW.NQS (3), Win32/PSW.WOW.NRA, Win32/PSW.WOW.NRF, Win32/PSW.WOW.NRH (2), Win32/Qhost, Win32/Sality.NBD, Win32/Sefnit.AA, Win32/ServStart.AF, Win32/Small.NIH (2), Win32/Spy.Banbra.OES, Win32/Spy.Bancos.NXP, Win32/Spy.Banker.AWIL (2), Win32/Spy.Banker.UJM, Win32/Spy.Delf.OKC, Win32/Spy.Shiz.NAI (6), Win32/Spy.Shiz.NAL(11), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (7), Win32/StartPage.NWB, Win32/Tifaut.C (2), Win32/Tifaut.D, Win32/TrojanClicker.Agent.NKY, Win32/TrojanDownloader.Adload.NGZ, Win32/TrojanDownloader.Adload.NHE, Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Carberp.J (2), Win32/TrojanDownloader.Delf.PVG, Win32/TrojanDownloader.FakeAlert.AAA (3), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BBX, Win32/TrojanDownloader.FakeAlert.BBZ(2), Win32/TrojanDownloader.FakeAlert.FL, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Agent.ORH (8), Win32/TrojanDropper.Agent.OVN, Win32/TrojanDropper.Delf.NUF, Win32/VB.NXG, Win32/VB.PEZ, Win32/Wigon.NL, Win32/Wigon.OK (2)

NOD32定義ファイル: 5346 (20100806)
IRC/SdBot (2), JS/Exploit.Pdfka.OEG, JS/Exploit.Pdfka.OEH, JS/Exploit.Pdfka.OEI, PDF/Exploit.Pidief.NJZ, Win32/Adware.GooochiBiz.AG(5), Win32/Adware.Lifze.N (2), Win32/Agent.OGF (2), Win32/Agent.OGG(2), Win32/Agent.RLI, Win32/Agent.RMN (2), Win32/AutoRun.VB.SJ, Win32/Cimag.CK (4), Win32/Injector.COX, Win32/Kredoor.AS, Win32/Kryptik.FVV, Win32/Kryptik.FWG, Win32/Kryptik.FWI, Win32/LPain.AA, Win32/Mebroot.DO, Win32/Mebroot.DT, Win32/Mebroot.DZ, Win32/Nebuler.BD, Win32/Olmarik.ACI, Win32/Olmarik.YW (2), Win32/PSW.OnLineGames.OVB(5), Win32/PSW.OnLineGames.PMQ, Win32/PSW.WOW.NOJ (2), Win32/PSWTool.QPDecryptor.06 (2), Win32/Qhost.Banker.EM, Win32/Spy.Agent.NFT, Win32/Spy.Banker.AYGL (2), Win32/Spy.Banker.UJK, Win32/Spy.Banker.UJL(2), Win32/Spy.Shiz.NAI (3), Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.UN(3), Win32/Spy.Zbot.XL, Win32/Spy.Zbot.YW (6), Win32/StartPage.NWB(2), Win32/Tifaut.C, Win32/TrojanDownloader.Agent.QCO (2), Win32/TrojanDownloader.Banload.PNU, Win32/TrojanDownloader.Carberp.J (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.VB.OSM (2), Win32/TrojanDropper.Agent.OVM (2), Win32/TrojanDropper.Agent.OVN, Win32/Urlbot.NAJ, Win32/VB.NJY (3), Win32/VB.NXF (2)

NOD32定義ファイル: 5345 (20100805)
INF/Autorun, Win32/Adware.GooochiBiz.AG (9), Win32/Agent.RML, Win32/AutoRun.VB.SE, Win32/Delf.PMZ, Win32/KeyLogger.WinSpyMaster.A, Win32/Kryptik.FWF, Win32/Olmarik.ACI, Win32/PSW.Delf.NZP (2), Win32/PSW.Gamania.NEK, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Delf.NKR, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Agent.OVK (2), Win32/TrojanDropper.Agent.OVL, Win32/VB.NIY, Win32/VB.PAM

NOD32定義ファイル: 5344 (20100805)
IRC/SdBot (3), MSIL/Agent.NCS (3), Win32/Adware.AntimalwareDoctor, Win32/Adware.GooochiBiz.AG (8), Win32/Adware.SecurityTool.AD (4), Win32/Agent.NEQ (3), Win32/Agent.OTC, Win32/AutoRun.IRCBot.FC(2), Win32/AutoRun.IRCBot.FE, Win32/AutoRun.Spy.Ambler.BY, Win32/AutoRun.Spy.Ambler.NAC (3), Win32/AutoRun.VB.SA, Win32/AutoRun.VB.SH(2), Win32/AutoRun.VB.SI (2), Win32/Delf.PHK, Win32/Delf.PNA, Win32/Hupigon, Win32/Inject.NDA, Win32/Inject.NDR, Win32/Injector.COT, Win32/Injector.COU, Win32/Injector.COV, Win32/Kryptik.FWC, Win32/Kryptik.FWD, Win32/Kryptik.FWE, Win32/Patched.FM, Win32/Peerfrag.GI, Win32/Peerfrag.HX, Win32/PSW.Fignotok.H, Win32/PSW.Gamania.NEK, Win32/PSW.LdPinch.NCB, Win32/PSW.VB.NCL, Win32/Slogad.B, Win32/Slogad.I (3), Win32/SpamTool.Blen.NAS, Win32/SpamTool.Blen.NAT, Win32/Spy.Banker.PPH, Win32/Spy.Banker.UJC, Win32/Spy.Delf.OKB, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (6), Win32/Tifaut.C (2), Win32/TrojanClicker.VB.NQJ(2), Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Delf.PUP, Win32/TrojanDownloader.Delf.PVB, Win32/TrojanDownloader.Delf.PVF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Small.OWT (2), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.ORJ, Win32/TrojanDownloader.VB.OSF, Win32/TrojanDownloader.VB.OSS (2), Win32/TrojanProxy.Xorpix

NOD32定義ファイル: 5343 (20100805)
BAT/DelFiles.NAU, IRC/SdBot (6), MSIL/Agent.AS (2), MSIL/Agent.NCT, MSIL/Arcdoor.AE, MSIL/Autorun.Agent.P (2), Win32/Adware.SecurityTool.AD(2), Win32/Adware.VirusAlarmPro, Win32/Agent.OTD, Win32/Agent.RBL, Win32/Agent.RMO (2), Win32/Agent.RMQ, Win32/Agent.RVX, Win32/AutoRun.Agent.WG(4), Win32/AutoRun.Autoit.CI (3), Win32/AutoRun.Autoit.CJ (2), Win32/AutoRun.Autoit.CN, Win32/AutoRun.Inject.A (2), Win32/AutoRun.IRCBot.FL(4), Win32/Bifrose.NFJ, Win32/Cimag.CK (3), Win32/Cimag.CN, Win32/Delf.NRJ, Win32/Dialer.NKY (3), Win32/Dursg.A, Win32/FakeMSN.H, Win32/Farfli.AK, Win32/HLLP.Xinfect.K (2), Win32/Hupigon, Win32/Inject.NDR, Win32/Injector.CON, Win32/Injector.COO, Win32/Koutodoor.GU (2), Win32/Kryptik.FVY, Win32/Kryptik.FVZ, Win32/Kryptik.FWA, Win32/Kryptik.FWB, Win32/LockScreen.UK, Win32/LockScreen.VL, Win32/Mebroot.DR, Win32/Merond.O (2), Win32/Nebuler.BD (3), Win32/Olmarik.ACJ (3), Win32/Olmarik.SC, Win32/Olmarik.UL, Win32/Olmarik.ZW, Win32/Peerfrag.FA, Win32/Poison, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.OUM (2), Win32/Qhost.PBG, Win32/RA.NAB, Win32/Ransom.AC, Win32/Ripinip.AA, Win32/RiskWare.BlackoutCrypter.A, Win32/RiskWare.MicroMiniCrypter.A, Win32/RiskWare.NanoCrypter.A, Win32/RiskWare.NarcisCrypter.A, Win32/RiskWare.SimpleCrypter.A, Win32/RiskWare.TwinkleCrypter.A, Win32/RiskWare.WretchXCrypter.A, Win32/Slogad.I, Win32/Small.NIG (2), Win32/SpamTool.Agent.NEI, Win32/SpamTool.Blen.NAS, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Bancos.NXO, Win32/Spy.Banker.TYJ, Win32/Spy.Banker.UJI (2), Win32/Spy.Banker.UJJ (13), Win32/Spy.SpyEye.AC, Win32/Spy.SpyEye.AV, Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.YW (11), Win32/StartPage.NUT, Win32/StartPage.NWF, Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.NKQ, Win32/TrojanDownloader.Agent.PWS, Win32/TrojanDownloader.Agent.QDJ (5), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PVE, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect (2), Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB (2), Win32/TrojanDownloader.Prodatect.AF(2), Win32/TrojanDownloader.Prodatect.AG, Win32/TrojanDropper.Agent.OVI(2), Win32/TrojanDropper.VB.NPW, Win32/VB.NXB (2), Win32/VB.NXS (2), Win32/VB.PEV, Win32/VB.PEW, Win32/VB.PEX (2)

NOD32定義ファイル: 5342 (20100805)
BAT/Qhost.NGA (2), IRC/SdBot (4), MSIL/Agent.NCR, MSIL/TrojanDownloader.Tiny.C, PDF/Exploit.Pidief.OXR, PDF/Exploit.Pidief.OXS, PDF/Exploit.Pidief.OXT, PDF/Exploit.Pidief.OXU, PDF/Exploit.Pidief.OXV, PDF/Exploit.Pidief.OXW, PDF/Exploit.Pidief.OXX, PDF/Exploit.Pidief.OXY, PDF/Exploit.Pidief.OXZ, PDF/Exploit.Pidief.OYA, PDF/Exploit.Pidief.OYB, PDF/Exploit.Pidief.OYC, PDF/Exploit.Pidief.OYD, PDF/Exploit.Pidief.OYE, PDF/Exploit.Pidief.OYF, PDF/Exploit.Pidief.OYG, PDF/Exploit.Pidief.OYH, PDF/Exploit.Pidief.OYI, PDF/Exploit.Pidief.OYJ, PDF/Exploit.Pidief.OYK, VBS/StartPage.AE, Win32/Adware.GooochiBiz.AG, Win32/Adware.SecurityTool.AD (5), Win32/Adware.SpywareProtect2009, Win32/Agent.OTC (2), Win32/Agent.QHQ, Win32/Agent.QWB, Win32/Agent.QXV, Win32/AutoRun.ADR, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FL(3), Win32/AutoRun.VB.RF, Win32/BadJoke.Delf.NAC, Win32/Bifrose.NEL, Win32/Bubnix.AU, Win32/Cimag.CN, Win32/Filecoder.G, Win32/Filecoder.M(5), Win32/Injector.COE, Win32/Injector.COF, Win32/Injector.COG, Win32/Injector.COH (2), Win32/Injector.COI, Win32/Injector.COJ, Win32/Injector.COL, Win32/Kryptik.FVW, Win32/Kryptik.FVX, Win32/Mebroot.DR, Win32/Olmarik.ACI, Win32/PSW.Agent.NLB, Win32/PSW.Delf.NZN, Win32/PSW.Gamania.NEK (4), Win32/PSW.LdPinch.NMH, Win32/PSW.Legendmir.NIG(2), Win32/PSW.OnLineGames.OUM (19), Win32/PSW.OnLineGames.OUN(2), Win32/PSW.OnLineGames.PDB, Win32/PSW.OnLineGames.PDC (3), Win32/PSW.OnLineGames.QKA, Win32/Qhost (3), Win32/Qhost.PAP, Win32/Qhost.PAY, Win32/Qhost.PBD (2), Win32/Rbot, Win32/Refpron.LB (2), Win32/Regil.S (3), Win32/RiskWare.CrHuiper.A, Win32/Rootkit.Kryptik.BS, Win32/SpamTool.Blen.NAT(2), Win32/Spatet.A, Win32/Spy.Bancos.NXN, Win32/Spy.Banker.SSB, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (10), Win32/StartPage.NVY, Win32/StartPage.NWC (6), Win32/Tifaut.D, Win32/TrojanDownloader.Agent.PWS, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Agent.QCX(3), Win32/TrojanDownloader.FakeAlert.AEY (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AXP (2), Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AG, Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.Small.OWT, Win32/TrojanDropper.VB.AH (2), Win32/TrojanDropper.VB.NPV, Win32/VB.NXB

NOD32定義ファイル: 5341 (20100804)
BAT/Qhost.NFZ (2), IRC/SdBot, MSIL/Agent.AP, MSIL/TrojanDownloader.Agent.AH, Win32/Adware.CoreguardAntivirus.F, Win32/Adware.Gamevance.AG (2), Win32/Adware.Primawega.AF (16), Win32/Adware.SecurityTool.AC (4), Win32/Adware.SecurityTool.AD (9), Win32/Adware.SpywareProtect2009(3), Win32/Adware.VirusAlarmPro, Win32/Agent.HXW, Win32/Agent.OFM, Win32/Agent.QNF (2), Win32/Agent.QRF, Win32/Agent.RMI (4), Win32/AutoRun.ADR, Win32/AutoRun.IRCBot.FE (3), Win32/AutoRun.VB.SF, Win32/AutoRun.VB.SG (2), Win32/Bamital.DP, Win32/Bamital.DQ (2), Win32/Bifrose.NEL, Win32/Bubnix.AW, Win32/Cimag.CK (5), Win32/Delf.NQP, Win32/Delf.PMZ (2), Win32/Gootkit.T, Win32/Hatob.F (3), Win32/Hoax.ArchSMS.NAB, Win32/Hupigon.NSF, Win32/Inject.NDR (6), Win32/Koutodoor.FY, Win32/LockScreen.TZ, Win32/Nyserg.A, Win32/Olmarik.ABS, Win32/Olmarik.UL, Win32/Opachki.I, Win32/Peerfrag.DI, Win32/Peerfrag.FL, Win32/PSW.OnLineGames.OOO, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.BC, Win32/PSW.Papras.BO (2), Win32/Qhost, Win32/Qhost.NXA, Win32/Qhost.PBE, Win32/Redosdru.BL, Win32/Rodecap.AG, Win32/Rodecap.AH (2), Win32/SpamTool.Tedroo.AN, Win32/Spy.Agent.NSP (2), Win32/Spy.Banbra.OFJ (2), Win32/Spy.Bancos.NXM, Win32/Spy.Banker.UFQ, Win32/Spy.Delf.OKB (2), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.YW (5), Win32/TrojanClicker.BHO.NCE, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Agent.QCR (2), Win32/TrojanDownloader.Agent.QDB, Win32/TrojanDownloader.Agent.QDG, Win32/TrojanDownloader.Agent.QDI, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Delf.PVD, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AQI(6), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBB, Win32/TrojanDownloader.FakeAlert.BBC, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AG, Win32/TrojanDownloader.Small.NAF, Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Small.OYV, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.VB.OSQ, Win32/TrojanDownloader.VB.OSR, Win32/Wigon.DC

NOD32定義ファイル: 5340 (20100804)
BAT/TrojanDownloader.Ftp.NJB (3), IRC/SdBot, JS/Exploit.Pdfka.OEF, Linux/Bofishy.B (2), Linux/Corn (6), Linux/LPRng, Linux/Svat.A, Perl/Whoredoor.08, Unix/ICMP.Gloomy.A, Unix/ICMP.Gloomy.B, Win32/Adware.Cinmus, Win32/Adware.ClickSpring.AA (3), Win32/Adware.GooochiBiz.AB, Win32/Adware.GooochiBiz.AG, Win32/Adware.OneStep.G (2), Win32/Adware.Primawega.AF, Win32/Adware.PrivacyCenter.BL (4), Win32/Adware.SecurityTool.AC, Win32/Adware.SecurityTool.AD (5), Win32/Adware.SpywareProtect2009, Win32/Afcore.NAO, Win32/Agent.OTA, Win32/Agent.QXV, Win32/Agent.RMJ, Win32/AutoRun.IRCBot.GK, Win32/AutoRun.Spy.Ambler.NAC (2), Win32/AutoRun.VB.SE, Win32/AutoRun.VB.SF, Win32/Bagle.UN, Win32/BHO.NUI, Win32/Bifrose.ADR, Win32/Cimag.CK (3), Win32/Delf.NVC, Win32/Induc.A, Win32/Inject.NDA, Win32/Injector.CNY, Win32/Injector.COB, Win32/Injector.COC, Win32/Iyeclore.B, Win32/Koutodoor.EP (2), Win32/Koutodoor.FY(2), Win32/Koutodoor.HA (3), Win32/Kryptik.FVQ, Win32/Kryptik.FVR, Win32/Kryptik.FVS, Win32/Kryptik.FVT, Win32/Kryptik.FVU, Win32/LockScreen.UK, Win32/Nebuler.BB, Win32/Nebuler.BD, Win32/Olmarik.ZE, Win32/Poison.NAE, Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.PAH, Win32/PSW.OnLineGames.PMN, Win32/PSW.QQTen.NAE, Win32/PSW.WOW.NQS, Win32/Qhost, Win32/Qhost.PBF, Win32/Small.NHW, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Banker, Win32/Spy.Shiz.NAI(2), Win32/Spy.Zbot.YW (8), Win32/Trampipe.A, Win32/TrojanClicker.Delf.NKP(2), Win32/TrojanDownloader.Adload.NGU, Win32/TrojanDownloader.Agent.PNH, Win32/TrojanDownloader.Agent.QDH, Win32/TrojanDownloader.Delf.PVC (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.FL, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Small.OYS, Win32/TrojanDownloader.Swizzor.NFM, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDropper.VB.NPU, Win32/TrojanDropper.VB.NPV, Win32/VB.NJX, Win32/Wigon.KQ, Win32/Wigon.NL (2)

NOD32定義ファイル: 5339 (20100804)
NSIS/StartPage.W (2), VBS/AutoRun.FF (4), Win32/Adware.AntimalwareDoctor(2), Win32/Adware.SecurityTool.AD (3), Win32/Adware.VirusAlarmPro, Win32/Agent.OFM, Win32/Agent.RBL, Win32/Agent.RMG (11), Win32/Bagle.UN, Win32/Bifrose, Win32/Bifrose.ADR, Win32/Bifrose.NTA, Win32/Injector.CNT, Win32/Injector.CNU, Win32/Injector.CNV, Win32/Injector.CNW, Win32/Injector.CNX, Win32/Kryptik.FVL, Win32/Kryptik.FVM, Win32/Kryptik.FVN, Win32/Kryptik.FVO, Win32/Kryptik.FVP, Win32/LockScreen.VL, Win32/Olmarik.ACH, Win32/Pachita.B (2), Win32/PSW.Delf.NZO (2), Win32/PSW.Legendmir.NIG, Win32/Qhost.PBF, Win32/Ransom.AC, Win32/Ripinip.AA, Win32/Spatet.C, Win32/Spy.Agent.NSO (2), Win32/Spy.Banker.VAF (2), Win32/Spy.Delf.OKA, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.YW(5), Win32/StartPage.NVW (7), Win32/TrojanDownloader.Banload.PNT (2), Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PVB, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BBX(2)

NOD32定義ファイル: 5338 (20100803)
BAT/StartPage.NDF, INF/Autorun, MSIL/Injector.W, MSIL/Injector.X, Win32/Adware.SecurityTool.AC, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Agent.NGC, Win32/Agent.QXV, Win32/Agent.RBL, Win32/Agent.RLZ (2), Win32/Agent.RMK (5), Win32/Agent.RML, Win32/Agent.RMM, Win32/AutoRun.Agent.WD, Win32/AutoRun.Agent.WF (2), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.Spy.Ambler.BX (3), Win32/Bifrose.ADR, Win32/Cimag.CK (2), Win32/Cimag.CN (2), Win32/Delf.PMV, Win32/Gootkit.S, Win32/Inject.NDA, Win32/Inject.NDR, Win32/Injector.CNL, Win32/Injector.CNR, Win32/Injector.CNS, Win32/KillAV.NJJ, Win32/KillAV.NJX (2), Win32/KillProt.AA(3), Win32/Kryptik.FVI, Win32/Kryptik.FVJ, Win32/Kryptik.FVK, Win32/LockScreen.TZ, Win32/LockScreen.UK, Win32/LockScreen.VK, Win32/LockScreen.VL, Win32/Naprat.C, Win32/Olmarik.KT, Win32/Olmarik.YA, Win32/Otran.A (2), Win32/PSW.Papras.BC, Win32/PSW.Papras.BO, Win32/PSW.WOW.NOW, Win32/Rbot, Win32/Rustock.NLV, Win32/Sality.NAU, Win32/Sohanad.NFM, Win32/SpamTool.Blen.NAS, Win32/SpamTool.Tedroo.AF, Win32/SpamTool.Tedroo.AG, Win32/Spy.Banker.UFQ, Win32/Spy.Banker.UJA(6), Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.AC, Win32/Spy.Swisyn.CH(2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.YW (10), Win32/Stuxnet.D (2), Win32/Tifaut.D, Win32/TrojanDownloader.Adload.NHA, Win32/TrojanDownloader.Agent.QCW, Win32/TrojanDownloader.Agent.QDF, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.FakeAlert.AAA(4), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXP(2), Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.FakeAlert.BBW, Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB(2), Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDropper.Agent.OVF (2), Win32/TrojanDropper.Agent.OVJ, Win32/TrojanDropper.Delf.NQD, Win32/VB.PEQ, Win32/VB.PET, Win32/Wigon.KQ

NOD32定義ファイル: 5337 (20100803)
INF/Autorun, IRC/SdBot (3), MSIL/Agent.AR, NSIS/TrojanDownloader.Agent.NCA, Win32/Adware.Gamevance.AI, Win32/Adware.GooochiBiz.AG, Win32/Adware.NetworkControl.A (2), Win32/Adware.OneStep.G, Win32/Adware.Primawega.AF, Win32/Adware.SecurityTool.AD (6), Win32/Adware.SpywareProtect2009, Win32/Agent.OGE, Win32/Agent.RBL (2), Win32/AutoRun.Delf.HM (2), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.OK, Win32/AutoRun.VB.SC (2), Win32/AutoRun.VB.SD, Win32/Boberog.AY (2), Win32/Cimag.CK, Win32/Delf.PMY (8), Win32/Delf.TKR, Win32/Injector.CNP, Win32/Injector.CNQ, Win32/Koobface.NCT, Win32/Kryptik.FVG, Win32/Kryptik.FVH, Win32/LockScreen.VL (2), Win32/Mebroot.DY, Win32/Mebroot.EA, Win32/Olmarik.UL(2), Win32/Olmarik.YA, Win32/Olmarik.ZE (3), Win32/Olmarik.ZW (2), Win32/Pinit.AF, Win32/Protector.M, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PAH (2), Win32/PSW.Papras, Win32/Qhost, Win32/Qhost.Banker.EL, Win32/Qhost.NXD, Win32/Ripinip.AA, Win32/SchwarzeSonne.L (2), Win32/Spy.Banker.UIU, Win32/Spy.KeyLogger.NFH, Win32/Spy.KeyLogger.NIZ (2), Win32/Spy.Shiz.NAI, Win32/Spy.Swisyn.CG(8), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.YW (5), Win32/StartPage.NVW, Win32/SuperOkey.A, Win32/TrojanDownloader.Agent.QCV, Win32/TrojanDownloader.Agent.QCY, Win32/TrojanDownloader.Bredolab.AN (5), Win32/TrojanDownloader.Delf.POH (2), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Unruy.CF, Win32/TrojanDownloader.Unruy.CG, Win32/TrojanDropper.Delf.NUC (2), Win32/TrojanDropper.Delf.NUD (2), Win32/TrojanDropper.Delf.NUE (2), Win32/VB.NJX (2), Win32/VB.NXE, Win32/VB.PEP (2), Win32/Witkinat.Q, Win32/Witkinat.R

NOD32定義ファイル: 5336 (20100803)
IRC/SdBot (2), VBS/StartPage.NCI, Win32/Adware.Cinmus, Win32/Adware.GooochiBiz.AG, Win32/Adware.Primawega.AA, Win32/Adware.Primawega.AF, Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch (2), Win32/Afcore.NBA, Win32/Agent.NHT, Win32/Agent.RMJ, Win32/AutoRun.Agent.WX, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.SA, Win32/Bflient.J, Win32/BHO.NXI, Win32/Cimag.AX, Win32/Cimag.CK (4), Win32/Injector.CCD, Win32/Injector.CNM.Gen, Win32/Iyeclore.B, Win32/Koutodoor.GU, Win32/Kryptik.FVB, Win32/Kryptik.FVC.Gen, Win32/Kryptik.FVD, Win32/Kryptik.FVE, Win32/Kryptik.FVF, Win32/Nebuler.BD, Win32/Olmarik.ACH (2), Win32/Olmarik.ZE (2), Win32/Pinit.AV, Win32/Pinit.J, Win32/PSW.Delf.NHI (2), Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.NBR (2), Win32/PSW.OnLineGames.NMP (2), Win32/PSW.OnLineGames.NMY (3), Win32/PSW.OnLineGames.NWF, Win32/PSW.OnLineGames.ODJ (3), Win32/PSW.OnLineGames.OML, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.OVB (2), Win32/PSW.OnLineGames.PAH, Win32/PSW.OnLineGames.PBX, Win32/PSW.OnLineGames.XTT (4), Win32/PSW.WOW.NQS, Win32/PSW.WOW.NRS, Win32/Qhost, Win32/Qhost.Banker.EK(2), Win32/Qhost.NZD, Win32/Spy.Banker.QEP, Win32/Spy.KeyLogger.NIW, Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.AC, Win32/Spy.SpyEye.AN (2), Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.YW (16), Win32/Toolbar.MyWebSearch.F, Win32/TrojanDownloader.Adload.NGU, Win32/TrojanDownloader.Agent.PZC (2), Win32/TrojanDownloader.Agent.QCY, Win32/TrojanDownloader.Agent.QDD, Win32/TrojanDownloader.Agent.QDE, Win32/TrojanDownloader.Banload.PNS, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.Small.OYT, Win32/TrojanDropper.VB.NPU (2), Win32/VB.PEU

NOD32定義ファイル: 5335 (20100802)
IRC/SdBot, JS/Exploit.Agent.AWX, JS/Exploit.Pdfka.OED, JS/Redirector.NAP (2), JS/Redirector.NAR, Win32/Adware.GooochiBiz.AG (3), Win32/Adware.HotBar.E, Win32/Adware.Lifze.M, Win32/Adware.OneStep.G (2), Win32/Adware.PCDefender, Win32/Adware.PlusBoan (2), Win32/Adware.Primawega.AF, Win32/Adware.SecurityTool.AD (2), Win32/Agent.NHT (2), Win32/Agent.QRF, Win32/Agent.RMH, Win32/AntiAV.NGX (3), Win32/AutoRun.Agent.WX(2), Win32/AutoRun.IRCBot.FL (7), Win32/AutoRun.PSW.OnlineGames.AT, Win32/AutoRun.VB.RY (2), Win32/AutoRun.VB.RZ (2), Win32/AutoRun.VB.SB(2), Win32/BHO.NYJ, Win32/Bifrose.NEL, Win32/Cimag.DB (2), Win32/Delf.PMW, Win32/Delf.PMX (2), Win32/Dursg.A (4), Win32/Fusing.AN, Win32/Fusing.BG, Win32/Inject.NDR, Win32/Injector.CNJ, Win32/Koutodoor.FY, Win32/Kryptik.FUZ, Win32/Kryptik.FVA, Win32/Losfondup.A, Win32/Merond.O (7), Win32/Pacex.BF, Win32/PSW.Agent.NMP, Win32/PSW.Gamania.NEA, Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.PAH (3), Win32/PSW.WOW.NRV(2), Win32/Qhost, Win32/Qhost.PBC, Win32/Redosdru.AW, Win32/Ripinip.AA, Win32/Sirefef.BE (2), Win32/Spy.Banker.UJH (2), Win32/Spy.Bebloh.C, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (4), Win32/Spy.SpyEye.AR, Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.WM (2), Win32/Spy.Zbot.YW(2), Win32/StartPage.NWA (2), Win32/Toolbar.MyWebSearch.B, Win32/Toolbar.MyWebSearch.C, Win32/Toolbar.MyWebSearch.K, Win32/TrojanDownloader.Agent.PLB, Win32/TrojanDownloader.Agent.PMF, Win32/TrojanDownloader.Agent.QDC (2), Win32/TrojanDownloader.Banload.PNR(2), Win32/TrojanDownloader.Banload.PNS, Win32/TrojanDownloader.Delf.POH (2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.Small.OYT (2), Win32/TrojanDownloader.Small.OYU(2), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDropper.Agent.OVH, Win32/TrojanDropper.VB.NPT (2), Win32/TrojanProxy.Agent.NEL, Win32/Xanfpezes.A (4)

NOD32定義ファイル: 5334 (20100802)
INF/Autorun, IRC/SdBot (4), JS/Exploit.Agent.NBG, MSIL/Agent.AO(4), MSIL/Agent.G, NSIS/StartPage.V, PDF/Exploit.Pidief.NJQ, Win32/Adware.DoubleD.AK, Win32/Adware.GooochiBiz.AF, Win32/Adware.GooochiBiz.AG (2), Win32/Adware.OneStep.G (2), Win32/Adware.PersonalAntivirus.AF, Win32/Adware.Primawega.AB, Win32/Adware.Primawega.AF, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Afcore.NAW, Win32/Agent.QRF, Win32/Agent.RBL, Win32/Agent.RMC (2), Win32/Agent.RMD, Win32/Agent.RME(2), Win32/Agent.RMF (2), Win32/Autoit.NGU (2), Win32/AutoRun.Agent.WW (4), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.FE(3), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.PSW.OnlineGames.AT(2), Win32/AutoRun.VB.PH, Win32/AutoRun.VB.QI, Win32/AutoRun.VB.RT(2), Win32/AutoRun.VB.RX, Win32/AutoRun.VB.RY (2), Win32/Boberog.AQ, Win32/Cimag.CN, Win32/Dursg.A (2), Win32/Farfli.AK, Win32/Farfli.BK, Win32/Hupigon.NGU (2), Win32/Hupigon.NRF, Win32/Inject.NDO, Win32/Injector.CNE, Win32/Injector.CNF, Win32/Injector.CNG, Win32/Injector.CNH, Win32/Injector.CNI, Win32/KillProt.AA (3), Win32/Koutodoor.GU (3), Win32/Kryptik.FUV, Win32/Kryptik.FUW, Win32/Kryptik.FUX, Win32/Lamechi.D, Win32/LockScreen.VM (2), Win32/Merond.O(4), Win32/Nebuler.AV (13), Win32/Nebuler.B (8), Win32/Nebuler.BB(12), Win32/Nebuler.BC, Win32/Nebuler.BD (8), Win32/Olmarik.ACF, Win32/Olmarik.ACH (2), Win32/Olmarik.ZE (2), Win32/Peerfrag.GI, Win32/Peerfrag.GL (27), Win32/Peerfrag.HF (6), Win32/Peerfrag.HW, Win32/PSW.Fignotok.B, Win32/PSW.Fignotok.H, Win32/PSW.Hangame.NAZ, Win32/PSW.Lineage.NIJ, Win32/PSW.OnLineGames.NWC, Win32/PSW.OnLineGames.NWF(5), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.OUN (2), Win32/PSW.OnLineGames.PAH (3), Win32/PSW.OnLineGames.PBX (2), Win32/PSW.OnLineGames.PON (3), Win32/PSW.OnLineGames.QIG, Win32/PSW.OnLineGames.XTT, Win32/Ransom.AC, Win32/Redosdru.AW, Win32/Redosdru.BL, Win32/Rootkit.Agent.NSF, Win32/SpamTool.Tedroo.AF, Win32/Spatet.C (2), Win32/Spatet.E (3), Win32/Spatet.I (2), Win32/Spy.Banbra.NTQ, Win32/Spy.Banker.UJF(2), Win32/Spy.Banker.UJG (2), Win32/Spy.Banker.VAE (2), Win32/Spy.KeyLogger.NFH, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.AU, Win32/Spy.Zbot.YW (2), Win32/StartPage.NVZ, Win32/Toolbar.MyWebSearch.K, Win32/TrojanClicker.VB.NPD, Win32/TrojanClicker.VB.NQI, Win32/TrojanDownloader.Adload.NHC, Win32/TrojanDownloader.Agent.QDA, Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Carberp.J, Win32/TrojanDownloader.Delf.PUZ (2), Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.Small.OCS(2), Win32/TrojanDownloader.Small.OWT, Win32/TrojanDownloader.VB.ONP, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Microjoin.C (2), Win32/TrojanDropper.Small.NKZ (3), Win32/VB.NXC (2), Win32/VB.NXD (2), Win32/VKHacker.AA (3), Win32/Zlader.A (4)

NOD32定義ファイル: 5333 (20100802)
BAT/DelMe.A.Gen, IRC/SdBot (5), JS/Exploit.Pdfka.NGP, JS/Exploit.Pdfka.OEB, JS/Exploit.Pdfka.OEC, VBS/TrojanDownloader.Agent.AAB, Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpyProtector.T (2), Win32/Adware.SpyProtector.U.Gen, Win32/Adware.SpywareProtect2009, Win32/Afcore.NAV, Win32/Agent.NEC, Win32/Agent.RBL (2), Win32/AutoRun.BW, Win32/AutoRun.IRCBot.GH (2), Win32/AutoRun.VB.CN, Win32/Bifrose.NIE, Win32/Cimag.CK (2), Win32/Conficker.AA, Win32/Inject.NDR, Win32/Injector.CMM, Win32/Injector.CMW, Win32/Injector.CMX, Win32/Injector.CMY, Win32/Injector.CMZ, Win32/Injector.CNA, Win32/Injector.CNB, Win32/Injector.CNC, Win32/Injector.CND, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GT, Win32/Koutodoor.GU (2), Win32/Koutodoor.GY (2), Win32/Kryptik.FTY, Win32/Kryptik.FUS, Win32/Kryptik.FUT, Win32/Kryptik.FUU, Win32/LPain.AA, Win32/Nebuler.AV (2), Win32/Nebuler.B (2), Win32/Nebuler.BA, Win32/Nebuler.BB, Win32/Nebuler.H, Win32/Olmarik.ACH, Win32/Olmarik.ZE, Win32/PSW.Gamania.NEP, Win32/PSW.OnLineGames.OUM (4), Win32/PSW.OnLineGames.OUN (2), Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/PSW.QQTen.NAN (2), Win32/Qhost, Win32/Qhost.PBB, Win32/Spatet.C, Win32/Spy.Banker.UJD, Win32/Spy.Banker.UJE, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.AC (2), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.YW (13), Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.Small.OYQ, Win32/Wigon.NR

NOD32定義ファイル: 5332 (20100802)
Win32/Agent.OTB (5), Win32/LockScreen.UK, Win32/Protector.I, Win32/Protector.L, Win32/Virut.NBP

NOD32定義ファイル: 5331 (20100801)
JS/Exploit.Pdfka.OEA, PDF/Exploit.Pidief.OXP, PDF/Exploit.Pidief.OXQ, Win32/Injector.CLN, Win32/Injector.CMV, Win32/Kryptik.FTS, Win32/LockScreen.VL, Win32/Qhost.NZD, Win32/Qhost.PBA (2), Win32/Spy.Banker.UIU, Win32/Spy.Zbot.JF, Win32/TrojanDropper.VB.NPS (2)

NOD32定義ファイル: 5330 (20100801)
IRC/SdBot (2), MSIL/TrojanDownloader.Small.J (2), Win32/Adware.DesktopDefender2010.AI (2), Win32/Adware.PersonalAntivirus.AF, Win32/Adware.PrivacyCenter (2), Win32/Adware.SecurityTool.AD, Win32/Adware.VirusAlarmPro, Win32/Agent.RBL, Win32/Agent.RMA(2), Win32/Agent.RMB (4), Win32/Daonol.DH, Win32/Injector.CMT, Win32/Injector.CMU, Win32/Kryptik.FUL, Win32/Kryptik.FUM, Win32/Kryptik.FUN, Win32/Kryptik.FUO.Gen, Win32/Kryptik.FUP, Win32/Kryptik.FUQ, Win32/Kryptik.FUR, Win32/LockScreen.QX, Win32/Olmarik.ACF, Win32/Olmarik.ZE, Win32/PSW.OnLineGames.PBY, Win32/PSW.OnLineGames.QKK(3), Win32/Spy.Banker.TGS, Win32/Spy.Banker.UJC (2), Win32/Spy.SpyEye.AN(2), Win32/Spy.Zbot.IB, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.WS, Win32/Spy.Zbot.YW (5), Win32/TrojanDownloader.Banload.PNQ (2), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.VB.OSP (2), Win32/VB.NJV

NOD32定義ファイル: 5329 (20100731)
J2ME.TrojanSMS.SMSi.AB (2), JS/Exploit.Pdfka.ODX, JS/Exploit.Pdfka.ODY, JS/Exploit.Pdfka.ODZ, JS/TrojanDownloader.Psyme.HX, Win32/Adware.AntimalwareDoctor, Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpywareProtect2009, Win32/Agent.RLI, Win32/Agent.RLX (2), Win32/Agent.RLY, Win32/Chksyn.AG, Win32/Cimag.DA (3), Win32/Delf.NRQ, Win32/Delf.NVH, Win32/Injector.CMR, Win32/Injector.CMS, Win32/KillProt.AA, Win32/Koobface.NDC, Win32/Kredoor.AR, Win32/Kryptik.FUA, Win32/Kryptik.FUB, Win32/Kryptik.FUC, Win32/Kryptik.FUD, Win32/Kryptik.FUE, Win32/Kryptik.FUF, Win32/Kryptik.FUG, Win32/Kryptik.FUH, Win32/Kryptik.FUI, Win32/Kryptik.FUJ, Win32/Kryptik.FUK, Win32/LockScreen.VL (2), Win32/Olmarik.YR, Win32/Pinit.AF, Win32/PSW.OnLineGames.ODJ (2), Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.QKJ, Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/PSWTool.IEPassView.NAE, Win32/PSWTool.MailPassView.A, Win32/Qhost, Win32/Qhost.NXA (4), Win32/Qhost.PAZ, Win32/Spatet.I, Win32/Spy.Banker.QEP, Win32/Spy.Banker.UJA (4), Win32/Spy.Banker.UJB, Win32/Spy.Delf.OJY, Win32/Spy.Delf.OJZ (4), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.AT (4), Win32/Spy.Zbot.YW (21), Win32/TrojanClicker.VB.NQH (2), Win32/TrojanDownloader.Agent.QCO (2), Win32/TrojanDownloader.Delf.PGR, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBT, Win32/TrojanDownloader.FakeAlert.BBV (2), Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Swizzor.NBF (2), Win32/TrojanDownloader.Swizzor.NEN(2), Win32/TrojanDownloader.Swizzor.NER, Win32/TrojanDownloader.Swizzor.NEW, Win32/TrojanDownloader.Swizzor.NEX

NOD32定義ファイル: 5328 (20100731)
JS/Agent.NCH (2), JS/TrojanClicker.Agent.NBA, MOV/Exploit.QuickTime.A(6), Win32/Hupigon.NKJ, Win32/Kryptik.FTZ, Win32/LockScreen.TZ, Win32/TrojanDownloader.Agent.QCZ, Win32/TrojanDownloader.FakeAlert.BBT, Win32/Virut.AI

NOD32定義ファイル: 5327 (20100730)
IRC/SdBot, Win32/Adware.AdvPCTweak, Win32/Adware.AntiMalwarePro.AA(11), Win32/Adware.Cinmus (12), Win32/Adware.GooochiBiz.AG, Win32/Adware.Mirar.D, Win32/Adware.OneStep.G (2), Win32/Adware.PlusBoan(2), Win32/Adware.SecurityEssentials.AA, Win32/Adware.SecurityTool.AD (3), Win32/Agent.OGB, Win32/Agent.OGC, Win32/Agent.OGD (2), Win32/Agent.RLT(2), Win32/Agent.RLU, Win32/Agent.RLW, Win32/AntiAV.NGW (3), Win32/AutoRun.Agent.TH, Win32/AutoRun.AntiAV.X (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FL (3), Win32/BHO.NYJ, Win32/Bifrose, Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Chksyn.AB, Win32/Chksyn.AE, Win32/Cimag.CK, Win32/Delf.NQP, Win32/Delf.PMU, Win32/Difupat.A, Win32/HackAV.FS, Win32/Inject.NDR, Win32/Injector.CML, Win32/Injector.CMM, Win32/Injector.CMN, Win32/Injector.CMO, Win32/Injector.CMP, Win32/Injector.CMQ, Win32/Koutodoor.EP, Win32/Kryptik.FTT, Win32/Kryptik.FTU, Win32/Kryptik.FTV, Win32/Kryptik.FTW, Win32/Olmarik.AAC, Win32/Olmarik.ACG, Win32/Olmarik.YA, Win32/Olmarik.ZE, Win32/Poison.NAE, Win32/PSW.Agent.NLY (2), Win32/PSW.Dipwit.B, Win32/PSW.OnLineGames.PAH (2), Win32/PSW.OnLineGames.PCZ(2), Win32/Qhost.NXA, Win32/Rootkit.Ressdt.NEG, Win32/Rozena.AI (2), Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.YW (4), Win32/Tifaut.C, Win32/Tifaut.E, Win32/TrojanClicker.Agent.NKX, Win32/TrojanDownloader.Agent.PTT (2), Win32/TrojanDownloader.Bredolab.BE (4), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Small.EEJ, Win32/TrojanDownloader.Small.OYR, Win32/TrojanDownloader.VB.OSN, Win32/TrojanDownloader.VB.OSO, Win32/VB.NJW

NOD32定義ファイル: 5326 (20100730)
BAT/Qhost.NFY (6), IRC/SdBot (2), JS/Agent.NCO, JS/Exploit.ADODB.Stream.AX, MSIL/Injector.V, MSIL/Spy.Keylogger.AU (2), MSIL/TrojanDownloader.Small.I, NSIS/StartPage.U, VBS/Skypespammer.F (2), Win32/Adware.Agent.NMS, Win32/Adware.AntiMalwarePro.AA (7), Win32/Adware.Cinmus(5), Win32/Adware.GooochiBiz.AG (2), Win32/Adware.Mirar.D, Win32/Adware.OneStep.G (3), Win32/Adware.PCDefence (8), Win32/Adware.PersonalAntivirus.AF, Win32/Adware.PlusBoan, Win32/Adware.Primawega.AB, Win32/Adware.PrivacyCenter.BK (4), Win32/Adware.SecurityTool.AD (6), Win32/Adware.SpywareProtect2009 (2), Win32/Adware.TimeSink, Win32/Adware.VirusAlarmPro, Win32/Agent.RBL, Win32/Agent.RLS, Win32/Autoit.NGT (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.RU, Win32/Cimag.CN, Win32/Delf.NVH (2), Win32/Difupat.A(8), Win32/HackTool.Azrail.B, Win32/HackTool.Inject.AA (2), Win32/HackTool.LoginSpuf, Win32/HideProc.NA (2), Win32/Hupigon.NUO(2), Win32/Injector.CJP, Win32/Injector.CMG, Win32/Injector.CMH, Win32/Injector.CMI, Win32/Injector.CMJ, Win32/KillAV.NJX, Win32/KillProt.AA(4), Win32/Koobface.NDC (2), Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GT, Win32/Koutodoor.GU (2), Win32/Koutodoor.GW, Win32/Koutodoor.GX, Win32/Kryptik.FTI, Win32/Kryptik.FTP, Win32/Kryptik.FTQ, Win32/Kryptik.FTR, Win32/LockScreen.TZ (3), Win32/Olmarik.ACF, Win32/Peerfrag.FD, Win32/Pinit.AF, Win32/PSW.Agent.NQV, Win32/PSW.Dipwit.B, Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.OUM, Win32/PSW.QQTen.NAE, Win32/Qhost.NXA, Win32/Redosdru.BL, Win32/Spatet.A (2), Win32/Spatet.E, Win32/Spy.Bancos.NXL (2), Win32/Spy.Banker.UIZ (6), Win32/Spy.Platcyber.AB(4), Win32/Spy.SpyEye.AN (3), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.XL, Win32/Spy.Zbot.YW (11), Win32/Tinxy.CB, Win32/TrojanDownloader.Agent.QCJ, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PUY (4), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AZL(2), Win32/TrojanDownloader.FakeAlert.BBM (2), Win32/TrojanDownloader.FakeAlert.BBT (3), Win32/Videspra.AF

NOD32定義ファイル: 5325 (20100730)
JS/Exploit.Pdfka.ODW, PDF/Exploit.Pidief.NJW (2), VBS/AutoRun.FE(7), VBS/StartPage.FP, Win32/Adware.PrivacyCenter (2), Win32/Adware.SecurityTool.AD (3), Win32/Adware.SpywareProtect2009, Win32/Afcore.NBA (4), Win32/Agent.QXV, Win32/Agent.RAT (2), Win32/Agent.RAY, Win32/Agent.RBL (3), Win32/Agent.RIN, Win32/AutoRun.VB.RU(4), Win32/Bamital.DP (3), Win32/Cimag.CK (2), Win32/Farfli.AK, Win32/Induc.A, Win32/Inject.NDR, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GT, Win32/Koutodoor.GU, Win32/Kryptik.FTJ, Win32/Kryptik.FTK, Win32/Kryptik.FTL, Win32/Kryptik.FTM, Win32/Kryptik.FTN, Win32/Kryptik.FTO, Win32/Olmarik.UL, Win32/PSW.LdPinch.NCB (2), Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.PCS (4), Win32/PSW.Papras.BO, Win32/Qhost (2), Win32/Qhost.NZD, Win32/Qhost.NZG, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Banker.VAD (2), Win32/Spy.KeyLogger.NDN, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI (4), Win32/Spy.Shiz.NAL (2), Win32/Spy.SpyEye.AC(2), Win32/Spy.SpyEye.AN (4), Win32/Spy.SpyEye.AQ, Win32/Spy.SpyEye.AR(2), Win32/Spy.VB.NHK (2), Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (15), Win32/Tifaut.D, Win32/TrojanClicker.Delf.NCL(2), Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDR (4), Win32/TrojanClicker.Delf.NGI (2), Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NKA (3), Win32/TrojanDownloader.Banload.PNP (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PUX, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.Small.OIB (2), Win32/TrojanDropper.Joiner.AJ, Win32/TrojanDropper.Microjoin.C (4), Win32/VB.NIY, Win32/Videspra.AF (3), Win32/Witkinat.R

NOD32定義ファイル: 5324 (20100729)
BAT/Autorun.BO (2), BAT/KillFiles.NCY (3), BAT/Qhost.NFW (3), BAT/Qhost.NFX(2), BAT/Spy.Banker.A (2), INF/Autorun, IRC/SdBot (4), JS/Exploit.Pdfka.ODU, JS/Exploit.Pdfka.ODV, NSIS/TrojanClicker.AI (2), PHP/Qhost.A (5), VBS/StartPage.NCH (2), Win32/Adware.ADON, Win32/Adware.AntimalwareDoctor, Win32/Adware.Aureate, Win32/Adware.Gamevance.AI, Win32/Adware.GooochiBiz.AD, Win32/Adware.GooochiBiz.AF (2), Win32/Adware.GooochiBiz.AG (3), Win32/Adware.GreenAV (2), Win32/Adware.IScan.A, Win32/Adware.OneStep.G(5), Win32/Adware.Primawega.AA, Win32/Adware.Primawega.AB (3), Win32/Adware.Primawega.AF (4), Win32/Adware.SecurityTool.AC, Win32/Adware.SecurityTool.AD (3), Win32/Adware.TMAagent.NAB, Win32/Adware.VirusAlarmPro, Win32/Afcore.NAW, Win32/Agent.QNF, Win32/Agent.QRF, Win32/Agent.RBL, Win32/Agent.RCN (2), Win32/AntiAV.NGW (3), Win32/AutoRun.Agent.WV, Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.IRCBot.FE(2), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.RU, Win32/AutoRun.VB.RW, Win32/BadJoke.Delf.NAC, Win32/Bamital.L, Win32/BHO.NMM (2), Win32/Bifrose.NHN(2), Win32/Bubnix.AW, Win32/Chksyn.AD (2), Win32/Cimag.CK, Win32/Cimag.CN(3), Win32/Delf.OAB, Win32/Delf.PMO (2), Win32/Delf.PMP (2), Win32/Delf.PMQ, Win32/Delf.PMR (2), Win32/Delf.PMS, Win32/Delf.PMT (15), Win32/Dewnad.AA, Win32/Farfli.AK, Win32/Inject.NDO (2), Win32/Inject.NDR(2), Win32/Injector.CLY, Win32/Injector.CLZ, Win32/Injector.CMA, Win32/Injector.CMB, Win32/Injector.CMC, Win32/Injector.CMD, Win32/Injector.CME, Win32/Injector.CMF, Win32/IRCBot.NBC, Win32/Koobface.NCT(3), Win32/Koutodoor.GU (4), Win32/Kryptik.FSV, Win32/Kryptik.FTA, Win32/Kryptik.FTB, Win32/Kryptik.FTC, Win32/Kryptik.FTD, Win32/Kryptik.FTE, Win32/Kryptik.FTF, Win32/Kryptik.FTG, Win32/Kryptik.FTH, Win32/Mebroot.DR, Win32/Mebroot.EK, Win32/Nebuler.B, Win32/Olmarik.ACF (2), Win32/Olmarik.ZE(2), Win32/Peerfrag.DE, Win32/Peerfrag.FD (2), Win32/Pinit.AF, Win32/Poison, Win32/PSW.Delf.NXZ, Win32/PSW.Delf.NZN, Win32/PSW.OnLineGames.OUD, Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.PAH (5), Win32/PSW.OnLineGames.PMQ, Win32/PSW.OnLineGames.QKI (2), Win32/PSW.Tibia.NCC(3), Win32/PSW.WOW.NON, Win32/PSW.WOW.NRT (4), Win32/PSW.WOW.NRU, Win32/Qbot.AO, Win32/Qbot.AT (2), Win32/Qbot.W, Win32/Qhost (2), Win32/Qhost.Banker.EG, Win32/RAdmin.22, Win32/Rootkit.Agent.NSF, Win32/SpamTool.Tedroo.AN, Win32/Spy.Banbra.OFI (2), Win32/Spy.Banker.QQJ, Win32/Spy.Banker.UIW, Win32/Spy.Banker.UIX (2), Win32/Spy.Banker.UIY(2), Win32/Spy.Delf.NYS, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.AC, Win32/Spy.SpyEye.AQ (5), Win32/Spy.SpyEye.B (2), Win32/Spy.Zbot.YW (14), Win32/StartPage.NVY, Win32/Tinxy.BY, Win32/Tinxy.CB(3), Win32/Toolbar.MyWebSearch.B (2), Win32/Toolbar.MyWebSearch.K (2), Win32/TrojanDownloader.Adload.NGU (2), Win32/TrojanDownloader.Adload.NHB, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Carberp.I, Win32/TrojanDownloader.Delf.POH, Win32/TrojanDownloader.Delf.PUW (2), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.BBL(2), Win32/TrojanDownloader.FakeAlert.BBT (2), Win32/TrojanDownloader.Small.OVG (4), Win32/TrojanDownloader.Small.OYQ(2), Win32/TrojanDownloader.Tiny.NFY, Win32/TrojanDropper.Delf.NTZ (2), Win32/VB.NXB (3), Win32/VB.PET, Win64/Tinxy.CB

NOD32定義ファイル: 5323 (20100729)
HTML/TrojanDownloader.Agent.BM, IRC/SdBot (2), JS/Exploit.Agent.NBH (2), JS/Exploit.Pdfka.ODN (2), JS/Exploit.Pdfka.ODO (2), JS/Exploit.Pdfka.ODP (2), JS/Exploit.Pdfka.ODQ (2), JS/Exploit.Pdfka.ODR (2), JS/Exploit.Pdfka.ODS(3), JS/Exploit.Pdfka.ODT (2), JS/TrojanDownloader.Iframe.NIY(2), VBS/AutoRun.CU (2), Win32/Adware.GooochiBiz.AF, Win32/Adware.GooochiBiz.AG, Win32/Adware.OneStep.G, Win32/Adware.PersonalAntivirus.AF, Win32/Adware.Primawega.AA(2), Win32/Adware.Primawega.AB, Win32/Adware.PrivacyCenter (2), Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Agent.NWM, Win32/Agent.OTA, Win32/Agent.RBL, Win32/Agent.RLN(11), Win32/Agent.RLR, Win32/AutoRun.IRCBot.FL (3), Win32/AutoRun.VB.RU(2), Win32/BHO.NMM, Win32/Delf.NRQ, Win32/Delf.PMM, Win32/Delf.PMN(2), Win32/Dewnad.AM, Win32/Gootkit.R, Win32/HLLW.Starfil.C, Win32/Hupigon.NTV, Win32/Inject.NDO, Win32/Inject.NDR, Win32/Injector.CLT, Win32/Injector.CLX, Win32/Koutodoor.EP, Win32/Koutodoor.GK, Win32/Koutodoor.GT, Win32/Kryptik.FSL, Win32/Kryptik.FSO, Win32/Kryptik.FSX, Win32/Kryptik.FSY, Win32/Kryptik.FSZ, Win32/Mebroot.EK, Win32/Olmarik.SC (2), Win32/Peerfrag.FD, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.OVP, Win32/PSW.OnLineGames.PAH, Win32/PSW.OnLineGames.POM, Win32/PSW.OnLineGames.XTT, Win32/PSW.WOW.NRU (3), Win32/Qhost.NZE, Win32/Qhost.NZF, Win32/Sirefef.BD, Win32/SpamTool.Blen.NAS (2), Win32/Spatet.I, Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.YW, Win32/SuspCode.Mailer.A, Win32/TrojanDownloader.Adload.NGU, Win32/TrojanDownloader.Agent.QCV (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PUV (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AZL(2), Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BAW (2), Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.Small.NJI, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OYP, Win32/TrojanDownloader.VB.OSK, Win32/TrojanDropper.MultiDropper.AU, Win32/VB.PES

NOD32定義ファイル: 5322 (20100729)
IRC/SdBot, MSIL/TrojanDropper.Agent.BV, Win32/Adware.AntimalwareDoctor, Win32/Adware.PersonalAntivirus.AF, Win32/Adware.SecurityTool.AD(8), Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch, Win32/Adware.WSearch.AI, Win32/Adware.WSearch.AJ, Win32/Adware.WSearch.AL (2), Win32/Agent.OGB, Win32/Agent.QHQ, Win32/Agent.RBL (2), Win32/AutoRun.ADR, Win32/AutoRun.Agent.WA, Win32/AutoRun.VB.RU (2), Win32/AutoRun.VB.RV, Win32/Bamital.L, Win32/BHO.NVG, Win32/Bifrose.NDU, Win32/Cimag.AX, Win32/Cimag.CK (2), Win32/Cimag.CZ, Win32/Dewnad.AM, Win32/Dursg.A, Win32/Injector.CLU, Win32/Injector.CLV, Win32/Injector.CLW, Win32/Koutodoor.EP, Win32/Koutodoor.GK, Win32/Koutodoor.GT, Win32/Kryptik.FST, Win32/Kryptik.FSU, Win32/Kryptik.FSW, Win32/Merond.O, Win32/Olmarik.SC, Win32/Olmarik.YR, Win32/Poison.NAE, Win32/PSW.Gamania.NEO.Gen, Win32/PSW.OnLineGames.OZW, Win32/Qhost.NXD, Win32/Qhost.NZD (2), Win32/Ramnit.A, Win32/SchwarzeSonne.K, Win32/Slogad.F, Win32/Spatet.E(2), Win32/Spy.Banker.UIV, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL, Win32/Spy.Shiz.NBH (3), Win32/Spy.SpyEye.AC (3), Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (7), Win32/Tifaut.E, Win32/TrojanDownloader.Agent.PTF, Win32/TrojanDownloader.Agent.QCR, Win32/TrojanDownloader.Agent.QCS (2), Win32/TrojanDownloader.Agent.QCT, Win32/TrojanDownloader.Agent.QCU (2), Win32/TrojanDownloader.Banload.PFA(2), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Delf.POH(2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.Small.OVG(2), Win32/TrojanDownloader.VB.OSF, Win32/TrojanDropper.Agent.OVE (2), Win32/Unruy.AA (3), Win32/Wigon.KQ

NOD32定義ファイル: 5321 (20100728)
BAT/Agent.NHB, BAT/KillAV.NBO, BAT/KillWin.NBJ, BAT/Qhost.NFU, BAT/Qhost.NFV, BAT/Small.NAF (2), BAT/TrojanDownloader.Agent.NBJ, IRC/SdBot, PDF/Exploit.Pidief.NJV, VBS/TrojanDownloader.Ftp.NAH, Win32/Adware.AntimalwareDoctor (3), Win32/Adware.DesktopDefender2010.AI, Win32/Adware.DesktopSecurity2010, Win32/Adware.GooochiBiz.AF (4), Win32/Adware.Primawega.AA (3), Win32/Adware.PrivacyCenter (2), Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch.AK, Win32/Agent.NEK, Win32/Agent.RLM, Win32/AutoRun.Delf.HI (2), Win32/AutoRun.Delf.HL (3), Win32/AutoRun.VB.RV, Win32/BHO.NMM (3), Win32/Delf.PLX (2), Win32/FlyStudio.OHE, Win32/Kryptik.FSP, Win32/Kryptik.FSQ, Win32/Kryptik.FSR, Win32/Kryptik.FSS, Win32/Popwin.NDO, Win32/PSW.OnLineGames.PCW (4), Win32/Qbot.AH, Win32/Qbot.AQ(2), Win32/Qbot.AR (2), Win32/Qbot.AS (2), Win32/Qbot.W (2), Win32/Qhost (4), Win32/Qhost.PAX, Win32/Spatet.C, Win32/Spy.Delf.OJX, Win32/Spy.KeyLogger.NJH(3), Win32/Spy.VB.NHJ (4), Win32/Spy.Zbot.YW (2), Win32/StartPage.NVX(2), Win32/TrojanClicker.BHO.NCB, Win32/TrojanClicker.BHO.NCG(6), Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.VB.NQG (2), Win32/TrojanDownloader.Agent.QCQ, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Carberp.K, Win32/TrojanDownloader.FakeAlert.AQI(3), Win32/TrojanDownloader.FakeAlert.AUU (3), Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.VB.OSL, Win32/TrojanDropper.Agent.OVD (2), Win32/Unruy.AA

NOD32定義ファイル: 5320 (20100728)
BAT/Autorun.BP (3), INF/Autorun, JS/Exploit.Agent.AWX, JS/Exploit.Agent.NBG, MSIL/Agent.F, VBS/StartPage.FP (5), VBS/TrojanDownloader.Small.L, Win32/Adware.DesktopDefender2010.AI, Win32/Adware.GooochiBiz, Win32/Adware.GooochiBiz.AF, Win32/Adware.GooochiBiz.AG, Win32/Adware.HotBar.E, Win32/Adware.OneStep.G (2), Win32/Adware.Primawega.AB(2), Win32/Adware.SecurityTool.AC, Win32/Adware.SpywareProtect2009, Win32/Agent.NGC, Win32/Agent.QRO, Win32/Agent.QXV (2), Win32/Agent.RLP, Win32/Agent.RLQ (12), Win32/AutoRun.PSW.VB.C (2), Win32/AutoRun.VB.RT (2), Win32/BHO.NMM (5), Win32/BHO.NXI, Win32/BHO.NYJ, Win32/Bifrose.NEL, Win32/Cimag.CK, Win32/Delf.NRP (3), Win32/Delf.NRQ(2), Win32/Dewnad.AK, Win32/Farfli.AK, Win32/Farfli.BH, Win32/Gootkit.L, Win32/HackTool.Blackmess.A, Win32/Inject.NDR (5), Win32/Injector.CLQ, Win32/Injector.CLR, Win32/Injector.CLS, Win32/Koutodoor.FV, Win32/Kryptik.FSK, Win32/Kryptik.FSM, Win32/Kryptik.FSN, Win32/LockScreen.TZ, Win32/Nebuler.B (2), Win32/Olmarik.UL, Win32/Pacex.BE, Win32/Poison.NAE, Win32/Popwin.NCX, Win32/PSW.Dipwit.B, Win32/PSW.Fignotok.B, Win32/PSW.Gamania.NEC, Win32/PSW.Gamania.NEN, Win32/PSW.LdPinch.NMH, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.OZW (2), Win32/PSW.OnLineGames.PAH, Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.POL (2), Win32/PSW.Papras.BO, Win32/PSW.QQTen.NAE, Win32/PSW.WOW.NRS, Win32/Qhost.Banker.EJ (2), Win32/Qhost.NXA, Win32/Qhost.NYP (2), Win32/Qhost.NZD (6), Win32/Redosdru.AW, Win32/Redosdru.BL, Win32/Redosdru.FX(3), Win32/Ripinip.AA, Win32/Spatet.I, Win32/Spy.Bancos.NXK (2), Win32/Spy.Delf.OJX, Win32/Spy.KeyLogger.NJG, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL (2), Win32/Spy.SpyEye.AC, Win32/Spy.SpyEye.AN(3), Win32/Spy.Zbot.JF (6), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW(9), Win32/Toolbar.MyWebSearch.K, Win32/TrojanClicker.Agent.NKW, Win32/TrojanClicker.BHO.NCH, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NKA, Win32/TrojanDownloader.Agent.PID, Win32/TrojanDownloader.Agent.PXO (3), Win32/TrojanDownloader.Delf.OCK (2), Win32/TrojanDownloader.Delf.POH, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.BAW, Win32/TrojanDownloader.FakeAlert.BBT(2), Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OVG(2), Win32/TrojanDownloader.VB.OSG, Win32/TrojanDownloader.VB.OSH, Win32/TrojanDropper.Agent.OQV (2), Win32/TrojanDropper.Joiner.AJ (2), Win32/Videspra.AE (3)

NOD32定義ファイル: 5319 (20100728)
IRC/SdBot, JS/Exploit.Pdfka.ODM, JS/TrojanClicker.Agent.NAY (5), Win32/Adware.OneStep.G, Win32/Adware.SecurityTool.AD, Win32/Agent.QRF, Win32/Agent.QXV, Win32/Agent.RBL, Win32/Agent.RLL (6), Win32/AutoRun.Delf.HK, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.VB.RF (5), Win32/AutoRun.VB.RT, Win32/AutoRun.VB.RU (3), Win32/BlackHole, Win32/Cimag.CN (2), Win32/Delf.NVR(5), Win32/Delf.OYA, Win32/Injector.CLP, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GT, Win32/Kryptik.FSG, Win32/Kryptik.FSH, Win32/Kryptik.FSI, Win32/Kryptik.FSJ, Win32/Kunhitta.A(2), Win32/Naprat.A, Win32/Olmarik.ACF, Win32/Olmarik.SC, Win32/Olmarik.YR, Win32/Olmarik.ZE, Win32/PcClient, Win32/Poison, Win32/Popwin.NDO, Win32/Protector.K, Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.PAH, Win32/PSW.Papras.BO (2), Win32/Qhost, Win32/Qhost.NZC, Win32/Qhost.PAW, Win32/Spy.Banker.UIT (2), Win32/Spy.PerfKey, Win32/Spy.Shiz.NAI (3), Win32/Spy.SpyEye.AN(3), Win32/Spy.Swisyn.Q, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.YW (6), Win32/Spy.Zbot.ZP, Win32/Toolbar.MyWebSearch.B, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK (2), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Delf.PUP (2), Win32/TrojanDownloader.Delf.PUU (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.VB.OSG, Win32/TrojanDownloader.VB.OSH, Win32/TrojanDownloader.VB.OSI (2), Win32/TrojanDownloader.VB.OSJ, Win32/TrojanDropper.Agent.OVC (2), Win32/TrojanDropper.Joiner.AJ, Win32/VB.NJV (2)

NOD32定義ファイル: 5318 (20100727)
BAT/Autorun.BN, IRC/SdBot (2), Win32/Adware.1clickPCfix, Win32/Adware.AntimalwareDoctor, Win32/Adware.GooochiBiz.AG(4), Win32/Adware.Lifze.J, Win32/Adware.OneStep.G (5), Win32/Adware.Primawega.AB, Win32/Adware.RegistryEasy (2), Win32/Adware.SecurityTool.AC, Win32/Adware.SecurityTool.AD (4), Win32/Adware.SpywareProtect2009 (2), Win32/Afcore.NAO, Win32/Agent.OFY, Win32/Agent.OGA (5), Win32/Agent.OSF, Win32/Agent.OSZ (3), Win32/Agent.QRF, Win32/Agent.QRO, Win32/Agent.RBL (2), Win32/Agent.RJP, Win32/Agent.RLK, Win32/Agent.RVW, Win32/AutoRun.AEP (7), Win32/AutoRun.Agent.WU (2), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.RF (3), Win32/Bifrose.NHN, Win32/Bubnix.AW, Win32/Delf.PML (2), Win32/Dursg.A, Win32/Inject.NDR (2), Win32/Injector.CLO, Win32/IRCBot.NBC, Win32/Koutodoor.EP, Win32/Kryptik.FRZ, Win32/Kryptik.FSA, Win32/Kryptik.FSB, Win32/Kryptik.FSC, Win32/Kryptik.FSD, Win32/Kryptik.FSE, Win32/Kryptik.FSF, Win32/LockScreen.TZ, Win32/Olmarik.ACF, Win32/Olmarik.YR, Win32/Olmarik.ZE, Win32/Patched.FL, Win32/Peerfrag.FD, Win32/Peerfrag.HF, Win32/PSW.Delf.NSE, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PAH (2), Win32/PSW.OnLineGames.POK, Win32/PSW.OnLineGames.QKF (2), Win32/PSW.OnLineGames.QKG (2), Win32/PSW.OnLineGames.QKH (3), Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.BO, Win32/PSW.QQTen.NAE(2), Win32/Punad.A, Win32/Qhost (2), Win32/Qhost.NYP, Win32/Qhost.NYW, Win32/Qhost.PAS, Win32/Redosdru.AW, Win32/SpamTool.Tedroo.AN, Win32/Spatet.I (2), Win32/Spy.Banbra.OFH (2), Win32/Spy.Bancos.NXJ (2), Win32/Spy.Banker.QQJ (2), Win32/Spy.Banker.UIR, Win32/Spy.KeyLogger.NIW(2), Win32/Spy.KeyLogger.NJD (2), Win32/Spy.KeyLogger.NJE, Win32/Spy.KeyLogger.NJF, Win32/Spy.SpyEye.AN, Win32/Spy.VB.NHF, Win32/Spy.Zbot.YW (3), Win32/Tifaut.D, Win32/Toolbar.MyWebSearch.K(2), Win32/TrojanClicker.BHO.NCE, Win32/TrojanClicker.VB.NQF, Win32/TrojanDownloader.Adload.NGU, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Agent.QCL (2), Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.BBB, Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AG, Win32/TrojanDownloader.Small.NFD, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.VB.NPR (4), Win32/VB.PDY (2), Win32/Wigon.DC (2)

NOD32定義ファイル: 5317 (20100727)
HTML/TrojanDownloader.IFrame, IRC/SdBot (2), JS/Exploit.Pdfka.ODC, MSIL/TrojanDownloader.Agent.AG, Win32/Adware.AntimalwareDoctor, Win32/Adware.Cinmus, Win32/Adware.Cinmus.AD, Win32/Adware.GooochiBiz.AG(3), Win32/Adware.OneStep.G (2), Win32/Adware.PlayMP3Z.AA, Win32/Adware.Primawega.AB, Win32/Adware.Primawega.AF, Win32/Adware.SecurityTool.AD (2), Win32/Adware.SpywareProtect2009 (4), Win32/Adware.WSearch, Win32/Adware.WSearch.AI, Win32/Adware.WSearch.AJ, Win32/Adware.WSearch.AK (2), Win32/Adware.WSearch.AL (4), Win32/Agent.NWM, Win32/Agent.OSS, Win32/Agent.QRF, Win32/Agent.QXV (2), Win32/Agent.RLJ, Win32/AutoRun.Delf.HK (7), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.GH, Win32/BHO.NYQ (3), Win32/BHO.OAG, Win32/Bifrose.NDU (2), Win32/Bifrose.NEL, Win32/Delf.NQP, Win32/Delf.NRO (2), Win32/Delf.NSM, Win32/Delf.NVJ, Win32/Delf.PCH (2), Win32/Farfli.AW, Win32/HackTool.John (3), Win32/Induc.A(6), Win32/Inject.NDR, Win32/Injector.CKH, Win32/Injector.CKO, Win32/Injector.CKX, Win32/Injector.CKY, Win32/Injector.CLH, Win32/Injector.CLK, Win32/Injector.CLL, Win32/Injector.CLM, Win32/Iyeclore.B(2), Win32/Iyeclore.C, Win32/Koutodoor.EP (2), Win32/Koutodoor.FY(2), Win32/Koutodoor.GT (2), Win32/Kryptik.FRU, Win32/Kryptik.FRV, Win32/Kryptik.FRW, Win32/Kryptik.FRX, Win32/Kryptik.FRY, Win32/LockScreen.UK, Win32/Mebroot.DT, Win32/Olmarik.UL (2), Win32/Olmarik.YR, Win32/Olmarik.ZM, Win32/Olmarik.ZW, Win32/PSW.Delf.NLZ, Win32/PSW.Delf.NTU, Win32/PSW.OnLineGames.PAH, Win32/PSW.Papras.BO, Win32/PSW.QQFish.BB, Win32/PSW.QQPass.NHV, Win32/Punad.A, Win32/Qhost.NYP (3), Win32/Ransom.AC(2), Win32/Redosdru.AW, Win32/Redosdru.FW (2), Win32/Ripinip.AA (3), Win32/ServStart.AE, Win32/Slogad.C (4), Win32/Sohanad.BM, Win32/Spatet.I, Win32/Spy.KeyLogger.NJC (2), Win32/Spy.Shiz.NAI (3), Win32/Spy.Shiz.NAL, Win32/Spy.VB.NHI (2), Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.YW(10), Win32/StartPage.NUT, Win32/Tifaut.C, Win32/Tifaut.D, Win32/Toolbar.MyWebSearch.K (2), Win32/TrojanClicker.BHO.NCB, Win32/TrojanClicker.BHO.NCD, Win32/TrojanClicker.BHO.NCE (2), Win32/TrojanClicker.BHO.NCG (3), Win32/TrojanClicker.BHO.NCH(2), Win32/TrojanClicker.VB.NOF, Win32/TrojanClicker.VB.NQD, Win32/TrojanClicker.VB.NQE (2), Win32/TrojanDownloader.Adload.NGU, Win32/TrojanDownloader.Adload.NGZ (2), Win32/TrojanDownloader.Agent.PXO (2), Win32/TrojanDownloader.Agent.QCN (2), Win32/TrojanDownloader.Agent.QCO (2), Win32/TrojanDownloader.Agent.QCP (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.J (3), Win32/TrojanDownloader.Caxnet.CS, Win32/TrojanDownloader.Delf.POH (3), Win32/TrojanDownloader.Delf.PUT (2), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.ARF(2), Win32/TrojanDownloader.FakeAlert.AUU(2), Win32/TrojanDownloader.FakeAlert.AVU (2), Win32/TrojanDownloader.FakeAlert.AZS, Win32/TrojanDownloader.FakeAlert.BBS(2), Win32/TrojanDownloader.Small.OYO (2), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OSE, Win32/TrojanDownloader.VB.OSF (3), Win32/TrojanDropper.Agent.OVB, Win32/VB.NJU (2), Win32/VB.PEO, Win32/Votwup.I(2), Win32/Wansrog.AA, Win32/Wapomi.H (2)

NOD32定義ファイル: 5316 (20100727)
HTML/Refresh.AE, IRC/SdBot (2), JS/Exploit.Pdfka.COP, JS/Exploit.Pdfka.ODK, JS/Exploit.Pdfka.ODL, JS/TrojanDownloader.Pegel.BP, PDF/Exploit.Pidief.NJT(2), PDF/Exploit.Pidief.NJU (2), PDF/Exploit.Pidief.OXH, Win32/AntiAV.NGH, Win32/AntiAV.NGR (2), Win32/AntiAV.NGS, Win32/Bamital.DD (2), Win32/Bamital.DM, Win32/Bifrose.NEL, Win32/Boberog.AX (3), Win32/Cimag.CN, Win32/Delf.PCH, Win32/Delf.PMK (2), Win32/Induc.A(2), Win32/Inject.NDO, Win32/Injector.CLG, Win32/Injector.CLI, Win32/Injector.CLJ, Win32/Kryptik.FRP, Win32/Kryptik.FRQ, Win32/Kryptik.FRR, Win32/Kryptik.FRS, Win32/Kryptik.FRT, Win32/Olmarik.UL (3), Win32/Poison.NAE, Win32/PSW.Fignotok.B, Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.OUM, Win32/PSW.QQPass.NHU, Win32/Qbot.W (4), Win32/Qhost, Win32/Qhost.NXA, Win32/Qhost.NYP (3), Win32/Qhost.NZA, Win32/Qhost.NZB, Win32/Ramnit.A(2), Win32/Spatet.A, Win32/Spy.Agent.NSO (2), Win32/Spy.Banker.UIR, Win32/Spy.Banker.UIS (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.YW (14), Win32/StartPage.NTW, Win32/TrojanClicker.VB.NQC(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE(2), Win32/TrojanDownloader.Chymine.A (2), Win32/TrojanDownloader.Delf.POH, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.ASI(2), Win32/TrojanDownloader.FakeAlert.BAU, Win32/TrojanDownloader.FakeAlert.BBR, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Unruy.CE, Win32/TrojanDownloader.VB.OSD (2), Win32/VB.PEN

NOD32定義ファイル: 5315 (20100726)
IRC/SdBot (3), JS/Exploit.Pdfka.ODI, JS/Exploit.Pdfka.ODJ, MSIL/Autorun.Agent.O (2), MSIL/TrojanDownloader.Agent.AF, MSIL/TrojanDropper.Agent.BU, VBS/TrojanClicker.Agent.NAP, Win32/Adware.AntimalwareDoctor, Win32/Adware.Cinmus, Win32/Adware.Cinmus.AA, Win32/Adware.DoubleD.AK, Win32/Adware.Gamevance.AI, Win32/Adware.Lifze.M, Win32/Adware.OneStep.G (4), Win32/Adware.PlayMP3Z.AA, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Adware.WhenU.AA, Win32/Adware.WSearch, Win32/Agent.QHQ, Win32/Agent.QRF, Win32/Agent.QUC, Win32/Agent.RKG, Win32/Agent.RVV, Win32/Agent.WRM (2), Win32/AutoRun.Delf.HJ (3), Win32/AutoRun.IRCBot.FC(3), Win32/AutoRun.IRCBot.FE, Win32/AutoRun.Spy.Ambler, Win32/AutoRun.Spy.Ambler.NAB, Win32/AutoRun.VB.RS, Win32/BHO.NKS, Win32/BHO.NYY, Win32/BHO.OAG, Win32/Cimag.CK (8), Win32/Delf.NQP (2), Win32/Delf.NVC, Win32/Delf.PMC (2), Win32/Delf.PMH, Win32/Delf.PMI(2), Win32/Delf.PMJ, Win32/Downloader.Quyl.C (5), Win32/Dursg.A, Win32/HackTool.EnumPlus.A (4), Win32/Hupigon.NTV, Win32/Hupigon.NUN, Win32/Inject.NDR (2), Win32/Injector.CKU, Win32/Injector.CKV, Win32/Injector.CKW, Win32/Injector.CKZ, Win32/Injector.CLA, Win32/Injector.CLB, Win32/Injector.CLC, Win32/Injector.CLD, Win32/Injector.CLE, Win32/Injector.CLF, Win32/Iyeclore.B, Win32/Iyeclore.C, Win32/Koutodoor.GV, Win32/Kryptik.FLH, Win32/Kryptik.FPF, Win32/Kryptik.FQX, Win32/Kryptik.FRG, Win32/Kryptik.FRH, Win32/Kryptik.FRI, Win32/Kryptik.FRJ, Win32/Kryptik.FRK, Win32/Kryptik.FRL, Win32/Kryptik.FRM, Win32/Kryptik.FRN, Win32/Kryptik.FRO, Win32/Lamechi.D, Win32/LockScreen.RY (2), Win32/LockScreen.TZ, Win32/LockScreen.VF (2), Win32/Merond.O, Win32/Olmarik.SC, Win32/Pacex.BD, Win32/Pinit.AF, Win32/PSW.Gamania.NEA(9), Win32/PSW.Gamania.NEK (5), Win32/PSW.Legendmir.NCL, Win32/PSW.Legendmir.NIL (2), Win32/PSW.OnLineGames.NMP (2), Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.PAH (2), Win32/PSW.OnLineGames.PAT, Win32/PSW.OnLineGames.PCW (2), Win32/PSW.OnLineGames.PCY (3), Win32/PSW.OnLineGames.QIZ, Win32/PSW.OnLineGames.QJF, Win32/PSW.Pebox.BT, Win32/PSW.Pebox.CE, Win32/PSW.Pebox.CH, Win32/Qhost (3), Win32/Qhost.Banker.EG, Win32/Qhost.NYP, Win32/Rustock.NLR, Win32/SpamTool.Delf.NAO (2), Win32/SpamTool.Tedroo.AF, Win32/Spatet.C, Win32/Spatet.I (2), Win32/Spy.Banker.QQJ (2), Win32/Spy.Banker.TOR, Win32/Spy.Banker.UIQ, Win32/Spy.KeyLogger.NJB, Win32/Spy.SpyEye.AN (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NKV (2), Win32/TrojanClicker.BHO.NCE, Win32/TrojanDownloader.Adload.NGU, Win32/TrojanDownloader.Agent.PTF, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.AQI(3), Win32/TrojanDownloader.FakeAlert.ARF (2), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.AZS, Win32/TrojanDownloader.FakeAlert.BAT(2), Win32/TrojanDownloader.FakeAlert.BBJ, Win32/TrojanDownloader.Small.OIV, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OYN, Win32/TrojanDownloader.Tiny.NFX, Win32/TrojanDownloader.Unruy.CE(2), Win32/TrojanDropper.Agent.OUY, Win32/TrojanDropper.Agent.OUZ, Win32/TrojanDropper.Agent.OVA, Win32/TrojanDropper.Microjoin.C, Win32/VB.NXA, Win32/Wigon.KQ (3), Win32/Yektel.N

NOD32定義ファイル: 5314 (20100726)
BAT/KillFiles.NCX, BAT/StartPage.NDE, BAT/TrojanDownloader.FakeAlert.A, BAT/TrojanDownloader.Ftp.NJA (3), INF/Autorun, JS/Exploit.Pdfka.ODH, JS/Kryptik.L.Gen, JS/TrojanDownloader.Agent.NVG, VBS/Agent.NDE, VBS/TrojanDownloader.FakeAlert.A, Win32/Adware.AntivirusPlatinum.A(2), Win32/Adware.DoubleD, Win32/Adware.DoubleD.AF, Win32/Adware.GooochiBiz.AG, Win32/Adware.Lifze.N (3), Win32/Adware.OneStep.G (3), Win32/Adware.PlayMP3Z.AA (2), Win32/Adware.Primawega.AB (2), Win32/Adware.Primawega.AF, Win32/Adware.SecurityTool.AD (6), Win32/Adware.SpywareProtect2009(2), Win32/Agent.OSS, Win32/Agent.QRO, Win32/Agent.RBL (3), Win32/Agent.RKO, Win32/Agent.RLI (6), Win32/AutoRun.FakeAlert.DU (3), Win32/AutoRun.IRCBot.FL (4), Win32/Bagle.UN (9), Win32/Bamital.DK(2), Win32/BHO.NYJ, Win32/Bubnix.AW, Win32/Chksyn.AB, Win32/Chksyn.AD, Win32/Cimag.CK, Win32/Cimag.CN (2), Win32/Daonol.DH (5), Win32/Delf.NRJ, Win32/Dursg.A, Win32/Exploit.Siveras.E, Win32/Farfli.AW, Win32/Farfli.BJ(2), Win32/Inject.NDR, Win32/Injector.CJC, Win32/Injector.CKQ, Win32/Injector.CKR, Win32/Injector.CKS, Win32/Injector.CKT, Win32/IRCBot.NCG, Win32/Kryptik.FIS, Win32/Kryptik.FQY, Win32/Kryptik.FQZ, Win32/Kryptik.FRA, Win32/Kryptik.FRB, Win32/Kryptik.FRC, Win32/Kryptik.FRD, Win32/Kryptik.FRE, Win32/Kryptik.FRF, Win32/Nebuler.B (12), Win32/Obfuscated.NCY (2), Win32/Obfuscated.NDT, Win32/Olmarik.ACE, Win32/PSW.Gamania.NEK (9), Win32/PSW.Gamania.NEM, Win32/PSW.LdPinch.NEL (2), Win32/PSW.Lineage.AJP, Win32/PSW.Lineage.DN, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.PAH (6), Win32/PSW.OnLineGames.PCX (2), Win32/PSW.OnLineGames.PCY(2), Win32/PSW.OnLineGames.PNC, Win32/PSW.OnLineGames.POJ, Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.AW, Win32/PSW.VKont.AL, Win32/Qhost.NXA, Win32/Qhost.NXD, Win32/Qhost.NYP, Win32/Qhost.PAU, Win32/Redosdru.BL, Win32/RiskWare.Crypter.A, Win32/Spy.Bancos.NQD, Win32/Spy.SpyEye.AN (3), Win32/Spy.Zbot.YW, Win32/StartPage.NVW(6), Win32/Tifaut.C, Win32/Tifaut.E, Win32/Toolbar.MyWebSearch.B, Win32/Toolbar.MyWebSearch.J, Win32/TrojanClicker.VB.NQA, Win32/TrojanDownloader.Agent.PMF, Win32/TrojanDownloader.Bredolab.AN (4), Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Delf.PUS(4), Win32/TrojanDownloader.FakeAlert.AQI (3), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.AZS, Win32/TrojanDownloader.FakeAlert.BAT (4), Win32/TrojanDownloader.FakeAlert.BBB, Win32/TrojanDownloader.FakeAlert.BBN, Win32/TrojanDownloader.FakeAlert.BBQ, Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.Small.OYM, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDropper.Agent.OUX (2), Win32/TrojanDropper.Small.NKY (2), Win32/TrojanDropper.VB.NPQ (2), Win32/VB.NWZ, Win32/VB.PEK, Win32/VB.PEL, Win32/VB.PEM

NOD32定義ファイル: 5313 (20100726)
JS/Exploit.Pdfka.ODG, Win32/Adware.SecurityTool(3), Win32/Adware.SecurityTool.AD (2), Win32/Agent.PBD (2), Win32/Agent.RBL (2), Win32/AutoRun.IRCBot.FL (5), Win32/AutoRun.VB.RR, Win32/Bamital.DM (2), Win32/Bamital.DN (2), Win32/Bamital.DO (2), Win32/Bubnix.AW, Win32/Dialer.NGB, Win32/Injector.CKP, Win32/Oficla.HZ(2), Win32/Olmarik.ACE, Win32/Olmarik.ZE, Win32/Poison.NAE, Win32/PSW.Gamania.NEL, Win32/PSW.Papras.AW, Win32/PSW.Papras.BC (2), Win32/PSW.VKont.SX, Win32/Spatet.A, Win32/Spy.Zbot.YW (16), Win32/Tofsee.AA(5), Win32/TrojanDownloader.Adload.NGU (2), Win32/TrojanDownloader.Agent.PWM, Win32/TrojanDownloader.Bredolab.AN (4), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanProxy.Agent.NGJ, Win32/VB.NWY (3), Win32/VB.PEJ

NOD32定義ファイル: 5312 (20100726)
Win32/Agent.QQC (2), Win32/Qhost, Win32/Qhost.PAV, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.ZO

NOD32定義ファイル: 5311 (20100725)
VBS/TrojanDownloader.Ftp.NAG, Win32/Autoit.GR, Win32/DoS.Agent.NAD, Win32/Injector.CKM, Win32/Injector.CKN, Win32/Kryptik.FQW, Win32/PSW.OnLineGames.QKE, Win32/Sality.NBA, Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.ZK, Win32/Spy.Zbot.ZL, Win32/Spy.Zbot.ZM, Win32/Spy.Zbot.ZN, Win32/Stuxnet.A, Win32/Stuxnet.C (4)

NOD32定義ファイル: 5310 (20100725)
IRC/Agent.D, Win32/Agent.RLH, Win32/AutoRun.VB.RR (2), Win32/Inject.NDX, Win32/InvisibleKeylogger.AA, Win32/Kryptik.FQT, Win32/Kryptik.FQU, Win32/Kryptik.FQV, Win32/Spy.Zbot.ZI, Win32/Spy.Zbot.ZJ(3), Win32/Spy.Zbot.ZK, Win32/TrojanDownloader.Adload.NGY (2), Win32/TrojanDownloader.Adload.NGZ (2), Win32/TrojanDownloader.Agent.PID(2), Win32/TrojanDownloader.Banload.PNO (2), Win32/TrojanDownloader.Caxnet.CS

NOD32定義ファイル: 5309 (20100724)
JS/Exploit.Pdfka.ODF, Win32/Agent.RLF (16), Win32/Agent.RLG, Win32/Delf.PHK, Win32/Delf.PMG, Win32/Injector.CKK, Win32/KillFiles.NDI (2), Win32/Kryptik.FQQ, Win32/Kryptik.FQR, Win32/Kryptik.FQS, Win32/LockScreen.TZ, Win32/Spy.Banker.UIP (3), Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.ZG, Win32/Spy.Zbot.ZH, Win32/Spy.Zbot.ZI

NOD32定義ファイル: 5308 (20100724)
PDF/Exploit.Pidief.OXO, Win32/Adware.Kraddare.K, Win32/Adware.Kraddare.L, Win32/Cimag.CY (2), Win32/Inject.NDO, Win32/Injector.CKL, Win32/Kryptik.FQK, Win32/Kryptik.FQL, Win32/Kryptik.FQM, Win32/Kryptik.FQN, Win32/Kryptik.FQO, Win32/Kryptik.FQP, Win32/Spy.Banker.UIO (2), Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.ZF, Win32/TrojanDownloader.Bredolab.AN

NOD32定義ファイル: 5307 (20100723)
MSIL/TrojanDropper.Agent.BT, NSIS/TrojanDownloader.Agent.NBZ, Win32/Agent.QRF, Win32/Agent.RLE, Win32/AutoRun.VB.RQ, Win32/Bamital.L, Win32/Delf.OYA, Win32/IRCBot.NCF, Win32/Koutodoor.FY, Win32/Mebroot.DO, Win32/Nebuler.AV (3), Win32/Nebuler.B(15), Win32/Pinit.AF, Win32/Pinit.AW (3), Win32/Pixpe.Gen, Win32/Poison.NAI, Win32/PSW.OnLineGames.PAH (3), Win32/Ripinip.AA(2), Win32/Spy.Agent.NSO, Win32/Spy.VB.NHG (2), Win32/Spy.VB.NHH, Win32/Toolbar.MyWebSearch.B, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBB, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Swizzor, Win32/TrojanDropper.Agent.OUW, Win32/TrojanDropper.VB.NPO (2)

NOD32定義ファイル: 5306 (20100723)
RAR/TrojanDownloader.Agent.F, VBS/Agent.NDD (4), Win32/Adware.CiDHelp, Win32/Adware.GooochiBiz.AG, Win32/Adware.OneStep.G (2), Win32/Adware.SecurityTool.AC (2), Win32/Adware.SecurityTool.AD(2), Win32/Agent.OSS, Win32/Agent.RLB (2), Win32/Agent.RLD, Win32/AOMail, Win32/AutoRun.VB.RQ, Win32/Bifrose.ADR, Win32/Cimag.CK, Win32/Farfli.AA, Win32/Farfli.BI (2), Win32/Injector.CKI, Win32/Injector.CKJ, Win32/Koutodoor.FY, Win32/Kryptik.FQJ, Win32/LockScreen.TZ (2), Win32/Mebroot.DI (2), Win32/Nebuler.B (5), Win32/NetTool.NTScan.AA (2), Win32/Olmarik.ACC, Win32/Peerfrag.FD(2), Win32/PSW.LdPinch.NEL (2), Win32/PSW.OnLineGames.PAH(2), Win32/PSW.OnLineGames.PCK, Win32/PSW.OnLineGames.PMN, Win32/PSW.Papras.BC, Win32/PSW.Papras.BO, Win32/PSWTool.AnciSoft.AA(2), Win32/Qbot.AP (2), Win32/Redosdru.FP, Win32/Redosdru.FS, Win32/Redosdru.FT (2), Win32/Redosdru.FU (2), Win32/Redosdru.FV, Win32/Ripinip.AA, Win32/Spy.Banbra.NYH, Win32/Spy.Shiz.NAI, Win32/Spy.VB.NHE, Win32/Spy.Zbot.YW (6), Win32/StartPage.NVR, Win32/Toolbar.MyWebSearch.K, Win32/TrojanDownloader.FakeAlert.AED(2), Win32/TrojanDownloader.FakeAlert.AQI (3), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.VB.NUI, Win32/TrojanDropper.Agent.OUV, Win32/TrojanDropper.Delf.NMB, Win32/TrojanDropper.MultiDropper.AU (3), Win32/TrojanDropper.MultiDropper.AV, Win32/VB.PEH (4), Win32/VB.PEI, Win32/Virut.NCG, Win32/Virut.NCH

NOD32定義ファイル: 5305 (20100723)
IRC/SdBot (2), MSIL/Injector.T, MSIL/Injector.U, NSIS/TrojanDownloader.Agent.NBY, VBS/TrojanDownloader.Small.L(2), Win32/Adware.GooochiBiz.AG (5), Win32/Adware.Kraddare.H, Win32/Adware.OneStep.G (4), Win32/Adware.PersonalAntivirus.AF, Win32/Adware.Primawega.AB (3), Win32/Adware.Primawega.AF (2), Win32/Adware.SecurityTool.AC (2), Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009 (2), Win32/Adware.WSearch, Win32/Agent.OFM, Win32/Agent.QNF, Win32/Agent.QRF, Win32/Agent.QRO, Win32/Agent.RBL, Win32/Agent.RKV, Win32/AutoRun.AES, Win32/AutoRun.Delf.HE, Win32/Bagle.NBA, Win32/BHO.NYY, Win32/Bifrose (2), Win32/Bifrose.NEL, Win32/Boberog.AQ, Win32/Cakl.NAG (2), Win32/Cimag.CK (5), Win32/Cimag.CN(2), Win32/Delf.NUA (2), Win32/Delf.PMF (2), Win32/Disabler.NAN (2), Win32/HIV, Win32/Induc.A, Win32/Injector.CJS, Win32/Injector.CKB, Win32/Injector.CKC, Win32/Injector.CKD, Win32/Injector.CKE, Win32/Injector.CKF, Win32/Injector.CKG, Win32/KillAV.NJJ, Win32/KillAV.NJW (2), Win32/Koobface.NCT (2), Win32/Koutodoor.DX, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GT, Win32/Koutodoor.GU, Win32/Kryptik.FQC, Win32/Kryptik.FQD, Win32/Kryptik.FQE, Win32/Kryptik.FQF, Win32/Kryptik.FQG, Win32/Kryptik.FQH, Win32/Kryptik.FQI, Win32/LockScreen.TZ (3), Win32/LockScreen.UK (2), Win32/Mebroot.DI, Win32/Nebuler.B, Win32/Olmarik.ACC, Win32/Olmarik.ACD, Win32/Olmarik.SC(2), Win32/Pinit.AF, Win32/PSW.Agent.NLB (2), Win32/PSW.Gamania.NEA(5), Win32/PSW.Gamania.NEK (2), Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.ODJ (2), Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.OVP, Win32/PSW.OnLineGames.PAH (5), Win32/PSW.OnLineGames.PCV (4), Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/PSW.QQTen.AR, Win32/PSW.QQTen.NAE (2), Win32/PSW.WOW.DZI, Win32/Qhost.NXD, Win32/Ransom.AC (2), Win32/Regil.R, Win32/Ripinip.AA (2), Win32/Rootkit.Agent.NSF, Win32/Rootkit.Kryptik.BR, Win32/Rootkit.Ressdt.NEF(3), Win32/Sohanad.NEO (2), Win32/SpamTool.Agent.NCB, Win32/Spatet.A(2), Win32/Spy.Bancos.NXG, Win32/Spy.Banker.UID, Win32/Spy.Banker.UIM, Win32/Spy.Banker.UIN, Win32/Spy.Delf.OGE, Win32/Spy.Delf.OIA, Win32/Spy.KeyLogger.NJA, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.WM, Win32/Spy.Zbot.XL, Win32/Spy.Zbot.YW(4), Win32/StartPage.ACWF (2), Win32/Toolbar.MyWebSearch (5), Win32/Toolbar.MyWebSearch.K, Win32/Trampipe.A, Win32/TrojanClicker.VB.NQB, Win32/TrojanDownloader.Agent.PTF, Win32/TrojanDownloader.Banload.PEY (2), Win32/TrojanDownloader.Banload.PEZ (2), Win32/TrojanDownloader.Banload.PNM(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.POH (2), Win32/TrojanDownloader.Delf.PUQ, Win32/TrojanDownloader.Delf.PUR (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI (4), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU(2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BAT (2), Win32/TrojanDownloader.FakeAlert.BAW, Win32/TrojanDownloader.FakeAlert.BBB, Win32/TrojanDownloader.FakeAlert.BBO, Win32/TrojanDownloader.FakeAlert.BBP(2), Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AO (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ (2), Win32/TrojanDownloader.Ufraie.B(3), Win32/TrojanDownloader.VB.OSB (2), Win32/TrojanDownloader.VB.OSC(2), Win32/TrojanDropper.Agent.OUU (2), Win32/TrojanDropper.Small.NKW, Win32/TrojanDropper.Small.NKX, Win32/TrojanProxy.Agent.CMC (2), Win32/VB.PEH(2), Win32/Wimpixo.AA

NOD32定義ファイル: 5304 (20100723)
BAT/Qhost.JQ (3), BAT/TrojanDownloader.Ftp.AB, JS/Exploit.Pdfka.ODE, Linux/Adm.A, Linux/Svat.C, VBS/Agent.NAD, Win32/Adware.Antipiracy.L, Win32/Adware.Antivirus2008, Win32/Adware.Aprotect.B (4), Win32/Adware.Comet, Win32/Adware.DesktopDefender2010.AI, Win32/Adware.Kraddare.H(3), Win32/Adware.Kraddare.I, Win32/Adware.Kraddare.J (2), Win32/Adware.PersonalAntivirus.AF, Win32/Agent.RLC (2), Win32/AutoRun.IRCBot.FE (2), Win32/AutoRun.Spy.Ambler.BJ, Win32/Bifrose.NEL, Win32/Cimag.CK, Win32/Delf.PME, Win32/Injector.CKA, Win32/Koutodoor.GU, Win32/Kryptik.FPW, Win32/Kryptik.FPX, Win32/Kryptik.FPY, Win32/Kryptik.FPZ, Win32/Kryptik.FQA, Win32/Kryptik.FQB, Win32/LockScreen.VF, Win32/Mebroot.DI, Win32/Olmarik.ACC, Win32/Pacex.BC, Win32/PSW.Dipwit.A (3), Win32/PSW.Gamania.NEK (6), Win32/PSW.Gamania.NEK.Gen, Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.OPY, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.PAH, Win32/PSW.Papras.BO (2), Win32/PSW.WOW.NRO, Win32/Qhost (2), Win32/Qhost.NYZ (2), Win32/Qhost.PAT, Win32/Spy.Banker.UIK, Win32/Spy.Banker.UIL, Win32/Spy.Banker.UIM (2), Win32/Spy.Delf.OGE, Win32/Spy.Delf.OIA, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (2), Win32/Spy.Swarft.A (2), Win32/Spy.Swisyn.Z, Win32/Spy.Zbot.JF(4), Win32/Spy.Zbot.YW (13), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Banload.PLT, Win32/TrojanDownloader.Delf.PUP (4), Win32/TrojanDownloader.Delf.PUQ(2), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BBO, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Ufraie.B (3), Win32/TrojanDownloader.Unruy.AA, Win32/Virut.NCF, Win32/Wigon.NL

NOD32定義ファイル: 5303 (20100722)
Win32/AutoRun.VB.RP (3), Win32/Cimag.CK

NOD32定義ファイル: 5302 (20100722)
Win32/Adware.Gamevance.AI (7), Win32/Adware.Gamevance.AJ, Win32/Adware.GooochiBiz.AG (6), Win32/Adware.HotBar.E, Win32/Adware.ImiBar.AA(2), Win32/Adware.OneStep.G (5), Win32/Adware.Primawega.AB, Win32/Adware.SecurityTool.AC, Win32/Adware.SecurityTool.AD, Win32/Agent.HXW, Win32/Agent.QRF, Win32/Agent.RJX (3), Win32/Autoit.NGS (2), Win32/AutoRun.AER(2), Win32/AutoRun.Agent.TS, Win32/AutoRun.IRCBot.FC, Win32/Bifrose.ADR, Win32/Cimag.CK (3), Win32/Cimag.CN, Win32/Delf.NVQ, Win32/Delf.PMD, Win32/Farfli.BG (2), Win32/Farfli.BH (4), Win32/HackTool.Hucline.C(2), Win32/Injector.CEN, Win32/Injector.CJV, Win32/Injector.CJW, Win32/Injector.CJX, Win32/Injector.CJY, Win32/Injector.CJZ, Win32/Kryptik.FPQ, Win32/Kryptik.FPS, Win32/Kryptik.FPT, Win32/Kryptik.FPU, Win32/Kryptik.FPV, Win32/Nebuler.B, Win32/Nulprot, Win32/Olmarik.ACD, Win32/PSW.Delf.NXY (3), Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.PAH(7), Win32/PSW.OnLineGames.PMQ, Win32/PSWTool.MailPassView.D, Win32/Qhost.NXA, Win32/Qhost.PAJ, Win32/Ransom.AC, Win32/Redosdru.AW, Win32/Redosdru.FR (2), Win32/Riern.V, Win32/Ripinip.AA, Win32/Sality.NBC, Win32/Skintrim.IF, Win32/Spy.Agent.NSO (4), Win32/Spy.Banker.VAC (2), Win32/Spy.Delf.OJW, Win32/Spy.KeyLogger.NHQ, Win32/Spy.KeyLogger.NIZ(2), Win32/Spy.Shiz.NBG, Win32/Spy.Zbot.JF (2), Win32/StartPage.NVV, Win32/Toolbar.MyWebSearch.B, Win32/Toolbar.MyWebSearch.K, Win32/TrojanClicker.VB.NQA (2), Win32/TrojanDownloader.Agent.PMF, Win32/TrojanDownloader.Banload.PEW, Win32/TrojanDownloader.Banload.PEX, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Chymine.A (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU(2), Win32/TrojanDownloader.FakeAlert.BAW (2), Win32/TrojanDownloader.VB.ORZ, Win32/TrojanDownloader.VB.OSA, Win32/TrojanDropper.Agent.OUS, Win32/TrojanDropper.VB.NPO, Win32/TrojanDropper.VB.NPP (2), Win32/VB.PEG

NOD32定義ファイル: 5301 (20100722)
Win32/Adware.DoubleD.AK (3), Win32/Adware.Gamevance.AJ, Win32/Adware.GooochiBiz.AG (6), Win32/Adware.HotBar.E (2), Win32/Adware.Lifze.M, Win32/Adware.OneStep.G (5), Win32/Adware.PlayMP3Z.AA(3), Win32/Adware.Primawega.AB, Win32/Adware.SecurityTool.AC(3), Win32/Adware.SpywareProtect2009, Win32/Adware.WhenU.AA, Win32/Afcore.NAW, Win32/Agent.OFZ, Win32/Agent.QRO, Win32/Agent.RBL (3), Win32/Agent.RCN, Win32/Agent.RLA (10), Win32/BHO.NYY, Win32/Bifrose.NEL(2), Win32/Bifrose.NTA (2), Win32/CacheDump.A, Win32/Cimag.CN, Win32/Delf.NRM, Win32/Delf.NRN, Win32/Delf.NVH (2), Win32/Delf.PMB, Win32/Farfli.AK, Win32/Fgexec.A, Win32/Hupigon.NUM (2), Win32/Inject.NDR, Win32/Injector.CJU, Win32/LockScreen.VJ, Win32/Mebroot.DO, Win32/Nebuler.AV, Win32/Olmarik.AAO, Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.OTC(2), Win32/PSW.OnLineGames.PAH (7), Win32/PSW.OnLineGames.QIG, Win32/PSW.VB.NFA, Win32/PSWTool.Fgdump.A, Win32/PSWTool.IEPassView.NAE(2), Win32/PSWTool.MailPassView.A (2), Win32/PSWTool.PstgDump.A, Win32/PSWTool.PWDump.A, Win32/PSWTool.PWDump.C, Win32/PSWTool.PWDump6.A, Win32/PSWTool.PWDump6.B, Win32/Qhost.NYY, Win32/Ransom.AC (2), Win32/Rbot(2), Win32/Rustock.NLU, Win32/SpamTool.Tedroo.AF (2), Win32/Spatet.C (2), Win32/Spy.Banbra.OFF (2), Win32/Spy.Banbra.OFG, Win32/Spy.Bancos.NXH (4), Win32/Spy.Bancos.NXI, Win32/Spy.Banker.UFF, Win32/Spy.Banker.UID (2), Win32/Spy.Banker.UIJ (2), Win32/Spy.Banker.VAB (5), Win32/Spy.Bebloh.A, Win32/Spy.KeyLogger.NFH, Win32/Spy.KeyLogger.NIX, Win32/Spy.KeyLogger.NIY(2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (3), Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.YW (5), Win32/TrojanDownloader.Agent.QCM (3), Win32/TrojanDownloader.Banload.PEV(2), Win32/TrojanDownloader.Banload.PLS (2), Win32/TrojanDownloader.Bredolab.AN (4), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BBN (2), Win32/TrojanDropper.Delf.NUB (2), Win32/VB.PEC (6), Win32/VB.PED, Win32/VB.PEE, Win32/VB.PEF, Win32/Viking.NAY(3), Win32/Viking.NBR (3), Win64/CacheDump.A, Win64/PSWTool.PWDump.A (2)

NOD32定義ファイル: 5300 (20100722)
IRC/SdBot (2), JS/Exploit.Pdfka.ODC, JS/Exploit.Pdfka.ODD, PDF/Exploit.Pidief.NJS, VBS/TrojanDownloader.Agent.NED, VBS/TrojanDownloader.Small.L (2), Win32/Adware.SecurityTool.AC, Win32/Adware.SpywareProtect2009, Win32/Agent.NAV, Win32/AutoRun.IRCBot.FC, Win32/BHO.NWT (5), Win32/Bifrose.NEL, Win32/Cimag.CN, Win32/Inject.NDR, Win32/Iyeclore.B, Win32/Kryptik.FMV, Win32/LockScreen.VC (2), Win32/Olmarik.SC, Win32/Peerfrag.FD, Win32/PSW.Agent.NPN (2), Win32/PSW.OnLineGames.OUM (2), Win32/Qhost.NTA (2), Win32/Spy.Banker.UII, Win32/Spy.Banker.VAA (2), Win32/Spy.Delf.OJV (2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (2), Win32/StartPage.NVR, Win32/TrojanDownloader.Banload.OFR, Win32/TrojanDownloader.Banload.OGX, Win32/TrojanDownloader.Delf.POH (2), Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.Tiny.NFW (3), Win32/TrojanDownloader.VB.ORG, Win32/TrojanDownloader.VB.ORI, Win32/TrojanDropper.Agent.ORH, Win32/VB.PEB(2)

NOD32定義ファイル: 5299 (20100721)
JS/Exploit.BO.4177, JS/TrojanDownloader.Agent.NVF, Unix/Generic.A, Win32/Adware.AntimalwareDoctor, Win32/Adware.DoubleD.AF, Win32/Adware.DoubleD.AK, Win32/Adware.GooochiBiz.AG (3), Win32/Adware.Lifze.K, Win32/Adware.OneStep.G (4), Win32/Adware.Primawega.AB, Win32/Adware.Primawega.AF (2), Win32/Adware.SecurityTool.AC, Win32/Adware.WhenU.AA, Win32/Afcore.NAW, Win32/Agent.NAV, Win32/Agent.RCN (2), Win32/Agent.RHJ, Win32/Agent.RLA, Win32/AutoRun.ADR, Win32/AutoRun.IRCBot.FE, Win32/AutoRun.Spy.Ambler, Win32/BHO.NUH, Win32/BHO.NZT, Win32/Bifrose.NTA (2), Win32/Cimag.CN, Win32/Delf.PLZ (2), Win32/Delf.PMA, Win32/Farfli.BE, Win32/Injector.CJT, Win32/Koutodoor.EP, Win32/Koutodoor.FY (3), Win32/Koutodoor.GJ, Win32/Koutodoor.GU (5), Win32/KrnlHooker.A (4), Win32/Lamechi.D, Win32/Mebroot.DT, Win32/Nyserg.A, Win32/Olmarik.ACB, Win32/Olmarik.UL (2), Win32/Olmarik.ZE, Win32/Prosti.NDV(2), Win32/PSW.Gadu.NAD, Win32/PSW.Gadu.NAE, Win32/PSW.OnLineGames.PAH(7), Win32/PSW.OnLineGames.PCU (4), Win32/PSW.OnLineGames.QIG, Win32/PSW.OnLineGames.QKC (2), Win32/PSW.OnLineGames.QKD, Win32/Qhost, Win32/Ransom.AC, Win32/Redosdru.BL, Win32/Ripinip.AA, Win32/Spatet.A, Win32/SpectorPro.AA (2), Win32/Spy.Banker.TMW, Win32/Spy.KeyLogger.NFH, Win32/Spy.Shiz.NBF, Win32/Toolbar.MyWebSearch, Win32/Toolbar.MyWebSearch.K, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.PZC, Win32/TrojanDownloader.Agent.QCF, Win32/TrojanDownloader.Agent.QCH, Win32/TrojanDownloader.Banload.PEU, Win32/TrojanDownloader.Delf.PUN, Win32/TrojanDownloader.Delf.PUO, Win32/TrojanDownloader.FakeAlert.AUU (2), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.BBB, Win32/TrojanDownloader.Prodatect.AN (2), Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDropper.Agent.OUR (2), Win32/TrojanDropper.Binder.NBC (2), Win32/VB.NIY (2), Win32/VB.NUU, Win32/VB.PEA (2), Win32/Wigon.NL

NOD32定義ファイル: 5298 (20100721)
BAT/Qhost.JM (3), BAT/TrojanDownloader.Agent.NAU (2), IRC/SdBot, JS/TrojanDownloader.Agent.NVF, REG/StartPage.NAN (3), VBS/StartPage.NCF(2), VBS/StartPage.NCG, VBS/TrojanDownloader.Psyme.NHP (2), Win32/Adware.DoubleD.AK (2), Win32/Adware.GooochiBiz.AG (6), Win32/Adware.HotBar.E, Win32/Adware.Lifze.M, Win32/Adware.OneStep.G(9), Win32/Adware.PlayMP3Z.AA, Win32/Adware.Primawega.AB (3), Win32/Adware.Primawega.AF (4), Win32/Adware.SecurityTool.AA, Win32/Adware.SecurityTool.AC (6), Win32/Adware.SpywareProtect2009(2), Win32/Agent.QRF, Win32/Agent.RBL (2), Win32/Agent.RKB, Win32/Agent.RKW (2), Win32/Agent.RKX, Win32/Agent.RKY (4), Win32/Agent.RKZ, Win32/AutoRun.Agent.LA, Win32/AutoRun.Delf.HI, Win32/AutoRun.IRCBot.FE, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.IRCBot.GE(2), Win32/AutoRun.VB.RD (2), Win32/AutoRun.VB.RL, Win32/BHO.OAF(2), Win32/Bifrose.NDU, Win32/Bifrose.NEL (2), Win32/Bifrose.NTA(3), Win32/Cimag.CK (2), Win32/Delf.NRJ, Win32/Delf.PLY, Win32/DonaldDick.C (4), Win32/GHInstaller.A, Win32/HideProc.NAF, Win32/Injector.CJK, Win32/Injector.CJM, Win32/Injector.CJN, Win32/Injector.CJO, Win32/Injector.CJQ, Win32/Injector.CJR, Win32/Iyeclore.B, Win32/Kryptik.FPP, Win32/Kryptik.FPR, Win32/Lethic.AA (2), Win32/LockScreen.UK, Win32/MPass.B, Win32/Olmarik.UL (2), Win32/Peerfrag.FD, Win32/Peerfrag.FE, Win32/Prosti.NDU (2), Win32/PSW.Agent.NQU (3), Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OUM(4), Win32/PSW.OnLineGames.PAH (7), Win32/PSW.OnLineGames.QKA, Win32/PSW.OnLineGames.QKB, Win32/PSW.QQTen.NAE (2), Win32/PSW.VB.NFA, Win32/PSW.WOW.NRS (4), Win32/Qhost (2), Win32/Redosdru.AW, Win32/Redosdru.BL (3), Win32/Riern.Z (6), Win32/Rootkit.Agent.NSF, Win32/SchwarzeSonne.K, Win32/SpamTool.Tedroo.AF, Win32/Spatet.A(4), Win32/Spatet.I, Win32/Spy.Agent.NKH, Win32/Spy.Bancos.NTX, Win32/Spy.Banker.KSO, Win32/Spy.Banker.UIH (2), Win32/Spy.Bebloh.B(3), Win32/Spy.KeyLogger.NFH, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW(8), Win32/TrojanClicker.Agent.MNU, Win32/TrojanClicker.BHO.NCE (2), Win32/TrojanDownloader.Agent.QCK, Win32/TrojanDownloader.Banload.NWT, Win32/TrojanDownloader.Banload.PER, Win32/TrojanDownloader.Banload.PES, Win32/TrojanDownloader.Banload.PET, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI (4), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU(2), Win32/TrojanDownloader.FakeAlert.AVU (2), Win32/TrojanDownloader.FakeAlert.AZU, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.Prodatect.AN (2), Win32/TrojanDownloader.Small.OVG(2), Win32/TrojanDownloader.Swizzor.NFL, Win32/TrojanDownloader.VB.ORT, Win32/TrojanDownloader.VB.ORU, Win32/TrojanDownloader.VB.ORV, Win32/TrojanDownloader.VB.ORW (2), Win32/TrojanDownloader.VB.ORX, Win32/TrojanDownloader.VB.ORY, Win32/TrojanDropper.Agent.OUP, Win32/TrojanDropper.Agent.OUQ (2), Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.VB.NPN (2), Win32/TrojanProxy.Delf.NAV, Win32/VB.NJS, Win32/VB.NJT, Win32/VB.OWR, Win32/VB.PDZ (3), Win32/Videspra.AA

NOD32定義ファイル: 5297 (20100721)
IRC/SdBot, VBS/AutoRun.EO, VBS/TrojanDownloader.Agent.ZS(2), Win32/Adware.DoubleD.AK, Win32/Adware.PCProtector (5), Win32/Adware.PCProtector.A, Win32/Adware.PCProtector.C, Win32/Adware.PCProtector.D, Win32/Adware.Primawega.AF, Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch.AD, Win32/Afcore.NAW, Win32/Agent.RBL, Win32/AutoRun.VB.RN (2), Win32/AutoRun.VB.RO, Win32/Bifrose, Win32/Boaxxe.A (2), Win32/Cimag.CK, Win32/Delf.PLQ, Win32/Inject.NDR, Win32/Injector.CJL, Win32/Kryptik.FPK, Win32/Kryptik.FPL, Win32/Kryptik.FPM, Win32/Kryptik.FPN, Win32/Kryptik.FPO, Win32/Nebuler.B, Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.PAH, Win32/PSW.OnLineGames.QKA (2), Win32/PSW.Papras.BO, Win32/Qhost, Win32/Qhost.Banker.EI, Win32/SchwarzeSonne, Win32/SchwarzeSonne.K (2), Win32/Spy.Banbra.OFE (2), Win32/Spy.Banker.QQJ (2), Win32/Spy.Banker.UIE(2), Win32/Spy.Banker.UIF (2), Win32/Spy.Banker.UIG, Win32/Spy.Zbot.JF(6), Win32/Spy.Zbot.YW (8), Win32/TrojanDownloader.Agent.QCD, Win32/TrojanDownloader.Agent.QCJ (3), Win32/TrojanDownloader.Banload.PEO(2), Win32/TrojanDownloader.Banload.PEP, Win32/TrojanDownloader.Banload.PEQ, Win32/TrojanDownloader.Banload.PKW, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Delf.POH (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AZU, Win32/TrojanDownloader.FakeAlert.BBK(2), Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDropper.Agent.OUK, Win32/TrojanDropper.Agent.OUM, Win32/TrojanDropper.Agent.OUN, Win32/TrojanDropper.Agent.OUO (2)

NOD32定義ファイル: 5296 (20100720)
BAT/Qhost.NFL, Win32/Adware.Cinmus.AD, Win32/Adware.DoubleD.AK(4), Win32/Adware.GooochiBiz.AG (2), Win32/Adware.OneStep.G (2), Win32/Adware.PersonalAntivirus.AF, Win32/Adware.Primawega.AF, Win32/Adware.SecurityTool.AC, Win32/Adware.WSearch (2), Win32/Adware.WSearch.AE, Win32/Adware.WSearch.AI, Win32/Adware.WSearch.AJ, Win32/Afcore.NAW, Win32/Agent.QNF, Win32/Agent.QRF, Win32/Agent.RBL, Win32/Agent.RKT (2), Win32/Agent.RKU (2), Win32/Daonol.O, Win32/Delf.NVP, Win32/Delf.PLV (2), Win32/Delf.PLW (3), Win32/Fignya.A, Win32/Hexzone.AT (2), Win32/Injector.CJI, Win32/Injector.CJJ, Win32/Kryptik.FOX, Win32/Kryptik.FPC, Win32/Kryptik.FPG, Win32/Kryptik.FPH, Win32/Kryptik.FPI, Win32/Kryptik.FPJ, Win32/Lamechi.D, Win32/LockScreen.TZ, Win32/Olmarik.ABS, Win32/Olmarik.ACA, Win32/Olmarik.ZE, Win32/PSW.Delf.NPA, Win32/PSW.FakeMSN.NBB (2), Win32/PSW.OnLineGames.PAH, Win32/PSW.OnLineGames.PNA.Gen, Win32/PSW.WOW.NPU, Win32/PSW.WOW.NRR (3), Win32/Qhost, Win32/Qhost.NYX, Win32/Ransom.AC(3), Win32/RemoteAdmin.Ahead.A (3), Win32/RemoteAdmin.Ahead.B, Win32/Ripinip.AA, Win32/SpamTool.Tedroo.AF, Win32/Spy.Delf.OJT(2), Win32/Spy.Delf.OJU, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL, Win32/Stuxnet.A, Win32/Toolbar.MyWebSearch.B, Win32/TrojanClicker.Delf.NIU(2), Win32/TrojanClicker.Delf.NKG (2), Win32/TrojanClicker.VB.EWZ, Win32/TrojanClicker.VB.NJT (2), Win32/TrojanClicker.VB.NPO, Win32/TrojanClicker.VB.NPZ, Win32/TrojanDownloader.Adload.NGU (2), Win32/TrojanDownloader.Agent.QCI (2), Win32/TrojanDownloader.Delf.PTK, Win32/TrojanDownloader.Delf.PUM (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI (3), Win32/TrojanDownloader.FakeAlert.AZU, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Small.OYL(2), Win32/TrojanDropper.Joiner.AJ (2)

NOD32定義ファイル: 5295 (20100720)
IRC/SdBot, MSIL/TrojanDropper.Agent.BS (3), PDF/Exploit.Pidief.OXN(6), Win32/Adware.DoubleD.AK (5), Win32/Adware.GooochiBiz.AG(2), Win32/Adware.HotBar.E, Win32/Adware.OneStep.G (6), Win32/Adware.Primawega.AB (4), Win32/Adware.Primawega.AF (3), Win32/Adware.RK, Win32/Adware.SecurityTool.AC (3), Win32/Adware.WSearch.AK(2), Win32/Agent.OSS, Win32/Agent.QRF (2), Win32/Agent.RBL, Win32/Agent.RKR, Win32/Agent.RKS (2), Win32/AutoRun.Agent.LA, Win32/AutoRun.Agent.WT(2), Win32/AutoRun.VB.RL (2), Win32/AutoRun.VB.RM (4), Win32/BHO.NZK(2), Win32/BHO.NZT, Win32/Cimag.CW, Win32/Delf.PLU, Win32/Dursg.B, Win32/Farfli.AW, Win32/Filecoder.L (3), Win32/Inject.NDR (2), Win32/Injector.CJD, Win32/Injector.CJE, Win32/Injector.CJF, Win32/Injector.CJG, Win32/Injector.CJH, Win32/KillWin.NAO, Win32/Koutodoor.EP, Win32/Koutodoor.FY (2), Win32/Koutodoor.GT, Win32/Kryptik.FOL, Win32/Kryptik.FOP, Win32/Kryptik.FOW, Win32/Kryptik.FPB, Win32/Kryptik.FPD, Win32/Kryptik.FPE, Win32/LockScreen.TZ (4), Win32/LockScreen.UK (2), Win32/LockScreen.VC, Win32/LockScreen.VH, Win32/LockScreen.VI, Win32/Mebroot.DT, Win32/Olmarik.ABZ, Win32/Olmarik.ZE, Win32/Olmarik.ZM, Win32/PcClient, Win32/Peerfrag.HV, Win32/PSW.Delf.NZM(2), Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.OUD, Win32/PSW.OnLineGames.PAH (12), Win32/PSW.OnLineGames.QIG, Win32/PSW.OnLineGames.QJZ (4), Win32/PSW.QQFish.BB, Win32/PSW.QQTen.NAE, Win32/PSW.WOW.NPU, Win32/Qhost.NXD, Win32/Ransom.AC, Win32/Ripinip.AA(2), Win32/RiskWare.JamaicaCrypter.11 (2), Win32/Rootkit.Agent.NRD, Win32/Rootkit.Agent.NRU, Win32/Rootkit.Agent.NSF, Win32/SaiBo.B, Win32/SpamTool.Tedroo.AF (2), Win32/SpamTool.Tedroo.AN, Win32/Spatet.A(2), Win32/Spy.Bancos.NXF, Win32/Spy.Banker.TRZ, Win32/Spy.Banker.UID(2), Win32/Spy.KeyLogger.NFH, Win32/Spy.Swisyn.AI, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZE, Win32/StartPage.NVU, Win32/Tifaut.C, Win32/Tifaut.D, Win32/Tofsee.AA (2), Win32/Tofsee.AB(3), Win32/TrojanClicker.BHO.NCE, Win32/TrojanDownloader.Adload.NGU (3), Win32/TrojanDownloader.Agent.QCG (3), Win32/TrojanDownloader.Banload.NLS, Win32/TrojanDownloader.Bredolab.AN (4), Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.Small.OIV, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Unruy.AA, Win32/TrojanDropper.Small.NKV (2), Win32/UltraReach (3), Win32/Votwup.J (2), Win32/Wigon.OJ, Win32/Witkinat.R

NOD32定義ファイル: 5294 (20100720)
BAT/Agent.NHA (6), JS/Exploit.Pdfka.ODB, LNK/Exploit.CVE-2010-2568, MSIL/Spy.Agent.J, VBS/Agent.NBB, Win32/Adware.AntiMalwarePro.AA, Win32/Adware.DoubleD.AK (6), Win32/Adware.GooochiBiz.AG (2), Win32/Adware.OneStep.G (4), Win32/Adware.PersonalAntivirus.AF, Win32/Adware.Primawega.AF (2), Win32/Adware.SpywareProtect2009 (3), Win32/Adware.VirusAlarmPro (2), Win32/Agent.NEQ, Win32/Agent.QRO, Win32/Agent.RBL, Win32/AutoRun.VB.RK (3), Win32/BHO.NYN, Win32/Bifrose.NTA, Win32/Cimag.CK, Win32/Delf.NRI, Win32/Delf.NRK (2), Win32/Delf.NRL (5), Win32/Delf.NVC, Win32/Exploit.CVE-2010-2568, Win32/Inject.NDR, Win32/Injector.CJB, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GT, Win32/Kryptik.FOY, Win32/Kryptik.FOZ, Win32/Kryptik.FPA, Win32/Lamechi.D (2), Win32/LockScreen.TZ, Win32/Peerfrag.HD, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.PAH (5), Win32/PSW.OnLineGames.PNC, Win32/PSW.QQTen.NAE, Win32/PSW.VB.NFQ (2), Win32/Ripinip.AA, Win32/RiskWare.CBCrypter (2), Win32/Rodecap.AF, Win32/Rootkit.Agent.NSF (2), Win32/Spatet.I (2), Win32/Spy.Banbra.OFD(2), Win32/Spy.Bancos.NXE, Win32/Spy.Banker.AYHR, Win32/Spy.Banker.UIB, Win32/Spy.Banker.UIC, Win32/Spy.Delf.OER, Win32/Spy.Delf.OGE, Win32/Spy.Delf.OIA, Win32/Spy.KeyLogger.NHQ, Win32/Spy.Shiz.NAI(2), Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.AN (2), Win32/Spy.Zbot.GM, Win32/Spy.Zbot.QT, Win32/Spy.Zbot.UN (9), Win32/Spy.Zbot.YW, Win32/Stuxnet.B, Win32/Toolbar.MyWebSearch.K (2), Win32/TrojanDownloader.Adload.AQI (2), Win32/TrojanDownloader.Agent.QCD, Win32/TrojanDownloader.Banload.AZCO(2), Win32/TrojanDownloader.Delf.POH, Win32/TrojanDownloader.Delf.PUL (3), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BAW, Win32/TrojanDownloader.FakeAlert.BBB, Win32/TrojanDownloader.FakeAlert.BBI(2), Win32/VB.NWX

NOD32定義ファイル: 5293 (20100719)
HTML/Refresh.AC, HTML/Refresh.AD, IRC/SdBot, IRC/SdBot.AVU (3), JS/TrojanDownloader.Pegel.BW, JS/TrojanDownloader.Pegel.BX, MSIL/Injector.S, Win32/Adware.SecurityTool.AC, Win32/Agent.OSS, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.RG (3), Win32/Delf.NVO, Win32/Injector.CJA, Win32/Koutodoor.GU (5), Win32/Kryptik.FOM, Win32/Kryptik.FOR, Win32/Kryptik.FOS, Win32/Kryptik.FOT, Win32/Kryptik.FOU, Win32/Kryptik.FOV, Win32/LockScreen.UK, Win32/Olmarik.UL, Win32/Olmarik.ZW, Win32/PSW.Gamania.NEJ (2), Win32/PSW.OnLineGames.PCT (2), Win32/PSW.WOW.NRF(2), Win32/Qhost.PAR, Win32/Spy.Banker.UHZ, Win32/Spy.Banker.UIA, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.YW (2), Win32/StartPage.NVT, Win32/Tifaut.E (2), Win32/Tofsee.AA (2), Win32/TrojanClicker.BHO.NCE (3), Win32/TrojanDownloader.Adload.NGU (3), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AEY(2), Win32/TrojanDownloader.FakeAlert.AQI (8), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BAW, Win32/TrojanDownloader.FakeAlert.BBB, Win32/TrojanDownloader.FakeAlert.BBH (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.OUL, Win32/TrojanProxy.Wintu.B

NOD32定義ファイル: 5292 (20100719)
IRC/SdBot, JS/Redirector.NAO.Gen, MSIL/Injector.Q, VBS/StartPage.NCE, VBS/TrojanDownloader.Psyme.NHL (2), VBS/TrojanDownloader.Psyme.NHM, VBS/TrojanDownloader.Psyme.NHN (2), VBS/TrojanDownloader.Psyme.NHO(2), Win32/Adware.AntimalwareDoctor (3), Win32/Adware.DoubleD, Win32/Adware.SecurityTool.AC, Win32/Adware.SpywareProtect2009 (3), Win32/Agent.DZ, Win32/Agent.NEQ (3), Win32/Agent.QNF, Win32/Agent.RBL(2), Win32/Agent.RDE, Win32/Agent.WRL (2), Win32/Autoit.NGP (2), Win32/Autoit.NGQ (2), Win32/Autoit.NGR (2), Win32/AutoRun.Agent.WS, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.Qhost.AG(2), Win32/BHO.OAE (2), Win32/Bifrose, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Conficker.X (2), Win32/Dialer.NGB, Win32/HackAV.FQ, Win32/HackAV.FR(2), Win32/HandyKeylogger.C (2), Win32/Hupigon.NTV, Win32/Injector.CIC, Win32/Injector.CIQ, Win32/Injector.CIR, Win32/Injector.CIS, Win32/Injector.CIT, Win32/Injector.CIU, Win32/Injector.CIV, Win32/Injector.CIW, Win32/Injector.CIX, Win32/Injector.CIY, Win32/Injector.CIZ, Win32/Iyeclore.B (2), Win32/Koutodoor.GU(7), Win32/Kryptik.FOB, Win32/Kryptik.FOD, Win32/Kryptik.FOE, Win32/Kryptik.FOF, Win32/Kryptik.FOG, Win32/Kryptik.FOH, Win32/Kryptik.FOI, Win32/Kryptik.FOJ, Win32/Kryptik.FOK, Win32/Kryptik.FON, Win32/Kryptik.FOO, Win32/Kryptik.FOQ, Win32/LockScreen.VD (2), Win32/Oficla.GN, Win32/Olmarik.ABZ (2), Win32/Olmarik.ZE, Win32/Peerfrag.FD (2), Win32/PSW.Fignotok.H (3), Win32/PSW.Gamania.NEI, Win32/PSW.OnLineGames.NRD, Win32/PSW.OnLineGames.PAH, Win32/PSW.QQTen.NAE, Win32/PSW.WOW.NRR (4), Win32/Qhost (2), Win32/Qhost.NYP (2), Win32/Qhost.NYV, Win32/Rodecap.AF, Win32/SaiBo.B (2), Win32/Slogad.C (2), Win32/Spatet.A, Win32/Spy.Banker.UZZ(2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL(5), Win32/Spy.Shiz.NBD, Win32/Spy.SpyEye.BW, Win32/Spy.Zbot.JF(5), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (2), Win32/Tifaut.C, Win32/Tifaut.D (2), Win32/Tifaut.E, Win32/TrojanClicker.Autoit.NAD(2), Win32/TrojanClicker.Autoit.NAE (2), Win32/TrojanClicker.BHO.NCE, Win32/TrojanClicker.VB.NJT, Win32/TrojanDownloader.Adload.NGU (2), Win32/TrojanDownloader.Adload.NGX (3), Win32/TrojanDownloader.Agent.QCE (2), Win32/TrojanDownloader.Banload.PNL (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.POH, Win32/TrojanDownloader.FakeAlert.AQI (8), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AZS(2), Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDropper.Agent.OUI, Win32/TrojanDropper.Agent.OUJ, Win32/Wansrog.Z (2), Win32/Wigon.DC

NOD32定義ファイル: 5291 (20100719)
IRC/SdBot, JS/Exploit.Pdfka.ODA, JS/Redirector.KI, JS/TrojanDownloader.Agent.NVC, JS/TrojanDownloader.Agent.NVD, JS/TrojanDownloader.Agent.NVE, VBS/AutoRun.FD (2), Win32/Adware.VirusAlarmPro, Win32/Agent.NHP, Win32/Agent.RDE, Win32/AutoRun.IRCBot.GJ (2), Win32/Bifrose.NHD, Win32/Bifrose.NTA, Win32/Delf.PLT (2), Win32/Injector.CIL, Win32/Injector.CIM, Win32/Injector.CIN, Win32/Injector.CIO, Win32/Injector.CIP, Win32/Iyeclore.B (14), Win32/Iyeclore.C, Win32/Kryptik.FNV, Win32/Kryptik.FNW, Win32/Kryptik.FNX, Win32/Kryptik.FNY, Win32/Kryptik.FNZ, Win32/Kryptik.FOA, Win32/Kryptik.FOC, Win32/Oficla.GN (2), Win32/Poison.NAE, Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.QJX, Win32/PSW.OnLineGames.QJY, Win32/Qhost(3), Win32/Qhost.NYP, Win32/Qhost.NYU, Win32/SpamTool.Tedroo.AF, Win32/Spatet.I, Win32/Spy.Agent.PZ, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.UN (6), Win32/Spy.Zbot.YW (17), Win32/StartPage.NVS (3), Win32/TrojanDownloader.FakeAlert.AEY (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.BBG (2), Win32/TrojanDownloader.Prodatect.AA(2), Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.VB.ORJ (2), Win32/TrojanDropper.Delf.NPU, Win32/TrojanProxy.RevProxy.A, Win32/VB.PDV(2), Win32/VB.PDW, Win32/VB.PDX (2)

NOD32定義ファイル: 5290 (20100718)
MSIL/Agent.D, Win32/AutoRun.Autoit.DB (4), Win32/PSW.OnLineGames.PCR, Win32/PSW.OnLineGames.POB, Win32/PSW.OnLineGames.POI, Win32/Qhost (2), Win32/Qhost.NYR, Win32/Spy.Delf.OJP (6), Win32/TrojanDropper.VB.NPM (2)

NOD32定義ファイル: 5289 (20100718)
MSIL/Agent.NCQ, MSIL/TrojanDropper.Agent.BR (2), VBS/StartPage.NCD(3), VBS/TrojanDownloader.Small.L (4), Win32/Adware.SecurityTool.AC, Win32/Delf.NVC, Win32/Hupigon.NGU, Win32/Induc.A, Win32/Inject.NDO, Win32/Injector.CIJ, Win32/Injector.CIK (3), Win32/IRCBot.AQD, Win32/Koobface.NCT, Win32/Kryptik.FNS, Win32/Kryptik.FNT, Win32/Kryptik.FNU, Win32/LockScreen.VF (2), Win32/PSW.Delf.NVB, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.XTT, Win32/Redosdru.FP (5), Win32/Spatet.A, Win32/Spy.Delf.OJS (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/StartPage.NVR (6), Win32/Tifaut.D (3), Win32/TrojanDownloader.Agent.QCB(2), Win32/TrojanDownloader.Caxnet.CR, Win32/TrojanDownloader.VB.ORS (3)

NOD32定義ファイル: 5288 (20100718)
HTML/TrojanDownloader.FraudLoad.NAC.Gen, JS/Exploit.Pdfka.OCZ (4), JS/Fraud.NAB, PHP/TrojanDownloader.FakeAlert.A, VBS/StartPage.NCD, Win32/AutoRun.Injector.S, Win32/DDoS.Agent.NAL, Win32/Dewnad.AM (2), Win32/Kryptik.FNM, Win32/Kryptik.FNN, Win32/Kryptik.FNO, Win32/Kryptik.FNP, Win32/Kryptik.FNQ, Win32/Kryptik.FNR, Win32/LockScreen.UQ (2), Win32/Qhost(2), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BBF, Win32/VB.PDU (2)

NOD32定義ファイル: 5287 (20100717)
IRC/SdBot, Win32/Agent.RBL, Win32/AutoRun.VB.RJ (2), Win32/Gootkit.Q, Win32/Injector.CIH, Win32/Injector.CII, Win32/Kryptik.FNK, Win32/Kryptik.FNL, Win32/Olmarik.ABS, Win32/Spy.Delf.OJR (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AG

NOD32定義ファイル: 5286 (20100717)
INF/Autorun, Win32/Adware.GabPath.A, Win32/Agent.RBL, Win32/Delf.PLS, Win32/Kryptik.FND, Win32/Kryptik.FNI, Win32/Kryptik.FNJ, Win32/LockScreen.TZ, Win32/PSW.OnLineGames.NMY (2), Win32/PSW.OnLineGames.ODJ(2), Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.XTT, Win32/Spy.Zbot.YW (2), Win32/StartPage.NVQ (2), Win32/Tofsee.AA (6), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AZU, Win32/TrojanDropper.Agent.OUG, Win32/TrojanDropper.Agent.OUH

NOD32定義ファイル: 5285 (20100716)
ALS/Bursted.Q, JS/TrojanDownloader.Psyme.NFV, MSIL/Spy.Keylogger.AT(3), RAR/TrojanClicker.Agent.A, Win32/Adware.SecurityTool.AC (3), Win32/Agent.RBL (2), Win32/Agent.RKQ, Win32/Bamital.DK (4), Win32/Bamital.DL(5), Win32/Bifrose.NTA (2), Win32/Boberog.AQ, Win32/Daonol.DF (8), Win32/Delf.NVC, Win32/Injector.CIF, Win32/Injector.CIG, Win32/Kryptik.FNG, Win32/Kryptik.FNH, Win32/LockScreen.VF, Win32/Oficla.HE, Win32/Oficla.HZ(2), Win32/Olmarik.ABW, Win32/Olmarik.ABY (3), Win32/Olmarik.SC(2), Win32/Olmarik.ZE, Win32/Patched.FJ, Win32/Peerfrag.FD, Win32/Peerfrag.GA, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.POH, Win32/PSW.OnLineGames.XTT, Win32/Qhost(2), Win32/Qhost.NYS, Win32/Qhost.NYT, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.UHY (2), Win32/Spy.Zbot.YW (3), Win32/StartPage.NVP, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NIU, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BBE, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDropper.Agent.OUF, Win32/VB.NWW, Win32/Wigon.OJ (4)

NOD32定義ファイル: 5284 (20100716)
BAT/StartPage.NDD, MSIL/Agent.NCP, MSIL/Autorun.Agent.N, Win32/Adware.DoubleD.AH, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityTool.AC (2), Win32/Agent.NEQ (3), Win32/Agent.QRF, Win32/Agent.RBL, Win32/Agent.RKO (2), Win32/Agent.RKP (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.PSW.OnlineGames.BD, Win32/Bifrose.NEL, Win32/Cimag.CN, Win32/Farfli.BF (7), Win32/HackAV.FF, Win32/Inject.NDO, Win32/Inject.NDR, Win32/Injector.CHT, Win32/Injector.CIB, Win32/Injector.CID, Win32/Injector.CIE, Win32/IRCBot.AQD (2), Win32/Koutodoor.FY, Win32/Kryptik.FNA, Win32/Kryptik.FNC, Win32/Kryptik.FNE, Win32/Kryptik.FNF, Win32/LockScreen.UQ, Win32/LockScreen.VF, Win32/Oficla.GN (2), Win32/Oficla.HD, Win32/Olmarik.AAJ, Win32/Olmarik.ABY (2), Win32/Olmarik.SC, Win32/Olmarik.YA (4), Win32/Olmarik.ZE, Win32/PSW.Agent.NQT (3), Win32/PSW.FakeMSN.NBA, Win32/PSW.OnLineGames.OTQ, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.PAH, Win32/PSW.OnLineGames.PCM, Win32/PSW.OnLineGames.PCQ, Win32/PSW.OnLineGames.PMB, Win32/PSW.OnLineGames.PNI, Win32/PSW.OnLineGames.POB, Win32/PSW.Papras.AW, Win32/PSW.WOW.NRH, Win32/PSW.WOW.NRQ (4), Win32/Rootkit.Kryptik.BQ, Win32/Spatet.C, Win32/Spy.Bancos.NOI, Win32/Spy.Banker.UHX (2), Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.AN (2), Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.YW (19), Win32/StartPage.NVO (2), Win32/Tifaut.D, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIU, Win32/TrojanDownloader.Bredolab.AN(2), Win32/TrojanDownloader.Delf.OIO, Win32/TrojanDownloader.Delf.OZX, Win32/TrojanDownloader.Delf.PUJ (2), Win32/TrojanDownloader.Delf.PUK (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AZU, Win32/TrojanDownloader.FakeAlert.BAJ, Win32/TrojanDownloader.Monkif.AG (2), Win32/TrojanDownloader.Prodatect.AA (2), Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.ORJ (2), Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Microjoin.C, Win32/VB.PDT(6)

NOD32定義ファイル: 5283 (20100716)
HTML/TrojanDownloader.IFrame, JS/Exploit.Pdfka.OCQ, MSIL/Agent.E, VBS/StartPage.NCC, VBS/TrojanDownloader.Psyme.NHE (2), Win32/Adware.SecurityTool.AC, Win32/Agent.NEQ, Win32/Agent.OSS, Win32/Agent.RDE, Win32/Agent.RJX, Win32/Agent.RKL, Win32/Agent.RKM, Win32/Agent.RKN, Win32/AutoRun.VB.RI (2), Win32/Induc.A, Win32/Inject.NDO, Win32/Inject.NDR, Win32/Injector.CHP, Win32/Injector.CHZ (2), Win32/Koutodoor.EP (4), Win32/Koutodoor.FY (4), Win32/Koutodoor.GT(4), Win32/Kryptik.FMX, Win32/Kryptik.FMY, Win32/Kryptik.FMZ, Win32/Kryptik.FNB, Win32/LockScreen.TZ, Win32/LockScreen.VF, Win32/LockScreen.VG (3), Win32/Oficla.GN (3), Win32/Olmarik.ABS, Win32/Olmarik.YA (2), Win32/PSW.Fignotok.H (2), Win32/PSW.Gamania.NEI(2), Win32/PSW.OnLineGames.OUX, Win32/Qhost, Win32/Qhost.NYQ, Win32/Spy.Banker.UDI (2), Win32/Spy.Banker.UHA (3), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.YW (22), Win32/Tifaut.D, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.AZU, Win32/TrojanDownloader.FakeAlert.BAS, Win32/TrojanDownloader.FakeAlert.BBB, Win32/TrojanDownloader.FakeAlert.BBE(2), Win32/TrojanDownloader.VB.ORR

NOD32定義ファイル: 5282 (20100715)
VBS/StartPage.NCB, VBS/TrojanDownloader.Psyme.NHE, VBS/TrojanDownloader.Psyme.NHF (2), VBS/TrojanDownloader.Psyme.NHK, Win32/Adware.AntimalwareDoctor (2), Win32/Adware.SecurityTool.AC, Win32/AutoRun.IRCBot.FL (2), Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Boberog.AQ, Win32/Cimag.CW, Win32/Inject.NDR (2), Win32/Injector.CHX(2), Win32/Injector.CHY, Win32/KeyLogger.All-Spy.24 (4), Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GT, Win32/Olmarik.ABX, Win32/Olmarik.ZE, Win32/Peerfrag.FD, Win32/Peerfrag.GA, Win32/Poison.NAI, Win32/PSW.Fignotok.H(3), Win32/PSW.OnLineGames.PNZ, Win32/PSW.OnLineGames.QJI, Win32/Qhost, Win32/Spatet.C, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL, Win32/Spy.VB.NHE, Win32/Spy.Zbot.IB, Win32/Spy.Zbot.WM, Win32/Spy.Zbot.YW (2), Win32/Stuxnet.A (19), Win32/Tinxy.CA, Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.VB.NPY, Win32/TrojanDownloader.Adload.NGU, Win32/TrojanDownloader.Caxnet.CR, Win32/TrojanDownloader.FakeAlert.AFQ (6), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ASV(3), Win32/TrojanDownloader.FakeAlert.ATF(2), Win32/TrojanDownloader.FakeAlert.ATX (2), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BAS, Win32/TrojanDownloader.FakeAlert.BBB (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.ORJ (2)

NOD32定義ファイル: 5281 (20100715)
BAT/Qhost.NFT (3), INF/Autorun, MSIL/Spy.Keylogger.AS, PDF/Exploit.Pidief.OXH, VBS/TrojanDownloader.Psyme.NHI (3), VBS/TrojanDownloader.Psyme.NHJ (2), Win32/Adware.AntimalwareDoctor(2), Win32/Adware.DesktopDefender2010.AG, Win32/Adware.HotBar.E, Win32/Adware.Inprivacy (2), Win32/Adware.OneStep.G (10), Win32/Adware.PersonalAntivirus.AE, Win32/Adware.PlusBoan (2), Win32/Adware.SecurityTool.AC (3), Win32/Adware.SpywareProtect2009(2), Win32/Adware.Toolbar.Shopper.AA (2), Win32/Adware.WSearch.AE, Win32/Agent.AFTS, Win32/Agent.DKR, Win32/Agent.NVT, Win32/Agent.QRF (4), Win32/Agent.RCN, Win32/Agent.RDE (3), Win32/Agent.RGO, Win32/AutoRun.Agent.WA(2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE, Win32/AutoRun.VB.RH, Win32/Bamital.DA, Win32/Bamital.DK (2), Win32/BHO.NYJ (2), Win32/BHO.NYM, Win32/BHO.NYN, Win32/BHO.OAD (5), Win32/Bubnix.AT, Win32/Bubnix.AU, Win32/Cimag.CN (5), Win32/Delf.PCH, Win32/Delf.PLR (2), Win32/Induc.A, Win32/Inject.NDO, Win32/Inject.NDR, Win32/Injector.CHN, Win32/Injector.CHR, Win32/Injector.CHU, Win32/Injector.CHV, Win32/Injector.CHW, Win32/Injector.CHX, Win32/IRCBot.AQD, Win32/IRCBot.NCE, Win32/Koobface.NCT(2), Win32/Koutodoor.EP, Win32/Koutodoor.GJ, Win32/Kryptik.FMA, Win32/Kryptik.FMO, Win32/Kryptik.FMP, Win32/Kryptik.FMQ, Win32/Kryptik.FMR, Win32/Kryptik.FMS, Win32/Kryptik.FMT (2), Win32/Kryptik.FMU, Win32/Kryptik.FMW, Win32/LockScreen.TZ (2), Win32/LockScreen.UQ, Win32/Nebuler.AZ (3), Win32/Oficla.HW (2), Win32/Olmarik.ABV, Win32/Olmarik.SC, Win32/Olmarik.UL, Win32/Olmarik.ZE, Win32/Otlard.A, Win32/Peerfrag.FD, Win32/Peerfrag.GL, Win32/PSW.Gamania.NEF, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OQU, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PAH(4), Win32/PSW.OnLineGames.PCQ (4), Win32/PSW.OnLineGames.POB, Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/PSW.QQTen.NAE, Win32/PSW.WOW.NRM (2), Win32/Qbot.AB (11), Win32/Qbot.AH(11), Win32/Qbot.AO (9), Win32/Qbot.P (5), Win32/Qbot.W (6), Win32/Qhost (3), Win32/Qhost.Banker.EH (2), Win32/Ripinip.AA (9), Win32/Rootkit.Agent.NSF, Win32/Small.BB (2), Win32/Small.NFK, Win32/SpamTool.Tedroo.AF, Win32/Spatet.A, Win32/Spatet.E, Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.NRJ, Win32/Spy.Banker.SSB, Win32/Spy.BifiBank.AG (2), Win32/Spy.KeyLogger.NHQ (3), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL (5), Win32/Spy.VB.NHE (2), Win32/Spy.Webmoner.NDP(2), Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW(14), Win32/Toolbar.MyWebSearch.B, Win32/Toolbar.MyWebSearch.K(4), Win32/Trampipe.A (4), Win32/TrojanDownloader.Adload.NGU, Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Delf.OIO, Win32/TrojanDownloader.Delf.PUI (2), Win32/TrojanDownloader.FakeAlert.AFQ(5), Win32/TrojanDownloader.FakeAlert.AQI(5), Win32/TrojanDownloader.FakeAlert.AVU (3), Win32/TrojanDownloader.FakeAlert.AZU, Win32/TrojanDownloader.FakeAlert.BAT(2), Win32/TrojanDownloader.FakeAlert.BBD, Win32/TrojanDownloader.Monkif.AF(2), Win32/TrojanDownloader.Prodatect.AA (2), Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OYK (4), Win32/TrojanDownloader.Swizzor.NFK, Win32/TrojanDownloader.Unruy.BL, Win32/TrojanDownloader.VB.OOG, Win32/TrojanDownloader.VB.ORJ(2), Win32/TrojanDownloader.VB.ORQ, Win32/TrojanDropper.Agent.OUD(2), Win32/TrojanDropper.Agent.OUE, Win32/TrojanDropper.Binder.NAW, Win32/TrojanDropper.Surldoe.B, Win32/TrojanProxy.Agent.NGL, Win32/Wigon.OJ(2), WMA/TrojanDownloader.Wimad.NAK (2)

NOD32定義ファイル: 5280 (20100715)
Mding.A, MSIL/Injector.R, Win32/Adware.SecurityTool.AC (2), Win32/Adware.WSearch, Win32/Adware.WSearch.AD, Win32/Adware.WSearch.AJ, Win32/Agent.RBL, Win32/Agent.RDE, Win32/AutoRun.IRCBot.FL, Win32/Bagle.UN, Win32/Bamital.DK (3), Win32/Daonol.DG (2), Win32/Inject.NDO, Win32/Inject.NDR, Win32/KillProt.AA, Win32/Kryptik.FMI, Win32/Kryptik.FMJ, Win32/Kryptik.FMK, Win32/Kryptik.FML, Win32/Kryptik.FMM, Win32/Kryptik.FMN, Win32/Nebuler.AV, Win32/Nebuler.AX (2), Win32/Nebuler.AY, Win32/Oficla.GN (2), Win32/Olmarik.ABV, Win32/Olmarik.SC, Win32/Olmarik.ZE, Win32/Peerfrag.HV (2), Win32/PSW.Dozmot.AB, Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.QHP, Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/PSW.Papras.BO, Win32/PSW.QQTen.NAE, Win32/PSW.WOW.NOJ, Win32/Spy.Banker.BRY, Win32/Spy.Banker.UZY, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL (5), Win32/Spy.Small.NCC, Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.YW (6), Win32/TrojanClicker.Agent.NEB(2), Win32/TrojanDownloader.Banload.PEL, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.OIO, Win32/TrojanDownloader.Delf.OWU, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BAS, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Swizzor.NEN

NOD32定義ファイル: 5279 (20100714)
MSIL/Agent.AN (2), MSIL/Agent.D, MSIL/Qhost.U, MSIL/TrojanDownloader.Agent.AE, MSIL/TrojanDropper.Small.B, Win32/Adware.OneStep.G (9), Win32/Adware.Toolbar.Shopper.AA, Win32/Agent.HXW, Win32/Agent.RKI, Win32/AntiAV.NGV (5), Win32/Autoit.NGO, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE (4), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.KS (2), Win32/Boberog.AQ, Win32/Chepdu.AC, Win32/Inject.NDO (2), Win32/Injector.CHM, Win32/Injector.CHO, Win32/Injector.CHQ, Win32/Injector.CHS, Win32/Kryptik.FMH, Win32/LockScreen.UK, Win32/Olmarik.ABT, Win32/Olmarik.ABU, Win32/Olmarik.UL, Win32/Olmarik.ZE, Win32/Patched.FI, Win32/PSW.FakeMSN.NBA(2), Win32/PSW.Fignotok.B, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.PAH(2), Win32/PSW.WOW.NRF, Win32/Qhost.NYG (2), Win32/Redosdru.FI, Win32/Redosdru.FQ, Win32/Ripinip.AA, Win32/ServStart.AD, Win32/Spatet.A(2), Win32/Spatet.C (5), Win32/Spy.Delf.OJP (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.WM, Win32/Spy.Zbot.YW, Win32/StartPage.NVN (3), Win32/TrojanDownloader.Agent.QCC, Win32/TrojanDownloader.Caxnet.CR (2), Win32/TrojanDownloader.Delf.PQU (3), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDropper.VB.NPK (2), Win32/TrojanProxy.RevProxy.A, Win32/VB.NWG, Win32/VB.PDP (2)

NOD32定義ファイル: 5278 (20100714)
BAT/KillAV.NBN (2), BAT/Qhost.NFS (2), JS/Exploit.Pdfka.OCX, JS/Exploit.Pdfka.OCY, JS/TrojanDownloader.Psyme.NFU(3), MSIL/DelFiles.XX, Win32/Adware.BHO.NIC (2), Win32/Adware.CoreguardAntivirus.F, Win32/Adware.HotBar.E (2), Win32/Adware.OneStep.G (7), Win32/Adware.PersonalAntivirus.AF, Win32/Adware.RegistryEasy, Win32/Adware.RK, Win32/Adware.SecurityTool.AC(4), Win32/Adware.SpywareProtect2009 (2), Win32/Adware.VirusAlarmPro(2), Win32/Agent.AFTS, Win32/Agent.RBL (3), Win32/Agent.RBX(3), Win32/Agent.RCN, Win32/Agent.RKK, Win32/AutoRun.Agent.QB, Win32/AutoRun.IRCBot.FC (4), Win32/AutoRun.PSW.OnlineGames.AT (2), Win32/AutoRun.VB.RF, Win32/Bifrose, Win32/Bifrose.NEC (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA (2), Win32/Delf.NVH, Win32/Delf.NVN (2), Win32/Delf.PLH, Win32/Gootkit.A, Win32/Hupigon.NUK, Win32/Inject.NDR, Win32/IRCBot.AQD, Win32/Koutodoor.EP (2), Win32/Koutodoor.FY (2), Win32/Koutodoor.GT(2), Win32/Kryptik.FMB, Win32/Kryptik.FMC, Win32/Kryptik.FMD, Win32/Kryptik.FME, Win32/Kryptik.FMF, Win32/Kryptik.FMG, Win32/Lethic.AA(2), Win32/LockScreen.TZ, Win32/LockScreen.UQ (2), Win32/LockScreen.VE, Win32/Nebuler.AU (2), Win32/Nebuler.AV (3), Win32/Nebuler.AW(2), Win32/Nebuler.B, Win32/Olmarik.ABT (5), Win32/Olmarik.UL, Win32/Olmarik.XU (2), Win32/Olmarik.ZE (5), Win32/Olmarik.ZM, Win32/Poison.NAE, Win32/PSW.Fignotok.H, Win32/PSW.LdPinch.NMI, Win32/PSW.OnLineGames.NFL, Win32/PSW.OnLineGames.NRD, Win32/PSW.OnLineGames.PAH (3), Win32/PSW.OnLineGames.QJW, Win32/PSW.Papras.BC (2), Win32/PSW.Papras.BO (4), Win32/PSW.WOW.DZI, Win32/PSWTool.IEPassView.117, Win32/PSWTool.MailPassView.A, Win32/Qbot.AB (2), Win32/Qhost, Win32/Redosdru.CP, Win32/Redosdru.FO, Win32/Ripinip.AA, Win32/Rootkit.Agent.NSF, Win32/Sohanad.NEO(2), Win32/Spatet.A, Win32/Spy.Bancero, Win32/Spy.Banker.UHS (2), Win32/Spy.Banker.UHT (2), Win32/Spy.Banker.UHU (2), Win32/Spy.Banker.UHV(2), Win32/Spy.Banker.UHW, Win32/Spy.Banker.UZX (2), Win32/Spy.Delf.OJQ(2), Win32/Spy.Flux.A, Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAW, Win32/Spy.SpyEye.AN (2), Win32/Spy.Swisyn.AC (2), Win32/Spy.Webmoner.NDQ(6), Win32/Spy.Zbot.YW (15), Win32/Tifaut.C, Win32/Trampipe.A (4), Win32/TrojanDownloader.Banload.OQX (2), Win32/TrojanDownloader.Banload.PLQ(2), Win32/TrojanDownloader.Bredolab.AN (4), Win32/TrojanDownloader.Delf.OIO, Win32/TrojanDownloader.Delf.POH, Win32/TrojanDownloader.Delf.PSY (2), Win32/TrojanDownloader.Delf.PTE (3), Win32/TrojanDownloader.Delf.PUH (2), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI(3), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BAS, Win32/TrojanDownloader.FakeAlert.BBB(2), Win32/TrojanDownloader.FakeAlert.BBC (2), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.ORA (2), Win32/TrojanDownloader.VB.ORP (4), Win32/TrojanDropper.Agent.OUC, Win32/TrojanDropper.Delf.NQD, Win32/VB.NWV (2), Win32/VB.PDS, Win32/Videspra.AD (3), Win32/Votwup.I (2)

NOD32定義ファイル: 5277 (20100714)
HTML/TrojanDownloader.Meta.AA, IRC/SdBot, JS/Exploit.CVE-2010-0806.C, JS/Exploit.Pdfka.OCW (2), JS/TrojanDownloader.Iframe.NIX, NSIS/TrojanClicker.AH (4), PDF/Exploit.Pidief.OXM, VBS/TrojanDownloader.Agent.NEC, Win32/Adware.Inprivacy (3), Win32/Adware.OneStep.G, Win32/Adware.RK, Win32/Adware.SecurityTool.AC, Win32/Agent.RBL, Win32/Agent.RDE, Win32/Agent.REE, Win32/Agent.RKJ(3), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.PSW.OnlineGames.AT, Win32/AutoRun.VB.QW, Win32/AutoRun.VB.RF (3), Win32/Bagle.UN(3), Win32/Bamital.DJ (2), Win32/BHO.OAC, Win32/Delf.PLP (4), Win32/Gootkit.O, Win32/Gootkit.P, Win32/Inject.NDO, Win32/Injector.CHK, Win32/Injector.CHL, Win32/IRCBot.AGP, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GT, Win32/Kryptik.FLX, Win32/Kryptik.FLY, Win32/Kryptik.FLZ, Win32/LockScreen.TZ (2), Win32/LockScreen.UQ, Win32/LockScreen.VD(2), Win32/Oficla.GN, Win32/Olmarik.ABT (3), Win32/Olmarik.XU, Win32/Olmarik.ZE (2), Win32/PSW.Agent.NPQ, Win32/PSW.LdPinch.NEL, Win32/PSW.Legendmir.NIG (2), Win32/PSW.OnLineGames.NRD (6), Win32/PSW.OnLineGames.OUM, Win32/PSW.WOW.NOJ, Win32/Qhost, Win32/Qhost.NYP(8), Win32/Qhost.PAO, Win32/Ripinip.AA, Win32/Spy.Banker.UHR (2), Win32/Spy.Delf.OJO (6), Win32/Spy.Shiz.NAL, Win32/Spy.Small.NCC, Win32/Spy.Swisyn.CF (3), Win32/Spy.Zbot.YW (4), Win32/Trampipe.A, Win32/TrojanDownloader.Banload.PEN, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AEY (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BAS (2), Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BAW, Win32/TrojanDownloader.FakeAlert.BBB, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.OTZ, Win32/TrojanDropper.Agent.OUA, Win32/TrojanDropper.Agent.OUB, Win32/TrojanDropper.Microjoin.C, Win32/VB.AHZT, Win32/VB.NWU (3), Win32/VB.PDJ, Win32/Wapomi.E

NOD32定義ファイル: 5276 (20100713)
INF/Autorun, MSIL/HackAV.E (2), Win32/Adware.Mirar.C (2), Win32/Adware.SecurityTool.AC, Win32/Adware.SpywareProtect2009 (3), Win32/Agent.ORW (2), Win32/Agent.RAY, Win32/Agent.RBL, Win32/Agent.RJP, Win32/Agent.RKH (2), Win32/AutoRun.Autoit.DC, Win32/AutoRun.Autoit.DC.Gen, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.FE, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.PSW.OnlineGames.BG (3), Win32/AutoRun.VB.RD, Win32/AutoRun.VB.RE (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Delf.NVH, Win32/Farfli.BE, Win32/Hoax.ArchSMS.I, Win32/Injector.CFZ, Win32/Injector.CHJ, Win32/Koobface.NCT, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GT (3), Win32/Kryptik.FLM, Win32/Kryptik.FLV, Win32/Kryptik.FLW, Win32/Mypis.AY (2), Win32/Mypis.AZ, Win32/Nebuler.AT (2), Win32/Oficla.HY, Win32/Olmarik.ABT (2), Win32/Peerfrag.FD, Win32/PSW.Delf.NXV (3), Win32/PSW.Gamania.NEH, Win32/PSW.OnLineGames.NRD (4), Win32/PSW.OnLineGames.PCP (3), Win32/PSW.OnLineGames.QJI, Win32/PSW.WOW.NRG, Win32/Qhost(2), Win32/Qhost.Banker.EE, Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Agent.NRO, Win32/Spy.Banker.UGX, Win32/Spy.Banker.UHL, Win32/Spy.Banker.UHQ (2), Win32/Spy.KeyLogger.AAO, Win32/Spy.Logsler.AB, Win32/Spy.SpyEye.AC, Win32/Spy.SpyEye.AN (5), Win32/Spy.Swisyn.CE (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (11), Win32/TrojanClicker.VB.NPV, Win32/TrojanDownloader.Adload.NGU (3), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.ACF, Win32/TrojanDownloader.Delf.OTN, Win32/TrojanDownloader.FakeAlert.AFQ (2), Win32/TrojanDownloader.Small.OYJ(3), Win32/TrojanDownloader.VB.OQJ, Win32/TrojanDownloader.VB.ORG, Win32/TrojanDownloader.VB.ORJ (3), Win32/TrojanDropper.Agent.OTW, Win32/TrojanDropper.Agent.OTX, Win32/TrojanDropper.Agent.OTY, Win32/TrojanDropper.Small.NKU, Win32/VB.NWT, Win32/Videspra.AA (3), Win32/Videspra.AB (3), Win32/Videspra.AC (3), Win32/Yektel.N

NOD32定義ファイル: 5275 (20100713)
BAT/Agent.NGZ (2), BAT/Qhost.NFR (2), MSIL/Agent.C, MSIL/Autorun.Spy.Agent.G, MSIL/Injector.N, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.SecurityTool.AC (2), Win32/Adware.SpywareProtect2009, Win32/Agent.OSY, Win32/Agent.QUC, Win32/Agent.RDE, Win32/Agent.RJL, Win32/Agent.RKF (2), Win32/Agent.RKG (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Spy.Agent.H, Win32/AutoRun.VB.RD (2), Win32/Bamital.DD, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Boberog.AW (2), Win32/Bubnix.AS(2), Win32/Daonol.DF (2), Win32/Delf.NRK (6), Win32/Delf.NVH, Win32/Delf.PLO(2), Win32/Gootkit.M, Win32/Gootkit.N, Win32/Inject.NDR, Win32/Injector.CGE, Win32/Injector.CHE, Win32/Injector.CHF, Win32/Injector.CHG, Win32/Injector.CHH, Win32/Kryptik.FLI, Win32/Kryptik.FLJ, Win32/Kryptik.FLK, Win32/Kryptik.FLL, Win32/Kryptik.FLN, Win32/Kryptik.FLO, Win32/Kryptik.FLP, Win32/Kryptik.FLQ, Win32/Kryptik.FLR, Win32/Kryptik.FLT, Win32/Kryptik.FLU, Win32/LockScreen.UQ, Win32/Olmarik.ABS, Win32/PSW.Agent.NPQ, Win32/PSW.Ceda, Win32/PSW.Gamania.NEA (8), Win32/PSW.Gamania.NEC (6), Win32/PSW.Papras.BC, Win32/PSW.WOW.NQS, Win32/PSW.WOW.NRM, Win32/Qhost (2), Win32/Qhost.PAN, Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Banker.TWA, Win32/Spy.Banker.UDU, Win32/Spy.Banker.UHN, Win32/Spy.Banker.UHO (2), Win32/Spy.Banker.UHP, Win32/Spy.Logsler.AB (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN(3), Win32/Spy.Zbot.YW (9), Win32/TrojanDownloader.Banload.PEL(2), Win32/TrojanDownloader.Banload.PEM (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AQI (6), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BAS, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDropper.Agent.ORH (6), Win32/TrojanDropper.Agent.OTV (2), Win32/TrojanDropper.VB.NPJ

NOD32定義ファイル: 5274 (20100713)
BAT/Agent.NGY (2), IRC/SdBot (2), JS/Agent.NCN, MSIL/TrojanDropper.Agent.BQ, Win32/Adware.CleanUp (7), Win32/Adware.CoreguardAntivirus.F, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AI, Win32/Adware.DesktopSecurity2010, Win32/Adware.FakeBye.AB, Win32/Adware.SpywareProtect2009, Win32/Agent.NGC, Win32/Agent.OFX (4), Win32/Agent.RDE, Win32/Agent.RJU, Win32/AutoRun.PSW.OnlineGames.AT, Win32/AutoRun.PSW.OnlineGames.BD, Win32/Bamital.DJ (4), Win32/Bifrose.NTA, Win32/Delf.NGM (2), Win32/Delf.NRK (6), Win32/Delf.PLM (2), Win32/Delf.PLN, Win32/Inject.NDO, Win32/Inject.NDR (8), Win32/Injector.CHD, Win32/Injector.CHE, Win32/Koobface.NCT (2), Win32/Kryptik.FGG, Win32/Kryptik.FGV, Win32/Kryptik.FJT, Win32/Kryptik.FLB, Win32/Kryptik.FLC, Win32/Kryptik.FLD, Win32/Kryptik.FLE, Win32/Kryptik.FLF, Win32/Kryptik.FLG, Win32/LockScreen.UQ, Win32/Naprat.C, Win32/Olmarik.ABS (2), Win32/Peerfrag.GL, Win32/PSW.Agent.NPN, Win32/PSW.Ceda, Win32/PSW.Delf.NSE, Win32/PSW.Gamania.NDY, Win32/PSW.Gamania.NEC (2), Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.NMP (3), Win32/PSW.OnLineGames.NRD (5), Win32/PSW.OnLineGames.ORG, Win32/PSW.OnLineGames.OUM (14), Win32/PSW.OnLineGames.OUN (2), Win32/PSW.WOW.NRF, Win32/Rbot (2), Win32/Spy.Agent.NSN (2), Win32/Spy.Bancos.NXC, Win32/Spy.Bancos.NXD, Win32/Spy.Shiz.NAI (3), Win32/Spy.Shiz.NAL (7), Win32/Spy.Zbot.YW (7), Win32/TrojanDownloader.Adload.NGU, Win32/TrojanDownloader.FakeAlert.AEY(2), Win32/TrojanDownloader.FakeAlert.AQI (4), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BAS, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.VB.ORO (2), Win32/TrojanDropper.Microjoin.C (2), Win32/TrojanDropper.Microjoin.CU, Win32/TrojanProxy.Small.NEB, Win32/VB.NJR (5)

NOD32定義ファイル: 5273 (20100712)
BAT/Qhost.NFQ, JS/Exploit.Pdfka.OCV (2), MSIL/Agent.AM, MSIL/Autorun.Spy.Agent.F, Win32/Bifrose.NEL (2), Win32/Boberog.AK, Win32/Dursg.B (2), Win32/Inject.NDO, Win32/Kryptik.FKZ, Win32/Kryptik.FLA, Win32/LockScreen.VC (2), Win32/PSW.Gamania.NEG(2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NRD (4), Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.QJS, Win32/Qhost (3), Win32/Qhost.Banker.EF (3), Win32/Qhost.NYK, Win32/Qhost.NYO, Win32/Qhost.PAL, Win32/Qhost.PAM, Win32/Redosdru.FI, Win32/SpamTool.Delf.NAO(4), Win32/Spy.Zbot.JF, Win32/TrojanClicker.Agent.NKR, Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NDR (3), Win32/TrojanClicker.Delf.NGI (2), Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NKA (2), Win32/TrojanDropper.Agent.OTR, Win32/TrojanDropper.Microjoin.C (2), Win32/TrojanDropper.VB.NPI

NOD32定義ファイル: 5272 (20100712)
BAT/Agent.NGX, BAT/StartPage.NDC (10), JS/Exploit.Pdfka.OCR, JS/Exploit.Pdfka.OCR.Gen, JS/Exploit.Pdfka.OCS, JS/Exploit.Pdfka.OCT (2), JS/Exploit.Pdfka.OCU, VBS/AutoRun.FC (2), VBS/TrojanClicker.Agent.NAO, VBS/TrojanDownloader.Psyme.NHH, Win32/Adware.BHO.NIB (2), Win32/Adware.WSearch.AI, Win32/Agent.QNF (2), Win32/Agent.RAT, Win32/Agent.RAY, Win32/Agent.RJM, Win32/Agent.RJN, Win32/Agent.RJU(2), Win32/Agent.RKC, Win32/Agent.RKD, Win32/Agent.RKE (2), Win32/AutoRun.IRCBot.FE, Win32/BHO.NYY, Win32/BHO.OAC (4), Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Bubnix.AR, Win32/Cimag.CW, Win32/CnsMin.AA (2), Win32/Delf.NVH, Win32/Hupigon.NUK, Win32/Inject.NDR, Win32/Injector.CGZ, Win32/Injector.CHA, Win32/Injector.CHB, Win32/Injector.CHC, Win32/KillAV.NJU(2), Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GJ, Win32/Kryptik.FKX, Win32/Kryptik.FKY, Win32/LockScreen.UK, Win32/LockScreen.UQ, Win32/LockScreen.VA (2), Win32/LockScreen.VB, Win32/Nebuler.B (2), Win32/Oficla.GN, Win32/Peerfrag.FD (2), Win32/Poison.NAE, Win32/Poison.NAI, Win32/Popwin.NCX, Win32/Popwin.NDN, Win32/PSW.Agent.NQS (2), Win32/PSW.Delf.NXX (2), Win32/PSW.Fignotok.H(5), Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.NRD (2), Win32/PSW.OnLineGames.PAT, Win32/PSW.Papras.AW, Win32/PSW.QQPass.NHT (2), Win32/PSW.VKont.QK, Win32/Qhost (7), Win32/Qhost.Banker.EE, Win32/Qhost.NXA, Win32/Qhost.NYL, Win32/Qhost.NYM, Win32/Qhost.NYN, Win32/Qhost.PAE (2), Win32/Rbot, Win32/Small.NFA (2), Win32/Spy.Banker.TOS, Win32/Spy.Banker.UGX, Win32/Spy.Banker.UHM, Win32/Spy.Banker.UZV (2), Win32/Spy.Banker.UZW, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NBD, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW (6), Win32/StartPage.NVM (5), Win32/Tifaut.D(2), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.NKO(2), Win32/TrojanClicker.VB.NPX, Win32/TrojanDownloader.Caxnet.CQ, Win32/TrojanDownloader.Delf.PUG, Win32/TrojanDownloader.FakeAlert.AQI(5), Win32/TrojanDownloader.FakeAlert.AVU (2), Win32/TrojanDownloader.FakeAlert.BAS, Win32/TrojanDownloader.FakeAlert.BBB, Win32/TrojanDownloader.Horst.R, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.OQJ (2), Win32/TrojanDownloader.VB.ORJ (4), Win32/TrojanDownloader.VB.ORL, Win32/TrojanDownloader.VB.ORM, Win32/TrojanDownloader.VB.ORN (2), Win32/TrojanDropper.Agent.OTU, Win32/TrojanDropper.Kufgal.AF (2), Win32/TrojanProxy.RevProxy.A

NOD32定義ファイル: 5271 (20100712)
ALS/Bursted.A, IRC/SdBot (2), JS/Exploit.Pdfka.BYY, JS/Exploit.Pdfka.CGS, JS/Exploit.Pdfka.CHK (2), JS/Exploit.Pdfka.CHT (2), JS/Exploit.Pdfka.OCQ, MSIL/Agent.NCO, MSIL/TrojanDownloader.Small.H, Perl/Shellbot.NAB, PHP/Agent.NAD, PHP/WebShell.B, Win32/Adware.SecurityTool.AC, Win32/Adware.SpyProtector.T.Gen, Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro (2), Win32/Agent.AFTS, Win32/Agent.RJY, Win32/Agent.RJZ (3), Win32/Agent.RKA, Win32/AutoRun.IRCBot.FE (5), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.VB.RC, Win32/Bagle.UN, Win32/Bifrose.NTA, Win32/Boberog.AQ, Win32/Delf.PLK (2), Win32/Delf.PLL, Win32/Hupigon.NTV, Win32/Injector.AAH, Win32/Injector.CGW, Win32/Injector.CGX, Win32/Injector.CGY, Win32/KillAV.GNC, Win32/KillAV.NJV, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GJ, Win32/Naprat.C, Win32/NetTool.Proxy.I, Win32/Oficla.HD (2), Win32/Oficla.HE, Win32/Oficla.HX(2), Win32/Olmarik.ABR, Win32/Olmarik.SC, Win32/PSW.Agent.NQR (4), Win32/PSW.Delf.NXW, Win32/PSW.Legendmir.NIG, Win32/PSW.Legendmir.NIK, Win32/PSW.OnLineGames.OOO (2), Win32/PSW.OnLineGames.ORG, Win32/PSW.OnLineGames.OSY, Win32/PSW.OnLineGames.OUM (4), Win32/PSW.OnLineGames.QIZ (2), Win32/PSW.OnLineGames.QJF, Win32/PSW.OnLineGames.QJV (2), Win32/PSW.Papras.AW (4), Win32/Qhost.NXD(2), Win32/Qhost.PAK, Win32/Redosdru.DQ, Win32/Redosdru.FI, Win32/Spy.Banker.UHK (2), Win32/Spy.Banker.UHL, Win32/Spy.Delf.OEZ, Win32/Spy.Delf.OJN, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.QCA (3), Win32/TrojanDownloader.Delf.OIO, Win32/TrojanDownloader.FakeAlert.AEY (3), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI(3), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU(2), Win32/TrojanDownloader.FakeAlert.BAS, Win32/TrojanDownloader.FakeAlert.BBB (2), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.Unruy.BL (2), Win32/TrojanDownloader.VB.ORI, Win32/TrojanDownloader.VB.ORK (2), Win32/TrojanDropper.Agent.OTT (2), Win32/VB.NAU, Win32/Wapomi.G (3)

NOD32定義ファイル: 5270 (20100711)
NSIS/TrojanDownloader.FakeAlert.DJ (2), Win32/Adware.Antipiracy.Q(3), Win32/Adware.DesktopDefender2010.AI, Win32/Adware.GreenAV.AA, Win32/Adware.PersonalAntivirus.AF, Win32/Adware.SpyProtector.T(2), Win32/Agent.AFTS, Win32/AutoRun.IRCBot.FE, Win32/Cimag.CX, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GJ, Win32/Kryptik.FKS, Win32/Kryptik.FKT, Win32/Kryptik.FKU, Win32/Kryptik.FKV, Win32/Kryptik.FKW, Win32/LockScreen.UQ, Win32/LockScreen.UZ, Win32/Patched.FE.Gen, Win32/Patched.FF.Gen, Win32/Patched.FG.Gen, Win32/Patched.FH (2), Win32/Spatet.A, Win32/Spy.Bancos.NXB (2), Win32/Spy.Banker.UGW (2), Win32/Spy.SpyEye.AC, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.QT, Win32/Spy.Zbot.QX, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW, Win32/TrojanClicker.FlyStudio.AA, Win32/TrojanDownloader.Adload.NGU, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI(4), Win32/TrojanDownloader.FakeAlert.BAZ, Win32/TrojanDownloader.FakeAlert.BBA, Win32/TrojanDownloader.Unruy.CD (2)

NOD32定義ファイル: 5269 (20100711)
Win32/Adware.DesktopDefender2010 (2), Win32/Adware.DesktopDefender2010.AG, Win32/Inject.NDR, Win32/Kryptik.FKR, Win32/Olmarik.ABR, Win32/Pinit.AF, Win32/Pinit.J, Win32/PSW.QQTen.NAE, Win32/PSW.QQTen.NAM(3), Win32/Spy.Agent.NSM (2), Win32/Spy.Banker.QQJ (2), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.Unruy.CA(2), Win32/TrojanDownloader.Unruy.CB (2), Win32/TrojanDownloader.Unruy.CC (2)

NOD32定義ファイル: 5268 (20100710)
Win32/Agent.RDE, Win32/Inject.NDR, Win32/Kryptik.FKN, Win32/Kryptik.FKO, Win32/Kryptik.FKP, Win32/Kryptik.FKQ, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.Ufraie.B

NOD32定義ファイル: 5267 (20100710)
Win32/Adware.SpywareProtect2009, Win32/AutoRun.Agent.OY, Win32/Cimag.CX(2), Win32/Delf.NVH, Win32/Induc.A, Win32/Injector.CGV, Win32/Kryptik.FKE, Win32/Kryptik.FKF, Win32/Kryptik.FKG, Win32/Kryptik.FKH, Win32/Kryptik.FKI, Win32/Kryptik.FKJ, Win32/Kryptik.FKK, Win32/Kryptik.FKL, Win32/Kryptik.FKM, Win32/Lethic.AA, Win32/Olmarik.YR, Win32/Poison.NDR, Win32/PSW.Agent.LQD, Win32/Qhost.NVJ, Win32/Spy.Banker.UHJ (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Delf.PTE (2), Win32/TrojanDownloader.FakeAlert.BBA(2), Win32/TrojanDownloader.Ufraie.B, Win32/Wigon.NL

NOD32定義ファイル: 5266 (20100709)
HTML/Refresh.AA, HTML/Refresh.AB, IRC/SdBot, JS/Exploit.Pdfka.OCP, Win32/Adware.WSearch, Win32/Adware.WSearch.AD, Win32/Adware.WSearch.AE, Win32/Adware.WSearch.AJ, Win32/Agent.RJW, Win32/AutoRun.Delf.GN, Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.KS(2), Win32/AutoRun.Spy.Ambler.BW (4), Win32/Boberog.AK (2), Win32/Delf.NVH, Win32/Delf.PLH (2), Win32/Delf.PLI (2), Win32/Delf.PLJ(2), Win32/KillAV.NJJ, Win32/KillAV.NJU (2), Win32/Kryptik.FKB, Win32/Kryptik.FKC, Win32/Kryptik.FKD, Win32/Olmarik.ABQ, Win32/Olmarik.SC, Win32/Olmarik.XU, Win32/Pacex.BB, Win32/Peerfrag.FD (2), Win32/Peerfrag.HU, Win32/PSW.Gamania.NEA (2), Win32/PSW.Gamania.NEB (2), Win32/PSW.Gamania.NEC (3), Win32/PSW.Gamania.NED (2), Win32/PSW.Gamania.NEE, Win32/PSW.OnLineGames.PCP (5), Win32/Qbot.AB (2), Win32/Redosdru.FI, Win32/Spy.Bancos.NXA (2), Win32/Spy.Banker.UGX, Win32/Spy.VB.NHD(2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (6), Win32/Tifaut.C, Win32/TrojanClicker.Delf.NKN (2), Win32/TrojanDownloader.Adload.NGW (2), Win32/TrojanDownloader.Agent.QBH, Win32/TrojanDownloader.Delf.POH (2), Win32/TrojanDownloader.Delf.PUF (2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BAU, Win32/TrojanDownloader.FakeAlert.BAW, Win32/TrojanDownloader.VB.OHV, Win32/TrojanDropper.Agent.ONI, Win32/TrojanDropper.Agent.OTS (2), Win32/TrojanDropper.Delf.NUA (2), Win32/TrojanDropper.Kufgal.AE(3), Win32/TrojanDropper.VB.NPL (2), Win32/TrojanProxy.Ranky, Win32/TrojanProxy.Xorpix, Win32/VB.PDR (2)

NOD32定義ファイル: 5265 (20100709)
BAT/KillWin.NBI (2), IRC/SdBot, JS/Exploit.Pdfka.OCN (2), JS/Exploit.Pdfka.OCO (2), MSIL/Agent.NCO, PHP/Agent.AI (3), Win32/Adware.Gamevance.AE, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SpywareProtect2009, Win32/Agent.RDE (2), Win32/Agent.RJV, Win32/AutoRun.Delf.HH, Win32/AutoRun.IRCBot.FE, Win32/Bamital.DF, Win32/Bamital.DI (3), Win32/Boberog.AK, Win32/Daonol.J (2), Win32/Inject.NDO (2), Win32/Injector.CGU, Win32/Koobface.NCT, Win32/Kryptik.FJV, Win32/Kryptik.FJW, Win32/Kryptik.FJX, Win32/Kryptik.FJY, Win32/Kryptik.FJZ, Win32/Kryptik.FKA, Win32/LockScreen.SC, Win32/LockScreen.UK, Win32/LockScreen.UT, Win32/LockScreen.UW, Win32/LockScreen.UX (2), Win32/LockScreen.UY(2), Win32/Monitor.MIPKOEmployeeMonitor.AA (2), Win32/Nebuler.AS (2), Win32/Nebuler.B, Win32/Olmarik.SC, Win32/Peerfrag.FD, Win32/PSW.Delf.NSE, Win32/PSW.Delf.NXW (2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.PMQ, Win32/PSW.OnLineGames.PNT, Win32/PSW.OnLineGames.POB, Win32/PSW.OnLineGames.QJL, Win32/Qhost.NYJ, Win32/Sirefef.P, Win32/SpamTool.Tedroo.AF, Win32/Spatet.C, Win32/Spy.Banker.UHG, Win32/Spy.Banker.UHH, Win32/Spy.Banker.UHI (2), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NBE, Win32/Spy.SpyEye.AN (3), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.WQ, Win32/Spy.Zbot.YW (10), Win32/StartPage.NMH, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NKM, Win32/TrojanDownloader.Agent.PTF, Win32/TrojanDownloader.Agent.PZC (2), Win32/TrojanDownloader.Agent.QBZ, Win32/TrojanDownloader.Banload.BJY, Win32/TrojanDownloader.Carberp.I (2), Win32/TrojanDownloader.FakeAlert.AFQ(2), Win32/TrojanDownloader.FakeAlert.AQI(10), Win32/TrojanDownloader.FakeAlert.AUU (3), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AZS, Win32/TrojanDownloader.FakeAlert.BAS, Win32/TrojanDownloader.Ufraie.B (2), Win32/TrojanDropper.Agent.NNO, Win32/TrojanDropper.Agent.NYS, Win32/Votwup.I(2)

NOD32定義ファイル: 5264 (20100709)
JS/Exploit.Pdfka.OCM, MSIL/TrojanDownloader.Small.E, PDF/Exploit.Pidief.OXL, Win32/Adware.SecurityTool, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Agent.ODM (2), Win32/Agent.RJU (3), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.GH, Win32/AutoRun.VB.RB, Win32/Bifrose.NDU, Win32/Boberog.AQ, Win32/Injector.CGT.Gen, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GJ, Win32/Kryptik.FJU, Win32/Oficla.HW, Win32/Olmarik.ABP (2), Win32/Olmarik.SC, Win32/PSW.OnLineGames.NRD, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.POG, Win32/PSW.OnLineGames.XTT, Win32/Qhost, Win32/Spy.Banbra.OFC, Win32/Spy.Bancos.NWZ, Win32/Spy.Banker.QEP, Win32/Spy.Banker.UHF, Win32/Spy.Delf.OIM, Win32/Spy.Shiz.NAL (4), Win32/Spy.Zbot.YW (6), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Delf.OIO, Win32/TrojanDownloader.Delf.PSL, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.VB.OIP, Win32/TrojanProxy.Delf.NAU (2), Win32/Wimpixo.AA

NOD32定義ファイル: 5263 (20100708)
BAT/DelFiles.NAT (3), BAT/StartPage.NDB (2), Java/TrojanDownloader.Agent.NBK(2), Java/TrojanDownloader.Agent.NBL, Java/TrojanDownloader.Agent.NBM, JS/Agent.NCI, JS/Exploit.Pdfka.CKJ (2), JS/Exploit.Pdfka.CNR (2), JS/TrojanClicker.Agent.NAX, JS/TrojanDownloader.Pegel.BV, VBS/AutoRun.FA, VBS/AutoRun.FB (2), VBS/StartPage.NCA (9), Win32/Adware.EasyPrediction.AA(2), Win32/Agent.RJQ (2), Win32/Agent.RJR (3), Win32/Agent.RJS, Win32/Agent.RJT, Win32/AutoRun.Agent.RF, Win32/AutoRun.IRCBot.FL(3), Win32/BHO.OAA (4), Win32/Bifrose.J (2), Win32/DelFiles.NAI(2), Win32/Farfli.AY, Win32/HackAV.FP (2), Win32/Injector.CGS, Win32/Kryptik.FJQ, Win32/Kryptik.FJR, Win32/Kryptik.FJS, Win32/Lethic.AB, Win32/LockScreen.UK (3), Win32/LockScreen.UV, Win32/Patched.FD (2), Win32/Poison, Win32/PSW.QQPass.NHS (2), Win32/Qhost, Win32/Qhost.NIG, Win32/Qhost.NSH, Win32/Qhost.NVJ, Win32/SpamTool.Blen.NAQ (2), Win32/Spy.Banker.UCD (2), Win32/Spy.Shiz.NAW, Win32/Spy.SpyEye.AC, Win32/Spy.Zbot.YW, Win32/Starter.NAS (2), Win32/StartPage.NVL (5), Win32/TrojanClicker.VB.NPW (2), Win32/TrojanDownloader.Adload.NGV, Win32/TrojanDownloader.Agent.PXO (6), Win32/TrojanDownloader.Banload.PDZ, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BAS, Win32/TrojanDownloader.VB.ORH, Win32/TrojanDropper.Agent.NNO, Win32/TrojanDropper.Agent.OTR, Win32/TrojanDropper.Microjoin.CU, Win32/VB.PDQ (2)

NOD32定義ファイル: 5262 (20100708)
INF/Autorun, JS/Exploit.Pdfka.CDG (9), JS/Exploit.Pdfka.OCK(2), JS/Exploit.Pdfka.OCL, JS/TrojanDownloader.Agent.NVB, PDF/Exploit.Pidief.NJR (2), Win32/Adware.DoubleD.AF, Win32/Adware.GeneralAV, Win32/Adware.PersonalAntivirus.AF, Win32/Adware.SecurityTool.AC, Win32/Adware.SpywareProtect2009, Win32/Agent.OFW (2), Win32/Agent.RBL, Win32/Agent.RJP (4), Win32/Agent.WRJ (2), Win32/Agent.WRK(2), Win32/AutoRun.Delf.HF (2), Win32/AutoRun.Delf.HG(4), Win32/AutoRun.IRCBot.EM (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE (2), Win32/AutoRun.VB.QW, Win32/Bifrose.NEL, Win32/Delf.NRI, Win32/HideProc.NA, Win32/Hupigon, Win32/Inject.NDO, Win32/Inject.NDW (2), Win32/Injector.CGP, Win32/Injector.CGQ, Win32/Injector.CGR, Win32/IRCBot.NCD (4), Win32/Kryptik.FJO, Win32/Kryptik.FJP, Win32/LockScreen.UW, Win32/Oficla.GN, Win32/Olmarik.SC(9), Win32/Olmarik.UL (2), Win32/Olmarik.ZE (8), Win32/Peerfrag.DR, Win32/Peerfrag.DZ, Win32/Peerfrag.EC, Win32/Peerfrag.FD, Win32/Peerfrag.GL, Win32/Prosti.NDR, Win32/Prosti.NDT (2), Win32/PSW.Agent.NLB, Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.PCO(6), Win32/PSW.QQPass.NHR, Win32/PTCasino, Win32/Qhost (2), Win32/Qhost.NYI, Win32/Redosdru.AW, Win32/Redosdru.CP, Win32/Redosdru.FI, Win32/Redosdru.FN (3), Win32/Spatet.A (2), Win32/Spy.Agent.PZ, Win32/Spy.Bancos.NWY, Win32/Spy.Banker.UGX, Win32/Spy.Banker.UHD, Win32/Spy.Banker.UHE (4), Win32/Spy.Delf.OJM (2), Win32/Spy.Zbot.JF(4), Win32/Spy.Zbot.QT, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (12), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.OYU, Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Agent.QBX, Win32/TrojanDownloader.Agent.QBY, Win32/TrojanDownloader.Banload.PEK (2), Win32/TrojanDownloader.Bredolab.AB, Win32/TrojanDownloader.Carberp.H, Win32/TrojanDownloader.Delf.OIO, Win32/TrojanDownloader.Delf.PUC (2), Win32/TrojanDownloader.Delf.PUD, Win32/TrojanDownloader.Delf.PUE, Win32/TrojanDownloader.FakeAlert.ABW, Win32/TrojanDownloader.FakeAlert.AFQ (8), Win32/TrojanDownloader.FakeAlert.AIK, Win32/TrojanDownloader.FakeAlert.AQI(9), Win32/TrojanDownloader.FakeAlert.AUU (3), Win32/TrojanDownloader.FakeAlert.AZU, Win32/TrojanDownloader.FakeAlert.BAS(2), Win32/TrojanDownloader.FakeAlert.BAX(2), Win32/TrojanDownloader.FakeAlert.BAY (2), Win32/TrojanDownloader.FakeAlert.BAZ (2), Win32/TrojanDownloader.Small.OYI, Win32/TrojanDownloader.VB.ORE, Win32/TrojanDownloader.VB.ORF, Win32/TrojanDropper.Agent.OTQ, Win32/TrojanDropper.Delf.NQD, Win32/VB.PAM (2)

NOD32定義ファイル: 5261 (20100708)
BAT/StartPage.NDA, JS/Exploit.Pdfka.OBK, JS/Exploit.Pdfka.OCJ, PDF/Exploit.Pidief.OXH, Win32/Adware.SpywareProtect2009 (3), Win32/Adware.WSearch, Win32/Agent.OFW (3), Win32/Agent.REE (2), Win32/Agent.RHV (2), Win32/Agent.RJO, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FE (2), Win32/AutoRun.Spy.Agent.I (3), Win32/AutoRun.VB.QW, Win32/BHO.OAB (8), Win32/Delf.PLE (2), Win32/Delf.PLF, Win32/Delf.PLG (2), Win32/Induc.A, Win32/Inject.NDR (2), Win32/Injector.CGJ, Win32/Injector.CGK.Gen, Win32/Injector.CGM, Win32/Injector.CGN, Win32/Injector.CGO(2), Win32/KillAV.NJT, Win32/Kryptik.FJL, Win32/Kryptik.FJM, Win32/Kryptik.FJN, Win32/Lethic.AA, Win32/LockScreen.UW (4), Win32/Olmarik.SC, Win32/Olmarik.ZE, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.ODJ (2), Win32/PSW.OnLineGames.OLW, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.XTT, Win32/PSW.WOW.NRA, Win32/PSW.WOW.NRH, Win32/PSW.WOW.NRP, Win32/Qhost, Win32/Qhost.NYH, Win32/Small.NFJ, Win32/Spy.Banker.TMB, Win32/Spy.Banker.UHA, Win32/Spy.Delf.OJK (2), Win32/Spy.Delf.OJL(2), Win32/Spy.Shiz.NAY, Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Banload.OFP, Win32/TrojanDownloader.Delf.PUA (2), Win32/TrojanDownloader.Delf.PUB (2), Win32/TrojanDownloader.FakeAlert.AFQ(2), Win32/TrojanDownloader.FakeAlert.AQI(3), Win32/TrojanDownloader.FakeAlert.AVU (2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.AZU, Win32/TrojanDownloader.FakeAlert.BAS, Win32/TrojanDownloader.FakeAlert.BAU, Win32/TrojanDownloader.FakeAlert.BAW (2), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDropper.Agent.OTP, Win32/TrojanDropper.Delf.NQD (2), Win32/VB.NWG, Win32/Wigon.KQ (2)

NOD32定義ファイル: 5260 (20100707)
Java/TrojanDownloader.Agent.NBJ, JS/Exploit.Pdfka.CLM, JS/Exploit.Pdfka.CLU, JS/Exploit.Pdfka.OCD, JS/Exploit.Pdfka.OCE, JS/Exploit.Pdfka.OCF, JS/Exploit.Pdfka.OCG, JS/Exploit.Pdfka.OCH, JS/Exploit.Pdfka.OCI, JS/Redirector.NAN.Gen, MSIL/Agent.NCN, MSIL/Qhost.T, MSIL/TrojanDropper.Agent.BP, Win32/Agent.OSS, Win32/Agent.QQS, Win32/Agent.RHT, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE(6), Win32/AutoRun.IRCBot.FL, Win32/Beastdoor, Win32/BHO.OAA (7), Win32/Bifrose.NTA, Win32/Delf.NQZ, Win32/Delf.PLD, Win32/Dursg.A, Win32/Gootkit.A, Win32/Injector.CGI, Win32/Injector.CGK.Gen, Win32/Injector.CGL, Win32/IRCBot.NBC (2), Win32/KillAV.NJT, Win32/KillFiles.NCZ, Win32/Kryptik.FJK, Win32/LockScreen.UK, Win32/LockScreen.UT, Win32/LockScreen.UV, Win32/Oficla.GN, Win32/Olmarik.SC(4), Win32/Olmarik.SW, Win32/Olmarik.UL (2), Win32/Olmarik.YR (2), Win32/Olmarik.ZE (3), Win32/PSW.Agent.LQD, Win32/PSW.Agent.NQP (3), Win32/PSW.Agent.NQQ (2), Win32/PSW.OnLineGames.POB (2), Win32/Qhost(3), Win32/Qhost.Banker.ED (2), Win32/Qhost.NXD, Win32/Qhost.PAI, Win32/Redosdru.FM (4), Win32/Sadenav.AB, Win32/Sirefef.P, Win32/Small.NIF(2), Win32/SpamTool.Tedroo.AG, Win32/Spy.Bancos.NVQ, Win32/Spy.Bancos.NWV(2), Win32/Spy.Bancos.NWW, Win32/Spy.Bancos.NWX, Win32/Spy.Banker.RQJ, Win32/Spy.Banker.TMB, Win32/Spy.Banker.UHB (2), Win32/Spy.Banker.UHC (2), Win32/Spy.Delf.OHI, Win32/Spy.Delf.OJJ (2), Win32/Spy.KeyLogger.NIU (6), Win32/Spy.KeyLogger.NIV (2), Win32/Spy.SpyEye.AC (2), Win32/Spy.SpyEye.B(3), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (3), Win32/StartPage.NVK, Win32/TrojanClicker.VB.NHT, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Banload.PEJ (2), Win32/TrojanDownloader.Delf.PTW (2), Win32/TrojanDownloader.Delf.PTY (2), Win32/TrojanDownloader.Delf.PTZ (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.VB.NYR, Win32/TrojanDownloader.VB.ORC, Win32/TrojanDownloader.VB.ORD, Win32/VB.NWS (2), Win32/VB.OWR, Win32/Wigon.KQ(2), Win32/Wigon.NL, Win32/WizSearch.A (2)

NOD32定義ファイル: 5259 (20100707)
BAT/Agent.NGW (2), BAT/StartPage.NCZ, IRC/SdBot (2), JS/Exploit.Pdfka.CMT, JS/Exploit.Pdfka.CNB, JS/Exploit.Pdfka.OCD, MSIL/Agent.NCM, VBS/TrojanDownloader.Agent.NEA, VBS/TrojanDownloader.Agent.NEB, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.DesktopDefender2010.AI (3), Win32/Adware.DesktopSecurity2010 (4), Win32/Adware.PersonalAntivirus.AF, Win32/Adware.SecurityTool.AC, Win32/Adware.SpywareProtect2009, Win32/Agent.NEQ (3), Win32/Agent.OFU (2), Win32/Agent.OFV (2), Win32/Agent.QNF, Win32/AutoRun.Delf.HE (3), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.FE, Win32/AutoRun.Spy.Ambler.BV (2), Win32/AutoRun.VB.IY, Win32/AutoRun.VB.QY (3), Win32/AutoRun.VB.QZ (2), Win32/AutoRun.VB.RA, Win32/Bagle.UN (4), Win32/BHO.AHSQ (2), Win32/BHO.NZZ(2), Win32/BHO.OAA (2), Win32/Bifrose.NEL (2), Win32/Bifrose.NTA, Win32/Bubnix.AQ, Win32/Chksyn.AE, Win32/Chksyn.AF, Win32/Delf.NRJ (2), Win32/Delf.NVH, Win32/Delf.PLC (2), Win32/Dewnad.AJ, Win32/FakeMSN.J, Win32/HackAV.FO (2), Win32/HackTool.Kiser.OK, Win32/Inject.NDO, Win32/Injector.CCD, Win32/Injector.CEV, Win32/Injector.CGD, Win32/Injector.CGF, Win32/Injector.CGG, Win32/Injector.CGH, Win32/Koobface.NCT (3), Win32/Kryptik.FJB, Win32/Kryptik.FJC, Win32/Kryptik.FJD, Win32/Kryptik.FJE, Win32/Kryptik.FJF, Win32/Kryptik.FJG, Win32/Kryptik.FJH, Win32/Kryptik.FJI, Win32/Kryptik.FJJ, Win32/LockScreen.SS(2), Win32/LockScreen.TJ (2), Win32/LockScreen.UQ (2), Win32/LockScreen.UU(3), Win32/NoAD, Win32/Oficla.HE, Win32/Oficla.HQ, Win32/Oficla.HS, Win32/Oficla.HV (2), Win32/Olmarik.SC (2), Win32/Olmarik.ZE (2), Win32/Peerfrag.FD (5), Win32/Peerfrag.GA, Win32/Peerfrag.HF(2), Win32/PSW.Eruwbi.AA (2), Win32/PSW.OnLineGames.OOW, Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PCN (2), Win32/PSW.OnLineGames.PMQ, Win32/PSW.OnLineGames.POB (2), Win32/PSW.Papras.AW, Win32/PSW.WOW.NRO(2), Win32/Qhost (2), Win32/Qhost.Banker.EC (2), Win32/Qhost.NVJ, Win32/Qhost.NXD, Win32/Qhost.PAH, Win32/ShipUp.NAK (2), Win32/Spy.Bancos.NRL, Win32/Spy.Bancos.NWT, Win32/Spy.Bancos.NWU (2), Win32/Spy.Banker.NXF (2), Win32/Spy.Banker.TUM, Win32/Spy.Banker.UGW (2), Win32/Spy.Banker.UGX (2), Win32/Spy.Banker.UGY (2), Win32/Spy.Banker.UGZ (2), Win32/Spy.Banker.UZT (2), Win32/Spy.Delf.OJI (2), Win32/Spy.KeyLogger.NIU (6), Win32/Spy.SpyEye.AC(4), Win32/Spy.SpyEye.AN (2), Win32/Spy.Swisyn.CD (6), Win32/Spy.Zbot.QT, Win32/Spy.Zbot.YW (19), Win32/Tifaut.D, Win32/TrojanClicker.Agent.NKT, Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NDR(2), Win32/TrojanClicker.Delf.NKA, Win32/TrojanClicker.Delf.NKK, Win32/TrojanDownloader.Agent.QAL, Win32/TrojanDownloader.Agent.QBW (6), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.OIO (2), Win32/TrojanDownloader.Delf.OZX, Win32/TrojanDownloader.Delf.POH (2), Win32/TrojanDownloader.Delf.PTG, Win32/TrojanDownloader.Delf.PTU (2), Win32/TrojanDownloader.Delf.PTV (2), Win32/TrojanDownloader.Delf.PTX (2), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BAS(3), Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BAV, Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Ufraie.B(2), Win32/TrojanDownloader.VB.ORA (2), Win32/TrojanDownloader.VB.ORB, Win32/TrojanDropper.Agent.OSV, Win32/TrojanDropper.Delf.NTY.Gen, Win32/TrojanDropper.Microjoin.C (2), Win32/TrojanDropper.Tiny.NAF, Win32/TrojanDropper.VB.NPJ, Win32/TrojanProxy.Agent.NEL, Win32/TrojanProxy.Wintu.B, Win32/TrojanProxy.Xorpix, Win32/VB.NVN, Win32/Waledac, Win32/Wigon.NL, Win32/Wimpixo.AA, Win32/Wimpixo.AH (2)

NOD32定義ファイル: 5258 (20100707)
JS/Exploit.Pdfka.COB, VBS/AutoRun.BW, VBS/TrojanDownloader.Agent.ZS(2), Win32/Adware.SecurityTool.AC, Win32/Agent.RJL, Win32/AutoRun.PSW.OnlineGames.BD, Win32/Bamital.DD (2), Win32/Cimag.CW, Win32/Gootkit.A, Win32/KillProt.AG (3), Win32/Kryptik.FIW, Win32/Kryptik.FIX, Win32/Kryptik.FIY, Win32/Kryptik.FIZ, Win32/Kryptik.FJA, Win32/Olmarik.ABO, Win32/Olmarik.SC, Win32/Olmarik.YR, Win32/Olmarik.ZE(2), Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.VB.NFP, Win32/Regil.S (3), Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.QT, Win32/StaffCop, Win32/TrojanClicker.VB.NPU, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Delf.OIO, Win32/TrojanDownloader.FakeAlert.AFQ

NOD32定義ファイル: 5257 (20100707)
BAT/TrojanDownloader.Agent.NAU (2), JS/TrojanDownloader.Agent.NVA, MSIL/Injector.P, Win32/Adware.VirusAlarmPro (3), Win32/Agent.OSY (2), Win32/BHO.NZH, Win32/Delf.NTZ, Win32/Guapegen.C (5), Win32/KillFiles.NCL, Win32/Kryptik.FIV, Win32/Oficla.HV, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.POF, Win32/PSW.OnLineGames.XTT, Win32/Qhost, Win32/Qhost.PAG, Win32/Rbot, Win32/Rootkit.Ressdt.NAT (2), Win32/Rootkit.Ressdt.NED(2), Win32/Rootkit.Ressdt.NEE (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.UDJ, Win32/Spy.Banker.UFK, Win32/Spy.Shiz.NAY, Win32/Spy.Swisyn.CD (2), Win32/Spy.Zbot.YW (3), Win32/StartPage.NMH(2), Win32/StartPage.NVJ, Win32/Tifaut.C, Win32/TrojanClicker.VB.NPT, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDropper.Agent.OTO (2)

NOD32定義ファイル: 5256 (20100706)
IRC/SdBot, MSIL/Agent.NAV, MSIL/Autorun.Agent.M (5), NSIS/TrojanDownloader.Agent.NBX (2), Win32/Adware.FlvDirect.AA.Gen, Win32/Agent.OSW (2), Win32/Agent.OSX (4), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FE (2), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.PSW.OnlineGames.AT, Win32/BHO.NYM, Win32/BHO.NZY, Win32/Bifrose.ADR, Win32/Boberog.AK, Win32/FakeMSN.J, Win32/Injector.CGA, Win32/Injector.CGB, Win32/Koobface.NCT, Win32/Olmarik.AAC (2), Win32/Olmarik.KT, Win32/Olmarik.SC (3), Win32/Olmarik.YA, Win32/Olmarik.ZE(3), Win32/Pacex.BA, Win32/Peerfrag.GA, Win32/Poison.AJQS, Win32/PSW.Delf.NVB(2), Win32/PSW.Fignotok.B, Win32/PSW.Gamania.NDZ (2), Win32/PSW.Gamania.NEA(2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.QJU, Win32/Qhost, Win32/Qhost.NYF, Win32/Spy.Banker.QEP, Win32/Spy.Banker.UGV (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.Delf.NKL (2), Win32/TrojanDownloader.Banload.PEI (2), Win32/TrojanDownloader.Delf.PTT, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AZU (2), Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.VB.OQZ, Win32/VB.PDO

NOD32定義ファイル: 5255 (20100706)
ALS/Pasdoc.A, BAT/Qhost.NFP, IRC/SdBot (3), JS/Agent.NCM (2), MSIL/Agent.AM, PDF/Exploit.Pidief.OXK, Win32/Adware.Ezula.AC(2), Win32/Adware.Ezula.AD (2), Win32/Adware.PlusBoan (4), Win32/Adware.Primawega.AF, Win32/Agent.NHS, Win32/Agent.OFR (3), Win32/Agent.OFS (4), Win32/Agent.OFT, Win32/Agent.OSV, Win32/Agent.RAT, Win32/AntiAV.NGU (2), Win32/AutoRun.Agent.QB, Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.IRCBot.FQ, Win32/Bagle.UN (2), Win32/Delf.NRI (3), Win32/Delf.PLB, Win32/Farfli.BD (4), Win32/Gootkit.L, Win32/Inject.NDR, Win32/Injector.CFW, Win32/Injector.CFX, Win32/Injector.CFY, Win32/Koobface.NCT, Win32/Koutodoor.GM, Win32/Koutodoor.GS (5), Win32/Kryptik.FII, Win32/Kryptik.FIQ, Win32/Kryptik.FIR, Win32/Kryptik.FIT, Win32/Kryptik.FIU, Win32/LockScreen.RY, Win32/LockScreen.TZ, Win32/LockScreen.UK (3), Win32/LockScreen.UR, Win32/Monitor.PcDedektif, Win32/NBSpy.AA (2), Win32/Olmarik.SC (3), Win32/Olmarik.ZE, Win32/Poison.NDR, Win32/PSW.Gamania.NDN, Win32/PSW.Gamania.NDY (2), Win32/PSW.OnLineGames.NMP(3), Win32/PSW.OnLineGames.OUM (7), Win32/PSW.OnLineGames.OUN(2), Win32/Qhost (3), Win32/Qhost.NVJ, Win32/Qhost.NYD (3), Win32/Qhost.NYE (2), Win32/Rootkit.Agent.NIA, Win32/SpamTool.Blen.NAR(2), Win32/SpamTool.Tedroo.AN, Win32/Spatet.C, Win32/Spy.Banbra.OFA, Win32/Spy.Banbra.OFB, Win32/Spy.Banker.SRK, Win32/Spy.Banker.TRZ, Win32/Spy.Banker.UGS, Win32/Spy.Banker.UGT, Win32/Spy.Banker.UGU (2), Win32/Spy.Banker.UZS (2), Win32/Spy.Delf.OIM, Win32/Spy.Delf.OIY, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL, Win32/Spy.Webmoner.NDO(2), Win32/StartPage.NVH, Win32/StartPage.NVI, Win32/Tinxy.CA (3), Win32/TrojanClicker.Delf.NKK, Win32/TrojanDownloader.Adload.NGU (2), Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Carberp.H (2), Win32/TrojanDownloader.Delf.PTS (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.AZU, Win32/TrojanDownloader.FakeAlert.BAS, Win32/TrojanDownloader.FakeAlert.BAU(2), Win32/TrojanDownloader.VB.OQW (2), Win32/TrojanDownloader.VB.OQX, Win32/TrojanDownloader.VB.OQY, Win32/VB.LYO, Win32/VB.NWR

NOD32定義ファイル: 5254 (20100706)
JS/Exploit.Pdfka.CNU, JS/Exploit.Pdfka.OCA (2), JS/Exploit.Pdfka.OCB(2), JS/Exploit.Pdfka.OCC, MSIL/Agent.NCL, MSIL/TrojanDownloader.Small.G(2), NSIS/StartPage.T, VBS/AutoRun.EZ, Win32/Adware.CashTitan (3), Win32/Adware.SpywareProtect2009 (2), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE (4), Win32/AutoRun.PSW.OnlineGames.BD (2), Win32/Boberog.AQ, Win32/Delf.NVH, Win32/Delf.PLA, Win32/Kryptik.FIJ, Win32/Kryptik.FIK, Win32/Kryptik.FIL, Win32/Kryptik.FIM, Win32/Kryptik.FIN, Win32/Kryptik.FIO, Win32/Kryptik.FIP, Win32/LockScreen.TJ, Win32/LockScreen.TZ, Win32/LockScreen.UK, Win32/LockScreen.UT, Win32/Oficla.GN (2), Win32/PSW.OnLineGames.ODJ(2), Win32/PSW.OnLineGames.OUM (6), Win32/PSW.OnLineGames.OUY, Win32/PSW.OnLineGames.QJT, Win32/PSW.Papras.BO, Win32/PSW.QQPass.NHQ (2), Win32/Qbot.AB (2), Win32/Qhost, Win32/Qhost.NVJ, Win32/Qhost.NYC (2), Win32/Rootkit.Agent.NTK, Win32/SpamTool.Tedroo.AF, Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.NRL, Win32/Spy.Bancos.NUW, Win32/Spy.Banker.TYJ, Win32/Spy.Banker.UGJ, Win32/Spy.Banker.UGQ (2), Win32/Spy.Banker.UGR, Win32/Spy.Banker.UZR (2), Win32/Spy.Setfic.B (2), Win32/Spy.Shiz.NAI(2), Win32/Spy.Shiz.NAL (5), Win32/Spy.SpyEye.AN (2), Win32/Spy.Zbot.JF(4), Win32/Tinxy.CA (3), Win32/TrojanDownloader.Adload.NGU (2), Win32/TrojanDownloader.Banload.OJK, Win32/TrojanDownloader.Banload.PLP (2), Win32/TrojanDownloader.Banload.PLR (2), Win32/TrojanDownloader.Delf.POH (2), Win32/TrojanDownloader.FakeAlert.BAP, Win32/TrojanDownloader.FakeAlert.BAS(2), Win32/VB.PDN (2)

NOD32定義ファイル: 5253 (20100705)
IRC/SdBot, Win32/Agent.RJK, Win32/AutoRun.IRCBot.FC (6), Win32/Bifrose.NTA(2), Win32/Cakl.NAG, Win32/Gootkit.A, Win32/Gootkit.L, Win32/Injector.CFU, Win32/Injector.CFV, Win32/Kryptik.FIF, Win32/Kryptik.FIG, Win32/Kryptik.FIH, Win32/LockScreen.UK, Win32/LockScreen.UT, Win32/Obfuscated.NDT, Win32/Oficla.HV, Win32/Olmarik.ABO (2), Win32/Olmarik.ZE, Win32/PSW.OnLineGames.OST, Win32/PSW.OnLineGames.OTS, Win32/PSW.OnLineGames.PCM (2), Win32/PSW.OnLineGames.PMB, Win32/PSW.OnLineGames.QIZ (2), Win32/PSW.OnLineGames.QJF, Win32/PSW.QQPass.NEH (2), Win32/PSW.QQPass.NGW, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NQS, Win32/PSW.WOW.NRH, Win32/Qhost (2), Win32/Qhost.NYB, Win32/Qhost.PAF, Win32/Spy.Banker.UFH, Win32/Spy.Banker.UGO, Win32/Spy.Banker.UGP, Win32/Spy.Zbot.YW, Win32/Tifaut.D, Win32/Tifaut.E, Win32/TrojanClicker.BHO.NCB, Win32/TrojanClicker.VB.NPS, Win32/TrojanDownloader.Agent.BTS, Win32/TrojanDownloader.Banload.PEH, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Agent.ORH (5), Win32/TrojanDropper.Agent.OTN, Win32/VB.NWQ (2)

NOD32定義ファイル: 5252 (20100705)
ASP/Ace.NAG, HTML/TrojanDownloader.IFrame, IRC/SdBot(2), J2ME/TrojanSMS.Smmer.A, JS/Agent.NCK, JS/Agent.NCL, JS/Exploit.CVE-2010-0806.I (2), JS/Exploit.Pdfka.OBZ, JS/TrojanDownloader.Agent.NUZ, MSIL/Qhost.S, MSIL/TrojanDownloader.Agent.AD, PHP/WebShell.AW (2), VBS/Agent.NDC, VBS/Runner.DG, VBS/StartPage.NBZ, Win32/AdInstaller, Win32/Adware.DoubleD (2), Win32/Adware.DoubleD.AF, Win32/Adware.SecurityTool.AC (2), Win32/Adware.TMAagent(2), Win32/Adware.VirusAlarmPro (2), Win32/Agent.NGC (2), Win32/Agent.ODM (2), Win32/Agent.RJJ (2), Win32/AntiAV.NFN, Win32/AntiAV.NGT, Win32/AutoRun.Agent.UP (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.GE, Win32/AutoRun.IRCBot.GI, Win32/BHO.NZX (2), Win32/Delf.NRI (9), Win32/Delf.PKZ (2), Win32/FakeMSN.I, Win32/Farfli.AY, Win32/Farfli.BB, Win32/Farfli.BC (2), Win32/Gootkit.A, Win32/Inject.NDR, Win32/Injector.CFN, Win32/Injector.CFO, Win32/Injector.CFP, Win32/Injector.CFQ, Win32/Injector.CFR, Win32/Injector.CFS, Win32/Injector.CFT, Win32/IRCBot.AQD (2), Win32/Koobface.NCT, Win32/Kryptik.FHT, Win32/Kryptik.FHU, Win32/Kryptik.FHV, Win32/Kryptik.FHW, Win32/Kryptik.FHX, Win32/Kryptik.FHY, Win32/Kryptik.FHZ, Win32/Kryptik.FIA, Win32/Kryptik.FIB, Win32/Kryptik.FIC, Win32/Kryptik.FID, Win32/Kryptik.FIE, Win32/LockScreen.TJ (5), Win32/LockScreen.UK, Win32/LockScreen.UT (2), Win32/Mebroot.CK, Win32/Mebroot.CM, Win32/Mebroot.DR, Win32/Mebroot.EJ (2), Win32/Mulkerv.AA (2), Win32/Nebuler.AR, Win32/Nebuler.B, Win32/Olmarik.AAC(2), Win32/Olmarik.KT, Win32/Olmarik.SC (2), Win32/Olmarik.YA, Win32/Olmarik.ZE (2), Win32/Poison.NAE, Win32/PSW.Barrio.AA, Win32/PSW.Delf.NSE, Win32/PSW.Gamania.NDV (2), Win32/PSW.Gamania.NDW (2), Win32/PSW.Gamania.NDX, Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.QJL, Win32/PSW.QQPass.NHP (3), Win32/PSW.VKont.PP, Win32/Qhost (4), Win32/Qhost.NVJ, Win32/Qhost.NXY, Win32/Qhost.NXZ, Win32/Qhost.NYA, Win32/Spy.Banker.TYJ, Win32/Spy.Banker.UGK (2), Win32/Spy.Banker.UGL (2), Win32/Spy.Banker.UGM (2), Win32/Spy.Banker.UGN (2), Win32/Spy.Delf.OIM, Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.UN (5), Win32/Spy.Zbot.YW (4), Win32/StartPage.ARJ (3), Win32/StartPage.NVE, Win32/StartPage.NVF (2), Win32/StartPage.NVG (4), Win32/Tifaut.C, Win32/Toolbar.MyWebSearch.K, Win32/TrojanClicker.Agent.NKS (2), Win32/TrojanClicker.BHO.NCE(2), Win32/TrojanClicker.VB.NPR, Win32/TrojanDownloader.Agent.DYPY, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Banload.PEE (2), Win32/TrojanDownloader.Banload.PEG (3), Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Carberp.G, Win32/TrojanDownloader.Delf.ACLW (2), Win32/TrojanDownloader.Delf.PPR (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ASM (2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BAL, Win32/TrojanDownloader.FakeAlert.BAR, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OWO (2), Win32/TrojanDownloader.Small.OYH, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.Unruy.BZ (2), Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.Small.NKT (2), Win32/Turkojan (3), Win32/VB.PDL, Win32/VB.PDM (2)

NOD32定義ファイル: 5251 (20100704)
BAT/TrojanDownloader.Agent.NBI (172), INF/Autorun, IRC/SdBot (2), MSIL/Autorun.Spy.KeyLogger.AD (2), MSIL/Injector.O, MSIL/Spy.Keylogger.AR(2), NSIS/StartPage.Q (12), NSIS/StartPage.R, NSIS/StartPage.S, VBS/TrojanDownloader.Psyme.NHF (7), VBS/TrojanDownloader.Psyme.NHG, Win32/Adware.ErrorClean (2), Win32/Adware.SpywareProtect2009, Win32/Agent.RJH(2), Win32/Agent.RJI (7), Win32/AutoRun.IRCBot.FC (2), Win32/Bamital.DH (2), Win32/Cimag.CU, Win32/Delf.PKX, Win32/FlyStudio.OHD, Win32/Injector.CFJ, Win32/Injector.CFK, Win32/Injector.CFL, Win32/Injector.CFM, Win32/Kryptik.FHS, Win32/LockScreen.UQ (3), Win32/LockScreen.US, Win32/Olmarik.ABL, Win32/Olmarik.UL, Win32/Olmarik.ZE, Win32/Olmarik.ZW, Win32/Patched.FC, Win32/Poison.NAE, Win32/PSW.OnLineGames.NMP(2), Win32/PSW.OnLineGames.OUM (3), Win32/Rootkit.Kryptik.BP, Win32/Small.NFI (2), Win32/Spatet.C, Win32/Spy.Banker.UGJ (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.WQ (2), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZC, Win32/StartPage.NVD (4), Win32/TrojanClicker.Delf.NKJ(3), Win32/TrojanClicker.VB.NPQ (5), Win32/TrojanDownloader.VB.OQV, Win32/TrojanDropper.Agent.OTM (2), Win32/VB.NJQ (2)

NOD32定義ファイル: 5250 (20100704)
Win32/Adware.WSearch.AI, Win32/Agent.QNF, Win32/Injector.CFI, Win32/Kryptik.FHO, Win32/Kryptik.FHP, Win32/Kryptik.FHQ, Win32/Kryptik.FHR, Win32/LockScreen.UQ (2), Win32/LockScreen.UR(15), Win32/Peerfrag.FL, Win32/PSW.Fignotok.H, Win32/Spy.VB.NHC (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BAO, Win32/TrojanDownloader.FakeAlert.BAP, Win32/TrojanDownloader.FakeAlert.BAQ, Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.VB.OQT (2), Win32/TrojanDownloader.VB.OQU (2), Win32/TrojanProxy.Wintu.B

NOD32定義ファイル: 5249 (20100703)
BAT/DelFiles.NAS, IRC/SdBot, MSIL/Agent.NCK, Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro, Win32/Agent.RJF (4), Win32/Agent.RJG, Win32/AutoRun.Agent.WG, Win32/Bifrose.NTA, Win32/Daonol.DC, Win32/Delf.NVM(2), Win32/Injector.CFG, Win32/Injector.CFH, Win32/Kryptik.FHM, Win32/Kryptik.FHN, Win32/Patched.B, Win32/PSW.Tibia.NCB (2), Win32/Qhost, Win32/Spy.Delf.OIA, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.WM, Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Delf.PTR, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASM, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.BAN, Win32/TrojanDownloader.Ufraie.D, Win32/TrojanDownloader.VB.OQS (2)

NOD32定義ファイル: 5248 (20100703)
NSIS/Agent.NAG, Win32/Agent.ODM (2), Win32/Agent.RJE (2), Win32/Injector.CFF, Win32/Kryptik.FHH, Win32/Kryptik.FHI, Win32/Kryptik.FHJ, Win32/Kryptik.FHK, Win32/Kryptik.FHL, Win32/PSW.OnLineGames.POB (2), Win32/PSW.QQTen.NAL (3), Win32/Qhost, Win32/Spy.Banker.UGI (2), Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.WQ, Win32/Spy.Zbot.YW (8), Win32/TrojanDownloader.FakeAlert.BAM, Win32/VB.ONY

NOD32定義ファイル: 5247 (20100702)
Win32/AutoRun.VB.QW (2), Win32/Kryptik.FHG, Win32/PSW.OnLineGames.OUM(3), Win32/PSW.OnLineGames.QJR, Win32/Qbot.AH (2), Win32/Qbot.W(4), Win32/Spy.Banker.UGH (4), Win32/TrojanClicker.VB.NPP (11), Win32/TrojanDownloader.FakeAlert.BAL (2)

NOD32定義ファイル: 5246 (20100702)
HTML/TrojanDownloader.IFrame, IRC/SdBot (2), JS/Agent.NCI, JS/Agent.NCJ(2), JS/Exploit.BO.NAN, JS/Exploit.Pdfka.OBR, JS/Exploit.Pdfka.OBT, JS/TrojanDownloader.Agent.NSM, JS/TrojanDownloader.Pegel.AA (3), JS/TrojanDownloader.Pegel.BH, JS/TrojanDownloader.Pegel.BP(3), MSIL/Autorun.Spy.Agent.F, MSIL/Autorun.Spy.Agent.G, MSIL/TrojanDropper.Agent.AL, MSIL/TrojanDropper.Agent.BO, PHP/Agent.AH, VBS/StartPage.NBY (4), Win32/Adware.AntimalwareDoctor, Win32/Adware.CommAd(3), Win32/Adware.MarketScore.A (2), Win32/Adware.Mongoose.A, Win32/Adware.PersonalAntivirus.AF, Win32/Adware.Virtumonde.NGV, Win32/Agent.OFQ (3), Win32/Agent.RJD (3), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.IRCBot.GG, Win32/AutoRun.NAY, Win32/AutoRun.NAZ, Win32/AutoRun.PSW.OnlineGames.BG (3), Win32/AutoRun.VB.QX (2), Win32/BHO.NZW, Win32/Bifrose.NEL, Win32/Bifrose.NTA (2), Win32/Bubnix.AQ (2), Win32/Cimag.CN (9), Win32/Conficker.X (2), Win32/Delf.PKW, Win32/Delf.PKY(2), Win32/Gootkit.K, Win32/HackAV.FJ, Win32/HackAV.FK, Win32/HackAV.FL, Win32/HackAV.FM, Win32/HackAV.FN, Win32/Injector.CFC, Win32/Injector.CFD, Win32/Injector.CFE, Win32/Koobface.NCT, Win32/Kryptik.FHA, Win32/Kryptik.FHB, Win32/Kryptik.FHC, Win32/Kryptik.FHD, Win32/Kryptik.FHE, Win32/Kryptik.FHF, Win32/Lethic.AA (2), Win32/LockScreen.UK, Win32/LockScreen.UQ (4), Win32/Oficla.HE, Win32/Oficla.HV (3), Win32/Olmarik.SC (3), Win32/Olmarik.TY, Win32/Olmarik.ZE (3), Win32/Pacex.AY, Win32/Packed.Themida.AAA, Win32/Packed.Themida.AAB, Win32/Packed.Themida.AAC, Win32/Packed.Themida.AAD, Win32/Packed.Themida.AAE, Win32/Packed.Themida.AAF, Win32/Packed.Themida.AAG, Win32/Packed.Themida.AAH, Win32/Packed.Themida.N, Win32/Packed.Themida.O, Win32/Packed.Themida.Q, Win32/Packed.Themida.R, Win32/Packed.Themida.S, Win32/Packed.Themida.T, Win32/Packed.Themida.U, Win32/PcClient, Win32/Peerfrag.FD, Win32/Peerfrag.GA, Win32/Popwin.NCX, Win32/Popwin.NDM, Win32/PSW.Delf.NVB, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.POE (2), Win32/PSW.OnLineGames.QJR, Win32/PSW.OnLineGames.QJS, Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.BC, Win32/PSW.Papras.BO, Win32/PSW.QQPass.NHO (2), Win32/Qbot.AB(4), Win32/Qhost.NTY (4), Win32/Routmo.AB (2), Win32/Sality.NAQ, Win32/Spy.Banker.UGF, Win32/Spy.Banker.UGG, Win32/Spy.Delf.OIM, Win32/Spy.Delf.OJH, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (2), Win32/Spy.Webmoner.NDN (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (3), Win32/StartPage.NVC, Win32/Tifaut.D, Win32/TrojanDownloader.Adload.NGP (4), Win32/TrojanDownloader.Adload.NGU (2), Win32/TrojanDownloader.Agent.PTF(2), Win32/TrojanDownloader.Agent.PZC, Win32/TrojanDownloader.Agent.QBH, Win32/TrojanDownloader.Agent.QBU (2), Win32/TrojanDownloader.Agent.QBV (3), Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.FakeAlert.AFQ(2), Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDropper.Small.NKS, Win32/TrojanDropper.VB.NPI, Win32/VB.PDK, Win32/Wapomi.F (3), Win32/Wigon.DC(2), Win32/Wigon.KQ (2)

NOD32定義ファイル: 5245 (20100702)
Java/TrojanDownloader.Agent.NBE (3), JS/Exploit.Pdfka.CAI, JS/TrojanDownloader.Agent.NUY, MSIL/Autorun.Injector.D, PDF/Exploit.Pidief.NJQ (2), PDF/Exploit.Pidief.OXH, SWF/Exploit.Agent.BY(2), SWF/Exploit.CVE-2010-1297.A (2), Win32/Adware.PCProtector.A(3), Win32/Adware.PCProtector.C, Win32/Adware.PCProtector.D, Win32/Adware.SpywareProtect2009, Win32/Agent.OFP, Win32/Agent.QQN, Win32/AutoRun.IRCBot.FE, Win32/AutoRun.KS (2), Win32/AutoRun.VB.QW (3), Win32/Bamital.DD, Win32/BHO.NZW (3), Win32/Boberog.AK, Win32/Cakl.NAG (2), Win32/Delf.NRH, Win32/Delf.NVH, Win32/Injector.CFA, Win32/Injector.CFB, Win32/Koutodoor.EP (3), Win32/Koutodoor.FY (3), Win32/Koutodoor.GJ (3), Win32/Kryptik.FGW, Win32/Kryptik.FGX, Win32/Kryptik.FGY, Win32/Kryptik.FGZ, Win32/Oficla.GN (2), Win32/Olmarik.SC (7), Win32/Olmarik.ZE (7), Win32/Packed.VMProtect.AAF, Win32/Qhost (4), Win32/Qhost.Banker.EB(2), Win32/Qhost.NXX, Win32/Qhost.PAD, Win32/SpamTool.Tedroo.AF, Win32/Spy.Bancos.NRL, Win32/Spy.Banker.UGE, Win32/Spy.Zbot.JF (7), Win32/Spy.Zbot.NJ (2), Win32/Spy.Zbot.UN (4), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Delf.OWU, Win32/TrojanDownloader.Delf.POH, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BAK, Win32/VB.NJP (2), Win32/VB.PDJ (2)

NOD32定義ファイル: 5244 (20100701)
BAT/TrojanDownloader.Ftp.NIY (3), INF/Autorun (2), IRC/SdBot (2), JS/Exploit.Pdfka.OBX (2), JS/Exploit.Pdfka.OBY, JS/TrojanDownloader.HackLoad.AB, JS/TrojanDownloader.Pegel.AA (2), JS/TrojanDownloader.Pegel.AV (2), JS/TrojanDownloader.Pegel.BH, JS/TrojanDownloader.Pegel.BJ, JS/TrojanDownloader.Pegel.BP (5), JS/TrojanDownloader.Pegel.BT, MSIL/Agent.C, MSIL/Lolmehot.NAB, MSIL/TrojanDropper.Agent.BN, Win32/Adware.Cinmus.AD (2), Win32/Agent.RJA(2), Win32/Agent.RJB (2), Win32/Agent.RJC, Win32/AutoRun.AEO, Win32/AutoRun.IRCBot.DL, Win32/Delf.TIR, Win32/Dewnad.AK, Win32/Dialer.NKX(2), Win32/Exploit.Agent.BO (3), Win32/Inject.NDR, Win32/Injector.CEX, Win32/Injector.CEY, Win32/Injector.CEZ, Win32/Kryptik.FGR, Win32/Kryptik.FGS, Win32/Kryptik.FGT, Win32/Kryptik.FGU, Win32/LockScreen.UK, Win32/Oficla.HE, Win32/Oficla.HU (2), Win32/Olmarik.SC, Win32/Olmarik.YR, Win32/Olmarik.ZE, Win32/Peerfrag.FD, Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.PMQ, Win32/PSW.OnLineGames.QJQ (6), Win32/PSW.QQFish.BD, Win32/Redosdru.FK, Win32/Redosdru.FL (2), Win32/Spatet.A, Win32/Spy.Banker.SQW, Win32/Spy.Banker.UFI, Win32/Spy.Banker.UGD, Win32/Spy.KeyLogger.GCU, Win32/Spy.KeyLogger.GCV, Win32/Spy.KeyLogger.GDI (2), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW(2), Win32/StartPage.NVB, Win32/TrojanDownloader.Agent.PZC (3), Win32/TrojanDownloader.Agent.QAQ, Win32/TrojanDownloader.Agent.QBH, Win32/TrojanDownloader.Banload.PEC (2), Win32/TrojanDownloader.Banload.PED(2), Win32/TrojanDownloader.Banload.PLO (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI

NOD32定義ファイル: 5243 (20100701)
IRC/SdBot, JS/Agent.BOI, JS/Exploit.CVE-2010-0806.I (2), JS/Exploit.Pdfka.CNN, JS/Exploit.Pdfka.NXO, JS/Exploit.Pdfka.NZS, JS/Exploit.Pdfka.OBW, JS/TrojanDownloader.Agent.NSM, JS/TrojanDownloader.Agent.NTN, JS/TrojanDownloader.Pegel.AA, JS/TrojanDownloader.Pegel.AV, JS/TrojanDownloader.Pegel.BP (8), MSIL/LockScreen.I, MSIL/TrojanDropper.Agent.BM, Win32/Agent.NWM, Win32/Agent.OSU, Win32/Agent.OSW, Win32/Agent.WRI (4), Win32/AutoRun.Delf.HD(4), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.QV, Win32/Bifrose.NEI, Win32/Boberog.AK, Win32/Delf.NVH (3), Win32/HideProc.NA, Win32/Inject.NDO, Win32/Injector.CEW, Win32/Koutodoor.EP (3), Win32/Koutodoor.FY(3), Win32/Koutodoor.GJ (3), Win32/Kryptik.FGB, Win32/Kryptik.FGJ, Win32/Kryptik.FGK, Win32/Kryptik.FGL, Win32/Kryptik.FGM, Win32/Kryptik.FGN, Win32/Kryptik.FGO, Win32/Kryptik.FGP, Win32/Kryptik.FGQ, Win32/LockScreen.TJ(3), Win32/LockScreen.UK, Win32/Obfuscated.NDQ, Win32/Oficla.HT, Win32/Olmarik.SC (2), Win32/Olmarik.ZE (2), Win32/Patched.FB, Win32/Peerfrag.FD, Win32/Poison.NEI, Win32/PSW.Agent.NLB(2), Win32/PSW.Delf.NZL (2), Win32/PSW.OnLineGames.BNLV, Win32/PSW.OnLineGames.NSU, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PMG, Win32/PSW.OnLineGames.POB (2), Win32/PSW.OnLineGames.POD, Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.AW, Win32/PSW.QQFish.BB, Win32/PSW.QQPass.NHM (3), Win32/PSW.QQPass.NHN (4), Win32/PSW.QQTen.NAJ (3), Win32/PSW.QQTen.NAK (3), Win32/PSW.WOW.NQS, Win32/PSW.WOW.NRM (4), Win32/PSW.WOW.NRN, Win32/Qbot.AO (2), Win32/Qhost.NVJ, Win32/Rootkit.Agent.NRP, Win32/Rootkit.Agent.NTJ (2), Win32/Spy.Banker.SQW, Win32/Spy.Shiz.NAL (3), Win32/Spy.Shiz.NAU, Win32/Spy.Shiz.NAY, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.YW, Win32/StartPage.NVA (12), Win32/TrojanClicker.VB.NPO (3), Win32/TrojanDownloader.Delf.POH (3), Win32/TrojanDownloader.Delf.PTE (2), Win32/TrojanDownloader.Delf.PTQ (4), Win32/TrojanDownloader.FakeAlert.BAK(2), Win32/TrojanDownloader.FlyStudio.X, Win32/TrojanDownloader.Small.OIV, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Agent.NNO, Win32/TrojanDropper.Agent.ORH (4), Win32/VB.PAM

NOD32定義ファイル: 5242 (20100701)
BAT/Qhost.NFO (2), IRC/SdBot, JS/Exploit.Pdfka.OBV, MSIL/Injector.M, NSIS/TrojanClicker.AG (4), PHP/Small.NAE, Win32/Adware.Lifze.M (5), Win32/Adware.SpywareProtect2009 (2), Win32/AntiAV.NGR (2), Win32/AntiAV.NGS(2), Win32/AutoRun.Agent.WG, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FL(2), Win32/AutoRun.PSW.OnlineGames.BD, Win32/AutoRun.VB.CT, Win32/Boberog.AQ, Win32/Delf.OAB, Win32/Delf.PKV, Win32/Dewnad.AL, Win32/FlyStudio.OHB, Win32/FlyStudio.OHC (2), Win32/Injector.CEP, Win32/Injector.CEQ, Win32/Injector.CER, Win32/Injector.CES, Win32/Injector.CET, Win32/Injector.CEU, Win32/Koobface.NCT, Win32/Kryptik.FGH, Win32/Kryptik.FGI, Win32/LockScreen.TJ, Win32/Oficla.HM, Win32/Olmarik.ABM, Win32/Olmarik.ABN(2), Win32/Olmarik.ZE (2), Win32/Poison.NAE, Win32/PSW.Delf.NVB, Win32/PSW.FakeMSN.NAX (2), Win32/PSW.FakeMSN.NAZ, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PMH, Win32/PSW.OnLineGames.POB (2), Win32/PSW.OnLineGames.QJP (2), Win32/Qhost (2), Win32/SpamTool.Tedroo.AF, Win32/Spy.Bancos.NWS (2), Win32/Spy.Banker.UGB (2), Win32/Spy.Banker.UGC (2), Win32/Spy.Delf.OJG, Win32/Spy.Zbot.YW, Win32/Tifaut.C (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Delf.NKH (6), Win32/TrojanClicker.Delf.NKI(2), Win32/TrojanClicker.VB.EUL (2), Win32/TrojanClicker.VB.EUO, Win32/TrojanDownloader.Agent.DYKB, Win32/TrojanDownloader.Agent.QBT (3), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Delf.PTO, Win32/TrojanDownloader.Delf.PTP (2), Win32/TrojanDownloader.FakeAlert.AAA(2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDropper.Agent.NNO, Win32/VB.AHAC (2)

NOD32定義ファイル: 5241 (20100630)
BAT/Shutdown.NBB (6), JS/TrojanDownloader.Agent.NSM, JS/TrojanDownloader.Agent.NTN, JS/TrojanDownloader.Pegel.AA, JS/TrojanDownloader.Pegel.AV, JS/TrojanDownloader.Pegel.BP (4), JS/TrojanDownloader.Pegel.BS, Win32/Agent.QNF, Win32/AutoRun.IRCBot.DL, Win32/Bamital.DD (2), Win32/BHO.NZK, Win32/Inject.NDR, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GJ (2), Win32/Kryptik.FGC, Win32/Kryptik.FGD, Win32/Kryptik.FGE, Win32/Kryptik.FGF, Win32/Peerfrag.FD, Win32/Peerfrag.HF, Win32/PSW.Delf.NZK (2), Win32/Rootkit.Agent.NTI (2), Win32/Spy.Banker.UCD (3), Win32/Spy.Banker.UGA, Win32/Spy.Delf.OIB, Win32/Spy.Shiz.NAL (4), Win32/Spy.Zbot.JF, Win32/TCPZ.F, Win32/TrojanClicker.Agent.NKR, Win32/TrojanClicker.Delf.NCL (2), Win32/TrojanClicker.Delf.NDK, Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NKA, Win32/TrojanDownloader.Agent.QBQ, Win32/TrojanDownloader.Agent.QBR, Win32/TrojanDownloader.Agent.QBS (9), Win32/TrojanDownloader.Banload.PDZ, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AOQ, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.BAJ (2), Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDropper.Microjoin.C(3), Win32/TrojanDropper.VB.NPH (2), Win32/TrojanProxy.Delf.NAT (3), Win32/TrojanProxy.Wintu.B, Win32/VB.PDI

NOD32定義ファイル: 5240 (20100630)
BAT/StartPage.NCY (8), J2ME/TrojanSMS.Redrob.G, JS/Exploit.Pdfka.OBU, VBS/AutoRun.EY (3), Win32/Adware.MyLinker (6), Win32/Adware.MyLinker.A(2), Win32/Adware.SpywareProtect2009, Win32/Agent.NRY, Win32/Agent.ODM(2), Win32/Agent.RAT, Win32/Agent.RAY, Win32/Agent.RGC, Win32/Agent.RIZ(2), Win32/AutoRun.IRCBot.FE, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.LP, Win32/BadJoke.E, Win32/Bifrose.ADR, Win32/Bifrose.NTA (2), Win32/Boberog.AK, Win32/Cimag.W, Win32/Delf.NVH, Win32/Hupigon.NKQ, Win32/Injector.CEJ, Win32/Injector.CEM, Win32/Injector.CEO, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GJ, Win32/Kryptik.FFY, Win32/Kryptik.FFZ, Win32/Kryptik.FGA, Win32/LockScreen.TJ (4), Win32/Olmarik.SC, Win32/Olmarik.XW, Win32/Olmarik.YP, Win32/Olmarik.ZE, Win32/Otlard.A(2), Win32/Peerfrag.FD (2), Win32/Poison.NAE, Win32/PSW.Gamania.NDU (2), Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.POB (2), Win32/PSW.OnLineGames.XTT, Win32/Qbot.AB(6), Win32/Qbot.AH (4), Win32/Qbot.AO (4), Win32/Qbot.W (4), Win32/Qhost, Win32/Qhost.Banker.EA, Win32/Qhost.NVJ (3), Win32/Spy.Banker.UFJ, Win32/Spy.Delf.ODB, Win32/Spy.Shiz.NAY, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (14), Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NKA, Win32/TrojanDownloader.Agent.DXHY, Win32/TrojanDownloader.Banload.NQG, Win32/TrojanDownloader.Banload.NQZ, Win32/TrojanDownloader.Banload.PEB, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PTN, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.BAH, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OYG(2), Win32/TrojanDownloader.VB.NTP, Win32/TrojanDownloader.VB.OQR, Win32/TrojanDropper.Microjoin.C, Win32/TrojanProxy.Xorpix, Win32/VB.OYC, Win32/VB.PCV, Win32/VB.PDH

NOD32定義ファイル: 5239 (20100630)
BAT/StartPage.NCX (6), INF/Autorun (2), JS/Exploit.Pdfka.OBT, MSIL/Qhost.R, NSIS/StartPage.P, Win32/Adware.AntimalwareDoctor, Win32/Adware.SecurityTool.AC (3), Win32/AGbot.O (3), Win32/Agent.RIW, Win32/Agent.RIX, Win32/Agent.RIY (2), Win32/AutoRun.Agent.TS, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FE (4), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.PSW.OnlineGames.BD, Win32/Cimag.CN, Win32/Cimag.CV (2), Win32/Delf.NVH (2), Win32/Delf.PJG, Win32/Iframer.NAH, Win32/Induc.A, Win32/Injector.CEN, Win32/KillAV.NJT, Win32/Kryptik.FFU, Win32/Kryptik.FFV, Win32/Kryptik.FFW, Win32/Kryptik.FFX, Win32/LockScreen.UP (6), Win32/Olmarik.SC (5), Win32/Olmarik.ZE (4), Win32/PSW.Fignotok.B, Win32/PSW.Gamania.NDP (2), Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.POC, Win32/PSW.WOW.NOJ(2), Win32/PSWTool.IEPassView.117 (2), Win32/PSWTool.MailPassView.A, Win32/Qbot.AB (14), Win32/Qbot.AO (3), Win32/Qhost.NVJ (4), Win32/Spy.Banbra.OEZ (3), Win32/Spy.Bancos.NWR, Win32/Spy.Banker.UFZ, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (11), Win32/StartPage.NUZ (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BAI, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDropper.Agent.ORH (2), Win32/VB.NWP, Win32/Wigon.NL

NOD32定義ファイル: 5238 (20100629)
BAT/StartPage.NCQ, BAT/TrojanDownloader.Agent.NBH (97), INF/Autorun, JS/Exploit.Pdfka.OBS, Win32/Adware.WSearch (2), Win32/Agent.OFO (2), Win32/Agent.RAT, Win32/Agent.RAY, Win32/AntiAV.NGR, Win32/Autoit.AG, Win32/AutoRun.Delf.HB, Win32/AutoRun.Delf.HC, Win32/AutoRun.IRCBot.FE (2), Win32/Bifrose.NTA, Win32/CMDer.AA (2), Win32/HideProc.E (3), Win32/Induc.A(2), Win32/Joke.SnoringMouse.A, Win32/Koutodoor.EP (2), Win32/Koutodoor.FY(2), Win32/Koutodoor.GJ (2), Win32/Koutodoor.GM, Win32/Koutodoor.GQ(4), Win32/Koutodoor.GR (2), Win32/Kryptik.FFR (2), Win32/Kryptik.FFS, Win32/Kryptik.FFT, Win32/Lethic.AA, Win32/LockScreen.SS, Win32/Oficla.HM, Win32/PSW.Agent.NPN, Win32/PSW.Fignotok.B, Win32/PSW.Fignotok.H (2), Win32/PSW.LdPinch.NCB, Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.NSU, Win32/PSW.WOW.NQS (2), Win32/PSW.WOW.NRH, Win32/Qhost, Win32/Qhost.PAC, Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Banker.UFY (2), Win32/Spy.Delf.OJF, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL (2), Win32/Spy.Shiz.NAY, Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.WM, Win32/TrojanClicker.BHO.NCG (10), Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NKA, Win32/TrojanClicker.Delf.NKG (3), Win32/TrojanDownloader.Agent.PMF, Win32/TrojanDownloader.Banload.PLI (2), Win32/TrojanDownloader.Delf.POH, Win32/TrojanDownloader.Delf.PTE, Win32/TrojanDownloader.Delf.PTK (2), Win32/TrojanDownloader.FakeAlert.BAH, Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AN, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OYE (2), Win32/TrojanDownloader.Small.OYF, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OQP, Win32/TrojanDownloader.VB.OQQ, Win32/TrojanDropper.Agent.ORH(3), Win32/TrojanDropper.Agent.OTL, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Microjoin.C, Win32/TrojanProxy.Xorpix, Win32/VB.PAM, Win32/VB.PDG, Win32/Wapomi.E (2)

NOD32定義ファイル: 5237 (20100629)
BAT/TrojanDownloader.Ftp.NIT, BAT/TrojanDownloader.Ftp.NIZ, IRC/SdBot, JS/Exploit.Pdfka.CMN, Win32/Adware.Antipiracy.P, Win32/Adware.DuDu.AB (2), Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch, Win32/Adware.WSearch.AD, Win32/Adware.WSearch.AE, Win32/Adware.WSearch.AJ (2), Win32/AutoRun.Agent.WR, Win32/AutoRun.IY, Win32/AutoRun.PSW.OnlineGames.BD (2), Win32/Bagle.UN, Win32/Bamital.DG, Win32/Bflient.I (2), Win32/Bifrose (2), Win32/Bifrose.NTA (2), Win32/Boberog.AQ, Win32/Delf.NQP, Win32/Delf.NVH, Win32/Gootkit.A, Win32/Gootkit.J (2), Win32/Hupigon.NTV, Win32/Induc.A, Win32/Inject.NDO(2), Win32/Inject.NDV (3), Win32/Injector.CEK, Win32/Injector.CEL, Win32/KillProt.AA, Win32/Koobface.NCT (2), Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GJ (2), Win32/Kryptik.FFL, Win32/Kryptik.FFM, Win32/Kryptik.FFN, Win32/Kryptik.FFO, Win32/Kryptik.FFP, Win32/Kryptik.FFQ, Win32/LockScreen.RG, Win32/LockScreen.SS, Win32/Olmarik.SC(7), Win32/Olmarik.UL, Win32/Olmarik.ZE (8), Win32/Olmarik.ZW, Win32/PSW.Agent.NPN, Win32/PSW.Delf.NVB, Win32/PSW.OnLineGames.OUM (4), Win32/PSW.QQTen.NAI, Win32/PSW.WOW.NOJ, Win32/Qhost (3), Win32/Qhost.NDZ, Win32/Qhost.NXA, Win32/Qhost.NXD, Win32/Rbot, Win32/Redosdru.CP, Win32/Redosdru.FJ, Win32/Rootkit.Agent.EHW, Win32/Rootkit.Agent.NIA, Win32/Small.NIE (2), Win32/Spy.Bancos.NRO, Win32/Spy.Banker.UDM, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (6), Win32/SpyBot, Win32/TrojanClicker.Delf.NKF (2), Win32/TrojanDownloader.Delf.POH, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AZL(3), Win32/TrojanDownloader.Unruy.BT, Win32/TrojanDownloader.Unruy.BY(3), Win32/TrojanDownloader.VB.OQO (2), Win32/TrojanDropper.Agent.ONI, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.OTK, Win32/VB.OPD, Win32/VB.PDE (6), Win32/VB.PDF (2)

NOD32定義ファイル: 5236 (20100629)
IRC/SdBot, JS/Exploit.Pdfka.OBR, Win32/Agent.ODM, Win32/Agent.RIU (6), Win32/Agent.RIV (5), Win32/AutoRun.Agent.UW, Win32/AutoRun.Delf.HA(2), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.PSW.OnlineGames.BF (4), Win32/Bamital.DD, Win32/Bamital.DH (3), Win32/Cimag.CL, Win32/Kryptik.FFG, Win32/Kryptik.FFH, Win32/Kryptik.FFI, Win32/Kryptik.FFJ, Win32/Kryptik.FFK, Win32/LockScreen.SS, Win32/LockScreen.UK (3), Win32/Olmarik.ABM(2), Win32/Olmarik.SC (2), Win32/Olmarik.ZE (2), Win32/Prosti.NDS, Win32/PSW.OnLineGames.PCL (2), Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/Spy.Bancos.NRO, Win32/Spy.Banker.QEP, Win32/Spy.Banker.UFX (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Banload.PDT, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.BAH (3), Win32/TrojanDownloader.Small.OVG(2), Win32/Wimpixo.AA, Win32/Wimpixo.AG, Win32/Yektel.M

NOD32定義ファイル: 5235 (20100628)
BAT/StartPage.NCW, INF/Autorun, JS/Exploit.Pdfka.CMU(2), NSIS/TrojanClicker.AF (2), PHP/Agent.AG, VBS/Agent.NAO, VBS/TrojanDownloader.Psyme.NHE (3), VBS/TrojanDownloader.Psyme.NHF (4), Win32/Adware.VirusAlarmPro, Win32/Agent.QRF, Win32/AutoRun.IRCBot.FE(4), Win32/AutoRun.VB.LP, Win32/AutoRun.VB.QU (2), Win32/Bifrose.NEL, Win32/Daonol.DE (5), Win32/Dewnad.AK, Win32/Inject.NDR (2), Win32/Injector.CEF, Win32/Injector.CEG, Win32/Injector.CEH, Win32/Injector.CEI, Win32/Kryptik.FFF, Win32/LockScreen.TJ(4), Win32/LockScreen.UK, Win32/Oficla.GN, Win32/Olmarik.ABL, Win32/Peerfrag.FD, Win32/PSW.Gamania.NDT (2), Win32/PSW.OnLineGames.NWF, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PCK(2), Win32/PSW.OnLineGames.POB (6), Win32/PSW.QQPass.NHL (2), Win32/PSW.QQTen.NAH (3), Win32/Qhost (2), Win32/Qhost.NXW (2), Win32/RiskWare.RPolyCrypt.A, Win32/Spy.Agent.NSL (2), Win32/Spy.Banker.UFL, Win32/Spy.Banker.UFW, Win32/Spy.Delf.OJE (2), Win32/Spy.Setfic.B (2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL (3), Win32/Spy.Zbot.JF (2), Win32/TrojanDownloader.Agent.PSO, Win32/TrojanDownloader.Banload.PDU, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.VB.OQN, Win32/TrojanDropper.Microjoin.C

NOD32定義ファイル: 5234 (20100628)
IRC/SdBot (2), Java/TrojanDownloader.Agent.EZ, Java/TrojanDownloader.Agent.FA, JS/Exploit.Pdfka.CNB, MSIL/Agent.NCJ, MSIL/Qhost.Q, MSIL/TrojanDownloader.Agent.AC, MSIL/TrojanDropper.Agent.BL, NSIS/StartPage.O (2), Perl/IRCBot.NAA, VBS/AutoRun.ET, Win32/Adware.Agent.NMZ, Win32/Adware.SpywareProtect2009(2), Win32/Adware.WSearch (2), Win32/Agent.QNF (2), Win32/Agent.QNU, Win32/Agent.QQA (2), Win32/Agent.RAT, Win32/Agent.RAY, Win32/AutoRun.FakeAlert.DU (2), Win32/AutoRun.FlyStudio.ZE(2), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FE, Win32/AutoRun.VB.QT (3), Win32/Bifrose, Win32/Bifrose.NID (2), Win32/Boberog.AK, Win32/Boberog.AQ, Win32/Chksyn.AE, Win32/Delf.NQY, Win32/Delf.NVH, Win32/Delf.OAX, Win32/Dursg.A, Win32/Injector.BSB, Win32/Injector.CED, Win32/Injector.CEE, Win32/IRCBot.NCC (3), Win32/KillProt.AA, Win32/Koutodoor.GM, Win32/Koutodoor.GP (3), Win32/Kryptik.FEV, Win32/Kryptik.FEW, Win32/Kryptik.FEX, Win32/Kryptik.FEY, Win32/Kryptik.FEZ, Win32/Kryptik.FFA, Win32/Kryptik.FFB, Win32/Kryptik.FFC, Win32/Kryptik.FFD, Win32/Kryptik.FFE, Win32/Lethic.AA, Win32/LockScreen.TJ(6), Win32/Naprat.C, Win32/Nuclear.NAN (2), Win32/Nuclear.NAO, Win32/Olmarik.SC (4), Win32/Olmarik.ZE, Win32/Peerfrag.FD, Win32/PSW.Agent.NPN, Win32/PSW.Agent.NQO (2), Win32/PSW.LdPinch.NCB, Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.XTT, Win32/Qhost (5), Win32/Qhost.Banker.DZ, Win32/Qhost.NVJ (3), Win32/Qhost.NXU, Win32/Qhost.NXV (2), Win32/Qhost.PAB, Win32/Redosdru.FI, Win32/Rustock.NLT, Win32/SpamTool.Tedroo.AF (2), Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Banker.UFV, Win32/Spy.Delf.OIM, Win32/Spy.Small.NCB (2), Win32/Spy.Zbot.IB, Win32/Spy.Zbot.UN (5), Win32/Spy.Zbot.XL, Win32/Spy.Zbot.YW (7), Win32/StartPage.ACOC, Win32/StartPage.ACOG (2), Win32/Tifaut.D, Win32/TrojanClicker.Agent.NKQ(2), Win32/TrojanClicker.Delf.NCL (2), Win32/TrojanClicker.Delf.NDK, Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDR (2), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NKA (2), Win32/TrojanDownloader.Agent.PDY (2), Win32/TrojanDownloader.Agent.QBH, Win32/TrojanDownloader.Agent.QBO (2), Win32/TrojanDownloader.Agent.QBP, Win32/TrojanDownloader.Banload.PLN, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Delf.POH, Win32/TrojanDownloader.Delf.PTH, Win32/TrojanDownloader.Delf.PTM (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU (2), Win32/TrojanDownloader.Monkif.AE(3), Win32/TrojanDownloader.Small.OIV, Win32/TrojanDownloader.Small.OVG(3), Win32/TrojanDownloader.VB.OQL, Win32/TrojanDownloader.VB.OQM (2), Win32/TrojanDropper.Microjoin.C (4), Win32/VB.PDD, Win32/Wigon.KQ

NOD32定義ファイル: 5233 (20100628)
ASP/Webshell, BAT/StartPage.NCB, BAT/TrojanClicker.Small.NAB (4), BAT/TrojanDownloader.Ftp.NHV (2), BAT/TrojanDownloader.Ftp.NHW (2), BAT/TrojanDownloader.Ftp.NHX (2), BAT/TrojanDownloader.Ftp.NHY(2), IRC/SdBot, JS/Exploit.Pdfka.CMU (2), JS/Exploit.Pdfka.NPX, JS/Exploit.Pdfka.OBQ, MSIL/Autorun.Agent.L (2), PP97M/TrojanDropper.Agent.CP, Win32/Adware.SuperJuan, Win32/Autoit.NGH, Win32/Autoit.NGN, Win32/AutoRun.Autoit.CN, Win32/AutoRun.Autoit.DA, Win32/AutoRun.IRCBot.FE(5), Win32/AutoRun.PSW.OnlineGames.BD (2), Win32/AutoRun.VB.QS, Win32/Bamital.DG (3), Win32/Cimag.CU (2), Win32/Delf.OAB, Win32/Dewnad.AA, Win32/Gootkit.A, Win32/Hupigon.NUK, Win32/Injector.CEC, Win32/KillProt.AA, Win32/Koobface.NCT (2), Win32/Koutodoor.EP (3), Win32/Koutodoor.FY (3), Win32/Koutodoor.GJ (3), Win32/Kryptik.FEM, Win32/Kryptik.FEN, Win32/Kryptik.FEO, Win32/Kryptik.FEP, Win32/Kryptik.FEQ, Win32/Kryptik.FER, Win32/Kryptik.FES, Win32/Kryptik.FET, Win32/Kryptik.FEU, Win32/LockScreen.SS, Win32/Mebroot.EI (2), Win32/Oficla.GN, Win32/Olmarik.SC, Win32/PSW.Delf.NVB, Win32/PSW.Gamania.NDJ (2), Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.PBB, Win32/PSW.Papras.BF, Win32/PSW.Papras.BO, Win32/Qbot.AO, Win32/Qhost (3), Win32/Redosdru.FH (2), Win32/Rootkit.Podnuha.NCE, Win32/Small.NHV, Win32/Spy.Banbra.OAN, Win32/Spy.Banbra.OEY, Win32/Spy.Banker.QQJ (2), Win32/Spy.Banker.UFQ (2), Win32/Spy.Banker.UFR (2), Win32/Spy.Banker.UFS, Win32/Spy.Banker.UFT(2), Win32/Spy.Banker.UFU (2), Win32/Spy.Delf.OIM, Win32/Spy.SpyEye.AP(2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (7), Win32/Spy.Zbot.YW (9), Win32/StartPage.NUA, Win32/Tifaut.C, Win32/Tinxy.BJ (7), Win32/Tinxy.BR, Win32/TrojanClicker.BHO.NBN (10), Win32/TrojanClicker.BHO.NCD (6), Win32/TrojanClicker.VB.NPN, Win32/TrojanDownloader.Banload.PEA (2), Win32/TrojanDownloader.Banload.PKW, Win32/TrojanDownloader.Delf.PTL (2), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.AZW (3), Win32/TrojanDownloader.Small.OVZ(2), Win32/VB.NVU, Win32/VB.PDC

NOD32定義ファイル: 5232 (20100627)
NSIS/TrojanDownloader.FakeAlert.DI, Win32/Kryptik.FEL, Win32/Qbot.AO(2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.FakeAlert.AZW, Win32/TrojanDownloader.FakeAlert.AZZ, Win32/TrojanDownloader.FakeAlert.BAA, Win32/TrojanDownloader.FakeAlert.BAB, Win32/TrojanDownloader.FakeAlert.BAC, Win32/TrojanDownloader.FakeAlert.BAD, Win32/TrojanDownloader.FakeAlert.BAE, Win32/TrojanDownloader.FakeAlert.BAF, Win32/TrojanDownloader.FakeAlert.BAG

NOD32定義ファイル: 5231 (20100627)
Win32/Kryptik.FEK, Win32/Monitor.Jtwz, Win32/PSW.OnLineGames.NWF(2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (4), Win32/PSW.OnLineGames.XTT, Win32/Spy.Banbra.OBU, Win32/Spy.Banker.TYJ, Win32/TrojanDownloader.Banload.PKW

NOD32定義ファイル: 5230 (20100625)
ALS/Pasdoc.A, MSIL/Restamdos.AA, Win32/Adware.Agent.NMZ, Win32/Adware.PersonalAntivirus.AF, Win32/Adware.SpywareProtect2009, Win32/Agent.QNU, Win32/Agent.RIS, Win32/Agent.RIT (3), Win32/AutoRun.AntiAV.W, Win32/Bifrose.NTA (2), Win32/Cimag.CT (2), Win32/Daonol.DD (2), Win32/Delf.PKO, Win32/Injector.CEA, Win32/Injector.CEB, Win32/Kryptik.FEI, Win32/Kryptik.FEJ, Win32/LockScreen.UK, Win32/Olmarik.AAC(2), Win32/Olmarik.ABL, Win32/Olmarik.SC, Win32/Olmarik.YA, Win32/Olmarik.ZE, Win32/Peerfrag.FL, Win32/Poison.NAE, Win32/PSW.Vipgsm.NAF (2), Win32/PSW.WOW.NRI, Win32/PSW.WOW.NRL (2), Win32/Qhost, Win32/Qhost.NXS, Win32/Qhost.NXT (2), Win32/Spy.Banker.TYJ, Win32/Spy.Shiz.NAY, Win32/Spy.SpyEye.AC, Win32/Spy.Zbot.UN (2), Win32/TrojanClicker.Agent.NKP, Win32/TrojanDownloader.Banload.PDZ, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Swizzor.NFJ, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDropper.Agent.OTJ (2), Win32/TrojanDropper.Autoit.R

NOD32定義ファイル: 5229 (20100625)
BAT/Autorun.BL (3), JS/Exploit.CVE-2010-0806.H, JS/Exploit.Pdfka.CMN, JS/TrojanDownloader.Agent.NUX, MSIL/Autorun.Agent.K, Win32/Adware.PersonalAntivirus.AF (2), Win32/Adware.SpywareProtect2009 (2), Win32/Agent.ODM, Win32/Agent.RIO (3), Win32/Agent.RIP, Win32/Agent.RIQ, Win32/Agent.RIR, Win32/AutoRun.Agent.WQ (2), Win32/AutoRun.IRCBot.FE (3), Win32/AutoRun.IRCBot.GH (3), Win32/Bagle.UN (5), Win32/Boberog.AQ (2), Win32/Boberog.AW, Win32/Cimag.CS (5), Win32/Daonol.J (2), Win32/Daonol.X, Win32/Delf.OAB, Win32/Delf.OAX, Win32/Delf.PJX, Win32/Delf.PKO, Win32/Delf.PKT, Win32/Delf.PKU (2), Win32/FakeMSN.H, Win32/Farfli.AY (5), Win32/HideProc.NC, Win32/Induc.A, Win32/Inject.NDO (2), Win32/Inject.NDR, Win32/Injector.CDY, Win32/Injector.CDZ, Win32/Koobface.NCT, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GJ, Win32/Kryptik.FED, Win32/Kryptik.FEE, Win32/Kryptik.FEF, Win32/Kryptik.FEG, Win32/Kryptik.FEH, Win32/LockScreen.SS, Win32/LockScreen.TJ, Win32/LockScreen.UK (4), Win32/Olmarik.ABL (2), Win32/Olmarik.SC, Win32/Olmarik.UL, Win32/Olmarik.YR, Win32/Olmarik.ZE (2), Win32/Olmarik.ZW, Win32/PSW.Delf.NVB, Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PCJ(2), Win32/PSW.OnLineGames.PMH, Win32/Qhost (2), Win32/Qhost.NXP, Win32/Qhost.NXQ (2), Win32/Qhost.NXR (2), Win32/Rootkit.Podnuha.NCE, Win32/Spy.Banbra.OBU (3), Win32/Spy.Bancos.NWQ, Win32/Spy.Banker.TYJ(2), Win32/Spy.Banker.UAF, Win32/Spy.Banker.UCD, Win32/Spy.Banker.UFP, Win32/Spy.KeyLogger.NIS, Win32/Spy.KeyLogger.NIT, Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.YW, Win32/StartPage.NUY (2), Win32/TrojanClicker.VB.NNM(2), Win32/TrojanDownloader.Agent.QBH, Win32/TrojanDownloader.Banload.NPJ, Win32/TrojanDownloader.Banload.PDW, Win32/TrojanDownloader.Banload.PDZ (2), Win32/TrojanDownloader.Banload.PKW (2), Win32/TrojanDownloader.Delf.PSL, Win32/TrojanDownloader.Delf.PTJ, Win32/TrojanDownloader.FakeAlert.AQI(3), Win32/TrojanDownloader.Mebload.AH, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB (2), Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AG, Win32/TrojanDownloader.Small.OUH (2), Win32/TrojanDownloader.Small.OVZ(2), Win32/TrojanDownloader.Small.OYD, Win32/TrojanDownloader.Unruy.BP(3), Win32/TrojanDownloader.Unruy.BX, Win32/TrojanDropper.Agent.OTI, Win32/TrojanDropper.VB.NPG (2), Win32/Wigon.NR, Win32/Wigon.OI

NOD32定義ファイル: 5228 (20100625)
IRC/SdBot (3), JS/Exploit.Pdfka.OBN, JS/Exploit.Pdfka.OBO (2), JS/Exploit.Pdfka.OBP (2), JS/Fraud.NAF, Perl/Shellbot.NAA, PHP/Agent.AF(2), PHP/ShellBot.NAB, Win32/Adware.BHO.NIA (2), Win32/Adware.BonusCash(3), Win32/Adware.BonusCash.AB (2), Win32/Adware.BonusCash.AC (2), Win32/Adware.Cinmus, Win32/Adware.DoubleD.AK (2), Win32/Adware.Kraddare.A, Win32/Adware.PersonalAntivirus.AF, Win32/Adware.VirusAlarmPro (2), Win32/Agent.NHR, Win32/Agent.NOV, Win32/Agent.OFN (2), Win32/Agent.QQA(2), Win32/Agent.QXA, Win32/Agent.RAT, Win32/Agent.RAY, Win32/Agent.RGO, Win32/Agent.RIN (2), Win32/AntiAV.NGB, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.QN (3), Win32/Bamital.DD(2), Win32/BHO.NYC (2), Win32/BHO.NZH (2), Win32/Bifrose.NEL, Win32/Boberog.AK, Win32/Cimag.CR, Win32/Delf.OAB, Win32/DllInject.B, Win32/iBoot.A, Win32/Inject.NDO (3), Win32/Inject.NDR, Win32/Injector.CDX, Win32/KeyLogger.Refog.615 (9), Win32/KeyLogger.SkyLogger.100 (6), Win32/KillFiles.NCZ, Win32/Kryptik.FDX, Win32/Kryptik.FDY, Win32/Kryptik.FDZ, Win32/Kryptik.FEA, Win32/Kryptik.FEB, Win32/Kryptik.FEC, Win32/Lethic.AA, Win32/LockScreen.SS (3), Win32/LockScreen.UO (2), Win32/Olmarik.AAC(6), Win32/Olmarik.ABL, Win32/Olmarik.SC, Win32/Olmarik.UL (4), Win32/Olmarik.YA (3), Win32/Olmarik.ZE (2), Win32/Olmarik.ZW (4), Win32/Packed.VMProtect.AAE, Win32/Peerfrag.FD, Win32/PSW.Agent.NQN, Win32/PSW.Fignotok.B, Win32/PSW.LdPinch.NMH, Win32/PSW.OnLineGames.OOO, Win32/PSW.OnLineGames.OTS, Win32/PSW.OnLineGames.PCI (5), Win32/PSW.OnLineGames.PLX, Win32/PSW.OnLineGames.PNH, Win32/PSW.VB.NFA(2), Win32/PSW.WOW.DZI, Win32/PSW.WOW.NOJ, Win32/Rbot (2), Win32/Refpron.KU (3), Win32/Refpron.KX (2), Win32/Riern.U (2), Win32/Spatet.I, Win32/Spy.Bancos.NOI (2), Win32/Spy.Bancos.NPA, Win32/Spy.Bancos.NWP, Win32/Spy.Banker.QQJ (2), Win32/Spy.Banker.SEI, Win32/Spy.Banker.TRZ, Win32/Spy.Banker.UFA (2), Win32/Spy.Banker.UFH, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (5), Win32/Spy.Zbot.YW(2), Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIU (2), Win32/TrojanClicker.Delf.NKA (2), Win32/TrojanClicker.VB.NOT (2), Win32/TrojanDownloader.Adload.NGT (3), Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.PCP, Win32/TrojanDownloader.Banload.PGA, Win32/TrojanDownloader.Banload.PKW, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PTD, Win32/TrojanDownloader.Delf.PTI (3), Win32/TrojanDownloader.FakeAlert.AEY(4), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AZL(2), Win32/TrojanDownloader.FakeAlert.AZW, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OIV, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.VB.NYR, Win32/TrojanDownloader.VB.OIP, Win32/TrojanDownloader.VB.OQI, Win32/TrojanDownloader.VB.OQK (2), Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Delf.NIN, Win32/TrojanDropper.Microjoin.C (3), Win32/TrojanProxy.Agent.NGL (8), Win32/TrojanProxy.Small.NEB, Win32/VB.NIY, Win32/VB.OWR, Win32/VB.PDB (3), Win32/Wigon.KQ (2), Win32/Witkinat.R, Win32/Yektel.J

NOD32定義ファイル: 5227 (20100624)
BAT/Qhost.NFN, Win32/Delf.PKS (2), Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GJ, Win32/Kryptik.FDW, Win32/PSW.OnLineGames.OLE (4), Win32/Qhost (2), Win32/Qhost.NXN, Win32/Qhost.NXO, Win32/Spy.Banker.UFO(2), Win32/Tifaut.C, Win32/Tifaut.D, Win32/TrojanDownloader.Banload.PDY

NOD32定義ファイル: 5226 (20100624)
INF/Autorun, IRC/SdBot (2), JS/Exploit.Pdfka.CMU (2), MSIL/Autorun.Agent.H(3), Win32/Adware.BHO.NHY (5), Win32/Adware.SpywareProtect2009, Win32/Agent.QNF, Win32/AutoRun.Delf.GZ, Win32/AutoRun.Hupigon.L, Win32/Bamital.DD (2), Win32/Daonol.DC (2), Win32/Dialer.NKW, Win32/Dursg.A, Win32/Farfli.AK (4), Win32/Farfli.AZ (2), Win32/Fasong.H (2), Win32/GreyBird (5), Win32/Hintsoft, Win32/Hupigon.NUI, Win32/Hupigon.NUJ, Win32/Injector.CDW, Win32/Koobface.NCW, Win32/Kryptik.FDV, Win32/LockScreen.SS (2), Win32/LockScreen.UK, Win32/Obfuscated.NCY, Win32/Olmarik.SC, Win32/Olmarik.ZE, Win32/Peerfrag.FD (2), Win32/PSW.Ceda, Win32/PSW.OnLineGames.PCH (3), Win32/PSW.WOW.NRK (7), Win32/Refpron.KX, Win32/Spy.Banbra.OEX, Win32/Spy.Bancos.NSI, Win32/Spy.Bancos.NUW(2), Win32/Spy.Bancos.NWO, Win32/Spy.Banker.UCX, Win32/Spy.Delf.OJD, Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.YW (5), Win32/StartPage.NUX (3), Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Agent.QBH, Win32/TrojanDownloader.Agent.QBJ (2), Win32/TrojanDownloader.Banload.PDX, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.AZW, Win32/TrojanDownloader.FakeAlert.AZY, Win32/TrojanDownloader.Mebload.AH, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Unruy.AA (3), Win32/TrojanDownloader.Unruy.BW, Win32/TrojanDownloader.VB.OQJ, Win32/TrojanDropper.Small.NKR (2), Win32/Wigon.NL, Win32/Yektel.M (2)

NOD32定義ファイル: 5225 (20100624)
BAT/StartPage.NCX (6), BAT/StartPage.NCX.Gen, IRC/SdBot(3), JS/Exploit.CVE-2010-0806.NAA, JS/Exploit.Pdfka.CKQ (2), JS/Iframe.S, JS/StartPage.BT (2), JS/TrojanDownloader.Agent.NUW, JS/TrojanDownloader.Shadraem.D, MSIL/Injector.L, MSIL/Kryptik.A (2), NSIS/StartPage.N (2), VBS/TrojanClicker.Agent.NAL (4), Win32/Adware.Cinmus, Win32/Adware.Mirar.B, Win32/Adware.VirusAlarmPro, Win32/Adware.WSearch(2), Win32/Adware.WSearch.AD (6), Win32/Adware.WSearch.AE(2), Win32/Adware.WSearch.AH (4), Win32/Adware.WSearch.AI (2), Win32/Agent.RIC, Win32/Agent.RIL, Win32/Agent.RIM, Win32/AntiAV.NGR (4), Win32/AutoRun.IRCBot.FE (3), Win32/AutoRun.KS (2), Win32/AutoRun.NAX, Win32/AutoRun.VB.QP, Win32/Bamital.DD (10), Win32/BHO.AHKJ, Win32/Bomat.D (2), Win32/Dursg.A, Win32/Inject.NDO, Win32/Injector.CCH, Win32/Injector.CDI, Win32/Injector.CDJ, Win32/Injector.CDK, Win32/Injector.CDL, Win32/Injector.CDO, Win32/Injector.CDQ, Win32/Injector.CDR, Win32/Injector.CDS, Win32/Injector.CDT, Win32/Injector.CDU, Win32/Injector.CDV, Win32/IRCBot.NBY, Win32/Koobface.NCT (4), Win32/Kryptik.FDD, Win32/Kryptik.FDQ, Win32/Kryptik.FDR, Win32/Kryptik.FDS, Win32/Kryptik.FDT, Win32/Kryptik.FDU, Win32/LockScreen.SS (4), Win32/LockScreen.UM, Win32/LockScreen.UN, Win32/Malagent.C (2), Win32/Merond.O, Win32/PSW.AutoHK.AA, Win32/PSW.Delf.NVB, Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.POA, Win32/PSW.QQPass.NHK (3), Win32/PSW.QQTen.NAG (3), Win32/PSW.WOW.NRI, Win32/Qbot.AB (5), Win32/Qbot.AH (2), Win32/Qbot.W (2), Win32/Qhost, Win32/Qhost.NRA, Win32/Qhost.NTN, Win32/Qhost.NXM, Win32/Spy.Banker.UFH, Win32/Spy.Banker.UFJ, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL (4), Win32/Spy.SpyEye.AP (4), Win32/Spy.Swisyn.CC, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Adload.NGU (2), Win32/TrojanDownloader.Agent.QBG(2), Win32/TrojanDownloader.Agent.QBH, Win32/TrojanDownloader.Agent.QBK, Win32/TrojanDownloader.Agent.QBN, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.Unruy.BV (2), Win32/TrojanDropper.Agent.ONI, Win32/TrojanDropper.Agent.OTH, Win32/VB.NWN, Win32/VB.NWO (3), Win32/Wimpixo.AG (2)

NOD32定義ファイル: 5224 (20100624)
ALS/Bursted.A, ALS/Pasdoc.A, BAT/Qhost.NFI, BAT/Qhost.NFJ, BAT/Qhost.NFM (3), Java/Exploit.CVE-2009-3867.D, JS/Exploit.Pdfka.OAU, PDF/Exploit.Pidief.OXH, VBS/StartPage.NBX (2), Win32/Adware.SpywareProtect2009, Win32/Agent.RIE, Win32/Agent.RIF, Win32/AutoRun.Autoit.BJ (2), Win32/AutoRun.Delf.GZ, Win32/AutoRun.OM, Win32/AutoRun.VB.QC (3), Win32/BHO.NZH, Win32/Boberog.AQ, Win32/Cimag.CK, Win32/Inject.NDA, Win32/Injector.CDM, Win32/Kryptik.FDE, Win32/Kryptik.FDH, Win32/Kryptik.FDJ, Win32/Kryptik.FDK, Win32/Kryptik.FDM, Win32/Kryptik.FDN, Win32/Kryptik.FDO, Win32/Kryptik.FDP, Win32/LockScreen.TJ (4), Win32/Mebroot.EH, Win32/Oficla.HQ, Win32/Oficla.HS(2), Win32/Olmarik.UL, Win32/Olmarik.ZE (2), Win32/Olmarik.ZW, Win32/PSW.Delf.NVB (2), Win32/PSW.Gamania.NDS (2), Win32/PSW.OnLineGames.PBB(2), Win32/PSW.OnLineGames.PBW (3), Win32/PSW.OnLineGames.PMH (2), Win32/PSW.OnLineGames.PNY (2), Win32/Qbot.AO (3), Win32/Qhost(4), Win32/Qhost.NXL, Win32/Salamdom.AA, Win32/Spy.Banbra.NYQ, Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.NWN, Win32/Spy.Banker.QVR, Win32/Spy.Banker.SSB, Win32/Spy.Banker.UFH, Win32/Spy.Banker.UFM, Win32/Spy.Banker.UFN, Win32/Spy.Delf.OJC (2), Win32/Spy.Shiz.NAY, Win32/Spy.SpyEye.AP (2), Win32/Spy.Swisyn.BY, Win32/Spy.Swisyn.BZ, Win32/Spy.Swisyn.CA, Win32/Spy.Swisyn.CB, Win32/Spy.Swisyn.M, Win32/Spy.Zbot.YW (5), Win32/StartPage.AQS, Win32/TrojanClicker.VB.NPL, Win32/TrojanClicker.VB.NPM, Win32/TrojanDownloader.Adload.NGP (2), Win32/TrojanDownloader.Agent.QBM (4), Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.PLL, Win32/TrojanDownloader.Banload.PLM, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.AZW(2), Win32/TrojanDownloader.Mebload.AH, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Unruy.BP, Win32/TrojanDownloader.Unruy.BU (2), Win32/TrojanDownloader.VB.NYM, Win32/Yektel.A (2)

NOD32定義ファイル: 5223 (20100623)
Win32/Adware.PersonalAntivirus.AF, Win32/Adware.SpywareProtect2009, Win32/Agent.RIK, Win32/Agent.WQK, Win32/AutoRun.IRCBot.FL, Win32/Cimag.CS, Win32/HackAV.FG, Win32/HackAV.FH, Win32/HackAV.FI, Win32/Inject.NDR (2), Win32/Injector.CDN, Win32/Kryptik.FDL, Win32/LockScreen.SS (2), Win32/LockScreen.UB, Win32/LockScreen.UL, Win32/Mebroot.EH, Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PMH, Win32/PSW.OnLineGames.QJO, Win32/SpamTool.Agent.NDC, Win32/Spatet.I, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.PXO (3), Win32/TrojanDownloader.Caxnet.CO, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.AZY (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Agent.OTF, Win32/TrojanDropper.Agent.OTG

NOD32定義ファイル: 5222 (20100623)
HTML/TrojanDownloader.IFrame, IRC/SdBot, JS/Exploit.Agent.NBF, JS/Exploit.Pdfka.CMN (2), JS/TrojanClicker.Agent.NAZ, JS/TrojanDownloader.Agent.NUV, JS/TrojanDownloader.Iframe.NIT, JS/TrojanDownloader.Pegel.AA (2), JS/TrojanDownloader.Pegel.AV(2), MSIL/TrojanProxy.Agent.AD, VBS/AutoRun.EX (8), Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch.AI (2), Win32/Agent.ODM(4), Win32/Agent.QNF, Win32/Agent.RIH (2), Win32/Agent.RII, Win32/Agent.RIJ(3), Win32/AutoRun.Agent.WG, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.QR(2), Win32/Bamital.DF (3), Win32/Cimag.CN (2), Win32/Cimag.CS (2), Win32/Delf.PKR (2), Win32/DNSChanger.NBS (5), Win32/DNSChanger.NBT(3), Win32/Flooder.MailSpam.KcufMailBomber.23, Win32/Fuclip.BJ(2), Win32/HackTool.ICQPasswordChanger.10, Win32/Inject.NDO(2), Win32/KillProt.AA, Win32/Kryptik.FDF, Win32/Kryptik.FDG, Win32/Kryptik.FDI (2), Win32/Lethic.AA, Win32/LockScreen.SS (3), Win32/LockScreen.TJ (2), Win32/LockScreen.UB, Win32/LockScreen.UK(4), Win32/LockScreen.UL (3), Win32/Oficla.GN (2), Win32/Oficla.HD(4), Win32/Oficla.HR, Win32/Olmarik.ABB, Win32/Olmarik.SC (2), Win32/Olmarik.UL, Win32/Olmarik.ZW, Win32/Peerfrag.FD, Win32/Peerfrag.FL, Win32/Peerfrag.HF (2), Win32/PSW.Agent.NJL (2), Win32/PSW.Eruwbi.AA, Win32/PSW.FakeMSN.NAY, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OTS, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PNZ, Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.BO, Win32/Qhost, Win32/Qhost.NTY, Win32/Qhost.NXK, Win32/QuickPasswordRecovery.10b, Win32/Refpron.KX, Win32/Salamdom.AA, Win32/Sirefef.P, Win32/Spy.Banker.SSB, Win32/Spy.Banker.UFG (2), Win32/Spy.Banker.UFH (2), Win32/Spy.Banker.UFI(3), Win32/Spy.Banker.UFJ, Win32/Spy.Banker.UFK (2), Win32/Spy.Zbot.JF(6), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW, Win32/Tifaut.C, Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDR (2), Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NKA, Win32/TrojanClicker.VB.NPL, Win32/TrojanDownloader.Agent.PSO, Win32/TrojanDownloader.Agent.QAL (2), Win32/TrojanDownloader.Agent.QAT, Win32/TrojanDownloader.Agent.QBL (4), Win32/TrojanDownloader.Banload.PLJ, Win32/TrojanDownloader.Banload.PLK, Win32/TrojanDownloader.Delf.PTE (4), Win32/TrojanDownloader.Delf.PTF (2), Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU (2), Win32/TrojanDownloader.FakeAlert.AXZ, Win32/TrojanDownloader.FakeAlert.AZG, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.AZW(2), Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OWO, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.Swizzor.NCH, Win32/TrojanDownloader.Swizzor.NCN, Win32/TrojanDownloader.Swizzor.NCO, Win32/TrojanDownloader.Swizzor.NCQ, Win32/TrojanDownloader.Swizzor.NCS, Win32/TrojanDownloader.Swizzor.NDB, Win32/TrojanDownloader.Swizzor.NEN, Win32/TrojanDownloader.Swizzor.NEO, Win32/TrojanDownloader.Swizzor.NEP, Win32/TrojanDownloader.Swizzor.NER, Win32/TrojanDownloader.Swizzor.NES, Win32/TrojanDownloader.Swizzor.NET, Win32/TrojanDownloader.Swizzor.NEU, Win32/TrojanDownloader.Swizzor.NEV, Win32/TrojanDownloader.Swizzor.NEW, Win32/TrojanDownloader.Swizzor.NEX, Win32/TrojanDownloader.Swizzor.NEY, Win32/TrojanDownloader.Tiny.NFV (2), Win32/TrojanDownloader.VB.OOG, Win32/TrojanDropper.Agent.OTC, Win32/TrojanDropper.Agent.OTD, Win32/TrojanDropper.Agent.OTE, Win32/TrojanDropper.Microjoin.C (2), Win32/VB.NWG, Win32/VB.PDA

NOD32定義ファイル: 5221 (20100623)
INF/Autorun, Win32/Agent.RIG, Win32/AntiAV.NGM (2), Win32/AntiAV.NGQ(5), Win32/AutoRun.VB.QQ (2), Win32/KillProt.AA, Win32/Kryptik.FDB, Win32/Kryptik.FDC, Win32/PSW.OnLineGames.OUM (2), Win32/Qbot.AO(2), Win32/Qhost, Win32/Spy.Bancos.NVW, Win32/Spy.Banker.UFD (2), Win32/Spy.Banker.UFE (2), Win32/Spy.Banker.UFF (2), Win32/Spy.Swisyn.CB, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (9), Win32/TrojanClicker.VB.NPD, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AZL(2), Win32/TrojanDownloader.FakeAlert.AZW, Win32/TrojanDropper.Microjoin.C, Win32/VB.PCO, Win32/VB.PCX (2), Win32/VB.PCY (2), Win32/VB.PCZ

NOD32定義ファイル: 5220 (20100623)
Win32/Kryptik.FDA, Win32/Spy.Swisyn.M, Win32/TrojanDownloader.Banload.PLI(2), Win32/TrojanDownloader.Small.OVG (4)

NOD32定義ファイル: 5219 (20100622)
BAT/Qhost.NFL (4), IRC/SdBot (4), JS/Exploit.Pdfka.CKT, JS/Exploit.Pdfka.CLV(4), PDF/Exploit.Pidief.NJP, SWF/Exploit.CVE-2010-1297.A (2), VBS/AutoRun.EW (2), Win32/Adware.HotBar (2), Win32/Agent.RAT, Win32/Agent.RAY (2), Win32/Agent.RID (5), Win32/AutoRun.IRCBot.FE (2), Win32/AutoRun.IRCBot.FL, Win32/Cimag.CN, Win32/Dewnad.AB (2), Win32/Gootkit.B(3), Win32/Inject.NDU (2), Win32/Injector.CDF, Win32/Injector.CDG, Win32/Injector.CDH, Win32/IRCBot.AGP, Win32/Kryptik.FCU, Win32/Kryptik.FCV, Win32/Kryptik.FCW, Win32/Kryptik.FCX, Win32/Kryptik.FCY, Win32/Kryptik.FCZ, Win32/LockScreen.SS (10), Win32/PSW.Delf.NVB, Win32/PSW.Delf.NZJ(2), Win32/PSW.FakeMSN.NAO, Win32/Qhost, Win32/Rootkit.Agent.NIA, Win32/SpamTool.Tedroo.AF, Win32/Spy.Banbra.OBU, Win32/Spy.Banker.QEP (3), Win32/Spy.Banker.TMW, Win32/Spy.Banker.TPS (2), Win32/Spy.Banker.TYJ, Win32/Spy.Banker.UFC (2), Win32/Spy.Swisyn.BX (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NKA, Win32/TrojanDownloader.Agent.PWH, Win32/TrojanDownloader.Agent.QBI (2), Win32/TrojanDownloader.Banload.PLH (3), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AZU, Win32/TrojanDownloader.FakeAlert.AZW, Win32/TrojanDownloader.Mebload.AH, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDropper.Microjoin.C, Win32/VB.NWO (2), Win32/Wigon.KQ

NOD32定義ファイル: 5218 (20100622)
BAT/Qhost.NFK, JS/TrojanClicker.Agent.NAX (5), PDF/Exploit.Pidief.NJP, SWF/Exploit.Agent.BX (2), Win32/Adware.GooochiBiz.AH (2), Win32/Adware.SpywareProtect2009 (3), Win32/Agent.RIC (4), Win32/AutoRun.IRCBot.FE (2), Win32/Bamital.DD (2), Win32/BHO.NZG(2), Win32/BHO.NZV (2), Win32/Bifrose.NTA, Win32/Boberog.AQ, Win32/Bogoj.L (6), Win32/Cimag.CN, Win32/Cimag.CR, Win32/Dursg.A, Win32/Inject.NDR (2), Win32/Injector.CDB, Win32/Injector.CDC, Win32/Injector.CDD, Win32/Injector.CDE, Win32/Koobface.NCT(2), Win32/Kryptik.FCJ, Win32/Kryptik.FCK, Win32/Kryptik.FCL, Win32/Kryptik.FCM, Win32/Kryptik.FCN, Win32/Kryptik.FCO, Win32/Kryptik.FCP, Win32/Kryptik.FCQ, Win32/Kryptik.FCR, Win32/Kryptik.FCS, Win32/Kryptik.FCT, Win32/LockScreen.SS (2), Win32/LockScreen.TE, Win32/LockScreen.UB, Win32/LockScreen.UJ, Win32/Mebroot.CK, Win32/Mebroot.DA, Win32/Mebroot.DR, Win32/Mebroot.EF, Win32/Oficla.HQ (7), Win32/Popwin.NCX, Win32/Popwin.NDL, Win32/PSW.FakeMSN.NAW, Win32/PSW.LdPinch.NCB, Win32/Qhost, Win32/Sadenav.AC(2), Win32/SpamTool.Agent.NAJ, Win32/Spy.Delf.MN (2), Win32/Spy.Shiz.NAL(5), Win32/Spy.Shiz.NAP, Win32/Spy.Shiz.NAW, Win32/Spy.Shiz.NAY(7), Win32/Spy.Silon.AH, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN(2), Win32/Spy.Zbot.XL, Win32/Spy.Zbot.YW (11), Win32/Tifaut.C, Win32/TrojanClicker.Delf.NCL (3), Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDR (3), Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NKA, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Banload.PDQ (2), Win32/TrojanDownloader.Banload.PDS (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AZX, Win32/TrojanDownloader.Mebload.AH (2), Win32/TrojanDownloader.Prodatect.AN(4), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.VB.ODG, Win32/TrojanDropper.Microjoin.C (2), Win32/TrojanProxy.Wintu.B, Win32/VB.PCU (3), Win32/Wigon.KQ (2)

NOD32定義ファイル: 5217 (20100622)
IRC/SdBot, JS/Exploit.Pdfka.OBM, MSIL/Agent.NAX, Win32/Adware.SpywareProtect2009, Win32/Adware.Virtumonde.NGV (5), Win32/Adware.WSearch, Win32/Adware.WSearch.AD, Win32/Adware.WSearch.AE, Win32/Agent.NUJ, Win32/Agent.OFK, Win32/Agent.PHX (2), Win32/Agent.QNU(2), Win32/Agent.QRB (2), Win32/Agent.QXQ (2), Win32/AntiAV.NGB, Win32/AntiAV.NGM, Win32/AntiAV.NGP (2), Win32/AutoRun.AntiAV.X (2), Win32/AutoRun.Autoit.CZ (2), Win32/AutoRun.Delf.EP, Win32/BHO.NZH, Win32/BHO.NZT, Win32/Bifrose.NEL, Win32/Boberog.AQ, Win32/Injector.CCZ, Win32/Injector.CDA, Win32/Kryptik.FCF, Win32/Kryptik.FCG, Win32/Kryptik.FCH, Win32/Kryptik.FCI, Win32/LockScreen.SS, Win32/LockScreen.TJ(2), Win32/Mebroot.CK (2), Win32/Mebroot.DC, Win32/Mebroot.DR, Win32/Mebroot.EF, Win32/Mebroot.EG (2), Win32/Obfuscated.NCY, Win32/Oficla.HP, Win32/Olmarik.AAC (4), Win32/Olmarik.ABJ, Win32/Olmarik.ABL, Win32/Olmarik.UL, Win32/Olmarik.YA (2), Win32/Olmarik.YR, Win32/Olmarik.ZE(2), Win32/Olmarik.ZG, Win32/Olmarik.ZW (2), Win32/PSW.OnLineGames.PBB(2), Win32/PSW.OnLineGames.PCG (2), Win32/PSW.OnLineGames.PMG, Win32/PSW.OnLineGames.PMH, Win32/PSW.Papras.AW (2), Win32/PSW.WOW.NRI(3), Win32/PSW.WOW.NRJ (2), Win32/Qhost.Banker.DY, Win32/Refpron.KU, Win32/Refpron.LA, Win32/Rootkit.Agent.NIA, Win32/Spy.Banbra.OEW, Win32/Spy.Bancos.NRL, Win32/Spy.Bancos.NWM, Win32/Spy.Banker.QLG, Win32/Spy.Banker.UCD, Win32/Spy.Banker.UEZ, Win32/Spy.Banker.UFB (2), Win32/Spy.Delf.OJB, Win32/Spy.Silon.AI (2), Win32/Spy.SpyEye.AN, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (5), Win32/StartPage.NTW, Win32/TrojanClicker.Agent.NKO (2), Win32/TrojanClicker.VB.NNM (2), Win32/TrojanDownloader.Agent.PKT, Win32/TrojanDownloader.Agent.PLS, Win32/TrojanDownloader.Agent.PMF (3), Win32/TrojanDownloader.Agent.PUO, Win32/TrojanDownloader.Agent.QBH, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.OZL, Win32/TrojanDownloader.Banload.OZN, Win32/TrojanDownloader.Bredolab.BS, Win32/TrojanDownloader.Chekafe.A, Win32/TrojanDownloader.Delf.PQV, Win32/TrojanDownloader.Delf.PSU, Win32/TrojanDownloader.FakeAlert.AAB, Win32/TrojanDownloader.FakeAlert.AQI(5), Win32/TrojanDownloader.FakeAlert.ARF(2), Win32/TrojanDownloader.FakeAlert.AUU (2), Win32/TrojanDownloader.FakeAlert.AZV, Win32/TrojanDownloader.FakeAlert.AZW(2), Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Small.OUH, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Unruy.AA, Win32/TrojanDownloader.VB.OHV, Win32/TrojanDropper.Agent.ATA, Win32/TrojanProxy.Agent.NGG

NOD32定義ファイル: 5216 (20100621)
BAT/TrojanDownloader.Ftp.NIX (2), MSIL/TrojanDropper.Agent.BK, Win32/Adware.Agent.NCJ (3), Win32/Adware.Agent.NNH (3), Win32/Adware.DealHelper.AB (7), Win32/Adware.NdotNet.AA (2), Win32/Adware.PersonalAntivirus.AF, Win32/Agent.NEQ (2), Win32/Agent.OFK, Win32/Agent.OFM, Win32/Agent.RBL, Win32/Agent.RIB (2), Win32/AntiAV.NGM, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.QP (2), Win32/Bifrose.NTA, Win32/CyberEye-RAT.10 (2), Win32/Delf.PGC, Win32/Injector.CCU, Win32/Injector.CCV, Win32/Injector.CCW, Win32/Injector.CCX, Win32/Injector.CCY, Win32/Kryptik.FCC, Win32/Kryptik.FCD, Win32/Kryptik.FCE, Win32/Oficla.HM, Win32/Olmarik.ABL (2), Win32/Olmarik.ZE, Win32/Peerfrag.FD, Win32/PerfectKeylogger.AF, Win32/Poison.K, Win32/PSW.Gamania.NDR, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OQU (2), Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.QJF, Win32/PSW.OnLineGames.QJN, Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.BF, Win32/PSW.Papras.BO, Win32/Qhost, Win32/Qhost.Banker.DX, Win32/Qhost.NXJ, Win32/Small.NFH (2), Win32/Spy.Bancos.NWL (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.TRZ, Win32/Spy.Banker.UEW (2), Win32/Spy.Banker.UEX (2), Win32/Spy.Banker.UEY(2), Win32/Spy.Delf.OIM, Win32/Spy.Delf.OJA, Win32/Spy.KeyLogger.NIR, Win32/Spy.Shiz.NAL, Win32/Spy.Shiz.NAP, Win32/Spy.Shiz.NAT, Win32/Spy.Shiz.NAY (4), Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.WM, Win32/Spy.Zbot.YW, Win32/StartPage.NUW, Win32/TrojanClicker.Delf.NBT, Win32/TrojanClicker.VB.NOP, Win32/TrojanClicker.VB.NOT, Win32/TrojanClicker.VB.NPD, Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Agent.QBF (2), Win32/TrojanDownloader.Agent.QBG (2), Win32/TrojanDownloader.Banload.OBZ, Win32/TrojanDownloader.Banload.PDO (2), Win32/TrojanDownloader.Banload.PDP, Win32/TrojanDownloader.Delf.PTA, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU(2), Win32/TrojanDownloader.FakeAlert.HD, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OYB (2), Win32/TrojanDownloader.Small.OYC (2), Win32/VB.NWN, Win32/VB.PCW (2), Win32/WinSpy.AD

NOD32定義ファイル: 5215 (20100621)
BAT/DelFiles.NAS, HTML/TrojanDownloader.IFrame, JS/TrojanDownloader.Iframe.NIS (2), Win32/Adware.Agent.NCJ, Win32/Adware.AntimalwareDoctor, Win32/Adware.Toolbar.FWN.AA (2), Win32/Adware.Wintol.AB (2), Win32/Agent.OFL (2), Win32/Agent.OFM(3), Win32/Agent.QYL, Win32/Agent.RIA (2), Win32/AntiAV.NGM (4), Win32/AntiAV.NGN (2), Win32/AntiAV.NGO (2), Win32/AutoRun.Delf.GY(3), Win32/AutoRun.IRCBot.FE, Win32/Bamital.DE (2), Win32/BHO.NZU (2), Win32/Bifrose.NEC, Win32/Bifrose.NTA, Win32/Boberog.AQ, Win32/Cimag.CQ, Win32/Cimag.CR (2), Win32/Daonol.DB (2), Win32/Delf.PKQ, Win32/Delf.VGN(4), Win32/Injector.BBY, Win32/Injector.CCS, Win32/Injector.CCT, Win32/Kryptik.FBY, Win32/Kryptik.FBZ, Win32/Kryptik.FCA, Win32/Kryptik.FCB, Win32/LockScreen.SS (2), Win32/LockScreen.TJ, Win32/LockScreen.UI, Win32/Olmarik.SC, Win32/Olmarik.YR, Win32/Otlard.A(2), Win32/Pacex.AZ, Win32/PSW.Gamania.NDR (4), Win32/PSW.OnLineGames.OOO, Win32/PSW.OnLineGames.PCF (3), Win32/PSW.Papras.BO, Win32/PSW.Sycomp.A (2), Win32/PSW.WOW.NRH (2), Win32/Redosdru.FG (2), Win32/RefogFreeKeylogger.AA, Win32/Refpron.KX, Win32/Spatet.A (2), Win32/Spy.Agent.NSK (3), Win32/Spy.Banker.QXO, Win32/Spy.Banker.TRZ, Win32/Spy.Banker.UCD(3), Win32/Spy.Delf.OIM, Win32/Spy.Shiz.NAY, Win32/Spy.SpyEye.AN (3), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW (11), Win32/TrojanClicker.Agent.NKN(2), Win32/TrojanClicker.Delf.NBZ, Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NDR(2), Win32/TrojanClicker.Delf.NKA, Win32/TrojanClicker.VB.NJT, Win32/TrojanDownloader.Agent.PVW, Win32/TrojanDownloader.Agent.QBD, Win32/TrojanDownloader.Agent.QBE, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.PDN (2), Win32/TrojanDownloader.Delf.PTB (2), Win32/TrojanDownloader.Delf.PTC (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AZT, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Microjoin.C (2), Win32/VB.PBY, Win32/VB.PCV (2)

NOD32定義ファイル: 5214 (20100621)
HTML/TrojanDownloader.IFrame (4), IRC/SdBot, JS/Exploit.Pdfka.OBL, JS/TrojanDownloader.Agent.NUS, JS/TrojanDownloader.Agent.NUT, JS/TrojanDownloader.Agent.NUU, JS/TrojanDownloader.Iframe.NIQ, JS/TrojanDownloader.Iframe.NIR, MSIL/Qhost.P, VBS/TrojanDownloader.Psyme.NHD(5), Win32/Adware.Wizon.AA (2), Win32/Adware.WSearch.AI (2), Win32/Agent.QRF(2), Win32/Agent.RHZ (2), Win32/AutoRun.AEN (2), Win32/AutoRun.Agent.WG, Win32/AutoRun.HZ, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FE (4), Win32/AutoRun.VB.PM, Win32/Boberog.AQ (2), Win32/Delf.NQX, Win32/Delf.PKP, Win32/HackTool.BruteForce.CE, Win32/Inject.NDO (6), Win32/Injector.CCP, Win32/Injector.CCQ, Win32/Injector.CCR, Win32/Kryptik.FBS, Win32/Kryptik.FBU, Win32/Kryptik.FBV, Win32/Kryptik.FBW, Win32/Kryptik.FBX, Win32/LockScreen.TJ(2), Win32/LockScreen.UE, Win32/Oficla.GN, Win32/Oficla.HM, Win32/Patched.EY, Win32/Patched.EZ, Win32/Patched.FA, Win32/Peerfrag.EC, Win32/Popwin.NCX, Win32/Popwin.NDK, Win32/PSW.Gamania.NDE, Win32/PSW.Gamania.NDJ (2), Win32/PSW.Gamania.NDQ (2), Win32/PSW.LdPinch.NMH, Win32/PSW.OnLineGames.NNM(2), Win32/PSW.OnLineGames.NOH, Win32/Qhost (7), Win32/Qhost.Banker.DW, Win32/Qhost.Banker.DX, Win32/Qhost.NVJ, Win32/Qhost.NXG, Win32/Qhost.NXH, Win32/Qhost.NXI, Win32/Rootkit.Agent.NIA, Win32/Spy.Banker.TYJ, Win32/Spy.Banker.UCX, Win32/Spy.Banker.UES (3), Win32/Spy.Banker.UET (2), Win32/Spy.Banker.UEU (2), Win32/Spy.Banker.UEV, Win32/Spy.BifiBank.AG(2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL (5), Win32/Spy.SpyEye.AN(3), Win32/Spy.Ursnif.A, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.YW (4), Win32/TrojanClicker.Agent.NKM(2), Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NKA, Win32/TrojanDownloader.Banload.PDL, Win32/TrojanDownloader.Banload.PDM (2), Win32/TrojanDownloader.Banload.PLG(2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AQI(3), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AZT(2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.OQH (2), Win32/TrojanDropper.Delf.AAH(2), Win32/TrojanDropper.Delf.NSI, Win32/TrojanDropper.Delf.NTW (6), Win32/TrojanDropper.Microjoin.C (2), Win32/VB.PAC (2), Win32/Wigon.NR, Win32/Wimpixo.AG

NOD32定義ファイル: 5213 (20100621)
Win32/Boberog.AQ, Win32/Injector.CCO, Win32/Peerfrag.FD, Win32/Spy.SpyEye.AN, Win32/TrojanClicker.Agent.NII

NOD32定義ファイル: 5212 (20100620)
MSIL/PSW.Agent.NBC, Win32/Adware.SpywareProtect2009, Win32/Agent.ODM, Win32/AutoRun.IRCBot.FE, Win32/AutoRun.NAX, Win32/AutoRun.PSW.OnlineGames.BE(3), Win32/Boberog.AQ, Win32/Cimag.CQ (2), Win32/Gootkit.A, Win32/Inject.NDO(4), Win32/Injector.CCL, Win32/Injector.CCM, Win32/Injector.CCN, Win32/Kryptik.FBN, Win32/Kryptik.FBP, Win32/Kryptik.FBQ, Win32/Kryptik.FBR, Win32/Kryptik.FBT, Win32/Nebuler.AP, Win32/Nebuler.B, Win32/PSW.Delf.NXU (2), Win32/Rbot, Win32/Refpron.KX (4), Win32/Refpron.KZ (2), Win32/Spy.Bancos.NWK, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.PWS, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AZU(4), Win32/TrojanDownloader.Small.OVZ

NOD32定義ファイル: 5211 (20100620)
BAT/Qhost.IX (3), HTML/Phishing.Gen, Win32/Agent.RHY (2), Win32/AutoRun.IRCBot.FE, Win32/Bagle.UN (5), Win32/Inject.NDO(2), Win32/Injector.CCK, Win32/Kryptik.FBL, Win32/Kryptik.FBM, Win32/Kryptik.FBO, Win32/Nebuler.AP (2), Win32/Nebuler.AQ (2), Win32/Qhost, Win32/Spy.Banbra.OEV (2), Win32/Spy.Bancos.NWK, Win32/Spy.Banker.TVL, Win32/TrojanDownloader.Delf.ABTZ(2), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.VB.OQG

NOD32定義ファイル: 5210 (20100619)
BAT/TrojanDownloader.Ftp.NIW (3), HTML/TrojanDownloader.IFrame (8), IRC/SdBot (2), JS/Agent.BNB, JS/Iframe.R, JS/TrojanDownloader.Agent.FCA, JS/TrojanDownloader.Agent.NUR, JS/TrojanDownloader.Iframe.NIO, JS/TrojanDownloader.Iframe.NIP, JS/TrojanDownloader.Psyme.NFT, JS/TrojanDownloader.Shadraem.A, Win32/Adware.SecurityTool.AA, Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro, Win32/AutoRun.Delf.CC, Win32/IRCBot.NCB (3), Win32/IRCBot.NCB.Gen, Win32/Koobface.NDC (3), Win32/Koobface.NDD (2), Win32/Kryptik.FBI, Win32/Kryptik.FBJ, Win32/Kryptik.FBK, Win32/LockScreen.TJ, Win32/Monitor.MIPKOEmployeeMonitor.507 (6), Win32/Poebot.NCA, Win32/PSW.Gamania.NDP (2), Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.OJQ, Win32/Qhost.NWY (2), Win32/Spy.SpyEye.AN (2), Win32/Spy.Zbot.QW, Win32/Spy.Zbot.YW(3), Win32/Tifaut.C, Win32/TrojanClicker.Agent.NII (3), Win32/TrojanDownloader.Agent.QBC, Win32/TrojanDownloader.FakeAlert.AEY (2), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AG, Win32/TrojanDownloader.Prodatect.AK, Win32/TrojanDownloader.VB.OQF

NOD32定義ファイル: 5209 (20100619)
HTML/IFrame, JS/Exploit.Pdfka.OBK.Gen, JS/TrojanDownloader.Agent.NUQ, VBS/TrojanDownloader.Psyme.NHC (2), Win32/Adware.AntiMalwarePro.AA, Win32/Agent.NEQ (2), Win32/Agent.OFK (2), Win32/Agent.RHG (2), Win32/AutoRun.Agent.WG, Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.IRCBot.FE(7), Win32/Bamital.DD (7), Win32/BHO.AHKH (2), Win32/Cimag.CL, Win32/Cimag.CO, Win32/Delf.NNT, Win32/Delf.NRG, Win32/Delf.NVH (2), Win32/Delf.OAB, Win32/Delf.PKN (3), Win32/Delf.PKO (2), Win32/DNSChanger.WBC, Win32/Inject.NDO (42), Win32/Inject.NDS (2), Win32/KillFiles.NDE, Win32/Koobface.NCT, Win32/Koutodoor.GN (2), Win32/Koutodoor.GO(3), Win32/Kryptik.FBG, Win32/Kryptik.FBH, Win32/LockScreen.UD, Win32/LockScreen.UH (3), Win32/Olmarik.SC (4), Win32/Olmarik.UL (2), Win32/Olmarik.ZE (2), Win32/Olmarik.ZW (2), Win32/Pacex.AX, Win32/Patched.EX(2), Win32/Peerfrag.HF, Win32/PSW.FakeMSN.NAO, Win32/PSW.OnLineGames.OZQ, Win32/PSW.OnLineGames.PCD (4), Win32/PSW.OnLineGames.PCE (4), Win32/PSW.OnLineGames.QJF, Win32/PSW.QQFish.BB, Win32/PSW.QQPass.NEH, Win32/PSW.QQPass.NGW, Win32/PSW.VB.NFA, Win32/PSW.WOW.NOJ (2), Win32/PSW.WOW.NOW (3), Win32/Rbot, Win32/Redosdru.ED, Win32/Redosdru.EK, Win32/Sirefef.BD (4), Win32/SpamTool.Tedroo.AG, Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.NQL, Win32/Spy.Bancos.NQN, Win32/Spy.Bancos.NQO, Win32/Spy.Bancos.NQU, Win32/Spy.Bancos.NQY, Win32/Spy.Bancos.NRJ (3), Win32/Spy.Bancos.NRL, Win32/Spy.Bancos.NVI (6), Win32/Spy.Bancos.NVL, Win32/Spy.Bancos.NVM, Win32/Spy.Bancos.NVO, Win32/Spy.Bancos.NVV, Win32/Spy.Banker.QEO, Win32/Spy.Banker.TQU (2), Win32/Spy.Banker.UDI, Win32/Spy.Banker.UDJ, Win32/Spy.Delf.ODB, Win32/Spy.Delf.OIZ (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (6), Win32/Spy.Zbot.YW (3), Win32/StartPage.AQK, Win32/TrojanClicker.VB.NJT, Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Agent.PXP, Win32/TrojanDownloader.Agent.PZC (2), Win32/TrojanDownloader.Agent.QAQ, Win32/TrojanDownloader.Agent.QBA (2), Win32/TrojanDownloader.Agent.QBB (2), Win32/TrojanDownloader.Banload.OHG (2), Win32/TrojanDownloader.Banload.PDJ, Win32/TrojanDownloader.Banload.PDK (2), Win32/TrojanDownloader.Banload.PJP, Win32/TrojanDownloader.Delf.ACGD, Win32/TrojanDownloader.Delf.PFB(2), Win32/TrojanDownloader.Delf.PMJ, Win32/TrojanDownloader.Delf.PNE, Win32/TrojanDownloader.Delf.PSZ, Win32/TrojanDownloader.Delf.PTA (2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AJ, Win32/TrojanDownloader.Small.OVG(3), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OIP, Win32/TrojanDownloader.VB.OQC (3), Win32/TrojanDownloader.VB.OQF, Win32/TrojanDropper.Agent.ORH (2), Win32/TrojanDropper.Delf.NIN, Win32/VB.PCO, Win32/Wigon.NL (2), Win32/Wimpixo.AG, Win32/Witkinat.R

NOD32定義ファイル: 5208 (20100618)
JS/Exploit.Pdfka.OBJ, VBS/Runner.NAX, VBS/Runner.NAY, VBS/Runner.NAZ, Win32/Adware.AntimalwareDoctor, Win32/Adware.BonusCash.AC (2), Win32/Agent.RHX, Win32/AutoRun.Agent.WP (3), Win32/AutoRun.VB.QN (2), Win32/Bamital.DA, Win32/Delf.PGC, Win32/Hupigon.NRF, Win32/Injector.CCI, Win32/Injector.CCJ, Win32/KillAV.NJJ, Win32/KillAV.NJS, Win32/Kryptik.FBD, Win32/Kryptik.FBE, Win32/Kryptik.FBF, Win32/LockScreen.TJ(5), Win32/PSW.OnLineGames.OQU (2), Win32/PSW.OnLineGames.PBY, Win32/PSW.OnLineGames.PCC, Win32/PSW.WOW.NRF (2), Win32/Qhost.NWQ(2), Win32/Redosdru.CP, Win32/Redosdru.FF, Win32/Spy.Banker.UEP (2), Win32/Spy.Banker.UEQ, Win32/Spy.Banker.UER (3), Win32/Spy.Shiz.NAB (2), Win32/Spy.Shiz.NAL (10), Win32/Spy.Zbot.UN, Win32/TrojanClicker.BHO.NCF, Win32/TrojanDownloader.Agent.QAQ, Win32/TrojanDownloader.Delf.PSU, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.Small.OXC, Win32/TrojanDropper.Agent.ORH

NOD32定義ファイル: 5207 (20100618)
IRC/SdBot, Java/TrojanDownloader.Agent.AB, JS/Agent.QLN, JS/Exploit.Pdfka.OBI (2), JS/TrojanDownloader.Agent.NUP (2), MSIL/Agent.NCI, Win32/Adware.CoreguardAntivirus.F (2), Win32/Adware.SpywareProtect2009(2), Win32/Agent.OFI, Win32/Agent.OFJ (2), Win32/Agent.OSS, Win32/Agent.QYP, Win32/Agent.RGO, Win32/Agent.RHW (2), Win32/Antibonus, Win32/AutoRun.IRCBot.FE (4), Win32/Delf.NRA, Win32/Delf.NVL, Win32/Delf.PKK, Win32/Delf.PKL, Win32/Delf.PKM, Win32/Inject.NDO, Win32/Inject.NDR, Win32/Inject.NDT, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GJ(2), Win32/Kryptik.FAW, Win32/Kryptik.FAX, Win32/Kryptik.FAY, Win32/Kryptik.FAZ, Win32/Kryptik.FBA, Win32/Kryptik.FBB, Win32/Kryptik.FBC, Win32/LockScreen.TJ (2), Win32/LockScreen.TU (3), Win32/Obfuscated.NDV, Win32/Oficla.HH (2), Win32/Oficla.HO, Win32/Peerfrag.DR, Win32/PSW.Agent.NPT, Win32/PSW.Fignotok.H (2), Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OML, Win32/PSW.OnLineGames.OUM (2), Win32/Qbot.AB (2), Win32/Qbot.AO, Win32/Qhost (2), Win32/Qhost.NSH, Win32/Qhost.NVJ, Win32/Refpron.KU, Win32/Refpron.KY (2), Win32/Rodecap.AE, Win32/Rootkit.Kryptik.BO, Win32/Rootkit.Ressdt.NAT(2), Win32/Rootkit.Ressdt.NEC (2), Win32/Shutdowner.NAP(2), Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Agent.NSJ, Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.NWJ, Win32/Spy.Banker.UBY, Win32/Spy.Banker.UDJ, Win32/Spy.Banker.UEO (2), Win32/Spy.Delf.ODB, Win32/Spy.Delf.OIY, Win32/Spy.Shiz.NAP, Win32/Spy.Shiz.NAY, Win32/Spy.Shiz.NBD (3), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.YW(5), Win32/TrojanClicker.Agent.NJW, Win32/TrojanClicker.Delf.NKE(2), Win32/TrojanClicker.VB.NNS, Win32/TrojanDownloader.Agent.PRS, Win32/TrojanDownloader.Agent.QAL, Win32/TrojanDownloader.Banload.PAF, Win32/TrojanDownloader.Caxnet.CO, Win32/TrojanDownloader.Delf.PSV, Win32/TrojanDownloader.Delf.PSW (2), Win32/TrojanDownloader.Delf.PSX, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AXP(2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.VB.OQE (2), Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Delf.NTU, Win32/TrojanDropper.Delf.NTV, Win32/TrojanDropper.Microjoin.C

NOD32定義ファイル: 5206 (20100618)
ASP/Agent.H, BAT/Agent.NBH (2), BAT/Agent.NGV (5), IRC/SdBot, J2ME/TrojanSMS.Swapi.AJ, JS/Exploit.Pdfka.OBG, JS/Exploit.Pdfka.OBH.Gen, NSIS/TrojanClicker.AE (4), VBS/AutoRun.BB (2), Win32/Adware.Agent.NMS, Win32/Adware.BonusCash (3), Win32/Adware.BonusCash.AB(10), Win32/Adware.DoubleD.AB, Win32/Adware.SpywareProtect2009 (2), Win32/Agent.OSQ (2), Win32/Agent.OST (2), Win32/Agent.PHX, Win32/Agent.PIS, Win32/Agent.RGO, Win32/Agent.RHS, Win32/Agent.RHT (4), Win32/Agent.RHU, Win32/AutoRun.ADR, Win32/AutoRun.Agent.WG, Win32/AutoRun.IRCBot.DA(2), Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.IRCBot.FE (5), Win32/AutoRun.IRCBot.FK (2), Win32/AutoRun.PSW.OnlineGames.AT, Win32/AutoRun.PSW.OnlineGames.BD, Win32/AutoRun.Spy.Ambler.AD, Win32/AutoRun.StonedBoot.B (2), Win32/AutoRun.VB.LP, Win32/Bamital.CK, Win32/Bamital.DA, Win32/BHO.AFWT, Win32/Bifrose.NTA (2), Win32/Boberog.AQ, Win32/Cimag.CL, Win32/Delf.NRA, Win32/Delf.OAB (2), Win32/Delf.PHK, Win32/Delf.TKR (2), Win32/Dursg.A (6), Win32/Injector.ADL, Win32/Injector.CCG, Win32/IRCBot.AQD, Win32/KillFiles.NCZ, Win32/Koobface.NDB, Win32/Kryptik.FAS, Win32/Kryptik.FAT, Win32/Kryptik.FAU, Win32/LockScreen.TU (2), Win32/LockScreen.UD, Win32/LockScreen.UG (2), Win32/Malagent.C (5), Win32/Merond.O (10), Win32/Nebuler.AO, Win32/Nebuler.B, Win32/Oficla.GN (2), Win32/Olmarik.AAC(6), Win32/Olmarik.SC (3), Win32/Olmarik.UL, Win32/Olmarik.YA (3), Win32/Olmarik.YR, Win32/Olmarik.ZE (3), Win32/Olmarik.ZW, Win32/Peerfrag.FD(4), Win32/Pinit.AF (5), Win32/Pinit.J (3), Win32/PSW.Agent.NQN, Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NIJ, Win32/PSW.OnLineGames.NFL, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NWC, Win32/PSW.OnLineGames.NWF (6), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OSV (3), Win32/PSW.OnLineGames.OUM (10), Win32/PSW.OnLineGames.OUN (4), Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PBX (2), Win32/PSW.OnLineGames.PMH, Win32/PSW.OnLineGames.PNY, Win32/PSW.OnLineGames.QIZ, Win32/PSW.OnLineGames.QJF, Win32/PSW.OnLineGames.XTT, Win32/PSW.QQFish.BB, Win32/PSW.WOW.NRD (2), Win32/Qhost (5), Win32/Qhost.NDZ, Win32/Qhost.NXE (2), Win32/Refpron.JP (2), Win32/Refpron.KU, Win32/Refpron.KW, Win32/Riggin.AB, Win32/SpamTool.Tedroo.AF, Win32/SpamTool.Tedroo.AN, Win32/Spy.Bancos.NPA(2), Win32/Spy.Bancos.NTX (2), Win32/Spy.Banker.KSO, Win32/Spy.Banker.SXK, Win32/Spy.Banker.TNG (2), Win32/Spy.Banker.TRE (2), Win32/Spy.Banker.UAF, Win32/Spy.Banker.UEK (2), Win32/Spy.Banker.UEL (2), Win32/Spy.Banker.UEM(2), Win32/Spy.Banker.UEN (2), Win32/Spy.Delf.ODB, Win32/Spy.Delf.OHI(2), Win32/Spy.SpyEye.AC (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN(3), Win32/Spy.Zbot.YW (3), Win32/Tinxy.AD, Win32/Tinxy.BY (2), Win32/TrojanDownloader.Agent.POR, Win32/TrojanDownloader.Agent.QAZ (3), Win32/TrojanDownloader.Banload.OFR, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.OPW, Win32/TrojanDownloader.Banload.OZP, Win32/TrojanDownloader.Banload.OZR, Win32/TrojanDownloader.Delf.ACC, Win32/TrojanDownloader.Delf.OZK, Win32/TrojanDownloader.Delf.PSU (2), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.AZT (2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OTF, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.NYR (2), Win32/TrojanDownloader.VB.OPH, Win32/TrojanDownloader.VB.OPY, Win32/TrojanDownloader.VB.OQD, Win32/TrojanDropper.Agent.OTB, Win32/TrojanDropper.VB.NJH, Win32/VB.OWR(2), Win32/VB.PCO (2), Win32/Wigon.KQ, Win32/Witkinat.R, Win32/Yektel.A

NOD32定義ファイル: 5205 (20100617)
BAT/Agent.NGU (4), IRC/SdBot, JS/Exploit.Pdfka.OBF, JS/TrojanDownloader.Agent.NTZ, JS/TrojanDownloader.Agent.NUO(2), Win32/Adware.Ezula.AB (6), Win32/Adware.SafeSurfing.AA (7), Win32/Adware.Zhongsou (3), Win32/Agent.RHR (2), Win32/Autoit.EB, Win32/AutoRun.Agent.RF, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FK(2), Win32/AutoRun.IRCBot.GF, Win32/AutoRun.IRCBot.GG (4), Win32/AutoRun.Spy.Ambler.BU (3), Win32/AutoRun.VB.LP, Win32/Inject.NDO (2), Win32/Inject.NDR, Win32/Injector.CCF, Win32/Koobface.NCT, Win32/Kryptik.FAQ, Win32/Kryptik.FAR, Win32/LockScreen.UF, Win32/Oficla.GN, Win32/Peerfrag.GA, Win32/Peerfrag.GL (14), Win32/Peerfrag.HD, Win32/Peerfrag.HF (2), Win32/Poebot.NCA, Win32/PSW.OnLineGames.OUM (7), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.OWD (2), Win32/PSW.OnLineGames.PCB (4), Win32/PSW.Papras.BF, Win32/PSW.Papras.BO, Win32/PSW.VB.NFO (2), Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NQS (2), Win32/Qbot.AO (3), Win32/Qhost, Win32/SpamTool.Agent.NEH (2), Win32/Spatet.A, Win32/Spy.Banker.TMW, Win32/Spy.Banker.TUQ, Win32/Spy.Banker.UEH, Win32/Spy.Banker.UEI, Win32/Spy.Banker.UEJ (2), Win32/Spy.Delf.OGP, Win32/Spy.Shiz.NBD, Win32/Spy.Zbot.QT, Win32/StartPage.NUV, Win32/TrojanClicker.VB.NPK (5), Win32/TrojanDownloader.Agent.PXJ, Win32/TrojanDownloader.Agent.QAW, Win32/TrojanDownloader.Agent.QAX (7), Win32/TrojanDownloader.Agent.QAY(2), Win32/TrojanDownloader.Delf.PFB, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AG, Win32/TrojanDownloader.VB.OQD, Win32/TrojanDropper.Agent.ORH (4), Win32/TrojanDropper.Agent.OTA (2), Win32/Wimpixo.AA, Win32/Wootbot (2)

NOD32定義ファイル: 5204 (20100617)
BAT/Agent.NBG (2), BAT/Agent.NGU, BAT/Qhost.NFI, INF/Autorun (2), IRC/SdBot(2), JS/Exploit.Pdfka.CJQ (16), MSIL/Agent.NCH, MSIL/Autorun.Agent.J(2), PDF/Exploit.Pidief.OXI, PDF/Exploit.Pidief.OXJ, VBS/StartPage.NBX, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.Virtumonde.NEK, Win32/Adware.VirusAlarmPro (2), Win32/Adware.WSearch.AI (2), Win32/AGbot.O, Win32/Agent.RGA, Win32/AutoRun.Agent.WA, Win32/AutoRun.Agent.WO(2), Win32/AutoRun.Autoit.CY (3), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE (5), Win32/AutoRun.ON, Win32/AutoRun.OO (3), Win32/AutoRun.PSW.OnlineGames.AT, Win32/AutoRun.PSW.OnlineGames.BD, Win32/AutoRun.VB.PA, Win32/AutoRun.VB.QO (3), Win32/BHO.NYY (4), Win32/Boberog.AQ, Win32/Delf.NVH, Win32/Delf.PKJ (2), Win32/Dialer.NKV, Win32/Farfli.AK, Win32/Inject.NDO (2), Win32/Injector.CBZ, Win32/Injector.CCA, Win32/Injector.CCB, Win32/Injector.CCC, Win32/Injector.CCD, Win32/Injector.CCE, Win32/Kryptik.FAK, Win32/Kryptik.FAL, Win32/Kryptik.FAM, Win32/Kryptik.FAN, Win32/Kryptik.FAO, Win32/Kryptik.FAP, Win32/LockScreen.TU (6), Win32/Oficla.GN, Win32/Oficla.HN, Win32/Olmarik.ABK(2), Win32/Olmarik.YR, Win32/Olmarik.ZE, Win32/Peerfrag.HG, Win32/Poison.NEH, Win32/Prosti.NDR (4), Win32/PSW.Gamania.NDF, Win32/PSW.OnLineGames.NWF (2), Win32/PSW.OnLineGames.OLW, Win32/PSW.OnLineGames.OML, Win32/PSW.OnLineGames.OUM (7), Win32/PSW.OnLineGames.PCA, Win32/PSW.Papras.BO, Win32/PSW.Pebox.AA, Win32/PSW.Small.NBE, Win32/PSW.WOW.DZI (2), Win32/PSW.WOW.NOJ (6), Win32/PSW.WOW.NQS, Win32/Qhost.Banker.DQ (2), Win32/Redosdru.FE (2), Win32/SchwarzeSonne.I, Win32/SchwarzeSonne.J, Win32/Sohanad.NFL, Win32/Spy.Banbra.NTQ, Win32/Spy.Banker.QEO, Win32/Spy.Banker.SUY, Win32/Spy.Banker.TNQ, Win32/Spy.Banker.UEE, Win32/Spy.Banker.UEF(7), Win32/Spy.Banker.UEG (2), Win32/Spy.Banker.UEH, Win32/Spy.Delf.OGE, Win32/Spy.KeyLogger.NIK, Win32/Spy.Shiz.NAI, Win32/Spy.Swisyn.BV (2), Win32/Spy.Swisyn.BW (4), Win32/Spy.Zbot.QT(2), Win32/Spy.Zbot.UN (2), Win32/TrojanDownloader.Agent.QAV (2), Win32/TrojanDownloader.Banload.PLE, Win32/TrojanDownloader.Banload.PLF (4), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.ARF(2), Win32/TrojanDownloader.FakeAlert.AVU(2), Win32/TrojanDownloader.FakeAlert.AXP (2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AK, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Unruy.BT (2), Win32/TrojanDropper.Agent.ORH(19), Win32/TrojanDropper.Delf.NTT (2), Win32/TrojanDropper.VB.NPF (2), Win32/Virut.NBP

NOD32定義ファイル: 5203 (20100617)
J2ME/TrojanSMS.Konov.L, J2ME/TrojanSMS.SMSi.AA, VBS/AutoRun.EV(2), Win32/Adware.AntimalwareDoctor, Win32/Adware.BonusCash (3), Win32/Adware.BonusCash.AB (2), Win32/Adware.PCProtector.A (3), Win32/Adware.PCProtector.D (2), Win32/Adware.SpywareProtect2009, Win32/Agent.ORW, Win32/Agent.QQA (6), Win32/Agent.QRO, Win32/Agent.RAT, Win32/Agent.RAY, Win32/AutoRun.VB.IM (2), Win32/AutoRun.VB.OG(2), Win32/AutoRun.VB.QN (3), Win32/Bamital.DD (4), Win32/BHO.NYC, Win32/Bifrose.NTA, Win32/Cimag.CK, Win32/Cimag.CL (2), Win32/Conficker.X(2), Win32/Delf.NRE, Win32/Delf.PJX, Win32/Delf.PKI, Win32/Delf.PL (2), Win32/Dursg.A, Win32/Farfli.AK (2), Win32/Injector.CBY, Win32/Koobface.NCT(2), Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GJ, Win32/Kryptik.EZZ, Win32/Kryptik.FAF, Win32/Kryptik.FAG, Win32/Kryptik.FAH, Win32/Kryptik.FAI, Win32/Kryptik.FAJ, Win32/LockScreen.SS (2), Win32/LockScreen.TU, Win32/LockScreen.UD, Win32/LockScreen.UE (2), Win32/Mebroot.EF (2), Win32/Merond.O (2), Win32/Naprat.B, Win32/Olmarik.AAC (4), Win32/Olmarik.ABK, Win32/Olmarik.SV, Win32/Olmarik.TF, Win32/Olmarik.UL, Win32/Olmarik.YA (2), Win32/Olmarik.ZW, Win32/Peerfrag.FD, Win32/ProxyChanger.C (2), Win32/PSW.Delf.NVB, Win32/PSW.LdPinch.NMH, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.PBY (2), Win32/PSW.OnLineGames.PBZ (2), Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.AW (2), Win32/PSW.QQPass.NHJ(3), Win32/PSW.VB.NCL, Win32/PSW.VB.NES, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NQS (2), Win32/Qhost, Win32/Refpron.KU, Win32/Refpron.KV, Win32/Rootkit.Ressdt.NAT, Win32/Rootkit.Ressdt.NEB (2), Win32/Sality.NBB(2), Win32/Spatet.I (2), Win32/Spy.Agent.NSI (2), Win32/Spy.Bancos.NTX, Win32/Spy.Bancos.NWI, Win32/Spy.Banker.TRZ, Win32/Spy.Banker.TTC, Win32/Spy.Banker.TZT, Win32/Spy.Banker.UEC (2), Win32/Spy.Banker.UED, Win32/Spy.Delf.OHX, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (2), Win32/TrojanClicker.Delf.NCL (2), Win32/TrojanClicker.Delf.NDM(2), Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NDR(4), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NKA (3), Win32/TrojanClicker.Delf.NKD (2), Win32/TrojanDownloader.Agent.PMF (3), Win32/TrojanDownloader.Agent.PYB, Win32/TrojanDownloader.Agent.PYU (2), Win32/TrojanDownloader.Banload.OHG (2), Win32/TrojanDownloader.Banload.OZL(2), Win32/TrojanDownloader.Banload.PLD, Win32/TrojanDownloader.Caxnet.CO(2), Win32/TrojanDownloader.Dadobra.IA, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.AUU (2), Win32/TrojanDownloader.FakeAlert.AZP, Win32/TrojanDownloader.FakeAlert.AZS(3), Win32/TrojanDownloader.Mebload.AH (3), Win32/TrojanDownloader.Prodatect.AF (8), Win32/TrojanDownloader.Prodatect.AK(7), Win32/TrojanDownloader.Prodatect.AM, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Swizzor.NER (2), Win32/TrojanDownloader.Swizzor.NES, Win32/TrojanDownloader.Swizzor.NFI, Win32/TrojanDropper.Agent.ORH (6), Win32/TrojanDropper.Microjoin.C (6), Win32/TrojanProxy.Wintu.B, Win32/VB.NTU, Win32/VB.PCT, Win32/Wapomi.C (2)

NOD32定義ファイル: 5202 (20100616)
BAT/KillAV.NBM, BAT/Qhost.NFH, BAT/StartPage.NCW (2), BAT/TrojanClicker.Small.NAF, HTML/Agent.A, INF/Autorun (3), IRC/SdBot, JS/Exploit.Pdfka.OBB, JS/Exploit.Pdfka.OBD, MSIL/Injector.K, MSIL/TrojanDownloader.Small.D, MSIL/TrojanProxy.Agent.AC, VBS/AutoRun.ER (2), VBS/AutoRun.ES (2), Win32/Adware.Agent.NCI (2), Win32/Adware.GooochiBiz(3), Win32/Adware.Lifze, Win32/Adware.Lifze.K, Win32/Adware.Lifze.L, Win32/Adware.WSearch.AD, Win32/Adware.WSearch.AE, Win32/Agent.NWM, Win32/Agent.RHK, Win32/Agent.RHP (2), Win32/Agent.RHQ (2), Win32/Autoit.EB(2), Win32/Autoit.NGM (2), Win32/AutoRun.Autoit.CW, Win32/AutoRun.IRCBot.CX(2), Win32/AutoRun.IRCBot.FE (5), Win32/AutoRun.Spy.Delf.G, Win32/AutoRun.VB.PV, Win32/BHO.NZT, Win32/Bifrose.NDV, Win32/Bifrose.NEL(3), Win32/Bifrose.NFY, Win32/Bifrose.NTA (5), Win32/Boberog.AQ (2), Win32/Delf.PGC, Win32/Disabler.NAJ, Win32/Dursg.A, Win32/HackTool.A, Win32/Hoax.Starter.D, Win32/Induc.A, Win32/Inject.NDO (2), Win32/Injector.CBW, Win32/Injector.CBX, Win32/KeyLogger.ActualSpy.NAG, Win32/KillProt.AA, Win32/Kryptik.FAD, Win32/Kryptik.FAE, Win32/Merond.AC(2), Win32/Merond.O (3), Win32/Packed.Themida, Win32/Peerfrag.CP, Win32/Peerfrag.EC, Win32/Peerfrag.FD, Win32/Peerfrag.GA, Win32/Peerfrag.GL(3), Win32/Peerfrag.HF, Win32/Peerfrag.HT, Win32/PSW.Agent.NQM, Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NSU, Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.QJI, Win32/PSW.WOW.NOJ(2), Win32/PSW.WOW.NQS (2), Win32/PSW.WOW.NRF (2), Win32/PSW.WOW.NRG(2), Win32/Qhost (7), Win32/Qhost.Banker.DG, Win32/Qhost.Banker.DT, Win32/Qhost.NVJ, Win32/Qhost.NXD, Win32/Redosdru.FD, Win32/Rootkit.Agent.NLF, Win32/Rootkit.Agent.NTH, Win32/Sality.NAQ, Win32/Spatet.A, Win32/Spy.Banbra.OBU, Win32/Spy.Banker.TNG, Win32/Spy.Banker.TYJ, Win32/Spy.Banker.UDX, Win32/Spy.Banker.UDY, Win32/Spy.Banker.UEB, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (4), Win32/StartPage.NUU (2), Win32/Tifaut.C, Win32/Tinxy.BY, Win32/TrojanClicker.Delf.NDA (2), Win32/TrojanDownloader.Agent.PWO, Win32/TrojanDownloader.Agent.QAD, Win32/TrojanDownloader.Banload.PDI, Win32/TrojanDownloader.Banload.PLA, Win32/TrojanDownloader.Banload.PLB (2), Win32/TrojanDownloader.Banload.PLC(2), Win32/TrojanDownloader.Delf.PMT, Win32/TrojanDownloader.Delf.POH, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AXP(2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.AZR, Win32/TrojanDownloader.Prodatect, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF (4), Win32/TrojanDownloader.Prodatect.AG (4), Win32/TrojanDownloader.Prodatect.AK(4), Win32/TrojanDownloader.Prodatect.AL (2), Win32/TrojanDownloader.Prodatect.AM (3), Win32/TrojanDownloader.Small.OUR, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.NYR, Win32/TrojanDownloader.VB.OMJ, Win32/TrojanDownloader.VB.OQA, Win32/TrojanDownloader.VB.OQC (4), Win32/TrojanDropper.Agent.ORH (4), Win32/TrojanDropper.Agent.OSZ, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.VB.NPE

NOD32定義ファイル: 5201 (20100616)
BAT/Agent.NGT, INF/Autorun, IRC/SdBot (3), JS/Exploit.Pdfka.OBE, PDF/Exploit.Pidief.OXH, PHP/Agent.N, VBS/AutoRun.EU (3), VBS/TrojanDownloader.Psyme.NGZ, VBS/TrojanDownloader.Psyme.NHA, Win32/Adware.Agent.NCH (2), Win32/Adware.DoubleD.AB, Win32/Adware.DoubleD.AF, Win32/Adware.OnFlow.AA (4), Win32/Adware.SpyBurner.AA (5), Win32/Adware.WinAntiVirus.AA (2), Win32/Agent.RGH (2), Win32/Agent.RGO, Win32/Agent.RHO, Win32/AntiAV.NGB, Win32/AutoRun.Agent.VS (2), Win32/AutoRun.Autoit.BJ, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE (2), Win32/AutoRun.IRCBot.GC, Win32/AutoRun.KS, Win32/AutoRun.NAT (2), Win32/AutoRun.Spy.Ambler.BB, Win32/AutoRun.Spy.Ambler.BN, Win32/AutoRun.VB.QJ, Win32/Bamital.DC (2), Win32/Bifrose, Win32/Bifrose.NIC (2), Win32/Boberog.AQ, Win32/Boberog.AW, Win32/Daonol.DA (4), Win32/Delf.NVC, Win32/Delf.NVH, Win32/Delf.PJZ, Win32/Delf.PKH, Win32/Dewnad.AK, Win32/HackAV.FD, Win32/HackTool.Patcher.A, Win32/Inject.NDR, Win32/Injector.CBJ, Win32/Injector.CBR, Win32/Injector.CBS, Win32/Injector.CBT, Win32/Injector.CBU, Win32/Injector.CBV, Win32/KGBFreeKeyLogger.AB, Win32/Koutodoor.EP, Win32/Kryptik.FAA, Win32/Kryptik.FAB, Win32/Kryptik.FAC, Win32/Mebroot.CK (2), Win32/Mebroot.DC, Win32/Mebroot.DR, Win32/Mebroot.DT (2), Win32/Poison.NAE, Win32/Poison.NEG, Win32/PSW.Delf.NQS, Win32/PSW.Fignotok.H, Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NSU, Win32/PSW.OnLineGames.NWF (2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OSW, Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.OUN (2), Win32/PSW.OnLineGames.OVO, Win32/PSW.OnLineGames.PBB (2), Win32/PSW.OnLineGames.PBX (3), Win32/PSW.OnLineGames.PMH (2), Win32/PSW.OnLineGames.PNU, Win32/PSW.OnLineGames.PNW, Win32/PSW.OnLineGames.PNX (2), Win32/PSW.OnLineGames.XTT, Win32/PSW.WOW.NQS, Win32/PSW.WOW.NRF, Win32/Qhost(3), Win32/Redosdru.FD, Win32/Snooper.A (2), Win32/Spammer.EmailBomb.NAA, Win32/Spatet.I, Win32/Spy.Banbra.OEU, Win32/Spy.Banker.SSB, Win32/Spy.Banker.TNG, Win32/Spy.Banker.UDI, Win32/Spy.Banker.UDX (2), Win32/Spy.Banker.UDY (2), Win32/Spy.Banker.UDZ (2), Win32/Spy.Banker.UEA(2), Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NBD, Win32/Spy.SpyEye.AN(3), Win32/Spy.SpyEye.AO (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW, Win32/StartPage.NUJ (2), Win32/Tifaut.C, Win32/TrojanClicker.Delf.NKC, Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Adload.NGT, Win32/TrojanDownloader.Agent.PWS, Win32/TrojanDownloader.Agent.QAS (5), Win32/TrojanDownloader.Agent.QAT (2), Win32/TrojanDownloader.Agent.QAU (2), Win32/TrojanDownloader.Banload.PDH, Win32/TrojanDownloader.Banload.PDI (2), Win32/TrojanDownloader.Banload.PKX (3), Win32/TrojanDownloader.Banload.PLA(2), Win32/TrojanDownloader.Delf.POH (2), Win32/TrojanDownloader.Delf.PSS(2), Win32/TrojanDownloader.Delf.PST, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB (2), Win32/TrojanDownloader.Prodatect.AG(2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.OQA, Win32/TrojanDownloader.VB.OQB (2), Win32/TrojanDropper.Agent.OSY (2), Win32/VB.PAM, Win32/WinSpy.AC

NOD32定義ファイル: 5200 (20100616)
BAT/DelFiles.NAS (3), J2ME/TrojanSMS.Smmer.C, Java/Exploit.Agent.NAC, Java/Exploit.Agent.NAD, Java/TrojanDownloader.Agent.NBG, Java/TrojanDownloader.Agent.NBH, Java/TrojanDownloader.Agent.NBI, JS/Exploit.Pdfka.CJQ (10), MSIL/Autorun.Injector.C, MSIL/TrojanProxy.Agent.AB, Win32/AdvancedSpy.AA, Win32/Adware.Gator.Trickler.J (2), Win32/Adware.GeneralAV(10), Win32/Adware.IGetNet.AC (3), Win32/Adware.Lifze.K (2), Win32/Adware.LiveEnterpriseSuite, Win32/Adware.PCProtector.A (6), Win32/Adware.PCProtector.D (4), Win32/Adware.PersonalAntivirus, Win32/Adware.PersonalAntivirus.AF (2), Win32/Adware.SpywareProtect2009(2), Win32/Adware.Wintol.AA (2), Win32/Agent.RHK, Win32/Agent.RHN (2), Win32/Agent.WRH (2), Win32/AntiAV.NGM (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE (16), Win32/AutoRun.IRCBot.GE (2), Win32/AutoRun.Spy.Agent.H, Win32/AutoRun.VB.QL (4), Win32/AutoRun.VB.QM (2), Win32/Bagle.UN (6), Win32/Bamital.AM, Win32/Bamital.CK, Win32/Bamital.DB(2), Win32/BHO.NZT, Win32/Boberog.AQ, Win32/Cimag.CL, Win32/Farfli.AK(2), Win32/Fusing.AN (2), Win32/Inject.NDR (3), Win32/Injector.CBJ, Win32/Injector.CBK, Win32/Injector.CBL, Win32/Injector.CBM, Win32/Injector.CBN, Win32/Injector.CBO, Win32/Injector.CBP, Win32/Injector.CBQ.Gen, Win32/KeyLogger.ActualSpy.NAF, Win32/KeyloggerPro.AA, Win32/KillProt.AF, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GJ (2), Win32/Kryptik.EZX, Win32/Kryptik.EZY, Win32/Kryptik.EZZ, Win32/LockScreen.SS, Win32/LockScreen.TJ, Win32/LockScreen.TU (4), Win32/Monitor.PCAgent.AC(2), Win32/Nebuler.AN, Win32/Nebuler.B, Win32/Olmarik.ABI (2), Win32/Olmarik.ABJ (2), Win32/Olmarik.OJ, Win32/Olmarik.SC (2), Win32/Olmarik.UL (3), Win32/Olmarik.YA (16), Win32/Olmarik.ZE (3), Win32/Olmarik.ZW (3), Win32/Pacex.AX, Win32/PerfectKeylogger.AE, Win32/PSW.Agent.NQM (2), Win32/PSW.Delf.NVB, Win32/PSW.Gamania.NDE, Win32/PSW.Gamania.NDM, Win32/PSW.Gamania.NDN (2), Win32/PSW.Gamania.NDO (2), Win32/PSW.Lineage.AJP, Win32/PSW.Lineage.DN, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OQU (2), Win32/PSW.OnLineGames.OUM(3), Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PMG, Win32/PSW.VB.NEN, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NRE (3), Win32/Qhost(2), Win32/Qhost.Banker.DV, Win32/Qhost.NXA, Win32/Qhost.NXD, Win32/Rbot.NAD, Win32/Redosdru.EX, Win32/Refpron.JP, Win32/Refpron.KT(2), Win32/RiskWare.WebServer.SmallHTTP.305 (3), Win32/Small.NIC(2), Win32/Small.NID, Win32/Snooper.A, Win32/SpamTool.Blen.NAP (2), Win32/Spy.Banbra.OES, Win32/Spy.Banbra.OET (2), Win32/Spy.Bancos.NWH, Win32/Spy.Banker.QEP (2), Win32/Spy.Banker.TOF, Win32/Spy.Banker.UDJ, Win32/Spy.Banker.UDW (2), Win32/Spy.Delf.ODB, Win32/Spy.Delf.OIW(2), Win32/Spy.Delf.OIX (2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL(2), Win32/Spy.Shiz.NBD, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (4), Win32/Spy.Zbot.YW (6), Win32/StartPage.NUT (2), Win32/TrojanClicker.BHO.NCF, Win32/TrojanClicker.Delf.NKB, Win32/TrojanClicker.VB.NNM, Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Adload.NGO, Win32/TrojanDownloader.Adload.NGT (2), Win32/TrojanDownloader.Agent.PXO(2), Win32/TrojanDownloader.Agent.PZC (2), Win32/TrojanDownloader.Agent.QAP(4), Win32/TrojanDownloader.Agent.QAQ, Win32/TrojanDownloader.Agent.QAR, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.OJG, Win32/TrojanDownloader.Banload.PKZ (2), Win32/TrojanDownloader.Caxnet.BK, Win32/TrojanDownloader.Chekafe.A, Win32/TrojanDownloader.Delf.PSQ (2), Win32/TrojanDownloader.Delf.PSR, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AZP(2), Win32/TrojanDownloader.FakeAlert.AZQ, Win32/TrojanDownloader.Mebload.AG, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.Swizzor.NFH, Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.VB.NYM, Win32/TrojanDownloader.VB.ONQ, Win32/TrojanDropper.Agent.ORB, Win32/TrojanDropper.Kufgal.AD (3), Win32/TrojanDropper.VB.NPD, Win32/TrojanProxy.Agent.NEL, Win32/TrojanProxy.Agent.NGL, Win32/VB.NVN, Win32/VB.NWG, Win32/Wapomi.D (3), Win32/Wigon.NL (2), Win32/Witkinat.R

NOD32定義ファイル: 5199 (20100615)
Win32/Autoit.NGM, Win32/AutoRun.OM (2), Win32/Delf.PKG (3), Win32/Farfli.AW(2), Win32/Farfli.AX, Win32/Farfli.AY (6), Win32/Injector.CBH, Win32/Injector.CBI, Win32/Kryptik.EZH, Win32/Kryptik.EZV, Win32/Kryptik.EZW, Win32/LockScreen.TJ (3), Win32/LockScreen.TU(3), Win32/LockScreen.UD, Win32/Poison.NEF (4), Win32/PSW.WOW.NOJ, Win32/Qhost (2), Win32/Qhost.NVJ (2), Win32/Redosdru.FC, Win32/Slogad.F, Win32/Spy.Banbra.OES (2), Win32/Spy.Banker.STF, Win32/Spy.Banker.UCD, Win32/Spy.Banker.UDU (2), Win32/Spy.Banker.UDV (7), Win32/Spy.Delf.OIU(2), Win32/Spy.Delf.OIV (2), Win32/Spy.Shiz.NAL, Win32/Spy.Shiz.NAT, Win32/Spy.Shiz.NAW, Win32/Spy.Shiz.NBD (4), Win32/TrojanClicker.Delf.NKA(3), Win32/TrojanClicker.VB.NOP, Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Agent.QAO (2), Win32/TrojanDownloader.Banload.CZK, Win32/TrojanDownloader.Delf.PMT, Win32/TrojanDownloader.Delf.PSP, Win32/TrojanDownloader.Small.OYA (2), Win32/VB.OUS (2)

NOD32定義ファイル: 5198 (20100615)
BAT/Qhost.NFH, BAT/Shutdown.NBA, JS/Exploit.Pdfka.OBD, JS/TrojanDownloader.Agent.NUN, JS/TrojanDownloader.Iframe.NIN, JS/TrojanDownloader.Pegel.BP, MSIL/Autorun.Agent.I, MSIL/IRCBot.L (2), MSIL/Qhost.O, NSIS/TrojanDownloader.FakeAlert.DH (2), Win32/Adware.AFNAntiSpy(3), Win32/Adware.Cinmus, Win32/Adware.Kraddare.F, Win32/Adware.Kraddare.G, Win32/Adware.RegistryVictor, Win32/Adware.RegistryWinner (3), Win32/Adware.WSearch (2), Win32/Agent.NHB, Win32/Agent.OSF, Win32/Agent.PHX, Win32/Agent.QNF, Win32/Agent.RHJ (2), Win32/Agent.RHL, Win32/Agent.RHM(2), Win32/Agent.WRG, Win32/AntiAV.NGM (6), Win32/Autoit.NGM, Win32/AutoRun.Delf.GX (3), Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE (2), Win32/AutoRun.IRCBot.GB, Win32/AutoRun.IRCBot.GC (3), Win32/AutoRun.IRCBot.GD, Win32/AutoRun.NAT, Win32/Bflient.H (2), Win32/Delf.NRF, Win32/Delf.NVF, Win32/Delf.NVK, Win32/Delf.PKD, Win32/Delf.PKE (2), Win32/Delf.PKF (2), Win32/FakeIE.AA (3), Win32/Fusing.AJ, Win32/Gootkit.I, Win32/HackTool.Kiser.GC, Win32/Induc.A, Win32/Injector.CAY, Win32/Injector.CAZ, Win32/Injector.CBA, Win32/Injector.CBB, Win32/Injector.CBC, Win32/Injector.CBD, Win32/Injector.CBE, Win32/Injector.CBF, Win32/Injector.CBG, Win32/IRCBot.NBC, Win32/KillAV.NJT (2), Win32/Koobface.NCT (2), Win32/Koutodoor.GM (6), Win32/Kryptik.EZO, Win32/Kryptik.EZP, Win32/Kryptik.EZQ, Win32/Kryptik.EZR, Win32/Kryptik.EZS, Win32/Kryptik.EZT, Win32/Kryptik.EZU, Win32/Lethic.AA, Win32/LockScreen.RY, Win32/LockScreen.TJ, Win32/LockScreen.TU, Win32/LockScreen.UC, Win32/LockScreen.UD (3), Win32/Peerfrag.GL (2), Win32/Poison.NED, Win32/Poison.NEE (2), Win32/PSW.Delf.NXS, Win32/PSW.Delf.NXT, Win32/PSW.Fignotok.H(2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PMB (2), Win32/PSW.OnLineGames.PNU, Win32/PSW.WOW.NNZ, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NOW, Win32/PSW.WOW.NRC, Win32/PSW.WOW.NRD (2), Win32/PSWTool.ICQ.NAB, Win32/Qbot.AO (2), Win32/Qhost.NWA, Win32/Redosdru.CP, Win32/Redosdru.EX, Win32/Redosdru.FB, Win32/Rootkit.Agent.NQI, Win32/Rootkit.Agent.NRO, Win32/Rustock.NLP (2), Win32/Slogad.H, Win32/Spatet.C, Win32/Spy.Banker.THS, Win32/Spy.Banker.TMW, Win32/Spy.Banker.TYJ (2), Win32/Spy.Banker.UDI, Win32/Spy.Banker.UDJ, Win32/Spy.Banker.UDQ (3), Win32/Spy.Banker.UDR (2), Win32/Spy.Banker.UDS(3), Win32/Spy.Banker.UDT (2), Win32/Spy.Delf.OEN, Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.AN, Win32/Spy.Webmoner.NDM (6), Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.YW (3), Win32/StartPage.NUS, Win32/TrojanClicker.BHO.NCD(3), Win32/TrojanClicker.VB.NNM, Win32/TrojanDownloader.Agent.PSB, Win32/TrojanDownloader.Agent.QAK (2), Win32/TrojanDownloader.Agent.QAL(4), Win32/TrojanDownloader.Agent.QAM, Win32/TrojanDownloader.Agent.QAN, Win32/TrojanDownloader.Autoit.NBT (2), Win32/TrojanDownloader.Banload.OZL, Win32/TrojanDownloader.Banload.PDE, Win32/TrojanDownloader.Banload.PDF (2), Win32/TrojanDownloader.Banload.PDG (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Tiny.NFU, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.OGE (3), Win32/TrojanDropper.Agent.ONO, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.OSS (2), Win32/TrojanDropper.Agent.OSW (2), Win32/TrojanDropper.Agent.OSX, Win32/TrojanDropper.Small.NKF, Win32/VB.NIY (2), Win32/VB.NWG (2), Win32/VB.OZT, Win32/VB.PAC

NOD32定義ファイル: 5197 (20100615)
BAT/Qhost.NFG, IRC/SdBot, JS/Exploit.Pdfka.CJQ (11), JS/Exploit.Pdfka.OBC, VBS/TrojanClicker.Agent.NAN, Win32/Adware.Agent.NMV, Win32/Adware.AntimalwareDoctor (2), Win32/Adware.PCProtector.A(2), Win32/Adware.SpywareProtect2009, Win32/Agent.NTU (2), Win32/Agent.OSE (5), Win32/Agent.RGM, Win32/Agent.RHI (2), Win32/AntiAV.NGB, Win32/AutoRun.AntiAV.B, Win32/AutoRun.IRCBot.FC (6), Win32/AutoRun.IRCBot.FE (18), Win32/AutoRun.IRCBot.GB (3), Win32/AutoRun.NAT(4), Win32/AutoRun.PSW.OnlineGames.BD, Win32/AutoRun.Spy.Banker.F(3), Win32/AutoRun.VB.QK (3), Win32/Bamital.CY (3), Win32/Bayrob.E, Win32/Bifrose.J (2), Win32/Bifrose.NTA, Win32/Boberog.AW, Win32/Cimag.CL(3), Win32/Cimag.CP (2), Win32/Daonol.O, Win32/Delf.NQW (2), Win32/Delf.NVK(2), Win32/Delf.PGC, Win32/Delf.PKC, Win32/Delf.PKD (2), Win32/Dewnad.AB, Win32/Dialer.Egroup, Win32/Dursg.A (2), Win32/Gootkit.A, Win32/Hupigon, Win32/Induc.A, Win32/Inject.NDO, Win32/Injector.CAS, Win32/Injector.CAT, Win32/Injector.CAU, Win32/Injector.CAV, Win32/Injector.CAW, Win32/Injector.CAX, Win32/IRCBot.NBC, Win32/Kbot.AB, Win32/Kryptik.EZJ, Win32/Kryptik.EZK, Win32/Kryptik.EZL, Win32/Kryptik.EZM, Win32/Kryptik.EZN, Win32/LockScreen.SS (4), Win32/LockScreen.TJ, Win32/LockScreen.TU (8), Win32/Meslice.A, Win32/Nebuler.AL, Win32/Nebuler.AM, Win32/Nebuler.B (2), Win32/Oficla.HE, Win32/Oficla.HM (3), Win32/Olmarik.ABB, Win32/Olmarik.SC(2), Win32/Olmarik.UL, Win32/Olmarik.XU, Win32/Olmarik.YA (12), Win32/Olmarik.ZE (3), Win32/Olmarik.ZW, Win32/PcClient, Win32/Peerfrag.GA, Win32/Poison.NCY, Win32/Poison.NED, Win32/Popwin.CZA, Win32/Popwin.NCX, Win32/PSW.Fignotok.H, Win32/PSW.Gamania.NDJ, Win32/PSW.Gamania.NDL, Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.NMP (5), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OQU (3), Win32/PSW.OnLineGames.OSW, Win32/PSW.OnLineGames.OUM (14), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.OYL (2), Win32/PSW.OnLineGames.PBB (6), Win32/PSW.OnLineGames.PMG (3), Win32/PSW.OnLineGames.PMH (2), Win32/PSW.OnLineGames.PMQ, Win32/PSW.OnLineGames.PNU (2), Win32/PSW.OnLineGames.PNV, Win32/PSW.OnLineGames.QJL, Win32/PSW.Papras.BC, Win32/PSW.Papras.BO, Win32/PSW.WOW.NOW (2), Win32/Qhost (3), Win32/Qhost.Banker.DG, Win32/Qhost.Banker.DU (2), Win32/Qhost.NXC (3), Win32/Refpron.KO (2), Win32/Refpron.KQ, Win32/Refpron.KS, Win32/Refpron.KT, Win32/Refpron.KU, Win32/Rootkit.Agent.NRO, Win32/Rootkit.Agent.NTG, Win32/SecondThought.NAC(2), Win32/ServStart.AA, Win32/Spatet.A (4), Win32/Spatet.C, Win32/Spy.Banbra.NUJ (2), Win32/Spy.Banbra.OBU (3), Win32/Spy.Banbra.OEQ, Win32/Spy.Banbra.OER (2), Win32/Spy.Bancos.NOI (2), Win32/Spy.Bancos.NPA(2), Win32/Spy.Bancos.NRL, Win32/Spy.Bancos.NTX, Win32/Spy.Banker.ADCW, Win32/Spy.Banker.KSO, Win32/Spy.Banker.QEP (3), Win32/Spy.Banker.QLJ, Win32/Spy.Banker.TJB, Win32/Spy.Banker.TOS, Win32/Spy.Banker.TPQ (2), Win32/Spy.Banker.TRZ, Win32/Spy.Banker.TYJ, Win32/Spy.Banker.UDH (3), Win32/Spy.Banker.UDI, Win32/Spy.Banker.UDJ, Win32/Spy.Banker.UDK (2), Win32/Spy.Banker.UDL (2), Win32/Spy.Banker.UDM, Win32/Spy.Banker.UDN, Win32/Spy.Banker.UDO, Win32/Spy.Banker.UDP, Win32/Spy.Delf.OIM, Win32/Spy.KeyLogger.NIQ (2), Win32/Spy.Shiz.NAY, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.QT (2), Win32/Spy.Zbot.YW (8), Win32/StartPage.NMH, Win32/StartPage.NUQ, Win32/StartPage.NUR, Win32/TrojanClicker.Agent.MCT, Win32/TrojanClicker.Agent.NEB (2), Win32/TrojanClicker.Agent.NKL(2), Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NJF, Win32/TrojanClicker.Delf.NJZ, Win32/TrojanDownloader.Adload.NGP, Win32/TrojanDownloader.Agent.NZM, Win32/TrojanDownloader.Agent.QAK, Win32/TrojanDownloader.Banload.CZK (4), Win32/TrojanDownloader.Banload.NWT (2), Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.OZL, Win32/TrojanDownloader.Banload.PDC (2), Win32/TrojanDownloader.Banload.PDD, Win32/TrojanDownloader.Banload.PKY, Win32/TrojanDownloader.Delf.PGH, Win32/TrojanDownloader.Delf.PSO (4), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.Mebload.AG, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AG, Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OOT (2), Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.Swizzor.NEN, Win32/TrojanDownloader.VB.NOY, Win32/TrojanDownloader.VB.NYR, Win32/TrojanDownloader.VB.OPZ, Win32/TrojanDropper.Delf.NQD (3), Win32/VB.NTU, Win32/VB.OWR (2), Win32/VB.PAC, Win32/VB.PAM (2)

NOD32定義ファイル: 5196 (20100614)
INF/Autorun, REG/Agent.AA, Win32/Agent.OFH, Win32/Agent.RHH (3), Win32/AutoRun.Agent.QB, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE(8), Win32/AutoRun.VB.QJ (2), Win32/Bamital.DA (2), Win32/BHO.NZS, Win32/Bifrose.NEL (2), Win32/Bifrose.NEN, Win32/Bifrose.NTA, Win32/Delf.NVF, Win32/Delf.OAB (2), Win32/Delf.PKB (2), Win32/Dialer.StarDialer, Win32/Farfli.AX, Win32/Hupigon, Win32/Hupigon.NUH (2), Win32/Injector.CAN, Win32/Injector.CAO, Win32/Injector.CAP, Win32/Injector.CAQ, Win32/Injector.CAR, Win32/IRCBot.AQD, Win32/KillProt.AD, Win32/Kryptik.EZG, Win32/Kryptik.EZI, Win32/LockScreen.TJ, Win32/LockScreen.TU, Win32/LockScreen.UB, Win32/Olmarik.AAC, Win32/Olmarik.YA(4), Win32/Peerfrag.FD, Win32/Peerfrag.HF (2), Win32/Poison.NAE, Win32/Poison.NEC, Win32/PSW.Fignotok.E, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OQU, Win32/PSW.OnLineGames.OST (2), Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PNT, Win32/PSW.OnLineGames.QIZ, Win32/PSW.OnLineGames.XTT, Win32/PSW.WOW.DZI, Win32/PSW.WOW.NQS, Win32/Qhost (2), Win32/Qhost.Banker.DT, Win32/Qhost.NUI, Win32/Qhost.NXB, Win32/SchwarzeSonne.H, Win32/Slogad.F, Win32/Slogad.G (5), Win32/Small.CVQ, Win32/Small.NFE, Win32/Spy.Bancos.NOI, Win32/Spy.Banker.QEP, Win32/Spy.Banker.SMU (2), Win32/Spy.Banker.SSB, Win32/Spy.Banker.TNG, Win32/Spy.Banker.UDB (2), Win32/Spy.Banker.UDC, Win32/Spy.Banker.UDD, Win32/Spy.Banker.UDE, Win32/Spy.Banker.UDF, Win32/Spy.Banker.UDG (2), Win32/Spy.Delf.OIS (4), Win32/Spy.Delf.OIT (2), Win32/Spy.KeyLogger.NIP, Win32/Tifaut.C, Win32/Tifaut.D, Win32/Tinxy.BY (2), Win32/Tinxy.BZ(3), Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NJY(2), Win32/TrojanClicker.Punad.AA, Win32/TrojanClicker.VB.NNM, Win32/TrojanClicker.VB.NPJ, Win32/TrojanDownloader.Agent.PXJ, Win32/TrojanDownloader.Banload.CZK (2), Win32/TrojanDownloader.Banload.PDB, Win32/TrojanDownloader.Banload.PKY (2), Win32/TrojanDownloader.Delf.ACC, Win32/TrojanDownloader.Delf.PMF, Win32/TrojanDownloader.Delf.PSL(2), Win32/TrojanDownloader.Delf.PSM, Win32/TrojanDownloader.Delf.PSN, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.Small.NFI (2), Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Small.OWO, Win32/TrojanDownloader.VB.OPY (2), Win32/TrojanDropper.Agent.NNO, Win32/TrojanDropper.Agent.ORH (4), Win32/TrojanDropper.Agent.OSV, Win32/TrojanDropper.Joiner.AJ, Win32/TrojanProxy.Agent.NGM (3), Win32/VB.NTU, Win32/VB.NWM, Win32/VB.PCG, Win32/Wigon.KQ (2)

NOD32定義ファイル: 5195 (20100614)
HTML/TrojanDownloader.IFrame (2), JS/TrojanClicker.Agent.NAW, JS/TrojanDownloader.Agent.NUM (3), MSIL/Autorun.Spy.Agent.E, Win32/Agent.CSQR, Win32/Agent.OSR, Win32/AntiAV.NGL (2), Win32/Autoit.NGL, Win32/AutoRun.IRCBot.FE (4), Win32/AutoRun.IRCBot.FZ, Win32/AutoRun.IRCBot.GA, Win32/AutoRun.PSW.OnlineGames.BD, Win32/AutoRun.VB.QI, Win32/Bamital.DA (2), Win32/BHO.NZG(3), Win32/BHO.NZK, Win32/Bifrose.NTA (2), Win32/Boberog.AQ, Win32/Delf.PKA, Win32/Induc.A, Win32/Injector.CAG, Win32/Injector.CAH, Win32/Injector.CAI, Win32/Injector.CAJ, Win32/Injector.CAK, Win32/Injector.CAL, Win32/Injector.CAM, Win32/KillFiles.NDH, Win32/Kryptik.EYZ, Win32/Kryptik.EZA, Win32/Kryptik.EZB, Win32/Kryptik.EZC, Win32/Kryptik.EZD, Win32/Kryptik.EZE, Win32/Kryptik.EZF, Win32/LockScreen.SS, Win32/LockScreen.TJ, Win32/LockScreen.TU (4), Win32/LockScreen.UB (2), Win32/Nebuler.AK, Win32/Nebuler.B, Win32/Olmarik.ABB, Win32/PcClient, Win32/PcClient.NCR, Win32/Peerfrag.FD (2), Win32/Peerfrag.FI, Win32/Peerfrag.GI, Win32/Prorat.NAS, Win32/ProxyChanger.B (2), Win32/PSW.Agent.NQL (2), Win32/PSW.Fignotok.B, Win32/PSW.Gamania.NDK(2), Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.QJL (4), Win32/PSW.OnLineGames.QJM, Win32/PSW.Papras.BF, Win32/PSW.Papras.BO, Win32/PSW.QQPass.NHI (2), Win32/PSW.VB.NES, Win32/Qbot.AB, Win32/Redosdru.CP, Win32/Redosdru.EK, Win32/Refpron.KT, Win32/Refpron.KU (2), Win32/Rootkit.Agent.NFF, Win32/Small.NIB (3), Win32/Spatet.A, Win32/Spy.Banbra.OBU, Win32/Spy.Banbra.OEO (2), Win32/Spy.Banbra.OEP (3), Win32/Spy.Bancos.NUW, Win32/Spy.Banker.SSB, Win32/Spy.Banker.SXP, Win32/Spy.Banker.TMW, Win32/Spy.Banker.TYJ, Win32/Spy.Banker.UCZ (2), Win32/Spy.Banker.UDA(2), Win32/Spy.Delf.OBT, Win32/Spy.Delf.OEZ, Win32/Spy.DiabloII.G, Win32/Spy.KeyLogger.NIO (2), Win32/Spy.Shiz.NAP, Win32/Spy.Shiz.NAY, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.UN(3), Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Agent.NHN, Win32/TrojanClicker.BHO.NCB, Win32/TrojanClicker.BHO.NCE, Win32/TrojanClicker.BHO.NCF (7), Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NDM (2), Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NDR (3), Win32/TrojanClicker.Delf.NGL (2), Win32/TrojanDownloader.Agent.QAG (2), Win32/TrojanDownloader.Agent.QAH (2), Win32/TrojanDownloader.Agent.QAI, Win32/TrojanDownloader.Agent.QAJ (3), Win32/TrojanDownloader.Banload.OBZ, Win32/TrojanDownloader.Banload.PCD, Win32/TrojanDownloader.Banload.PCZ (2), Win32/TrojanDownloader.Banload.PDA, Win32/TrojanDownloader.Banload.PKW (2), Win32/TrojanDownloader.Bredolab.BE(2), Win32/TrojanDownloader.Delf.PSK, Win32/TrojanDownloader.Delf.PSM, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.Mebload.AG, Win32/TrojanDownloader.Prodatect.AA (7), Win32/TrojanDownloader.Prodatect.AB (4), Win32/TrojanDownloader.Prodatect.AF(3), Win32/TrojanDownloader.Prodatect.AG (2), Win32/TrojanDownloader.Prodatect.AJ (2), Win32/TrojanDownloader.Prodatect.AK(2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OXY (2), Win32/TrojanDownloader.Small.OXZ(2), Win32/TrojanDownloader.Swizzor.NFG, Win32/TrojanDownloader.VB.NYM, Win32/TrojanDownloader.VB.ONV (2), Win32/TrojanDownloader.VB.OPS, Win32/TrojanDownloader.VB.OPX, Win32/TrojanDropper.Agent.OSV, Win32/TrojanDropper.Joiner.AJ, Win32/TrojanDropper.Microjoin.C (2), Win32/TrojanProxy.Xorpix, Win32/VB.NTU (2), Win32/VB.NWL, Win32/VB.PAM, Win32/VB.PCS

NOD32定義ファイル: 5194 (20100614)
JS/Agent.NCH, JS/Exploit.Pdfka.CLO, NSIS/TrojanDownloader.FakeAlert.DG, Win32/Adware.Antipiracy.O, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityTool.AA, Win32/Adware.SpyProtector, Win32/Adware.SpywareProtect2009 (5), Win32/Adware.WinAntispywareCenter.A(2), Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.NFY(2), Win32/Agent.OEK, Win32/Agent.OFG, Win32/Agent.RHG (2), Win32/Agent.WRF (2), Win32/AutoRun.FlyStudio.ZD, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE (4), Win32/AutoRun.VB.QH (3), Win32/Bagle.UN, Win32/Bamital.DA, Win32/Bifrose.NFJ, Win32/Boberog.AQ, Win32/Daonol.J(2), Win32/Delf.NVH, Win32/Delf.PJY (2), Win32/Delf.PJZ (2), Win32/Gootkit.A, Win32/Induc.A, Win32/Injector.CAE, Win32/Injector.CAF, Win32/IRCBot.NBC, Win32/KillFiles.ACY, Win32/Kryptik.EYU, Win32/Kryptik.EYV, Win32/Kryptik.EYW, Win32/Kryptik.EYX, Win32/Kryptik.EYY, Win32/LockScreen.SS, Win32/LockScreen.TE, Win32/LockScreen.TU, Win32/LockScreen.UA (3), Win32/Lypserat.A, Win32/Nebuler.AJ, Win32/Nebuler.B, Win32/Peerfrag.HF, Win32/PSW.FakeMSN.NAO, Win32/PSW.Gamania.NDJ (2), Win32/PSW.Legendmir.NIJ(3), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PBB (3), Win32/Qhost, Win32/Qhost.Banker.DG, Win32/Qhost.NXA (5), Win32/Qhost.PAA (3), Win32/SpamTool.Blen.NAO (2), Win32/Spy.Banker.UCW (2), Win32/Spy.Banker.UCX (2), Win32/Spy.Banker.UCY, Win32/Spy.Delf.OIM, Win32/Spy.Delf.OIR (2), Win32/Spy.Shiz.NAY, Win32/Spy.Silon.AH (5), Win32/Spy.SpyEye.AN, Win32/Spy.Swisyn.BU(2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZC, Win32/StartPage.AJZ (8), Win32/StartPage.NRP, Win32/StartPage.NUP (2), Win32/TrojanClicker.BHO.NCE, Win32/TrojanDownloader.Agent.QAE (4), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.ACDE, Win32/TrojanDownloader.Delf.PSJ (2), Win32/TrojanDownloader.FakeAlert.AQI(7), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Swizzor.NFF, Win32/TrojanDownloader.VB.OPS(2), Win32/TrojanDownloader.VB.OPW (2), Win32/TrojanDropper.Agent.OSU, Win32/TrojanDropper.Delf.NTS, Win32/TrojanProxy.Agent.NGL (8), Win32/Yektel.A(2)

NOD32定義ファイル: 5193 (20100613)
Win32/Agent.RHE (2), Win32/Agent.RHF (4), Win32/AntiAV.NGK (4), Win32/Bamital.DA (2), Win32/Boberog.AQ, Win32/Injector.CAB, Win32/Injector.CAC, Win32/Injector.CAD, Win32/KillProt.AA, Win32/Koobface.NCT (3), Win32/Kryptik.EYQ, Win32/Kryptik.EYR, Win32/Kryptik.EYS, Win32/Kryptik.EYT, Win32/LockScreen.TU, Win32/Poison.NEB, Win32/PSW.Delf.NVB, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.PNS(2), Win32/Spy.Shiz.NAL (2), Win32/Spy.Shiz.NAY, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UR (3), Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Agent.NKK(2), Win32/TrojanDownloader.Agent.QAA, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.OPV (2), Win32/TrojanProxy.Small.NEB (2), Win32/TrojanProxy.Wintu.B, Win32/Votwup.I(2), Win32/Yektel.A

NOD32定義ファイル: 5192 (20100612)
ALS/Bursted.P, BAT/Agent.E (3), BAT/Autorun.BL, BAT/StartPage.NCT(3), BAT/StartPage.NCU (3), BAT/StartPage.NCV (2), IRC/SdBot (2), JS/Exploit.CVE-2010-0806.W, JS/Exploit.Pdfka.CJQ, JS/Exploit.Pdfka.OBA, JS/StartPage.BN (2), MSIL/Agent.NCG, NSIS/TrojanClicker.AD (4), PDF/Exploit.Pidief.NJO, VBS/TrojanDownloader.Psyme.NHB, Win32/Adware.Cinmus, Win32/Adware.Mirar, Win32/Adware.PCProtector.A, Win32/Adware.PCProtector.C, Win32/Adware.PCProtector.D (2), Win32/Agent.EGCD (2), Win32/Agent.OFE, Win32/Agent.OFF (2), Win32/Agent.OSQ (2), Win32/Agent.RHC, Win32/Agent.RHD (2), Win32/Agent.RVU (3), Win32/AntiAV.NGB, Win32/AntiAV.NGH, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.VB.PZ, Win32/AutoRun.VB.QG (3), Win32/Bamital.AM, Win32/Bamital.DA (2), Win32/Cimag.CM, Win32/Daonol.O, Win32/Delf.NRE, Win32/Delf.OUQ (2), Win32/Delf.PJX (2), Win32/HackTool.Holzed.A (4), Win32/HackTool.Patcher.A, Win32/Hupigon, Win32/Inject.NDO, Win32/Injector.BZY, Win32/Injector.BZZ, Win32/Injector.CAA, Win32/IRCBot.UG, Win32/KeyLogger.Ardamax (2), Win32/KeyLogger.Ardamax.NAS, Win32/Kryptik.EYL, Win32/Kryptik.EYM, Win32/Kryptik.EYN, Win32/Kryptik.EYO, Win32/Kryptik.EYP, Win32/LockScreen.SS(2), Win32/LockScreen.TU, Win32/Olmarik.AAC (5), Win32/Olmarik.ABF, Win32/Olmarik.ABG, Win32/Olmarik.ABH, Win32/Olmarik.KT, Win32/Olmarik.SC(4), Win32/Olmarik.YA (7), Win32/Olmarik.ZE (3), Win32/Peerfrag.FD, Win32/Poison.NAE, Win32/PSW.Gamania.NDE, Win32/PSW.OnLineGames.PBB(3), Win32/PSW.OnLineGames.PMG, Win32/PSW.OnLineGames.PNN (2), Win32/PSW.OnLineGames.QIZ, Win32/PSW.OnLineGames.QJF, Win32/PSW.QQPass.NHG(2), Win32/PSW.QQPass.NHH, Win32/PSW.QQTen.NAE, Win32/PSW.QQTen.NAF, Win32/PSW.Whoran.A (2), Win32/Qbot.AO (2), Win32/Qhost.NWJ, Win32/Redosdru.FA (2), Win32/Refpron.KQ, Win32/Refpron.KR, Win32/Refpron.KS, Win32/Refpron.KT (3), Win32/Spy.Bancos.NOI, Win32/Spy.Banker.PRQ, Win32/Spy.Banker.QEP, Win32/Spy.Banker.QNJ, Win32/Spy.Banker.TXQ, Win32/Spy.Banker.UCS (2), Win32/Spy.Banker.UCT, Win32/Spy.Banker.UCU, Win32/Spy.Banker.UCV (2), Win32/Spy.Delf.OFM, Win32/Spy.Delf.OHJ, Win32/Spy.Delf.OIQ, Win32/Spy.Shiz.NAL (2), Win32/Spy.Shiz.NAY, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (4), Win32/Spy.Zbot.WQ, Win32/Spy.Zbot.YW (2), Win32/StartPage.ABUP (2), Win32/StartPage.NTW, Win32/TrojanClicker.Delf.NJX (3), Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.PCX, Win32/TrojanDownloader.Banload.PCY (2), Win32/TrojanDownloader.Banload.PJP, Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Delf.PSH (3), Win32/TrojanDownloader.Delf.PSI, Win32/TrojanDownloader.FakeAlert.AEY (3), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AZO, Win32/TrojanDownloader.Prodatect.AA (5), Win32/TrojanDownloader.Prodatect.AB(2), Win32/TrojanDownloader.Prodatect.AF (2), Win32/TrojanDownloader.Small.OIV (2), Win32/TrojanDownloader.Unruy.BS(2), Win32/TrojanDownloader.VB.NUI (3), Win32/TrojanDownloader.VB.NYR, Win32/TrojanDownloader.VB.OPU (3), Win32/TrojanDropper.Autoit.Q (2), Win32/Turkojan, Win32/VB.AFZZ (4), Win32/VB.PCP, Win32/VB.PCQ, Win32/VB.PCR, Win32/Virut.NCE, Win32/Wigon.KQ, Win32/Witkinat.S

NOD32定義ファイル: 5191 (20100611)
BAT/Autorun.BL (4), BAT/KillFiles.NCW (2), VBS/StartPage.NBV (2), VBS/TrojanClicker.Agent.NAM, Win32/Agent.NGC, Win32/Agent.OSJ, Win32/AutoRun.Delf.EL, Win32/AutoRun.Delf.GU, Win32/AutoRun.IRCBot.FC(2), Win32/AutoRun.IRCBot.FL, Win32/Bifrose, Win32/Bifrose.NEL (3), Win32/Bifrose.NTA, Win32/Cimag.CN, Win32/Delf.NVC, Win32/Delf.OUV, Win32/Dialer.NGB, Win32/Induc.A, Win32/Injector.BZW, Win32/Injector.BZX, Win32/KillFiles.NDH, Win32/LanAgent.A, Win32/Mebroot.CK (5), Win32/Mebroot.DA, Win32/Mebroot.DC (2), Win32/Mebroot.DR(3), Win32/Mebroot.DZ, Win32/Mebroot.EA (5), Win32/PcClient, Win32/PcClient.NGM (2), Win32/PSW.FakeMSN.NAO, Win32/PSW.WOW.NOJ(2), Win32/Redosdru.EZ (2), Win32/Refpron.KR, Win32/Sirefef.BC, Win32/Sirefef.P, Win32/Spatet.A (3), Win32/Spatet.C, Win32/Spy.Bancos.NPA, Win32/Spy.Banker.QEP, Win32/Spy.Banker.QQJ (4), Win32/Spy.Banker.TMW, Win32/Spy.Banker.UAE, Win32/Spy.Banker.UCR (2), Win32/Spy.Delf.OIP, Win32/Spy.Zbot.JF, Win32/StartPage.NUO (2), Win32/TrojanClicker.VB.NPI, Win32/TrojanDownloader.Agent.PUJ, Win32/TrojanDownloader.Agent.QAF, Win32/TrojanDownloader.Banload.PCA, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.Mebload.AG, Win32/TrojanDownloader.Mebload.S (3), Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.VB.NYR, Win32/TrojanDownloader.VB.OPT, Win32/TrojanDropper.Agent.ORH (3), Win32/VB.OWR, Win32/VB.PCO (3)

NOD32定義ファイル: 5190 (20100611)
BAT/Agent.NGS (2), JS/Agent.NCG, JS/Exploit.Pdfka.CJQ (10), MSIL/Agent.AL, MSIL/IRCBot.K, NSIS/StartPage.M, NSIS/TrojanClicker.AB(2), NSIS/TrojanClicker.AC (3), VBS/TrojanDownloader.Psyme.NGZ, VBS/TrojanDownloader.Psyme.NHA, Win32/Adware.PCProtector.A(3), Win32/Adware.PCProtector.D, Win32/Adware.SecurityTool.AA, Win32/Adware.SpywareProtect2009, Win32/Agent.OBL, Win32/Agent.OCC (2), Win32/Agent.OFD (4), Win32/Agent.RFZ, Win32/Agent.RHB, Win32/Agent.RHC (3), Win32/AntiAV.NGJ, Win32/AutoRun.AutoHK.I (2), Win32/AutoRun.IRCBot.FC, Win32/BHO.NZH, Win32/Bifrose.NTA, Win32/Boberog.AK (2), Win32/Boberog.AW(2), Win32/Cimag.CO (2), Win32/Daonol.O, Win32/Delf.PJW, Win32/Dialer.NEZ, Win32/Farfli.AW (2), Win32/Injector.BZV, Win32/IRCBot.NBC, Win32/Kryptik.EYB, Win32/Kryptik.EYD, Win32/Kryptik.EYE, Win32/Kryptik.EYF, Win32/Kryptik.EYG, Win32/Kryptik.EYH, Win32/Kryptik.EYI, Win32/Kryptik.EYJ, Win32/Kryptik.EYK, Win32/LockScreen.SS, Win32/LockScreen.TU, Win32/Mebroot.CK (3), Win32/Mebroot.CX, Win32/Mebroot.DC (3), Win32/Mebroot.DR (3), Win32/Mebroot.DY (2), Win32/Mebroot.DZ (3), Win32/Mebroot.EE (4), Win32/Olmarik.AAJ, Win32/Olmarik.ABD (2), Win32/Olmarik.ABE, Win32/Olmarik.KT(2), Win32/Olmarik.SC, Win32/Olmarik.YA (4), Win32/Packed.VMProtect.AAD, Win32/Poison (2), Win32/PSW.OnLineGames.PBB, Win32/PSW.QQPass.NGE(2), Win32/PSW.Tibia.NCA (2), Win32/Qhost.NKZ, Win32/Qhost.NWZ, Win32/Refpron.KR, Win32/RiskWare.BulletCrypt.112, Win32/Small.CVQ, Win32/SpamTool.Tedroo.AL, Win32/Spy.Agent.PZ, Win32/Spy.Banker.TNR, Win32/Spy.Banker.UCN, Win32/Spy.Banker.UCO (3), Win32/Spy.Banker.UCP(2), Win32/Spy.Banker.UCQ, Win32/Spy.Delf.OIO, Win32/Spy.Shiz.NAY(2), Win32/Spy.Ursnif.A, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.QT, Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.YW (11), Win32/TrojanClicker.Delf.NIX, Win32/TrojanDownloader.Agent.QAF (3), Win32/TrojanDownloader.Bredolab.BE (3), Win32/TrojanDownloader.Delf.PSG (2), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.Mebload.AG, Win32/TrojanDownloader.Mebload.S (6), Win32/TrojanDownloader.Monkif.AD (2), Win32/TrojanDownloader.Prodatect.AA (2), Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AG, Win32/TrojanDownloader.Small.OXX, Win32/TrojanDownloader.Swizzor.NBF (2), Win32/TrojanDownloader.Swizzor.NER, Win32/TrojanDownloader.Swizzor.NFE, Win32/TrojanDropper.Agent.NNO, Win32/TrojanDropper.Agent.OST, Win32/VB.PCM, Win32/VB.PCN (3), Win32/Wapomi.C(5), Win32/Wigon.OH (2), Win32/Wisp.B (2)

NOD32定義ファイル: 5189 (20100611)
J2ME/TrojanSMS.Swapi.AJ, JS/Exploit.CVE-2010-0806.A (2), JS/Exploit.Pdfka.CDG, JS/Exploit.Pdfka.CJQ (9), MSIL/PSW.Agent.NBA, Win32/3Proxy.NAA, Win32/Adware.Agent.NNE, Win32/Adware.EasyPrediction(2), Win32/Adware.PCProtector.A (7), Win32/Adware.PCProtector.D(3), Win32/Adware.SecurityTool.AA, Win32/Adware.WindowsPolicePro.AA, Win32/Agent.RBL, Win32/Agent.RGO, Win32/Agent.RGZ (2), Win32/Agent.RHA(2), Win32/AntiAV.NGA, Win32/AntiAV.NGH, Win32/Autoit.CN, Win32/Autoit.GQ(2), Win32/AutoRun.Agent.WN (2), Win32/AutoRun.FakeAlert.DU (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.KS, Win32/AutoRun.Spy.KeyLogger.D (5), Win32/AutoRun.VB.CN, Win32/Bagle.UN (7), Win32/BHO.NZH, Win32/Bifrose.NDU, Win32/Bifrose.NEC, Win32/Bifrose.NEL, Win32/Boberog.AW, Win32/Cimag.CM(4), Win32/Delf.OAB, Win32/Dewnad.AA (2), Win32/Farfli.AK (2), Win32/HackTool.Jimster480, Win32/Hupigon.NTV, Win32/Induc.A, Win32/Injector.BZT, Win32/Injector.BZU, Win32/KeyLogger.Ardamax(2), Win32/KeyLogger.Ardamax.NAR, Win32/KeyLogger.Ardamax.NAS, Win32/KeyLogger.Hawkeye.A, Win32/Koobface.NDA (4), Win32/Koutodoor.GK(2), Win32/Koutodoor.GL (4), Win32/Kryptik.EXW, Win32/Kryptik.EXX, Win32/Kryptik.EXY, Win32/Kryptik.EXZ, Win32/Kryptik.EYA, Win32/Kryptik.EYC, Win32/LockScreen.TU (18), Win32/Nebuler.AI, Win32/Nebuler.B, Win32/Obfuscated.NCY, Win32/Oficla.GN (2), Win32/Oficla.HD(2), Win32/Oficla.HE, Win32/Oficla.HM (2), Win32/Olmarik.AAC(6), Win32/Olmarik.ABB (3), Win32/Olmarik.ABC, Win32/Olmarik.KT(2), Win32/Olmarik.SC, Win32/Olmarik.XN (2), Win32/Olmarik.YA(15), Win32/Olmarik.YX, Win32/Olmarik.ZE (2), Win32/Peerfrag.HF, Win32/PSW.LdPinch.NCB, Win32/PSW.Legendmir.NIG, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.ODJ (2), Win32/PSW.OnLineGames.OUM (5), Win32/PSW.OnLineGames.OYL (2), Win32/PSW.OnLineGames.PBB (8), Win32/PSW.OnLineGames.PMG (2), Win32/PSW.OnLineGames.PMH (5), Win32/PSW.WOW.NOJ (2), Win32/PSW.WOW.NOW (2), Win32/PSW.WOW.NQS, Win32/PSW.WOW.NRB, Win32/Qhost (2), Win32/Qhost.Banker.DM(2), Win32/Rbot (2), Win32/Refpron.KQ (2), Win32/Refpron.KS, Win32/Riggin.AB, Win32/Spammer.EmailBomb.NAA, Win32/Spatet.I, Win32/Spy.Bancos.NTX (2), Win32/Spy.Banker.TRZ, Win32/Spy.Banker.TYJ, Win32/Spy.Banker.UBL, Win32/Spy.Banker.UCL (2), Win32/Spy.Banker.UCM, Win32/Spy.Banker.UCN, Win32/Spy.Bebloh.A, Win32/Spy.Delf.NYS, Win32/Spy.Delf.OIM, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.WM, Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZC, Win32/Tifaut.D, Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Agent.NKJ, Win32/TrojanClicker.Delf.NDD (3), Win32/TrojanDownloader.Agent.PMF (3), Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Agent.QAE, Win32/TrojanDownloader.Banload.OFR, Win32/TrojanDownloader.Banload.OYY, Win32/TrojanDownloader.Banload.PCQ, Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Delf.ABZI, Win32/TrojanDownloader.Delf.PSF (2), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AZG, Win32/TrojanDownloader.Prodatect.AA(4), Win32/TrojanDownloader.Prodatect.AB (3), Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Prodatect.AI, Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Swizzor.NEN, Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.Unruy.BP (2), Win32/TrojanDownloader.VB.NYR, Win32/TrojanDownloader.VB.OGH, Win32/TrojanDownloader.VB.ONQ, Win32/TrojanDownloader.VB.OPR (2), Win32/TrojanDownloader.VB.OPS (2), Win32/TrojanDropper.Agent.ORH (4), Win32/TrojanProxy.Wintu.B, Win32/VB.PCK, Win32/VB.PCL, Win32/Votwup.I (2), Win32/Wapomi.B, Win32/Wigon.NL, Win32/Wigon.NR, Win32/Witkinat.Q

NOD32定義ファイル: 5188 (20100610)
BAT/TrojanDownloader.Agent.NBG, IRC/SdBot, MSIL/PSW.Agent.NAZ, Win32/Adware.AntimalwareDoctor, Win32/Adware.CoreguardAntivirus.F, Win32/Agent.RGY, Win32/Agent.WRE (4), Win32/AutoRun.Autoit.CW, Win32/AutoRun.Autoit.CX, Win32/AutoRun.KS (3), Win32/AutoRun.PSW.OnlineGames.BD, Win32/AutoRun.VB.QE, Win32/AutoRun.VB.QF(3), Win32/Bifrose, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Cimag.CN(2), Win32/Daonol.J (2), Win32/Delf.NVJ (2), Win32/FakeMSN.H (2), Win32/Fusing.BF, Win32/Induc.A, Win32/Inject.NDO, Win32/Injector.ABL, Win32/Injector.BZP, Win32/Injector.BZQ, Win32/Injector.BZR, Win32/Injector.BZS, Win32/KeyLogger.LightLogger.A (2), Win32/Kryptik.EXR, Win32/Kryptik.EXS, Win32/Kryptik.EXT, Win32/Kryptik.EXU, Win32/Kryptik.EXV, Win32/Olmarik.YA (5), Win32/PSW.Delf.NVB, Win32/PSW.OnLineGames.OQG, Win32/PSW.OnLineGames.PBW (4), Win32/PSW.OnLineGames.PMH, Win32/Qhost, Win32/Qhost.NWY, Win32/Sirefef.BB, Win32/Sirefef.P (3), Win32/Small.NFG, Win32/Spatet.A (2), Win32/Spatet.C (2), Win32/Spy.Banker.UCK(2), Win32/Spy.Delf.OIM, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW, Win32/StartPage.NUN (2), Win32/Tifaut.C (2), Win32/TrojanClicker.Delf.NDB, Win32/TrojanClicker.Delf.NDC (2), Win32/TrojanDownloader.Agent.QAD (2), Win32/TrojanDownloader.Banload.PKU (2), Win32/TrojanDownloader.Banload.PKV (2), Win32/TrojanDownloader.Bredolab.BE(3), Win32/TrojanDownloader.Carberp.F, Win32/TrojanDownloader.Caxnet.CH(2), Win32/TrojanDownloader.Delf.POH, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AZM, Win32/TrojanDownloader.Heltour.A (3), Win32/TrojanDownloader.Mebload.AG, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AH, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.Swizzor.NEO, Win32/TrojanDownloader.VB.ONP, Win32/TrojanDownloader.VB.OPN (3), Win32/TrojanDownloader.VB.OPO, Win32/TrojanDownloader.VB.OPP (2), Win32/TrojanDownloader.VB.OPQ (2), Win32/Urlbot.NAK, Win32/VB.PCJ

NOD32定義ファイル: 5187 (20100610)
BAT/Agent.NGR (3), BAT/Autorun.BM (4), INF/Autorun, IRC/SdBot (2), JS/Exploit.Pdfka.OAZ, MSIL/TrojanProxy.Agent.AC, Win32/Adware.DoubleD.AF, Win32/Adware.PCProtector.A, Win32/Adware.SpywareProtect2009 (3), Win32/Agent.ARE, Win32/Agent.NGC, Win32/Agent.RBL, Win32/Agent.RFW(2), Win32/Agent.RGG (2), Win32/Agent.RGX (4), Win32/Autoit.NGJ (2), Win32/Autoit.NGK (2), Win32/AutoRun.Agent.TS, Win32/AutoRun.IRCBot.FE(5), Win32/AutoRun.VB.QD (3), Win32/Bamital.CV, Win32/Bamital.CW, Win32/Bamital.CX, Win32/Bamital.CY (2), Win32/Bamital.CZ, Win32/Cimag.CN, Win32/Daonol.CZ (2), Win32/Daonol.O, Win32/Delf.PJV, Win32/Dursg.A(2), Win32/FlyStudio.OHA (2), Win32/Inject.NDO, Win32/Injector.BZK, Win32/Injector.BZL, Win32/Injector.BZM, Win32/Injector.BZN, Win32/Injector.BZO, Win32/KillFiles.NCZ, Win32/Koutodoor.EP (3), Win32/Koutodoor.FY (3), Win32/Koutodoor.GJ (6), Win32/Koutodoor.GK(4), Win32/Kryptik.EXI, Win32/Kryptik.EXJ, Win32/Kryptik.EXK, Win32/Kryptik.EXL, Win32/Kryptik.EXM, Win32/Kryptik.EXN, Win32/Kryptik.EXO, Win32/Kryptik.EXP, Win32/Kryptik.EXQ, Win32/LockScreen.TJ (5), Win32/Olmarik.AAC (2), Win32/Olmarik.AAY (2), Win32/Olmarik.AAZ, Win32/Olmarik.ABA (2), Win32/Olmarik.KT, Win32/Olmarik.TR, Win32/Olmarik.YA (3), Win32/Packed.Themida.A, Win32/Packed.Themida.B, Win32/Packed.Themida.C, Win32/Packed.Themida.D, Win32/Packed.Themida.E, Win32/Packed.Themida.F, Win32/Packed.Themida.G, Win32/Packed.Themida.H, Win32/Packed.Themida.I, Win32/Packed.Themida.J, Win32/Packed.Themida.K, Win32/Packed.Themida.L, Win32/Packed.Themida.M, Win32/Packed.VMProtect.AAA, Win32/Packed.VMProtect.AAB, Win32/Packed.VMProtect.AAC, Win32/Peerfrag.FD, Win32/Peerfrag.FE (2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PNI, Win32/PSW.OnLineGames.XTT, Win32/Qbot.AH (3), Win32/Qbot.AO (2), Win32/Qbot.W (2), Win32/Qhost (2), Win32/Qhost.NWF, Win32/Rbot, Win32/Redosdru.EU (2), Win32/Refpron.KO, Win32/RemoteAdmin.RAdmin.20 (3), Win32/RiskWare.CrackHackLogger (2), Win32/RiskWare.PrologueCrypter.10, Win32/Sadenav.AB (2), Win32/SecurityStronghold, Win32/ServStart.AC(3), Win32/Spammer.EmailBomb.NAD, Win32/Spammer.EmailBomb.NAE (3), Win32/Spy.Bancos.NPA, Win32/Spy.Banker.TQU, Win32/Spy.Banker.UCE (2), Win32/Spy.Banker.UCF, Win32/Spy.Banker.UCG, Win32/Spy.Banker.UCH (2), Win32/Spy.Banker.UCI (2), Win32/Spy.Banker.UCJ, Win32/Spy.Bebloh.A (2), Win32/Spy.Delf.OIM (2), Win32/Spy.Delf.OIN (2), Win32/Spy.Shiz.NAP, Win32/Spy.Shiz.NAY (3), Win32/Spy.VB.NHA, Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (11), Win32/Tifaut.C (2), Win32/TrojanDownloader.Agent.QAC (2), Win32/TrojanDownloader.Banload.PCW (2), Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Carberp.E, Win32/TrojanDownloader.Caxnet.CH, Win32/TrojanDownloader.Caxnet.CP (2), Win32/TrojanDownloader.Dadobra.FX, Win32/TrojanDownloader.Delf.PGH, Win32/TrojanDownloader.Delf.PGR, Win32/TrojanDownloader.Delf.PSD (2), Win32/TrojanDownloader.Delf.PSE(2), Win32/TrojanDownloader.FakeAlert.AAB (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.AZM(2), Win32/TrojanDownloader.Heltour.A (7), Win32/TrojanDownloader.Mebload.AG, Win32/TrojanDownloader.Prodatect.AA (6), Win32/TrojanDownloader.Prodatect.AB(3), Win32/TrojanDownloader.Prodatect.AF (2), Win32/TrojanDownloader.SpyAgent.NAA (2), Win32/TrojanDownloader.Swizzor.NCH, Win32/TrojanDownloader.Swizzor.NEP, Win32/TrojanDownloader.Swizzor.NEY, Win32/TrojanDownloader.VB.NYR (2), Win32/TrojanDownloader.VB.OPM, Win32/VB.OWR (2), Win32/Wigon.DC (3)

NOD32定義ファイル: 5186 (20100610)
BAT/TrojanClicker.Small.NAF, BAT/TrojanDownloader.Agent.NBF (4), IRC/SdBot (4), J2ME.TrojanSMS.Konov.K (2), JS/Exploit.Pdfka.CJQ (8), JS/Exploit.Pdfka.OAX, JS/Exploit.Pdfka.OAY, JS/TrojanClicker.Agent.NAV, MSIL/Injector.J, MSIL/TrojanProxy.Agent.AB (2), NSIS/StartPage.L(2), VBS/TrojanDropper.Pdfka.A.Gen, Win32/Adware.Agent.NCG(6), Win32/Adware.BonusCash.AB (5), Win32/Adware.DoubleD.AB (2), Win32/Adware.DoubleD.AK, Win32/Adware.PCProtector.A, Win32/Adware.PopAd (8), Win32/Adware.SuperJuan, Win32/Adware.WSearch, Win32/Adware.WSearch.AD, Win32/Adware.WSearch.AH (2), Win32/Agent.OSS (2), Win32/Agent.PHX, Win32/Agent.QNU, Win32/Agent.QRB, Win32/Agent.QRO, Win32/AntiAV.NGA(2), Win32/AntiAV.NGH, Win32/AntiAV.NGJ (2), Win32/AutoRun.Agent.WF, Win32/AutoRun.Delf.GX (6), Win32/AutoRun.FakeAlert.CV, Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FE (2), Win32/AutoRun.Spy.Delf.G (4), Win32/Bamital.CK(2), Win32/Bamital.CS (2), Win32/Bamital.CT, Win32/Bamital.CU, Win32/BHO.NYC (2), Win32/BHO.NZR, Win32/Bifrose.NEL (2), Win32/Bifrose.NTA, Win32/Boberog.AW, Win32/Cimag.CM, Win32/Delf.NPC, Win32/Delf.NRE, Win32/Dialer.NKU (2), Win32/Dursg.A (2), Win32/Gootkit.A, Win32/Gootkit.H(2), Win32/Inject.NDO, Win32/Injector.BZH, Win32/Injector.BZI, Win32/Injector.BZJ, Win32/KillProt.AA (2), Win32/Koobface.NCZ (2), Win32/Kryptik.EWZ, Win32/Kryptik.EXA, Win32/Kryptik.EXB, Win32/Kryptik.EXC, Win32/Kryptik.EXD, Win32/Kryptik.EXE, Win32/Kryptik.EXF, Win32/Kryptik.EXG, Win32/Kryptik.EXH, Win32/Lethic.AA (2), Win32/LockScreen.TJ, Win32/LockScreen.TU (8), Win32/LockScreen.TZ, Win32/Oficla.GN(2), Win32/Olmarik.AAC (2), Win32/Olmarik.AAW, Win32/Olmarik.AAX(2), Win32/Olmarik.KT, Win32/Olmarik.YA, Win32/Olmarik.ZE (2), Win32/Packed.Excalibur, Win32/Packed.JDPack, Win32/Packed.SimplePack, Win32/Packed.USecurity, Win32/Peerfrag.FD, Win32/Pinit.AF, Win32/Poison.NEA, Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.OQU(2), Win32/PSW.OnLineGames.OST (2), Win32/PSW.OnLineGames.OVO(2), Win32/PSW.OnLineGames.PBU, Win32/PSW.OnLineGames.PBV, Win32/PSW.OnLineGames.PMQ, Win32/PSW.OnLineGames.PNP (2), Win32/PSW.OnLineGames.PNR, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NRA, Win32/Qbot.AB (2), Win32/Qbot.AH, Win32/Qbot.AO (2), Win32/Qbot.P(2), Win32/Qbot.W, Win32/Qhost.NWX, Win32/Rbot, Win32/Refpron.KO, Win32/Riggin.AB, Win32/ServStart.AA, Win32/Spammer.EmailBomb.NAA, Win32/Spatet.A, Win32/Spatet.M, Win32/Spy.Banbra.OBU, Win32/Spy.Bancos.NLB(2), Win32/Spy.Banker.QEP (2), Win32/Spy.Banker.TOF, Win32/Spy.Banker.TOS, Win32/Spy.Banker.TRZ (2), Win32/Spy.Banker.TYJ, Win32/Spy.Banker.UAF, Win32/Spy.Banker.UBW (2), Win32/Spy.Banker.UBX, Win32/Spy.Banker.UBY, Win32/Spy.Banker.UBZ, Win32/Spy.Banker.UCA (2), Win32/Spy.Banker.UCB, Win32/Spy.Banker.UCC, Win32/Spy.Banker.UCD (3), Win32/Spy.Delf.OCV, Win32/Spy.Delf.OIK, Win32/Spy.Delf.OIL (4), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAY (2), Win32/Spy.SpyEye.AD, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (4), Win32/SpyBot, Win32/StartPage.NRE, Win32/StartPage.NUK, Win32/StartPage.NUM, Win32/Tifaut.C, Win32/Tinxy.BX (2), Win32/Tinxy.BY (3), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Agent.NKI (2), Win32/TrojanClicker.VB.NNM, Win32/TrojanDownloader.Agent.PVW, Win32/TrojanDownloader.Agent.PZY (4), Win32/TrojanDownloader.Agent.PZZ (2), Win32/TrojanDownloader.Agent.QAA(2), Win32/TrojanDownloader.Agent.QAB, Win32/TrojanDownloader.Banload.OQX, Win32/TrojanDownloader.Banload.PCQ (2), Win32/TrojanDownloader.Banload.PCT, Win32/TrojanDownloader.Banload.PCU, Win32/TrojanDownloader.Banload.PCV, Win32/TrojanDownloader.Banload.PKT, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Carberp.A (2), Win32/TrojanDownloader.Delf.OMC, Win32/TrojanDownloader.Delf.PSB (2), Win32/TrojanDownloader.Delf.PSC, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AZM, Win32/TrojanDownloader.FakeAlert.AZN, Win32/TrojanDownloader.Mebload.AG(2), Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ (2), Win32/TrojanDownloader.Small.OWT(2), Win32/TrojanDownloader.Small.OXS, Win32/TrojanDownloader.Small.OXV(2), Win32/TrojanDownloader.Small.OXW, Win32/TrojanDownloader.Swizzor.NEY, Win32/TrojanDownloader.Swizzor.NFC, Win32/TrojanDownloader.Swizzor.NFD, Win32/TrojanDownloader.VB.OPL (2), Win32/TrojanDropper.Agent.ORH (2), Win32/TrojanDropper.Agent.OSR, Win32/TrojanProxy.Agent.NGL, Win32/VB.PCI(2), Win32/Wimpixo.AA, Win32/Wimpixo.AF (2)

NOD32定義ファイル: 5185 (20100609)
BAT/StartPage.NCQ (2), BAT/StartPage.NCS (2), IRC/SdBot, JS/Exploit.Agent.AWX, JS/Exploit.CVE-2010-0806.A, JS/Exploit.Pdfka.OAW (2), JS/TrojanClicker.Agent.NV (3), JS/TrojanDownloader.Agent.NUK, MSIL/Qhost.J(2), NSIS/TrojanDownloader.FakeAlert.DF, PDF/Exploit.Pidief.OXG, VBS/TrojanDropper.Agent.NAH, Win32/Adware.Apropos.NAB (2), Win32/Adware.BargainBuddy.C, Win32/Adware.DoubleD, Win32/Adware.DoubleD.AK(2), Win32/Adware.DoublePoint, Win32/Adware.Hanacash.AA, Win32/Adware.Hanacash.AB, Win32/Adware.Kraddare.E (2), Win32/Adware.OneStep.G, Win32/Adware.SecurityTool.AA, Win32/Adware.VB.NAE, Win32/AGbot.O, Win32/Agent.OEZ, Win32/Agent.ORL, Win32/Agent.RGG(2), Win32/Agent.RGU (2), Win32/Agent.RGV (2), Win32/Agent.RGW (2), Win32/AutoRun.Delf.EP, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE, Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.PSW.OnlineGames.BD, Win32/AutoRun.VB.QB (2), Win32/AutoRun.VB.QC (3), Win32/Bamital.BP, Win32/Bamital.CK (2), Win32/Bamital.CQ, Win32/Bamital.CR, Win32/Bifrose.NEC, Win32/Bifrose.NTA, Win32/Boberog.AK, Win32/Boberog.AW (2), Win32/Chip.F(2), Win32/Delf.NQA, Win32/Delf.NRE (2), Win32/Delf.PDQ (2), Win32/Delf.PHC(2), Win32/Delf.PJU (2), Win32/Dialer.Mediaswitch.AA, Win32/Farfli.AK(2), Win32/Farfli.AU (2), Win32/Farfli.AV, Win32/HackTool.ElfBot, Win32/Injector.BYX, Win32/Injector.BYY, Win32/Injector.BYZ, Win32/Injector.BZA, Win32/Injector.BZB, Win32/Injector.BZC, Win32/Injector.BZD, Win32/Injector.BZE, Win32/Injector.BZF, Win32/Injector.BZG, Win32/IRCBot.AGP, Win32/KillAV.NJJ, Win32/KillAV.NJS, Win32/Kryptik.EWS, Win32/Kryptik.EWT, Win32/Kryptik.EWU, Win32/Kryptik.EWV, Win32/Kryptik.EWW, Win32/Kryptik.EWX, Win32/Kryptik.EWY, Win32/Lethic.AA (2), Win32/LockScreen.TJ, Win32/LockScreen.TU, Win32/Mefir.H, Win32/Olmarik.SC, Win32/Peerfrag.FD, Win32/Peerfrag.FU, Win32/Peerfrag.HN, Win32/Poebot.NCA, Win32/Poison.NAE, Win32/PSW.Delf.NZH (2), Win32/PSW.Delf.NZI (2), Win32/PSW.Gamania.NDI (2), Win32/PSW.LdPinch.NCB, Win32/PSW.Lineage.AJP, Win32/PSW.Lineage.DN, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OSW, Win32/PSW.OnLineGames.OTF, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PNO, Win32/PSW.QQPass.NGE (2), Win32/PSW.WOW.NOJ (3), Win32/PSW.WOW.NQS, Win32/PSW.WOW.NRA (2), Win32/Qbot.W (2), Win32/Qhost(3), Win32/Qhost.NWT (2), Win32/Qhost.NWU (3), Win32/Qhost.NWV (2), Win32/Qhost.NWW, Win32/Rbot (3), Win32/Redosdru.EY (3), Win32/Refpron.KL, Win32/Refpron.KO, Win32/Refpron.KQ, Win32/Refpron.KR (3), Win32/Refpron.KS(2), Win32/Regil.R (2), Win32/Riern.X, Win32/RiskWare.LivehCrypter, Win32/RiskWare.VBCrypter.14, Win32/Rustock.NLS, Win32/ServStart.AB(2), Win32/Sheldor.NAA (2), Win32/Sheldor.NAB (4), Win32/Skintrim.IC(2), Win32/Skintrim.ID (2), Win32/Skintrim.IE (3), Win32/Spy.Banbra.NXF(2), Win32/Spy.Banbra.NYQ, Win32/Spy.Banbra.OBU, Win32/Spy.Banbra.OEN(2), Win32/Spy.Bancero, Win32/Spy.Bancero.D, Win32/Spy.Banker.SND, Win32/Spy.Banker.UAE (2), Win32/Spy.Banker.UBG, Win32/Spy.Banker.UBQ (2), Win32/Spy.Banker.UBS, Win32/Spy.Banker.UBT (2), Win32/Spy.Banker.UBU, Win32/Spy.Banker.UBV (2), Win32/Spy.Delf.NXB, Win32/Spy.Keydoor.A, Win32/Spy.Keydoor.C (2), Win32/Spy.Shiz.NAP, Win32/Spy.Shiz.NAY, Win32/Spy.Swisyn.BT (2), Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.WM (2), Win32/Spy.Zbot.YW (5), Win32/StartPage.ABSN, Win32/StartPage.NUI(2), Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.VB.NPH, Win32/TrojanDownloader.Adload.NGP (2), Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Agent.PZW, Win32/TrojanDownloader.Agent.PZX, Win32/TrojanDownloader.Banload.OYY (2), Win32/TrojanDownloader.Banload.OZL, Win32/TrojanDownloader.Banload.PBK, Win32/TrojanDownloader.Banload.PCR, Win32/TrojanDownloader.Banload.PKQ, Win32/TrojanDownloader.Banload.PKS(2), Win32/TrojanDownloader.Delf.PRV (3), Win32/TrojanDownloader.Delf.PRW(2), Win32/TrojanDownloader.Delf.PRX, Win32/TrojanDownloader.Delf.PRY (2), Win32/TrojanDownloader.Delf.PRZ (2), Win32/TrojanDownloader.Delf.PSA (2), Win32/TrojanDownloader.FakeAlert.ALX, Win32/TrojanDownloader.FakeAlert.AQI(5), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU(2), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.AZM(3), Win32/TrojanDownloader.Small.OUR, Win32/TrojanDownloader.Small.OXU, Win32/TrojanDownloader.Swizzor.NEH, Win32/TrojanDownloader.Swizzor.NEU, Win32/TrojanDownloader.Swizzor.NEY, Win32/TrojanDownloader.Unruy.BP(6), Win32/TrojanDownloader.VB.NTP, Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.VB.OIM, Win32/TrojanDownloader.VB.OPG, Win32/TrojanDownloader.VB.OPH (2), Win32/TrojanDownloader.VB.OPI, Win32/TrojanDownloader.VB.OPJ (2), Win32/TrojanDownloader.VB.OPK, Win32/TrojanDropper.Agent.ORH (4), Win32/TrojanProxy.Agent.NGL (8), Win32/VB.NIY, Win32/VB.NJO, Win32/VB.NTU, Win32/VB.PCG (2), Win32/VB.PCH

NOD32定義ファイル: 5184 (20100609)
IRC/SdBot (2), JS/Exploit.Pdfka.CKQ, JS/Exploit.Pdfka.OAU, SWF/Exploit.Agent.BW (2), Win32/Adware.Agent.NMV, Win32/Adware.Lifze.J, Win32/Adware.PCProtector.C (3), Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityEssentials, Win32/Adware.SecurityTool.AA (2), Win32/Adware.SpywareProtect2009 (3), Win32/Agent.NPI, Win32/Agent.OFC(2), Win32/Agent.OQG, Win32/Agent.OSE (2), Win32/Agent.OSR (3), Win32/Agent.RAT, Win32/Agent.RAY, Win32/Agent.RBL, Win32/Agent.RGT (2), Win32/AntiAV.NGH (2), Win32/AntiAV.NGI, Win32/AutoRun.Agent.WG (3), Win32/AutoRun.PSW.OnlineGames.BD, Win32/Bamital.CK, Win32/Bamital.CL, Win32/Bamital.CM, Win32/Bamital.CN, Win32/Bamital.CO (2), Win32/Bamital.CP, Win32/BHO.NYC (2), Win32/Bifrose, Win32/Cimag.CK (2), Win32/Cimag.CL, Win32/Delf.PHC, Win32/Dialer.Egroup, Win32/HackAV.FE (2), Win32/Induc.A, Win32/Inject.NDO, Win32/Inject.NDQ, Win32/Injector.BUA, Win32/Injector.BYV, Win32/Injector.BYW, Win32/IRCBot.NCA (3), Win32/KeyLogger.Ardamax (2), Win32/Kryptik.EWK, Win32/Kryptik.EWL, Win32/Kryptik.EWM, Win32/Kryptik.EWN, Win32/Kryptik.EWO, Win32/Kryptik.EWP, Win32/Kryptik.EWQ, Win32/Kryptik.EWR, Win32/Lethic.AA, Win32/LockScreen.TJ (3), Win32/LockScreen.TU(8), Win32/Oficla.GN, Win32/Olmarik.AAC (3), Win32/Olmarik.SC(4), Win32/Olmarik.UL (2), Win32/Olmarik.YA, Win32/Olmarik.YR (3), Win32/Olmarik.ZE (3), Win32/Olmarik.ZW (2), Win32/Peerfrag.FD (4), Win32/Poison.NDZ, Win32/PSW.Gamania.NDH, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.OVO (5), Win32/PSW.OnLineGames.PBB(3), Win32/PSW.OnLineGames.PMG (2), Win32/PSW.OnLineGames.PMH, Win32/PSW.QQFish.BB, Win32/PSW.VB.NFN (2), Win32/PSW.WOW.DZI, Win32/Pwshar.A (2), Win32/Qbot.AB (6), Win32/Qbot.AH (3), Win32/Qbot.AO(4), Win32/Qhost.NVJ, Win32/Refpron.KK (2), Win32/Refpron.KL (4), Win32/Refpron.KO (2), Win32/Refpron.KQ (2), Win32/RemoteAdmin.Agent.T(2), Win32/Riggin.AB, Win32/SchwarzeSonne.B (2), Win32/SchwarzeSonne.G(2), Win32/SpamTool.Tedroo.AN (3), Win32/Spy.Banbra.OBU, Win32/Spy.Banker.AUJZ, Win32/Spy.Banker.KSO, Win32/Spy.Banker.QEP (2), Win32/Spy.Banker.TOS, Win32/Spy.Banker.UBR (2), Win32/Spy.Delf.OIJ (2), Win32/Spy.KeyLogger.NIK, Win32/Spy.SpyEye.AN (3), Win32/Spy.Webmoner.NDC(3), Win32/Spy.Webmoner.NDL, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW(4), Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NDK(2), Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NDR (2), Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Agent.PZV (2), Win32/TrojanDownloader.Banload.OZR (2), Win32/TrojanDownloader.Banload.PKR(2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.OIO, Win32/TrojanDownloader.Delf.PRU (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AZJ (2), Win32/TrojanDownloader.FakeAlert.AZK (2), Win32/TrojanDownloader.Mebload.AG, Win32/TrojanDownloader.Small.NTQ, Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OXT (2), Win32/TrojanDownloader.VB.OED, Win32/TrojanDownloader.VB.ONQ, Win32/TrojanDropper.Agent.ORH (2), Win32/TrojanDropper.Delf.NIN, Win32/TrojanDropper.Microjoin.C (3), Win32/VB.PCE (4), Win32/VB.PCF (7), Win32/Wapomi.B

NOD32定義ファイル: 5183 (20100608)
Win32/Adware.Aprotect (2), Win32/Adware.SecurityTool.AA, Win32/Adware.Virtumonde, Win32/Adware.Virtumonde.NDH, Win32/Agent.ORL, Win32/AntiAV.NGH (8), Win32/AutoRun.Agent.WG, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE (2), Win32/AutoRun.IRCBot.FL(2), Win32/BHO.NZQ, Win32/Boberog.AQ, Win32/Delf.NQV (3), Win32/Delf.NVI, Win32/Delf.PJT (2), Win32/FakeMSN.G (2), Win32/HackTool.WpaKill.C, Win32/Iframer.NAL (4), Win32/Inject.NDO (4), Win32/Injector.BYU, Win32/IRCBot.AGP, Win32/Kryptik.EWB (2), Win32/Kryptik.EWC, Win32/Kryptik.EWD(2), Win32/Kryptik.EWE (2), Win32/Kryptik.EWF, Win32/Kryptik.EWG, Win32/Kryptik.EWH (2), Win32/Kryptik.EWI, Win32/Kryptik.EWJ, Win32/Lethic.AA, Win32/LockScreen.TJ (2), Win32/Peerfrag.FD, Win32/Peerfrag.HF (2), Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OOO, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PNM, Win32/PSW.OnLineGames.PNN, Win32/PSW.OnLineGames.QIU, Win32/PSW.OnLineGames.XTT, Win32/PSW.WOW.NOJ, Win32/Qhost.Banker.DG, Win32/Refpron.KO, Win32/Refpron.KQ, Win32/Rootkit.Agent.NRD (2), Win32/Routmo.AA, Win32/Rustock.NLR (2), Win32/Skintrim.IB (2), Win32/Small.NFF (2), Win32/Spy.Bancos.NOI, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TNC, Win32/Spy.Banker.TOS, Win32/Spy.Banker.UBP (2), Win32/Spy.Keydoor.B (4), Win32/Spy.KeyLogger.NIM (2), Win32/Spy.KeyLogger.NIN, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.JF, Win32/StartPage.NUG (2), Win32/StartPage.NUH, Win32/TrojanClicker.Agent.NKH, Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Adload.NFV, Win32/TrojanDownloader.Adload.NGT, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.OTK, Win32/TrojanDownloader.Banload.PCK (2), Win32/TrojanDownloader.Banload.PCQ, Win32/TrojanDownloader.Banload.PKN, Win32/TrojanDownloader.Banload.PKO, Win32/TrojanDownloader.Banload.PKP, Win32/TrojanDownloader.Bredolab.BE(2), Win32/TrojanDownloader.Delf.OIO (2), Win32/TrojanDownloader.Delf.POH(2), Win32/TrojanDownloader.Delf.PRT, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI(5), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU (2), Win32/TrojanDownloader.FakeAlert.AZE, Win32/TrojanDownloader.Swizzor.NEO, Win32/TrojanDownloader.Tiny.NFT, Win32/TrojanDownloader.Ufraie.B(2), Win32/TrojanDownloader.VB.OPF, Win32/TrojanDropper.Agent.ORH(4), Win32/TrojanDropper.Agent.OSO (2), Win32/TrojanDropper.Agent.OSP, Win32/TrojanDropper.Agent.OSQ, Win32/VB.NTU, Win32/VB.NWG, Win32/VB.PCC(2), Win32/VB.PCD, Win32/Wigon.NR, Win32/Witkinat.R (2)

NOD32定義ファイル: 5182 (20100608)
BAT/StartPage.NCR (3), Java/Exploit.Agent.W, Java/Exploit.Agent.X, Java/Exploit.Agent.Y, Java/TrojanDownloader.Agent.ER, Java/TrojanDownloader.Agent.NBF, JS/Exploit.Pdfka.NYP, JS/TrojanDownloader.Agent.NUJ (2), MSIL/Agent.NCE, MSIL/Agent.NCF (2), MSIL/PSW.Agent.NAY, MSIL/Qhost.N, NSIS/TrojanDownloader.FakeAlert.DE, PDF/Exploit.Pidief.OXF, VBS/StartPage.NBU, VBS/StartPage.NBW (2), Win32/3Proxy.NAA, Win32/Adware.Antipiracy.N (2), Win32/Adware.Apropos.NAA(2), Win32/Adware.Aprotect (2), Win32/Adware.Comet.AC (2), Win32/Adware.PCProtector.C, Win32/Adware.SpyDajaba.A (2), Win32/Agent.OFB, Win32/Agent.QNF, Win32/Agent.RGQ (2), Win32/Agent.RGR (2), Win32/Agent.RGS(4), Win32/AutoRun.KS, Win32/AutoRun.VB.PY (3), Win32/AutoRun.VB.PZ(3), Win32/BHO.NYC, Win32/BHO.NZH, Win32/BHO.NZN, Win32/BHO.NZO (3), Win32/BHO.NZP (3), Win32/Bifrose.NTA (2), Win32/Cimag.CL, Win32/Dialer.NGB(2), Win32/Disabler.NAJ, Win32/HackAV.FD, Win32/HackTool.Patcher.A, Win32/Injector.BYP, Win32/Injector.BYQ, Win32/Injector.BYR, Win32/Injector.BYS, Win32/Injector.BYT, Win32/IRCBot.NBZ, Win32/KillFiles.NCL, Win32/KillProt.AA, Win32/Kredoor.AQ (2), Win32/Kryptik.EVS, Win32/Kryptik.EVT, Win32/Kryptik.EVU, Win32/Kryptik.EVV(2), Win32/Kryptik.EVW, Win32/Kryptik.EVX (2), Win32/Kryptik.EVY, Win32/Kryptik.EVZ, Win32/Kryptik.EWA, Win32/LockScreen.TJ (3), Win32/LockScreen.TU (13), Win32/Oficla.GN, Win32/Oficla.GQ (2), Win32/Olmarik.AAC (2), Win32/Olmarik.KT, Win32/Olmarik.SC, Win32/Olmarik.YA, Win32/Peerfrag.FD, Win32/Peerfrag.FI, Win32/Poison.BNHU, Win32/Poison.NAE(2), Win32/PSW.FakeMSN.NAR, Win32/PSW.Fignotok.B, Win32/PSW.Gamania.NCV (2), Win32/PSW.Gamania.NDB, Win32/PSW.Gamania.NDG (2), Win32/PSW.LdPinch.NMH(2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PBU (2), Win32/PSW.OnLineGames.PNL (2), Win32/PSW.OnLineGames.XTT, Win32/PSW.WOW.NOW (2), Win32/Qhost, Win32/Qhost.NWS, Win32/Redosdru.EV (2), Win32/Redosdru.EW, Win32/Redosdru.EX (2), Win32/Refpron.KL, Win32/RemoteAdmin.Infogo, Win32/Riern.U, Win32/Riern.X (4), Win32/Riern.Y (2), Win32/Routmo.AA(2), Win32/SchwarzeSonne.F, Win32/Skintrim.HV (2), Win32/Skintrim.HW(2), Win32/Skintrim.HX (2), Win32/Skintrim.HY (2), Win32/Skintrim.HZ(2), Win32/Skintrim.IA (2), Win32/SpamTool.Tedroo.AF, Win32/Spatet.L(2), Win32/Spy.Bancos.NPA, Win32/Spy.Bancos.NUW, Win32/Spy.Banker.TOS, Win32/Spy.Banker.UBN (2), Win32/Spy.Banker.UBO (5), Win32/Spy.Shiz.NAY, Win32/Spy.Swisyn.BP, Win32/Spy.Swisyn.BQ, Win32/Spy.Swisyn.BR, Win32/Spy.Swisyn.BS, Win32/Spy.VB.NHB, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.YW (14), Win32/Spy.Zbot.ZD, Win32/StartPage.NMH, Win32/Tifaut.C, Win32/TrojanClicker.Delf.NDA, Win32/TrojanClicker.VB.NNM, Win32/TrojanClicker.VB.NPD, Win32/TrojanDownloader.Banload.OGN, Win32/TrojanDownloader.Banload.PCI (2), Win32/TrojanDownloader.Banload.PJE, Win32/TrojanDownloader.Banload.PKL (2), Win32/TrojanDownloader.Banload.PKM(2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Delf.OIO(5), Win32/TrojanDownloader.Delf.OMC, Win32/TrojanDownloader.Delf.PQW, Win32/TrojanDownloader.Delf.PRR, Win32/TrojanDownloader.FakeAlert.AED(2), Win32/TrojanDownloader.FakeAlert.AVZ(2), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.Prodatect.AA (2), Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OXQ, Win32/TrojanDownloader.VB.NYR, Win32/TrojanDownloader.VB.ONP, Win32/TrojanDownloader.VB.OPE, Win32/TrojanDropper.VB.NPC, Win32/TrojanProxy.Xorpix, Win32/VB.OWR, Win32/Votwup.I, Win32/Wigon.DC(2), Win32/WirelessKeyView.A

NOD32定義ファイル: 5181 (20100608)
IRC/SdBot (3), Win32/Adware.AntimalwareDoctor, Win32/Adware.AntimalwareDoctor.AB, Win32/Adware.Antivirus2009.AE, Win32/Adware.Cinmus, Win32/Adware.FakeMSE (3), Win32/Adware.PCProtector.A(10), Win32/Adware.PCProtector.C (4), Win32/Adware.PCProtector.D (3), Win32/Adware.SecurityTool.AC (2), Win32/Adware.SpywareProtect2009(3), Win32/Adware.SuperJuan.G (5), Win32/Adware.Virtumonde.NEK, Win32/Adware.Virtumonde.NGV (14), Win32/Adware.WSearch, Win32/Adware.WSearch.AD, Win32/Adware.WSearch.AE, Win32/Agent.OSE(3), Win32/Agent.QQA (4), Win32/Agent.RBL, Win32/Agent.RGO, Win32/Agent.RGP, Win32/Agent.RGQ (2), Win32/AntiAV.NGG (2), Win32/AutoRun.Agent.WM, Win32/AutoRun.Hupigon.V, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE (2), Win32/AutoRun.KS, Win32/AutoRun.VB.PX (4), Win32/Bamital.BP, Win32/BHO.NZH, Win32/BHO.NZM, Win32/Bifrose.NEC (2), Win32/Bifrose.NEL, Win32/BlackHole.NAS, Win32/Boberog.AK, Win32/Delf.NUA, Win32/Delf.NXJ, Win32/Delf.OAB, Win32/Delf.PGC, Win32/Delf.PJR, Win32/Delf.PJS, Win32/Dialer.Egroup (2), Win32/Dialer.NKP, Win32/Induc.A (2), Win32/Injector.BYL, Win32/Injector.BYM, Win32/Injector.BYN, Win32/Injector.BYO, Win32/KeyLogger.Ardamax.NAW (2), Win32/KeyLogger.EliteKeylogger.46, Win32/KillFiles.NCZ, Win32/Kryptik.EVF, Win32/Kryptik.EVG, Win32/Kryptik.EVI, Win32/Kryptik.EVJ, Win32/Kryptik.EVK, Win32/Kryptik.EVL, Win32/Kryptik.EVM, Win32/Kryptik.EVN, Win32/Kryptik.EVO, Win32/Kryptik.EVP, Win32/Kryptik.EVQ, Win32/Kryptik.EVR, Win32/Lethic.AA, Win32/LockScreen.TJ (3), Win32/LockScreen.TU, Win32/Oficla.GN (2), Win32/Oficla.HD, Win32/Oficla.HE, Win32/Olmarik.AAV, Win32/Olmarik.AAW (2), Win32/Olmarik.UL, Win32/Olmarik.YR (2), Win32/Olmarik.ZW, Win32/Peerfrag.FD(2), Win32/Peerfrag.HF (2), Win32/Pinit.AF, Win32/Pinit.AV, Win32/Poison.NAE, Win32/Poison.NDY, Win32/PSW.Delf.NPA, Win32/PSW.Fignotok.H, Win32/PSW.OnLineGames.NMP (3), Win32/PSW.OnLineGames.NNU (2), Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.OVO (2), Win32/PSW.OnLineGames.PBB (3), Win32/PSW.OnLineGames.PMH (3), Win32/PSW.OnLineGames.QJF, Win32/PSW.Tibia.NBZ, Win32/PSW.WOW.DZI, Win32/PSW.WOW.NOJ (4), Win32/PSW.WOW.NQS, Win32/PSW.WOW.NQZ(2), Win32/Qhost, Win32/Qhost.NNC (2), Win32/Qhost.NWQ (3), Win32/Qhost.NWR (3), Win32/Refpron.KL (3), Win32/Riggin.AB, Win32/Small.NFE (2), Win32/Spy.Banbra.OEM (2), Win32/Spy.Bancos.NOI, Win32/Spy.Banker.QEP, Win32/Spy.Banker.SEI (2), Win32/Spy.Banker.SSH, Win32/Spy.Banker.TNG (2), Win32/Spy.Banker.TOS, Win32/Spy.Banker.TPQ, Win32/Spy.Banker.UBM, Win32/Spy.Shiz.NAP, Win32/Spy.Shiz.NAY, Win32/Spy.Shiz.NBD, Win32/Spy.Webmoner.NDL (2), Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.UN (4), Win32/Spy.Zbot.YW, Win32/StartPage.NMH(2), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.BHO.NCB, Win32/TrojanClicker.BHO.NCD (3), Win32/TrojanClicker.BHO.NCE, Win32/TrojanClicker.Chimoz.NAG, Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Agent.PTX, Win32/TrojanDownloader.Agent.PZT (4), Win32/TrojanDownloader.Agent.PZU, Win32/TrojanDownloader.Banload.OZR, Win32/TrojanDownloader.Banload.PJE, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Chekafe.A, Win32/TrojanDownloader.Delf.PHV, Win32/TrojanDownloader.Delf.PMT, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI(3), Win32/TrojanDownloader.FakeAlert.AXP (2), Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.AZE, Win32/TrojanDownloader.FakeAlert.AZI, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.VB.NUI (2), Win32/TrojanDownloader.VB.OIM, Win32/TrojanDownloader.VB.OPD (2), Win32/TrojanDropper.Agent.ORH(4), Win32/TrojanDropper.Agent.ORR, Win32/TrojanDropper.Agent.OSM, Win32/TrojanDropper.Delf.NIN, Win32/VB.NWK, Win32/VB.OWR (2), Win32/VB.PAM, Win32/VB.PCB, Win32/Witkinat.Q (2)

NOD32定義ファイル: 5180 (20100607)
BAT/StartPage.NCQ (6), HTML/Phishing.Gen, IRC/SdBot, MSIL/Agent.NCD, RAR/TrojanDownloader.Agent.E, Win32/Adware.Kraddare.D(4), Win32/Adware.PCProtector.A, Win32/Adware.PCProtector.C, Win32/Adware.PersonalAntivirus.AE, Win32/Agent.RBL, Win32/Agent.RGO(2), Win32/AutoRun.FlyStudio.ZC (2), Win32/AutoRun.IRCBot.FE(4), Win32/AutoRun.IRCBot.FY, Win32/AutoRun.PSW.OnlineGames.BD (2), Win32/BHO.NZL (4), Win32/Bifrose.NTA, Win32/Daonol.CY (2), Win32/Delf.NUY, Win32/Hoax.ArchSMS.NAA, Win32/Injector.BYK, Win32/Kryptik.EUX, Win32/Kryptik.EUY, Win32/Kryptik.EUZ, Win32/Kryptik.EVA, Win32/Kryptik.EVB, Win32/Kryptik.EVC, Win32/Kryptik.EVD, Win32/Kryptik.EVE, Win32/LockScreen.TU, Win32/LockScreen.TZ (2), Win32/Obfuscated.NDT, Win32/Oficla.GN (2), Win32/PSW.OnLineGames.NMP(2), Win32/PSW.OnLineGames.OUM (7), Win32/PSW.QQFish.BB, Win32/Rbot.NAE, Win32/Refpron.KL, Win32/RemoteAdmin.RAdmin.NAD, Win32/Spy.Banbra.NRY, Win32/Spy.Banker.AUJZ, Win32/Spy.Banker.SSH, Win32/Spy.Banker.UBL (2), Win32/Spy.Delf.OHI, Win32/Spy.Delf.OII (2), Win32/Spy.KeyLogger.NIK, Win32/Spy.KeyLogger.NIL (2), Win32/Spy.Shiz.NAY, Win32/TrojanClicker.Delf.NDR(2), Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.VB.NPH (2), Win32/TrojanDownloader.Banload.PCG (2), Win32/TrojanDownloader.Banload.PCH, Win32/TrojanDownloader.Banload.PKK (2), Win32/TrojanDownloader.Bredolab.BE (3), Win32/TrojanDownloader.Delf.PRK, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.Small.OXQ, Win32/TrojanDownloader.Small.OXR (2), Win32/TrojanDownloader.Small.OXS(2), Win32/TrojanDownloader.VB.OPC, Win32/TrojanDropper.Agent.NYS, Win32/TrojanDropper.Joiner.AJ, Win32/Wigon.DC, Win32/Wigon.KQ, Win32/Wigon.NR(2)

NOD32定義ファイル: 5179 (20100607)
BAT/StartPage.NCP (3), HTML/TrojanDownloader.Agent.NBQ, IRC/SdBot, Java/Exploit.Agent.U, Java/TrojanDownloader.Agent.EQ, JS/Exploit.Pdfka.CIP (4), JS/Exploit.Pdfka.CJQ (9), JS/Exploit.Pdfka.OAQ, JS/Exploit.Pdfka.OAR, JS/Exploit.Pdfka.OAS, JS/Exploit.Pdfka.OAT, JS/TrojanClicker.Agent.NAU (2), MSIL/TrojanDropper.Agent.BJ, NSIS/TrojanClicker.AA, PHP/Pbot.A, VBS/TrojanDownloader.Psyme.NGY, Win32/Adware.Agent.NMZ, Win32/Adware.Gamevance.AI (2), Win32/Adware.Lifze.J(5), Win32/Adware.NewWeb.AC, Win32/Adware.PCProtector.A (7), Win32/Adware.PCProtector.C, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SpywareProtect2009 (3), Win32/Agent.OEU, Win32/Agent.OFA, Win32/Agent.RBL, Win32/Agent.RGN, Win32/Agent.WRD, Win32/AutoRun.Autoit.CV, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.PSW.OnlineGames.AT, Win32/AutoRun.VB.PW, Win32/Bamital.CK(2), Win32/BHO.NZK (5), Win32/Bifrose.NTA, Win32/Boberog.AK, Win32/Delf.PJQ (2), Win32/Dursg.B, Win32/FakeMSN.F, Win32/Fusing.BE (4), Win32/HackAV.FC, Win32/Induc.A, Win32/Injector.BXX, Win32/Injector.BXY, Win32/Injector.BXZ, Win32/Injector.BYA, Win32/Injector.BYB, Win32/Injector.BYC, Win32/Injector.BYD, Win32/Injector.BYE.Gen, Win32/Injector.BYF, Win32/Injector.BYG, Win32/Injector.BYH, Win32/Injector.BYI, Win32/Injector.BYJ, Win32/IRCBot.NBC (2), Win32/KeyLogger.ActualSpy.NAE, Win32/KillAV.NJS, Win32/Koobface.NCT(2), Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GJ (2), Win32/Kryptik.EUO, Win32/Kryptik.EUP, Win32/Kryptik.EUQ, Win32/Kryptik.EUR, Win32/Kryptik.EUS, Win32/Kryptik.EUT, Win32/Kryptik.EUU, Win32/Kryptik.EUV, Win32/Kryptik.EUW, Win32/LockScreen.TJ (2), Win32/LockScreen.TZ, Win32/Lypserat.A, Win32/Obfuscated.NCY, Win32/Oficla.GN (2), Win32/Olmarik.AAE, Win32/Olmarik.AAT (2), Win32/Olmarik.AAU, Win32/Olmarik.YA, Win32/Pacex.AW, Win32/Poebot.NCA, Win32/Poison.NAE, Win32/Protux.NAF (2), Win32/PSW.Agent.NQK, Win32/PSW.Delf.NVB, Win32/PSW.Delf.NXR (4), Win32/PSW.Gamania.NDD (2), Win32/PSW.Gamania.NDE (2), Win32/PSW.Gamania.NDF (2), Win32/PSW.LdPinch.NKV, Win32/PSW.Lineage.NIL(2), Win32/PSW.OnLineGames.NMP (2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OUM (6), Win32/PSW.OnLineGames.QJK, Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.BC, Win32/PSW.Papras.BO, Win32/PSWTool.ICQPasswordRecovery.18 (2), Win32/PSWTool.ICQPasswordRecovery.AA (2), Win32/Qhost (4), Win32/Qhost.NWN, Win32/Qhost.NWO, Win32/Qhost.NWP, Win32/Rbot, Win32/Refpron.KO, Win32/Refpron.KP, Win32/Refpron.KQ (2), Win32/Spammer.EmailBomb.NAA (3), Win32/Spammer.EmailBomb.NAB(2), Win32/Spammer.EmailBomb.NAC (2), Win32/Spy.Agent.NSF, Win32/Spy.Agent.NSG (2), Win32/Spy.Agent.NSH, Win32/Spy.Banker.UBG (2), Win32/Spy.Banker.UBH, Win32/Spy.Banker.UBI (2), Win32/Spy.Banker.UBJ(2), Win32/Spy.Banker.UBK, Win32/Spy.Delf.OIG, Win32/Spy.Delf.OIH, Win32/Spy.Shiz.NAY, Win32/Spy.Zbot.YW, Win32/StartPage.NUF, Win32/Tifaut.C, Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NCZ (2), Win32/TrojanClicker.Delf.NDM (2), Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGL, Win32/TrojanDownloader.Agent.PDY (2), Win32/TrojanDownloader.Agent.PVZ, Win32/TrojanDownloader.Agent.PXO (2), Win32/TrojanDownloader.Banload.PCF, Win32/TrojanDownloader.Banload.PKJ, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.POO, Win32/TrojanDownloader.Delf.PQZ (2), Win32/TrojanDownloader.Delf.PRJ, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AZG(2), Win32/TrojanDownloader.FakeAlert.AZH (2), Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.NTQ, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OVG(3), Win32/TrojanDownloader.Small.OXQ, Win32/TrojanDownloader.VB.OPB(2), Win32/TrojanDropper.Joiner.AJ, Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.VB.NPB, Win32/TrojanProxy.Wintu.B, Win32/VB.NJN, Win32/VB.PBZ, Win32/VB.PCA (2), Win32/Wigon.KQ (2)

NOD32定義ファイル: 5178 (20100607)
JS/Exploit.CVE-2010-0806.A, JS/Exploit.Pdfka.CIP (6), JS/Exploit.Pdfka.CKB, JS/Exploit.Pdfka.OAK, MSIL/Lemidon.B(2), RAR/KillFiles.B, Win32/Adware.SpywareProtect2009(3), Win32/Adware.VirusAlarmPro (2), Win32/Agent.RGL (2), Win32/Agent.RGM (4), Win32/AntiAV.NFN, Win32/AntiAV.NGF (2), Win32/AutoRun.Autoit.CM, Win32/AutoRun.Autoit.CT, Win32/AutoRun.IRCBot.FW(2), Win32/AutoRun.IRCBot.FX, Win32/AutoRun.Spy.Agent.E (2), Win32/AutoRun.Spy.Agent.G, Win32/Cimag.CL, Win32/Cimag.CN, Win32/Delf.NVH(3), Win32/Delf.OAX, Win32/Delf.PJP (2), Win32/FlyStudio.OGY, Win32/FlyStudio.OGZ, Win32/Injector.BXW, Win32/IRCBot.AQD, Win32/KillAV.NJS, Win32/Kryptik.EUH, Win32/Kryptik.EUI, Win32/Kryptik.EUJ, Win32/Kryptik.EUK, Win32/Kryptik.EUL, Win32/Kryptik.EUM, Win32/Kryptik.EUN, Win32/LockScreen.TU (5), Win32/LockScreen.TW, Win32/LockScreen.TY, Win32/Olmarik.AAC (2), Win32/Olmarik.AAS (2), Win32/Olmarik.SC(3), Win32/Olmarik.YA, Win32/Olmarik.ZE, Win32/PSW.Fignotok.H, Win32/PSW.LdPinch.NCB, Win32/Qhost, Win32/Qhost.Banker.DS (2), Win32/Refpron.KL (2), Win32/Refpron.KN, Win32/Rootkit.Podnuha.NCE, Win32/Rootkit.Small.NAK, Win32/Spy.Banbra.OEL (2), Win32/Spy.Bancero.B(2), Win32/Spy.Bancero.D, Win32/Spy.Bancos.NWG, Win32/Spy.Banker.UBD(2), Win32/Spy.Banker.UBE, Win32/Spy.Banker.UBF (2), Win32/Spy.SpyEye.AN(2), Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.UN (10), Win32/Spy.Zbot.YW(5), Win32/TrojanClicker.Delf.NCY, Win32/TrojanClicker.Delf.NDN, Win32/TrojanDownloader.Agent.PZS, Win32/TrojanDownloader.Banload.PKI (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AVZ (2), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AZE(3), Win32/TrojanDownloader.FakeAlert.AZF (2), Win32/TrojanDownloader.Prodatect.AA (2), Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Small.OUH, Win32/TrojanDownloader.Unruy.BN (2), Win32/TrojanDownloader.VB.OPA (2), Win32/TrojanDropper.Delf.NQD, Win32/VB.PAM

NOD32定義ファイル: 5177 (20100606)
HTML/TrojanClicker.IFrame.NAX, Win32/Adware.AntimalwareDoctor (2), Win32/Agent.OSQ (2), Win32/Agent.RGK, Win32/AutoRun.IRCBot.FE (2), Win32/Injector.BXU, Win32/Injector.BXV, Win32/IRCBot.NBC, Win32/Kryptik.ETY, Win32/Kryptik.ETZ, Win32/Kryptik.EUA, Win32/Kryptik.EUB, Win32/Kryptik.EUC, Win32/Kryptik.EUD, Win32/Kryptik.EUE, Win32/Kryptik.EUF, Win32/Kryptik.EUG, Win32/LockScreen.TU, Win32/PSW.QQFish.BC (3), Win32/Qhost, Win32/Qhost.NWN(2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.FakeAlert.AZD, Win32/TrojanDownloader.Small.OVG (2), Win32/Wapomi.B (5)

NOD32定義ファイル: 5176 (20100606)
INF/Autorun, MSIL/Injector.I, Win32/AutoRun.Agent.VZ, Win32/AutoRun.Agent.WF(2), Win32/AutoRun.Agent.WG (2), Win32/AutoRun.IRCBot.FE (5), Win32/Boberog.AQ (2), Win32/Delf.PGC, Win32/Disabler.NAJ, Win32/Injector.BXL, Win32/Injector.BXM, Win32/Injector.BXN, Win32/Injector.BXO, Win32/Injector.BXP, Win32/Injector.BXQ, Win32/Injector.BXR, Win32/Injector.BXS, Win32/Injector.BXT, Win32/KillProt.AA, Win32/Qhost, Win32/Qhost.NWM (6), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.WM, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Delf.PQY(2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDropper.Agent.OSL

NOD32定義ファイル: 5175 (20100605)
Win32/Adware.SpyProtector.S, Win32/Agent.RGI, Win32/Agent.RGJ (2), Win32/AutoRun.Agent.WK, Win32/AutoRun.Agent.WL, Win32/Daonol.CU, Win32/Hupigon.NTV, Win32/Injector.BXK, Win32/IRCBot.NBC, Win32/Kryptik.ETX, Win32/LockScreen.TU (2), Win32/PSW.Fignotok.H (3), Win32/Qhost (2), Win32/Qhost.NWK, Win32/Qhost.NWL, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.PZR

NOD32定義ファイル: 5174 (20100605)
INF/Autorun, Win32/Agent.OSP, Win32/Injector.BXJ, Win32/Kryptik.ETV, Win32/Kryptik.ETW, Win32/PSW.OnLineGames.NMP, Win32/Spatet.A, Win32/Spy.Shiz.NAW, Win32/Spy.Shiz.NBD, Win32/Spy.Zbot.YW, Win32/TrojanClicker.BHO.NCC

NOD32定義ファイル: 5173 (20100604)
Java/TrojanDownloader.Agent.NBE (2), JS/Exploit.Pdfka.CIP (10), JS/Exploit.Pdfka.CJQ, JS/Exploit.Pdfka.OAO (2), JS/Exploit.Pdfka.OAP, JS/StartPage.NAD (2), VBS/TrojanClicker.Agent.NAL (14), Win32/Adware.DoubleD.AJ (2), Win32/Adware.PCProtector.C (2), Win32/Agent.ODI, Win32/Agent.OEZ (2), Win32/Agent.RBL, Win32/AutoRun.Agent.TS, Win32/AutoRun.Spy.VB.C, Win32/AutoRun.VB.PU (4), Win32/AutoRun.VB.PV, Win32/Bamital.CI, Win32/Bamital.CJ, Win32/BHO.NZJ (5), Win32/Bifrose.NEL (2), Win32/Bifrose.NTA, Win32/Chksyn.AE (2), Win32/Delf.PJN (2), Win32/Delf.PJO(2), Win32/Injector.BXG, Win32/Injector.BXH, Win32/Injector.BXI, Win32/Koutodoor.EP, Win32/Koutodoor.GG (2), Win32/Koutodoor.GI, Win32/Kryptik.ETO, Win32/Kryptik.ETP, Win32/Kryptik.ETQ, Win32/Kryptik.ETR, Win32/Kryptik.ETS, Win32/Kryptik.ETT, Win32/Kryptik.ETU, Win32/Lethic.AA, Win32/LockScreen.SS, Win32/LockScreen.TJ (7), Win32/LockScreen.TU(5), Win32/Nebuler.AH (3), Win32/Nebuler.B, Win32/Olmarik.AAC(3), Win32/Olmarik.AAR, Win32/Olmarik.KT (2), Win32/Olmarik.YA (2), Win32/Pacex.AV, Win32/PSW.Gamania.NCY (2), Win32/PSW.Gamania.NDC (4), Win32/PSW.OnLineGames.PNK, Win32/PSW.WOW.DZI, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NOW (2), Win32/PSWTool.PassFox.A, Win32/Qbot.AB, Win32/Qbot.AH, Win32/Qbot.AO, Win32/Qbot.P, Win32/Qbot.W, Win32/Qhost.NWJ(2), Win32/Refpron.KJ, Win32/Skintrim.HU (2), Win32/Small.NEZ, Win32/SpamTool.Tedroo.AF, Win32/Spy.Bancero.B, Win32/Spy.Bancero.D (5), Win32/Spy.Bancos.NWF, Win32/Spy.Banker.UBC, Win32/Spy.KeyLogger.NIK(2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN, Win32/StartPage.NUE(2), Win32/TrojanClicker.VB.NPD, Win32/TrojanDownloader.Agent.OQT, Win32/TrojanDownloader.Agent.PWH, Win32/TrojanDownloader.Banload.HMQ, Win32/TrojanDownloader.Banload.OXT, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Caxnet.CC, Win32/TrojanDownloader.Delf.PQU (3), Win32/TrojanDownloader.Delf.PQV, Win32/TrojanDownloader.Delf.PQX (2), Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Small.OWO, Win32/TrojanDownloader.Small.OXP (2), Win32/TrojanDownloader.Tiny.NFS(3), Win32/TrojanDownloader.VB.NDS, Win32/TrojanDownloader.VB.OOY(2), Win32/TrojanDownloader.VB.OOZ, Win32/TrojanDropper.Agent.ORH (2), Win32/TrojanDropper.Small.NKQ, Win32/VB.PBY (2), Win32/Wigon.OC

NOD32定義ファイル: 5172 (20100604)
BAT/KillAV.NBM (3), BAT/Regger.NAA, INF/Autorun (2), IRC/SdBot, Java/TrojanDownloader.Agent.NBE, JS/Exploit.Pdfka.CKJ (3), VBS/AutoRun.EQ(2), Win32/Adware.PCProtector.A (3), Win32/Adware.PCProtector.D, Win32/Adware.SpywareProtect2009, Win32/Agent.RBL, Win32/Agent.RGG(3), Win32/Agent.RGH, Win32/Agent.WRC (2), Win32/Autoit.NGI (2), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FE, Win32/AutoRun.Qhost.AF(2), Win32/AutoRun.VB.PU (2), Win32/Bagle.UN (5), Win32/Bamital.BS, Win32/Bamital.CA, Win32/Bamital.CB, Win32/Bamital.CC, Win32/Bamital.CD, Win32/Bamital.CE, Win32/Bamital.CF, Win32/Bamital.CG, Win32/Bamital.CH, Win32/BHO.NZI (2), Win32/Bifrose.NTA, Win32/Boberog.AQ, Win32/Boberog.AW, Win32/Delf.PGC, Win32/Delf.PJM, Win32/Disabler.NAJ, Win32/DNSChanger.NBR(3), Win32/Injector.BXE, Win32/Injector.BXF, Win32/Kryptik.ETJ, Win32/Kryptik.ETK, Win32/Kryptik.ETL, Win32/Kryptik.ETM, Win32/Kryptik.ETN, Win32/LockScreen.SS (2), Win32/LockScreen.TJ, Win32/LockScreen.TT(3), Win32/LockScreen.TU (6), Win32/LockScreen.TV (2), Win32/Mypis.AY(2), Win32/Obfuscated.NCY, Win32/Olmarik.AAC (2), Win32/Olmarik.AAO, Win32/Olmarik.AAP, Win32/Olmarik.AAQ, Win32/Olmarik.KT (2), Win32/Olmarik.YA(2), Win32/Popwin.NCX, Win32/Popwin.NDK (2), Win32/PSW.Consgra.A, Win32/PSW.Delf.NZG, Win32/PSW.FakeMSN.NAV (2), Win32/PSW.OnLineGames.NSU, Win32/PSW.OnLineGames.OJT, Win32/PSW.QQPass.NHF (3), Win32/PSW.Tibia.NBY(2), Win32/PSW.VKont.AK (3), Win32/PSW.WOW.DZI, Win32/PSW.WOW.NOJ (2), Win32/PSW.WOW.NQS, Win32/PSW.WOW.NQY, Win32/PSWTool.IEPassView.117, Win32/Redosdru.EK, Win32/Redosdru.ES (2), Win32/Redosdru.ET, Win32/Refpron.KI, Win32/Seclogon.A, Win32/Spy.Banbra.NUJ, Win32/Spy.Bancero.B, Win32/Spy.Bancero.C, Win32/Spy.Bancero.D (2), Win32/Spy.Bancero.E, Win32/Spy.Banker.TMB, Win32/Spy.Banker.UBB, Win32/Spy.Delf.NYS (3), Win32/Spy.Delf.OIF (2), Win32/Spy.KeyLogger.NII(2), Win32/Spy.KeyLogger.NIJ, Win32/Spy.Shiz.NBD (2), Win32/Spy.Swisyn.BO(6), Win32/Spy.VB.NGZ, Win32/Spy.Webmoner.NDK (2), Win32/StartPage.NUC(2), Win32/StartPage.NUD (3), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.NCX (5), Win32/TrojanClicker.Delf.NJW(4), Win32/TrojanClicker.VB.NPG, Win32/TrojanDownloader.Agent.PZP, Win32/TrojanDownloader.Agent.PZQ, Win32/TrojanDownloader.Banload.PKH, Win32/TrojanDownloader.Carberp.D, Win32/TrojanDownloader.Delf.PQV, Win32/TrojanDownloader.Delf.PQW, Win32/TrojanDownloader.Delf.PRQ (2), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OWX, Win32/TrojanDropper.Agent.ORH (6), Win32/TrojanDropper.Agent.OSJ, Win32/TrojanDropper.Agent.OSK, Win32/VB.PBX(2), Win32/Wigon.OG (2), Win32/Zegost.A (2)

NOD32定義ファイル: 5171 (20100604)
JS/Exploit.Agent.BAB, JS/TrojanDownloader.Pegel.BP, NSIS/StartPage.J.Gen, NSIS/StartPage.K.Gen, VBS/AutoRun.EP (2), Win32/Adware.AntimalwareDoctor(2), Win32/Adware.PCProtector (3), Win32/Adware.PCProtector.A(3), Win32/Adware.PCProtector.D, Win32/Adware.RegistryDoktor(15), Win32/Adware.SecurityTool, Win32/Adware.SpywareProtect2009(2), Win32/Agent.RBL, Win32/Agent.RGG (3), Win32/AntiAV.NGE (2), Win32/AutoRun.IRCBot.FE (4), Win32/AutoRun.PSW.OnlineGames.AO, Win32/AutoRun.VB.PT (4), Win32/Bamital.BV (2), Win32/Bamital.BW, Win32/Bamital.BX, Win32/Bamital.BY, Win32/Bamital.BZ, Win32/Bifrose.NDU(3), Win32/Boberog.AV, Win32/Daonol.O, Win32/IRCBot.AGP, Win32/KeyLogger.Ardamax, Win32/Koobface.NCT, Win32/Kryptik.EQQ, Win32/Kryptik.ETH, Win32/Kryptik.ETI, Win32/Nebuler.AG, Win32/Nebuler.B, Win32/Olmarik.SC, Win32/PSW.OnLineGames.NNU (2), Win32/PSW.QQPass.NHE (3), Win32/Qbot.AO, Win32/Sopiclick.AQ (2), Win32/Sopiclick.AR, Win32/Sopiclick.AS(2), Win32/Spatet.C, Win32/Spy.Bancos.NWE, Win32/Spy.Banker.TRZ, Win32/Spy.Banker.UAZ (2), Win32/Spy.Banker.UBA, Win32/Spy.Shiz.NAY, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (4), Win32/Spy.Zbot.YW, Win32/Tifaut.C, Win32/TrojanClicker.Agent.NKG, Win32/TrojanClicker.VB.NPG, Win32/TrojanDownloader.Agent.PZO, Win32/TrojanDownloader.Banload.PKF (2), Win32/TrojanDownloader.Banload.PKG (2), Win32/TrojanDownloader.Carberp.C, Win32/TrojanDownloader.Delf.PQV (2), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OXO, Win32/TrojanDownloader.VB.OOV, Win32/TrojanDownloader.VB.OOW, Win32/TrojanDownloader.VB.OOX

NOD32定義ファイル: 5170 (20100603)
IRC/SdBot, MSIL/Autorun.Agent.G, MSIL/IRCBot.J, MSIL/TrojanDropper.Agent.BI, Win32/Adware.AdTrigger (4), Win32/Agent.PBD (2), Win32/AutoRun.Agent.QB, Win32/AutoRun.Autoit.CM, Win32/AutoRun.Delf.EL, Win32/AutoRun.Delf.GU, Win32/AutoRun.IRCBot.CX, Win32/BHO.NZH (2), Win32/Cimag.CL, Win32/Delf.NVG, Win32/HackTool.SuperSimpleWall, Win32/Injector.BXD, Win32/IRCBot.AQD, Win32/Koutodoor.GH (4), Win32/Kryptik.ETB, Win32/Kryptik.ETC, Win32/Kryptik.ETD, Win32/Kryptik.ETE (2), Win32/Kryptik.ETF, Win32/Kryptik.ETG, Win32/LockScreen.TA, Win32/LockScreen.TQ (3), Win32/Olmarik.AAN, Win32/Olmarik.SC, Win32/PSW.OnLineGames.OUM (3), Win32/PSW.WOW.DZI, Win32/PSW.WOW.NQX (3), Win32/Qhost, Win32/Redosdru.EK, Win32/Redosdru.EL, Win32/Redosdru.EO, Win32/SaiBo.C, Win32/Spatet.C, Win32/Spatet.K, Win32/Spy.Bancero.B, Win32/Spy.Banker.SXP, Win32/Spy.Banker.TTX, Win32/Spy.Banker.UAX (2), Win32/Spy.Swisyn.BM(2), Win32/Spy.Swisyn.BN (2), Win32/TrojanClicker.Delf.NCV (2), Win32/TrojanClicker.Delf.NCW (3), Win32/TrojanDownloader.Adload.RVM, Win32/TrojanDownloader.Agent.PWO, Win32/TrojanDownloader.Agent.PXO (5), Win32/TrojanDownloader.Banload.PCE, Win32/TrojanDownloader.Banload.PKC, Win32/TrojanDownloader.Banload.PKD, Win32/TrojanDownloader.Banload.PKE(2), Win32/TrojanDownloader.Delf.PRS, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU(2), Win32/TrojanDownloader.Small.OXN, Win32/TrojanDownloader.VB.OOU (2), Win32/TrojanDropper.Delf.NTR (2), Win32/Urlbot.NAK, Win32/Urlbot.NAL, Win32/Wigon.NL

NOD32定義ファイル: 5169 (20100603)
INF/Autorun, JS/Exploit.CVE-2010-0806.I, JS/Exploit.Pdfka.OAM, JS/Exploit.Pdfka.OAN, JS/TrojanDownloader.Agent.NUI, MSIL/TrojanProxy.Agent.AA, Win32/Adware.BonusCash (2), Win32/Adware.CoreguardAntivirus (2), Win32/Adware.CoreguardAntivirus.F, Win32/Adware.CoreguardAntivirus.H (2), Win32/Adware.DoubleD.AI (2), Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SpywareProtect2009, Win32/Agent.DKR (2), Win32/Agent.OEX (2), Win32/Agent.RBL(2), Win32/AutoRun.Delf.GV (2), Win32/AutoRun.Delf.GW (3), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.FE, Win32/Dialer.NKP, Win32/HackTool.A, Win32/Injector.BWZ, Win32/Injector.BXA, Win32/Injector.BXB, Win32/Injector.BXC, Win32/Koobface.NCT (4), Win32/Kryptik.ESX, Win32/Kryptik.ESY, Win32/Kryptik.ESZ, Win32/Kryptik.ETA, Win32/LockScreen.SS, Win32/LockScreen.TH, Win32/LockScreen.TS (2), Win32/Oficla.GN (2), Win32/Oficla.HJ, Win32/Oficla.HM (2), Win32/Olmarik.AAE, Win32/Olmarik.AAM, Win32/Olmarik.YA, Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.XTT, Win32/Qhost (2), Win32/Qhost.NWH, Win32/Qhost.NWI, Win32/Redosdru.CP (3), Win32/Redosdru.EP, Win32/Redosdru.EQ, Win32/Redosdru.ER, Win32/Rootkit.Kryptik.BN, Win32/Spy.Bancero, Win32/Spy.Bancero.A.Gen, Win32/Spy.Banker.UAY, Win32/Spy.Delf.OHQ, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.QV, Win32/TrojanDownloader.Agent.PZM, Win32/TrojanDownloader.Agent.PZN (2), Win32/TrojanDownloader.Autoit.NBQ, Win32/TrojanDownloader.Autoit.NBR (2), Win32/TrojanDownloader.Autoit.NBS (2), Win32/TrojanDownloader.Bredolab.BE(2), Win32/TrojanDownloader.VB.OOT, Win32/TrojanDropper.Agent.OSI

NOD32定義ファイル: 5168 (20100603)
IRC/SdBot, JS/Exploit.Pdfka.CEC (9), JS/Exploit.Pdfka.OAM, JS/StartPage.NAC, JS/StartPage.NAC.Gen, MSIL/Qhost.M, MSIL/Spy.Keylogger.AQ, MSIL/TrojanDropper.Agent.BH, Win32/Adware.Agent.NMS, Win32/Adware.DoubleD (2), Win32/Adware.WSearch, Win32/Adware.WSearch.AD, Win32/Adware.WSearch.AE, Win32/Agent.NOV, Win32/Agent.ORW (2), Win32/Agent.OSO (2), Win32/Agent.PHX, Win32/Agent.QNU, Win32/Agent.QRB, Win32/Agent.QRO, Win32/Agent.RBL (3), Win32/Agent.REH, Win32/Agent.RGF, Win32/Agent.WQK, Win32/AutoRun.Agent.TH, Win32/AutoRun.Autoit.CT (5), Win32/AutoRun.Autoit.CU, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DL, Win32/Bamital.BS, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Chksyn.AD, Win32/Cimag.CL (2), Win32/Delf.PJL (6), Win32/Delf.SVQ, Win32/Dialer.UQU, Win32/DoS.Sypak, Win32/Farfli.AK, Win32/Farfli.AT, Win32/Gootkit.B, Win32/Hupigon.NTV, Win32/Induc.A (2), Win32/Inject.NDO, Win32/Injector.BWX, Win32/Injector.BWY, Win32/IRCBot.AQD, Win32/IRCBot.OV, Win32/Kryptik.ESV, Win32/Kryptik.ESW, Win32/Mebroot.CK (2), Win32/Mebroot.DC, Win32/Mebroot.DR, Win32/Mebroot.ED, Win32/Nulprot, Win32/Olmarik.AAC(3), Win32/Olmarik.AAJ (15), Win32/Olmarik.AAK, Win32/Olmarik.AAL, Win32/Olmarik.SC, Win32/Olmarik.UL (2), Win32/Olmarik.XB, Win32/Olmarik.YA(4), Win32/Olmarik.ZE, Win32/Olmarik.ZW (2), Win32/Poison.NAE, Win32/PSW.Delf.NPA (2), Win32/PSW.Fignotok.B, Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.ODJ (2), Win32/PSW.OnLineGames.OUM(3), Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PMG, Win32/PSW.OnLineGames.QJJ (3), Win32/PSW.QQFish.BB, Win32/PSW.Sagic.15.E, Win32/PSWTool.SpyWin.A (2), Win32/Qhost, Win32/Rbot, Win32/Redosdru.CP(7), Win32/Redosdru.EH, Win32/Redosdru.EI, Win32/Redosdru.EJ, Win32/Redosdru.EK, Win32/Redosdru.EL, Win32/Redosdru.EM, Win32/Redosdru.EN, Win32/Redosdru.EO, Win32/Refpron.KH, Win32/Riggin.AB, Win32/Rozena.AB(2), Win32/Sirefef.P, Win32/SpamTool.Agent.NDC, Win32/Spy.Banbra.OEK (2), Win32/Spy.Bancos.NLY (2), Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.NUN, Win32/Spy.Banker.UAU (2), Win32/Spy.Banker.UAV (2), Win32/Spy.Banker.UAW(3), Win32/Spy.Delf.NYS, Win32/Spy.Delf.OIE (6), Win32/Spy.VB.NGY, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW, Win32/Tinxy.BG, Win32/Tinxy.BJ (2), Win32/Tinxy.BN, Win32/Tinxy.BQ, Win32/Tinxy.BW, Win32/TrojanDownloader.Adload.NGQ (2), Win32/TrojanDownloader.Adload.NGR (2), Win32/TrojanDownloader.Adload.NGS (2), Win32/TrojanDownloader.Agent.PNV, Win32/TrojanDownloader.Agent.POR (2), Win32/TrojanDownloader.Agent.PWO, Win32/TrojanDownloader.Agent.PXJ, Win32/TrojanDownloader.Autoit.NBP (2), Win32/TrojanDownloader.Autoit.NBQ, Win32/TrojanDownloader.Bredolab.AN(2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PFB, Win32/TrojanDownloader.Delf.PRP (2), Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.FakeAlert.AXP (3), Win32/TrojanDownloader.FakeAlert.AYQ, Win32/TrojanDownloader.FakeAlert.AYY, Win32/TrojanDownloader.FakeAlert.AYZ, Win32/TrojanDownloader.FakeAlert.AZA, Win32/TrojanDownloader.FakeAlert.AZB, Win32/TrojanDownloader.FakeAlert.AZC, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Monkif.AB, Win32/TrojanDownloader.Monkif.AC (2), Win32/TrojanDownloader.Prodatect.AA(5), Win32/TrojanDownloader.Prodatect.AB (3), Win32/TrojanDownloader.Prodatect.AF (2), Win32/TrojanDownloader.Prodatect.AG(4), Win32/TrojanDownloader.Small.OIU, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ (2), Win32/TrojanDownloader.Small.OXL, Win32/TrojanDownloader.VB.OIM, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.OSG, Win32/TrojanDropper.Agent.OSH, Win32/TrojanDropper.Autoit.P (5), Win32/TrojanDropper.Delf.NQD, Win32/TrojanProxy.Wintu.B, Win32/VB.NIY, Win32/VB.PAM, Win32/Wansrog.X(2), Win32/Wansrog.Y (2), Win32/Wigon.DC (2)

NOD32定義ファイル: 5167 (20100602)
BAT/Qhost.NFF (3), JS/Exploit.Pdfka.CEC (10), MSIL/TrojanDownloader.Small.C, VBS/Agent.NDB (2), Win32/Adware.Netcom3Cleaner.AA, Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch, Win32/Adware.WSearch.AD, Win32/Adware.WSearch.AE, Win32/Adware.XLGuarder.L, Win32/Agent.OEY (2), Win32/Agent.OSE (2), Win32/Agent.RFN (3), Win32/AntiAV.NGD (4), Win32/AutoRun.Delf.EL, Win32/AutoRun.Delf.GU (2), Win32/AutoRun.IRCBot.FE (5), Win32/AutoRun.IRCBot.FV (2), Win32/Daonol.CX(4), Win32/Delf.PJJ (4), Win32/Delf.PJK (2), Win32/Delf.PJL, Win32/Inject.NDO (3), Win32/Injector.BWP, Win32/Injector.BWQ, Win32/Injector.BWR, Win32/Injector.BWS, Win32/Injector.BWT, Win32/Injector.BWU, Win32/Injector.BWV (2), Win32/Injector.BWW, Win32/IRCBot.AQF (2), Win32/KillFiles.NCL, Win32/Kryptik.ESQ, Win32/Kryptik.ESR, Win32/Kryptik.ESS, Win32/Kryptik.EST, Win32/Kryptik.ESU, Win32/LockScreen.TR (2), Win32/Peerfrag.DE, Win32/Peerfrag.FE(2), Win32/Peerfrag.HR, Win32/Peerfrag.HS, Win32/PepisPacker.V2 (2), Win32/Poison.NAE, Win32/PSW.OnLineGames.OTS, Win32/PSW.OnLineGames.OUM (6), Win32/PSW.OnLineGames.PNI (2), Win32/PSW.OnLineGames.PNJ (3), Win32/Qhost(2), Win32/Qhost.NWG (3), Win32/Refpron.KE (2), Win32/Refpron.KF (2), Win32/Refpron.KG (2), Win32/Small.NFD (2), Win32/SpamTool.Tedroo.AF, Win32/Spy.Banbra.OBU, Win32/Spy.Bancos.NOG, Win32/Spy.Bancos.NQD, Win32/Spy.Bancos.NRG, Win32/Spy.Banker.UAQ, Win32/Spy.Banker.UAR (2), Win32/Spy.Banker.UAS (2), Win32/Spy.Banker.UAT, Win32/Spy.Delf.OIC, Win32/Spy.Delf.OID (3), Win32/Spy.Shiz.NAY, Win32/Spy.Shiz.NBD, Win32/Spy.Zbot.UN, Win32/TrojanClicker.Agent.NHN, Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Agent.PZJ, Win32/TrojanDownloader.Agent.PZK (2), Win32/TrojanDownloader.Banload.PJZ (2), Win32/TrojanDownloader.Banload.PKA, Win32/TrojanDownloader.Banload.PKB, Win32/TrojanDownloader.Bredolab.AA (2), Win32/TrojanDownloader.Delf.PQS (2), Win32/TrojanDownloader.Delf.PQT (8), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.VB.OOS (2), Win32/TrojanDropper.Agent.OSF (2), Win32/VB.NIY (2), Win32/VB.NJM

NOD32定義ファイル: 5166 (20100602)
BAT/Autorun.BL, BAT/Qhost.NFE (3), BAT/TrojanDownloader.Ftp.NIV, HTML/TrojanDownloader.FraudLoad.NAD, INF/Autorun, IRC/SdBot (2), MSIL/Spy.Agent.I, VBS/Butsur.B (2), Win32/Adware.AntimalwareDoctor.AB (2), Win32/Adware.DoubleD, Win32/Adware.DoubleD.AF, Win32/Adware.TMAagent, Win32/Adware.TMAagent.AA, Win32/Adware.Virtumonde.NGV, Win32/Adware.VirusAlarmPro, Win32/Agent.OEY, Win32/Agent.OSF (2), Win32/Agent.OSN (2), Win32/Agent.PMF, Win32/Agent.RFR, Win32/Agent.RGD(6), Win32/Agent.RGE (2), Win32/Autoit.NGG, Win32/AutoRun.Delf.EL (2), Win32/AutoRun.IRCBot.BM (2), Win32/AutoRun.IRCBot.ES, Win32/AutoRun.IRCBot.FC(3), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.IRCBot.FU (2), Win32/AutoRun.KS, Win32/AutoRun.PSW.Agent.C, Win32/AutoRun.PSW.Agent.D, Win32/AutoRun.VB.FX, Win32/AutoRun.VB.PS (3), Win32/Bifrose.ADR, Win32/Bifrose.NEC, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Boberog.AQ(2), Win32/Boberog.AV, Win32/Bubnix.AP, Win32/Dialer.HZ, Win32/Farfli.AK, Win32/HideProc.NA, Win32/Hupigon, Win32/Injector.BRR, Win32/Injector.BWJ, Win32/Injector.BWK, Win32/Injector.BWL, Win32/Injector.BWM, Win32/Injector.BWN, Win32/Injector.BWO, Win32/IRCBot.NBC, Win32/KeyHook.B, Win32/KeyHook.D, Win32/KeyLogger.ActualSpy.171(2), Win32/KillFiles.NCL, Win32/KillFiles.NCZ, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GG, Win32/Kryptik.ESJ, Win32/Kryptik.ESK, Win32/Kryptik.ESL, Win32/Kryptik.ESM, Win32/Kryptik.ESN, Win32/Kryptik.ESO, Win32/Kryptik.ESP, Win32/Lethic.AA, Win32/LockScreen.SS, Win32/LockScreen.TJ(3), Win32/Mebroot.ED (3), Win32/Monitor.OverSpy.D (5), Win32/Nebuler.AF, Win32/Nebuler.B, Win32/Olmarik.AAI (2), Win32/Olmarik.ZE, Win32/Otlard.I, Win32/PSW.Delf.NVB, Win32/PSW.Gamania.NDB (2), Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.PNH, Win32/PSW.OnLineGames.QJF (2), Win32/PSW.QQPass.NEH, Win32/PSW.QQPass.NGW, Win32/PSW.WOW.NOW(2), Win32/PSW.WOW.NQS, Win32/Qhost (4), Win32/Qhost.Banker.DG, Win32/Qhost.NNC, Win32/Qhost.NVJ, Win32/Qhost.NWE, Win32/Qhost.NWF, Win32/Rootkit.Agent.NIA, Win32/Routmo.N, Win32/Routmo.Z (2), Win32/Sheldor.DB(2), Win32/Spy.Bancos.NUW, Win32/Spy.Banker.TMW, Win32/Spy.Banker.UAO(2), Win32/Spy.Banker.UAP, Win32/Spy.Delf.OIA, Win32/Spy.Delf.OIB, Win32/Spy.Small.NCA, Win32/Spy.SpyEye.AN (5), Win32/Spy.Zbot.JF(5), Win32/Spy.Zbot.UN (4), Win32/Spy.Zbot.YW, Win32/StartPage.NTW, Win32/TrojanClicker.Agent.NKF, Win32/TrojanClicker.BHO.NCA (2), Win32/TrojanClicker.Delf.NCU, Win32/TrojanClicker.Delf.NGH, Win32/TrojanClicker.Delf.NJV, Win32/TrojanDownloader.Agent.PZJ, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.PJY, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Caxnet.CC, Win32/TrojanDownloader.Chekafe.A, Win32/TrojanDownloader.Delf.PLV, Win32/TrojanDownloader.Delf.PPM, Win32/TrojanDownloader.Delf.PQQ (2), Win32/TrojanDownloader.Delf.PQR (2), Win32/TrojanDownloader.Delf.PRO (2), Win32/TrojanDownloader.FakeAlert.ASM, Win32/TrojanDownloader.Mebload.AF(2), Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.VB.OIM, Win32/TrojanDownloader.VB.OOP, Win32/TrojanDownloader.VB.OOQ, Win32/TrojanDownloader.VB.OOR, Win32/TrojanDropper.Agent.ORH, Win32/TrojanProxy.Bakcorox.A (4), Win32/VB.PBW

NOD32定義ファイル: 5165 (20100602)
BAT/Autorun.BL, IRC/SdBot, JS/Exploit.Pdfka.CEC (6), Win32/Adware.GoD, Win32/Adware.SecurityCentral.AA, Win32/Adware.SpywareProtect2009 (3), Win32/Adware.WSearch, Win32/Adware.WSearch.AD, Win32/Adware.WSearch.AE, Win32/Agent.QHQ, Win32/Agent.QZE, Win32/Agent.RAT, Win32/Agent.RAY (2), Win32/Agent.RBL (3), Win32/Agent.RGA, Win32/Agent.RGC (2), Win32/Agent.WPI, Win32/Autoit.NGH, Win32/AutoRun.AntiAV.R, Win32/AutoRun.Delf.EL (2), Win32/AutoRun.Delf.EP, Win32/AutoRun.Delf.GT (2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE (3), Win32/AutoRun.IRCBot.FS(2), Win32/AutoRun.IRCBot.FT, Win32/AutoRun.VB.PL, Win32/AutoRun.VB.PR(3), Win32/Bamital.BP, Win32/Bamital.BS (3), Win32/Bamital.BT, Win32/Bifrose.NEL, Win32/Boberog.AW (2), Win32/Cimag.CL (6), Win32/Daonol.CN, Win32/Daonol.CS, Win32/Delf.NRD (2), Win32/Delf.PJI, Win32/Fuclip.BI(2), Win32/Induc.A (3), Win32/Inject.NDO (2), Win32/Injector.BWI, Win32/IRCBot.NBY, Win32/KillProt.AD, Win32/Kryptik.ESA, Win32/Kryptik.ESB, Win32/Kryptik.ESC, Win32/Kryptik.ESD, Win32/Kryptik.ESE, Win32/Kryptik.ESF, Win32/Kryptik.ESG, Win32/Kryptik.ESH, Win32/Kryptik.ESI, Win32/LockScreen.TH, Win32/Mebroot.DX, Win32/Mebroot.DY, Win32/Mebroot.DZ, Win32/Nebuler.B, Win32/Oficla.GN (2), Win32/Olmarik.AAC (2), Win32/Olmarik.SC (2), Win32/Olmarik.UL (2), Win32/Olmarik.XU (2), Win32/Olmarik.YA, Win32/Olmarik.YR (2), Win32/Olmarik.ZE (2), Win32/Olmarik.ZW (2), Win32/Otlard.A, Win32/Otlard.H, Win32/Peerfrag.FA, Win32/Peerfrag.FD(2), Win32/Peerfrag.HQ (2), Win32/PSW.Delf.NXQ (2), Win32/PSW.Delf.NZE(2), Win32/PSW.Delf.NZF, Win32/PSW.Fignotok.E, Win32/PSW.LdPinch.NKV, Win32/PSW.OnLineGames.NNU (3), Win32/PSW.OnLineGames.ODJ(2), Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PMB, Win32/PSW.OnLineGames.PMG, Win32/PSW.OnLineGames.QJF, Win32/PSW.VB.NFM, Win32/PSW.WOW.NQS (2), Win32/PSW.WOW.NQW(2), Win32/Refpron.GG (2), Win32/Refpron.JU, Win32/Refpron.JV, Win32/Refpron.KB, Win32/Refpron.KC, Win32/Refpron.KD, Win32/Riggin.AC, Win32/Rootkit.Agent.NIA, Win32/ServStart.AA, Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.NWB (2), Win32/Spy.Bancos.NWC, Win32/Spy.Bancos.NWD, Win32/Spy.Banker.AUJZ, Win32/Spy.Banker.SXP, Win32/Spy.Banker.UAN, Win32/Spy.Shiz.NBD, Win32/Spy.SpyEye.AN, Win32/Spy.Webmoner.NDJ, Win32/Spy.Zbot.JF (10), Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZC, Win32/Tinxy.BJ, Win32/Tinxy.BQ, Win32/Tinxy.BV, Win32/TrojanClicker.Delf.NCL (2), Win32/TrojanClicker.Delf.NCT(4), Win32/TrojanClicker.Delf.NCU, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.VB.NOT, Win32/TrojanClicker.VB.NPD (2), Win32/TrojanDownloader.Banload.CZK (2), Win32/TrojanDownloader.Banload.PJK, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PLV, Win32/TrojanDownloader.Delf.PQO, Win32/TrojanDownloader.Delf.PQP (2), Win32/TrojanDownloader.Delf.PRI, Win32/TrojanDownloader.Delf.PRM, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AWG, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AYY(2), Win32/TrojanDownloader.Prodatect.AA (2), Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Microjoin.C(2), Win32/VB.OWR, Win32/VB.PAM, Win32/VB.PBV (2), Win32/Votwup.I, Win32/Witkinat.P (2)

NOD32定義ファイル: 5164 (20100601)
BAT/Autorun.BL (19), Java/TrojanDownloader.Agent.NBD (2), JS/Exploit.Pdfka.OAL, JS/Kryptik.J (3), JS/Kryptik.K, Win32/Adware.DoubleD, Win32/Adware.Primawega.AB (2), Win32/Adware.SecurityTool.AC, Win32/Adware.SpyProtector.N, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.OBU (2), Win32/Agent.OEX (2), Win32/Agent.PMF, Win32/Agent.RBL, Win32/Agent.RFV, Win32/Agent.RFX, Win32/Agent.RFY (2), Win32/Agent.RFZ(4), Win32/Agent.RGA (2), Win32/Agent.RGB, Win32/AutoRun.Agent.TH, Win32/AutoRun.KS, Win32/AutoRun.PSW.OnlineGames.BB, Win32/Bagle.UN, Win32/HackTool.ICQPasswordRecovery.AA (2), Win32/Hupigon, Win32/Injector.BWF(2), Win32/Injector.BWG, Win32/Injector.BWH, Win32/Injector.GWH, Win32/IRCBot.NBC, Win32/KillProt.AA, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GG, Win32/Kredoor.AP(2), Win32/Kryptik.ERV, Win32/Kryptik.ERW, Win32/Kryptik.ERX, Win32/Kryptik.ERY, Win32/Kryptik.ERZ, Win32/LockScreen.TJ (2), Win32/Mebroot.EC, Win32/MSN.VB.NAA, Win32/Oficla.HL, Win32/Olmarik.SC, Win32/Peerfrag.HF (2), Win32/Poison, Win32/Poison.NAE, Win32/Poison.NDX (2), Win32/PSW.Fignotok.B, Win32/PSW.Gamania.NDA, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.ODJ (2), Win32/PSW.OnLineGames.OUM (20), Win32/PSW.OnLineGames.PNA, Win32/PSW.OnLineGames.PNF (2), Win32/PSW.OnLineGames.XTT, Win32/PSW.WOW.DZI, Win32/PSW.WOW.NNZ, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NOW, Win32/PSW.WOW.NQV, Win32/Qhost.NWC (2), Win32/Qhost.NWD (2), Win32/Refpron.JV, Win32/Refpron.JZ(2), Win32/Refpron.KA (2), Win32/ServStart.AA (2), Win32/Small.NIA, Win32/SpamTool.Tedroo.AF, Win32/Spy.Banbra.OEJ (2), Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.NWA, Win32/Spy.Banker.ANV, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TJB, Win32/Spy.Banker.TZZ, Win32/Spy.Banker.UAB, Win32/Spy.Banker.UAK, Win32/Spy.Banker.UAL (2), Win32/Spy.Banker.UAM(2), Win32/Spy.Delf.OHZ (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN, Win32/Tifaut.C, Win32/TrojanClicker.BHO.NCB, Win32/TrojanClicker.Delf.NCS(2), Win32/TrojanClicker.Delf.NJU, Win32/TrojanClicker.VB.NOP, Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Agent.PZC (4), Win32/TrojanDownloader.Agent.PZI, Win32/TrojanDownloader.Banload.PCD(2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Delf.PRG(2), Win32/TrojanDownloader.Delf.PRH, Win32/TrojanDownloader.Delf.PRI, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.FakeAlert.AYX, Win32/TrojanDownloader.Prodatect.AA(2), Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.VB.OED, Win32/TrojanDownloader.VB.ONP, Win32/TrojanDownloader.VB.OOL, Win32/TrojanDownloader.VB.OOM, Win32/TrojanDownloader.VB.OON, Win32/TrojanDownloader.VB.OOO, Win32/TrojanDropper.Agent.OSE, Win32/TrojanDropper.Delf.NTQ (4), Win32/TrojanDropper.VB.NPA, Win32/TrojanProxy.Small.NEB, Win32/VB.NTI (2), Win32/VB.PBQ, Win32/VB.PBT, Win32/VB.PBU

NOD32定義ファイル: 5163 (20100601)
BAT/Agent.NGQ, Malmo.A, VBS/Agent.NDA, VBS/TrojanDownloader.Agent.NDZ, Win32/Adware.Cashmoa.AA (3), Win32/Autoit.NGG, Win32/AutoRun.Delf.GS(2), Win32/AutoRun.IRCBot.FC, Win32/Delf.PGC, Win32/Delf.PJH(2), Win32/Disabler.NAJ, Win32/Inject.NDO, Win32/Injector.BWE, Win32/Kryptik.ERP, Win32/Kryptik.ERQ, Win32/Kryptik.ERR, Win32/Kryptik.ERS, Win32/Kryptik.ERT, Win32/Kryptik.ERU, Win32/LockScreen.TQ, Win32/Lypserat.A, Win32/Olmarik.SC, Win32/Poison.NDW, Win32/PSW.OnLineGames.OUM (5), Win32/PSW.OnLineGames.QJF, Win32/PSW.Papras.BC, Win32/PSW.Papras.BO, Win32/Redosdru.BM, Win32/Rodecap.AD, Win32/SchwarzeSonne.E, Win32/Spatet.A, Win32/Spy.Agent.NSE (2), Win32/Spy.Bancos.NUW, Win32/Spy.Banker.TRZ (2), Win32/Spy.Delf.OHX (2), Win32/Spy.Delf.OHY (2), Win32/Spy.SpyEye.AN, Win32/Spy.Swisyn.BK (3), Win32/Spy.Swisyn.BL, Win32/Spy.Webmoner.NDI (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.WM, Win32/Spy.Zbot.YW, Win32/StartPage.NTW, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Agent.PZG (2), Win32/TrojanDownloader.Agent.PZH (4), Win32/TrojanDownloader.Banload.PCC, Win32/TrojanDownloader.Banload.PJX (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Carberp.B, Win32/TrojanDownloader.FlyStudio.W, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OXM (2), Win32/TrojanDownloader.Unruy.AA, Win32/TrojanDownloader.VB.NTP (2), Win32/TrojanDownloader.VB.OOJ, Win32/TrojanDownloader.VB.OOK, Win32/TrojanDropper.Agent.OSD (2), Win32/TrojanDropper.Delf.NTO, Win32/TrojanDropper.Delf.NTP (4), Win32/TrojanDropper.Delf.NTQ (2), Win32/TrojanProxy.Wintu.B, Win32/VB.PBR, Win32/VB.PBS

NOD32定義ファイル: 5162 (20100601)
INF/Autorun, IRC/SdBot, JS/Exploit.Pdfka.OAK, MSIL/TrojanDownloader.Agent.AB, Win32/Adware.Antivirus2009.AF (2), Win32/Agent.DKR, Win32/Agent.OEW, Win32/Agent.OSE (2), Win32/Agent.QNC, Win32/AutoRun.IRCBot.FK, Win32/BHO.NZG (2), Win32/Bifrose.NEL, Win32/FlyStudio.OGY(2), Win32/Hupigon.NTV, Win32/Injector.BWB, Win32/Injector.BWC, Win32/Injector.BWD, Win32/Koobface.NCY, Win32/Kryptik.ERM, Win32/Kryptik.ERN, Win32/Kryptik.ERO, Win32/Olmarik.UL, Win32/PSW.LdPinch.NCW, Win32/Rodecap.AC, Win32/Sopiclick.AP, Win32/SpamTool.Blen.NAN (2), Win32/Spy.Banker.TMW, Win32/Spy.Banker.TRZ, Win32/Spy.Banker.UAF, Win32/Spy.Banker.UAI, Win32/Spy.Banker.UAJ (2), Win32/Spy.KeyLogger.NIH, Win32/Spy.Shiz.NAL, Win32/Spy.Shiz.NAY (2), Win32/TrojanDownloader.Delf.PRF (2), Win32/TrojanDownloader.Prodatect.AF (2), Win32/TrojanDownloader.Unruy.AA, Win32/TrojanDownloader.VB.OGE, Win32/VB.NWJ (6), Win32/VB.PBQ (3)

NOD32定義ファイル: 5161 (20100601)
IRC/SdBot (3), NSIS/TrojanDownloader.FakeAlert.DD (2), Win32/3Proxy.O, Win32/Adware.AntimalwareDoctor, Win32/Adware.Cinmus, Win32/Adware.GoD(2), Win32/Adware.VirusAlarmPro, Win32/Agent.NEQ (2), Win32/Agent.PMF(2), Win32/Agent.RFU (2), Win32/Agent.RFV, Win32/Agent.WRB (2), Win32/AutoRun.Agent.WD, Win32/AutoRun.Delf.EL, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FL (2), Win32/BHO.NZF, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Boberog.AQ, Win32/Casino (2), Win32/Cimag.CH, Win32/Delf.NPH, Win32/Delf.PJF, Win32/Delf.PJG (3), Win32/Delf.TKR, Win32/Dialer.NEW, Win32/Farfli.AK, Win32/Gootkit.A (2), Win32/Hupigon, Win32/Kryptik.ERJ, Win32/Kryptik.ERK, Win32/Kryptik.ERL, Win32/Lethic.AA(2), Win32/LockScreen.TH, Win32/Olmarik.SC, Win32/Olmarik.ZE, Win32/PSW.Agent.LQD, Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.OUH(2), Win32/PSW.OnLineGames.PBB (9), Win32/PSW.OnLineGames.PMA(2), Win32/PSW.OnLineGames.PMG (2), Win32/PSW.OnLineGames.PMH (6), Win32/PSW.OnLineGames.QIZ, Win32/PSW.OnLineGames.QJF, Win32/PSW.Pebox.AA(2), Win32/PSW.Pebox.CF, Win32/PSW.QQPass.NHD, Win32/Refpron.JW (2), Win32/Refpron.JX, Win32/Refpron.JY, Win32/Rodecap.AB, Win32/Spatet.A, Win32/Spy.Banker.QEP (2), Win32/Spy.Banker.SQW, Win32/Spy.Banker.SSH, Win32/Spy.Banker.TEB, Win32/Spy.Banker.TTO, Win32/Spy.Banker.TXL, Win32/Spy.Banker.TYJ, Win32/Spy.Banker.TZZ (2), Win32/Spy.Banker.UAA (2), Win32/Spy.Banker.UAB (2), Win32/Spy.Banker.UAC, Win32/Spy.Banker.UAD (2), Win32/Spy.Banker.UAE (2), Win32/Spy.Banker.UAF (3), Win32/Spy.Banker.UAG, Win32/Spy.Banker.UAH (2), Win32/Spy.Delf.ODB, Win32/Spy.Delf.OHA, Win32/Spy.Delf.OHW, Win32/Spy.Swisyn.BJ (2), Win32/Spy.VB.NGX, Win32/Spy.Zbot.QT, Win32/Spy.Zbot.UN (4), Win32/Spy.Zbot.YW, Win32/Tinxy.BS, Win32/Tinxy.BT, Win32/TrojanClicker.BHO.NBN, Win32/TrojanClicker.BHO.NBY(2), Win32/TrojanClicker.BHO.NCB (2), Win32/TrojanClicker.VB.NNM, Win32/TrojanClicker.VB.NPF (2), Win32/TrojanDownloader.Agent.PVM, Win32/TrojanDownloader.Agent.PZF, Win32/TrojanDownloader.Banload.PAV, Win32/TrojanDownloader.Banload.PCB, Win32/TrojanDownloader.Banload.PJF, Win32/TrojanDownloader.Banload.PJV, Win32/TrojanDownloader.Banload.PJW, Win32/TrojanDownloader.Delf.PQN (2), Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AYQ(2), Win32/TrojanDownloader.Murlo.NN, Win32/TrojanDownloader.VB.NYM, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Microjoin.NAN, Win32/TrojanDropper.VB.NOZ, Win32/TrojanProxy.Agent.NGK, Win32/VB.NJL, Win32/VB.NSY, Win32/VB.NTU, Win32/VB.ONG, Win32/VB.PBO, Win32/VB.PBP (4), Win32/Votwup.I, Win32/Webdor.NAA (5), Win32/Witkinat.A

NOD32定義ファイル: 5160 (20100531)
Win32/AutoRun.IRCBot.FE (2), Win32/IRCBot.NBC, Win32/Kryptik.ERI, Win32/Spy.Zbot.JF, Win32/TrojanDownloader.Perkesh.T (4)

NOD32定義ファイル: 5159 (20100531)
BAT/Autorun.BK (2), IRC/SdBot, JS/Exploit.Pdfka.CJO, JS/Exploit.Pdfka.OAH, JS/Exploit.Pdfka.OAI, JS/Exploit.Pdfka.OAJ, MSIL/TrojanDownloader.Agent.AA, Win32/Adware.VirusAlarmPro, Win32/Agent.QNF, Win32/Agent.RBA, Win32/AutoRun.Autoit.CS (3), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE(3), Win32/AutoRun.IRCBot.FR (2), Win32/AutoRun.PSW.OnlineGames.BB, Win32/AutoRun.VB.PO (3), Win32/AutoRun.VB.PP, Win32/AutoRun.VB.PQ, Win32/Bamital.BU, Win32/Bifrose.NDU, Win32/Bifrose.NTC, Win32/Daonol.CW(3), Win32/Delf.NRC (2), Win32/Farfli.AK, Win32/Farfli.AS, Win32/FlyStudio.OGW, Win32/FlyStudio.OGX, Win32/HackTool.SuperSimpleWall, Win32/Hoax.ArchSMS.D, Win32/Induc.A (2), Win32/Injector.BVZ, Win32/Injector.BWA, Win32/IRCBot.NBC, Win32/KillAV.NJR, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GG (2), Win32/Kryptik.ERD, Win32/Kryptik.ERE, Win32/Kryptik.ERF, Win32/Kryptik.ERG, Win32/Kryptik.ERH, Win32/Nebuler.AE, Win32/Nebuler.B, Win32/Obfuscated.NCY, Win32/Obfuscated.NDT, Win32/Olmarik.YR, Win32/Peerfrag.FD, Win32/Pinit.J, Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM(3), Win32/PSW.OnLineGames.PNE, Win32/PSW.OnLineGames.QJF, Win32/PSW.OnLineGames.XTT, Win32/PSW.QQPass.NHB (5), Win32/PSW.QQPass.NHC(2), Win32/Routmo.N, Win32/Routmo.Y (2), Win32/Shutdowner.NAO, Win32/Spatet.E, Win32/Spy.Banker.QNJ, Win32/Spy.Banker.TMB, Win32/Spy.Banker.TZX (7), Win32/Spy.Banker.TZY (2), Win32/Spy.Delf.OHO, Win32/Spy.Delf.OHU (2), Win32/Spy.Delf.OHV, Win32/Spy.Shiz.NAP, Win32/Spy.Shiz.NAY (3), Win32/Spy.SpyEye.AC, Win32/Spy.SpyEye.AN(2), Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.WM, Win32/Spy.Zbot.XI, Win32/TrojanClicker.BHO.NCA, Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDR (2), Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanDownloader.Agent.PZC, Win32/TrojanDownloader.Agent.PZE (2), Win32/TrojanDownloader.Banload.PJP, Win32/TrojanDownloader.Banload.PJU (2), Win32/TrojanDownloader.Bredolab.BE(2), Win32/TrojanDownloader.Delf.PQM, Win32/TrojanDownloader.FakeAlert.AYQ, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Troll.NAC (11), Win32/TrojanDownloader.VB.OOI(2), Win32/TrojanDropper.Microjoin.C (2), Win32/VB.PBN, Win32/Wigon.OE(2), Win32/Wigon.OF

NOD32定義ファイル: 5158 (20100531)
IRC/SdBot, JS/Exploit.Pdfka.BWL, JS/Exploit.Pdfka.CEC (5), JS/TrojanDownloader.Pegel.BH (2), JS/TrojanDownloader.Pegel.BJ, JS/TrojanDownloader.Pegel.BP, MSIL/Agent.AK, MSIL/Agent.NCC, VBS/AutoRun.EO, Win32/Adware.Agent.NMZ, Win32/Agent.OSE, Win32/Agent.RAT, Win32/Agent.RAY, Win32/Agent.RFT (4), Win32/AntiAV.NGC, Win32/AutoRun.Agent.WJ(3), Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.PSW.OnlineGames.BB, Win32/Bifrose.J, Win32/Bifrose.NDU, Win32/Bifrose.NDX, Win32/Bifrose.NTA, Win32/Boberog.AQ, Win32/Cimag.CM, Win32/Delf.NVG, Win32/Dursg.B, Win32/Injector.BVU, Win32/Injector.BVV, Win32/Injector.BVW, Win32/Injector.BVX, Win32/Injector.BVY, Win32/Kryptik.EQZ, Win32/Kryptik.ERA, Win32/Kryptik.ERB, Win32/Kryptik.ERC, Win32/LockScreen.TK, Win32/Nebuler.AC, Win32/Nebuler.AD, Win32/Nebuler.B(2), Win32/Olmarik.SC (2), Win32/Olmarik.YR, Win32/Peerfrag.HP, Win32/Poison.NDV, Win32/PSW.Delf.NZD (2), Win32/PSW.Legendmir.NII(18), Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PND (2), Win32/PSW.OnLineGames.QJF, Win32/PSWTool.MailPassView.C, Win32/Qhost(2), Win32/Qhost.Banker.DR (2), Win32/Qhost.NWB, Win32/Rootkit.Agent.NQI, Win32/Rootkit.Agent.NTF (3), Win32/Rootkit.Kryptik.BM, Win32/Rustock.NLQ(2), Win32/Spatet.A, Win32/Spy.Banker.TVU, Win32/Spy.Banker.TZV, Win32/Spy.Banker.TZW (2), Win32/Spy.Delf.OHT (2), Win32/Spy.Small.NAI, Win32/Spy.Webmoner.NDC (3), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.XL, Win32/Spy.Zbot.YW (2), Win32/Tifaut.B, Win32/TrojanClicker.BHO.NCA (4), Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanDownloader.Agent.PZC, Win32/TrojanDownloader.Agent.PZD, Win32/TrojanDownloader.Delf.AASN (2), Win32/TrojanDownloader.Delf.ABTZ (2), Win32/TrojanDownloader.Delf.PQM (2), Win32/TrojanDownloader.Delf.PRD (2), Win32/TrojanDownloader.Delf.PRE (2), Win32/TrojanDownloader.FakeAlert.AYS, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.VB.OOG, Win32/TrojanDropper.Microjoin.C (2), Win32/Urlbot.NAG, Win32/Virut.NBK, Win32/Wigon.KQ, Win32/Wigon.OD (2), Win32/Wimpixo.AA, Win32/Wimpixo.AE (4)

NOD32定義ファイル: 5157 (20100531)
BAT/TrojanDownloader.Ftp.NIV, JS/Exploit.Pdfka.BWL, JS/Exploit.Pdfka.OAH, MSIL/Agent.NCC (2), Win32/Adware.DoubleD, Win32/Adware.Kraddare.B(2), Win32/Adware.Kraddare.C (5), Win32/Agent.OSM, Win32/Agent.RFN, Win32/Agent.RFS (2), Win32/AntiAV.NGB (2), Win32/AutoRun.IRCBot.FE (3), Win32/Bagle.UN, Win32/Bifrose (2), Win32/Boberog.AQ, Win32/Delf.PGC, Win32/Disabler.NAJ, Win32/Inject.NDO, Win32/Injector.BVR, Win32/Injector.BVS, Win32/Injector.BVT, Win32/IRCBot.AGP, Win32/KillAV.NJQ (2), Win32/KillProt.AA, Win32/Kryptik.EQV, Win32/Kryptik.EQW, Win32/Kryptik.EQX, Win32/Kryptik.EQY, Win32/LockScreen.TH, Win32/Nebuler.AA, Win32/Nebuler.AB, Win32/Nebuler.B (2), Win32/Olmarik.YR (2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NMY, Win32/PSW.OnLineGames.PMA, Win32/PSW.OnLineGames.PNB (3), Win32/PSW.OnLineGames.PNC (2), Win32/PSW.QQFish.BB, Win32/PSW.VKont.AJ, Win32/Spammer.EmailBomb.H (2), Win32/Spy.Bancos.NVZ (2), Win32/Spy.Banker.TZQ (2), Win32/Spy.Banker.TZR (2), Win32/Spy.Banker.TZS (2), Win32/Spy.Banker.TZT (2), Win32/Spy.Banker.TZU, Win32/Spy.Delf.OHR (3), Win32/Spy.Delf.OHS (2), Win32/Spy.KeyLogger.NIG, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.WM (4), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Adload.NGP, Win32/TrojanDownloader.Banload.PCP (2), Win32/TrojanDownloader.Banload.PJP (2), Win32/TrojanDownloader.Banload.PJS(2), Win32/TrojanDownloader.Banload.PJT, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AYQ, Win32/TrojanDownloader.FakeAlert.AYS, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OTF, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDropper.Agent.OSC, Win32/VB.PAM, Win32/Wigon.KQ (2)

NOD32定義ファイル: 5156 (20100530)
MSIL/Autorun.Agent.F, MSIL/Loginck.A, MSIL/Twebot.C, NSIS/TrojanDownloader.FakeAlert.DC, Win32/Adware.Antivirus2009.AA, Win32/Adware.LiveEnterpriseSuite.AC (2), Win32/Adware.SystemSecurity, Win32/Adware.VB.AC (2), Win32/Agent.RBL, Win32/AntiAV.NGB (4), Win32/AutoRun.Delf.EL (2), Win32/AutoRun.Delf.GR (2), Win32/AutoRun.IRCBot.FE(9), Win32/AutoRun.IRCBot.FQ (2), Win32/AutoRun.PSW.OnlineGames.BC(2), Win32/Bagle.UN (7), Win32/Bamital.BT (2), Win32/BHO.NZE(2), Win32/Bifrose.NTA, Win32/Boberog.AW (2), Win32/Daonol.CU (2), Win32/Daonol.CV (2), Win32/Delf.PGC, Win32/Delf.PJD (3), Win32/Disabler.NAJ, Win32/Hupigon.NNE, Win32/Injector.BVP, Win32/Injector.BVQ, Win32/IRCBot.NBC, Win32/KillProt.AA, Win32/Kryptik.EQJ, Win32/Kryptik.EQK, Win32/Kryptik.EQL, Win32/Kryptik.EQM, Win32/Kryptik.EQN, Win32/Kryptik.EQO, Win32/Kryptik.EQP, Win32/Kryptik.EQR, Win32/Kryptik.EQS, Win32/Kryptik.EQT, Win32/Kryptik.EQU, Win32/Mebroot.CK, Win32/Mebroot.DR, Win32/Mebroot.EB (2), Win32/Mediyes.B(2), Win32/Olmarik.AAC, Win32/Olmarik.AAF, Win32/Olmarik.KT, Win32/Olmarik.YA, Win32/Olmarik.YR, Win32/Packed.Hmimys, Win32/Prorat.NAR, Win32/PSW.Agent.NQJ (2), Win32/PSW.OnLineGames.PNA (2), Win32/PSW.Tibia.NBX(2), Win32/Refpron.JU, Win32/Refpron.JV (2), Win32/Spy.Zbot.JF (7), Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.YW (16), Win32/TrojanDownloader.Adload.NGP(4), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Small.OXL, Win32/TrojanDownloader.Tiny.NAR, Win32/TrojanProxy.Xorpix, Win32/Wapomi.A (5)

NOD32定義ファイル: 5155 (20100530)
JS/Exploit.Pdfka.NUD, JS/Exploit.Pdfka.OAE, JS/Exploit.Pdfka.OAF, JS/Exploit.Pdfka.OAG, Win32/Adware.DoubleD, Win32/Agent.QRF, Win32/AutoRun.Agent.QO, Win32/AutoRun.IRCBot.FE (2), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.PSW.OnlineGames.BB (2), Win32/AutoRun.VB.PN (2), Win32/BHO.NZD (2), Win32/Boberog.AQ, Win32/Delf.OUV, Win32/Delf.PJC(2), Win32/Inject.NDO, Win32/Injector.BVM, Win32/Injector.BVN, Win32/Injector.BVO, Win32/KillFiles.NDH (2), Win32/Kryptik.EPY, Win32/Kryptik.EPZ, Win32/Kryptik.EQA, Win32/Kryptik.EQB, Win32/Kryptik.EQC, Win32/Kryptik.EQD, Win32/Kryptik.EQE, Win32/Kryptik.EQF, Win32/Kryptik.EQG, Win32/Kryptik.EQH, Win32/Kryptik.EQI, Win32/LockScreen.SS, Win32/LockScreen.TP (2), Win32/Oficla.HD(6), Win32/Oficla.HK, Win32/Olmarik.AAH (2), Win32/Olmarik.ZE, Win32/Olmarik.ZW (2), Win32/Pacex.AU, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PMZ (3), Win32/Qhost.NWA, Win32/SpamTool.Tedroo.AF, Win32/Spy.Banker.TMW, Win32/Spy.Banker.TNG, Win32/Spy.Delf.OHQ, Win32/Spy.Shiz.NAP, Win32/Spy.Shiz.NAY (2), Win32/Spy.SpyEye.AC, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (7), Win32/TrojanDownloader.Agent.PSX, Win32/TrojanDownloader.Agent.PZB, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.ARF(2), Win32/TrojanDownloader.FakeAlert.AVU(2), Win32/TrojanDownloader.FakeAlert.AXZ (2), Win32/TrojanDownloader.FakeAlert.AYP, Win32/TrojanDownloader.FakeAlert.AYW, Win32/TrojanDownloader.VB.NTP, Win32/TrojanDownloader.VB.OOF, Win32/TrojanDownloader.VB.OOG (2), Win32/TrojanDownloader.VB.OOH, Win32/TrojanDropper.Microjoin.CU, Win32/TrojanProxy.Hostile.A (2)

NOD32定義ファイル: 5154 (20100528)
JS/Exploit.Pdfka.OAD, MSIL/Autorun.Injector.B, MSIL/Autorun.Spy.Agent.D(2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.PL, Win32/BHO.NZC, Win32/Bifrose, Win32/Delf.PJB(2), Win32/Kryptik.EPX, Win32/Lethic.AA, Win32/LockScreen.TJ, Win32/Nebuler.B, Win32/Nebuler.Z, Win32/Oficla.HD, Win32/Olmarik.AAC(2), Win32/Olmarik.AAF (2), Win32/Olmarik.AAG (2), Win32/Olmarik.YA (2), Win32/Peerfrag.HF, Win32/PSW.OnLineGames.NSU, Win32/PSW.OnLineGames.OLE, Win32/PSW.OnLineGames.QIZ, Win32/PSW.OnLineGames.QJF, Win32/PSW.WOW.NQT(2), Win32/Qhost, Win32/Qhost.NVJ, Win32/Qhost.NVZ, Win32/Spy.Banker.TVL, Win32/Spy.Banker.TZO, Win32/Spy.Banker.TZP (2), Win32/Spy.KeyLogger.NIF(3), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/Starter.NAR (2), Win32/TrojanDownloader.Delf.PMT, Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.FakeAlert.AYV, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.VB.OOE (4), Win32/TrojanProxy.Small.NEB, Win32/VB.PBL(5), Win32/Wigon.NL

NOD32定義ファイル: 5153 (20100528)
BAT/Qhost.NFD (2), INF/Autorun, JS/Exploit.Pdfka.NXO (6), Win32/Adware.Agent.NNG (2), Win32/Adware.CloverPlus.AA (2), Win32/Adware.DoubleD (7), Win32/Adware.DoubleD.AB, Win32/Adware.DoubleD.AF(3), Win32/Adware.SpywareProtect2009, Win32/Agent.EDIV, Win32/Agent.NTU, Win32/Agent.QRH, Win32/Agent.RAT, Win32/Agent.RAY, Win32/Agent.RBL, Win32/Agent.RFP (2), Win32/Agent.RFQ (3), Win32/Agent.RFR, Win32/AutoRun.Delf.EL, Win32/AutoRun.Delf.GQ (2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FP, Win32/AutoRun.VB.PM(2), Win32/BHO.NZB (5), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Delf.PIR, Win32/DNSChanger.NBP (2), Win32/HackAV.FB(2), Win32/Inject.NDN, Win32/Inject.NDO, Win32/IRCBot.NBC (3), Win32/Kryptik.EPM, Win32/Kryptik.EPN, Win32/Kryptik.EPO, Win32/Kryptik.EPP, Win32/Kryptik.EPQ, Win32/Kryptik.EPR, Win32/Kryptik.EPS, Win32/Kryptik.EPT, Win32/Kryptik.EPU, Win32/Kryptik.EPV, Win32/Kryptik.EPW, Win32/Lethic.AA, Win32/LockScreen.TO (3), Win32/Lukicsel.P, Win32/Netsnake.I (2), Win32/Obfuscated.NCY (3), Win32/Oficla.HD (4), Win32/Olmarik.AAE(3), Win32/Olmarik.UL, Win32/Olmarik.YR (2), Win32/Peerfrag.FL, Win32/PSW.Delf.NPA, Win32/PSW.LdPinch.NCB, Win32/PSW.Papras.BO (2), Win32/Qhost, Win32/Refpron.JT, Win32/Small.BXO, Win32/Sopiclick.AO, Win32/Spatet.A, Win32/Spy.Banbra.OEI, Win32/Spy.Banker.TMW, Win32/Spy.Banker.TZL, Win32/Spy.Banker.TZM (2), Win32/Spy.Banker.TZN(6), Win32/Spy.Bebloh.A (2), Win32/Spy.Shiz.NAP, Win32/Spy.Shiz.NAY (3), Win32/Spy.Shiz.NBD, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Delf.NCR(2), Win32/TrojanClicker.Delf.NDK, Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDR (3), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanDownloader.Agent.PTX (3), Win32/TrojanDownloader.Agent.PYY, Win32/TrojanDownloader.Agent.PYZ (2), Win32/TrojanDownloader.Agent.PZA (2), Win32/TrojanDownloader.Banload.PBZ (2), Win32/TrojanDownloader.Banload.PJQ, Win32/TrojanDownloader.Banload.PJR (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Delf.ABTZ, Win32/TrojanDownloader.Delf.ABUB, Win32/TrojanDownloader.Delf.PQL (2), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AYU, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OOT (3), Win32/TrojanDownloader.VB.ODS, Win32/TrojanDownloader.VB.OOD (3), Win32/TrojanDropper.Microjoin.C (2), Win32/VB.NTI (3), Win32/VB.NWI, Win32/VB.PBM (2)

NOD32定義ファイル: 5152 (20100528)
HTML/Spy.Banker.A.Gen, INF/Autorun, JS/Exploit.Pdfka.BZH (2), JS/Exploit.Pdfka.NZX, JS/Exploit.Pdfka.OAC (2), Win32/Agent.NEQ, Win32/AutoRun.Delf.EL (2), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.VB.CF (2), Win32/AutoRun.VB.FX, Win32/AutoRun.VB.PL(4), Win32/Bflient.G (2), Win32/Bifrose.ADR, Win32/Bifrose.NIB, Win32/Bifrose.NTA, Win32/Delf.NVF, Win32/Dursg.A, Win32/Injector.BVL, Win32/IRCBot.NBC, Win32/Kryptik.EPL, Win32/Nebuler.B (2), Win32/Oficla.HD (4), Win32/Oficla.HJ (2), Win32/Peerfrag.FD, Win32/Qhost.NVJ (2), Win32/Refpron.JS (2), Win32/Rootkit.Agent.NRN, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TZK (4), Win32/Spy.Webmoner.NDG, Win32/TrojanClicker.VB.NPD, Win32/TrojanClicker.VB.NPE, Win32/TrojanDownloader.Banload.NQG, Win32/TrojanDownloader.FakeAlert.AUU(2), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AYE, Win32/TrojanDownloader.FakeAlert.AYQ(2), Win32/TrojanDownloader.FakeAlert.AYS, Win32/TrojanDownloader.Small.OIU, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OWX, Win32/TrojanProxy.Wintu.B, Win32/VB.NJK, Win32/Wigon.DC

NOD32定義ファイル: 5151 (20100527)
Win32/Adware.Agent.NCE (2), Win32/Adware.Agent.NCF (2), Win32/Adware.BonusCash (9), Win32/Adware.BonusCash.AA, Win32/Adware.IEGuide.V3, Win32/Adware.SecurityCentral.AA, Win32/Adware.SecurityTool.AC, Win32/Adware.SpywareProtect2009, Win32/Adware.UWare (2), Win32/Adware.Virtumonde.NGV, Win32/Agent.NEQ, Win32/AntiAV.NGA, Win32/AutoRun.IRCBot.FC(3), Win32/AutoRun.IRCBot.FL, Win32/Delf.NQU, Win32/Delf.NRB(2), Win32/Delf.PJA (2), Win32/Hoax.ArchSMS.H, Win32/Injector.BVJ, Win32/Injector.BVK, Win32/Kryptik.EPE, Win32/Kryptik.EPF, Win32/Kryptik.EPG, Win32/Kryptik.EPH, Win32/Kryptik.EPI, Win32/Kryptik.EPJ, Win32/Kryptik.EPK, Win32/LockScreen.SS (3), Win32/Oficla.HD, Win32/Olmarik.AAD (2), Win32/Olmarik.ZE, Win32/Poison.NAE, Win32/PSW.OnLineGames.NFL, Win32/PSW.OnLineGames.PBB (7), Win32/PSW.OnLineGames.PMG (3), Win32/PSW.OnLineGames.PMH (4), Win32/PSW.WOW.DZI, Win32/PSW.WOW.NQS, Win32/Qbot.AB (2), Win32/Qhost, Win32/Redosdru.EB, Win32/Refpron.JP (2), Win32/Refpron.JR (2), Win32/Rootkit.Agent.NLF, Win32/Rootkit.Agent.NRM, Win32/Spy.Bancos.NPA, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TZI, Win32/Spy.Banker.TZJ (2), Win32/Spy.Delf.OER, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Delf.NCQ, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.OYY, Win32/TrojanDownloader.Banload.OZL, Win32/TrojanDownloader.Banload.PAY, Win32/TrojanDownloader.Delf.PMT (2), Win32/TrojanDownloader.Delf.PNE, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AYT, Win32/TrojanDownloader.Small.NFD, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OUR, Win32/TrojanDownloader.VB.NYR, Win32/TrojanDownloader.VB.OMI, Win32/TrojanDropper.Agent.ORH (2), Win32/VB.OWR, Win32/VB.PBI, Win32/VB.PBJ, Win32/VB.PBK, Win32/Witkinat.O (2)

NOD32定義ファイル: 5150 (20100527)
INF/Autorun, JS/Exploit.Pdfka.NUD, JS/Exploit.Pdfka.NZY, JS/Exploit.Pdfka.NZZ, JS/Exploit.Pdfka.OAB, JS/TrojanDownloader.Agent.NRV, JS/TrojanDownloader.Agent.NSA, MSIL/Autorun.N, PDF/Exploit.Pidief.OXE, Win32/Adware.AntimalwareDoctor, Win32/Adware.Barogo.S (3), Win32/Adware.IEGuide.V3 (5), Win32/Adware.Kraddare.A (2), Win32/Adware.SecurityTool.AC, Win32/Adware.SpywareProtect2009, Win32/Agent.OEV, Win32/Agent.RBL, Win32/Agent.RFN (3), Win32/AutoRun.Agent.WI (2), Win32/AutoRun.VB.PG (2), Win32/BHO.NYC, Win32/CleanCop, Win32/Injector.BVF, Win32/Injector.BVG, Win32/Injector.BVH, Win32/KillFiles.NDG, Win32/KillProt.AA, Win32/Kryptik.EOZ, Win32/Kryptik.EPA, Win32/Kryptik.EPB, Win32/Kryptik.EPC, Win32/Kryptik.EPD, Win32/LockScreen.SS, Win32/LockScreen.TJ, Win32/LockScreen.TM (2), Win32/LockScreen.TN (2), Win32/Monitor.PowerLogger.232 (5), Win32/Oficla.EV (2), Win32/Oficla.HD (3), Win32/Oficla.HE, Win32/Oficla.HH (2), Win32/Oficla.HI (2), Win32/Olmarik.AAB(3), Win32/Olmarik.AAC (5), Win32/Olmarik.SC, Win32/Olmarik.YA (3), Win32/Peerfrag.HN (2), Win32/Peerfrag.HO (2), Win32/PSW.Delf.NWB (2), Win32/PSW.Delf.NZC, Win32/PSW.Eruwbi.AB (8), Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.PBB (4), Win32/PSW.OnLineGames.PMG, Win32/PSW.OnLineGames.PMH (3), Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NQU (3), Win32/Qhost, Win32/Qhost.NVX (2), Win32/Qhost.NVY (2), Win32/Refpron.JQ(2), Win32/Small.CVQ, Win32/Spatet.A, Win32/Spy.Banbra.OEH (2), Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.NQL, Win32/Spy.Bancos.NQN, Win32/Spy.Bancos.NQO, Win32/Spy.Bancos.NQU, Win32/Spy.Bancos.NQY, Win32/Spy.Bancos.NRJ (3), Win32/Spy.Bancos.NVI (6), Win32/Spy.Bancos.NVL, Win32/Spy.Bancos.NVM, Win32/Spy.Bancos.NVO, Win32/Spy.Bancos.NVY (2), Win32/Spy.Banker.PPH, Win32/Spy.Banker.SXP (2), Win32/Spy.Banker.TXM, Win32/Spy.Banker.TZD (2), Win32/Spy.Banker.TZE (2), Win32/Spy.Banker.TZF(2), Win32/Spy.Banker.TZG (2), Win32/Spy.Banker.TZH (2), Win32/Spy.Bebloh.A(2), Win32/Spy.Shiz.NAY (2), Win32/Spy.SpyEye.AC (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.YW (3), Win32/StartPage.NUB, Win32/TrojanClicker.Agent.NII (3), Win32/TrojanClicker.Agent.NKD (2), Win32/TrojanClicker.BHO.NBZ (3), Win32/TrojanDownloader.Banload.PBY, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PNG, Win32/TrojanDownloader.Delf.POH, Win32/TrojanDownloader.Delf.PQK (2), Win32/TrojanDownloader.Delf.PRC (2), Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AYS(2), Win32/TrojanDownloader.VB.NUI (2), Win32/TrojanDropper.Agent.ORH(2), Win32/TrojanDropper.Agent.OSB, Win32/VB.NSD, Win32/VB.PBH (4), Win32/Wansrog.D, Win32/Wigon.NR

NOD32定義ファイル: 5149 (20100527)
IRC/SdBot, MSIL/Adware.MBGAntivirus (2), MSIL/Adware.MBGAntivirus.AA, MSIL/Mabegon.A (2), Win32/Agent.NEQ (2), Win32/Agent.RFN (2), Win32/Agent.RFO(2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE, Win32/Bagle.UN(7), Win32/Bamital.BS (3), Win32/Bifrose.ADR (2), Win32/Bifrose.NDU, Win32/Boberog.AV (2), Win32/Delf.NVG, Win32/Delf.PGC, Win32/Delf.PIZ(2), Win32/Disabler.NAJ, Win32/Dursg.A, Win32/Dursg.B, Win32/Injector.BVC, Win32/Injector.BVD, Win32/Injector.BVE, Win32/IRCBot.NBX, Win32/KillProt.AA, Win32/Kryptik.ENN, Win32/Kryptik.EOX, Win32/Kryptik.EOY, Win32/Lethic.AA, Win32/Monitor.PowerLogger.A, Win32/Oficla.EV (2), Win32/Oficla.HH, Win32/Poebot.NCA, Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.OUM (4), Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PMH, Win32/PSW.WOW.NQT(2), Win32/Qhost, Win32/Qhost.NSH, Win32/Refpron.JK, Win32/Refpron.JM, Win32/Refpron.JP (2), Win32/Routmo.N, Win32/Routmo.X, Win32/Spy.Bancos.NPA, Win32/Spy.Bancos.NUW, Win32/Spy.Banker.AWFR (2), Win32/Spy.Banker.SHE, Win32/Spy.Banker.TYZ, Win32/Spy.Banker.TZA (2), Win32/Spy.Banker.TZB(2), Win32/Spy.Banker.TZC, Win32/Spy.Bebloh.A (5), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAY, Win32/Spy.Swisyn.BI, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.XL, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Agent.NKD (2), Win32/TrojanClicker.Agent.NKE, Win32/TrojanClicker.VB.NPC, Win32/TrojanDownloader.Adload.NGO (2), Win32/TrojanDownloader.Agent.PXO (7), Win32/TrojanDownloader.Banload.OZL, Win32/TrojanDownloader.Banload.OZR, Win32/TrojanDownloader.Banload.PBX (3), Win32/TrojanDownloader.Delf.PQJ, Win32/TrojanDownloader.FakeAlert.AXZ, Win32/TrojanDownloader.FakeAlert.AYQ, Win32/TrojanDownloader.Small.OVZ, Win32/VB.OPD, Win32/VB.OWR

NOD32定義ファイル: 5148 (20100526)
MSIL/Adware.MBGAntivirus (11), Win32/Adware.BHO.NAT, Win32/Adware.PCProtector.C (2), Win32/Adware.SecurityCentral, Win32/Adware.SecurityTool.AA, Win32/Agent.RBL, Win32/Agent.RFM (2), Win32/AutoRun.IRCBot.FE (4), Win32/Boberog.AK, Win32/Boberog.AQ, Win32/Delf.NFD, Win32/Delf.PIX, Win32/Delf.PIY, Win32/Filecoder.K(2), Win32/Inject.NDP, Win32/Injector.BUU, Win32/Injector.BUV, Win32/Injector.BUW, Win32/Injector.BUX, Win32/Injector.BUY, Win32/Injector.BUZ, Win32/Injector.BVA, Win32/Injector.BVB, Win32/KillAV.NJP, Win32/Koobface.NCX (2), Win32/Kryptik.EOS, Win32/Kryptik.EOT, Win32/Kryptik.EOU, Win32/Kryptik.EOV, Win32/Kryptik.EOW, Win32/Lethic.AA (10), Win32/LockScreen.SX (2), Win32/LockScreen.TL, Win32/Olmarik.KT, Win32/Olmarik.SC, Win32/Olmarik.YA (4), Win32/Olmarik.YW, Win32/Olmarik.ZX (3), Win32/Olmarik.ZY, Win32/Pinit.AF, Win32/PSW.Agent.NFX, Win32/PSW.Delf.NVB (3), Win32/PSW.Gamania.NCZ, Win32/PSW.OnLineGames.NSU, Win32/PSW.OnLineGames.PMY, Win32/PSW.QQPass.NEH, Win32/PSW.QQPass.NGS, Win32/PSW.WOW.NOJ (3), Win32/PSW.WOW.NQS (2), Win32/Refpron.JK (3), Win32/Refpron.JM (3), Win32/Refpron.JO, Win32/Rootkit.Ressdt.NEA (2), Win32/Spy.Agent.NSD (2), Win32/Spy.Banker.SSB, Win32/Spy.Banker.SSH, Win32/Spy.Banker.TYX, Win32/Spy.Banker.TYY, Win32/Spy.Bebloh.A (4), Win32/Spy.Delf.OHP (2), Win32/Spy.KeyLogger.NIE (4), Win32/Spy.Shiz.NAW(4), Win32/Spy.Shiz.NBD (4), Win32/Spy.Zbot.YW (2), Win32/StartPage.NRP, Win32/TrojanDownloader.Delf.PQA, Win32/TrojanDownloader.Delf.PQI (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AVU(2), Win32/TrojanDownloader.FakeAlert.AYE, Win32/TrojanDownloader.VB.OOC, Win32/TrojanDropper.Agent.ORH (3)

NOD32定義ファイル: 5147 (20100526)
HTML/TrojanDownloader.IFrame (2), IRC/SdBot, JS/Exploit.Agent.AWZ, JS/Exploit.Agent.BAB, JS/Exploit.CVE-2010-0806.I, JS/Iframe.Q, JS/TrojanDownloader.Agent.NUG, JS/TrojanDownloader.Iframe.NIJ, JS/TrojanDownloader.Iframe.NIK, JS/TrojanDownloader.Psyme.NFS, JS/TrojanDownloader.SWFlash.NBO, MSIL/Spy.Keylogger.AP, Win32/Adware.RegGenie, Win32/Adware.SecurityTool.AC, Win32/Adware.SpywareDetective (2), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro, Win32/Agent.QWB (2), Win32/Agent.RBL, Win32/Agent.RFL (3), Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.IRCBot.FE(9), Win32/AutoRun.IRCBot.FL (3), Win32/AutoRun.VB.PK (3), Win32/Bamital.BP, Win32/Bifrose.ADR, Win32/Daonol.CT (2), Win32/Delf.NQP, Win32/Delf.PIW(2), Win32/Dialer.NKT (2), Win32/Filecoder.J, Win32/Filecoder.K(3), Win32/FlyStudio.OGU, Win32/HackAV.FA, Win32/Injector.BUN, Win32/Injector.BUO, Win32/Injector.BUP, Win32/Injector.BUQ, Win32/Injector.BUR, Win32/Injector.BUS, Win32/Injector.BUT, Win32/IRCBot.NBC, Win32/Kryptik.EON, Win32/Kryptik.EOO, Win32/Kryptik.EOP, Win32/Kryptik.EOQ, Win32/Kryptik.EOR, Win32/Oficla.EU (2), Win32/Oficla.GN(2), Win32/PSW.Fignotok.B (2), Win32/PSW.WOW.NOJ (4), Win32/Rbot (2), Win32/SpamTool.Tedroo.AF (2), Win32/Spatet.A, Win32/Spy.Banbra.NTQ, Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.NVX, Win32/Spy.Banker.TYV(2), Win32/Spy.Banker.TYW, Win32/Spy.Shiz.NAL, Win32/Spy.Shiz.NAW(2), Win32/Spy.Shiz.NBC, Win32/Spy.Swisyn.Q, Win32/Spy.Zbot.UN (6), Win32/Spy.Zbot.YW (6), Win32/StartPage.NTW, Win32/Toolbar.SixSigma(2), Win32/TrojanClicker.BHO.NBY (4), Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NDR (2), Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.VB.NOT, Win32/TrojanClicker.VB.NOZ, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PQH (2), Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AYQ, Win32/TrojanDownloader.Prodatect, Win32/TrojanDownloader.Prodatect.AA (2), Win32/TrojanDownloader.Prodatect.AB (2), Win32/TrojanDownloader.Small.OOT(2), Win32/TrojanDownloader.Small.OWO (2), Win32/TrojanDownloader.Small.OXK, Win32/TrojanDownloader.VB.OOA, Win32/TrojanDownloader.VB.OOB (2), Win32/TrojanDropper.Agent.ORH (3), Win32/TrojanDropper.Microjoin.C (2), Win32/VB.NWH, Win32/VB.OTI, Win32/VB.PAM, Win32/Wigon.OC (2)

NOD32定義ファイル: 5146 (20100526)
IRC/SdBot (2), JS/Exploit.Pdfka.OAA, MSIL/Lasso.NAA, Win32/Adware.Antivirus2009.AA, Win32/Adware.Gibmed.A (4), Win32/Adware.SpywareProtect2009, Win32/AutoRun.AntiAV.W (2), Win32/AutoRun.Delf.EP (2), Win32/AutoRun.Delf.GP (3), Win32/AutoRun.IRCBot.FE(7), Win32/AutoRun.IY, Win32/AutoRun.Spy.Banker.E (2), Win32/AutoRun.VB.PJ(2), Win32/BHO.NZA, Win32/Bifrose.NEC (2), Win32/Bifrose.NIA, Win32/Cimag.CK, Win32/Delf.PGC, Win32/Disabler.NAJ, Win32/Gootkit.A(3), Win32/Injector.BUM.Gen, Win32/KillProt.AA, Win32/Kryptik.EOI, Win32/Kryptik.EOJ, Win32/Kryptik.EOK, Win32/Kryptik.EOL, Win32/Kryptik.EOM, Win32/LockScreen.TK (2), Win32/Monitor.KeyLog.95.A, Win32/Nebuler.B, Win32/Nebuler.Y, Win32/Oficla.EU (2), Win32/Olmarik.YR, Win32/Olmarik.ZI, Win32/PSW.Agent.NLB, Win32/PSW.LdPinch.NMG, Win32/PSW.OnLineGames.NSU(2), Win32/PSW.OnLineGames.OLE, Win32/PSW.OnLineGames.OOW, Win32/PSW.OnLineGames.OUM (4), Win32/PSW.WOW.NOJ (2), Win32/Qhost (2), Win32/Qhost.Banker.DO (2), Win32/Qhost.Banker.DQ(2), Win32/Rbot, Win32/Refpron.JN (2), Win32/Spy.Bancos.NRL, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TPS, Win32/Spy.Banker.TYS (2), Win32/Spy.Banker.TYT, Win32/Spy.Banker.TYU (2), Win32/Spy.Delf.OHI, Win32/Spy.SpyEye.AN, Win32/Spy.Zbot.JF (7), Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NNM, Win32/TrojanDownloader.Banload.PBW (2), Win32/TrojanDownloader.Banload.PJO, Win32/TrojanDownloader.Banload.PJP(2), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.FakeAlert.AXZ, Win32/TrojanDownloader.FakeAlert.AYJ, Win32/TrojanDownloader.FakeAlert.AYQ(2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Swizzor.NEX(2), Win32/TrojanDropper.VB.NOX, Win32/TrojanDropper.VB.NOY

NOD32定義ファイル: 5145 (20100525)
BAT/Agent.NGP (2), INF/Autorun, JS/Agent.NCF, JS/Exploit.Pdfka.NZZ, MSIL/Agent.NCB, MSIL/Autorun.Agent.E (2), RAR/TrojanDownloader.Agent.D, Win32/Adware.InfoC.AA, Win32/Adware.SecurityTool.AC, Win32/Adware.Sponlink.AA (3), Win32/Agent.NHQ, Win32/Agent.OSE (2), Win32/Agent.RFH (2), Win32/Agent.RFI, Win32/Agent.RFJ, Win32/Agent.RFK, Win32/Agent.WQE (2), Win32/AutoRun.Agent.QB, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.FE (6), Win32/Delf.PIV (2), Win32/Gootkit.A(2), Win32/Inject.NDO, Win32/Injector.BUL, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GF (2), Win32/Kryptik.EOH, Win32/LockScreen.TI (3), Win32/LockScreen.TJ (3), Win32/Peerfrag.DR, Win32/Peerfrag.GA, Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.PBT, Win32/PSW.OnLineGames.QJF, Win32/PSW.WOW.NOW (2), Win32/Qhost, Win32/Qhost.NVV, Win32/Routmo.N, Win32/Routmo.X (2), Win32/Spy.Banbra.ODY, Win32/Spy.Bancos.NRL, Win32/Spy.Bancos.NVI (3), Win32/Spy.Bancos.NVO, Win32/Spy.Bancos.NVP, Win32/Spy.Bancos.NVV (2), Win32/Spy.Bancos.NVW(2), Win32/Spy.Banker.QNJ, Win32/Spy.Banker.SRQ, Win32/Spy.Banker.TPS, Win32/Spy.Banker.TYO, Win32/Spy.Banker.TYP (2), Win32/Spy.Banker.TYQ (2), Win32/Spy.Banker.TYR (2), Win32/Spy.Bebloh.A (2), Win32/Spy.Delf.OHH, Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.JF (2), Win32/TrojanClicker.VB.NNM, Win32/TrojanClicker.VB.NOP, Win32/TrojanClicker.VB.NPC (2), Win32/TrojanDownloader.Adload.NGI (2), Win32/TrojanDownloader.Agent.DQPP, Win32/TrojanDownloader.Agent.PXO (7), Win32/TrojanDownloader.Agent.PYX, Win32/TrojanDownloader.Banload.PJI (2), Win32/TrojanDownloader.Banload.PJN(2), Win32/TrojanDownloader.Caxnet.CN, Win32/TrojanDownloader.Caxnet.CO (2), Win32/TrojanDownloader.Delf.PNZ (2), Win32/TrojanDownloader.Delf.PQF (2), Win32/TrojanDownloader.Delf.PQG (2), Win32/TrojanDownloader.FakeAlert.AYQ, Win32/TrojanDownloader.VB.ONS (2), Win32/TrojanDownloader.VB.ONY, Win32/TrojanDownloader.VB.ONZ (2), Win32/TrojanDropper.Agent.OHE, Win32/VB.PBG (8)

NOD32定義ファイル: 5144 (20100525)
BAT/Agent.NBF (2), IRC/SdBot, JS/Exploit.Pdfka.NZX, JS/Exploit.Pdfka.NZY, MSIL/TrojanDropper.Agent.BE (2), RAR/TrojanDownloader.Agent.C, VBS/StartPage.NBS (10), VBS/StartPage.NBT (4), Win32/Adware.Antivirus2009.AA, Win32/Adware.Antivirus2009.AB, Win32/Adware.Antivirus2009.AE, Win32/Adware.DoubleD, Win32/Adware.InfoC.AA, Win32/Adware.Primawega, Win32/Adware.Primawega.AF, Win32/Adware.SpywareProtect2009, Win32/Agent.WRA(2), Win32/Autoit.NGF, Win32/AutoRun.IRCBot.FL (3), Win32/AutoRun.VB.PE, Win32/AutoRun.VB.PI, Win32/BadJoke.D, Win32/BHO.NYZ (2), Win32/Delf.NQT(3), Win32/Delf.PIT, Win32/Delf.PIU, Win32/HackTool.PassDic.I (2), Win32/Inject.NDO, Win32/Injector.BUH, Win32/Injector.BUI, Win32/Injector.BUJ, Win32/Injector.BUK, Win32/KillAV.NJO (4), Win32/KillFiles.NDF (3), Win32/Kryptik.EOB, Win32/Kryptik.EOC, Win32/Kryptik.EOD, Win32/Kryptik.EOE, Win32/Kryptik.EOF, Win32/Kryptik.EOG, Win32/LockScreen.ET, Win32/Lukicsel.O(3), Win32/Oficla.HD (2), Win32/Olmarik.YA (3), Win32/Peerfrag.HM (3), Win32/Poebot.NCA, Win32/Poison.NAE, Win32/Poison.NDU, Win32/PSW.Delf.NXO, Win32/PSW.Delf.NXP, Win32/PSW.OnLineGames.PMQ, Win32/PSW.WOW.NOJ, Win32/Qhost, Win32/SpamTool.Blen.NAM (2), Win32/SpamTool.Tedroo.AM (2), Win32/Spy.Banbra.OEG (2), Win32/Spy.Bancos.NQL, Win32/Spy.Bancos.NQN, Win32/Spy.Bancos.NQO, Win32/Spy.Bancos.NQU, Win32/Spy.Bancos.NQY, Win32/Spy.Bancos.NRJ (3), Win32/Spy.Bancos.NVI (3), Win32/Spy.Bancos.NVL, Win32/Spy.Bancos.NVM, Win32/Spy.Bancos.NVV (2), Win32/Spy.Banker.CHC (2), Win32/Spy.Banker.SSB, Win32/Spy.Banker.TYN (2), Win32/Spy.KeyLogger.NID, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL, Win32/Spy.Shiz.NAP, Win32/Spy.Shiz.NAW (2), Win32/Spy.Shiz.NAY (2), Win32/Spy.SpyEye.AC, Win32/Spy.Webmoner.NDC, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.WM(2), Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Agent.PYV (3), Win32/TrojanDownloader.Agent.PYW (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PQE, Win32/TrojanDownloader.FakeAlert.AYR, Win32/TrojanDownloader.VB.OGH, Win32/TrojanDownloader.VB.ONW (2), Win32/TrojanDownloader.VB.ONX (2), Win32/TrojanDropper.Delf.NHM, Win32/VB.PBF, Win32/Witkinat.N, Win32/Yektel.A, Xix.A

NOD32定義ファイル: 5143 (20100525)
IRC/SdBot (4), JS/Exploit.Pdfka.NYV, MSIL/Autorun.N, VBS/Butsur.B, VBS/TrojanClicker.Agent.NAK (5), VBS/TrojanDownloader.Agent.NDY, Win32/Adware.Antivirus2009.AA, Win32/Adware.Antivirus2009.AB, Win32/Adware.Antivirus2009.AE, Win32/Adware.GeneralAV (6), Win32/Adware.PCProtector.A (3), Win32/Adware.PCProtector.C, Win32/Adware.PCProtector.D, Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro, Win32/Agent.QNF, Win32/Agent.RAT, Win32/Agent.RBL (2), Win32/Agent.RFG, Win32/Agent.WPI, Win32/Autoit.NGE (2), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.Spy.Banker.D (3), Win32/AutoRun.VB.PG, Win32/AutoRun.VB.PH (2), Win32/BadJoke.D, Win32/Bifrose.NHZ, Win32/Boberog.AQ (2), Win32/CDLock.A (2), Win32/Delf.NTZ, Win32/Delf.NUA(2), Win32/Delf.PGC, Win32/Delf.PIT, Win32/Dewnad.AA, Win32/Disabler.NAJ, Win32/Injector.BUG, Win32/IRCBot.NBC, Win32/KillProt.AA, Win32/Kryptik.ENW, Win32/Kryptik.ENX, Win32/Kryptik.ENY, Win32/Kryptik.ENZ, Win32/Kryptik.EOA, Win32/Lethic.AA (3), Win32/LockScreen.SS, Win32/Losfondup.B (2), Win32/Merond.AC, Win32/Nebuler.B, Win32/Nebuler.X, Win32/Olmarik.AAA(3), Win32/Olmarik.SC, Win32/Olmarik.YA (2), Win32/Olmarik.ZE, Win32/Olmarik.ZM, Win32/Olmarik.ZW (2), Win32/Olmarik.ZZ(3), Win32/Patched.EV, Win32/Patched.EW.Gen, Win32/Peerfrag.FD, Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.OOO, Win32/PSW.OnLineGames.OVO, Win32/PSW.OnLineGames.PAH, Win32/PSW.OnLineGames.PMQ, Win32/PSW.WOW.DZI (3), Win32/PSW.WOW.NOJ (3), Win32/PSW.WOW.NQR (4), Win32/Spy.Banbra.OED (2), Win32/Spy.Banbra.OEE (2), Win32/Spy.Banbra.OEF (2), Win32/Spy.Bancos.NVU, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TOF, Win32/Spy.Banker.TYK, Win32/Spy.Banker.TYL (2), Win32/Spy.Banker.TYM (5), Win32/Spy.Delf.OHO(2), Win32/Spy.KeyLogger.NGY, Win32/Spy.SpyEye.AI, Win32/Spy.Swisyn.BH, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Delf.NIU(2), Win32/TrojanDownloader.Agent.PLS, Win32/TrojanDownloader.Banload.OJK, Win32/TrojanDownloader.Bredolab.BR, Win32/TrojanDownloader.Delf.PMT, Win32/TrojanDownloader.Delf.PQB (2), Win32/TrojanDownloader.Delf.PQC, Win32/TrojanDownloader.Delf.PQD (2), Win32/TrojanDownloader.FakeAlert.AQI(4), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU (3), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AXZ, Win32/TrojanDownloader.FakeAlert.AYE, Win32/TrojanDownloader.FakeAlert.AYP, Win32/TrojanDownloader.FakeAlert.AYQ (7), Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Prodatect.AA (2), Win32/TrojanDownloader.Prodatect.AB(2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OVE, Win32/TrojanDownloader.Small.OVZ (2), Win32/TrojanDownloader.Small.OWX (2), Win32/TrojanDownloader.Small.OXI(2), Win32/TrojanDownloader.Small.OXJ, Win32/TrojanDropper.Agent.OMC, Win32/TrojanDropper.Agent.ORH (2), Win32/TrojanDropper.Agent.OSA, Win32/TrojanDropper.Delf.NTH, Win32/TrojanDropper.Delf.NTN, Win32/TrojanDropper.Microjoin.C (2), Win32/VB.NIY, Win32/Yektel.A

NOD32定義ファイル: 5142 (20100524)
BAT/StartPage.NCO (2), JS/Exploit.Pdfka.NZU, JS/TrojanDownloader.Pegel.BP, MSIL/Agent.AJ, MSIL/PSW.Agent.NAX, MSIL/Spy.Agent.H, MSIL/TrojanClicker.NAJ, Win32/Adware.Antivirus2009.AA (2), Win32/Adware.PCProtector.A, Win32/Adware.PCProtector.C, Win32/Adware.SpywareProtect2009(3), Win32/Agent.NEQ (2), Win32/Agent.OSK (2), Win32/Agent.OSL, Win32/Agent.RAT, Win32/Agent.RBL, Win32/Agent.RFE, Win32/Agent.RFF, Win32/AutoRun.Agent.WH (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FE(3), Win32/AutoRun.IRCBot.FN (2), Win32/AutoRun.IRCBot.FO (2), Win32/AutoRun.VB.LP (2), Win32/AutoRun.VB.PD (2), Win32/AutoRun.VB.PE(3), Win32/AutoRun.VB.PF, Win32/Bamital.BP (3), Win32/Bamital.BQ, Win32/Bifrose.NFY, Win32/Delf.PGC, Win32/Delf.PIR (2), Win32/Disabler.NAJ, Win32/Injector.BTX, Win32/Injector.BTZ, Win32/Injector.BUA, Win32/Injector.BUB, Win32/Injector.BUC, Win32/Injector.BUD, Win32/Injector.BUE, Win32/Injector.BUF, Win32/IRCBot.NBC, Win32/KillProt.AA (2), Win32/Kryptik.ENN, Win32/Kryptik.ENO, Win32/Kryptik.ENP, Win32/Kryptik.ENQ, Win32/Kryptik.ENR, Win32/Kryptik.ENS, Win32/Kryptik.ENT, Win32/Kryptik.ENU, Win32/Kryptik.ENV, Win32/LockScreen.TH(7), Win32/Lukicsel.A, Win32/Lukicsel.B, Win32/Lukicsel.H (2), Win32/Lukicsel.M, Win32/Lukicsel.N (2), Win32/Oficla.HG, Win32/Olmarik.YA, Win32/Olmarik.ZY (2), Win32/Peerfrag.GA, Win32/Peerfrag.GL, Win32/Peerfrag.HK, Win32/Peerfrag.HL (2), Win32/Poebot.NCA, Win32/PSW.Agent.NQH, Win32/PSW.Agent.NQI, Win32/PSW.LdPinch.NCB(2), Win32/PSW.OnLineGames.OIA, Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.QJI, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NOW (2), Win32/Qhost.Banker.DP, Win32/Spy.Banbra.OEB (2), Win32/Spy.Banbra.OEC (2), Win32/Spy.Banker.SST, Win32/Spy.Banker.TYC, Win32/Spy.Banker.TYE (2), Win32/Spy.Banker.TYF, Win32/Spy.Banker.TYG, Win32/Spy.Banker.TYH, Win32/Spy.Banker.TYI, Win32/Spy.Banker.TYJ(2), Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.AC, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.YW, Win32/Toolbar.MyWebSearch(2), Win32/Toolbar.MyWebSearch.B, Win32/Toolbar.MyWebSearch.D, Win32/Toolbar.MyWebSearch.G, Win32/Toolbar.MyWebSearch.I (2), Win32/Toolbar.MyWebSearch.J (2), Win32/Toolbar.MyWebSearch.L (2), Win32/TrojanClicker.Agent.NJQ, Win32/TrojanClicker.Delf.NCL, Win32/TrojanClicker.Delf.NCO (2), Win32/TrojanClicker.Delf.NCP(2), Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIU (2), Win32/TrojanDownloader.Adload.NGM (2), Win32/TrojanDownloader.Adload.NGN (2), Win32/TrojanDownloader.Agent.PXO(6), Win32/TrojanDownloader.Agent.PYT, Win32/TrojanDownloader.Agent.PYU, Win32/TrojanDownloader.Banload.PJM (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Dadobra.NDI(2), Win32/TrojanDownloader.Delf.PQA, Win32/TrojanDownloader.Delf.PRA (2), Win32/TrojanDownloader.Delf.PRB (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXP (2), Win32/TrojanDownloader.FakeAlert.AYE, Win32/TrojanDownloader.FakeAlert.AYN(2), Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OTF (3), Win32/TrojanDownloader.Small.OUH, Win32/TrojanDownloader.Small.OXH(2), Win32/TrojanDownloader.Ufraie.B, Win32/TrojanDownloader.VB.ONV(2), Win32/TrojanDropper.Delf.NTM (3), Win32/TrojanDropper.FlyStudio.AA, Win32/TrojanDropper.Microjoin.C (3), Win32/TrojanProxy.Wintu.B, Win32/VB.NIY(2), Win32/VB.NTU, Win32/Wansrog.X

NOD32定義ファイル: 5141 (20100524)
BAT/Qhost.NFC, BAT/StartPage.NCN, IRC/SdBot, Java/Exploit.Agent.F, Java/TrojanDownloader.Agent.NBC (2), JS/Exploit.Pdfka.NGP, JS/Exploit.Pdfka.NZT, JS/TrojanDownloader.Psyme.NFR, MSIL/Autorun.Agent.D, PDF/Exploit.Pidief.OXD, VBS/Runner.NAW(2), Win32/Adware.AntimalwareDoctor (3), Win32/Adware.BonusCash(6), Win32/Adware.BonusCash.AA, Win32/Adware.DigitalNames, Win32/Adware.PersonalAntivirus (2), Win32/Adware.SecurityEssentials, Win32/Agent.NTU, Win32/Agent.OEU (2), Win32/Agent.RAY (2), Win32/Agent.RFA(6), Win32/Agent.RFD, Win32/AutoRun.IRCBot.DL (3), Win32/AutoRun.IRCBot.FK, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.IY (2), Win32/AutoRun.NAW (6), Win32/AutoRun.PSW.OnlineGames.BB, Win32/Bamital.BP, Win32/Bifrose.NHY, Win32/Bifrose.NTA, Win32/Coolvidoor.AC, Win32/Daonol.CR, Win32/Delf.NRA, Win32/Delf.NVF (2), Win32/Delf.PIS (2), Win32/Dursg.A (3), Win32/Fusing.BD(2), Win32/Inject.AQOU (2), Win32/Inject.NDO (2), Win32/Injector.BTT, Win32/Injector.BTU, Win32/Injector.BTV, Win32/Injector.BTW, Win32/Injector.BTY, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GE (2), Win32/Kryptik.ENJ, Win32/Kryptik.ENK, Win32/Kryptik.ENL, Win32/Kryptik.ENM, Win32/LockScreen.TE (6), Win32/LockScreen.TF (3), Win32/LockScreen.TG (3), Win32/Mebroot.CK(2), Win32/Mebroot.DR, Win32/Mebroot.DZ (3), Win32/Mebroot.EA (2), Win32/Nebuler.B, Win32/Nebuler.W, Win32/Oficla.HE, Win32/Oficla.HF, Win32/Olmarik.SC (2), Win32/Olmarik.YA, Win32/Olmarik.YR, Win32/Olmarik.ZW (4), Win32/Olmarik.ZX (2), Win32/Pacex.AT, Win32/Pinit.AF (2), Win32/Pinit.J, Win32/Popwin.NCX, Win32/Popwin.NDJ, Win32/PSW.Agent.QDU, Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.OVP, Win32/PSW.OnLineGames.PMW(4), Win32/PSW.OnLineGames.PMX, Win32/PSW.OnLineGames.QJH (2), Win32/PSW.Papras.AW, Win32/PSW.WOW.DZI, Win32/Qhost, Win32/Refpron.JK, Win32/Refpron.JM, Win32/Spatet.A, Win32/Spatet.C, Win32/Spatet.I (2), Win32/Spy.Banbra.OEA (2), Win32/Spy.Banbra.XEQ (2), Win32/Spy.Banbra.XEU(2), Win32/Spy.Banbra.XFV, Win32/Spy.Banker.PRQ, Win32/Spy.Banker.QEO, Win32/Spy.Banker.QEP (2), Win32/Spy.Banker.TOQ, Win32/Spy.Banker.TOR, Win32/Spy.Banker.TXQ (2), Win32/Spy.Banker.TXX (2), Win32/Spy.Banker.TXY, Win32/Spy.Banker.TXZ, Win32/Spy.Banker.TYA (2), Win32/Spy.Banker.TYB, Win32/Spy.Banker.TYD, Win32/Spy.Shiz.NBB, Win32/Spy.Zbot.JF(4), Win32/Spy.Zbot.UN (2), Win32/Tinxy.BQ, Win32/Tinxy.BU (2), Win32/Toolbar.MyWebSearch, Win32/TrojanClicker.Agent.NKB (2), Win32/TrojanClicker.Agent.NKC (2), Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI (2), Win32/TrojanClicker.Delf.NGK(2), Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NIU (3), Win32/TrojanDownloader.Agent.DRBW (2), Win32/TrojanDownloader.Agent.PSX, Win32/TrojanDownloader.Agent.PYS, Win32/TrojanDownloader.Banload.PBQ (3), Win32/TrojanDownloader.Banload.PBR (2), Win32/TrojanDownloader.Banload.PBS(2), Win32/TrojanDownloader.Banload.PBT, Win32/TrojanDownloader.Banload.PBU(2), Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AYK (3), Win32/TrojanDownloader.FakeAlert.AYO, Win32/TrojanDownloader.Prodatect.AA, Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AE, Win32/TrojanDownloader.Small.OOT (2), Win32/TrojanDownloader.Small.OTT(2), Win32/TrojanDownloader.Small.OWX, Win32/TrojanDownloader.Small.OXG, Win32/TrojanDownloader.Tiny.NFR, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.VB.ONQ, Win32/TrojanDownloader.VB.ONU, Win32/TrojanDropper.Microjoin.C (2), Win32/VB.NWG (4), Win32/VB.PBE, Win32/Wansrog.X (5), Win32/Yektel.A

NOD32定義ファイル: 5140 (20100524)
IRC/SdBot, JS/Exploit.Pdfka.BWF, JS/Exploit.Pdfka.CEC, JS/Exploit.Pdfka.NZS, PDF/Exploit.Pidief.NJM, PDF/Exploit.Pidief.NJN, Win32/Adware.SecurityCentral.AA, Win32/Adware.SpywareProtect2009 (4), Win32/Adware.VirusAlarmPro, Win32/Agent.OES (7), Win32/Agent.OET (2), Win32/AutoRun.IRCBot.CX (2), Win32/Bagle.UN (12), Win32/Bamital.BP(4), Win32/Bifrose.NEL (2), Win32/Bifrose.NHX, Win32/Boberog.AQ, Win32/Daonol.CR (3), Win32/Daonol.CS (3), Win32/Delf.PHK(3), Win32/Induc.A, Win32/Injector.BTO, Win32/Injector.BTP, Win32/Injector.BTQ, Win32/Injector.BTR, Win32/Injector.BTS.Gen, Win32/IRCBot.NBC, Win32/Koobface.NCX (2), Win32/Kryptik.ENC, Win32/Kryptik.END, Win32/Kryptik.ENE, Win32/Kryptik.ENF, Win32/Kryptik.ENG, Win32/Kryptik.ENH, Win32/Kryptik.ENI, Win32/Lethic.AA, Win32/Olmarik.SC (3), Win32/Olmarik.ZE, Win32/Olmarik.ZH, Win32/Peerfrag.FD, Win32/PSW.Delf.NVB(2), Win32/PSW.Fignotok.B, Win32/PSW.Fignotok.G, Win32/PSW.OnLineGames.PMV, Win32/PSW.VB.NFA, Win32/Spatet.A, Win32/Spy.Bancos.NVT (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.TXU, Win32/Spy.Banker.TXV (2), Win32/Spy.Banker.TXW, Win32/Spy.SpyEye.AC, Win32/Spy.SpyEye.AI (2), Win32/Spy.SpyEye.AN (4), Win32/Spy.Zbot.YW (4), Win32/TrojanClicker.Delf.NDK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanDownloader.Banload.PJL (2), Win32/TrojanDownloader.FakeAlert.ASM, Win32/TrojanDownloader.FakeAlert.AYN(2), Win32/TrojanDownloader.Mebload.AD, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Unruy.BP (2), Win32/TrojanDropper.Delf.NQD

NOD32定義ファイル: 5139 (20100523)
BAT/TrojanDownloader.Agent.NBE (2), Java/TrojanDownloader.Agent.NBB, JS/Exploit.Agent.AYW, JS/Exploit.Pdfka.AHV, JS/Exploit.Pdfka.NZQ, JS/Exploit.Pdfka.NZR, JS/TrojanDownloader.Agent.NUF, VBS/TrojanDownloader.Psyme.NGX, Win32/Adware.CoreguardAntivirus, Win32/Adware.CoreguardAntivirus.F, Win32/Agent.ENBI, Win32/Agent.OXU, Win32/Agent.QXA, Win32/Delf.NRA, Win32/DNSChanger.NBQ, Win32/Injector.BTM, Win32/Injector.BTN, Win32/IRCBot.NBC, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Koutodoor.GD (2), Win32/LockScreen.SE, Win32/LockScreen.TA, Win32/LockScreen.TB (2), Win32/LockScreen.TC (4), Win32/LockScreen.TD(2), Win32/Olmarik.SC, Win32/Olmarik.YA, Win32/Olmarik.ZT (2), Win32/Olmarik.ZU, Win32/Olmarik.ZV, Win32/Peerfrag.GK, Win32/PSW.Agent.QDU, Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.QIZ (4), Win32/PSW.OnLineGames.QJF (2), Win32/Spy.Bebloh.A (2), Win32/Spy.SpyEye.AC(4), Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.UN (4), Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Delf.NCN (2), Win32/TrojanDownloader.Adload.NGK (2), Win32/TrojanDownloader.Adload.NGL, Win32/TrojanDownloader.Banload.PBP, Win32/TrojanDownloader.Caxnet.CM, Win32/TrojanDownloader.Delf.PPX, Win32/TrojanDownloader.Delf.PPY (2), Win32/TrojanDownloader.Delf.PPZ (2), Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AYK, Win32/TrojanDownloader.Prodatect.AE(6), Win32/TrojanDownloader.VB.ONT (3), Win32/TrojanDropper.Agent.NNO (6), Win32/VB.PBD (2)

NOD32定義ファイル: 5138 (20100522)
Win32/Agent.NBA, Win32/Agent.RFC, Win32/LockScreen.SE (2), Win32/LockScreen.SW (2), Win32/LockScreen.SX, Win32/LockScreen.SY (2), Win32/LockScreen.SZ (2), Win32/LockScreen.TA (2), Win32/PSW.OnLineGames.PMT, Win32/PSW.Pebox.AA (2), Win32/RiskWare.In0xCrypter.A, Win32/RiskWare.IndetectablesCrypter.12b, Win32/TrojanDownloader.VB.ONS(2), Win32/TrojanDropper.Delf.NTL

NOD32定義ファイル: 5137 (20100522)
BAT/Qhost.IX (3), BAT/StartPage.NCM (3), IRC/SdBot (2), JS/Exploit.Pdfka.NZN, JS/Exploit.Pdfka.NZO, JS/Exploit.Pdfka.NZP(2), JS/TrojanDownloader.Psyme.NFC (2), NSIS/Agent.NAE (4), Win32/Agent.OER, Win32/Agent.REV (2), Win32/Agent.REZ (2), Win32/Agent.RFA, Win32/Agent.RFB, Win32/AutoRun.FlyStudio.ZB, Win32/AutoRun.IRCBot.FM (2), Win32/AutoRun.PSW.Delf.C (2), Win32/Facibom.B, Win32/Injector.BTL, Win32/IRCBot.NBC (2), Win32/KillAV.NJN, Win32/Koobface.NCX(4), Win32/Kryptik.ENA, Win32/Kryptik.ENB, Win32/LockScreen.RY(3), Win32/Mypis.AY (3), Win32/Oficla.HD (2), Win32/Peerfrag.FD, Win32/PSW.Delf.NXN, Win32/PSW.Gamania.NCY (2), Win32/PSW.OnLineGames.OJQ, Win32/Qhost, Win32/Qhost.NVJ (3), Win32/Refpron.JK, Win32/Refpron.JL, Win32/Sopiclick.AK, Win32/Sopiclick.AL, Win32/Sopiclick.AM, Win32/Sopiclick.AN, Win32/Spy.Banbra.ODY (2), Win32/Spy.Banbra.ODZ (2), Win32/Spy.Bancos.NOI (3), Win32/Spy.Bancos.NQL, Win32/Spy.Bancos.NQN, Win32/Spy.Bancos.NQO, Win32/Spy.Bancos.NQU, Win32/Spy.Bancos.NQY (2), Win32/Spy.Bancos.NRJ (4), Win32/Spy.Bancos.NVI (6), Win32/Spy.Bancos.NVL, Win32/Spy.Bancos.NVM, Win32/Spy.Bancos.NVO, Win32/Spy.Bancos.NVQ, Win32/Spy.Bancos.NVS (2), Win32/Spy.Shiz.NAW, Win32/Spy.Shiz.NAY, Win32/Spy.Webmoner.NDG (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.QT, Win32/Spy.Zbot.QU, Win32/Spy.Zbot.UN (4), Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.VB.NOZ (4), Win32/TrojanClicker.VB.NPA (2), Win32/TrojanClicker.VB.NPB (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AYM(2), Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OWO, Win32/TrojanDownloader.Small.OWX, Win32/TrojanDownloader.VB.ONR (2), Win32/TrojanProxy.Wintu.B, Win32/VB.PAX (8), Win32/VB.PAY (2), Win32/VB.PAZ(2), Win32/VB.PBA, Win32/VB.PBB, Win32/VB.PBC, Win32/Wigon.DC (3)

NOD32定義ファイル: 5136 (20100521)
JS/Agent.NCE, Win32/Adware.Antivirus2009, Win32/Agent.RBL (2), Win32/Agent.REY (2), Win32/Injector.BNZ, Win32/Injector.BTI, Win32/Injector.BTJ, Win32/Injector.BTK, Win32/Kryptik.EMY, Win32/Kryptik.EMZ, Win32/Peerfrag.GA, Win32/PSW.Eruwbi.AB, Win32/Refpron.JI(2), Win32/Refpron.JJ (2), Win32/RiskWare.ColousCrypter.10, Win32/RiskWare.RVPTool.10, Win32/RiskWare.TribalCrypter.11, Win32/RiskWare.VBCrypter.V3, Win32/Spy.Banbra.ODX (2), Win32/Spy.Bancos.NVQ, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AYL, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.VB.ONQ (2), Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.VB.NOW (2), Win32/VB.NIY(2)

NOD32定義ファイル: 5135 (20100521)
BAT/TrojanDownloader.wGet.E (2), JS/Exploit.Pdfka.NZL, JS/Exploit.Pdfka.NZM, JS/Kryptik.K, JS/TrojanDownloader.Psyme.HX, MSIL/Agent.NBY, MSIL/Agent.NBZ, MSIL/Agent.NCA, MSIL/IRCBot.I, MSIL/TrojanDropper.Agent.BF, MSIL/TrojanDropper.Agent.BG, VBS/Butsur.B, Win32/AdvancedSpy.51(4), Win32/Adware.SecurityEssentials, Win32/Adware.VirusAlarmPro, Win32/Agent.EAWW, Win32/Bamital.BJ, Win32/Delf.PIQ, Win32/Fusing.AC(2), Win32/Injector.AMU, Win32/Injector.BTG, Win32/Injector.BTH, Win32/KeyLogger.RemoteKeyLogger.40 (8), Win32/KeyLogger.SpyKeylogger.132(7), Win32/Kredoor.AO (2), Win32/LockScreen.RY (2), Win32/LockScreen.SV(3), Win32/Nebuler.B, Win32/Nebuler.V, Win32/Oficla.GC, Win32/Oficla.GN(2), Win32/Oficla.HD (2), Win32/Olmarik.SC, Win32/Olmarik.XU, Win32/Olmarik.ZG, Win32/Peerfrag.FD, Win32/Peerfrag.HD, Win32/Pepex.G (2), Win32/PSW.Fignotok.B, Win32/PSW.Fignotok.F, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU (2), Win32/PSW.OnLineGames.OSO (2), Win32/PSW.OnLineGames.PMU (2), Win32/PSW.QQPass.NHA, Win32/PSW.VKont.AB(2), Win32/PSW.WOW.NQQ (2), Win32/Qbot.AB, Win32/Redosdru.DQ (2), Win32/Redosdru.EG, Win32/RiskWare.SpyCrypter.A (2), Win32/Spatet.A (2), Win32/Spatet.H, Win32/Spy.Banbra.ODV (2), Win32/Spy.Banbra.ODW (2), Win32/Spy.Bancos.NVR, Win32/Spy.Banker.TXR (2), Win32/Spy.Banker.TXS(2), Win32/Spy.Banker.TXT (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.PYR (2), Win32/TrojanDownloader.Banload.OZL, Win32/TrojanDownloader.FakeAlert.AYK, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Swizzor.NES, Win32/TrojanDownloader.VB.ONP (3), Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.VB.NOV (2), Win32/Yektel.A

NOD32定義ファイル: 5134 (20100521)
ALS/Bursted.O, IRC/SdBot (3), MSIL/PSW.Agent.NAW, Win32/3Proxy.O, Win32/Adware.GoD, Win32/Adware.LiveEnterpriseSuite.AB (2), Win32/Agent.NWM, Win32/Agent.REX (5), Win32/AutoRun.FlyStudio.ZA, Win32/Bifrose.NEL, Win32/Cimag.CL, Win32/Delf.NQP (2), Win32/Dialer.BillPrayer, Win32/Dialer.PornDial.Agent.NAA (2), Win32/Farfli.AK, Win32/Farfli.AR(3), Win32/Inject.NDN (3), Win32/Injector.BTC, Win32/Injector.BTD, Win32/Injector.BTE, Win32/Injector.BTF, Win32/KillAV.NJJ, Win32/KillAV.NJM, Win32/Kryptik.EMO, Win32/Kryptik.EMP, Win32/Kryptik.EMQ, Win32/Kryptik.EMR, Win32/Kryptik.EMS, Win32/Kryptik.EMT, Win32/Kryptik.EMU, Win32/Kryptik.EMV, Win32/Kryptik.EMW, Win32/Kryptik.EMX, Win32/MadCodeHook.A (2), Win32/Obfuscated.NCY, Win32/Obfuscated.NDU, Win32/Oficla.EF (5), Win32/Oficla.HD (5), Win32/Oficla.HE (2), Win32/Olmarik.SC (2), Win32/Olmarik.ZS, Win32/PSW.Agent.LQD (3), Win32/PSW.Delf.NXL, Win32/PSW.OnLineGames.NSU, Win32/PSW.OnLineGames.OLE, Win32/PSW.OnLineGames.OLU (2), Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.OVO (4), Win32/PSW.OnLineGames.PBB (4), Win32/PSW.OnLineGames.PMH (3), Win32/PSW.OnLineGames.PMQ, Win32/PSW.WOW.DZI, Win32/PSW.WOW.NOJ(2), Win32/PSW.WOW.NQP, Win32/Qbot.P (2), Win32/Qhost.NVU(2), Win32/Redosdru.BM, Win32/Refpron.JF, Win32/Refpron.JG, Win32/Refpron.JH (2), Win32/Spy.Bancos.NVP, Win32/Spy.Banker.AUJZ, Win32/Spy.Banker.TXM (2), Win32/Spy.Banker.TXN (2), Win32/Spy.Banker.TXO(2), Win32/Spy.Banker.TXP (2), Win32/Spy.Delf.OHM (2), Win32/Spy.Delf.OHN (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN(7), Win32/Spy.Zbot.WM, Win32/Spy.Zbot.YW (2), Win32/Starter.NAK, Win32/TrojanDownloader.Banload.PBL, Win32/TrojanDownloader.Banload.PJK (2), Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Delf.PMT, Win32/TrojanDownloader.Delf.PPW (2), Win32/TrojanDownloader.FakeAlert.ALW(3), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.AYK (2), Win32/TrojanDownloader.Unruy.BP, Win32/TrojanDownloader.VB.NBK, Win32/TrojanDropper.Agent.ORH (2), Win32/VB.ADYA, Win32/Wansrog.W (3), Win32/Witkinat.A

NOD32定義ファイル: 5133 (20100520)
BAT/Autorun.BJ (6), HTML/TrojanClicker.IFrame.A, JS/Exploit.Pdfka.NZD, JS/Exploit.Pdfka.NZF, JS/Exploit.Pdfka.NZG, JS/Exploit.Pdfka.NZH, JS/Exploit.Pdfka.NZI, JS/Exploit.Pdfka.NZK, JS/Iframe.O, JS/Iframe.P, MSIL/Lolmehot.NAA, VBS/StartPage.NBR (8), VBS/TrojanDownloader.Agent.NDX(12), Win32/Adware.Antivirus2009.AA, Win32/Adware.Cinmus, Win32/Adware.LiveEnterpriseSuite (2), Win32/Adware.PersonalAntivirus.AE, Win32/Agent.OEQ, Win32/Agent.QRF (2), Win32/AutoRun.Agent.WG (2), Win32/AutoRun.Delf.GL, Win32/AutoRun.NAV (2), Win32/Bamital.BN, Win32/Bamital.BO, Win32/Bflient.F, Win32/Bifrose.NEL (2), Win32/Boberog.AQ, Win32/Delf.PGC, Win32/Delf.PIP (6), Win32/Hupigon, Win32/Injector.BST, Win32/Injector.BSU, Win32/Injector.BSV (4), Win32/Injector.BSW(3), Win32/Injector.BSX (3), Win32/Injector.BSY, Win32/Injector.BSZ, Win32/Injector.BTA, Win32/Injector.BTB, Win32/KillProt.AA, Win32/Kryptik.EMJ, Win32/Kryptik.EMK, Win32/Kryptik.EML, Win32/Kryptik.EMM, Win32/Kryptik.EMN, Win32/LockScreen.RY, Win32/LockScreen.SU, Win32/MoSucker.AA, Win32/Olmarik.KT, Win32/Olmarik.XN (2), Win32/Olmarik.YA, Win32/Olmarik.YR(2), Win32/Patched.EU, Win32/PSW.Agent.LQD (2), Win32/PSW.OnLineGames.OLE, Win32/PSW.OnLineGames.ORY, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.WOW.DZI, Win32/Spy.Bancos.NVP (5), Win32/Spy.Banker.TXL (2), Win32/Spy.Delf.OHL (2), Win32/Spy.Webmoner.NDH (2), Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.WM, Win32/TrojanClicker.Agent.NKA(4), Win32/TrojanDownloader.Agent.PYQ (2), Win32/TrojanDownloader.Delf.PPQ(2), Win32/TrojanDownloader.Delf.PPT (2), Win32/TrojanDownloader.Delf.PPU, Win32/TrojanDownloader.Delf.PPV (2), Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.ARF(2), Win32/TrojanDownloader.FakeAlert.AVU (2), Win32/TrojanDownloader.FakeAlert.AYE, Win32/TrojanDownloader.FakeAlert.AYI, Win32/TrojanDownloader.Prodatect.AA (2), Win32/TrojanDownloader.Prodatect.AB, Win32/TrojanDownloader.Prodatect.AD (4), Win32/TrojanDropper.Agent.ORH, Win32/VB.NJJ, Win32/VB.NWE (3), Win32/VB.NWF, Win32/VB.PAW, Win32/Yektel.A

NOD32定義ファイル: 5132 (20100520)
IRC/SdBot, JS/TrojanDownloader.Psyme.NFQ (2), MSIL/TrojanDropper.Binder.AC, Win32/Adware.Antivirus2009.AA, Win32/Adware.SecurityTool.AC (2), Win32/Adware.SpywareProtect2009(2), Win32/Adware.VirusAlarmPro, Win32/Agent.OQF, Win32/Agent.QQC, Win32/Agent.REW, Win32/AutoRun.Agent.UW (2), Win32/AutoRun.Agent.WF (4), Win32/AutoRun.Delf.EL (3), Win32/AutoRun.Delf.GO, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.PSW.OnlineGames.BB, Win32/Bagle.UN (4), Win32/BHO.NYY(4), Win32/BlackHole.2004.H (3), Win32/Boberog.AK, Win32/Delf.NUA (2), Win32/Delf.NVG, Win32/Delf.OUX, Win32/Delf.PCH (2), Win32/Delf.PGB, Win32/Delf.PGC, Win32/FlyStudio.OGT (7), Win32/Gootkit.A, Win32/Injector.BSQ, Win32/Injector.BSR, Win32/Injector.BSS, Win32/Kryptik.EMD, Win32/Kryptik.EME, Win32/Kryptik.EMF, Win32/Kryptik.EMG, Win32/Kryptik.EMH, Win32/Kryptik.EMI, Win32/LockScreen.RY, Win32/LockScreen.SS (2), Win32/Oficla.GN, Win32/Olmarik.SC, Win32/Olmarik.XN, Win32/Olmarik.YX, Win32/Olmarik.ZR, Win32/Pinit.AF, Win32/Pinit.J, Win32/Poison.NAE, Win32/PSW.Agent.NQG, Win32/PSW.OnLineGames.NSU, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.QIL, Win32/PSW.WOW.DZI, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NOW (2), Win32/PSW.WOW.NQO (3), Win32/Qhost.Banker.DO, Win32/Redosdru.AA (2), Win32/Redosdru.CP, Win32/Redosdru.ED (2), Win32/Redosdru.EF, Win32/Refpron.JE, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banbra.ODU (2), Win32/Spy.Banker.TMB, Win32/Spy.Banker.TXK (2), Win32/Spy.Delf.OHK (2), Win32/Spy.SpyEye.AC (3), Win32/Spy.Zbot.JF, Win32/Tinxy.BQ, Win32/Tinxy.BT(2), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Banload.PAP, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Dadobra.NDH (2), Win32/TrojanDownloader.Delf.PMT, Win32/TrojanDownloader.Delf.PPP, Win32/TrojanDownloader.Delf.PPR (2), Win32/TrojanDownloader.Delf.PPS (2), Win32/TrojanDownloader.FakeAlert.AOP(2), Win32/TrojanDownloader.FakeAlert.AQI(3), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASM, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AYJ (2), Win32/TrojanDownloader.Prodatect.AA(2), Win32/TrojanDownloader.Prodatect.AB (2), Win32/TrojanDropper.Agent.ORH, Win32/TrojanProxy.Small.NCA, Win32/VB.OYC, Win32/VB.PAM, Win32/VB.PAU, Win32/VB.PAV (2), Win32/Wigon.KQ

NOD32定義ファイル: 5131 (20100520)
BAT/Nelly.B (2), Escop.C, Escop.C.Gen, Win32/Adware.DoubleD.AB, Win32/Adware.GoD (2), Win32/Adware.PCProtector.C (3), Win32/Adware.SecurityEssentials, Win32/Agent.DKR, Win32/Agent.NOF, Win32/Agent.NWM (2), Win32/Agent.ORL, Win32/Agent.OSF (2), Win32/Agent.PHX, Win32/Agent.QDT (2), Win32/Agent.QNU, Win32/Agent.QQA(2), Win32/Agent.QRB, Win32/Agent.QRO, Win32/Agent.RBL (2), Win32/AntiAV.NGA, Win32/AutoRun.Agent.QB, Win32/AutoRun.IRCBot.FC(2), Win32/AutoRun.Spy.Ambler.BS, Win32/AutoRun.Spy.Ambler.BT, Win32/Bamital.BM, Win32/Bflient.E, Win32/Bifrose.NFD, Win32/Delf.OUX, Win32/Inject.NDA, Win32/Injector.BSP, Win32/Kirly.F, Win32/Kryptik.EMB, Win32/Kryptik.EMC, Win32/Nebuler.B (2), Win32/Obfuscated.NCY, Win32/Olmarik.KT, Win32/Olmarik.SA, Win32/Olmarik.SC, Win32/Olmarik.TY(2), Win32/Olmarik.XN (8), Win32/Olmarik.YA (5), Win32/Olmarik.ZE, Win32/Olmarik.ZQ, Win32/PSW.Agent.LQD (3), Win32/PSW.FakeMSN.NAU, Win32/PSW.Legendmir.NIH (2), Win32/PSW.OnLineGames.OST, Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.OVP, Win32/PSW.OnLineGames.PBB (2), Win32/PSW.OnLineGames.PBS, Win32/PSW.OnLineGames.PMG, Win32/PSW.OnLineGames.PMH, Win32/PSW.QQFish.BB(2), Win32/PSW.QQPass.NEH, Win32/PSW.QQPass.NFW, Win32/PSW.WOW.NOJ (3), Win32/PSW.WOW.NOW (2), Win32/Redosdru.ED (2), Win32/SpamTool.Agent.NEG(3), Win32/Spatet.C, Win32/Spy.Bancos.NOI (4), Win32/Spy.Bancos.NQL, Win32/Spy.Bancos.NQN, Win32/Spy.Bancos.NQO, Win32/Spy.Bancos.NQU, Win32/Spy.Bancos.NQY, Win32/Spy.Bancos.NRJ (3), Win32/Spy.Bancos.NUW, Win32/Spy.Bancos.NVI (6), Win32/Spy.Bancos.NVL, Win32/Spy.Bancos.NVM, Win32/Spy.Bancos.NVO, Win32/Spy.Banker.SUY, Win32/Spy.Banker.TKN (2), Win32/Spy.Banker.TRZ, Win32/Spy.Banker.TVL, Win32/Spy.Banker.TXJ (2), Win32/Spy.Delf.OHI (2), Win32/Spy.Delf.OHJ (2), Win32/Spy.Webmoner.NDG(3), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.YW (6), Win32/Starter.NAK, Win32/StartPage.NUA (2), Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.OLA, Win32/TrojanDownloader.Delf.PCX, Win32/TrojanDownloader.Delf.PHV, Win32/TrojanDownloader.Delf.PMT (3), Win32/TrojanDownloader.Delf.PNU, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.FakeAlert.AYI (2), Win32/TrojanDownloader.Prodatect, Win32/TrojanDownloader.Prodatect.AB (3), Win32/TrojanDownloader.Prodatect.AC(4), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Unruy.AA, Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.VB.OED, Win32/TrojanDownloader.VB.ONF, Win32/TrojanDownloader.VB.ONO (2), Win32/TrojanDropper.Agent.ORB, Win32/TrojanDropper.Agent.ORH (5), Win32/VB.OYC, Win32/Wigon.KQ

NOD32定義ファイル: 5130 (20100519)
Win32/Adware.SecurityTool.AA (2), Win32/Adware.SecurityTool.AC, Win32/Agent.PHX, Win32/Agent.QRB, Win32/Agent.QRO, Win32/Agent.QXQ, Win32/AutoRun.Agent.WE (2), Win32/Bamital.BL, Win32/Bifrose.NDX, Win32/Kryptik.EMA, Win32/PSW.WOW.NQL, Win32/Refpron.JD (2)

NOD32定義ファイル: 5129 (20100519)
J2ME/TrojanSMS.Jifake.P, Java/Exploit.Agent.F (2), Java/Exploit.Agent.NAA, Java/Exploit.Agent.NAB, Java/TrojanDownloader.Agent.NBA (2), JS/Exploit.Pdfka.NZA, MSIL/PSW.Agent.NAU, MSIL/PSW.Agent.NAV, Win32/Adware.AntimalwareDoctor, Win32/Adware.BonusCash (4), Win32/Adware.Lifze (3), Win32/Adware.Lifze.A (4), Win32/Adware.Lifze.B, Win32/Adware.Lifze.C (4), Win32/Adware.Lifze.D, Win32/Adware.Lifze.E, Win32/Adware.Lifze.F, Win32/Adware.Lifze.G, Win32/Adware.Lifze.H, Win32/Adware.Lifze.I (2), Win32/Adware.SecurityCentral.AA, Win32/Adware.SecurityTool.AA (3), Win32/Adware.SpywareProtect2009(2), Win32/Adware.VirusAlarmPro, Win32/Adware.WinAntispywareCenter (2), Win32/Agent.OEP (2), Win32/Agent.ORW (3), Win32/Agent.QNU, Win32/Agent.REP, Win32/Agent.REV (2), Win32/AutoRun.Agent.WA, Win32/AutoRun.Agent.WD, Win32/AutoRun.Delf.DK, Win32/AutoRun.Delf.GL (2), Win32/AutoRun.Delf.GM, Win32/AutoRun.Delf.GN (4), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.PC(2), Win32/Bagle.UN, Win32/Bamital.BK, Win32/BHO.NYX, Win32/Boberog.AK, Win32/Dialer.NKP (2), Win32/Dursg.B, Win32/Farfli.AK, Win32/Farfli.AQ, Win32/FlyStudio.OGS, Win32/Ghopog.AA (3), Win32/Gootkit.A (2), Win32/HackTool.BruteForce.BE, Win32/Injector.BSL, Win32/Injector.BSM, Win32/Injector.BSN, Win32/Injector.BSO, Win32/IRCBot.NBW (2), Win32/Kryptik.ELV, Win32/Kryptik.ELW, Win32/Kryptik.ELX, Win32/Kryptik.ELY, Win32/Kryptik.ELZ, Win32/Lethic.AA, Win32/LockScreen.SS, Win32/Oficla.EF(2), Win32/Oficla.HD (3), Win32/Poison.NAE (3), Win32/PSW.Delf.NXM, Win32/PSW.Delf.NZC, Win32/PSW.FakeMSN.NAQ (2), Win32/PSW.Gamania.NCW, Win32/PSW.OnLineGames.OQG, Win32/PSW.Qover.D, Win32/PSWTool.OperaPassView, Win32/Rbot, Win32/Refpron.JB, Win32/Refpron.JC, Win32/SpamTool.Blen.NAL, Win32/Spy.Banbra.ODT (2), Win32/Spy.Bancos.NVM, Win32/Spy.Bancos.NVN, Win32/Spy.Bancos.NVO, Win32/Spy.Banker.PPH, Win32/Spy.Banker.PWC, Win32/Spy.Banker.RPO, Win32/Spy.Banker.TMX, Win32/Spy.Banker.TQD, Win32/Spy.Banker.TXG, Win32/Spy.Banker.TXH, Win32/Spy.Banker.TXI, Win32/Spy.Delf.OHH, Win32/Spy.KeyLogger.NIC, Win32/Spy.Shiz.NAL, Win32/Spy.Shiz.NAW, Win32/Spy.Shiz.NAY, Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.VB.NNM (2), Win32/TrojanDownloader.Agent.NZM, Win32/TrojanDownloader.Agent.PYP, Win32/TrojanDownloader.Banload.PBK (2), Win32/TrojanDownloader.Delf.PPJ (2), Win32/TrojanDownloader.Delf.PPO, Win32/TrojanDownloader.FakeAlert.ALW (2), Win32/TrojanDownloader.FakeAlert.ASM, Win32/TrojanDownloader.FakeAlert.AYE, Win32/TrojanDownloader.Prodatect (30), Win32/TrojanDownloader.Prodatect.AA(23), Win32/TrojanDownloader.Prodatect.AB (8), Win32/TrojanDownloader.VB.ONN, Win32/VB.PAM, Win32/VB.PAT, Win32/Witkinat.M (2)

NOD32定義ファイル: 5128 (20100519)
HTML/Bankfraud.JE, HTML/Bankfraud.U, HTML/Exploit.Iframe.FileDownload, HTML/Spy.Fraud.AV, HTML/Spy.Paylap.BG, HTML/Spy.Paylap.BW, HTML/Sunfraud.AI, HTML/Sunfraud.AJ, IRC/SdBot, JS/Exploit.Pdfka.NZH, JS/Exploit.Pdfka.NZI, JS/Exploit.Pdfka.NZJ, MSIL/TrojanClicker.NAI, PDF/Exploit.Pidief.NJL, Win32/Adware.AntimalwareDoctor, Win32/Adware.Antivirus2009.AE (3), Win32/Adware.LiveEnterpriseSuite (5), Win32/Adware.SecurityCentral.AA(2), Win32/Agent.RET, Win32/Agent.REU (2), Win32/AutoRun.Agent.WD (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.KS, Win32/Bamital.AV, Win32/Bamital.BI(2), Win32/Bamital.BJ (2), Win32/Bifrose.NDU, Win32/Bifrose.NEL (2), Win32/Bifrose.NFJ, Win32/Boberog.AQ, Win32/Cimag.CL, Win32/Daonol.J, Win32/Daonol.O, Win32/Delf.PHX, Win32/Delf.PIO (2), Win32/Dialer.NKP(2), Win32/FlyStudio.OGS, Win32/Hupigon.NUF (2), Win32/Hupigon.NUG(2), Win32/Injector.BSH, Win32/Injector.BSI, Win32/Injector.BSJ, Win32/Injector.BSK, Win32/Koobface.NCX (4), Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Kredoor.AO, Win32/Kryptik.ELG, Win32/Kryptik.ELH, Win32/Kryptik.ELI, Win32/Kryptik.ELJ, Win32/Kryptik.ELK, Win32/Kryptik.ELL, Win32/Kryptik.ELM, Win32/Kryptik.ELN, Win32/Kryptik.ELO, Win32/Kryptik.ELP, Win32/Kryptik.ELQ, Win32/Kryptik.ELR, Win32/Kryptik.ELS, Win32/Kryptik.ELT, Win32/Kryptik.ELU, Win32/Lamechi.C (3), Win32/Lethic.AA, Win32/LockScreen.SS, Win32/Oficla.HD (2), Win32/Olmarik.ZP, Win32/Peerfrag.FD (2), Win32/Poison, Win32/Poison.NDT, Win32/PSW.Delf.NVB, Win32/PSW.Delf.NXL(2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.PBR (6), Win32/PSW.OnLineGames.PMT (2), Win32/PSW.OnLineGames.XTT, Win32/PSW.Pebox.CF, Win32/PSW.VKont.AI, Win32/PSW.WOW.NQN, Win32/Qhost.NVJ, Win32/SpamTool.Tedroo.AF, Win32/Spatet.A, Win32/Spatet.J (2), Win32/Spy.Agent.NRN (2), Win32/Spy.Bancos.NVI, Win32/Spy.Bancos.NVJ, Win32/Spy.Bancos.NVK (2), Win32/Spy.Bancos.NVL(2), Win32/Spy.Bancos.NVM, Win32/Spy.Banker.TMA, Win32/Spy.Banker.TVH(2), Win32/Spy.Banker.TXC, Win32/Spy.Banker.TXD, Win32/Spy.Banker.TXE(2), Win32/Spy.Banker.TXF, Win32/Spy.Bebloh.A, Win32/Spy.Delf.OGE, Win32/Spy.KeyLogger.NGY, Win32/Spy.SpyEye.AC (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (3), Win32/Tifaut.B (4), Win32/Tinxy.BQ, Win32/Tinxy.BS (2), Win32/TrojanClicker.Agent.NJZ, Win32/TrojanClicker.Delf.NCJ, Win32/TrojanDownloader.Agent.PYL, Win32/TrojanDownloader.Agent.PYM, Win32/TrojanDownloader.Agent.PYN (2), Win32/TrojanDownloader.Agent.PYO (4), Win32/TrojanDownloader.Banload.PBJ (2), Win32/TrojanDownloader.Banload.PJI, Win32/TrojanDownloader.Banload.PJJ (2), Win32/TrojanDownloader.Carberp.A (2), Win32/TrojanDownloader.FakeAlert.AXY, Win32/TrojanDownloader.Small.ONZ, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDropper.Agent.ORH, Win32/TrojanProxy.Ranky, Win32/TrojanProxy.Small.NEB (2)

NOD32定義ファイル: 5127 (20100519)
IRC/SdBot (2), JS/Exploit.Pdfka.NZG, Win32/Adware.Antivirus2009.AB, Win32/Adware.Antivirus2009.AE, Win32/Adware.SecurityTool.AC (3), Win32/Adware.SpywareProtect2009 (2), Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.PSW.OnlineGames.BB, Win32/Bagle.UN (7), Win32/Bamital.AV, Win32/BHO.NKU, Win32/HideProc.NAE, Win32/Induc.A, Win32/Injector.BSG, Win32/KeyLogger.SkyLogger.300 (6), Win32/KeyLogger.SkyLogger.310(3), Win32/KillAV.NJL, Win32/Koutodoor.GC (2), Win32/Kryptik.ELC, Win32/Kryptik.ELD, Win32/Kryptik.ELE, Win32/Kryptik.ELF, Win32/Olmarik.ZP, Win32/PSW.Agent.LQD, Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PBB, Win32/Refpron.IZ (2), Win32/Refpron.JA, Win32/Rootkit.Agent.NIA (2), Win32/Sopiclick.AG, Win32/Sopiclick.AH(2), Win32/Sopiclick.AI (2), Win32/Sopiclick.AJ, Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.NQY, Win32/Spy.Bancos.NRJ (2), Win32/Spy.Bancos.NVH, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TWZ, Win32/Spy.Banker.TXA (2), Win32/Spy.Banker.TXB, Win32/Spy.Delf.OHG, Win32/Spy.KeyLogger.NIB, Win32/Spy.Shiz.NAW (2), Win32/Spy.Zbot.JF (9), Win32/Spy.Zbot.UN (2), Win32/TrojanDownloader.Agent.POR, Win32/TrojanDownloader.Caxnet.CL, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AYI(2), Win32/Yektel.A

NOD32定義ファイル: 5126 (20100519)
Win32/Adware.Antivirus2009.AE, Win32/Adware.DataProtection.AA(2), Win32/Adware.DataProtection.AB, Win32/Adware.GeneralAV (12), Win32/Adware.SecurityEssentials (2), Win32/AutoRun.IRCBot.FK (2), Win32/AutoRun.KS (2), Win32/Boberog.AQ, Win32/Dursg.A, Win32/Gootkit.B, Win32/KillAV.NJH, Win32/KillAV.NJJ, Win32/Koobface.NCP, Win32/Kryptik.ELB, Win32/Olmarik.SC, Win32/Olmarik.XN (2), Win32/Olmarik.YA, Win32/Olmarik.ZE, Win32/Peerfrag.FD, Win32/PSW.OnLineGames.OVO (3), Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PMH, Win32/PSW.WOW.DZI (3), Win32/PSW.WOW.NOJ(3), Win32/Refpron.IV (3), Win32/Refpron.IW, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TPS, Win32/Spy.Banker.TWT, Win32/Spy.Banker.TWX (2), Win32/Spy.Banker.TWY, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Agent.PWU (2), Win32/TrojanDownloader.Banload.PBI, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.FakeAlert.AVU(2), Win32/TrojanDownloader.FakeAlert.AYD (3), Win32/TrojanDownloader.FakeAlert.AYE, Win32/TrojanDownloader.FakeAlert.AYF, Win32/TrojanDownloader.IstBar, Win32/TrojanDownloader.VB.ONM, Win32/Wigon.KQ

NOD32定義ファイル: 5125 (20100518)
IRC/SdBot, Java/TrojanDownloader.Agent.NAZ (3), JS/Exploit.Pdfka.NZD, JS/Exploit.Pdfka.NZE, JS/Exploit.Pdfka.NZF, JS/TrojanDownloader.FakeAlert.NAC(2), JS/TrojanDownloader.Pegel.BK, SWF/TrojanDownloader.Agent.DJ, Win32/Adware.AntimalwareDoctor, Win32/Adware.BonusCash (6), Win32/Adware.DataProtection, Win32/Adware.DataProtection.AA, Win32/Adware.DataProtection.AB, Win32/Adware.SecurityTool.AA, Win32/Adware.SpywareProtect2009 (2), Win32/Adware.WSearch (2), Win32/Adware.WSearch.AD (2), Win32/Adware.WSearch.AE, Win32/Agent.QOC, Win32/Agent.RBL (2), Win32/AutoRun.Agent.QB, Win32/AutoRun.Agent.WC(2), Win32/AutoRun.IRCBot.FC (4), Win32/AutoRun.IRCBot.FL, Win32/AutoRun.PSW.OnlineGames.BB, Win32/AutoRun.Spy.Ambler (4), Win32/AutoRun.Spy.Ambler.AD (2), Win32/AutoRun.Spy.Ambler.BB(2), Win32/AutoRun.Spy.Ambler.BD, Win32/AutoRun.Spy.Ambler.BH(2), Win32/AutoRun.Spy.Ambler.BJ, Win32/AutoRun.Spy.Ambler.BN(2), Win32/AutoRun.Spy.Ambler.BS (4), Win32/AutoRun.Spy.Ambler.M(2), Win32/AutoRun.Spy.Ambler.NAA (3), Win32/Bamital.BI (4), Win32/BHO.NYM, Win32/BHO.NYW (2), Win32/Bifrose, Win32/Bifrose.ADR(2), Win32/Bifrose.NDU (3), Win32/Delf.NSM (2), Win32/Delf.PIK(2), Win32/Delf.PIL, Win32/Delf.PIM, Win32/DelFiles.NAH (2), Win32/Dialer.NGB, Win32/Farfli.AK, Win32/Farfli.AP, Win32/Hupigon.NUE(2), Win32/Injector.BQF, Win32/Injector.BSA, Win32/Injector.BSC, Win32/Injector.BSD, Win32/Injector.BSE, Win32/Injector.BSF, Win32/KGBFreeKeyLogger.AA, Win32/KillAV.NJH, Win32/KillProt.AA, Win32/Kryptik.EKV, Win32/Kryptik.EKW, Win32/Kryptik.EKX, Win32/Kryptik.EKY, Win32/Kryptik.EKZ, Win32/Kryptik.ELA, Win32/Lethic.AA, Win32/Lifze.I(2), Win32/LockScreen.RR, Win32/LockScreen.RY (3), Win32/Oficla.HD(2), Win32/Olmarik.KT, Win32/Olmarik.XN, Win32/Olmarik.YA (2), Win32/Pacex.AS, Win32/Peerfrag.GL, Win32/Poison.NDR, Win32/PSW.Agent.OQG, Win32/PSW.Chif.A, Win32/PSW.Delf.NPA (10), Win32/PSW.Delf.NXK(2), Win32/PSW.OnLineGames.OJQ (3), Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.OUU (2), Win32/PSW.OnLineGames.PBB (2), Win32/PSW.OnLineGames.PMH, Win32/PSW.OnLineGames.PMS, Win32/PSW.QQPass.NGE(2), Win32/PSW.QQPass.NGY (2), Win32/PSW.QQPass.NGZ (6), Win32/PSW.WOW.DZI, Win32/PSW.WOW.NOJ (3), Win32/Qhost.NVT (2), Win32/Redosdru.EE (4), Win32/Refpron.IX, Win32/Refpron.IY, Win32/Riern.U, Win32/Riern.W, Win32/Rootkit.Agent.NRL, Win32/Rootkit.Kryptik.BL, Win32/Routmo.N, Win32/Routmo.W, Win32/Spatet.A, Win32/Spatet.C, Win32/Spatet.I (2), Win32/Spy.Bancos.NUW, Win32/Spy.Banker.PJS, Win32/Spy.Banker.SMV, Win32/Spy.Banker.TRZ, Win32/Spy.Banker.TWW, Win32/Spy.Delf.OHF(2), Win32/Spy.Shiz.NAL, Win32/Spy.Shiz.NAY, Win32/Spy.Zbot.JF(3), Win32/StartPage.NQY (2), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Adload.NFC, Win32/TrojanDownloader.Adload.NGD (8), Win32/TrojanDownloader.Banload.PBD(2), Win32/TrojanDownloader.Bredolab.AN (4), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AYH(2), Win32/TrojanDownloader.Small.OWX, Win32/TrojanDropper.Agent.ORH (4), Win32/TrojanDropper.Delf.NRD, Win32/VB.PAR, Win32/VB.PAS

NOD32定義ファイル: 5124 (20100518)
BAT/Agent.NGO (3), JS/Exploit.Pdfka.NZC, MSIL/Agent.B, MSIL/Injector.H, NSIS/StartPage.I (6), Win32/Adware.Antivirus2009.AE, Win32/Adware.SecurityTool.AC, Win32/Adware.SpywareProtect2009 (2), Win32/Agent.NHP, Win32/Agent.OBA, Win32/Agent.OEO (2), Win32/Agent.OSJ, Win32/Agent.RBL, Win32/Agent.REM, Win32/Agent.REN, Win32/Agent.REO, Win32/Agent.REP, Win32/Agent.REQ, Win32/Agent.RER, Win32/Agent.RES, Win32/Boberog.AQ, Win32/Delf.OAB, Win32/Delf.PGC (2), Win32/Dewnad.AB(2), Win32/DNSChanger.NBP, Win32/Injector.BRT, Win32/Injector.BRU, Win32/Injector.BRV, Win32/Injector.BRW, Win32/Injector.BRX, Win32/Injector.BRY, Win32/Injector.BRZ, Win32/IRCBot.AQD, Win32/IRCBot.NBC, Win32/Koobface.NCX (3), Win32/Kryptik.EKP, Win32/Kryptik.EKQ, Win32/Kryptik.EKR, Win32/Kryptik.EKS, Win32/Kryptik.EKT, Win32/Kryptik.EKU, Win32/Nebuler.B, Win32/Nebuler.U, Win32/Oficla.HD (2), Win32/Olmarik.UX, Win32/Olmarik.ZE, Win32/Olmarik.ZH, Win32/Olmarik.ZJ, Win32/Peerfrag.GL(2), Win32/Poison.NDS, Win32/PSW.Delf.NVB (2), Win32/PSW.OnLineGames.OYL(2), Win32/PSW.Papras.BO, Win32/PSW.VB.BSG, Win32/Qhost, Win32/Qhost.NVT(4), Win32/Spatet.A, Win32/Spy.Banker.QST, Win32/Spy.Banker.SSH, Win32/Spy.Banker.TNG, Win32/Spy.Banker.TVX (2), Win32/Spy.Banker.TVY, Win32/Spy.Banker.TVZ, Win32/Spy.Banker.TWV (2), Win32/Spy.KeyLogger.NGY, Win32/Spy.Shiz.NAW, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.QT.Gen, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZB, Win32/TrojanClicker.Chimoz.NAF, Win32/TrojanClicker.Delf.NCM (2), Win32/TrojanClicker.VB.EMF (2), Win32/TrojanClicker.VB.NOY (2), Win32/TrojanDownloader.Agent.DPDU, Win32/TrojanDownloader.Agent.PXO (2), Win32/TrojanDownloader.Banload.PBC, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.A (2), Win32/TrojanDownloader.Delf.PGH, Win32/TrojanDownloader.Delf.PPC (2), Win32/TrojanDownloader.Delf.PPL, Win32/TrojanDownloader.Delf.PPM (3), Win32/TrojanDownloader.Delf.PPN (2), Win32/TrojanDownloader.FakeAlert.AYG, Win32/TrojanDownloader.Monkif.AB (2), Win32/TrojanDownloader.VB.NYY, Win32/VB.NPQ, Win32/Votwup.I (3), Win32/Wigon.OB (3), Win32/WinSpy.AB

NOD32定義ファイル: 5123 (20100518)
BAT/Agent.NBE (3), INF/Autorun, JS/Exploit.Pdfka.CHQ, MSIL/TrojanDropper.Agent.BE, Win32/Adware.Antivirus2009.AB, Win32/Adware.Antivirus2009.AE, Win32/Adware.BHO.NHZ (11), Win32/Adware.DataProtection (2), Win32/Adware.DataProtection.AA(5), Win32/Adware.DataProtection.AB (2), Win32/Adware.GoD (2), Win32/Adware.SecurityCentral.AA (2), Win32/Adware.SecurityEssentials, Win32/Adware.SecurityTool.AA (2), Win32/Adware.SpywareProtect2009(3), Win32/Adware.VirusAlarmPro, Win32/Adware.VirusProtector.AA, Win32/Adware.WinFixer.AD (2), Win32/Agent.QRF (2), Win32/Agent.RBL(2), Win32/Autoit.NGD, Win32/AutoRun.Delf.GJ, Win32/AutoRun.NAV (4), Win32/AutoRun.Spy.Ambler.A (3), Win32/AutoRun.VB.PA (2), Win32/AutoRun.VB.PB(3), Win32/Bflient.D (2), Win32/Cimag.CL (3), Win32/Cimag.CM, Win32/Delf.OAX(4), Win32/Delf.PHX, Win32/Farfli.AO (2), Win32/HackTool.Patcher.A, Win32/IRCBot.NBC, Win32/Kbot.AB, Win32/KillAV.NJK, Win32/Koobface.NCX (4), Win32/Kryptik.EKK, Win32/Kryptik.EKL, Win32/Kryptik.EKM, Win32/Kryptik.EKN, Win32/Kryptik.EKO, Win32/Lethic.AA, Win32/Nebuler.B (2), Win32/Oficla.HD, Win32/Olmarik.KT, Win32/Olmarik.SC, Win32/Olmarik.XN (4), Win32/Olmarik.YA(3), Win32/Olmarik.ZE (2), Win32/Olmarik.ZO, Win32/PSW.Delf.NXI, Win32/PSW.Delf.NXJ, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM(6), Win32/PSW.OnLineGames.OWC, Win32/PSW.OnLineGames.OYL, Win32/PSW.OnLineGames.PMR, Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.BF, Win32/PSW.Papras.BO, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NQM (2), Win32/Qhost(2), Win32/Rbot, Win32/Rootkit.Podnuha.NCD, Win32/Rootkit.Podnuha.NCE(2), Win32/Small.NHZ (2), Win32/Spatet.C, Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.NQL, Win32/Spy.Bancos.NQN, Win32/Spy.Bancos.NQO, Win32/Spy.Bancos.NQU (2), Win32/Spy.Bancos.NQY, Win32/Spy.Bancos.NRJ(3), Win32/Spy.Bancos.NUX, Win32/Spy.Bancos.NUY, Win32/Spy.Bancos.NUZ, Win32/Spy.Bancos.NVA, Win32/Spy.Bancos.NVB, Win32/Spy.Bancos.NVC, Win32/Spy.Bancos.NVD, Win32/Spy.Bancos.NVE, Win32/Spy.Bancos.NVF, Win32/Spy.Bancos.NVG, Win32/Spy.Banker.SSH, Win32/Spy.Banker.TNG, Win32/Spy.Banker.TVT (2), Win32/Spy.Banker.TVU (2), Win32/Spy.Banker.TVV (2), Win32/Spy.Banker.TVW (2), Win32/Spy.Delf.OHE, Win32/Spy.KeyLogger.NGY, Win32/Spy.Shiz.NAY, Win32/Spy.Shiz.NBA, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.YW (10), Win32/StartPage.NTU, Win32/TrojanClicker.Delf.NJT (3), Win32/TrojanClicker.Densmail, Win32/TrojanDownloader.Agent.NXY, Win32/TrojanDownloader.Banload.OZL, Win32/TrojanDownloader.Banload.PBB (2), Win32/TrojanDownloader.Banload.PJH, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE(2), Win32/TrojanDownloader.Delf.PPJ, Win32/TrojanDownloader.Delf.PPK(2), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.FakeAlert.AUL(2), Win32/TrojanDownloader.FakeAlert.AYD (2), Win32/TrojanDownloader.FakeAlert.AYF (2), Win32/TrojanDownloader.Small.OUH(2), Win32/TrojanDownloader.VB.ONL, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Kufgal.AC, Win32/TrojanDropper.VB.NOU, Win32/TrojanProxy.Agent.NGJ (2), Win32/VB.NJI, Win32/VB.NWC (2), Win32/VB.NWD(2), Win32/VB.PAQ, Win32/Virut.NBM, Win32/Witkinat.A, Win32/Witkinat.L, Win32/Yektel.A

NOD32定義ファイル: 5122 (20100517)
J2ME.TrojanSMS.Garlag.A, JS/Fraud.NAD, JS/TrojanDownloader.FraudLoad.NAF, JS/TrojanDownloader.Pegel.BJ, JS/TrojanDownloader.Pegel.BO (2), MSIL/Agent.AI (2), MSIL/Autorun.Spy.KeyLogger.AC (2), MSIL/Spy.Agent.G (2), MSIL/TrojanDownloader.Agent.Z (4), MSIL/Twebot.A (2), MSIL/Twebot.B (2), VBS/Qhost.NAC (2), Win32/Adware.GooochiBiz.AG (2), Win32/Adware.HappyCoin(2), Win32/Adware.SecurityCentral.AA, Win32/Adware.SpywareProtect2009, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.OEN (2), Win32/Agent.OSI (2), Win32/Agent.QIY, Win32/Agent.QRF, Win32/Agent.RDE, Win32/Agent.REI (2), Win32/Agent.REL (2), Win32/AutoRun.Autoit.CM, Win32/AutoRun.Delf.EL (2), Win32/Bamital.AV, Win32/Bamital.BH, Win32/Bifrose.NDU, Win32/Bifrose.NTA, Win32/Conficker.AA, Win32/Conficker.AY, Win32/Daonol.CQ (4), Win32/Daonol.O, Win32/Delf.PII, Win32/Delf.PIJ (3), Win32/Gootkit.F, Win32/Gootkit.G, Win32/Inject.NDA, Win32/Injector.BRN, Win32/Injector.BRO, Win32/Injector.BRP, Win32/Injector.BRQ, Win32/Injector.BRR, Win32/Injector.BRS, Win32/Kryptik.EKD, Win32/Kryptik.EKE, Win32/Kryptik.EKF, Win32/Kryptik.EKG, Win32/Kryptik.EKH, Win32/Kryptik.EKI, Win32/Kryptik.EKJ, Win32/LockScreen.RY, Win32/LockScreen.ST (2), Win32/Oficla.GN (2), Win32/Oficla.GQ (4), Win32/Oficla.HD (3), Win32/Olmarik.ZK, Win32/Olmarik.ZM (4), Win32/Olmarik.ZN(5), Win32/Peerfrag.FL, Win32/PerfectUninstaller, Win32/PSW.Agent.NPQ, Win32/PSW.Delf.NLZ, Win32/PSW.QQPass.NGE (3), Win32/PSW.Tibia.NBV (2), Win32/PSW.Tibia.NBW (2), Win32/PSW.VB.NFL (3), Win32/Qhost, Win32/Rbot(2), Win32/Redosdru.ED (2), Win32/SpamTool.Tedroo.AF, Win32/Spy.Agent.NRO, Win32/Spy.Banker.TVB, Win32/Spy.Banker.TVS (2), Win32/Spy.KeyLogger.NIA, Win32/Spy.Shiz.NAW, Win32/Spy.Shiz.NAY, Win32/Spy.SpyEye.AC (2), Win32/Spy.SpyEye.AM (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (4), Win32/Tifaut.C, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.PXO (4), Win32/TrojanDownloader.Agent.PYK, Win32/TrojanDownloader.Banload.PBA, Win32/TrojanDownloader.Delf.PPI (2), Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.Small.OXD, Win32/TrojanDownloader.Small.OXE (2), Win32/TrojanDownloader.Small.OXF, Win32/TrojanDownloader.Tiny.NFD, Win32/TrojanDownloader.VB.ONH, Win32/TrojanDownloader.VB.ONI, Win32/TrojanDownloader.VB.ONJ (2), Win32/TrojanDownloader.VB.ONK(2), Win32/TrojanDropper.Agent.ORZ, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Delf.NTK (2), Win32/TrojanDropper.Small.NKP, Win32/TrojanDropper.VB.NOT, Win32/TrojanProxy.Small.NCA, Win32/VB.PAO (8), Win32/VB.PAP, Win32/Votwup.H, Win32/Witkinat.K

NOD32定義ファイル: 5121 (20100517)
BAT/Agent.NGN (2), BAT/FormatAll.NAE (4), IRC/Zapchast.NAH, J2ME/TrojanSMS.Agent.G (2), J2ME/TrojanSMS.Agent.H, J2ME/TrojanSMS.Agent.I, J2ME/TrojanSMS.Boxer.Z, J2ME/TrojanSMS.Garlag.C (2), JS/Agent.NCD(2), JS/Exploit.Pdfka.NZB, JS/Iframe.N, JS/TrojanDownloader.Pegel.BL(2), JS/TrojanDownloader.Pegel.BM (6), JS/TrojanDownloader.Pegel.BN(2), MSIL/Qhost.L, MSIL/Spy.Keylogger.AO, PDF/Exploit.Pidief.NJK, REG/Disabler.NAC, REG/StartPage.AU, SWF/TrojanDownloader.Swif.NAM(2), Win32/Adware.Antivirus2009.AB, Win32/Adware.Antivirus2009.AE, Win32/Adware.DataProtection.AA (2), Win32/Adware.DataProtection.AB(2), Win32/Adware.SecurityEssentials.AA, Win32/Adware.SpywareCease(2), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro, Win32/Agent.RBL (2), Win32/Agent.REI (4), Win32/Agent.REJ, Win32/Agent.REK(4), Win32/Agent.WQF, Win32/AutoRun.Delf.GK, Win32/AutoRun.VB.OZ (2), Win32/Bagle.UN (4), Win32/BHO.NOU, Win32/Bifrose.ADR, Win32/Bifrose.NDU, Win32/Boberog.AK (2), Win32/Cakl.NAG, Win32/Chepdu.AC, Win32/Delf.NVC, Win32/Delf.PIG (9), Win32/Fusing.BD (3), Win32/GGDoor.22, Win32/Gootkit.B (2), Win32/Gootkit.E, Win32/HackAV.DR (2), Win32/HideProc.NAD (2), Win32/Injector.BRJ, Win32/Injector.BRK, Win32/Injector.BRL, Win32/Injector.BRM, Win32/KeyLogger.SkyLogger.210(6), Win32/KeyLogger.XPAdvancedKeylogger.21 (2), Win32/KillWin.NAN, Win32/Kryptik.EJW, Win32/Kryptik.EJX, Win32/Kryptik.EJY, Win32/Kryptik.EJZ, Win32/Kryptik.EKA, Win32/Kryptik.EKB, Win32/Kryptik.EKC, Win32/LockScreen.RY(3), Win32/LockScreen.SI, Win32/Monitor.SaveKeys.62 (5), Win32/Nebuler.B, Win32/Nebuler.T (2), Win32/Oficla.GN (2), Win32/Olmarik.XN (2), Win32/Olmarik.YA (2), Win32/Peerfrag.FO, Win32/Peerfrag.HD (2), Win32/PerfectKeylogger.AD, Win32/PowerSpy (4), Win32/PSW.Agent.NLB, Win32/PSW.Agent.NQE, Win32/PSW.Agent.NQF, Win32/PSW.Delf.NRC, Win32/PSW.Fignotok.B, Win32/PSW.LdPinch.NEL (2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NMY, Win32/PSW.Papras.BC, Win32/PSW.Papras.BO, Win32/PSW.VKont.AH (2), Win32/Qhost (4), Win32/Qhost.NSH (2), Win32/Qhost.NVR, Win32/Qhost.NVS, Win32/Spatet.C (2), Win32/Spy.Agent.NSC(2), Win32/Spy.Banker.QXO, Win32/Spy.Banker.TMB, Win32/Spy.Banker.TNG, Win32/Spy.Banker.TVM (2), Win32/Spy.Banker.TVN, Win32/Spy.Banker.TVO, Win32/Spy.Banker.TVP (2), Win32/Spy.Banker.TVQ (2), Win32/Spy.Banker.TVR(2), Win32/Spy.Delf.OHC (2), Win32/Spy.Delf.OHD (2), Win32/Spy.Shiz.NAY, Win32/Spy.VB.NFZ, Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZA, Win32/StartPage.NTW, Win32/StartPage.NTY (8), Win32/StartPage.NTZ, Win32/Tifaut.C, Win32/TrojanDownloader.Banload.PBO (2), Win32/TrojanDownloader.Banload.PJF (2), Win32/TrojanDownloader.Banload.PJG, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Delf.PPD, Win32/TrojanDownloader.FakeAlert.AED(2), Win32/TrojanDownloader.FakeAlert.ALW(2), Win32/TrojanDownloader.FakeAlert.AQI (3), Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AYE(2), Win32/TrojanDownloader.VB.ONG (2), Win32/VB.PAN (3), Win32/Witkinat.J, Win32/Yektel.A (2)

NOD32定義ファイル: 5120 (20100517)
JS/Exploit.Pdfka.NYY, JS/Exploit.Pdfka.NZA, Win32/Agent.OEM (5), Win32/Agent.REB, Win32/Agent.REF, Win32/Agent.REH (2), Win32/AntiAV.NGA, Win32/AutoRun.PSW.OnlineGames.BB (2), Win32/Bamital.AV, Win32/Bamital.BH (2), Win32/BHO.NYU (4), Win32/BHO.NYV, Win32/Boberog.AQ (2), Win32/Delf.PIF(3), Win32/Fusing.BD, Win32/Injector.BRH, Win32/Injector.BRI, Win32/Kryptik.EJJ, Win32/Kryptik.EJS, Win32/Kryptik.EJT, Win32/Kryptik.EJU, Win32/Kryptik.EJV, Win32/LockScreen.RY, Win32/Poison, Win32/Poison.NAE, Win32/PSW.Lineage.NIK, Win32/PSW.OnLineGames.OTD, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.OVP, Win32/PSW.OnLineGames.PMQ (4), Win32/PSW.OnLineGames.QJF (4), Win32/PSW.OnLineGames.QJG (2), Win32/PSW.Papras.BO, Win32/Refpron.IW (2), Win32/Spy.Banker.TWU, Win32/Spy.Delf.OHB (2), Win32/Spy.Ursnif.A, Win32/Spy.Zbot.JF (8), Win32/Spy.Zbot.UN (10), Win32/Spy.Zbot.YW, Win32/StartPage.NTX, Win32/TrojanDownloader.Agent.OQT, Win32/TrojanDownloader.Agent.PYJ, Win32/TrojanDownloader.Banload.PAZ (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PPH (2), Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.FakeAlert.AYD, Win32/TrojanDownloader.Small.AQGU, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDropper.Agent.OHE, Win32/Wigon.KQ

NOD32定義ファイル: 5119 (20100516)
Win32/Adware.Antivirus2009, Win32/Adware.Antivirus2009.AE, Win32/AntiAV.NGA, Win32/Gootkit.A (2), Win32/Gootkit.B (2), Win32/Gootkit.C, Win32/Gootkit.D, Win32/Injector.BRF, Win32/Injector.BRG, Win32/Kryptik.EJO, Win32/Kryptik.EJP, Win32/Kryptik.EJQ, Win32/Kryptik.EJR, Win32/Olmarik.KT (2), Win32/Opachki.I(2), Win32/PSW.Legendmir.NIG, Win32/Rootkit.Agent.NRK (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Small.OVZ, Win32/Wigon.OA (2)

NOD32定義ファイル: 5118 (20100516)
JS/Exploit.Pdfka.NYU, MSIL/LockScreen.H, NSIS/TrojanDownloader.FakeAlert.DB, Win32/Adware.DataProtection (3), Win32/Adware.DataProtection.AA (4), Win32/Adware.DataProtection.AB (2), Win32/Adware.PCProtector.D (4), Win32/Adware.SecurityCentral.AA, Win32/Adware.UltimateDefender.AB, Win32/AntiAV.NGA (3), Win32/AutoRun.PSW.OnlineGames.BB (3), Win32/Hupigon.NOS, Win32/Injector.BRA, Win32/Injector.BRB, Win32/Injector.BRC, Win32/Injector.BRD, Win32/Injector.BRE, Win32/KillAV.NJJ(2), Win32/Kryptik.EJE, Win32/Kryptik.EJF, Win32/Kryptik.EJG, Win32/Kryptik.EJH, Win32/Kryptik.EJI, Win32/Kryptik.EJK, Win32/Kryptik.EJL, Win32/Kryptik.EJM, Win32/Kryptik.EJN, Win32/Kryptik.EJO, Win32/Losfondup.A, Win32/Losfondup.B (4), Win32/Olmarik.XN (2), Win32/Olmarik.YX, Win32/Olmarik.ZL, Win32/Peerfrag.HI (2), Win32/PSW.Delf.NZC (2), Win32/Rbot(2), Win32/Redosdru.EC (2), Win32/Redosdru.ED (4), Win32/Rootkit.Agent.NLF, Win32/Rootkit.Agent.NRJ, Win32/Spatet.A (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.WM (2), Win32/Spy.Zbot.YW (3), Win32/StartPage.NTV(4), Win32/StartPage.NTW (2), Win32/TrojanDownloader.Agent.PYI (2), Win32/TrojanDownloader.Banload.PJE (2), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.Unruy.BR

NOD32定義ファイル: 5117 (20100515)
Win32/Autoit.GP (2), Win32/Autoit.NGC, Win32/Boberog.AQ, Win32/Delf.PGC, Win32/Delf.PIE (3), Win32/Disabler.NAM, Win32/Injector.BQY.Gen, Win32/Injector.BQZ, Win32/KillProt.AE, Win32/KillWin.NAN (2), Win32/Kryptik.EIZ, Win32/Kryptik.EJA, Win32/Kryptik.EJB, Win32/Kryptik.EJC, Win32/Kryptik.EJD, Win32/PSW.Papras.BO (4), Win32/Spy.Banker.TVL(2), Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.UN (4), Win32/Spy.Zbot.YZ, Win32/TrojanDownloader.FakeAlert.AWH

NOD32定義ファイル: 5116 (20100515)
INF/Autorun, IRC/SdBot, J2ME/TrojanSMS.Agent.F, J2ME/TrojanSMS.SMSFree.L (2), JS/Exploit.Pdfka.NYX (9), JS/Exploit.Pdfka.NYY, JS/Exploit.Pdfka.NYZ, JS/StartPage.BB (2), Win32/Adware.AntimalwareDoctor (3), Win32/Adware.Antivirus2009.AA, Win32/Adware.CoreguardAntivirus, Win32/Adware.DataProtection.AA (3), Win32/Adware.Primawega.AF(2), Win32/Adware.SecurityTool, Win32/Adware.SecurityTool.AA, Win32/Adware.SpyProtector, Win32/Adware.VirusAlarmPro, Win32/Agent.OEL (2), Win32/Agent.RBL (4), Win32/Agent.RDW, Win32/Agent.RED, Win32/Agent.REE(2), Win32/AntiAV.NFZ, Win32/AutoRun.AntiAV.R, Win32/AutoRun.Delf.EP, Win32/AutoRun.IRCBot.FE (2), Win32/AutoRun.KS, Win32/AutoRun.NAT(2), Win32/Bagle.UN (3), Win32/Bamital.BG (2), Win32/BHO.NYC, Win32/Bifrose.NDX (2), Win32/Delf.NQZ (8), Win32/Delf.PID (2), Win32/Dialer.Glodial, Win32/Dialer.Mediaswitch.AA (2), Win32/Dipeok.A, Win32/Injector.BQW, Win32/Injector.BQX, Win32/KillAV.NJI, Win32/Koutodoor.EP, Win32/Kryptik.EIT, Win32/Kryptik.EIU, Win32/Kryptik.EIV, Win32/Kryptik.EIW, Win32/Kryptik.EIX, Win32/Kryptik.EIY, Win32/Olmarik.SC, Win32/Olmarik.YA, Win32/Olmarik.YR, Win32/Olmarik.YW, Win32/Olmarik.ZE, Win32/Olmarik.ZJ(3), Win32/Olmarik.ZK (2), Win32/Patched.EK, Win32/Poison.NAE, Win32/PSW.Agent.NKL, Win32/PSW.Delf.NXH (3), Win32/PSW.Gamania.NCX, Win32/PSW.OnLineGames.PMP, Win32/Qhost.Banker.DN, Win32/Redosdru.DQ, Win32/Redosdru.EB, Win32/Refpron.FZ, Win32/Refpron.IU, Win32/Refpron.IV(3), Win32/RemoteAdmin.NetCat.AA, Win32/Riggin.AC, Win32/Sality, Win32/Spy.Banker.KSO, Win32/Spy.Banker.QEP, Win32/Spy.Banker.SSB, Win32/Spy.Banker.TTZ, Win32/Spy.Banker.TWQ (2), Win32/Spy.Bebloh.A, Win32/Spy.KeyLogger.NGY, Win32/Spy.SCKeyLog.NAE (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/Teevsock.AF (2), Win32/Tifaut.C, Win32/Tinxy.BQ, Win32/Tinxy.BR (2), Win32/TrojanClicker.Delf.NCJ, Win32/TrojanClicker.Delf.NCL (2), Win32/TrojanClicker.Delf.NDK, Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDR(2), Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Agent.PNV (2), Win32/TrojanDownloader.Agent.PWO, Win32/TrojanDownloader.Banload.PAY (2), Win32/TrojanDownloader.Banload.PJD, Win32/TrojanDownloader.Bredolab.AN (4), Win32/TrojanDownloader.Delf.PMJ, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AXP (2), Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.VB.NTP, Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.VB.OED (2), Win32/TrojanDownloader.VB.ONF (2), Win32/TrojanDropper.Agent.ORA, Win32/TrojanDropper.Microjoin.C (3), Win32/TrojanProxy.Small.NCA

NOD32定義ファイル: 5115 (20100514)
BAT/KillAV.NBK, BAT/KillFiles.NCV, BAT/Qhost.NFB (2), BAT/StartPage.NCL, BAT/TrojanDownloader.Ftp.NIU (3), BAT/ZEP.A (5), HTML/StartPage.NAA, INF/Autorun (2), INF/Autorun.B.Gen, IRC/Kelebek.NAE, IRC/SdBot (3), JS/Exploit.Pdfka.NYJ, JS/Exploit.Pdfka.NYS, JS/Exploit.Pdfka.NYT, JS/Exploit.Pdfka.NYV, JS/Exploit.Pdfka.NYW, JS/TrojanDownloader.Pegel.BH (3), JS/TrojanDownloader.Pegel.BJ(2), MSIL/Agent.NBW (2), MSIL/Agent.NBX, MSIL/Autorun.Injector.A(2), VBS/Butsur.B, VBS/StartPage.DQ, VBS/StartPage.NBK (2), Win32/Adware.Antivirus2009.AA (2), Win32/Adware.Kraddare.A (2), Win32/Adware.SecurityTool.AA, Win32/Adware.SpywareIsolator.AA (2), Win32/Adware.VirusAlarmPro, Win32/Adware.WinFixer.AC (2), Win32/Agent.OSF, Win32/Agent.RAT, Win32/Agent.RAY, Win32/Agent.RBL, Win32/Agent.REB(2), Win32/Agent.WQZ (2), Win32/AntiAV.NFX (3), Win32/AntiAV.NFY(2), Win32/AutoRun.Autoit.CR, Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.IRCBot.FC (3), Win32/AutoRun.IRCBot.FE (7), Win32/AutoRun.IRCBot.FF, Win32/AutoRun.IRCBot.FL, Win32/AutoRun.KS, Win32/AutoRun.VB.OY, Win32/Bflient.C (2), Win32/Boberog.AQ (3), Win32/Bubnix.AO, Win32/Chksyn.AB (2), Win32/Chksyn.AD, Win32/Delf.PIA (2), Win32/Delf.PIB (2), Win32/Delf.PIC, Win32/Dewnad.AK, Win32/DNSChanger.NBO(2), Win32/Inject.NDA, Win32/Injector.BQQ, Win32/Injector.BQR, Win32/Injector.BQS, Win32/Injector.BQT, Win32/Injector.BQU, Win32/Injector.BQV, Win32/Ixeshe.A (2), Win32/KillAV.NJH(2), Win32/Kryptik.EIF, Win32/Kryptik.EIG, Win32/Kryptik.EIH, Win32/Kryptik.EII, Win32/Kryptik.EIJ, Win32/Kryptik.EIK, Win32/Kryptik.EIL, Win32/Kryptik.EIM, Win32/Kryptik.EIN, Win32/Kryptik.EIO, Win32/Kryptik.EIP, Win32/Kryptik.EIQ, Win32/Kryptik.EIR, Win32/Kryptik.EIS, Win32/Lethic.AA(2), Win32/LockScreen.RY (5), Win32/LockScreen.SQ, Win32/LockScreen.SS, Win32/Mebroot.DR, Win32/Mebroot.DY (2), Win32/MSN.Delf.AB, Win32/Naprat.C, Win32/Obfuscated.NCY, Win32/Oficla.GQ (5), Win32/Olmarik.SC, Win32/PSW.Delf.NZB (2), Win32/PSW.FakeMSN.NAT (2), Win32/PSW.Fignotok.B (2), Win32/PSW.Gamania.NCW, Win32/PSW.LdPinch.NKV, Win32/PSW.OnLineGames.OUM (4), Win32/PSW.OnLineGames.OWB, Win32/PSW.OnLineGames.PMO, Win32/PSW.QQPass.NGX(4), Win32/PSW.WOW.NQK (2), Win32/PSW.WOW.NQL, Win32/Qhost (3), Win32/Qhost.Banker.DM (2), Win32/Qhost.NFB, Win32/Redosdru.DZ, Win32/Redosdru.EA, Win32/Refpron.GG (2), Win32/Refpron.IS, Win32/Refpron.IT, Win32/RemoteAdmin.Win-Win32, Win32/Riern.V, Win32/Routmo.N, Win32/Routmo.V (2), Win32/Slogad.F (2), Win32/Spatet.A(2), Win32/Spatet.C, Win32/Spy.Banbra.ODQ (2), Win32/Spy.Banbra.ODS, Win32/Spy.Bancos.NUW (8), Win32/Spy.Banker.QST, Win32/Spy.Banker.TVI (2), Win32/Spy.Banker.TVJ (2), Win32/Spy.Banker.TVK (2), Win32/Spy.Banker.TWR (2), Win32/Spy.Banker.TWS (2), Win32/Spy.Delf.OHA (2), Win32/Spy.KeyLogger.NHZ(2), Win32/Spy.Shiz.NAW (3), Win32/Spy.Shiz.NAZ, Win32/Spy.SpyEye.AC, Win32/Spy.Zbot.CK, Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.UN (5), Win32/Spy.Zbot.XL (3), Win32/Spy.Zbot.YU (2), Win32/Spy.Zbot.YW, Win32/StartPage.NTK (5), Win32/Tifaut.C, Win32/TrojanClicker.Delf.NBN(2), Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NFN, Win32/TrojanClicker.Delf.NGK (2), Win32/TrojanClicker.Delf.NIU, Win32/TrojanClicker.Delf.NJQ (4), Win32/TrojanDownloader.Banload.PJC, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PPC (2), Win32/TrojanDownloader.Delf.PPD, Win32/TrojanDownloader.Delf.PPE, Win32/TrojanDownloader.Delf.PPF, Win32/TrojanDownloader.Delf.PPG (3), Win32/TrojanDownloader.FakeAlert.AYC(2), Win32/TrojanDownloader.FakeAlert.AYD, Win32/TrojanDownloader.Small.OIU, Win32/TrojanDownloader.Small.OOT (4), Win32/TrojanDownloader.Small.OVT, Win32/TrojanDownloader.Small.OWX (2), Win32/TrojanDownloader.Small.OXC(2), Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.Unruy.BP(2), Win32/TrojanDownloader.VB.OND, Win32/TrojanDownloader.VB.ONE, Win32/TrojanDropper.Delf.NQD (2), Win32/TrojanDropper.Delf.NTJ (8), Win32/TrojanDropper.Joiner.AJ, Win32/TrojanDropper.Microjoin.C, Win32/VB.PAK(2), Win32/VB.PAL (2), Win32/VB.PAM (2), Win32/Votwup.G, Win32/Yektel.L

NOD32定義ファイル: 5114 (20100514)
BAT/TrojanDownloader.Ftp.NIT, BAT/TrojanDownloader.Ftp.NIU, IRC/SdBot(2), JS/Exploit.Pdfka.NYR (2), JS/TrojanDownloader.Pegel.BJ, NSIS/TrojanDownloader.Agent.NBW, Win32/Adware.AntivirusPlus, Win32/Adware.GoD (2), Win32/Adware.SecurityTool.AA, Win32/Agent.NGC(2), Win32/Agent.QZV, Win32/Agent.RDZ, Win32/Agent.REA, Win32/Agobot, Win32/AntiAV.NFV, Win32/AntiAV.NFW (2), Win32/AutoRun.AntiAV.R, Win32/AutoRun.Autoit.CQ (2), Win32/AutoRun.Autoit.CR (2), Win32/AutoRun.Delf.EP, Win32/AutoRun.IRCBot.FL (2), Win32/AutoRun.KS, Win32/AutoRun.VB.OY, Win32/Bamital.BG (2), Win32/BHO.NYB, Win32/Boberog.AU, Win32/Daonol.CO (2), Win32/Daonol.CP (2), Win32/Dialer.U, Win32/Dursg.A(2), Win32/Injector.BQP (2), Win32/IRCBot.OV, Win32/Kheagol.F (2), Win32/Koobface.NCS (2), Win32/Koutodoor.EP, Win32/Koutodoor.FY (2), Win32/Kryptik.EHX, Win32/Kryptik.EHY, Win32/Kryptik.EHZ, Win32/Kryptik.EIA, Win32/Kryptik.EIB, Win32/Kryptik.EIC, Win32/Kryptik.EID, Win32/Kryptik.EIE, Win32/LockScreen.RY, Win32/Oficla.GN, Win32/Olmarik.XU, Win32/Olmarik.YA(2), Win32/Olmarik.YW, Win32/Olmarik.ZI (4), Win32/PSW.Delf.NPA (3), Win32/PSW.Delf.NXG (2), Win32/PSW.Gamania.NCV (24), Win32/PSW.Lineage.DN(4), Win32/PSW.Lineage.NIJ (4), Win32/PSW.OnLineGames.ORG, Win32/PSW.OnLineGames.OSY, Win32/PSW.OnLineGames.OXE (2), Win32/PSW.OnLineGames.OYL (2), Win32/PSW.OnLineGames.OYU, Win32/PSW.OnLineGames.OYW, Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PMH, Win32/PSW.OnLineGames.QIZ, Win32/PSW.VB.NFK(2), Win32/PSW.WOW.NOW (2), Win32/Qhost (6), Win32/Spy.Agent.NRO (3), Win32/Spy.Banker.TOF, Win32/Spy.Banker.TVH (4), Win32/Spy.Banker.TWO(2), Win32/Spy.Banker.TWP (2), Win32/Spy.Delf.NYS, Win32/Spy.Delf.OGE, Win32/Spy.Zbot.YW, Win32/StartPage.NTQ, Win32/TrojanClicker.Delf.NCK (3), Win32/TrojanDownloader.Agent.PDY (2), Win32/TrojanDownloader.Agent.PTF (3), Win32/TrojanDownloader.Agent.PXP, Win32/TrojanDownloader.Agent.PYH (2), Win32/TrojanDownloader.Banload.PAW (2), Win32/TrojanDownloader.Banload.PAX(2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.ASM(2), Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.FakeAlert.AXS (2), Win32/TrojanDownloader.FakeAlert.AYA, Win32/TrojanDownloader.FakeAlert.AYB, Win32/TrojanDownloader.Small.OTY, Win32/TrojanDownloader.VB.OED, Win32/TrojanDownloader.VB.XMX, Win32/TrojanDropper.BHO.AC (2), Win32/TrojanDropper.Microjoin.C

NOD32定義ファイル: 5113 (20100513)
IRC/Zapchast.NAH (2), JS/Exploit.Aurora.A, JS/Exploit.CVE-2010-0806.A, MSIL/Qhost.K (2), NSIS/TrojanDownloader.FakeAlert.DA (2), VBS/Agent.NCZ(2), Win32/Adware.AntimalwareDoctor, Win32/Adware.Primawega.AE, Win32/Adware.VirusProtector, Win32/Adware.VrBrothers.AA (2), Win32/Agent.DKR (4), Win32/Agent.NVT (6), Win32/Agent.OEI, Win32/Agent.OEK (2), Win32/Agent.QNC, Win32/Agent.RDX (2), Win32/Agent.RDY, Win32/AutoRun.Agent.MN (2), Win32/AutoRun.Agent.WB(2), Win32/AutoRun.Delf.GJ, Win32/AutoRun.IRCBot.FE, Win32/AutoRun.KS(2), Win32/AutoRun.NAT, Win32/AutoRun.VB.OW (2), Win32/AutoRun.VB.OX, Win32/Bamital.BG (2), Win32/Bifrose.NEL, Win32/Delf.NQW, Win32/Delf.NQY, Win32/Delf.PHX (6), Win32/Delf.PHY (2), Win32/Delf.PHZ (2), Win32/Dewnad.AK(2), Win32/Hupigon, Win32/Injector.BQK, Win32/Injector.BQL, Win32/Injector.BQM, Win32/Injector.BQN, Win32/Injector.BQO, Win32/KillFiles.NCZ, Win32/KillWin.NAM (2), Win32/Kryptik.EHW, Win32/Nyserg.A, Win32/Oficla.HC (2), Win32/Olmarik.SC, Win32/Olmarik.ZE(2), Win32/Olmarik.ZH, Win32/PSW.LdPinch, Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.NHF, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.OWB, Win32/PSW.OnLineGames.OWE (3), Win32/PSW.OnLineGames.PMM, Win32/PSW.OnLineGames.PMN, Win32/PSW.OnLineGames.XTT, Win32/Qhost, Win32/Qhost.NVF, Win32/Qhost.NVQ (2), Win32/Rbot, Win32/Redosdru.CP, Win32/Redosdru.DQ, Win32/Rincux.AA (3), Win32/SpamTool.Blen.NAL (2), Win32/Spy.Agent.NPK, Win32/Spy.Banbra.NYQ, Win32/Spy.Bancos.NUU (2), Win32/Spy.Bancos.NUV, Win32/Spy.Banker.TVG (2), Win32/Spy.Delf.OER, Win32/Spy.KeyLogger.NHV, Win32/Spy.KeyLogger.NHW, Win32/Spy.KeyLogger.NHY, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.XL (2), Win32/Spy.Zbot.YW, Win32/SubSeven.215, Win32/TrojanClicker.Delf.NCJ (2), Win32/TrojanClicker.Small.NCD (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Caxnet.CK (2), Win32/TrojanDownloader.Delf.POZ, Win32/TrojanDownloader.FakeAlert.AXY, Win32/TrojanDownloader.VB.OMY, Win32/TrojanDownloader.VB.OMZ, Win32/TrojanDownloader.VB.ONA, Win32/TrojanDownloader.VB.ONB (2), Win32/TrojanDownloader.VB.ONC (2), Win32/VB.OWR, Win32/VB.PAH (2), Win32/VB.PAI (2)

NOD32定義ファイル: 5112 (20100513)
BAT/Qhost.NFA (3), INF/Autorun (2), JS/Agent.QLN, NSIS/TrojanDownloader.Agent.NBW, NSIS/TrojanDownloader.FakeAlert.CZ, VBS/StartPage.NBP (11), VBS/StartPage.NBQ, VBS/TrojanClicker.Agent.AS(4), VBS/TrojanDownloader.Agent.LP (3), Win32/Adware.Antivirus2009(2), Win32/Adware.Hanacash.AA (2), Win32/Adware.Primawega(5), Win32/Adware.Primawega.AC, Win32/Adware.Primawega.AD, Win32/Adware.SecurityTool.AA, Win32/Adware.Virtumonde.NEK, Win32/Agent.NOV(2), Win32/Agent.NVT (2), Win32/Agent.NWM, Win32/Agent.ORL, Win32/Agent.QXV, Win32/Agent.RAT (2), Win32/Agent.RAY, Win32/Agent.RDE, Win32/Agent.RDW(4), Win32/Agent.WQF (3), Win32/Agent.WQY, Win32/AutoRun.IRCBot.FC (6), Win32/BHO.NYN, Win32/BHO.NYT, Win32/Boberog.AQ (2), Win32/Delf.NXX (2), Win32/Delf.PGN, Win32/Delf.PHW, Win32/Eggnog.E (2), Win32/Inject.NDA, Win32/Injector.BQG, Win32/Injector.BQH, Win32/Injector.BQI, Win32/Injector.BQJ, Win32/Injector.BQK, Win32/Koobface.NCT, Win32/Kryptik.EHP, Win32/Kryptik.EHQ, Win32/Kryptik.EHR, Win32/Kryptik.EHS, Win32/Kryptik.EHT, Win32/Kryptik.EHU, Win32/Kryptik.EHV, Win32/LockScreen.RY, Win32/Monitor.MagicEYE, Win32/Nebuler.B, Win32/Nebuler.S, Win32/Oficla.GQ, Win32/Olmarik.YR, Win32/Olmarik.YW, Win32/Olmarik.ZG (4), Win32/Pepex.F (2), Win32/Pinit.AF, Win32/Pinit.J, Win32/Poison.NAE, Win32/PSW.Delf.NVB (2), Win32/PSW.Delf.NXF, Win32/PSW.LdPinch.NMF, Win32/PSW.OnLineGames.OUF, Win32/PSW.OnLineGames.OUM (8), Win32/PSW.OnLineGames.OVJ, Win32/PSW.OnLineGames.OWD (2), Win32/PSW.OnLineGames.PML, Win32/PSW.OnLineGames.QJE, Win32/PSW.QQPass.NEH, Win32/PSW.QQPass.NGW(2), Win32/PSW.WOW.NQJ, Win32/Qhost (2), Win32/Qhost.NVP, Win32/Rincux.AA(4), Win32/Rootkit.Ressdt.NDZ (4), Win32/Skintrim.HQ, Win32/Skintrim.HR, Win32/Skintrim.HS, Win32/Skintrim.HT, Win32/Small.CVQ, Win32/Spy.Ambler.BQ(3), Win32/Spy.Ambler.BR, Win32/Spy.Bancos.NUT, Win32/Spy.Banker.TMW, Win32/Spy.Banker.TVE, Win32/Spy.Banker.TVF, Win32/Spy.Banker.TWM, Win32/Spy.Banker.TWN (2), Win32/Spy.KeyLogger.NHS, Win32/Spy.KeyLogger.NHT, Win32/Spy.KeyLogger.NHU, Win32/Spy.PerfKey, Win32/Spy.PerfKey.NAA(2), Win32/Spy.Shiz.NAP, Win32/Spy.Shiz.NAY, Win32/Spy.Webmoner.NDF, Win32/Spy.Zbot.UN, Win32/StartPage.NTT (2), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.NGK (2), Win32/TrojanClicker.Delf.NIU(2), Win32/TrojanClicker.VB.NOT, Win32/TrojanClicker.VB.NOX (2), Win32/TrojanDownloader.Adload.RQO, Win32/TrojanDownloader.Agent.PYF, Win32/TrojanDownloader.Agent.PYG, Win32/TrojanDownloader.Autoit.NBN (2), Win32/TrojanDownloader.Autoit.NBO, Win32/TrojanDownloader.Banload.PAT (2), Win32/TrojanDownloader.Banload.PAV (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.ABDR (2), Win32/TrojanDownloader.Delf.POX(3), Win32/TrojanDownloader.Delf.POY, Win32/TrojanDownloader.Delf.POZ (2), Win32/TrojanDownloader.Delf.PPA (2), Win32/TrojanDownloader.Delf.PPB (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AXY(4), Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OVG(2), Win32/TrojanDownloader.Small.OWX, Win32/TrojanDownloader.VB.OMX, Win32/TrojanDropper.Agent.OPS, Win32/TrojanDropper.Joiner.AJ, Win32/TrojanDropper.Joiner.NAF (2), Win32/Wigon.DC

NOD32定義ファイル: 5111 (20100513)
IRC/SdBot (2), JS/Exploit.Pdfka.NYP, JS/Exploit.Pdfka.NYQ (2), JS/TrojanDownloader.Psyme.NFP (2), MSIL/Autorun.Agent.C (2), MSIL/PSW.Agent.NAT, PDF/Exploit.Pidief.NJJ, VBS/Butsur.B, Win32/Adware.Antipiracy, Win32/Adware.Antipiracy.M, Win32/Adware.SecurityTool.AA, Win32/Adware.SecurityTool.AD, Win32/Adware.SpywareProtect2009, Win32/Agent.DKR, Win32/Agent.NVT(4), Win32/Agent.ORL, Win32/Agent.OSF (2), Win32/Agent.QZV, Win32/Agent.RBL, Win32/Agent.RDV (2), Win32/AntiAV.NFE, Win32/AntiAV.NFN, Win32/AntiAV.NFV (3), Win32/AutoRun.FlyStudio.YZ, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.KS, Win32/BHO.NYS, Win32/Bifrose.NFJ, Win32/BlackHole, Win32/DNSChanger.NBN, Win32/Dursg.B (3), Win32/Injector.BQE.Gen, Win32/Isnup.NAB, Win32/Koobface.NCP, Win32/Koobface.NCW, Win32/Kryptik.EHJ, Win32/Kryptik.EHK, Win32/Kryptik.EHL, Win32/Kryptik.EHM, Win32/Kryptik.EHN, Win32/Kryptik.EHO, Win32/LockScreen.SC, Win32/LockScreen.SE, Win32/LockScreen.SN, Win32/LockScreen.SR (2), Win32/Mebroot.CK, Win32/Mebroot.DC (2), Win32/Mebroot.DX, Win32/Oficla.HB (2), Win32/Olmarik.YR (2), Win32/Olmarik.ZF, Win32/Poison, Win32/PSW.Agent.NQD, Win32/PSW.Gamania.NCU, Win32/PSW.OnLineGames.OVB, Win32/PSW.OnLineGames.OVI, Win32/PSW.OnLineGames.PBB (2), Win32/PSW.OnLineGames.PMH (2), Win32/PSW.OnLineGames.PMK, Win32/PSW.Pebox.AA (2), Win32/PSW.Pebox.CF, Win32/PSW.Pebox.CG (2), Win32/Redosdru.CP, Win32/Redosdru.DY, Win32/Refpron.IR, Win32/SaiBo.B, Win32/SchwarzeSonne.B (2), Win32/Spy.Bancos.NPA, Win32/Spy.Bancos.NUS (2), Win32/Spy.Banker.TVD(2), Win32/Spy.Banker.TWL, Win32/Spy.Delf.OGY, Win32/Spy.Delf.OGZ, Win32/Spy.KeyLogger.NHR, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN(2), Win32/Spy.Zbot.YW (2), Win32/Tinxy.BG, Win32/Tinxy.BJ, Win32/Tinxy.BN (2), Win32/Trabin.A, Win32/TrojanClicker.Autoit.NAA, Win32/TrojanClicker.Autoit.NAB (2), Win32/TrojanClicker.Autoit.NAC(2), Win32/TrojanClicker.BHO.NBN (4), Win32/TrojanClicker.BHO.NBX(2), Win32/TrojanClicker.Delf.NBE, Win32/TrojanClicker.Delf.NBF(2), Win32/TrojanClicker.Delf.NCH, Win32/TrojanClicker.Delf.NCI, Win32/TrojanClicker.Delf.NDR (3), Win32/TrojanDownloader.Agent.PDY (2), Win32/TrojanDownloader.Autoit.NBM (2), Win32/TrojanDownloader.Banload.OFP, Win32/TrojanDownloader.Banload.PAU (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.POW, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.AXZ, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Unruy.BP, Win32/TrojanDownloader.Unruy.BQ (2), Win32/TrojanDropper.VB.NON, Win32/VB.OWR, Win32/VB.PAF, Win32/VB.PAG (8), Win32/Yektel.K

NOD32定義ファイル: 5110 (20100512)
BAT/TrojanDownloader.Agent.NBD, IRC/SdBot (2), Win32/Adware.Primawega.AC.Gen, Win32/Agent.DKR, Win32/Agent.NOV, Win32/Agent.NVT (6), Win32/Agent.ORL(3), Win32/Agent.OSF (2), Win32/Agent.RBL, Win32/AutoRun.AEM (2), Win32/AutoRun.Agent.WA, Win32/Injector.BQD, Win32/KeyLogger.AllInOneKeylogger(2), Win32/Kryptik.EHH, Win32/Kryptik.EHI, Win32/PSW.OnLineGames.OWB (3), Win32/Qhost.Banker.DL, Win32/Redosdru.CP, Win32/Redosdru.DQ, Win32/Rincux.AA(2), Win32/Spy.Bancos.NUR (2), Win32/Spy.Banker.TGF, Win32/Spy.KeyLogger.NHQ(2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PMT, Win32/TrojanDownloader.Delf.POV (2), Win32/TrojanDownloader.Harnig.NAL (2), Win32/TrojanDownloader.VB.OMW

NOD32定義ファイル: 5109 (20100512)
BAT/TrojanDownloader.Agent.NBC, Java/TrojanDownloader.Agent.NAL (2), Java/TrojanDownloader.Agent.NAX (3), Java/TrojanDownloader.Agent.NAY(2), JS/Exploit.Pdfka.NXO (2), JS/Exploit.Pdfka.NYO, NSIS/TrojanDownloader.Agent.NBV (2), PDF/Exploit.Pidief.OXC, Win32/Adware.AntimalwareDoctor, Win32/Adware.MSSecurityEssentials(3), Win32/Adware.SecurityTool.AA (2), Win32/Adware.SecurityTool.AC, Win32/Agent.DKR (3), Win32/Agent.NOV, Win32/Agent.NVT (3), Win32/Agent.ORL(6), Win32/Agent.OSF (3), Win32/Agent.PMF, Win32/Agent.RBL, Win32/AntiAV.NFU(2), Win32/AutoRun.AEL, Win32/AutoRun.Delf.GI (2), Win32/AutoRun.IRCBot.FE, Win32/Bagle.UN (2), Win32/Bamital.BG, Win32/Boberog.AQ (4), Win32/Conficker.AX (2), Win32/Delf.NQW (2), Win32/Delf.PHV(6), Win32/Dialer.NKS (2), Win32/Filecoder.I (3), Win32/Gootkit.B, Win32/Hupigon.NKJ, Win32/Inject.NDA, Win32/Injector.BPU, Win32/Injector.BPV, Win32/Injector.BPW, Win32/Injector.BPX, Win32/Injector.BPY, Win32/Injector.BPZ, Win32/Injector.BQA, Win32/Injector.BQB, Win32/Injector.BQC, Win32/KillAV.NJG (2), Win32/KillFiles.ACY, Win32/KillFiles.NCL, Win32/Kryptik.EHB, Win32/Kryptik.EHC, Win32/Kryptik.EHD, Win32/Kryptik.EHE, Win32/Kryptik.EHF, Win32/Kryptik.EHG, Win32/LockScreen.RY, Win32/LockScreen.SP (2), Win32/Lurka.B (2), Win32/Mefir.AA (2), Win32/Oficla.GN, Win32/Oficla.HA, Win32/Olmarik.SC(2), Win32/Olmarik.XN (2), Win32/Peerfrag.FL, Win32/Poison.NDQ, Win32/Poison.NDR, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OUH (3), Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.OVP (2), Win32/PSW.OnLineGames.XTT, Win32/PSW.WOW.DZI, Win32/Qhost.Banker.DG, Win32/Qhost.Banker.DK (2), Win32/Redosdru.BM, Win32/Redosdru.DX (2), Win32/Rincux.AA (2), Win32/Rootkit.Agent.NIA(2), Win32/Rootkit.Ressdt.NDY, Win32/Spatet.A (2), Win32/Spy.Bancos.NPA, Win32/Spy.Banker.TVC (2), Win32/Spy.Banker.TWG (2), Win32/Spy.Banker.TWH (2), Win32/Spy.Banker.TWI (2), Win32/Spy.Banker.TWJ (2), Win32/Spy.Banker.TWK, Win32/Spy.KeyLogger.NHO (3), Win32/Spy.KeyLogger.NHP, Win32/Spy.Shiz.NAP, Win32/Spy.Shiz.NAW (3), Win32/Spy.Shiz.NAY (2), Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.DMG (3), Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Agent.PYE (2), Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PMJ, Win32/TrojanDownloader.Delf.POU (2), Win32/TrojanDownloader.FakeAlert.AXT, Win32/TrojanDownloader.FakeAlert.AXX(2), Win32/TrojanDownloader.FakeAlert.AXY (3), Win32/TrojanDownloader.Mebload.AE, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Swizzor.NES (2), Win32/TrojanDownloader.Unruy.AA(2), Win32/TrojanDownloader.VB.OMU (2), Win32/TrojanDownloader.VB.OMV, Win32/TrojanDropper.Delf.NIN, Win32/TrojanDropper.Delf.NTJ, Win32/TrojanProxy.Agent.NGI (2), Win32/VB.NIY, Win32/VB.PAE (7)

NOD32定義ファイル: 5108 (20100512)
IRC/SdBot, Java/Agent.S, Java/Agent.T, Java/Exploit.Agent.F, JS/Exploit.Pdfka.CHC, JS/Exploit.Pdfka.NYN, JS/TrojanDownloader.Pegel.BH, JS/TrojanDownloader.Pegel.BI, MSIL/Lolmehot.U, MSIL/Spy.Banker.D, PDF/Exploit.Pidief.NJI, VBS/VirVBSGeneratorV1.A (2), Win32/Adware.Antipiracy.L (4), Win32/Adware.Antipiracy.L.Gen, Win32/Adware.Antivirus2009.AD, Win32/Adware.Cinmus, Win32/Adware.DataProtection (3), Win32/Adware.DataProtection.AA, Win32/Adware.SpywareCease (5), Win32/Adware.Virtumonde.NGV, Win32/Adware.VirusProtector.AA, Win32/Agent.DKR, Win32/Agent.HXW, Win32/Agent.NOV (2), Win32/Agent.NVT (2), Win32/Agent.OBT, Win32/Agent.OEI(3), Win32/Agent.OEJ, Win32/Agent.OSH (2), Win32/Agent.PMF, Win32/Agent.QNC, Win32/Agent.RDT, Win32/Agent.RDU (2), Win32/AutoRun.Agent.TH (2), Win32/AutoRun.Agent.TS, Win32/AutoRun.Agent.VZ (3), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.Qhost.AE (3), Win32/AutoRun.VB.OS (2), Win32/AutoRun.VB.OT(6), Win32/AutoRun.VB.OU (3), Win32/AutoRun.VB.OV (3), Win32/BHO.NYM, Win32/Bifrose.NEL, Win32/Delf.NVC, Win32/Delf.PCH, Win32/Delf.PGB, Win32/Hupigon, Win32/Hupigon.NRF, Win32/Hupigon.NTV, Win32/Injector.BPP, Win32/Injector.BPQ, Win32/Injector.BPR, Win32/Injector.BPS, Win32/Injector.BPT, Win32/Koutodoor.EP, Win32/Koutodoor.FY (2), Win32/Kryptik.EGU, Win32/Kryptik.EGV, Win32/Kryptik.EGW, Win32/Kryptik.EGX, Win32/Kryptik.EGY, Win32/Kryptik.EGZ, Win32/Kryptik.EHA, Win32/Lethic.AA, Win32/LockScreen.RY (2), Win32/Mefir.A, Win32/Nebuler.B, Win32/Nebuler.R, Win32/Neop.AB (2), Win32/Obfuscated.NCY, Win32/Oficla.GN (2), Win32/Oficla.GZ(2), Win32/Olmarik.OH, Win32/Peerfrag.HF (5), Win32/Peerfrag.HH, Win32/Poison.NAI, Win32/PSW.Legendmir.NIG (2), Win32/PSW.OnLineGames.OWA(4), Win32/PSW.OnLineGames.PAT, Win32/Qhost (3), Win32/Qhost.NVO (2), Win32/Redosdru.AY, Win32/Redosdru.BM, Win32/Redosdru.DV, Win32/Redosdru.DW, Win32/Small.NFB (2), Win32/Spatet.C, Win32/Spatet.E, Win32/Spy.Agent.NSB (2), Win32/Spy.Banbra.ODP (2), Win32/Spy.Banbra.ODR (2), Win32/Spy.Banker.TTU, Win32/Spy.Banker.TVB, Win32/Spy.Banker.TWF (2), Win32/Spy.Bebloh.A(2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.WM, Win32/Spy.Zbot.WQ, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.YY, Win32/TrojanClicker.Agent.NJX (2), Win32/TrojanClicker.Agent.NJY (2), Win32/TrojanDownloader.Agent.OXA, Win32/TrojanDownloader.Agent.PYB (2), Win32/TrojanDownloader.Agent.PYC, Win32/TrojanDownloader.Agent.PYD (2), Win32/TrojanDownloader.Banload.PAN, Win32/TrojanDownloader.Banload.PJA(2), Win32/TrojanDownloader.Banload.PJB, Win32/TrojanDownloader.Caxnet.CJ(3), Win32/TrojanDownloader.Delf.OZM, Win32/TrojanDownloader.Delf.POS (2), Win32/TrojanDownloader.Delf.POT (2), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AXV, Win32/TrojanDownloader.FakeAlert.AXW(2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OXB, Win32/TrojanDownloader.VB.OGR, Win32/TrojanDropper.Agent.NYS, Win32/TrojanProxy.Wintu.B (2), Win32/TrojanProxy.Xorpix, Win32/VB.FV (4), Win32/VB.NJH, Win32/VB.NVZ(2), Win32/VB.NWA (2), Win32/VB.NWB, Win32/VB.PAB (2), Win32/VB.PAC (14), Win32/VB.PAD (2), Win32/VB.ROA, Win32/Votwup.F, Win32/Wigon.NZ

NOD32定義ファイル: 5107 (20100512)
IRC/SdBot (3), J2ME/TrojanSMS.Agent.A (8), J2ME/TrojanSMS.SMSi.G, Java/TrojanDownloader.Agent.DI (2), JS/Exploit.Pdfka.BWF, JS/Exploit.Pdfka.NYM, Win32/Adware.Antivirus2008, Win32/Adware.Antivirus2009.AA, Win32/Adware.Antivirus2009.AD, Win32/Adware.InfoSave (6), Win32/Adware.SecurityEssentials, Win32/Adware.SecurityTool.AA, Win32/Adware.SpywareProtect2009, Win32/Adware.Vomba.AA, Win32/Agent.AUUV (3), Win32/Agent.DKR(7), Win32/Agent.NOV (2), Win32/Agent.NVT (2), Win32/Agent.NWM(2), Win32/Agent.ORL (10), Win32/Agent.OSF (3), Win32/Agent.QZV(2), Win32/Agent.RDM, Win32/Agent.WQF, Win32/AutoRun.AntiAV.R, Win32/AutoRun.AntiAV.V (2), Win32/AutoRun.Delf.EP, Win32/AutoRun.IRCBot.EM(3), Win32/AutoRun.IRCBot.FL, Win32/Bamital.BG, Win32/Bifrose.NEL, Win32/Bifrose.NFJ, Win32/Boberog.AQ (2), Win32/Coolvidoor.AA, Win32/Coolvidoor.AB, Win32/Delf.OYA, Win32/Delf.PHT, Win32/DelWin.NAA, Win32/Dialer.Egroup (2), Win32/Farfli.AN (2), Win32/Induc.A, Win32/Injector.BPO, Win32/KillFiles.NCZ, Win32/Kryptik.EGM, Win32/Kryptik.EGN, Win32/Kryptik.EGO, Win32/Kryptik.EGP, Win32/Kryptik.EGQ, Win32/Kryptik.EGR, Win32/Kryptik.EGS, Win32/Kryptik.EGT, Win32/LockScreen.SO(2), Win32/Naprat.C, Win32/Oficla.GY (2), Win32/Olmarik.SC, Win32/Olmarik.YG, Win32/Olmarik.YV, Win32/Olmarik.ZE (2), Win32/Peerfrag.FD, Win32/Peerfrag.HG (2), Win32/PSW.FakeMSN.NAO, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.ONQ, Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.OUX, Win32/PSW.OnLineGames.OVP (2), Win32/PSW.OnLineGames.OYL (2), Win32/PSW.OnLineGames.PBB(2), Win32/PSW.OnLineGames.PMG, Win32/PSW.OnLineGames.PMH, Win32/PSW.OnLineGames.QJD (2), Win32/PSW.Papras.AW (2), Win32/PSW.Papras.BF, Win32/RemoteAdmin.Agent.Q, Win32/Riggin.AB, Win32/Riggin.AC, Win32/Rincux.AA(2), Win32/SpamTool.Tedroo.AF, Win32/Spatet.C, Win32/Spy.Banbra.NYQ, Win32/Spy.Banker.TMB, Win32/Spy.Banker.TNG, Win32/Spy.Banker.TOF, Win32/Spy.Banker.TPQ, Win32/Spy.Delf.OGW, Win32/Spy.Delf.OGX (2), Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (5), Win32/Spy.Zbot.VM, Win32/Starter.NAK, Win32/TrojanClicker.BHO.NBN(2), Win32/TrojanClicker.BHO.NBV, Win32/TrojanClicker.BHO.NBW, Win32/TrojanClicker.VB.NOT (2), Win32/TrojanDownloader.Adload.NGJ (2), Win32/TrojanDownloader.Agent.PWT, Win32/TrojanDownloader.Autoit.NBK (3), Win32/TrojanDownloader.Autoit.NBL (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Delf.PMT (2), Win32/TrojanDownloader.Delf.POR(2), Win32/TrojanDownloader.FakeAlert.AED (3), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.FakeAlert.AXS, Win32/TrojanDownloader.FakeAlert.AXT, Win32/TrojanDownloader.Small.OPF, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.VB.OMT, Win32/TrojanDownloader.Zlob.DAJ (4), Win32/TrojanDropper.Agent.ORB, Win32/TrojanProxy.Agent.NGH, Win32/VB.NVY, Win32/Wigon.KQ, Win32/Yektel.A

NOD32定義ファイル: 5106 (20100511)
J2ME/TrojanSMS.SMSi.G, Java/TrojanDownloader.Agent.NAU, Java/TrojanDownloader.Agent.NAV, Java/TrojanDownloader.Agent.NAW, JS/Litte.B, JS/TrojanDownloader.Iframe.NIG (2), MSIL/LockScreen.G, MSIL/TrojanDropper.Agent.BD, VBS/AutoRun.EN (2), Win32/Adware.Hanacash.AA(2), Win32/Adware.LiveEnterpriseSuite (5), Win32/Adware.SAHAgent.C, Win32/Adware.SecurityTool.AC, Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch, Win32/Adware.WSearch.AD (2), Win32/Adware.WSearch.AE, Win32/Adware.WSearch.AH (2), Win32/Agent.DKR (4), Win32/Agent.DP, Win32/Agent.NEJ (2), Win32/Agent.NVT, Win32/Agent.NWM, Win32/Agent.OCR (2), Win32/Agent.ODV, Win32/Agent.OEH (2), Win32/Agent.OSF (2), Win32/Agent.PMF, Win32/Agent.QNC, Win32/Agent.QOC, Win32/Agent.QZV, Win32/Agent.RAT (2), Win32/Agent.RDM (2), Win32/Agent.RDQ, Win32/Agent.RDS, Win32/Agent.WQR, Win32/AutoRun.AntiAV.Q, Win32/AutoRun.IRCBot.FE (14), Win32/AutoRun.Qhost.AD(2), Win32/Bagle.UN (5), Win32/Bifrose.NHV, Win32/Bifrose.NHW, Win32/Boberog.AU (2), Win32/Coolvidoor.D, Win32/Delf.PHS (3), Win32/Hupigon, Win32/Injector.BPL, Win32/Injector.BPM, Win32/Injector.BPN.Gen (2), Win32/IRCBot.NBV, Win32/KillAV.NIA, Win32/KillAV.NJF, Win32/Kryptik.EGI, Win32/Kryptik.EGJ, Win32/Kryptik.EGK, Win32/Kryptik.EGL, Win32/LockScreen.RR(2), Win32/LockScreen.RY (3), Win32/LockScreen.SC (2), Win32/LockScreen.SE(2), Win32/LockScreen.SM, Win32/LockScreen.SN (2), Win32/Lukicsel.M, Win32/Mebroot.DV, Win32/Mehpet.A (2), Win32/Olmarik.KT, Win32/Peerfrag.HF, Win32/Pinit.J, Win32/PSW.Delf.NXC (2), Win32/PSW.FakeMSN.NAS (2), Win32/PSW.Fignotok.B, Win32/PSW.Gamania.NCT, Win32/PSW.OnLineGames.OST, Win32/PSW.OnLineGames.OSY, Win32/PSW.OnLineGames.PBB (2), Win32/PSW.OnLineGames.PMH, Win32/PSW.OnLineGames.PMJ, Win32/PSW.WOW.NOW (2), Win32/PSW.WOW.NOX, Win32/Qhost, Win32/Qhost.Banker.DI, Win32/Qhost.Banker.DJ, Win32/Qhost.NVK, Win32/Qhost.NVL (2), Win32/Qhost.NVM, Win32/Qhost.NVN, Win32/Redosdru.CP, Win32/Redosdru.DQ, Win32/Rincux.AA (3), Win32/Sohanad.NCB, Win32/Spatet.A (2), Win32/Spatet.C, Win32/Spatet.H (2), Win32/Spy.Ambler, Win32/Spy.Ambler.BP (2), Win32/Spy.Banbra.ODO (2), Win32/Spy.Bancos.NRL, Win32/Spy.Bancos.NUM, Win32/Spy.Banker.PPH, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TJB, Win32/Spy.Banker.TMW, Win32/Spy.Banker.TNG, Win32/Spy.Banker.TRZ, Win32/Spy.Banker.TVA, Win32/Spy.Banker.TWC (2), Win32/Spy.Banker.TWD, Win32/Spy.Banker.TWE (2), Win32/Spy.Delf.OER, Win32/Spy.Delf.OGW, Win32/Spy.Prosore.A (2), Win32/Spy.SpyEye.AC (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Agent.NJW (2), Win32/TrojanClicker.VB.NEY, Win32/TrojanClicker.VB.NOT (2), Win32/TrojanDownloader.Agent.PWC (2), Win32/TrojanDownloader.Agent.PXY (2), Win32/TrojanDownloader.Agent.PXZ (2), Win32/TrojanDownloader.Agent.PYA, Win32/TrojanDownloader.Banload.PAS (2), Win32/TrojanDownloader.Banload.PIZ, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Caxnet.CI, Win32/TrojanDownloader.Delf.PMT, Win32/TrojanDownloader.Delf.POQ, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.VB.OMS(2), Win32/TrojanDropper.Agent.ONI, Win32/TrojanDropper.Delf.NRD, Win32/TrojanDropper.Small.NKN (2), Win32/TrojanDropper.Small.NKO (2), Win32/VB.NVX (2), Win32/VB.PAA (2), Win32/Wimpixo.AA, Win32/Wimpixo.AD (3)

NOD32定義ファイル: 5105 (20100511)
BAT/Qhost.NEZ (2), IRC/SdBot, NSIS/TrojanDownloader.FakeAlert.CY, VBS/StartPage.NBO (2), VBS/TrojanDownloader.Agent.NDW (4), Win32/Adware.Agent.NMS, Win32/Adware.BHO.NHY (2), Win32/Adware.Cinmus(2), Win32/Adware.DesktopDefender2010 (2), Win32/Adware.Hanacash.AA, Win32/Adware.MSSecurityEssentials (3), Win32/Adware.Primawega (2), Win32/Adware.PrivacyCenter.BJ (4), Win32/Adware.SecurityCentral.AA, Win32/Adware.SecurityTool.AA (4), Win32/Adware.SpywareProtect2009, Win32/Agent.OEE, Win32/Agent.PHX, Win32/Agent.QLN, Win32/Agent.QNU, Win32/Agent.QPR, Win32/Agent.QRB (2), Win32/Agent.QRO (2), Win32/Agent.QXQ, Win32/Agent.RBL (6), Win32/Agent.WQX (2), Win32/AntiAV.NFT, Win32/AutoRun.Agent.VY (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.FK, Win32/Bifrose.NHU, Win32/Bifrose.NTA (2), Win32/Boberog.AQ (2), Win32/Daonol.CN (2), Win32/Delf.NPC (2), Win32/Delf.PHQ (2), Win32/Delf.PHR, Win32/Dialer.NGB, Win32/Inject.NDA, Win32/Injector.BPG, Win32/Injector.BPH, Win32/Injector.BPI, Win32/Injector.BPJ, Win32/Injector.BPK, Win32/IRCBot.NBC, Win32/KillAV.NJF (2), Win32/Koutodoor.EP, Win32/Koutodoor.FY (2), Win32/Kredoor.AN (2), Win32/Kryptik.EFW, Win32/Kryptik.EFX, Win32/Kryptik.EFY, Win32/Kryptik.EFZ, Win32/Kryptik.EGA, Win32/Kryptik.EGB, Win32/Kryptik.EGC, Win32/Kryptik.EGD, Win32/Kryptik.EGE, Win32/Kryptik.EGF, Win32/Kryptik.EGG, Win32/Kryptik.EGH.Gen, Win32/LockScreen.RL, Win32/LockScreen.RY, Win32/LockScreen.SI(2), Win32/Lukicsel.M, Win32/Oficla.GQ (2), Win32/Oficla.GW (2), Win32/Oficla.GX, Win32/Olmarik.SC, Win32/Peerfrag.HF, Win32/PSW.Fignotok.B, Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.OST (2), Win32/PSW.QQPass.NGE, Win32/PSW.QQPass.NGV (2), Win32/Qhost, Win32/Redosdru.CP, Win32/Redosdru.DQ, Win32/Rootkit.Agent.NIA, Win32/SpamTool.Tedroo.AF, Win32/SpamTool.Tedroo.AL, Win32/Spy.Banbra.ODN (2), Win32/Spy.Bancos.NUQ, Win32/Spy.Banker.TUZ (2), Win32/Spy.Banker.TWA (2), Win32/Spy.Banker.TWB (2), Win32/Spy.Bebloh.A(2), Win32/Spy.KeyLogger.NHN, Win32/Spy.Shiz.NAX, Win32/Spy.SpyEye.AC, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.XL, Win32/Spy.Zbot.YW, Win32/StartPage.NTS(2), Win32/Tifaut.B, Win32/Tinxy.BQ (2), Win32/TrojanClicker.Agent.NJU(2), Win32/TrojanClicker.Agent.NJV (2), Win32/TrojanClicker.Delf.NCG(2), Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NIU, Win32/TrojanClicker.VB.NOW (2), Win32/TrojanDownloader.Adload.NFC (2), Win32/TrojanDownloader.Adload.NGD, Win32/TrojanDownloader.Agent.PXW, Win32/TrojanDownloader.Agent.PXX (2), Win32/TrojanDownloader.Banload.PIZ, Win32/TrojanDownloader.Bredolab.AN(4), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Caxnet.CH (2), Win32/TrojanDownloader.Delf.PNG, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.FakeAlert.AXT, Win32/TrojanDownloader.FakeAlert.AXV(5), Win32/TrojanDownloader.Flux.AL (2), Win32/TrojanDownloader.Mebload.AE, Win32/TrojanDownloader.Small.OVM, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Unruy.AA (3), Win32/TrojanDownloader.VB.OMP, Win32/TrojanDownloader.VB.OMQ, Win32/TrojanDownloader.VB.OMR, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.ORY (2), Win32/TrojanDropper.Microjoin.C, Win32/VB.OZZ, Win32/Wigon.KQ

NOD32定義ファイル: 5104 (20100511)
BAT/DelFiles.NAN, IRC/SdBot (2), MSIL/TrojanDropper.Agent.A, PDF/Exploit.Pidief.DCF, VBS/StartPage.NBL, Win32/Adware.DataProtection(3), Win32/Adware.DataProtection.AA, Win32/Adware.PCProtector.B, Win32/Adware.PrivacyCenter, Win32/Adware.SecurityEssentials.AA, Win32/Adware.SecurityTool.AA (2), Win32/Adware.SecurityTool.AC (2), Win32/Adware.SpywareProtect2009 (2), Win32/Agent.QZV, Win32/Agent.RAT(2), Win32/Agent.RBL (3), Win32/Agent.RDP, Win32/AutoRun.IRCBot.FE(2), Win32/AutoRun.VB.OR (2), Win32/Bamital.BF, Win32/Bamital.BG (2), Win32/Bifrose.NDU, Win32/Boberog.AQ, Win32/Cakl.NAG, Win32/Delf.OAB, Win32/Farfli.AL (2), Win32/Farfli.AM (2), Win32/Injector.BOH, Win32/Injector.BPE, Win32/Injector.BPF, Win32/KillAV.NJE, Win32/Koobface.NCL, Win32/Koobface.NCT, Win32/Kryptik.EFM, Win32/Kryptik.EFN, Win32/Kryptik.EFO, Win32/Kryptik.EFP, Win32/Kryptik.EFQ, Win32/Kryptik.EFR, Win32/Kryptik.EFS, Win32/Kryptik.EFT, Win32/Kryptik.EFU, Win32/Kryptik.EFV, Win32/Lethic.AA(2), Win32/Lypserat.A (2), Win32/Nebuler.B, Win32/Nebuler.Q, Win32/Obfuscated.NDQ, Win32/Obfuscated.NDT (3), Win32/Oficla.GQ (2), Win32/Olmarik.KT, Win32/Olmarik.SC, Win32/Olmarik.XN (2), Win32/Olmarik.YP, Win32/Olmarik.YR, Win32/Olmarik.YW, Win32/Olmarik.YX, Win32/Olmarik.ZD, Win32/Peerfrag.FD, Win32/Peerfrag.HF (2), Win32/PSW.Gamania.NCR, Win32/PSW.Gamania.NCS, Win32/PSW.OnLineGames.OOW, Win32/PSW.OnLineGames.OUM(10), Win32/PSW.OnLineGames.OVP (2), Win32/PSW.OnLineGames.PAT, Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PMH, Win32/PSW.QQPass.NEH, Win32/Qhost, Win32/Qhost.Banker.DH (2), Win32/Qhost.NVH, Win32/Qhost.NVI, Win32/Qhost.NVJ (2), Win32/Refpron.IQ(5), Win32/Spy.Bancos.NUP (2), Win32/Spy.Banker.AUJZ, Win32/Spy.Banker.TUX(2), Win32/Spy.Banker.TUY, Win32/Spy.Delf.ODB, Win32/Spy.Delf.OGU (2), Win32/Spy.Delf.OGV (2), Win32/Spy.Zbot.JF (15), Win32/Spy.Zbot.UN(7), Win32/Spy.Zbot.WM, Win32/Spy.Zbot.YW (3), Win32/Tifaut.C, Win32/Tinxy.BG, Win32/Tinxy.BJ, Win32/Tinxy.BO (2), Win32/Tinxy.BP(2), Win32/TrojanClicker.Agent.NJR, Win32/TrojanClicker.Agent.NJS(2), Win32/TrojanClicker.Agent.NJT (2), Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Agent.PXS (2), Win32/TrojanDownloader.Agent.PXT (2), Win32/TrojanDownloader.Agent.PXU (2), Win32/TrojanDownloader.Agent.PXV (2), Win32/TrojanDownloader.Banload.OGX, Win32/TrojanDownloader.Carberp.A (2), Win32/TrojanDownloader.Delf.POP, Win32/TrojanDownloader.FakeAlert.AED (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.FakeAlert.AXQ(2), Win32/TrojanDownloader.FakeAlert.AXT (3), Win32/TrojanDownloader.FakeAlert.AXU (2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.VB.NOS (2), Win32/VB.NTU(2), Win32/VB.OZY

NOD32定義ファイル: 5103 (20100510)
JS/StartPage.NAB (2), VBS/TrojanDownloader.Psyme.NGW (2), Win32/Adware.CoreguardAntivirus.F, Win32/Adware.FakeMSE (3), Win32/Adware.Hanacash.AA, Win32/Agent.RDO, Win32/AutoRun.IRCBot.FE (4), Win32/Bifrose.NCZ, Win32/Delf.NGK (2), Win32/Delf.PHN (3), Win32/Delf.PHO, Win32/HackAV.EZ (2), Win32/Hupigon.NTV, Win32/Injector.BOZ, Win32/Injector.BPA, Win32/Injector.BPB, Win32/Injector.BPC, Win32/Injector.BPD, Win32/Koobface.NCT, Win32/Kryptik.EFL, Win32/LockScreen.QS, Win32/LockScreen.RE, Win32/LockScreen.SC (3), Win32/LockScreen.SE (2), Win32/LockScreen.SF, Win32/LockScreen.SG, Win32/LockScreen.SH, Win32/LockScreen.SI, Win32/LockScreen.SJ, Win32/LockScreen.SK, Win32/LockScreen.SL, Win32/Oficla.GN (4), Win32/Olmarik.TL, Win32/Olmarik.WR, Win32/Olmarik.ZD, Win32/Peerfrag.FD, Win32/PSW.Agent.NQC, Win32/PSW.Fignotok.B, Win32/PSW.LdPinch.NCW, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.WM, Win32/StartPage.NTR (2), Win32/TrojanDownloader.Small.OVZ(3), Win32/TrojanDownloader.Small.OWY, Win32/TrojanDownloader.VB.OMO, Win32/VB.NIY (2), Win32/VB.OZX

NOD32定義ファイル: 5102 (20100510)
BAT/Agent.NBD (2), BAT/KillAV.NBL (2), IRC/SdBot, JS/TrojanDownloader.Pegel.BH, Win32/Adware.BonusCash.AB(9), Win32/Adware.MegaProtect, Win32/Adware.RSTAntivirus2010, Win32/Adware.SecurityTool.AA (2), Win32/Adware.SecurityTool.AC, Win32/AutoRun.Agent.RF, Win32/AutoRun.Agent.UP, Win32/AutoRun.IRCBot.FE(3), Win32/Bagle.UN (18), Win32/Bamital.BF, Win32/Boberog.AK, Win32/Boberog.AQ, Win32/Daonol.O, Win32/Farfli.AK, Win32/Injector.BOW, Win32/Injector.BOX, Win32/Injector.BOY (2), Win32/Koobface.NCT(2), Win32/Kryptik.EFF, Win32/Kryptik.EFG, Win32/Kryptik.EFH, Win32/Kryptik.EFJ, Win32/Kryptik.EFK, Win32/LockScreen.SF, Win32/Oficla.GN (2), Win32/Oficla.GV (2), Win32/Opachki.I (4), Win32/PSW.Delf.NXE (4), Win32/PSW.Gamania.NCR, Win32/PSW.OnLineGames.NMP(2), Win32/PSW.OnLineGames.OVO (5), Win32/PSW.OnLineGames.PBB (4), Win32/PSW.OnLineGames.PMH (4), Win32/PSW.OnLineGames.QJC, Win32/PSW.WOW.DZI(2), Win32/Qhost, Win32/Qhost.NVF, Win32/Qhost.NVG, Win32/Redosdru.DU, Win32/SpamTool.Agent.NEF (2), Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Bancos.NUO (2), Win32/Spy.Banker.TRZ, Win32/Spy.Banker.TUV (2), Win32/Spy.Banker.TUW (2), Win32/Spy.Delf.OGT (2), Win32/Spy.Shiz.NAW (4), Win32/Spy.Zbot.UN, Win32/StartPage.NTQ, Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NIU (2), Win32/TrojanDownloader.Banload.PAQ (2), Win32/TrojanDownloader.Banload.PAR, Win32/TrojanDownloader.Banload.PIY (2), Win32/TrojanDownloader.FakeAlert.AXP, Win32/TrojanDownloader.Small.OWY, Win32/TrojanDropper.Agent.ORX, Win32/TrojanDropper.Joiner.AJ, Win32/VB.NVV, Win32/VB.NVW (2)

NOD32定義ファイル: 5101 (20100510)
IRC/SdBot (3), JS/Agent.NCB, JS/Exploit.Pdfka.CFV, VBS/TrojanDownloader.Psyme.NGV (3), Win32/Adware.AntimalwareDoctor, Win32/Adware.Antipiracy.K (2), Win32/Adware.DataProtection (4), Win32/Adware.DataProtection.AA (4), Win32/Adware.DesktopDefender2010.AC, Win32/Adware.Funpop (3), Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityTool.AA, Win32/Adware.VirusProtector.AA, Win32/Agent.OSF, Win32/Agent.QOC, Win32/Agent.RDM (2), Win32/Agent.RDN (2), Win32/Agent.WQF, Win32/AutoRun.Agent.VX (2), Win32/AutoRun.AntiAV.E, Win32/AutoRun.Autoit.CP (5), Win32/AutoRun.Injector.R, Win32/AutoRun.IRCBot.FE (2), Win32/AutoRun.NAU, Win32/AutoRun.VB.OQ(3), Win32/Bamital.BF (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA (3), Win32/Boberog.AQ (3), Win32/Delf.NQV, Win32/Delf.NSM (2), Win32/Delf.PFH, Win32/Delf.PHJ, Win32/Delf.PHM, Win32/Hupigon.NUD, Win32/Injector.BOR, Win32/Injector.BOS, Win32/Injector.BOT, Win32/Injector.BOU, Win32/Injector.BOV, Win32/Koobface.NCT, Win32/Koutodoor.EP, Win32/Koutodoor.FY (2), Win32/Kredoor.AM, Win32/Kryptik.EEY, Win32/Kryptik.EEZ, Win32/Kryptik.EFA, Win32/Kryptik.EFB, Win32/Kryptik.EFC, Win32/Kryptik.EFD, Win32/Kryptik.EFE, Win32/LockScreen.RE (2), Win32/LockScreen.RT, Win32/Olmarik.SC, Win32/Olmarik.XN, Win32/Olmarik.YG, Win32/Olmarik.YV, Win32/Olmarik.YX (3), Win32/Olmarik.ZC, Win32/Pacex.AR, Win32/Peerfrag.GI (2), Win32/PSW.Delf.NVB (3), Win32/PSW.Delf.NWB (2), Win32/PSW.FakeMSN.NAR (2), Win32/PSW.Fignotok.B, Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.OTA, Win32/PSW.OnLineGames.OUM (4), Win32/PSW.OnLineGames.OUV, Win32/PSW.OnLineGames.OVB (2), Win32/PSW.OnLineGames.OVO (3), Win32/PSW.OnLineGames.PBB (10), Win32/PSW.OnLineGames.PMG (3), Win32/PSW.OnLineGames.PMH (4), Win32/PSW.OnLineGames.QIK, Win32/PSW.OnLineGames.QJB (3), Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/PSW.QQFish.BB, Win32/PSW.Steam.NAD (2), Win32/Qhost (3), Win32/Qhost.Banker.DF, Win32/Qhost.Banker.DG (2), Win32/Qhost.NSH, Win32/Refpron.IM(5), Win32/Refpron.IO, Win32/Refpron.IP, Win32/Spy.Bancos.NUM (2), Win32/Spy.Bancos.NUN, Win32/Spy.Banker.TUN, Win32/Spy.Banker.TUO (2), Win32/Spy.Banker.TUP (2), Win32/Spy.Banker.TUQ, Win32/Spy.Banker.TUR (3), Win32/Spy.Banker.TUS, Win32/Spy.Banker.TUT (2), Win32/Spy.Banker.TUU(2), Win32/Spy.Zbot.JF (4), Win32/TrojanClicker.Delf.NGK, Win32/TrojanDownloader.Adload.NFC, Win32/TrojanDownloader.Agent.PWR, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Caxnet.CH (2), Win32/TrojanDownloader.Delf.PFC, Win32/TrojanDownloader.Delf.POO(6), Win32/TrojanDownloader.FakeAlert.AED (2), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.ALW(2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.Small.OXA(2), Win32/TrojanDropper.Agent.OHE, Win32/TrojanProxy.Small.NEB

NOD32定義ファイル: 5100 (20100510)
IRC/SdBot (2), Java/Exploit.Agent.F, Java/Exploit.Agent.NAA, Java/Exploit.Agent.NAB, MSIL/Autorun.Agent.B, NSIS/TrojanDownloader.FakeAlert.CX, Win32/Adware.Antivirus2009.AA, Win32/Adware.DataProtection (14), Win32/Adware.SecurityTool.AA(2), Win32/Adware.SecurityTool.AC, Win32/Adware.SpywareProtect2009, Win32/Adware.VirusProtector.AA, Win32/Agent.RDL (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FE (10), Win32/AutoRun.IRCBot.FJ (2), Win32/AutoRun.VB.OP (2), Win32/Bamital.AV, Win32/Bamital.BE, Win32/DelFiles.NAG, Win32/FlyStudio.OGR (2), Win32/Injector.BOP, Win32/Injector.BOQ, Win32/Kryptik.EER, Win32/Kryptik.EES, Win32/Kryptik.EET, Win32/Kryptik.EEU, Win32/Kryptik.EEV, Win32/Kryptik.EEW, Win32/Kryptik.EEX, Win32/LockScreen.RY, Win32/Olmarik.SC, Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NIJ, Win32/Qhost.NVF (2), Win32/Redosdru.BL, Win32/Refpron.IM (2), Win32/Refpron.IN, Win32/Rootkit.Ressdt.NAT, Win32/Spy.Bancos.NUK (2), Win32/Spy.Zbot.YW, Win32/StartPage.NTP(2), Win32/Tifaut.C, Win32/TrojanDownloader.Adload.NGD (2), Win32/TrojanDownloader.Agent.PXR (2), Win32/TrojanDownloader.Banload.PAP (2), Win32/TrojanDownloader.Delf.PON (2), Win32/TrojanDownloader.FakeAlert.AXP(2), Win32/TrojanDownloader.FakeAlert.AXT (4), Win32/TrojanDownloader.Small.OWT (2), Win32/TrojanDownloader.Unruy.BN

NOD32定義ファイル: 5099 (20100509)
Win32/Adware.LiveEnterpriseSuite (2), Win32/AntiAV.NDD (2), Win32/Kryptik.EEQ, Win32/Spy.Zbot.UN

NOD32定義ファイル: 5098 (20100509)
Java/TrojanDownloader.Agent.NAA, MSIL/Injector.G (2), NSIS/TrojanDownloader.FakeAlert.CW, Win32/Adware.Antipiracy.J (2), Win32/Adware.Antivirus2008, Win32/Adware.Antivirus2009.AA (2), Win32/Adware.PrivacyCenter.BI (4), Win32/Adware.SecurityTool.AA, Win32/Adware.VirusAlarmPro, Win32/Agent.RBL, Win32/Kryptik.EEH, Win32/Kryptik.EEI, Win32/Kryptik.EEJ, Win32/Kryptik.EEK, Win32/Kryptik.EEL, Win32/Kryptik.EEM, Win32/Kryptik.EEN, Win32/Kryptik.EEO, Win32/Kryptik.EEP, Win32/Refpron.IL, Win32/Spy.Banker.QEO (2), Win32/TrojanDownloader.Adload.NGD(2), Win32/TrojanDownloader.Agent.PWH, Win32/TrojanDownloader.Banload.PAO, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.FakeAlert.AQI (4), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.FakeAlert.AXH, Win32/TrojanDownloader.FakeAlert.AXS (3)

NOD32定義ファイル: 5097 (20100509)
HTML/IFrame.CO, Java/TrojanDownloader.Agent.NAR, Java/TrojanDownloader.Agent.NAS, Java/TrojanDownloader.Agent.NAT, JS/Fraud.AF, MSIL/Agent.NBU (2), MSIL/Agent.NBV, MSIL/Autorun.K (2), MSIL/TrojanDownloader.Agent.Y, NSIS/StartPage.G (4), NSIS/StartPage.H(4), NSIS/TrojanDownloader.Agent.NBU, PHP/Turame.A, VBS/Agent.JF, Win32/Adware.CoreguardAntivirus (4), Win32/Adware.Primawega (11), Win32/Adware.SecurityEssentials, Win32/Adware.SecurityTool.AA, Win32/Agent.NOV, Win32/Agent.QWB (3), Win32/AutoRun.Agent.VW (2), Win32/Delf.PFH (2), Win32/Delf.PGC, Win32/Delf.PHL, Win32/DNSChanger.NBM, Win32/Injector.BOO, Win32/KillFiles.NCZ, Win32/KillProt.AA, Win32/Koutodoor.EP, Win32/Koutodoor.FY (2), Win32/Olmarik.OH, Win32/Olmarik.SC (9), Win32/Olmarik.XB (2), Win32/Olmarik.XN, Win32/Olmarik.YG, Win32/Peerfrag.GL, Win32/PSW.OnLineGames.OVP(3), Win32/PSW.OnLineGames.OVW, Win32/PSW.OnLineGames.OVX, Win32/PSW.OnLineGames.OVY, Win32/PSW.OnLineGames.OVZ (9), Win32/PSW.VB.NEV(2), Win32/PSW.WOW.DZI (3), Win32/PSW.WOW.NOJ (3), Win32/PSW.WOW.NQG, Win32/PSW.WOW.NQH, Win32/PSW.WOW.NQI (2), Win32/Qhost, Win32/Qhost.NNC (2), Win32/Redosdru.DT, Win32/Refpron.IK, Win32/Sopiclick.AD, Win32/Sopiclick.AE, Win32/Sopiclick.AF, Win32/Spy.Bancos.NPA, Win32/Spy.Banker.QEP (2), Win32/Spy.Banker.TUL (2), Win32/Spy.Banker.TUM, Win32/Spy.Shiz.NAI(2), Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.BW, Win32/Spy.Zbot.JF, Win32/TrojanClicker.Delf.DOK (2), Win32/TrojanDownloader.Agent.PTF (3), Win32/TrojanDownloader.Agent.PXP, Win32/TrojanDownloader.Agent.PXQ (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ASI(3), Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.FakeAlert.AXO, Win32/TrojanDownloader.VB.OMM(2), Win32/TrojanDownloader.VB.OMN, Win32/TrojanDropper.Agent.ORH (7), Win32/TrojanDropper.Agent.ORW, Win32/TrojanDropper.VB.NOR, Win32/VB.NVU, Win32/VB.OWR

NOD32定義ファイル: 5096 (20100507)
IRC/SdBot, MSIL/Qhost.J, MSIL/TrojanDropper.Agent.BC, VBS/Small.NAW, VBS/Small.NAX, VBS/StartPage.NBM (3), VBS/StartPage.NBN (2), Win32/Adware.Antipiracy.I (2), Win32/Adware.RegistryEasy, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityCentral.AA, Win32/Adware.SecurityTool.AC (4), Win32/Agent.OEF, Win32/Agent.OEG(2), Win32/Agent.QRO, Win32/Agent.RBL, Win32/Agent.RCW, Win32/Agent.RDK, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DZ(2), Win32/AutoRun.PSW.OnlineGames.AT, Win32/AutoRun.VB.OO(2), Win32/Boberog.AQ, Win32/Cimag.CK (2), Win32/Cimag.CL (2), Win32/Delf.NQU, Win32/Delf.PGC, Win32/Delf.PHK (4), Win32/Dewnad.AB(2), Win32/Disabler.NAJ, Win32/DNSChanger.NBL, Win32/Dursg.A, Win32/FlowSpirit, Win32/Injector.BOK, Win32/Injector.BOL, Win32/Injector.BOM, Win32/Injector.BON, Win32/KillFiles.NCL, Win32/KillProt.AA, Win32/Koobface.NCV (2), Win32/Kryptik.EDX, Win32/Kryptik.EDZ, Win32/Kryptik.EEA, Win32/Kryptik.EEB, Win32/Kryptik.EEC, Win32/Kryptik.EED, Win32/Kryptik.EEE, Win32/Kryptik.EEF, Win32/Kryptik.EEG, Win32/LockScreen.RY, Win32/NetTool.TCPScan.AA, Win32/Olmarik.YR, Win32/Olmarik.ZB, Win32/PSW.LdPinch.NKV, Win32/PSW.OnLineGames.NMP(3), Win32/PSW.OnLineGames.OUM (13), Win32/PSW.OnLineGames.OUN(2), Win32/PSW.OnLineGames.OVP, Win32/PSW.OnLineGames.QIZ (3), Win32/PSW.OnLineGames.QJA, Win32/Qhost, Win32/Qhost.NVE (2), Win32/Rootkit.Ressdt.NDX (3), Win32/Spatet.G, Win32/Spy.Agent.NSA (2), Win32/Spy.Bancos.NPA, Win32/Spy.Bancos.NUI (2), Win32/Spy.Bancos.NUJ, Win32/Spy.Banker.TNE, Win32/Spy.Banker.TUG (2), Win32/Spy.Banker.TUH (2), Win32/Spy.Banker.TUI (2), Win32/Spy.Banker.TUJ (2), Win32/Spy.Banker.TUK(2), Win32/Spy.Bebloh.A, Win32/Spy.KeyLogger.NHM, Win32/Spy.Shiz.NAB(2), Win32/Spy.Shiz.NAL (3), Win32/Spy.Shiz.NAW (2), Win32/Spy.VB.NGW, Win32/Spy.Zbot.JF (3), Win32/StartPage.NQY, Win32/StartPage.NRE, Win32/StartPage.NTM, Win32/StartPage.NTN, Win32/StartPage.NTO (3), Win32/TrojanClicker.Agent.NJQ (2), Win32/TrojanDownloader.Agent.PTF (4), Win32/TrojanDownloader.Agent.PXJ, Win32/TrojanDownloader.Agent.PXP (2), Win32/TrojanDownloader.Asune.F (2), Win32/TrojanDownloader.Banload.PIX(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.POJ(3), Win32/TrojanDownloader.Delf.POK (2), Win32/TrojanDownloader.Delf.POL, Win32/TrojanDownloader.Delf.POM (2), Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.ARF(2), Win32/TrojanDownloader.FakeAlert.ASM (2), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXH(2), Win32/TrojanDownloader.Unruy.AA (2), Win32/TrojanDownloader.VB.OMK(2), Win32/TrojanDownloader.VB.OML (2), Win32/TrojanDropper.Small.NKM (2), Win32/VB.EA, Win32/VB.NVT, Win32/VB.OZU (2), Win32/VB.OZV (7), Win32/VB.OZW(8)

NOD32定義ファイル: 5095 (20100507)
INF/Autorun, IRC/Agent.Q, JS/Exploit.Pdfka.NYK, JS/Exploit.Pdfka.NYL, NSIS/TrojanDownloader.FakeAlert.CV, Win32/Adware.Antipiracy.H(2), Win32/Adware.DefenceLab, Win32/Adware.PrivacyCenter.BH (4), Win32/Adware.SecurityCentral.AA (2), Win32/Adware.SecurityTool.AC, Win32/Adware.SpywareProtect2009, Win32/Agent.QNF, Win32/AutoRun.NAT, Win32/AutoRun.NAU (3), Win32/Boberog.AQ (2), Win32/Daonol.CM, Win32/HotSpotShield, Win32/Injector.BOH, Win32/Injector.BOI, Win32/Injector.BOJ, Win32/IRCBot.AGP, Win32/IRCBot.NBC, Win32/IRCBot.NBK (5), Win32/KillAV.NHD, Win32/KillAV.NIA (2), Win32/KillAV.NJC, Win32/KillAV.NJD, Win32/Kryptik.EDH, Win32/Kryptik.EDQ, Win32/Kryptik.EDR, Win32/Kryptik.EDS, Win32/Kryptik.EDT, Win32/Kryptik.EDU, Win32/Kryptik.EDV, Win32/Kryptik.EDW, Win32/Kryptik.EDY, Win32/LockScreen.RZ, Win32/Oficla.DZ (2), Win32/Oficla.GU, Win32/Olmarik.KT, Win32/Olmarik.SC, Win32/Olmarik.XN, Win32/Olmarik.YA, Win32/Olmarik.YX, Win32/Olmarik.ZA (3), Win32/PSW.Fignotok.E, Win32/PSW.Gamania.NCQ (2), Win32/PSW.Lineage.NIJ(2), Win32/PSW.OnLineGames.OOW, Win32/PSW.OnLineGames.OST, Win32/PSW.OnLineGames.PMI (3), Win32/PSW.OnLineGames.QIY (3), Win32/PSW.OnLineGames.QIZ (4), Win32/PSW.WOW.NOJ (3), Win32/Qhost, Win32/Qhost.Banker.DE, Win32/Qhost.NRX, Win32/Qhost.NVD, Win32/Redosdru.CP, Win32/Redosdru.DQ, Win32/Refpron.IG (6), Win32/Refpron.IH, Win32/Refpron.II, Win32/Refpron.IJ, Win32/Rootkit.Agent.NRI, Win32/Spy.Banbra.ODL (2), Win32/Spy.Banbra.ODM (2), Win32/Spy.Bancos.NUH, Win32/Spy.Banker.SAA, Win32/Spy.Banker.SXP (2), Win32/Spy.Banker.TNG, Win32/Spy.Banker.TTV, Win32/Spy.Banker.TTW (2), Win32/Spy.Banker.TTX (2), Win32/Spy.Banker.TTY (2), Win32/Spy.Banker.TTZ (2), Win32/Spy.Banker.TUA (2), Win32/Spy.Banker.TUB (2), Win32/Spy.Banker.TUC (2), Win32/Spy.Banker.TUD (2), Win32/Spy.Banker.TUE(2), Win32/Spy.Banker.TUF (2), Win32/Spy.Banker.TUG, Win32/Spy.Bebloh.A(2), Win32/Spy.KeyLogger.NHL (5), Win32/Spy.Silon.AF, Win32/Spy.Silon.AG, Win32/Spy.SpyEye.AI (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (2), Win32/StartPage.NTL (2), Win32/StartPage.NTL.Gen, Win32/Tifaut.B, Win32/TrojanClicker.Delf.NCF (2), Win32/TrojanDownloader.Agent.PXM, Win32/TrojanDownloader.Banload.PAN (2), Win32/TrojanDownloader.Banload.PIV(2), Win32/TrojanDownloader.Banload.PIW (2), Win32/TrojanDownloader.Bredolab.BE (3), Win32/TrojanDownloader.Delf.POI (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVM, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXQ(2), Win32/TrojanDownloader.FakeAlert.AXR, Win32/TrojanDownloader.Small.OWY(13), Win32/TrojanDownloader.Small.OWZ, Win32/TrojanDownloader.VB.NTP, Win32/TrojanDownloader.VB.NUI, Win32/TrojanDropper.Agent.ORH(3), Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Small.NKL, Win32/TrojanDropper.VB.NOQ, Win32/Wigon.KQ (2), Win32/Wigon.NL, Win32/Yektel.K

NOD32定義ファイル: 5094 (20100507)
JS/Exploit.Pdfka.CBJ (2), MSIL/Agent.NBT, VBS/TrojanDownloader.Agent.NDV, Win32/Adware.CoreguardAntivirus, Win32/Adware.SecurityTool.AC, Win32/Adware.SpywareProtect2009, Win32/Agent.OED, Win32/Agent.RDJ, Win32/AntiAV.NFS (2), Win32/Autoit.NGB, Win32/AutoRun.Delf.GH (4), Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DL(2), Win32/BHO.NYM (5), Win32/BHO.NYR (2), Win32/Bifrose.NEL, Win32/Chksyn.AB, Win32/Delf.NSM (2), Win32/Delf.PCH, Win32/Delf.PGB, Win32/Dursg.A (2), Win32/Induc.A, Win32/Injector.BOG, Win32/Kryptik.EDM, Win32/Kryptik.EDN, Win32/Kryptik.EDO, Win32/Kryptik.EDP, Win32/Lethic.AA, Win32/LockScreen.SD (2), Win32/LockScreen.SE (5), Win32/Merond.O(2), Win32/Oficla.GN (2), Win32/Oficla.GQ (3), Win32/Oficla.GT (2), Win32/Olmarik.IF (2), Win32/Olmarik.LE, Win32/Olmarik.PG, Win32/Olmarik.SC(4), Win32/Olmarik.TW, Win32/Olmarik.TY, Win32/Olmarik.YR, Win32/Olmarik.YY, Win32/Olmarik.YZ, Win32/PSW.Gamania.NCQ (3), Win32/PSW.Lineage.DN(11), Win32/PSW.Lineage.NIJ (11), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.OVV (2), Win32/PSW.QQFish.BB, Win32/PSW.QQPass.NGO, Win32/PSW.WOW.NOJ, Win32/Spy.Banker.TTR, Win32/Spy.Banker.TTS (2), Win32/Spy.Banker.TTT, Win32/Spy.Shiz.NAL (3), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/TrojanDownloader.Banload.PIU, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.AXP (2), Win32/TrojanDownloader.Unruy.AA(2), Win32/TrojanDropper.Delf.NRD, Win32/VB.NJG, Win32/VB.OXC

NOD32定義ファイル: 5093 (20100506)
IRC/SdBot (3), Win32/Adware.BHO.NCX (2), Win32/Adware.SecurityTool.AC, Win32/Agent.RBL, Win32/AutoRun.IRCBot.FE (9), Win32/AutoRun.IRCBot.FI(3), Win32/Boberog.AQ, Win32/Delf.NVE, Win32/Delf.PHI (4), Win32/Inject.NBO (2), Win32/Inject.NDL, Win32/Injector.BOF(2), Win32/Kryptik.EDL, Win32/Olmarik.SC (6), Win32/Peerfrag.FF, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM, Win32/PSW.QQPass.NGU, Win32/PSW.VB.NFJ, Win32/Redosdru.DS (2), Win32/Rootkit.Agent.NRH(2), Win32/SpamTool.Agent.NED (2), Win32/SpamTool.Agent.NEE(2), Win32/Spatet.C, Win32/Spy.Bancos.NUG, Win32/Spy.Banker.TTP, Win32/Spy.Banker.TTQ, Win32/Spy.Shiz.NAL, Win32/StartPage.NTH (2), Win32/StartPage.NTI, Win32/StartPage.NTJ, Win32/StartPage.NTK (2), Win32/TrojanDownloader.Banload.PAM (2), Win32/TrojanDownloader.Banload.PCO, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AED (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.Small.OVZ, Win32/VB.OZO (2)

NOD32定義ファイル: 5092 (20100506)
IRC/SdBot (3), IRC/Zapchast.NAG (4), Java/TrojanDownloader.Agent.NAP(3), Java/TrojanDownloader.Agent.NAQ (2), JS/Exploit.Pdfka.NYI(2), JS/TrojanDownloader.Pegel.BF, JS/TrojanDownloader.Pegel.BG, MSIL/Autorun.Spy.Agent.C, MSIL/TrojanDropper.Agent.AX, MSIL/TrojanDropper.Agent.BA, MSIL/TrojanDropper.Agent.BB, NSIS/TrojanDownloader.Agent.NBT, Win32/Adware.AntimalwareDoctor, Win32/Adware.CoreguardAntivirus (2), Win32/Adware.CoreguardAntivirus.G, Win32/Adware.SecurityTool.AA, Win32/Adware.SpywareProtect2009, Win32/AGbot.R(2), Win32/Agent.NSH, Win32/Agent.OOJ, Win32/Agent.OPH, Win32/Agent.OSC, Win32/Agent.OSE (4), Win32/Agent.RDG, Win32/Agent.RDH, Win32/Agent.RDI (2), Win32/AutoRun.IRCBot.FE (5), Win32/AutoRun.VB.ON (2), Win32/Delf.PFH, Win32/Delf.PHH (2), Win32/Inject.NDL (2), Win32/Injector.BOA, Win32/Injector.BOB (2), Win32/Injector.BOC, Win32/Injector.BOD, Win32/Injector.BOE, Win32/Kryptik.EDG, Win32/Kryptik.EDI, Win32/Kryptik.EDJ, Win32/Kryptik.EDK, Win32/Lethic.AA (2), Win32/Lifze (3), Win32/Lifze.H, Win32/LockScreen.RR, Win32/LockScreen.RZ (2), Win32/LockScreen.SA (2), Win32/LockScreen.SB (3), Win32/LockScreen.SC (3), Win32/Oficla.GS, Win32/Olmarik.SC, Win32/Peerfrag.FD, Win32/Poison.NAE, Win32/Prosti.NDQ, Win32/PSW.Agent.NQC (2), Win32/PSW.Delf.NXC (3), Win32/PSW.Delf.NXD, Win32/PSW.Papras.AW, Win32/PSW.QQPass.NFW, Win32/PSW.QQPass.NGU (2), Win32/PSW.WOW.NQF (4), Win32/Qhost, Win32/Redosdru.DQ (4), Win32/Redosdru.DR, Win32/Ripinip.AA (2), Win32/Rootkit.Agent.NTE (2), Win32/Spatet.A(2), Win32/Spatet.C (2), Win32/Spy.Banbra.NYQ, Win32/Spy.Banker.TTK, Win32/Spy.Banker.TTM (2), Win32/Spy.Banker.TTN (2), Win32/Spy.Banker.TTO(2), Win32/Spy.Delf.OGR, Win32/Spy.Delf.OGS, Win32/Spy.SpyEye.AL (4), Win32/Spy.Webmoner.NDE, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.PID, Win32/TrojanDownloader.Agent.PME, Win32/TrojanDownloader.Agent.PXN, Win32/TrojanDownloader.Agent.PXO (4), Win32/TrojanDownloader.Delf.OWG, Win32/TrojanDownloader.Delf.POH (3), Win32/TrojanDownloader.FakeAlert.AWF(2), Win32/TrojanDownloader.FakeAlert.AXP (2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OWX, Win32/TrojanDownloader.VB.OMG, Win32/TrojanDropper.Agent.ORV, Win32/TrojanDropper.Delf.NTI, Win32/TrojanDropper.VB.NOQ, Win32/TrojanProxy.Agent.NGG (4), Win32/TrojanProxy.Wintu.B, Win32/VB.IY, Win32/VB.OZS (2), Win32/VB.OZT (2)

NOD32定義ファイル: 5091 (20100506)
BAT/Agent.NGM, BAT/TrojanDownloader.Ftp.NIS, IRC/SdBot, IRC/Zapchast.NAF, Java/TrojanDownloader.Agent.NAO, JS/Exploit.Pdfka.BUD(2), JS/Exploit.Pdfka.BZH (2), JS/Exploit.Pdfka.NYH (2), JS/TrojanDownloader.Gumblar.H, JS/TrojanDownloader.Pegel.BD, JS/TrojanDownloader.Pegel.BF, MSIL/Agent.A, MSIL/Injector.F, MSIL/TrojanDropper.Agent.AX (2), MSIL/TrojanDropper.Agent.AY, MSIL/TrojanDropper.Agent.AZ, SWF/Exploit.Agent.BV (2), VBS/Agent.NCY, VBS/AutoRun.EM, Win32/Adware.AntimalwareDoctor, Win32/Adware.Antivirus2009.AA, Win32/Adware.Cinmus, Win32/Adware.RON.DJJ, Win32/Adware.SecurityTool.AA (2), Win32/Agent.OEC, Win32/Agent.RBL, Win32/Agent.RDE (2), Win32/Agent.RDF (4), Win32/Agent.RDG, Win32/AntiAV.NFR, Win32/Bagle.UN, Win32/Daonol.CL (2), Win32/Daonol.O, Win32/Delf.NGJ, Win32/Delf.PHF (2), Win32/Delf.PHG (2), Win32/Frethog.A (5), Win32/Induc.A, Win32/Inject.NDA, Win32/Injector.BNJ, Win32/Injector.BNY, Win32/Injector.BNZ, Win32/IRCBot.AQD, Win32/IRCBot.NBC, Win32/Koutodoor.EP, Win32/Koutodoor.FY(2), Win32/Kryptik.ECY, Win32/Kryptik.ECZ, Win32/Kryptik.EDA, Win32/Kryptik.EDB, Win32/Kryptik.EDC, Win32/Kryptik.EDD, Win32/Kryptik.EDE, Win32/Kryptik.EDF, Win32/Lethic.AA (3), Win32/Lifze.A (2), Win32/Lifze.C(3), Win32/Lifze.E, Win32/Lifze.F, Win32/Lifze.G, Win32/LockScreen.RY, Win32/Lukicsel.L, Win32/Mebroot.DX, Win32/Olmarik.YQ, Win32/Olmarik.YW(4), Win32/Olmarik.YX (4), Win32/Peerfrag.GL, Win32/Peerfrag.HE(2), Win32/Poison (2), Win32/Poison.NAE, Win32/PSW.Agent.NQB(3), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OTS, Win32/PSW.OnLineGames.OUF (2), Win32/PSW.OnLineGames.OUM (4), Win32/PSW.OnLineGames.OVP(3), Win32/PSW.OnLineGames.OVU (4), Win32/PSW.OnLineGames.PBB(2), Win32/PSW.OnLineGames.PLW, Win32/PSW.OnLineGames.PLZ (2), Win32/PSW.OnLineGames.QIL, Win32/PSW.OnLineGames.XTT, Win32/PSW.QQPass.NEH(2), Win32/PSW.QQPass.NGO, Win32/PSW.QQPass.NGT (2), Win32/PSW.WOW.DZI(2), Win32/PSW.WOW.NOJ (5), Win32/PSW.WOW.NPZ (2), Win32/PSW.WOW.NQA(2), Win32/PSW.WOW.NQB, Win32/PSW.WOW.NQC, Win32/PSW.WOW.NQD, Win32/PSW.WOW.NQE, Win32/Qhost.Banker.DD, Win32/Redosdru.DP (2), Win32/Runas.A, Win32/SpamTool.Tedroo.AF, Win32/Spy.Agent.NRZ (2), Win32/Spy.Banbra.ODK (2), Win32/Spy.Bancos.NUF (3), Win32/Spy.Banker.TTJ(2), Win32/Spy.Banker.TTK, Win32/Spy.Banker.TTL (2), Win32/Spy.Delf.OGQ, Win32/Spy.Shiz.NAL, Win32/Spy.Shiz.NAP, Win32/Spy.SpyEye.AC, Win32/Spy.Zbot.JF (2), Win32/StartPage.AAAH (5), Win32/StartPage.AAP, Win32/StartPage.NTG (2), Win32/Tifaut.B, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.BHO.NBU (2), Win32/TrojanClicker.Delf.NJS (2), Win32/TrojanClicker.VB.NOV (2), Win32/TrojanDownloader.Adload.NGD (2), Win32/TrojanDownloader.Agent.PTF (2), Win32/TrojanDownloader.Agent.PVN, Win32/TrojanDownloader.Agent.PXK (3), Win32/TrojanDownloader.Agent.PXL (3), Win32/TrojanDownloader.Agent.PXM, Win32/TrojanDownloader.Banload.PCO (2), Win32/TrojanDownloader.Banload.PIT, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Caxnet.CH (2), Win32/TrojanDownloader.Delf.POG (2), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AAB, Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.FakeAlert.AXO(2), Win32/TrojanDownloader.Small.OPF, Win32/TrojanDownloader.Small.OVM, Win32/TrojanDownloader.Swizzor.NEO, Win32/TrojanDownloader.Swizzor.NES, Win32/TrojanDownloader.Tiny.NFQ (2), Win32/TrojanDownloader.VB.OMA, Win32/TrojanDownloader.VB.OMG (2), Win32/TrojanDownloader.VB.OMI (2), Win32/TrojanDownloader.VB.OMJ, Win32/TrojanDropper.Agent.ORH (6), Win32/VB.OZR, Win32/Wigon.DC, Win32/Wigon.KQ

NOD32定義ファイル: 5090 (20100506)
ALS/Pasdoc.C (3), IRC/SdBot (4), MSIL/LockScreen.F, MSIL/Qhost.I, Win32/Adware.Antivirus2008, Win32/Adware.Antivirus2009(2), Win32/Adware.Antivirus2009.AA, Win32/Adware.Aureate, Win32/Adware.ClickSpring.AB, Win32/Adware.Primawega (2), Win32/Adware.SecurityEssentials.AA, Win32/Adware.SecurityTool, Win32/Adware.SecurityTool.AA, Win32/Adware.SecurityTool.AC, Win32/Adware.SpywareProtect2009, Win32/Agent.NPI, Win32/Agent.OQG (2), Win32/Agent.PHX, Win32/Agent.QNU, Win32/Agent.QRB (2), Win32/Agent.QRO, Win32/Agent.QXQ, Win32/AntiAV.NFN (2), Win32/AutoRun.Agent.VV, Win32/AutoRun.IRCBot.DI (3), Win32/AutoRun.IRCBot.FE (4), Win32/AutoRun.KS, Win32/AutoRun.VB.OL (2), Win32/AutoRun.VB.OM, Win32/BHO.NYQ (2), Win32/Bifrose.ADR, Win32/Bifrose.NDX, Win32/Delf.NQT, Win32/Delf.PFH(2), Win32/Delf.PHF (4), Win32/Dewnad.AB (2), Win32/HotSpotShield, Win32/Hupigon.NUC, Win32/Injector.BNV, Win32/Injector.BNW, Win32/Injector.BNX, Win32/Koutodoor.EP, Win32/Koutodoor.FY(2), Win32/Kryptik.ECX, Win32/Oficla.GQ (2), Win32/Olmarik.YV, Win32/Popwin.NDI (4), Win32/PSW.Delf.NXB, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.OUX, Win32/PSW.OnLineGames.OVT, Win32/PSW.OnLineGames.PAN, Win32/PSW.Pebox.AA (2), Win32/PSW.Pebox.BL (3), Win32/PSW.WOW.NOP, Win32/Qhost (2), Win32/Qhost.Banker.DD, Win32/Qhost.NVC, Win32/Refpron.ID, Win32/Refpron.IE, Win32/Refpron.IF, Win32/Ripinip.AA(3), Win32/Spammer.EmailBomb.G, Win32/Spatet.C, Win32/Spy.Agent.NRY, Win32/Spy.Bancos.NUE (2), Win32/Spy.Banker.SQW, Win32/Spy.Banker.TLQ, Win32/Spy.Banker.TPS, Win32/Spy.Banker.TTE (2), Win32/Spy.Banker.TTF, Win32/Spy.Banker.TTG (2), Win32/Spy.Banker.TTH, Win32/Spy.Banker.TTI(2), Win32/Spy.Shiz.NAP (2), Win32/Spy.Shiz.NAU, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (4), Win32/TrojanClicker.Delf.NCE, Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NDR (2), Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NIU, Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Agent.PWO, Win32/TrojanDownloader.Agent.PXJ (2), Win32/TrojanDownloader.Banload.BJY, Win32/TrojanDownloader.Banload.OZL, Win32/TrojanDownloader.Banload.PIS, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Delf.PFB (2), Win32/TrojanDownloader.FakeAlert.AED(2), Win32/TrojanDownloader.FakeAlert.AOP (2), Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.VB.OLZ, Win32/TrojanDownloader.VB.OMG, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Microjoin.C (2), Win32/Wigon.KQ (4), WMA/TrojanDownloader.Wimad.NAJ

NOD32定義ファイル: 5089 (20100505)
INF/Autorun (2), Java/MalRunner.A, Java/TrojanDownloader.Agent.NAN (2), JS/Agent.NBZ, MSIL/PSW.Agent.NAS, PDF/Exploit.Pidief.OXB, VBS/AutoRun.EL(2), Win32/Adware.Antivirus2009, Win32/Adware.Antivirus2009.AA, Win32/Adware.DoubleD.AH, Win32/Adware.FearAds.AH, Win32/Adware.GoD (2), Win32/Adware.Primawega, Win32/Adware.SecurityTool.AA (2), Win32/Adware.Wru, Win32/AGbot.Q (2), Win32/Agent.OSF, Win32/Agent.QTP (2), Win32/Agent.RAT, Win32/Agent.RDC, Win32/Agent.RDD (2), Win32/AutoRun.Autoit.CN, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.KS, Win32/AutoRun.VB.CT, Win32/Bifrose.NEL, Win32/Boberog.AQ, Win32/Delf.PGN(3), Win32/Delf.PHC (2), Win32/Delf.PHD (5), Win32/Delf.PHE(2), Win32/Inject.NDA, Win32/Injector.BNS, Win32/Injector.BNT, Win32/Injector.BNU, Win32/Kryptik.ECN, Win32/Kryptik.ECO, Win32/Kryptik.ECP, Win32/Kryptik.ECQ, Win32/Kryptik.ECR, Win32/Kryptik.ECS, Win32/Kryptik.ECT, Win32/Kryptik.ECU, Win32/Kryptik.ECV, Win32/Kryptik.ECW, Win32/LockScreen.QX, Win32/LockScreen.RX (4), Win32/LockScreen.RY (3), Win32/Mebroot.DT, Win32/Olmarik.YG, Win32/Olmarik.YV (2), Win32/Poison.NDP, Win32/PSW.Agent.NPZ (3), Win32/PSW.Agent.NQA, Win32/PSW.Fignotok.B, Win32/PSW.LdPinch.NKV, Win32/PSW.OnLineGames.PMA, Win32/PSW.OnLineGames.QIX(2), Win32/PSW.Papras.AW, Win32/PSW.Papras.BN, Win32/PSW.QQPass.NGS (2), Win32/Qhost, Win32/Qhost.NTY, Win32/Rbot (2), Win32/Rootkit.Agent.EHW, Win32/Rootkit.Agent.NIA, Win32/Sohanad.NCB, Win32/Spy.Agent.NRX (3), Win32/Spy.Banker.QEP, Win32/Spy.Banker.SDX, Win32/Spy.Banker.TRZ, Win32/Spy.Banker.TTC, Win32/Spy.Banker.TTD, Win32/Spy.Delf.OGN, Win32/Spy.Delf.OGO (2), Win32/Spy.Delf.OGP (2), Win32/Spy.Goldun.NFS(2), Win32/Spy.KeyLogger.NHK, Win32/Spy.Shiz.NAU, Win32/Spy.SpyEye.AI, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (2), Win32/StartPage.NTF(2), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NIU (2), Win32/TrojanDownloader.Agent.PXI (3), Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.PIR, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.POF (2), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OWI (2), Win32/TrojanDownloader.Small.OWT(3), Win32/TrojanDownloader.Swizzor, Win32/TrojanDownloader.VB.OMH (2), Win32/TrojanDropper.Kufgal.AC (2), Win32/TrojanDropper.Microjoin.C (2), Win32/VB.OZQ, Win32/Viking.CC, Win32/Viking.CH, Win32/Wigon.KQ

NOD32定義ファイル: 5088 (20100505)
BAT/Autorun.BI, BAT/TrojanClicker.Small.NAE (2), HTML/Exploit.CodeBaseExec, HTML/TrojanDownloader.IFrame, INF/Autorun, IRC/SdBot (3), Java/TrojanDownloader.Agent.NAA, JS/Agent.NBW, JS/Exploit.Pdfka.NUD, JS/Exploit.Pdfka.NXO (5), JS/TrojanDownloader.Iframe.NHZ, MSIL/Injector.E, MSIL/PSW.Agent.NAR, NSIS/TrojanDownloader.FakeAlert.CU, VBS/TrojanDownloader.Psyme.NGT, VBS/TrojanDownloader.Psyme.NGU(2), Win32/Adware.Antipiracy, Win32/Adware.Antipiracy.G (2), Win32/Adware.CoreguardAntivirus (2), Win32/Adware.Hanacash.AA, Win32/Adware.PrivacyCenter, Win32/Adware.SecurityEssentials, Win32/AGbot.O (5), Win32/AGbot.P (4), Win32/Agent.NGC, Win32/Agent.NOV, Win32/Agent.QXV, Win32/Agent.RCY, Win32/Autoit.NGA, Win32/AutoRun.Agent.RF, Win32/AutoRun.Autoit.CO (3), Win32/Bamital.AV, Win32/Bamital.BD (2), Win32/Bifrose.NTA, Win32/Boberog.AK, Win32/Boberog.AQ (2), Win32/Delf.NQS(4), Win32/Delf.PFH, Win32/Delf.PHB (2), Win32/Farfli.AK (4), Win32/Induc.A, Win32/Inject.NDA (2), Win32/Injector.BNP (2), Win32/Injector.BNQ(2), Win32/Injector.BNR, Win32/KillAV.NJB (2), Win32/Kryptik.ECL, Win32/Kryptik.ECM, Win32/Lethic.AA, Win32/Mebroot.DU, Win32/Mebroot.DW(2), Win32/Oficla.GQ (3), Win32/Olmarik.XW (2), Win32/PcClient.NGL(2), Win32/Poebot.NCA, Win32/Poison.NAE, Win32/ProxyChanger.A, Win32/PSW.Delf.NXA (2), Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.OVP(2), Win32/PSW.OnLineGames.PMG (2), Win32/PSW.OnLineGames.PMH(2), Win32/PSW.OnLineGames.QII (2), Win32/PSW.OnLineGames.QIV, Win32/PSW.OnLineGames.QIW (2), Win32/Qhost (6), Win32/Qhost.Banker.CX, Win32/Qhost.Banker.CY, Win32/Qhost.Banker.CZ, Win32/Qhost.Banker.DA, Win32/Qhost.Banker.DB, Win32/Redosdru.AW, Win32/Rootkit.Agent.NRG, Win32/SaiBo.A (3), Win32/SpamTool.Tedroo.AL (2), Win32/Spatet.A, Win32/Spy.Banbra.ODJ (2), Win32/Spy.Bancos.NUD, Win32/Spy.Banker.TSB (2), Win32/Spy.Banker.TSQ (2), Win32/Spy.Banker.TSS (2), Win32/Spy.Banker.TSV(2), Win32/Spy.Banker.TTB (2), Win32/Spy.Delf.OER, Win32/Spy.Shiz.NAI(5), Win32/Spy.Shiz.NAP, Win32/Spy.Shiz.NAV, Win32/Spy.SpyEye.AC, Win32/Spy.Webmoner.NDC (3), Win32/Spy.Zbot.UN (2), Win32/StartPage.NTD, Win32/TrojanClicker.BHO.NBS, Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Agent.PXC, Win32/TrojanDownloader.Agent.PXH, Win32/TrojanDownloader.Delf.POE, Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.FakeAlert.AXN, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OWW, Win32/TrojanDownloader.Swizzor.NDB, Win32/TrojanDownloader.Unruy.AA, Win32/TrojanDownloader.VB.OMG, Win32/TrojanDropper.Delf.NTH, Win32/VB.NVS, Win32/VB.OYW, Win32/VB.OZH (2), Win32/VB.OZI (2), Win32/VB.OZL (2), Win32/VB.OZM, Win32/VB.OZN, Win32/VB.OZO (2), Win32/VB.OZP (8), Win32/Viking.CH, Win32/Wansrog.V (3), Win32/Wigon.KQ (2), Win32/Witkinat.I

NOD32定義ファイル: 5087 (20100505)
BAT/Qhost.NEY, IRC/SdBot.DXO (2), Java/TrojanDownloader.Agent.DC, Java/TrojanDownloader.Agent.DD, Java/TrojanDownloader.Agent.DE, JS/Exploit.Pdfka.NYG, MSIL/TrojanDropper.Agent.AW, NSIS/TrojanDownloader.FakeAlert.CR, NSIS/TrojanDownloader.FakeAlert.CT(2), PDF/Exploit.Pidief.OXA, PHP/Exploit.Agent.NAA, SWF/TrojanDownloader.Peerfrag.A, Win32/Adware.DesktopDefender2010.AH, Win32/Adware.DoubleD.AH (2), Win32/Adware.GoD, Win32/Adware.PCProtector.B, Win32/Adware.Primawega.AB, Win32/Adware.PrivacyCenter.BF (3), Win32/Adware.SecurityTool, Win32/Adware.SecurityTool.AA (2), Win32/Adware.SecurityTool.AC, Win32/Adware.VirusProtector, Win32/Adware.VirusProtector.AA, Win32/Agent.QRF, Win32/Agent.RBL, Win32/Agent.RCZ, Win32/Agent.RDA, Win32/Agent.RDB (2), Win32/AutoRun.IRCBot.DL (3), Win32/AutoRun.IRCBot.FC(4), Win32/AutoRun.IRCBot.FE (2), Win32/AutoRun.IRCBot.FF, Win32/AutoRun.IRCBot.FH (3), Win32/Bamital.BC, Win32/Bifrose.NDU, Win32/Brontok.B, Win32/FlyStudio.AD, Win32/Hupigon.NUB, Win32/Inject.NDA, Win32/Injector.BNH, Win32/Injector.BNK, Win32/Injector.BNL, Win32/Injector.BNM, Win32/Injector.BNN, Win32/Injector.BNO, Win32/IRCBot.UE, Win32/KillAV.NIA, Win32/KillAV.NJA, Win32/Koobface.NCI, Win32/Koobface.NCT (3), Win32/Kredoor.AL (2), Win32/Kryptik.ECE, Win32/Kryptik.ECF, Win32/Kryptik.ECG, Win32/Kryptik.ECH, Win32/Kryptik.ECI, Win32/Kryptik.ECJ, Win32/Kryptik.ECK, Win32/Lethic.AA(3), Win32/LockScreen.RR, Win32/Obfuscated.NCY, Win32/Olmarik.SC, Win32/Olmarik.YU, Win32/Peerfrag.FD, Win32/Pinit.AF, Win32/PSW.WOW.NPY(2), Win32/Qhost (4), Win32/Qhost.Banker.DC, Win32/Qhost.NTY, Win32/Qhost.NUV, Win32/Qhost.NUZ, Win32/Qhost.NVA, Win32/Qhost.NVB, Win32/Rbot, Win32/Refpron.IB, Win32/Riggin.AC, Win32/SpamTool.Blen.NAK(2), Win32/Spy.Agent.NRW, Win32/Spy.Bancos.NOI (2), Win32/Spy.Bancos.NUC, Win32/Spy.Banker.SQW, Win32/Spy.Banker.TNG, Win32/Spy.Banker.TSY (2), Win32/Spy.Banker.TSZ, Win32/Spy.Banker.TTA (2), Win32/Spy.Webmoner.NDD, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN, Win32/StartPage.NTC, Win32/Tifaut.C, Win32/Toolbar.MyWebSearch (2), Win32/TrojanClicker.Agent.NII(6), Win32/TrojanClicker.Delf.NBT, Win32/TrojanDownloader.Banload.BJY, Win32/TrojanDownloader.Delf.POC (2), Win32/TrojanDownloader.Delf.POD (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AXJ(2), Win32/TrojanDownloader.FakeAlert.AXL, Win32/TrojanDownloader.VB.OED, Win32/Wigon.KQ (3)

NOD32定義ファイル: 5086 (20100504)
BAT/Qhost.NEX, JS/Exploit.Pdfka.NYF, VBS/StartPage.NBK, Win32/Adware.Antipiracy.F (2), Win32/Adware.CoreguardAntivirus(3), Win32/Adware.FastAntivirus.A (2), Win32/Adware.IPBoan, Win32/Adware.PrivacyCenter.BG (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityTool.AA (3), Win32/Adware.SpywareProtect2009 (3), Win32/Adware.VirusCleaner, Win32/Adware.VirusProtector, Win32/Agent.NHP, Win32/Agent.OEB, Win32/Agent.RBL (2), Win32/Agent.RCU, Win32/Agent.RCX, Win32/AutoRun.IRCBot.FE (6), Win32/AutoRun.VB.OJ, Win32/AutoRun.VB.OK (2), Win32/BHO.NYP, Win32/Delf.NQR (2), Win32/Delf.PFH (2), Win32/Delf.PGV, Win32/DNSChanger.NBK, Win32/HackAV.EX, Win32/Injector.BNI, Win32/Injector.BNJ, Win32/Kryptik.EBZ, Win32/Kryptik.ECA, Win32/Kryptik.ECB, Win32/Kryptik.ECC, Win32/Kryptik.ECD, Win32/Mebroot.DV(2), Win32/Naprat.C, Win32/Olmarik.YP, Win32/Otlard.A, Win32/Otlard.G, Win32/Peerfrag.FD, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.ORG, Win32/PSW.OnLineGames.OUM (8), Win32/PSW.OnLineGames.OUX, Win32/PSW.OnLineGames.OVP (3), Win32/PSW.OnLineGames.OVQ, Win32/PSW.OnLineGames.OVS (3), Win32/PSW.OnLineGames.PBB (10), Win32/PSW.OnLineGames.PMF, Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.BF, Win32/PSW.WOW.NNZ, Win32/PSW.WOW.NOJ (2), Win32/PSW.WOW.NOW, Win32/PSW.WOW.NPU, Win32/PSW.WOW.NPX, Win32/Qhost (5), Win32/Qhost.NUT, Win32/Qhost.NUX (2), Win32/Qhost.NUY, Win32/Refpron.IB (2), Win32/Refpron.IC, Win32/SchwarzeSonne.D (2), Win32/Small.NFC, Win32/SpamTool.Tedroo.AF, Win32/Spy.Agent.NRV (2), Win32/Spy.Bancos.NTX, Win32/Spy.Banker.BSZ, Win32/Spy.Banker.PRQ, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TPL, Win32/Spy.Banker.TSW, Win32/Spy.Banker.TSX (2), Win32/Spy.Delf.OGM (6), Win32/Spy.Shiz.NAI, Win32/Spy.Swisyn.BF (4), Win32/Spy.Swisyn.BG (2), Win32/StartPage.NSY, Win32/StartPage.NTE, Win32/Toolbar.MyWebSearch, Win32/TrojanClicker.Delf.NCD (2), Win32/TrojanClicker.VB.NIM(2), Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Agent.NZM, Win32/TrojanDownloader.Banload.PIO, Win32/TrojanDownloader.Banload.PIQ (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXL, Win32/TrojanDownloader.Small.OWX (2), Win32/TrojanDownloader.Unruy.BO, Win32/TrojanDropper.Agent.ORH (2), Win32/TrojanDropper.Agent.ORT, Win32/TrojanProxy.Wintu.B, Win32/VB.OZJ (2), Win32/VB.OZK (2), Win32/Wigon.DC

NOD32定義ファイル: 5085 (20100504)
BAT/Qhost.NEX (2), IRC/SdBot, Java/TrojanDownloader.OpenStream.NAM, Win32/Adware.Antivirus2009, Win32/Adware.LiveEnterpriseSuite.AA (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityCentral.AA, Win32/Adware.SecurityEssentials, Win32/Adware.SecurityEssentials.AA, Win32/Adware.SecurityTool.AA, Win32/Adware.WSearch (2), Win32/Adware.WSearch.AD, Win32/Adware.WSearch.AE, Win32/Agent.DKR, Win32/Agent.NWM, Win32/Agent.ODZ (2), Win32/Agent.OEA (3), Win32/Agent.QOC, Win32/AntiAV.NEV, Win32/AntiAV.NFE, Win32/AntiAV.NFQ(4), Win32/AutoRun.IRCBot.FE (4), Win32/Boberog.AK, Win32/Boberog.AQ(2), Win32/Delf.NSM (2), Win32/Farfli.AA, Win32/Farfli.AJ(2), Win32/Injector.BNG, Win32/Injector.BNH, Win32/Kryptik.DWE, Win32/Kryptik.EBP, Win32/Kryptik.EBQ, Win32/Kryptik.EBR, Win32/Kryptik.EBS, Win32/Kryptik.EBT, Win32/Kryptik.EBU, Win32/Kryptik.EBV, Win32/Kryptik.EBW, Win32/Kryptik.EBX, Win32/Kryptik.EBY, Win32/Lethic.AA, Win32/Mebroot.DV, Win32/Moriogu.A, Win32/Naprat.C (2), Win32/Oficla.GN, Win32/Oficla.GQ(4), Win32/Olmarik.SC (2), Win32/Olmarik.YQ, Win32/Olmarik.YR (2), Win32/Olmarik.YS (2), Win32/Olmarik.YT, Win32/PSW.OnLineGames.PBB(10), Win32/PSW.OnLineGames.PME (3), Win32/PSW.OnLineGames.QIK (2), Win32/PSW.OnLineGames.QIU, Win32/PSW.QQFish.BB, Win32/PSW.QQPass.NGO, Win32/PSW.WOW.DZI, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NPW (2), Win32/Qhost, Win32/Spy.Banker.TOS, Win32/Spy.Banker.TSF, Win32/Spy.Banker.TSO, Win32/Spy.Banker.TSP, Win32/Spy.Banker.TSR, Win32/Spy.Banker.TST (2), Win32/Spy.Banker.TSU (2), Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.UN, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.PVW, Win32/TrojanDownloader.Agent.PXG (2), Win32/TrojanDownloader.Banload.PIO, Win32/TrojanDownloader.Banload.PIP, Win32/TrojanDownloader.FakeAlert.AXN, Win32/TrojanDownloader.Mebload.AD (2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDropper.Agent.ORH (3), Win32/TrojanDropper.Delf.NRD, Win32/TrojanDropper.Small.NKK, Win32/VB.OXC

NOD32定義ファイル: 5084 (20100504)
ALS/Pasdoc.C, BAT/KillWin.NBH (2), IRC/SdBot.AUN, JS/Exploit.Pdfka.CEC, JS/Exploit.Pdfka.CER, JS/Exploit.Pdfka.NYE, VBS/TrojanDownloader.Psyme.NGU(2), Win32/Adware.PrivacyCenter.BF, Win32/Agent.QWU (2), Win32/Agent.RCV, Win32/Agent.RCW (2), Win32/AntiAV.NFP (2), Win32/AutoRun.IRCBot.FE (5), Win32/AutoRun.PSW.OnlineGames.AT (6), Win32/AutoRun.VB.OJ, Win32/Bagle.UN(8), Win32/Bifrose.NDU, Win32/Boberog.AK, Win32/Boberog.AQ, Win32/Delf.PFH, Win32/Downloader.NAF, Win32/Injector.BNF, Win32/IRCBot.NBU, Win32/KillAV.NIA(3), Win32/KillAV.NIW (2), Win32/KillAV.NIX (2), Win32/KillAV.NIY (2), Win32/KillAV.NIZ, Win32/Kryptik.EBO, Win32/Nebuler.B, Win32/Nebuler.P, Win32/Oficla.GR (2), Win32/Olmarik.YN, Win32/Olmarik.YO, Win32/Olmarik.YP, Win32/Olmarik.YQ (2), Win32/Peerfrag.GI (4), Win32/PSW.OnLineGames.ORG (2), Win32/PSW.OnLineGames.OUM (11), Win32/PSW.OnLineGames.QIU (2), Win32/Qhost, Win32/Redosdru.CP, Win32/Redosdru.DO, Win32/Refpron.HZ, Win32/Refpron.IA, Win32/Sopiclick.AC, Win32/Spy.Banbra.ODI, Win32/Spy.Bancos.NUB, Win32/Spy.Banker.AUJZ, Win32/Spy.Banker.AVIA (2), Win32/Spy.Banker.AVKD(2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.SRQ, Win32/Spy.Banker.TOS, Win32/Spy.Banker.TSL (2), Win32/Spy.Banker.TSM, Win32/Spy.Banker.TSN, Win32/Spy.KeyLogger.NGY, Win32/Spy.Zbot.YW, Win32/Tifaut.C, Win32/Tinxy.BG (2), Win32/Tinxy.BN, Win32/TrojanClicker.BHO.NBT(2), Win32/TrojanClicker.VB.NNX, Win32/TrojanClicker.VB.NOU, Win32/TrojanDownloader.Adload.NGD (3), Win32/TrojanDownloader.Banload.OZR, Win32/TrojanDownloader.Banload.PIN, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXH, Win32/TrojanDownloader.Small.OOT(2), Win32/TrojanDownloader.Small.OWV (2), Win32/VB.OZE (6), Win32/VB.OZF(4), Win32/VB.OZG (9), Win32/Wigon.KQ (4), Win32/Yektel.K

NOD32定義ファイル: 5083 (20100503)
IRC/SdBot, JS/Exploit.Pdfka.NXH, Win32/Adware.AntimalwareDoctor, Win32/Adware.Antivirus2009, Win32/Adware.Antivirus2009.AA, Win32/Adware.Antivirus2009.AB, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SpywareProtect2009, Win32/Agent.OSE (2), Win32/Agent.RCT(4), Win32/Agent.RCU, Win32/AutoRun.IRCBot.FG (2), Win32/AutoRun.KillAV.R(3), Win32/BHO.NYO, Win32/Bifrose.NHT, Win32/Delf.NVD (2), Win32/Delf.PGT, Win32/Injector.BNE, Win32/KeyHook.D, Win32/Kryptik.EBN, Win32/Olmarik.SC, Win32/Olmarik.YA (3), Win32/Peerfrag.GI (2), Win32/Pinit.AF, Win32/Pinit.J, Win32/PSW.Delf.NZA (2), Win32/PSW.Gamania.NCQ (2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.PMB(2), Win32/PSW.OnLineGames.PMD, Win32/PSW.OnLineGames.QIT(2), Win32/PSWTool.LsasView, Win32/Rbot, Win32/Refpron.HY, Win32/Spy.Bancos.NUA, Win32/Spy.Banker.TJB, Win32/Spy.Banker.TQF, Win32/Spy.Banker.TSI, Win32/Spy.Banker.TSJ (2), Win32/Spy.Banker.TSK(2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAS (2), Win32/Spy.Shiz.NAT (3), Win32/Spy.Shiz.NAU (2), Win32/Tifaut.C (2), Win32/TrojanDownloader.Adload.NGI, Win32/TrojanDownloader.FakeAlert.AVZ(2), Win32/Witkinat.A (2), Win32/Yektel.A

NOD32定義ファイル: 5082 (20100503)
IRC/SdBot (2), JS/Exploit.Pdfka.BZW, JS/Exploit.Pdfka.NGP, JS/Exploit.Pdfka.NXO, Win32/Adware.CoreguardAntivirus (3), Win32/Adware.LiveEnterpriseSuite (2), Win32/Adware.Primawega.AB (2), Win32/Adware.SecurityEssentials, Win32/Adware.SecurityTool.AA (2), Win32/Agent.AFTS, Win32/Agent.RBL (3), Win32/Agent.RCR (2), Win32/Agent.RCS(2), Win32/Autoit.NFZ (4), Win32/Bagle.UN, Win32/Daonol.O, Win32/Farfli.AC(2), Win32/Inject.NDA (2), Win32/Injector.BNB, Win32/Injector.BNC, Win32/Injector.BND, Win32/Kryptik.EBL, Win32/Kryptik.EBM, Win32/Olmarik.SC, Win32/Olmarik.YA (9), Win32/Olmarik.YM (2), Win32/Pacex.AQ, Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NIJ, Win32/PSW.OnLineGames.NMP (2), Win32/PSW.OnLineGames.OTQ, Win32/PSW.OnLineGames.OUM (5), Win32/PSW.OnLineGames.PMB (2), Win32/PSW.OnLineGames.PMC, Win32/PSW.Papras.AW, Win32/PSW.Papras.BF, Win32/Rbot, Win32/SpamTool.Agent.NAJ, Win32/Spy.Bancos.NTY, Win32/Spy.Bancos.NTZ (2), Win32/Spy.Delf.OGJ, Win32/Spy.Shiz.NAP (3), Win32/Spy.Shiz.NAQ (2), Win32/Spy.Shiz.NAR (4), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.PXF, Win32/TrojanDownloader.Banload.PIL, Win32/TrojanDownloader.Banload.PIM(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.POA, Win32/TrojanDownloader.Delf.POB, Win32/TrojanDownloader.FakeAlert.ADA, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.ASI(2), Win32/TrojanDownloader.FakeAlert.AVM, Win32/TrojanDownloader.FakeAlert.AVO (2), Win32/TrojanDownloader.FakeAlert.AXL (3), Win32/TrojanDownloader.FakeAlert.AXM (2), Win32/TrojanDownloader.FakeAlert.AXN (5), Win32/VB.NJF (3)

NOD32定義ファイル: 5081 (20100503)
IRC/SdBot (2), Win32/Adware.Primawega.AB, Win32/Adware.SecurityTool.AA, Win32/AutoRun.IRCBot.FE (3), Win32/AutoRun.VB.OI, Win32/Boberog.AK, Win32/Brontok.B, Win32/Dalixi.B (5), Win32/Injector.BNA, Win32/Kryptik.EBJ, Win32/Kryptik.EBK.Gen, Win32/Oficla.GN (2), Win32/PSW.Legendmir.NIF, Win32/PSW.OnLineGames.QIS, Win32/Refpron.HX, Win32/Spy.Bancos.NPA, Win32/Spy.Banker.TSH (2), Win32/Spy.Bebloh.A, Win32/Spy.Zbot.UN, Win32/TrojanDownloader.FakeAlert.AXJ, Win32/Wigon.KQ (2)

NOD32定義ファイル: 5080 (20100502)
HTML/TrojanDownloader.FraudLoad.NAC, Win32/Adware.VirusAlarmPro, Win32/AutoRun.IRCBot.FE (4), Win32/LockScreen.QT, Win32/LockScreen.RP, Win32/Olmarik.XG, Win32/Olmarik.YL (2), Win32/PSW.LdPinch.NKV, Win32/Qhost, Win32/Qhost.NUW, Win32/Rbot, Win32/Spy.Zbot.UN, Win32/TrojanDownloader.FakeAlert.ALW

NOD32定義ファイル: 5079 (20100502)
IRC/SdBot (3), JS/TrojanDownloader.Pegel.BC (2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.FE (2)

NOD32定義ファイル: 5078 (20100501)
VBS/Agent.NCX (3), Win32/Agent.ODY, Win32/Agent.RCQ (6), Win32/AutoRun.IRCBot.FE (6), Win32/DNSChanger.NBJ (2), Win32/TrojanClicker.BHO.NBT (2), Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Agent.PXE (2), Win32/TrojanDownloader.Delf.PNZ (2), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXH, Win32/TrojanDownloader.FakeAlert.AXJ, Win32/TrojanDownloader.FakeAlert.AXK, Win32/TrojanDownloader.Small.OQX, Win32/VB.OZD (2)

NOD32定義ファイル: 5077 (20100501)
Win32/Adware.GoD, Win32/AutoRun.IRCBot.FE (5), Win32/AutoRun.VB.OH(3), Win32/BHO.NYB (3), Win32/Boberog.AQ, Win32/Delf.PHA, Win32/Disabler.NAJ, Win32/Dursg.A (6), Win32/Injector.BKW, Win32/KillAV.NIV, Win32/Olmarik.YK, Win32/Refpron.HU (2), Win32/Refpron.HV, Win32/Refpron.HW, Win32/Spatet.A, Win32/Spatet.F, Win32/Spy.Banker.TSE, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NOT, Win32/TrojanDownloader.Agent.PDY (8), Win32/TrojanDownloader.Agent.PVZ (2), Win32/TrojanDownloader.Agent.PXD (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXJ (3), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.OMD (2), Win32/TrojanDownloader.VB.OME, Win32/TrojanDownloader.VB.OMF

NOD32定義ファイル: 5076 (20100430)
IRC/SdBot (3), Win32/Adware.AntimalwareDoctor, Win32/Adware.Antivirus2009.AA, Win32/Adware.Cashback, Win32/Adware.SecurityTool.AC, Win32/Adware.SpywareProtect2009, Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.QXV, Win32/Agent.RAT, Win32/Agent.RBL (2), Win32/Agent.RCM, Win32/AutoRun.IRCBot.FE (12), Win32/Bamital.AV, Win32/Bamital.AW, Win32/Bamital.AY, Win32/Bamital.BC, Win32/BHO.NYN (2), Win32/Bifrose.NEL, Win32/Boberog.AK, Win32/Daonol.CK, Win32/Delf.NGI, Win32/Delf.NQO, Win32/Delf.PFR (2), Win32/Delf.PGR (2), Win32/Delf.PGY (2), Win32/Delf.PGZ(2), Win32/Dewnad.AB, Win32/DNSChanger.NBI, Win32/HackAV.DR, Win32/HackAV.EY, Win32/IRCBot.AQD (2), Win32/KillFiles.NCL (2), Win32/Koobface.NCI, Win32/Koobface.NCP, Win32/Koobface.NCT, Win32/Kryptik.EBG, Win32/Kryptik.EBH, Win32/Kryptik.EBI, Win32/LockScreen.RW, Win32/Olmarik.SC(3), Win32/Olmarik.YD, Win32/PSW.Delf.NWB, Win32/PSW.OnLineGames.OVH, Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.QHP, Win32/PSW.Pebox.AA (2), Win32/PSW.VB.NFI, Win32/PSW.WOW.NOJ, Win32/Rbot, Win32/Rootkit.Agent.NIA, Win32/Rootkit.Ressdt.NAT, Win32/Small.NHY (2), Win32/Spatet.A(2), Win32/Spatet.C (3), Win32/Spy.Agent.NRU, Win32/Spy.Banbra.NTN, Win32/Spy.Banbra.OCX (2), Win32/Spy.Banbra.ODB (2), Win32/Spy.Banbra.ODF(2), Win32/Spy.Bancos.NPA, Win32/Spy.Bancos.NTJ (2), Win32/Spy.Banker.PPH, Win32/Spy.Banker.QEP, Win32/Spy.Banker.QXO, Win32/Spy.Banker.TNG, Win32/Spy.Banker.TRV (2), Win32/Spy.SpyEye.AK (2), Win32/Spy.Zbot.JF, Win32/StartPage.NSX, Win32/Tifaut.C, Win32/TrojanClicker.Delf.NGI, Win32/TrojanDownloader.Banload.PAJ (2), Win32/TrojanDownloader.Banload.PAL(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BQ, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Delf.PNV, Win32/TrojanDownloader.Delf.PNW (2), Win32/TrojanDownloader.Delf.PNX (2), Win32/TrojanDownloader.Delf.PNY, Win32/TrojanDownloader.FakeAlert.AXG, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Swizzor.NCS, Win32/TrojanDownloader.Swizzor.NEN, Win32/TrojanDownloader.VB.NTP, Win32/TrojanDownloader.VB.OLV, Win32/TrojanDownloader.VB.OMB, Win32/TrojanDropper.Kufgal.AB, Win32/TrojanDropper.MultiDropper.NAO (2), Win32/VB.BCE, Win32/VB.OWR (2), Win32/VB.OYU, Win32/Witkinat.A, Win32/Witkinat.H

NOD32定義ファイル: 5075 (20100430)
INF/Autorun.A.Gen, JS/TrojanDownloader.Agent.NRV, MSIL/LockScreen.E, MSIL/PSW.Agent.NAQ (2), NSIS/TrojanDownloader.FakeAlert.CR, Win32/Adware.Antivirus2009, Win32/Adware.SecurityTool.AC, Win32/Agent.NOV, Win32/Agent.OSF, Win32/Agent.RBX (2), Win32/AutoRun.ADR, Win32/Bagle.UN (6), Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Bifrose.NHR, Win32/Bifrose.NHS, Win32/Bifrose.NTA (2), Win32/Boberog.AQ (5), Win32/Delf.NQQ (3), Win32/Farfli.AA, Win32/Farfli.AI (2), Win32/HideProc.B, Win32/Injector.BMY, Win32/Injector.BMZ, Win32/Kryptik.EBF, Win32/Lifze.C, Win32/Lifze.D, Win32/Lukicsel.K, Win32/Nebuler.O (3), Win32/NetTool.ZXProxy.E, Win32/Olmarik.SC, Win32/Olmarik.YJ, Win32/Peerfrag.HD, Win32/Poison, Win32/PSW.Gamania.NCP (2), Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OVR (4), Win32/PSW.OnLineGames.PMA (2), Win32/PSW.OnLineGames.QIP (2), Win32/PSW.WOW.NPV (2), Win32/Qhost.Banker.CW, Win32/Refpron.HT, Win32/Rootkit.Ressdt.NDV, Win32/Sopiclick.AA, Win32/Sopiclick.AB, Win32/Spy.Banbra.ODH (2), Win32/Spy.Bancos.NPA, Win32/Spy.Banker.TSB (3), Win32/Spy.Banker.TSC (2), Win32/Spy.Banker.TSD(2), Win32/Spy.Delf.OFY (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/SpyBot, Win32/TrojanClicker.Delf.NCD, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NIU (2), Win32/TrojanClicker.Delf.NJR (3), Win32/TrojanDownloader.Agent.PNV, Win32/TrojanDownloader.Agent.PXA (2), Win32/TrojanDownloader.Agent.PXB (2), Win32/TrojanDownloader.Delf.AATH (2), Win32/TrojanDownloader.Delf.AAUJ (2), Win32/TrojanDownloader.FakeAlert.AVU(2), Win32/TrojanDownloader.Small.OVM, Win32/TrojanDownloader.Small.OVZ(2), Win32/TrojanDownloader.Small.OWI (2), Win32/TrojanDownloader.Small.OWU(2), Win32/TrojanDownloader.VB.OED (2), Win32/TrojanDropper.Delf.NTH, Win32/TrojanDropper.Microjoin.C (2), Win32/TrojanProxy.Horst.NAM (2), Win32/TrojanProxy.Horst.NAN, Win32/VB.OZC

NOD32定義ファイル: 5074 (20100430)
INF/Autorun, IRC/SdBot (3), JS/Exploit.Pdfka.BWL, MSIL/Spy.Banker.C, Win32/Adware.AntimalwareDoctor, Win32/Adware.Antivirus2009.AA, Win32/Adware.DesktopDefender2010.AC, Win32/Adware.LiveEnterpriseSuite(4), Win32/Adware.SecurityCentral.AA, Win32/Adware.SecurityTool.AA, Win32/Adware.SecurityTool.AC, Win32/Adware.VirusAlarmPro, Win32/Agent.RCF, Win32/Agent.RCP, Win32/AntiAV.NFE, Win32/AntiAV.NFO, Win32/AutoRun.FlyStudio.YY, Win32/AutoRun.IRCBot.FE (5), Win32/AutoRun.NAT(5), Win32/Bagle.UN, Win32/Bamital.BB, Win32/Delf.PFH (2), Win32/HackAV.EX, Win32/Injector.BMW, Win32/Injector.BMX, Win32/KeyLogger.BackLogKeylogger.A, Win32/Kredoor.AK, Win32/Kryptik.EBA, Win32/Kryptik.EBB, Win32/Kryptik.EBC, Win32/Kryptik.EBD, Win32/Kryptik.EBE, Win32/Nebuler.M (2), Win32/Nebuler.N(2), Win32/Nebuler.O, Win32/Oficla.GC (2), Win32/Oficla.GN (2), Win32/Olmarik.TL, Win32/Olmarik.YI, Win32/Peerfrag.GL (2), Win32/Pinit.AB, Win32/Pinit.J, Win32/Poison.NDN, Win32/Poison.NDO (2), Win32/PSW.Delf.NWY, Win32/PSW.Delf.NWZ (2), Win32/Refpron.HQ, Win32/Refpron.HR, Win32/Spatet.A(2), Win32/Spy.Banbra.ODG (5), Win32/Spy.Banker.TSA (2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAO, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.XL, Win32/StartPage.NTB (2), Win32/StartPage.NTC(2), Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.VB.NOS, Win32/TrojanDownloader.Agent.PWY, Win32/TrojanDownloader.Agent.PWZ (3), Win32/TrojanDownloader.Banload.PAK (3), Win32/TrojanDownloader.Banload.PIJ(2), Win32/TrojanDownloader.Banload.PIK, Win32/TrojanDownloader.FakeAlert.AQI(7), Win32/TrojanDownloader.FakeAlert.ARF(2), Win32/TrojanDownloader.FakeAlert.AUU (2), Win32/TrojanDownloader.FakeAlert.AVM, Win32/TrojanDownloader.FakeAlert.AVU(2), Win32/TrojanDownloader.FakeAlert.AWD, Win32/TrojanDownloader.FakeAlert.AXF, Win32/TrojanDownloader.FakeAlert.AXH(2), Win32/TrojanDownloader.FakeAlert.AXI, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.VB.OMA, Win32/TrojanDownloader.VB.OMC, Win32/VB.NAD, Win32/VB.NVR, Win32/VB.OZB, Win32/Wigon.KQ, Win32/Yektel.A, Win32/Yektel.J(2), Win32/Zbot.A (2)

NOD32定義ファイル: 5073 (20100429)
INF/Autorun (2), IRC/SdBot, JS/Exploit.Pdfka.BZW, MSIL/PSW.Agent.NAP (2), MSIL/TrojanDropper.Agent.AV, Win32/Adware.BHO.NHX, Win32/Adware.ErrorGuard.A(2), Win32/Agent.NHP, Win32/Agent.OBU, Win32/Agent.ODX (3), Win32/Agent.QXV, Win32/Agent.RAT, Win32/Agent.RCN (2), Win32/Agent.RCO (2), Win32/AutoRun.Delf.GG (2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.FE(2), Win32/AutoRun.Spy.Zbot.F (2), Win32/Bamital.AZ, Win32/Bamital.BA, Win32/Disabler.NAL, Win32/Injector.BMV, Win32/Kryptik.EAX, Win32/Kryptik.EAY, Win32/Kryptik.EAZ, Win32/LockScreen.RH, Win32/Olmarik.SC, Win32/Olmarik.YG, Win32/Olmarik.YH, Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OOY, Win32/PSW.OnLineGames.OUH, Win32/PSW.OnLineGames.OUM (5), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.OUW (3), Win32/PSW.OnLineGames.PBB (6), Win32/PSW.OnLineGames.PLZ, Win32/PSW.OnLineGames.QIL (2), Win32/PSW.WOW.NOJ, Win32/Qhost.NUU, Win32/Spatet.A, Win32/Spy.Bancos.NTX, Win32/Spy.Banker.CEU, Win32/Spy.Banker.TQG, Win32/Spy.Banker.TRY, Win32/Spy.Banker.TRZ (2), Win32/Spy.Delf.OER (3), Win32/Spy.Delf.OGL (2), Win32/Spy.KeyLogger.NHJ, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN, Win32/StartPage.NSY (2), Win32/StartPage.NSZ (2), Win32/StartPage.NTA(2), Win32/TrojanClicker.Delf.NDK, Win32/TrojanClicker.Delf.NDR(3), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NIU (3), Win32/TrojanDownloader.Adload.NGD, Win32/TrojanDownloader.Agent.PTF (3), Win32/TrojanDownloader.Agent.PWV (3), Win32/TrojanDownloader.Agent.PWW (3), Win32/TrojanDownloader.Agent.PWX (4), Win32/TrojanDownloader.Carberp.A, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.ORS (2), Win32/TrojanDropper.Microjoin.C (3), Win32/VB.OYZ (2), Win32/VB.OZA (2)

NOD32定義ファイル: 5072 (20100429)
BAT/Agent.NGL (2), INF/Autorun, JS/Exploit.Pdfka.BZW, MSIL/Injector.D, MSIL/TrojanClicker.NAH, NSIS/TrojanDownloader.FakeAlert.CQ (2), NSIS/TrojanDownloader.FakeAlert.CS, PDF/Exploit.Pidief.OWY, Win32/Adware.Agent.NMS, Win32/Adware.Antipiracy.E (4), Win32/Adware.Antivirus2008 (2), Win32/Adware.Antivirus2009.AA, Win32/Adware.CoreguardAntivirus.G, Win32/Adware.PrivacyCenter, Win32/Adware.PrivacyCenter.BE (2), Win32/Adware.SecurityCentral.AA(2), Win32/Adware.Virtumonde.NEK, Win32/Adware.VirusAlarmPro, Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.NVT, Win32/Agent.PHX, Win32/Agent.QNU, Win32/Agent.QRB (2), Win32/Agent.QRO, Win32/Agent.QXQ, Win32/Agent.RCF, Win32/Agent.RCL, Win32/AutoRun.IRCBot.FE, Win32/Boberog.AT(2), Win32/Checkweb.AA, Win32/Checkweb.AB, Win32/Delf.NVC (2), Win32/Delf.PGN, Win32/Delf.PGW (2), Win32/Delf.PGX (2), Win32/Dewnad.AB (2), Win32/Dialer.NHP, Win32/Farfli.AA, Win32/Farfli.AH (2), Win32/Fusing.AN (2), Win32/Hupigon.NCT, Win32/Injector.BMT, Win32/Injector.BMU, Win32/Koobface.NCT(3), Win32/Koutodoor.EP, Win32/Koutodoor.FY (2), Win32/Kryptik.EAO, Win32/Kryptik.EAP, Win32/Kryptik.EAQ, Win32/Kryptik.EAR, Win32/Kryptik.EAS, Win32/Kryptik.EAT, Win32/Kryptik.EAU, Win32/Kryptik.EAV, Win32/Kryptik.EAW, Win32/LockScreen.RR, Win32/LockScreen.RV (5), Win32/Mebroot.DU (2), Win32/Oficla.GP (2), Win32/Olmarik.SC, Win32/Olmarik.YA, Win32/Olmarik.YG(2), Win32/Olmarik.YH (2), Win32/Peerfrag.GL, Win32/Peerfrag.HD, Win32/Poison, Win32/Poison.NDL, Win32/Poison.NDM, Win32/Popwin.CWY (4), Win32/PSW.Delf.NSE, Win32/PSW.Delf.NWX (2), Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.QIO, Win32/PSW.VB.NFH, Win32/Redosdru.AW, Win32/Redosdru.DM (2), Win32/Redosdru.DN, Win32/Small.NHX (2), Win32/Spy.Bancos.NPA, Win32/Spy.Bancos.NTX (3), Win32/Spy.Banker.TRW, Win32/Spy.Banker.TRX, Win32/Spy.Delf.OGK, Win32/Spy.Shiz.NAI (4), Win32/Spy.Shiz.NAL (2), Win32/Tifaut.C, Win32/Toolbar.MyWebSearch(9), Win32/TrojanClicker.VB.NOR, Win32/TrojanClicker.VB.NOS, Win32/TrojanDownloader.Adload.NGD, Win32/TrojanDownloader.Agent.PWT (2), Win32/TrojanDownloader.Agent.PWU (2), Win32/TrojanDownloader.Banload.PAI, Win32/TrojanDownloader.Banload.PIH, Win32/TrojanDownloader.Banload.PII(2), Win32/TrojanDownloader.Caxnet.CG, Win32/TrojanDownloader.Chekafe.A, Win32/TrojanDownloader.Delf.AASN (2), Win32/TrojanDownloader.Delf.PNU(2), Win32/TrojanDownloader.FakeAlert.ALW (2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVO, Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.OLY, Win32/TrojanDownloader.VB.OLZ (2), Win32/TrojanDownloader.VB.OMA, Win32/TrojanDropper.Agent.ORR (2), Win32/VB.OWR, Win32/Yektel.A

NOD32定義ファイル: 5071 (20100429)
INF/Autorun (3), MSIL/Agent.AH, MSIL/Spy.Agent.F, VBS/TrojanClicker.Agent.AG, Win32/Adware.Antivirus2009 (3), Win32/Adware.Antivirus2009.AA (2), Win32/Adware.Antivirus2009.AB, Win32/Adware.GeneralAV (3), Win32/Adware.GeneralAV.A, Win32/Adware.GoD, Win32/Adware.LiveEnterpriseSuite (8), Win32/Adware.SecurityTool.AC, Win32/Adware.VirusProtector.AA, Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.PMF, Win32/Agent.RCJ (2), Win32/Agent.RCK, Win32/AntiAV.NFN, Win32/AutoRun.Agent.VU, Win32/AutoRun.IRCBot.FE (5), Win32/Bagle.UN(4), Win32/Bifrose.ADR, Win32/Hupigon (2), Win32/Injector.BMP, Win32/Injector.BMR (2), Win32/Injector.BMS, Win32/KillAV.NIA, Win32/KillAV.NIU, Win32/Kryptik.EAJ, Win32/Kryptik.EAK, Win32/Kryptik.EAL, Win32/Kryptik.EAM, Win32/Kryptik.EAN, Win32/Mebroot.DT, Win32/Obfuscated.NCY, Win32/Oficla.GN (3), Win32/Peerfrag.GA, Win32/Poison.NAT, Win32/Poison.NDK(3), Win32/PSW.Gamania.NCO, Win32/PSW.OnLineGames.QIN (2), Win32/PSW.Papras.AW (2), Win32/PSW.Papras.BF (3), Win32/PSW.Papras.BM, Win32/Qhost, Win32/Qhost.MYX, Win32/Spy.Ambler.BN, Win32/Spy.SpyEye.BW, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.YX, Win32/Tifaut.C, Win32/TrojanClicker.Agent.NEB (4), Win32/TrojanClicker.Agent.NII (3), Win32/TrojanDownloader.Banload.PIG (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PNS (2), Win32/TrojanDownloader.Delf.PNT (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AVZ(2), Win32/TrojanDownloader.FakeAlert.AWD, Win32/TrojanDownloader.FakeAlert.AXF (2), Win32/TrojanDownloader.FakeAlert.AXG (2), Win32/TrojanDownloader.Mebload.S(2), Win32/TrojanDownloader.VB.OGR, Win32/TrojanDropper.Microjoin.C, Win32/Yektel.A

NOD32定義ファイル: 5070 (20100428)
Win32/Adware.DesktopDefender2010 (2), Win32/Adware.DesktopDefender2010.AA, Win32/Adware.DesktopDefender2010.AH, Win32/Refpron.HR, Win32/Refpron.HS, Win32/Spy.Banker.TRR, Win32/Spy.Banker.TRU (2), Win32/TrojanDownloader.FakeAlert.AWD

NOD32定義ファイル: 5069 (20100428)
BAT/Qhost.NEM (2), IRC/SdBot, JS/Exploit.Pdfka.NXO, JS/Exploit.Pdfka.NYC, MSIL/Spy.Agent.F, PDF/Exploit.Pidief.OWZ, Win32/Adware.AntimalwareDoctor (2), Win32/Adware.Antivirus2009, Win32/Adware.DesktopDefender2010 (2), Win32/Adware.DesktopDefender2010.AA, Win32/Adware.DesktopDefender2010.AH, Win32/Adware.Gamevance.AH(2), Win32/Adware.IPBoan (3), Win32/Adware.LiveEnterpriseSuite (7), Win32/Adware.SecurityTool.AA (3), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusCleaner (4), Win32/Agent.ODS (3), Win32/Agent.OSG, Win32/Agent.RAT (2), Win32/Agent.RBL, Win32/Agent.RCG, Win32/Agent.RCH(2), Win32/Agent.RCI (2), Win32/AutoRun.IRCBot.FE (2), Win32/AutoRun.KS(2), Win32/Bagle.UN (7), Win32/Bamital.AX, Win32/Bamital.AY (2), Win32/Delf.NNT (2), Win32/Delf.NVB (2), Win32/Delf.PCH, Win32/Delf.PGK, Win32/Delf.PGV (2), Win32/HackTool.StealthTunnel.A, Win32/Inject.NDA, Win32/Injector.BMO, Win32/Injector.BMP, Win32/Injector.BMQ, Win32/IRCBot.NBC, Win32/KeyLogger.Ardamax, Win32/Kryptik.EAA, Win32/Kryptik.EAB, Win32/Kryptik.EAC, Win32/Kryptik.EAD, Win32/Kryptik.EAE, Win32/Kryptik.EAF, Win32/Kryptik.EAG, Win32/Kryptik.EAH, Win32/Mypis.AX, Win32/Patched.EQ, Win32/PSW.LdPinch.NCB, Win32/PSW.Legendmir.NCL(3), Win32/PSW.OnLineGames.PBB (2), Win32/PSW.OnLineGames.PLY, Win32/PSW.OnLineGames.QIM (2), Win32/PSW.Papras.AW, Win32/PSW.Papras.BC, Win32/PSW.Papras.BF, Win32/Qhost (2), Win32/Rootkit.Agent.NIA, Win32/Small.JS, Win32/Small.NFB, Win32/SpamTool.Blen.NAH, Win32/Spatet.A, Win32/Spy.Bancos.NTV, Win32/Spy.Bancos.NTW, Win32/Spy.Banker.TRT, Win32/Spy.KeyLogger.NGY, Win32/Spy.VB.NGV (2), Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.UN (2), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.NCC, Win32/TrojanClicker.Delf.NIU(3), Win32/TrojanClicker.Delf.NJK, Win32/TrojanClicker.VB.NNW, Win32/TrojanDownloader.Autoit.NBJ (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PND, Win32/TrojanDownloader.Delf.PNP (2), Win32/TrojanDownloader.Delf.PNQ, Win32/TrojanDownloader.Delf.PNR (2), Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.FakeAlert.AWX, Win32/TrojanDownloader.Mebload.Z, Win32/TrojanDownloader.Small.OVE, Win32/TrojanDownloader.Swizzor.NES, Win32/TrojanDropper.Microjoin.C (3), Win32/VB.OYW, Win32/VB.OYX (2), Win32/VB.OYY (2), Win32/Wigon.NY (2)

NOD32定義ファイル: 5068 (20100428)
HTML/TrojanClicker.IFrame.AOF, IRC/Cloner.AP, IRC/SdBot, JS/Exploit.Pdfka.CDE, JS/Exploit.Pdfka.NYD, JS/TrojanDownloader.Agent.NRV(2), JS/TrojanDownloader.Pegel.BB, MSIL/Agent.NBS, MSIL/Spy.Agent.F, NSIS/TrojanDownloader.FakeAlert.CP (4), PDF/Exploit.Pidief.OWW, PDF/Exploit.Pidief.OWX, VBS/AutoRun.EJ, VBS/AutoRun.EK (3), VBS/TrojanDownloader.Agent.NDU, Win32/Adware.BHO.Sechee.AA (2), Win32/Adware.DesktopDefender2010, Win32/Adware.ErrorRepairPro (2), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.OSF (2), Win32/Agent.OSG, Win32/Agent.QRF, Win32/Agent.RCD, Win32/Agent.RCE (2), Win32/Agent.RCF(3), Win32/AutoRun.FakeAlert.DU (2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.PSW.OnlineGames.AT, Win32/AutoRun.Small.AA, Win32/BadJoke.Agent.NAI, Win32/Boberog.AK (2), Win32/Delf.NQP (2), Win32/Delf.PFH (2), Win32/Delf.PGT, Win32/Delf.PGU (3), Win32/Disabler.NAK, Win32/Dzan.NAA, Win32/Fuclip.BH (2), Win32/Inject.NDA, Win32/Injector.BML, Win32/Injector.BMM, Win32/Injector.BMN, Win32/KillAV.NIA, Win32/KillAV.NIT, Win32/KillFiles.NCZ, Win32/Koutodoor.EP, Win32/Koutodoor.FY(2), Win32/Kryptik.DZW, Win32/Kryptik.DZX, Win32/Kryptik.DZY, Win32/Kryptik.DZZ, Win32/Monitor.PCAgent.AB (2), Win32/Oficla.GN (2), Win32/Olmarik.YE, Win32/Olmarik.YF, Win32/Peerfrag.HD, Win32/PowerSpy.AA(2), Win32/PowerSpy.AB (2), Win32/PSW.Delf.NWB, Win32/PSW.Delf.NWV (2), Win32/PSW.Delf.NWW (2), Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.OUW, Win32/PSW.OnLineGames.PLW, Win32/PSW.OnLineGames.PLX, Win32/PSW.OnLineGames.QIK, Win32/PSW.OnLineGames.QIL (2), Win32/Refpron.HQ(2), Win32/Spatet.A, Win32/Spy.Banbra.NTQ, Win32/Spy.Banbra.ODD (2), Win32/Spy.Banbra.ODE (2), Win32/Spy.Banker.AVCE (2), Win32/Spy.Banker.KSO, Win32/Spy.Banker.QEO, Win32/Spy.Banker.TMW, Win32/Spy.Banker.TRN (2), Win32/Spy.Banker.TRO (2), Win32/Spy.Banker.TRP (2), Win32/Spy.Banker.TRQ(2), Win32/Spy.Banker.TRS (2), Win32/Spy.Delf.OGI (2), Win32/Spy.Delf.OGJ, Win32/Spy.VB.NGU (2), Win32/Spy.Webmoner.NDC (7), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.YW (2), Win32/StartPage.NSR, Win32/Tinxy.BG, Win32/Tinxy.BN (2), Win32/TrojanClicker.Delf.NIU (6), Win32/TrojanDownloader.Agent.POR, Win32/TrojanDownloader.Agent.PWS (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Caxnet.BK, Win32/TrojanDownloader.Delf.PNO, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.GW, Win32/TrojanDownloader.Small.OOT(2), Win32/TrojanDownloader.Small.OWS, Win32/TrojanDownloader.Tiny.NFO, Win32/TrojanDownloader.Tiny.NFP (2), Win32/TrojanDownloader.Unruy.BM, Win32/TrojanDropper.Autoit.O, Win32/TrojanDropper.Microjoin.C (2), Win32/Wansrog.U (5), Win32/Wimpixo.AA, Win32/Wimpixo.AC (4), Win32/Yektel.A(2)

NOD32定義ファイル: 5067 (20100428)
Cocaine.664.dam, INF/Autorun, Java/TrojanDownloader.Agent.NAM (2), JS/Exploit.Pdfka.CBJ (2), JS/Redirector.NAK.Gen, JS/TrojanDownloader.Pegel.AA(4), Win32/Adware.SecurityTool.AA (2), Win32/Adware.VirusProtector.AA, Win32/Agent.AFTS, Win32/AutoRun.FakeAlert.CV, Win32/AutoRun.FakeAlert.DU(5), Win32/AutoRun.FakeAlert.M, Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FE, Win32/AutoRun.KS, Win32/AutoRun.VB.OG (2), Win32/Cimag.CJ (2), Win32/Fuclip.BH, Win32/Injector.BMK, Win32/Kryptik.DZR, Win32/Kryptik.DZS, Win32/Kryptik.DZT, Win32/Kryptik.DZU, Win32/Kryptik.DZV, Win32/Obfuscated.NCY, Win32/Oficla.GO, Win32/Olmarik.YC, Win32/Peerfrag.DU, Win32/Poison, Win32/PSW.Delf.NSE, Win32/PSW.OnLineGames.OOW, Win32/PSW.OnLineGames.OUM(5), Win32/PSW.OnLineGames.OVP (4), Win32/PSW.OnLineGames.PAN (2), Win32/PSW.OnLineGames.PBB (16), Win32/PSW.WOW.NOJ, Win32/Qbot.AB (3), Win32/Qbot.AH (2), Win32/Qbot.AO, Win32/Qbot.W, Win32/Routmo.U (2), Win32/Spy.Banbra.ODC, Win32/Spy.Bancos.NPA, Win32/Spy.Banker.PBS, Win32/Spy.Banker.TJB, Win32/Spy.Banker.TOF, Win32/Spy.SpyEye.BW, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (3), Win32/StartPage.NSW(2), Win32/Tinxy.BJ, Win32/Tinxy.BM (2), Win32/Tinxy.BN (2), Win32/TrojanClicker.Agent.NJM, Win32/TrojanDownloader.Agent.PTF, Win32/TrojanDownloader.Agent.PWQ (3), Win32/TrojanDownloader.Banload.PAG, Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Delf.PND, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AWD, Win32/TrojanDownloader.FakeAlert.AXE, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Swizzor.NEX, Win32/TrojanDownloader.VB.OLX, Win32/TrojanDropper.Agent.ORH, Win32/TrojanProxy.Small.NEC (2), Win32/Votwup.E, Win32/Wigon.NY (2)

NOD32定義ファイル: 5066 (20100427)
JS/Exploit.Pdfka.NXW, JS/Exploit.Pdfka.NXY, JS/Exploit.Pdfka.NXZ, JS/Exploit.Pdfka.NYA (2), JS/Exploit.Pdfka.NYB (2), JS/TrojanDownloader.Agent.NUD (2), NSIS/TrojanDownloader.FakeAlert.CO, VBS/TrojanDownloader.Psyme.NGS (2), VBS/TrojanDownloader.Psyme.NGU, Win32/Adware.Antipiracy, Win32/Adware.Antipiracy.D (2), Win32/Adware.Antivirus2009 (2), Win32/Adware.DesktopDefender2010, Win32/Adware.FakeBye.AB (2), Win32/Adware.Hanacash.AA (4), Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityEssentials, Win32/Adware.SecurityTool.AA, Win32/Adware.SecurityTool.AC, Win32/Adware.VirusAlarmPro (2), Win32/Agent.QNF, Win32/Agent.QRF(2), Win32/Agent.RAH, Win32/Agent.RBL (2), Win32/Agent.RCC, Win32/AutoRun.Delf.GF, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.KS, Win32/AutoRun.Small.AA, Win32/AutoRun.VB.OD (4), Win32/Bamital.AV, Win32/Boberog.AQ, Win32/Boberog.AS (2), Win32/Delf.PGS (2), Win32/DNSChanger.NBH (2), Win32/Dursg.A (2), Win32/Injector.BMI, Win32/Injector.BMJ, Win32/IRCBot.NBC, Win32/KillProt.AD, Win32/Koobface.NCT(4), Win32/Kryptik.DZN, Win32/Kryptik.DZO, Win32/Kryptik.DZP, Win32/Kryptik.DZQ, Win32/Lethic.AA, Win32/LockScreen.PM, Win32/LockScreen.QT, Win32/Merond.O, Win32/Olmarik.SC (5), Win32/Olmarik.XZ, Win32/Peerfrag.FD, Win32/Peerfrag.GA, Win32/Peerfrag.HD, Win32/Pinit.AF, Win32/Pinit.J, Win32/PSW.Delf.NWS, Win32/PSW.Delf.NWU (2), Win32/PSW.LdPinch.NKV, Win32/PSW.OnLineGames.NNM (2), Win32/PSW.OnLineGames.NOH, Win32/PSW.OnLineGames.OJQ (2), Win32/PSW.OnLineGames.OLE(2), Win32/PSW.OnLineGames.OUH, Win32/PSW.OnLineGames.OUW, Win32/PSW.OnLineGames.OVJ (3), Win32/PSW.OnLineGames.OVM, Win32/PSW.OnLineGames.OVO (2), Win32/PSW.OnLineGames.PAN (6), Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.QIJ (2), Win32/PSW.WOW.NPU(2), Win32/Rootkit.Agent.NRD, Win32/Small.NFB, Win32/SpamTool.Tedroo.AF(2), Win32/Spy.Banbra.OCZ (2), Win32/Spy.Banbra.ODA, Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.NQL, Win32/Spy.Bancos.NQN, Win32/Spy.Bancos.NQO, Win32/Spy.Bancos.NQU, Win32/Spy.Bancos.NQY, Win32/Spy.Bancos.NRJ (3), Win32/Spy.Bancos.NTH, Win32/Spy.Bancos.NTL, Win32/Spy.Bancos.NTM, Win32/Spy.Bancos.NTN, Win32/Spy.Bancos.NTO, Win32/Spy.Bancos.NTP, Win32/Spy.Bancos.NTQ, Win32/Spy.Bancos.NTR, Win32/Spy.Bancos.NTS, Win32/Spy.Bancos.NTT, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TRL (2), Win32/Spy.Banker.TRM, Win32/Spy.Delf.OGH (2), Win32/Spy.KeyLogger.NHG, Win32/Spy.SpyEye.AJ (3), Win32/Spy.VB.NGT, Win32/Spy.Zbot.UN, Win32/StartPage.NST, Win32/StartPage.NSU (2), Win32/StartPage.NSV(10), Win32/TrojanClicker.Agent.NII (2), Win32/TrojanClicker.VB.NMH, Win32/TrojanClicker.VB.NOQ, Win32/TrojanDownloader.Agent.PUJ, Win32/TrojanDownloader.Agent.PWB, Win32/TrojanDownloader.Agent.PWP, Win32/TrojanDownloader.Banload.OZN, Win32/TrojanDownloader.Banload.OZZ (2), Win32/TrojanDownloader.Banload.PAE (2), Win32/TrojanDownloader.Banload.PAF(2), Win32/TrojanDownloader.Bredolab.AA (2), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Delf.PNN(2), Win32/TrojanDownloader.FakeAlert.AOP (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVM, Win32/TrojanDownloader.FakeAlert.AWD, Win32/TrojanDownloader.FakeAlert.AWL, Win32/TrojanDownloader.Small.OIU, Win32/TrojanDownloader.Small.OOT (2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OWJ, Win32/TrojanDownloader.Small.OWN, Win32/TrojanDownloader.Small.OWO (2), Win32/TrojanDownloader.Small.OWQ, Win32/TrojanDownloader.Small.OWR(2), Win32/TrojanDownloader.Unruy.BM, Win32/TrojanDownloader.VB.OLT(2), Win32/TrojanDownloader.VB.OLW, Win32/TrojanDropper.Agent.ORH, Win32/TrojanDropper.Agent.ORO (2), Win32/TrojanDropper.Agent.ORP, Win32/TrojanDropper.Agent.ORQ, Win32/TrojanDropper.Delf.AAH, Win32/TrojanDropper.Delf.NTG (2), Win32/TrojanDropper.Kufgal.AB, Win32/TrojanProxy.Wintu.B, Win32/VB.OYV (2), Win32/Wigon.KQ

NOD32定義ファイル: 5065 (20100427)
BAT/Starter.NAC, BAT/TrojanDownloader.Agent.NBB, IRC/SdBot (2), Java/TrojanDownloader.Agent.NAA (2), JS/TrojanDownloader.Shadraem.B, MSIL/Lolmehot.E (6), MSIL/TrojanDropper.Agent.AU, Win32/Adware.BHO.NHW, Win32/Adware.PrivacyCenter.BD (5), Win32/Adware.SecurityTool.AA (2), Win32/Afcore.NAW, Win32/Afcore.NAY, Win32/Afcore.NAZ, Win32/Agent.OCC(2), Win32/Agent.QYL, Win32/Agent.RCB (5), Win32/Autoit.AEO (2), Win32/Autoit.GO (2), Win32/AutoRun.Autoit.CM, Win32/AutoRun.IRCBot.FC(2), Win32/AutoRun.VB.OF (4), Win32/Bamital.AW, Win32/BHO.NYM (2), Win32/Bifrose.ADR, Win32/Bifrose.J (5), Win32/Conficker.AW (3), Win32/Delf.PGK, Win32/Delf.PGQ, Win32/Dialer.NGB, Win32/Hupigon.NUA, Win32/Injector.BLK, Win32/Injector.BME, Win32/Injector.BMF, Win32/Injector.BMG, Win32/Injector.BMH, Win32/IRCBot.NBC (2), Win32/Kryptik.DZE, Win32/Kryptik.DZF, Win32/Kryptik.DZG, Win32/Kryptik.DZH, Win32/Kryptik.DZI, Win32/Kryptik.DZJ, Win32/Kryptik.DZK, Win32/Kryptik.DZL, Win32/Kryptik.DZM, Win32/NetPass.AA (2), Win32/Nulprot (2), Win32/Pacex.AP, Win32/Packed.Themida, Win32/Peerfrag.FD, Win32/Peerfrag.HD, Win32/Poison.NAE, Win32/PSW.Delf.NWT, Win32/PSW.FakeMSN.NAP (2), Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NIJ (2), Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.ODJ (2), Win32/PSW.OnLineGames.OLW, Win32/PSW.OnLineGames.OVN, Win32/PSW.OnLineGames.PAN (6), Win32/PSW.VB.NFG, Win32/Rootkit.Agent.NIA, Win32/SpamTool.Tedroo.AL, Win32/Spy.Banbra.OCY, Win32/Spy.Bancos.NTK, Win32/Spy.Banker.TRG, Win32/Spy.Banker.TRH (2), Win32/Spy.Banker.TRI (2), Win32/Spy.Banker.TRJ (2), Win32/Spy.Banker.TRK, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (3), Win32/Spy.Webmoner.NDB, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (3), Win32/StartPage.NSS(3), Win32/StartPage.NST (2), Win32/TrojanClicker.Agent.NEB(3), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.VB.NNX, Win32/TrojanDownloader.Agent.OKC, Win32/TrojanDownloader.Agent.PNV, Win32/TrojanDownloader.Agent.PTF, Win32/TrojanDownloader.Agent.PVI, Win32/TrojanDownloader.Agent.PWB (2), Win32/TrojanDownloader.Agent.PWO (2), Win32/TrojanDownloader.Delf.PNL (2), Win32/TrojanDownloader.Delf.PNM (2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AWD, Win32/TrojanDownloader.FakeAlert.AXE (2), Win32/TrojanDownloader.Small.ODO, Win32/TrojanDownloader.Small.OWP, Win32/TrojanDownloader.Swizzor.NFB, Win32/TrojanDownloader.VB.OLU (2), Win32/TrojanDownloader.VB.OLV (2), Win32/VB.AEGH, Win32/VB.OYS, Win32/VB.OYT (2), Win32/Yektel.I (2)

NOD32定義ファイル: 5064 (20100427)
INF/Autorun, IRC/SdBot (3), JS/Exploit.Pdfka.NUD, JS/Exploit.Pdfka.NXX, JS/TrojanDownloader.Pegel.AP, JS/TrojanDownloader.Pegel.BA, MSIL/Autorun.J (2), VBS/AutoRun.EI (2), VBS/TrojanDownloader.Psyme.NGR(2), Win32/Adware.DesktopDefender2010, Win32/Adware.SecurityTool.AA, Win32/Adware.SecurityTool.AC, Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch, Win32/Adware.WSearch.AD (2), Win32/Adware.WSearch.AE, Win32/Agent.NEI, Win32/Agent.RBL, Win32/Agent.RCA (2), Win32/Agent.WQV, Win32/Agent.WQW, Win32/AutoRun.VB.OD, Win32/AutoRun.VB.OE (2), Win32/Bifrose.NEL, Win32/Delf.PGP (2), Win32/DNSChanger.NBG, Win32/Inject.NDA, Win32/Injector.BLY, Win32/Injector.BLZ, Win32/Injector.BMA, Win32/Injector.BMB, Win32/Injector.BMC, Win32/Injector.BMD, Win32/Koutodoor.EP (2), Win32/Koutodoor.FY(4), Win32/Kryptik.DYY, Win32/Kryptik.DYZ, Win32/Kryptik.DZA, Win32/Kryptik.DZB, Win32/Kryptik.DZC, Win32/Kryptik.DZD, Win32/Lethic.AA (2), Win32/Oficla.GB, Win32/Olmarik.YA (7), Win32/Persky.L (2), Win32/Pinit.AF, Win32/PSW.Agent.NPQ, Win32/PSW.Delf.NPA, Win32/PSW.Legendmir.NCL, Win32/PSW.Papras.BF, Win32/PSW.Papras.BM (2), Win32/PSW.Steam.NAC, Win32/Qbot.AO, Win32/Qhost (3), Win32/Refpron.HO (2), Win32/Refpron.HP, Win32/Rootkit.Ressdt.NDW (2), Win32/Sopiclick.Z, Win32/SpamTool.Tedroo.AG, Win32/Spy.Banker.AVBS (2), Win32/Spy.Banker.SRQ (2), Win32/Spy.Banker.TKF, Win32/Spy.Banker.TOF, Win32/Spy.Banker.TRE, Win32/Spy.Banker.TRF(2), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.BW, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (3), Win32/TrojanClicker.Delf.NJP (2), Win32/TrojanDownloader.Agent.PWN (3), Win32/TrojanDownloader.Banload.PAD (2), Win32/TrojanDownloader.Banload.PIF (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXD, Win32/TrojanDownloader.FakeAlert.AXE (2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDropper.Agent.ORM, Win32/TrojanDropper.Agent.ORN, Win32/VB.OYP(2), Win32/VB.OYQ (2), Win32/VB.OYR (2)

NOD32定義ファイル: 5063 (20100426)
INF/Autorun (2), JS/Exploit.Pdfka.BZW, JS/Exploit.Pdfka.NXO(2), JS/TrojanDownloader.Pegel.AY, JS/TrojanDownloader.Pegel.AZ, MSIL/Spy.Banker.B, PDF/Exploit.Pidief.NJH, VBS/TrojanDownloader.Psyme.NGT, Win32/Adware.CoreguardAntivirus (2), Win32/Adware.Hanacash.AA, Win32/Adware.SecurityTool, Win32/Adware.SpywareProtect2009 (4), Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.QRF, Win32/Agent.RBL(2), Win32/Agent.RBY (3), Win32/Agent.RBZ (2), Win32/AutoRun.Autoit.CL, Win32/AutoRun.EU (2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.FE, Win32/AutoRun.KS (3), Win32/AutoRun.VB.OC (2), Win32/BHO.NYC, Win32/Bifrose.NDU, Win32/Bifrose.NTA, Win32/Chksyn.AB, Win32/Delf.PGO(4), Win32/GameHack.B (2), Win32/GameHack.C (2), Win32/Inject.NDA, Win32/Injector.BLX, Win32/InvisibleKeylogger (3), Win32/IRCBot.NBC, Win32/IRCBot.NBF (2), Win32/KeyLogger.SupraKeylogger, Win32/KillFiles.NDD(2), Win32/Kryptik.DYV, Win32/Kryptik.DYW, Win32/Kryptik.DYX, Win32/Obfuscated.NCY (2), Win32/Olmarik.SC, Win32/Olmarik.XR, Win32/Olmarik.YA (2), Win32/Olmarik.YB, Win32/Opachki.H, Win32/Peerfrag.FD, Win32/Poison, Win32/PSW.Chif.A, Win32/PSW.Fignotok.B, Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NIJ (2), Win32/Qhost (3), Win32/Qhost.Banker.CT, Win32/Qhost.Banker.CU, Win32/Qhost.Banker.CV, Win32/Small.CVQ, Win32/Small.NFA (3), Win32/SpamTool.Blen.NAJ, Win32/Spy.Ambler.BN (2), Win32/Spy.Ambler.BO (3), Win32/Spy.Banbra.OCV (2), Win32/Spy.Banbra.OCW, Win32/Spy.Banker.AUJZ, Win32/Spy.Banker.TNG, Win32/Spy.Banker.TQJ, Win32/Spy.Banker.TRB, Win32/Spy.Banker.TRD (2), Win32/Spy.Bebloh.A (2), Win32/Spy.Delf.OGG (2), Win32/Spy.KeyLogger.NGY, Win32/Spy.Shiz.NAI (2), Win32/Spy.Swisyn.BC (3), Win32/Spy.Swisyn.BD (2), Win32/Spy.Swisyn.BE(2), Win32/Spy.VB.NGR, Win32/Spy.VB.NGS, Win32/Spy.Zbot.JF, Win32/StartPage.NSO (2), Win32/StartPage.NSP (2), Win32/StartPage.NSQ(2), Win32/StartPage.NSR, Win32/Trampipe.A (2), Win32/TrojanClicker.VB.NOO(2), Win32/TrojanClicker.VB.NOP (2), Win32/TrojanDownloader.Banload.OQX, Win32/TrojanDownloader.Banload.OZR, Win32/TrojanDownloader.Banload.PAB, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PNK(2), Win32/TrojanDownloader.FakeAlert.AQI (3), Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.FakeAlert.AVO, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OWL, Win32/TrojanDownloader.Small.OWM (2), Win32/TrojanDownloader.Swizzor, Win32/TrojanDownloader.Tiny.NFO, Win32/TrojanDownloader.VB.OLP, Win32/TrojanDownloader.VB.OLQ (2), Win32/TrojanDropper.Agent.ORK, Win32/TrojanDropper.Agent.ORL, Win32/VB.OYN (2), Win32/VB.OYO, Win32/Wigon.MV(2), Win32/Wigon.NR, Win32/Witkinat.G, Win32/Yektel.A

NOD32定義ファイル: 5062 (20100426)
BAT/TrojanDownloader.Ftp.NIR, IRC/SdBot, JS/Exploit.Pdfka.NXW, JS/TrojanDownloader.Iframe.NHW, JS/TrojanDownloader.Pegel.AW, JS/TrojanDownloader.Pegel.AX, Win32/Adware.Antipiracy.B (2), Win32/Adware.Antipiracy.C (2), Win32/Adware.Antivirus2009.AA, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.PrivacyCenter.BC(4), Win32/Adware.SecurityTool.AC (2), Win32/Agent.OSD(2), Win32/Agent.OSE, Win32/Agent.PBD (2), Win32/Agent.RBW, Win32/Agent.RBX (2), Win32/AutoRun.IRCBot.CX, Win32/BHO.NYL (2), Win32/Boberog.AK, Win32/Boberog.AQ (2), Win32/Delf.NFZ (2), Win32/Delf.NGA, Win32/Delf.NVA, Win32/Delf.PGN (7), Win32/Injector.BLV, Win32/Injector.BLW, Win32/KillProc.NAH, Win32/Kryptik.DVO, Win32/Kryptik.DWO, Win32/Kryptik.DYL, Win32/Kryptik.DYM, Win32/Kryptik.DYN, Win32/Kryptik.DYO, Win32/Kryptik.DYP, Win32/Kryptik.DYQ, Win32/Kryptik.DYR, Win32/Kryptik.DYS, Win32/Kryptik.DYT, Win32/Kryptik.DYU, Win32/LockScreen.QX, Win32/Nyserg.A, Win32/Olmarik.XT(2), Win32/Olmarik.XY, Win32/PSW.Delf.NSE (2), Win32/PSW.Legendmir.NCL, Win32/PSW.OnLineGames.NMP (3), Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.OVL(3), Win32/Qhost.NUR, Win32/Refpron.HM, Win32/Refpron.HN (2), Win32/SpamTool.Blen.NAJ (2), Win32/SpamTool.Tedroo.AG, Win32/Spy.Banker.TRC(2), Win32/Spy.Goldun.NFR (3), Win32/Spy.Shiz.NAL, Win32/Spy.Swisyn.BB(2), Win32/Spy.Swisyn.BC, Win32/Spy.Webmoner.NDA, Win32/Spy.Zbot.YW (3), Win32/Tapaoux.A, Win32/Tapaoux.B (3), Win32/TrojanClicker.Agent.NEB (2), Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Agent.PWM, Win32/TrojanDownloader.Delf.PMJ, Win32/TrojanDownloader.Delf.PNJ, Win32/TrojanDownloader.FakeAlert.AWD, Win32/TrojanDownloader.FakeAlert.AXC(2), Win32/TrojanDownloader.Small.OOT (5), Win32/TrojanDownloader.Small.OWK, Win32/TrojanDownloader.VB.OLR, Win32/TrojanDownloader.VB.OLS(2), Win32/TrojanDropper.Agent.ORJ, Win32/TrojanDropper.Autoit.O, Win32/TrojanDropper.Binder.NBB

NOD32定義ファイル: 5061 (20100426)
JS/TrojanDownloader.Pegel.AA, Win32/Adware.BonusCash(2), Win32/Adware.HeadClick, Win32/Adware.PrivacyCenter, Win32/Adware.SecurityTool, Win32/Adware.SecurityTool.AA, Win32/Adware.SecurityTool.AD, Win32/Adware.WSearch, Win32/Adware.WSearch.AD, Win32/Adware.WSearch.AE, Win32/Afcore.NAW, Win32/Afcore.NAX, Win32/Agent.OSE(2), Win32/Agent.RBT (2), Win32/Agent.RBU (2), Win32/Agent.RBV (2), Win32/AntiAV.NFL, Win32/AutoRun.Injector.Q (2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.IRCBot.FE (5), Win32/Bamital.AR, Win32/BHO.NXK, Win32/Boberog.AK, Win32/Delf.NSM (2), Win32/Delf.PFH, Win32/Delf.PGL, Win32/Kredoor.AJ, Win32/Kryptik.DYI, Win32/Kryptik.DYJ, Win32/Kryptik.DYK, Win32/PSW.FakeMSN.NAO (2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.QQFish.BB, Win32/PSW.WOW.DZI, Win32/Qhost, Win32/Redosdru.AY, Win32/Refpron.HJ, Win32/Refpron.HL, Win32/Slogad.E (3), Win32/Spatet.C (2), Win32/Spy.Banbra.NTQ, Win32/Spy.Banbra.OCS (2), Win32/Spy.Banbra.OCU (2), Win32/Spy.Bancos.NTI, Win32/Spy.KeyLogger.NHF, Win32/Spy.Shiz.NAI, Win32/Spy.VB.NGM, Win32/Spy.VB.NGQ (2), Win32/Stration.ABW (2), Win32/TrojanClicker.BHO.NBS(3), Win32/TrojanDownloader.Adload.NGD (2), Win32/TrojanDownloader.Agent.PWA, Win32/TrojanDownloader.Agent.PWL (2), Win32/TrojanDownloader.Banload.PIE(2), Win32/TrojanDownloader.Delf.PNG, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.Unruy.BN (2), Win32/TrojanDropper.Agent.OQZ, Win32/TrojanDropper.Delf.NRD, Win32/VB.OYE (2)

NOD32定義ファイル: 5060 (20100426)
JS/AutoRun.NAC (2), JS/TrojanDownloader.FakeAlert.NAB (2), MSIL/Injector.C, Win32/Injector.BLS, Win32/Injector.BLT, Win32/Injector.BLU, Win32/Kryptik.DYG, Win32/Kryptik.DYH, Win32/Nebuler.B, Win32/Nebuler.L (2), Win32/SpamTool.Tedroo.AG, Win32/Spy.Bancos.NSC (3), Win32/Spy.Banker.TRA(2), Win32/TrojanClicker.VB.NON (3)

NOD32定義ファイル: 5059 (20100425)
HTML/TrojanClicker.IFrame.NAW, IRC/SdBot, JS/Agent.NBX, JS/TrojanClicker.Agent.NAT, RAR/TrojanDownloader.Agent.B, Win32/Adware.CoreguardAntivirus.G, Win32/Adware.SecurityTool, Win32/Adware.SecurityTool.AA, Win32/Adware.VirusAlarmPro, Win32/Adware.VirusProtector.AA, Win32/Agent.RBL, Win32/AutoRun.KS, Win32/BHO.NYK (3), Win32/Boberog.AS (2), Win32/Conmatex.A (2), Win32/Dursg.A (2), Win32/FlyStudio.OGQ, Win32/Injector.BLP, Win32/Injector.BLQ, Win32/Injector.BLR, Win32/KillAV.NIA, Win32/KillAV.NIS (2), Win32/Koobface.NCI, Win32/Koobface.NCP, Win32/Koobface.NCT, Win32/Koutodoor.EP (3), Win32/Koutodoor.FY (9), Win32/Kryptik.DXX, Win32/Kryptik.DXY, Win32/Kryptik.DXZ, Win32/Kryptik.DYA, Win32/Kryptik.DYB, Win32/Kryptik.DYC, Win32/Kryptik.DYD, Win32/Kryptik.DYE, Win32/Kryptik.DYF (2), Win32/LockScreen.RR, Win32/LockScreen.RT, Win32/Oficla.GN (4), Win32/PSW.OnLineGames.OVK (9), Win32/PSW.Papras.AW, Win32/PSW.Papras.BF, Win32/Spy.Banbra.OCT, Win32/Spy.Delf.OGC, Win32/Spy.Delf.OGF (2), Win32/Spy.SpyEye.AI, Win32/Spy.Swisyn.AZ (2), Win32/Spy.Swisyn.BA (2), Win32/Spy.Zbot.JF, Win32/TrojanClicker.Delf.NJO (4), Win32/TrojanDownloader.Bredolab.AN (4), Win32/TrojanDownloader.Delf.PNI (2), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.ALW(2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AVO, Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.FakeAlert.AXB, Win32/TrojanDownloader.Small.OVZ

NOD32定義ファイル: 5058 (20100425)
RAR/TrojanDownloader.Agent.B, VBS/Agent.NCW (2), VBS/TrojanDownloader.Psyme.NGS (3), Win32/Adware.SecurityCentral.AA, Win32/Adware.SecurityEssentials, Win32/Adware.SecurityTool.AA, Win32/Adware.SpywareProtect2009, Win32/AntiAV.NFE, Win32/AntiAV.NFN(4), Win32/AutoRun.IRCBot.CX, Win32/Boberog.AK, Win32/Fuclip.BH (2), Win32/Injector.BLO, Win32/Kryptik.DWJ, Win32/Kryptik.DXW, Win32/PSW.Delf.NQS, Win32/PSW.OnLineGames.OTS, Win32/PSW.WOW.DZI, Win32/PSW.WOW.NPT(2), Win32/Refpron.HJ (3), Win32/Refpron.HK, Win32/Spy.VB.NGP (2), Win32/TrojanClicker.Agent.NII (2), Win32/TrojanDownloader.Agent.PVF, Win32/TrojanDownloader.Agent.PWB (2), Win32/TrojanDownloader.Agent.PWK, Win32/TrojanDownloader.Delf.PNH (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDropper.Agent.ORH

NOD32定義ファイル: 5057 (20100424)
Win32/AutoRun.IRCBot.DZ, Win32/Injector.BLL, Win32/Injector.BLM, Win32/Injector.BLN, Win32/KillProt.AD, Win32/Kryptik.DXV, Win32/LockScreen.RU, Win32/Olmarik.WW, Win32/TrojanDownloader.VB.OLG (2)

NOD32定義ファイル: 5056 (20100424)
BAT/Autorun.BG, NSIS/TrojanDownloader.FakeAlert.CJ, NSIS/TrojanDownloader.FakeAlert.CN, Win32/Adware.Primawega (2), Win32/Adware.SecurityTool, Win32/Agent.RBL, Win32/AutoRun.VB.OB (5), Win32/Injector.BLI, Win32/Injector.BLJ, Win32/Kryptik.DXN, Win32/Kryptik.DXO, Win32/Kryptik.DXP, Win32/Kryptik.DXQ, Win32/Kryptik.DXR, Win32/Kryptik.DXS, Win32/Kryptik.DXT, Win32/Kryptik.DXU, Win32/LockScreen.RT (8), Win32/Oficla.GM (2), Win32/Qhost (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AVM

NOD32定義ファイル: 5055 (20100424)
Win32/Kryptik.DXL, Win32/Kryptik.DXM, Win32/Mebroot.DS (2)

NOD32定義ファイル: 5054 (20100423)
BAT/Autorun.BH (3), JS/TrojanDownloader.Pegel.AT, JS/TrojanDownloader.Pegel.AU, Win32/Adware.CoreguardAntivirus.E, Win32/Adware.CoreguardAntivirus.G, Win32/Adware.Hotclip, Win32/Adware.Hotclip.A (4), Win32/Adware.VirusProtector.AA, Win32/Agent.QWB(4), Win32/Agent.RBR (2), Win32/Agent.RBS (4), Win32/AutoRun.Autoit.AQ, Win32/Bifrose.NTA, Win32/Injector.BLB, Win32/Injector.BLG, Win32/Injector.BLH, Win32/Kheagol.D, Win32/Kryptik.DXF, Win32/Kryptik.DXG, Win32/Kryptik.DXH, Win32/Kryptik.DXI, Win32/Kryptik.DXJ, Win32/Kryptik.DXK, Win32/Olmarik.XW (3), Win32/Olmarik.XX (4), Win32/PSW.Delf.NSE, Win32/PSW.Gamania.NCN, Win32/PSW.Lineage.DN (8), Win32/PSW.Lineage.NIJ(7), Win32/PSW.VB.NEV, Win32/Riern.U (2), Win32/Spy.Banker.TMB, Win32/Spy.KeyLogger.NHI (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.FakeAlert.AAB, Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanProxy.Xorpix, Win32/Wigon, Win32/Wigon.NX

NOD32定義ファイル: 5053 (20100423)
BAT/Qhost.NEV (2), BAT/Qhost.NEW (3), BAT/TrojanDownloader.Agent.NBB, BAT/TrojanDownloader.Ftp.NIQ, HTML/TrojanDownloader.FraudLoad.NAC, IRC/SdBot(4), JS/Agent.NBW (3), JS/Exploit.Pdfka.NXM, JS/Exploit.Pdfka.NXR, JS/Exploit.Pdfka.NXU, JS/Exploit.Pdfka.NXV, MSIL/Autorun.IRCBot.D(2), MSIL/Berebot.A, NSIS/TrojanDownloader.FakeAlert.CM.Gen, OSX/HellRTS.AA (2), VBS/StartPage.NBJ (2), VBS/TrojanClicker.Agent.NAG, VBS/TrojanDownloader.Psyme.NGR, Win32/Adware.Agent.NNF (2), Win32/Adware.CoreguardAntivirus.G (2), Win32/Adware.Hotclip.A, Win32/Adware.PrivacyCenter (2), Win32/Adware.SecurityTool (9), Win32/Adware.SecurityTool.AC (4), Win32/Adware.SpyEraser, Win32/Adware.SuperJuan, Win32/Adware.VirusAlarmPro (2), Win32/Adware.XPAntiSpyware, Win32/Adware.XPAntiSpyware.AA (3), Win32/Afcore.NAV (2), Win32/Afcore.NAW (2), Win32/Agent.NOV, Win32/Agent.QNF (2), Win32/Agent.QYL, Win32/Agent.RBP (2), Win32/Agent.RBQ, Win32/AutoRun.Agent.VI, Win32/AutoRun.Agent.VT, Win32/AutoRun.Delf.EZ, Win32/AutoRun.Delf.FY, Win32/AutoRun.Delf.GD (2), Win32/AutoRun.Delf.GE (3), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DA, Win32/AutoRun.IRCBot.FD (5), Win32/AutoRun.PSW.OnlineGames.AT (2), Win32/AutoRun.PSW.OnlineGames.BA, Win32/AutoRun.VB.OA (2), Win32/Bagle.UN(4), Win32/Bamital.AU (5), Win32/BHO.NYJ (2), Win32/Bifrose.NEL (2), Win32/Boberog.AK, Win32/Delf.NQQ (2), Win32/Delf.PFH, Win32/Delf.PGB, Win32/Delf.PGI, Win32/Delf.PGK (2), Win32/Delf.PGM, Win32/DNSChanger.NBF(2), Win32/GameHack.A (2), Win32/HackAV.EV (2), Win32/HackAV.EW(2), Win32/Hupigon.NTV, Win32/Injector.BLC, Win32/Injector.BLD, Win32/Injector.BLE, Win32/Injector.BLF, Win32/IRCBot.NBC, Win32/Kheagol.D(4), Win32/Kheagol.E (4), Win32/Koutodoor.EP, Win32/Koutodoor.FY (2), Win32/Kryptik.DWX, Win32/Kryptik.DWY, Win32/Kryptik.DWZ, Win32/Kryptik.DXA, Win32/Kryptik.DXB, Win32/Kryptik.DXC, Win32/Kryptik.DXD, Win32/Kryptik.DXE, Win32/Kryptik.FAV.Gen, Win32/LockScreen.RH, Win32/LockScreen.RR (2), Win32/LockScreen.RS (3), Win32/Monitor.Spyagent.NAF (2), Win32/Nyserg.A(2), Win32/Oficla.GL (2), Win32/Olmarik.SC, Win32/Olmarik.SR, Win32/Olmarik.XV (2), Win32/Patched.ER, Win32/Patched.ES, Win32/Patched.ET, Win32/PSW.Delf.NWR (2), Win32/PSW.FakeMSN.NAN, Win32/PSW.Legendmir.NCL, Win32/PSW.Legendmir.NIE, Win32/PSW.Lineage.DN (7), Win32/PSW.Lineage.NIJ(10), Win32/PSW.OnLineGames.NMP (6), Win32/PSW.OnLineGames.NSU(5), Win32/PSW.OnLineGames.NUO (3), Win32/PSW.OnLineGames.OLE(4), Win32/PSW.OnLineGames.OQU, Win32/PSW.OnLineGames.OUM(14), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.OVB (5), Win32/PSW.OnLineGames.OVI (2), Win32/PSW.OnLineGames.PBB (18), Win32/PSW.OnLineGames.QIH, Win32/PSW.Papras.AW (2), Win32/PSW.VKont.AG(2), Win32/PSW.WOW.NOJ (2), Win32/Qhost (4), Win32/Qhost.Banker.CQ (3), Win32/Qhost.Banker.CS, Win32/Refpron.HE, Win32/Refpron.HF, Win32/Refpron.HG, Win32/Refpron.HH, Win32/Refpron.HI, Win32/SlhBack.F (2), Win32/Sopiclick.Y, Win32/Spy.Bancos.NTG, Win32/Spy.Banker.TQK, Win32/Spy.Banker.TQV, Win32/Spy.Banker.TQW, Win32/Spy.Banker.TQX, Win32/Spy.Banker.TQY (2), Win32/Spy.Banker.TQZ (2), Win32/Spy.Delf.OGE (2), Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.UN (4), Win32/Spy.Zbot.YW (2), Win32/StartPage.NSJ (2), Win32/StartPage.NSL (2), Win32/StartPage.NSM (4), Win32/StartPage.NSN, Win32/Tifaut.C (2), Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIU (3), Win32/TrojanClicker.VB.NOM, Win32/TrojanDownloader.Banload.PID, Win32/TrojanDownloader.Bredolab.AN(3), Win32/TrojanDownloader.Delf.PMW, Win32/TrojanDownloader.Delf.PNG(2), Win32/TrojanDownloader.FakeAlert.ALW (2), Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.FakeAlert.AVM, Win32/TrojanDownloader.FakeAlert.AVO, Win32/TrojanDownloader.FakeAlert.AWD, Win32/TrojanDownloader.Small.NFD, Win32/TrojanDownloader.Small.ONZ, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OVR, Win32/TrojanDownloader.Small.OWH (2), Win32/TrojanDownloader.Small.OWI, Win32/TrojanDownloader.Unruy.BM, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDropper.Agent.OPS (2), Win32/TrojanDropper.Agent.ORG(2), Win32/TrojanDropper.Joiner.AJ, Win32/TrojanDropper.Microjoin.C, Win32/TrojanProxy.Wintu.B, Win32/VB.NVO, Win32/VB.NVQ (2), Win32/VB.OYM(2), Win32/Votwup.E (2)

NOD32定義ファイル: 5052 (20100423)
INF/Autorun, IRC/SdBot, PDF/Exploit.Pidief.NCL, VBS/TrojanDownloader.Psyme.NGR (2), Win32/Adware.GoD, Win32/Adware.SecurityTool, Win32/Adware.Virtumonde.NGV (2), Win32/Agent.GZG, Win32/Agent.OFA (2), Win32/Agent.RBO (2), Win32/AntiAV.NFK (4), Win32/AntiAV.NFM (5), Win32/AutoRun.Agent.VS (2), Win32/AutoRun.Delf.GC, Win32/AutoRun.FlyStudio.YX, Win32/AutoRun.VB.NY (2), Win32/Beniev.A (4), Win32/Boberog.AQ, Win32/Boberog.AR (2), Win32/Delf.NUZ, Win32/Delf.PGB (2), Win32/Delf.PGI (2), Win32/Delf.PGJ, Win32/DelFiles.II, Win32/Fusing.BC(2), Win32/Hupigon.NTZ (2), Win32/Inject.NDA, Win32/Injector.BKX, Win32/Injector.BKY, Win32/Injector.BKZ, Win32/Injector.BLA, Win32/KillFiles.NDE (2), Win32/Kirly.E, Win32/Kryptik.DWO, Win32/Kryptik.DWP, Win32/Kryptik.DWQ, Win32/Kryptik.DWR, Win32/Kryptik.DWS, Win32/Kryptik.DWT, Win32/Kryptik.DWU, Win32/Kryptik.DWV, Win32/Kryptik.DWW, Win32/Monitor.Spyagent.NAF (8), Win32/Oficla.GK (2), Win32/Olmarik.SC, Win32/PSW.Delf.NWQ (2), Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.OTS, Win32/PSW.OnLineGames.PBB (6), Win32/PSW.QQTen.NAE (2), Win32/Small.NEZ(2), Win32/Spy.Bancos.NTF (2), Win32/Spy.Banker.PPH, Win32/Spy.Banker.TQT, Win32/Spy.Banker.TQU (2), Win32/Spy.Shiz.NAI (2), Win32/Spy.Shiz.NAL(2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/StartPage.NSK(2), Win32/TrojanClicker.BHO.NBT (6), Win32/TrojanClicker.Delf.NCA(2), Win32/TrojanClicker.Delf.NDR (5), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIU (2), Win32/TrojanClicker.VB.NNW, Win32/TrojanDownloader.Agent.PTF, Win32/TrojanDownloader.Agent.PVW, Win32/TrojanDownloader.Delf.PND (2), Win32/TrojanDownloader.Delf.PNE (2), Win32/TrojanDownloader.Delf.PNF, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OTT (2), Win32/TrojanDownloader.Small.OVG (3), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.VB.OLO (2), Win32/TrojanDropper.Microjoin.C (6), Win32/TrojanDropper.VB.NOP, Win32/VB.OYL

NOD32定義ファイル: 5051 (20100422)
BAT/Autorun.BF (2), IRC/SdBot, J2ME/TrojanSMS.Swapi.AU, MSIL/LockScreen.D, MSIL/TrojanDownloader.Agent.X (2), VBS/StartPage.EQ, Win32/Adware.Cinmus, Win32/Adware.CoreguardAntivirus (2), Win32/Adware.PCProtector.C (4), Win32/Adware.SecurityEssentials (2), Win32/Adware.SecurityTool.AC, Win32/Adware.SuperJuan (2), Win32/Adware.VirusProtector.AA, Win32/Agent.OBA (2), Win32/Agent.ODU (2), Win32/Agent.ODV (2), Win32/Agent.ODW, Win32/Agent.OSC, Win32/Agent.OSE (2), Win32/Agent.RBJ(2), Win32/Agent.RBM, Win32/Agent.RBN, Win32/AutoRun.IRCBot.DZ (3), Win32/AutoRun.IRCBot.FC (2), Win32/AutoRun.KillAV.A, Win32/Bifrose.NEL, Win32/Boberog.AK, Win32/Daonol.CF, Win32/Daonol.CG, Win32/Daonol.CH, Win32/Daonol.CI, Win32/Daonol.CJ, Win32/Delf.NQN, Win32/Delf.PFH (3), Win32/Delf.PGA (2), Win32/Delf.PGG, Win32/Delf.PGH, Win32/FlyStudio.OGP, Win32/Injector.BKS, Win32/Injector.BKT, Win32/Injector.BKU, Win32/Injector.BKV, Win32/IRCBot.AGP, Win32/KeyLogger.ActualSpy.NAD(3), Win32/KillProt.AA, Win32/Kryptik.DWK, Win32/Kryptik.DWL, Win32/Kryptik.DWM, Win32/Kryptik.DWN, Win32/Monitor.Spyagent.NAF (4), Win32/Patched.EP, Win32/Patched.ER, Win32/Phyiost.AE, Win32/Phyiost.AI, Win32/PSW.Delf.NWP (3), Win32/PSW.FakeMSN.NAN (2), Win32/PSW.Gamania.NCN, Win32/PSW.Lineage.DN, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OQU, Win32/PSW.OnLineGames.OUM (4), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.OUZ, Win32/PSW.OnLineGames.OVA, Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PLV, Win32/PSW.OnLineGames.QIG (6), Win32/PSW.Tibia.NBU (2), Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NOW (2), Win32/Qhost.NUQ, Win32/Redosdru.DK (3), Win32/Redosdru.DL, Win32/Rootkit.Agent.NSF (2), Win32/Rootkit.Kryptik.BK, Win32/SpamTool.Tedroo.AF (2), Win32/Spatet.C (4), Win32/Spatet.D, Win32/Spy.Agent.NRR (2), Win32/Spy.Agent.NRS (3), Win32/Spy.Agent.NRT(4), Win32/Spy.Bancos.NPA, Win32/Spy.Banker.HE, Win32/Spy.Banker.SSB, Win32/Spy.Banker.TOH, Win32/Spy.Banker.TPV, Win32/Spy.Banker.TQN (2), Win32/Spy.Banker.TQT, Win32/Spy.Delf.OFW (2), Win32/Spy.Delf.OFX (2), Win32/Spy.Delf.OGA (2), Win32/Spy.Delf.OGD, Win32/Spy.FlyStudio.EDT, Win32/Spy.KeyLogger.NHC, Win32/Spy.KeyLogger.NHF, Win32/Spy.KeyLogger.NHH, Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/StartPage.NSH(2), Win32/StartPage.NSI, Win32/TrojanClicker.BHO.NBT (4), Win32/TrojanDownloader.Adload.NGD (7), Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.PIC, Win32/TrojanDownloader.Delf.PNB (2), Win32/TrojanDownloader.Delf.PNC (2), Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVM, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AXA, Win32/TrojanDownloader.Perkesh.K, Win32/TrojanDropper.Agent.ORF, Win32/TrojanProxy.Agent.NGF (2), Win32/VB.NJG, Win32/VB.OYJ (2), Win32/VB.OYK (2), Win32/Wimpixo.AA, Win32/Wimpixo.AB(4), Win32/XPCSpy.B (2)

NOD32定義ファイル: 5050 (20100422)
BAT/Agent.NGK, BAT/DelFiles.NAN, INF/Autorun, IRC/SdBot, JS/Exploit.Pdfka.BUL (3), JS/Exploit.Pdfka.BVG, JS/Exploit.Pdfka.BWL, JS/Exploit.Pdfka.NXO (2), JS/TrojanDownloader.Gumblar.H (3), PDF/Exploit.Pidief.NJG, Win32/Adware.Cinmus, Win32/Adware.DoubleD.AH(2), Win32/Adware.GeneralAV (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityTool.AC (2), Win32/Adware.SmartProtector(2), Win32/Adware.SuperJuan, Win32/Adware.VirusProtector.AA, Win32/Adware.WSearch.AD, Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.RBL (2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DZ (6), Win32/AutoRun.PSW.OnlineGames.AT, Win32/Bamital.AT, Win32/Bifrose.NEL, Win32/Bifrose.NHO, Win32/Boberog.AK, Win32/Boberog.AQ, Win32/Delf.NUY, Win32/Delf.PFH (2), Win32/Delf.PGD, Win32/Dursg.A (3), Win32/Inject.NDA(2), Win32/Injector.BKD, Win32/Injector.BKQ, Win32/Injector.BKR, Win32/IRCBot.AQE (3), Win32/KGBFreeKeyLogger, Win32/Koobface.NCT(4), Win32/Koutodoor.EP, Win32/Koutodoor.FY (2), Win32/Kryptik.DWD, Win32/Kryptik.DWE, Win32/Kryptik.DWF, Win32/Kryptik.DWG, Win32/Kryptik.DWH, Win32/Kryptik.DWI, Win32/Lethic.AA, Win32/Oficla.GJ (2), Win32/Peerfrag.EV, Win32/Peerfrag.FD (2), Win32/Peerfrag.GL (6), Win32/Peerfrag.HD(3), Win32/Poison.NAE, Win32/Prosti.C (2), Win32/PSW.Agent.NPY, Win32/PSW.Delf.NQB, Win32/PSW.Delf.NSE (2), Win32/PSW.Legendmir.NID, Win32/PSW.Lineage.NIJ, Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.QIF(2), Win32/PSW.Tibia.NBS (2), Win32/PSW.Tibia.NBT (2), Win32/Qhost.NUP, Win32/Redosdru.DJ (2), Win32/Rootkit.Kryptik.BH, Win32/Rootkit.Kryptik.BJ, Win32/Slogad.C, Win32/Spy.Bancos.NTE, Win32/Spy.Banker, Win32/Spy.Banker.RGU, Win32/Spy.Banker.TKO, Win32/Spy.Banker.TPQ, Win32/Spy.Banker.TPU, Win32/Spy.Banker.TQK, Win32/Spy.Banker.TQL (2), Win32/Spy.Delf.OGB, Win32/Spy.SCKeyLog.NAD (2), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (3), Win32/Spy.VB.NGL, Win32/Spy.VB.NGN, Win32/Spy.VB.NGO, Win32/Spy.Webmoner.NCX(2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.WM, Win32/StartPage.NSG (2), Win32/TrojanClicker.Agent.NEB (2), Win32/TrojanClicker.Agent.NJM (2), Win32/TrojanClicker.VB.NOJ (2), Win32/TrojanClicker.VB.NOL, Win32/TrojanDownloader.Adload.NFC (3), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Delf.HC(2), Win32/TrojanDownloader.Delf.PMP, Win32/TrojanDownloader.Delf.PMW, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARM, Win32/TrojanDownloader.FakeAlert.AWZ, Win32/TrojanDownloader.Small.OWE, Win32/TrojanDownloader.Unruy.AV, Win32/TrojanDownloader.VB.OEQ (19), Win32/TrojanDownloader.VB.OFV, Win32/TrojanDownloader.VB.OLK, Win32/TrojanDownloader.VB.OLL, Win32/TrojanDownloader.VB.OLM (2), Win32/TrojanDownloader.VB.OLN, Win32/TrojanDropper.Agent.OPS, Win32/TrojanDropper.VB.NON (2), Win32/TrojanDropper.VB.NOO (2), Win32/TrojanProxy.Ranky, Win32/VB.OYD (3), Win32/VB.OYI, Win32/Wigon.HT (2), Win32/Wigon.NW

NOD32定義ファイル: 5049 (20100422)
BAT/CDEject.D, MSIL/Lemidon.A, MSIL/TrojanDownloader.Agent.W, NSIS/TrojanDownloader.FakeAlert.CK (2), NSIS/TrojanDownloader.FakeAlert.CL(2), Win32/Adware.Cinmus, Win32/Adware.LiveEnterpriseSuite(2), Win32/Adware.SecurityTool, Win32/Adware.SecurityTool.AC, Win32/Adware.VirusAlarmPro, Win32/Adware.VirusProtector.AA (2), Win32/Adware.WSearch, Win32/Adware.WSearch.AD, Win32/Adware.WSearch.AE, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.OBA, Win32/Agent.ORT(2), Win32/Agent.RBK, Win32/AHK.G, Win32/AutoRun.Delf.GB (2), Win32/AutoRun.IRCBot.EM, Win32/AutoRun.IRCBot.FC (5), Win32/Bamital.AS, Win32/BHO.NYI, Win32/Cimag.CI (2), Win32/Delf.NFD, Win32/Delf.PGE (2), Win32/Delf.PGF, Win32/Injector.BJZ, Win32/Injector.BKA, Win32/Injector.BKL, Win32/Injector.BKM, Win32/Injector.BKN, Win32/Injector.BKO, Win32/Injector.BKP, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Kryptik.DUK, Win32/Kryptik.DUM, Win32/Kryptik.DUV, Win32/Kryptik.DVB, Win32/Kryptik.DVC, Win32/Kryptik.DVQ, Win32/Kryptik.DVR, Win32/Kryptik.DVS, Win32/Kryptik.DVT, Win32/Kryptik.DVU, Win32/Kryptik.DVW, Win32/Kryptik.DVX, Win32/Kryptik.DVY, Win32/Kryptik.DVZ, Win32/Kryptik.DWA, Win32/Kryptik.DWB, Win32/Kryptik.DWC, Win32/LockScreen.RG, Win32/LockScreen.RJ, Win32/LockScreen.RQ (3), Win32/Nebuler.B, Win32/Nebuler.K (2), Win32/Oficla.GB (2), Win32/Olmarik.XS, Win32/Olmarik.XU (2), Win32/Pacex.AO, Win32/Peerfrag.HB, Win32/PSW.Delf.NWO (2), Win32/PSW.Gamania.NCN(4), Win32/PSW.OnLineGames.OUS, Win32/PSW.OnLineGames.OVE, Win32/PSW.OnLineGames.OVF (5), Win32/PSW.OnLineGames.OVG (2), Win32/PSW.OnLineGames.PBO, Win32/PSW.VB.NFD, Win32/PSW.VB.NFE, Win32/PSW.VB.NFF, Win32/Qhost.NUO, Win32/Rbot, Win32/Rootkit.Agent.NIA, Win32/Rootkit.Kryptik.BI, Win32/Slogad.C (4), Win32/Spy.Ambler.BN (2), Win32/Spy.Banker.TMB, Win32/Spy.Banker.TPW (3), Win32/Spy.Banker.TQR, Win32/Spy.Banker.TQS (3), Win32/Spy.Bebloh.A (2), Win32/Spy.BifiBank.AG(4), Win32/Spy.Webmoner.NCZ (2), Win32/Spy.Webmoner.NDA (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/StartPage.NRE, Win32/Teevsock.AE (2), Win32/Tinxy.BG, Win32/Tinxy.BJ, Win32/Tinxy.BL, Win32/TrojanClicker.BHO.NBR (5), Win32/TrojanClicker.Delf.DMG, Win32/TrojanClicker.Delf.DMK, Win32/TrojanClicker.Delf.NBZ(2), Win32/TrojanClicker.VB.NOE, Win32/TrojanClicker.VB.NOF, Win32/TrojanClicker.VB.NOK (2), Win32/TrojanDownloader.Adload.NGD (3), Win32/TrojanDownloader.Agent.PWF, Win32/TrojanDownloader.Agent.PWH (2), Win32/TrojanDownloader.Agent.PWI (2), Win32/TrojanDownloader.Agent.PWJ (2), Win32/TrojanDownloader.Banload.PIB (2), Win32/TrojanDownloader.Bredolab.BE(3), Win32/TrojanDownloader.Caxnet.CC, Win32/TrojanDownloader.Delf.PMZ, Win32/TrojanDownloader.Delf.PNA, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.Mebload.AC(2), Win32/TrojanDownloader.Small.OEZ, Win32/TrojanDownloader.Small.OWG, Win32/TrojanDropper.Delf.NPT, Win32/TrojanDropper.VB.NMW, Win32/VB.OYH(2), Win32/Wigon.NV

NOD32定義ファイル: 5048 (20100421)
JS/Exploit.Pdfka.NXO, MSIL/Autorun.Spy.KeyLogger.AB(2), Win32/Adware.SecurityTool.AC, Win32/Adware.WSearch, Win32/Adware.WSearch.AD, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.NWM, Win32/Agent.QZV (4), Win32/AutoRun.Agent.VR, Win32/AutoRun.Hupigon.V, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.VB.NY (6), Win32/AutoRun.VB.NZ(3), Win32/BHO.NXK, Win32/BHO.NYA, Win32/BHO.NYF, Win32/BHO.NYG, Win32/BHO.NYH, Win32/BHO.NYI, Win32/Daonol.O, Win32/Delf.NTZ(2), Win32/Delf.PGC (3), Win32/Dewnad.AB, Win32/Dialer.NKR (2), Win32/Disabler.NAJ, Win32/Dursg.A (2), Win32/Inject.NDA, Win32/Injector.BKK, Win32/IRCBot.NBC, Win32/KillProt.AA, Win32/Kryptik.DVN, Win32/Kryptik.DVP, Win32/Kryptik.DVV, Win32/Oficla.GC (2), Win32/Olmarik.SC, Win32/Peerfrag.FD, Win32/Peerfrag.HC (2), Win32/Protector.J, Win32/PSW.OnLineGames.OOW, Win32/PSW.OnLineGames.OVE, Win32/PSW.QQPass.NGO, Win32/PSW.Tibia.NBR(2), Win32/Qbot.AO, Win32/Qhost, Win32/Redosdru.DI (3), Win32/Spatet.A(2), Win32/Spy.Bancos.NQF, Win32/Spy.Banker.AGH, Win32/Spy.Banker.TPQ, Win32/Spy.Banker.TQQ, Win32/Spy.Delf.NYS (2), Win32/Spy.Delf.OGC, Win32/Spy.Webmoner.NCY (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN(2), Win32/TrojanDownloader.Adload.NFC, Win32/TrojanDownloader.Agent.PVF, Win32/TrojanDownloader.Agent.PWB, Win32/TrojanDownloader.Agent.PWG (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.FakeAlert.AWY(2), Win32/TrojanDownloader.FakeAlert.AWZ (3), Win32/TrojanDownloader.FakeAlert.AXA (2), Win32/TrojanDownloader.Small.NTQ, Win32/TrojanDownloader.Swizzor.NCH, Win32/TrojanDownloader.Swizzor.NCN, Win32/TrojanDownloader.Swizzor.NCO, Win32/TrojanDownloader.Swizzor.NCQ, Win32/TrojanDownloader.Swizzor.NCS, Win32/TrojanDownloader.Swizzor.NDB, Win32/TrojanDownloader.Swizzor.NEN, Win32/TrojanDownloader.Swizzor.NEO, Win32/TrojanDownloader.Swizzor.NEP, Win32/TrojanDownloader.Swizzor.NER, Win32/TrojanDownloader.Swizzor.NES, Win32/TrojanDownloader.Swizzor.NET, Win32/TrojanDownloader.Swizzor.NEU, Win32/TrojanDownloader.Swizzor.NEV, Win32/TrojanDownloader.Swizzor.NEW, Win32/TrojanDownloader.Swizzor.NEX, Win32/TrojanDownloader.Swizzor.NEY, Win32/TrojanDropper.Delf.NQD (2), Win32/TrojanDropper.VB.NNZ, Win32/VB.OYG (2), Win32/Wigon.NU (4)

NOD32定義ファイル: 5047 (20100421)
INF/Autorun (3), IRC/SdBot (2), Java/TrojanDownloader.Agent.NAM(2), JS/Exploit.Pdfka.NXT, Win32/Adware.Agent.NMS, Win32/Adware.Antivirus2009.AA, Win32/Adware.Cinmus.AA, Win32/Adware.Primawega.AA (2), Win32/Adware.WSearch, Win32/Adware.WSearch.AD(2), Win32/Adware.WSearch.AE (2), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.PHX, Win32/Agent.QNU, Win32/Agent.QRB (2), Win32/Agent.QRO, Win32/Agent.QXQ, Win32/AutoRun.Autoit.CI, Win32/AutoRun.Delf.GB (6), Win32/AutoRun.IRCBot.DZ (4), Win32/AutoRun.NAE, Win32/AutoRun.VB.NX (5), Win32/Bagle.UN, Win32/Bamital.AQ (2), Win32/Boberog.AK (2), Win32/Delf.NSM(2), Win32/Delf.NUY (4), Win32/Delf.PFH (2), Win32/Delf.PFZ, Win32/Dursg.A, Win32/Hupigon.NTY (2), Win32/Injector.BKH, Win32/Injector.BKI, Win32/Injector.BKJ, Win32/Koobface.NCT, Win32/Koutodoor.EP (2), Win32/Koutodoor.FY (2), Win32/Kryptik.DUW, Win32/Kryptik.DUX, Win32/Kryptik.DUY, Win32/Kryptik.DUZ, Win32/Kryptik.DVA, Win32/Kryptik.DVD, Win32/Kryptik.DVE, Win32/Kryptik.DVF, Win32/Kryptik.DVG, Win32/Kryptik.DVH, Win32/Kryptik.DVI, Win32/Kryptik.DVJ, Win32/Kryptik.DVK, Win32/Kryptik.DVL, Win32/Kryptik.DVM, Win32/LockScreen.RP (2), Win32/Mypis.AW, Win32/Obfuscated.NCY (2), Win32/Patched.EO, Win32/PcClient.NGK (2), Win32/Poison.NCY, Win32/PSW.Delf.NSE, Win32/PSW.OnLineGames.OVC (2), Win32/PSW.OnLineGames.OVD (2), Win32/PSW.QQPass.NEH, Win32/PSW.QQPass.NFW, Win32/PSW.VB.NFC, Win32/PSW.WOW.NOP, Win32/Refpron.HC, Win32/Refpron.HD, Win32/Riggin.AC (2), Win32/Riggin.AD (2), Win32/Sopiclick.S, Win32/Sopiclick.T, Win32/Sopiclick.U, Win32/Sopiclick.V, Win32/Sopiclick.W, Win32/Sopiclick.X, Win32/SpamTool.Tedroo.AL, Win32/Spatet.A, Win32/Spatet.E(2), Win32/Spy.Agent.NRQ (2), Win32/Spy.Antired.A, Win32/Spy.Bancos.NPA, Win32/Spy.Bancos.NTD (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.SMU, Win32/Spy.Banker.SRQ, Win32/Spy.Setfic.B, Win32/Spy.Setfic.C(2), Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.YW (2), Win32/Tifaut.C, Win32/TrojanClicker.VB.NJT (2), Win32/TrojanClicker.VB.NOI (2), Win32/TrojanDownloader.Adload.NFC, Win32/TrojanDownloader.Adload.NGD (2), Win32/TrojanDownloader.Agent.OQT, Win32/TrojanDownloader.Banload.NQZ, Win32/TrojanDownloader.Banload.OZN, Win32/TrojanDownloader.Bredolab.AA (2), Win32/TrojanDownloader.Caxnet.CD, Win32/TrojanDownloader.Delf.OZM, Win32/TrojanDownloader.Delf.PMY (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ASI(2), Win32/TrojanDownloader.VB.OLJ (2), Win32/TrojanDropper.Agent.ORE (2), Win32/TrojanDropper.Delf.NPG (2), Win32/TrojanDropper.Delf.NRD, Win32/VB.OXC

NOD32定義ファイル: 5046 (20100421)
BAT/Starter.NAB (2), BAT/TrojanDownloader.Agent.NBB, JS/Exploit.Pdfka.CBT, JS/Exploit.Pdfka.NGP, JS/Exploit.Pdfka.NXS, VBS/TrojanDownloader.Psyme.NGR (3), Win32/Adware.Antivirus2009.AA, Win32/Adware.Antivirus2009.AB, Win32/Adware.CoreguardAntivirus (4), Win32/Adware.DoubleD (5), Win32/Adware.GoD, Win32/Adware.SpywareProtect2009, Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.NGC, Win32/Agent.QZE, Win32/Agent.QZV, Win32/Agent.RBH, Win32/Agent.RBI (2), Win32/AntiAV.NFL(4), Win32/AutoRun.Autoit.CI (2), Win32/AutoRun.Autoit.CJ(2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DZ (3), Win32/BadJoke.Agent.NAH (2), Win32/Bagle.UN (7), Win32/Cimag.CH(2), Win32/Injector.BKE, Win32/Injector.BKF (2), Win32/KillAV.NCC, Win32/KillFiles.NCZ, Win32/Koutodoor.EP (2), Win32/Koutodoor.FY(4), Win32/Kryptik.DUU, Win32/LockScreen.RP (5), Win32/Olmarik.TN, Win32/Olmarik.WW, Win32/PSW.OnLineGames.NMP (2), Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.OMM, Win32/PSW.OnLineGames.OOY, Win32/PSW.OnLineGames.OVB (3), Win32/PSW.OnLineGames.OYL (2), Win32/PSW.OnLineGames.PAN (2), Win32/PSW.OnLineGames.PBB (3), Win32/PSW.OnLineGames.QID (2), Win32/PSW.OnLineGames.QIE (3), Win32/PSW.Papras.AW, Win32/PSW.Papras.BL, Win32/PSW.QQFish.BB (2), Win32/PSW.VB.NES, Win32/Routmo.T (2), Win32/RunCrypt.A, Win32/Spy.Agent.NQT(2), Win32/Spy.Agent.NRP (2), Win32/Spy.Banbra.NUJ (2), Win32/Spy.Banbra.OBU, Win32/Spy.Bancos.NQF, Win32/Spy.Banker.OWM, Win32/Spy.Banker.QEP, Win32/Spy.Banker.SMV, Win32/Spy.Banker.SQW, Win32/Spy.Banker.SSF, Win32/Spy.Banker.SXP (2), Win32/Spy.Banker.TOO, Win32/Spy.Banker.TQP(2), Win32/Spy.Delf.OFY, Win32/Spy.Delf.OFZ (2), Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.UN (6), Win32/Spy.Zbot.XL, Win32/StartPage.NMH, Win32/TrojanClicker.Agent.NJP (2), Win32/TrojanClicker.Delf.NJN, Win32/TrojanClicker.VB.NHT, Win32/TrojanClicker.VB.NNW, Win32/TrojanClicker.VB.NNX, Win32/TrojanDownloader.Agent.PVF, Win32/TrojanDownloader.Agent.PVT, Win32/TrojanDownloader.Agent.PWB (2), Win32/TrojanDownloader.Agent.PWC (2), Win32/TrojanDownloader.Agent.PWD (2), Win32/TrojanDownloader.Agent.PWE (2), Win32/TrojanDownloader.Banload.OZN, Win32/TrojanDownloader.Bredolab.AA (2), Win32/TrojanDownloader.Bredolab.BE(2), Win32/TrojanDownloader.Delf.PMX, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.FakeAlert.AWD, Win32/TrojanDownloader.Small.OEZ, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Small.OWF(2), Win32/TrojanDownloader.VB.NTP, Win32/TrojanDownloader.VB.NYR, Win32/TrojanDownloader.VB.OGE, Win32/TrojanDownloader.VB.OLF, Win32/VB.OWR, Win32/Wigon.DC (2), Win32/Wigon.KQ (2), Win32/Wigon.NR, Win32/Yektel.A

NOD32定義ファイル: 5045 (20100420)
JS/TrojanDownloader.Pegel.AA (2), Win32/Adware.GooochiBiz.AF(2), Win32/Adware.WiniGuard, Win32/Agent.NHO (4), Win32/Agent.QNF, Win32/Agent.RBG, Win32/AutoRun.Delf.GA (4), Win32/AutoRun.IRCBot.DZ (4), Win32/BHO.NMM (14), Win32/BHO.NYB (3), Win32/Bifrose.NCZ, Win32/Bifrose.NHP, Win32/Bifrose.NHQ, Win32/BlackHole.NAR, Win32/Delf.OSW, Win32/Delf.PFH(2), Win32/Delf.PFY (2), Win32/FTP.Mini.C (2), Win32/Fuclip.BG, Win32/Injector.BKB, Win32/Injector.BKC, Win32/KillAV.NIR(2), Win32/Koutodoor.EP, Win32/Kryptik.DUR, Win32/Kryptik.DUS, Win32/Kryptik.DUT, Win32/Lethic.AA, Win32/Mofei.NAW, Win32/Nebuler.B, Win32/Nebuler.J, Win32/Peerfrag.FD (2), Win32/Peerfrag.HB, Win32/Popwin.NDH(2), Win32/PSW.OnLineGames.PAN, Win32/PSW.OnLineGames.PLU, Win32/Sality.NAQ, Win32/SpamTool.Agent.NDV, Win32/SpamTool.Agent.NEC (3), Win32/Spy.Banbra.OBU, Win32/Spy.Bancos.NSI (2), Win32/Spy.Bancos.NTC (2), Win32/Spy.Banker.TQM(2), Win32/Spy.PcLog.530, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.VM, Win32/Spy.Zbot.WM (2), Win32/TrojanClicker.Delf.NJB, Win32/TrojanClicker.VB.NHT, Win32/TrojanClicker.VB.NOB, Win32/TrojanClicker.VB.NOH (2), Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Agent.PTV, Win32/TrojanDownloader.Agent.PVZ (2), Win32/TrojanDownloader.Agent.PWB (2), Win32/TrojanDownloader.FakeAlert.AWW(2), Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Zlob.DAC(5), Win32/TrojanDropper.Agent.ORC, Win32/TrojanDropper.Delf.NQD, Win32/TrojanProxy.Wintu.B, Win32/TrojanProxy.Xorpix, Win32/VB.NJO, Win32/VB.OYF (2), Win32/Wencemo.A (2), Win32/Wigon.DC (2), Win32/Witkinat.A, Win32/Witkinat.F

NOD32定義ファイル: 5044 (20100420)
IRC/SdBot, JS/Bulered.AA, JS/TrojanDownloader.Agent.NUC (2), JS/TrojanDownloader.Pegel.AA, JS/TrojanDownloader.Pegel.AN, JS/TrojanDownloader.Pegel.AO, JS/TrojanDownloader.Pegel.AP, JS/TrojanDownloader.Pegel.AQ (2), JS/TrojanDownloader.Pegel.AR, JS/TrojanDownloader.Pegel.AS, MSIL/Zamog.A (4), Win32/Adware.IeDefender.NIL (3), Win32/Adware.OneStep.H, Win32/Adware.SecurityTool, Win32/Adware.VirusProtector.AA, Win32/Agent.QWU (3), Win32/Agent.RBF (2), Win32/Agent.WQV, Win32/AutoRun.AEH, Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.DZ(2), Win32/AutoRun.PSW.OnlineGames.AO, Win32/AutoRun.PSW.OnlineGames.AT(2), Win32/Bifrose.NHN (2), Win32/Boberog.AQ, Win32/Chksyn.AD (2), Win32/Cimag.CH, Win32/Delf.PFH, Win32/Delf.PFX, Win32/Delf.PFY, Win32/Dursg.A, Win32/HackTool.MSNUltimateHacker, Win32/Injector.BJW, Win32/Injector.BJX, Win32/Injector.BJY, Win32/KillFiles.NCZ, Win32/Koobface.NCL, Win32/Koobface.NCT, Win32/Koutodoor.GB(2), Win32/Kryptik.DUN, Win32/Kryptik.DUO, Win32/Kryptik.DUP, Win32/Kryptik.DUQ, Win32/Losfondup.A, Win32/Obfuscated.NDQ (2), Win32/Oficla.GC (2), Win32/Olmarik.SC (2), Win32/Olmarik.XQ, Win32/Peerfrag.FD, Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NIJ(2), Win32/PSW.OnLineGames.NMP (6), Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.OLW, Win32/PSW.OnLineGames.OML(2), Win32/PSW.OnLineGames.OTO, Win32/PSW.OnLineGames.OUM(12), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.OUX (2), Win32/PSW.OnLineGames.OYK, Win32/PSW.Tibia.NBQ (2), Win32/PSW.WOW.NOW(2), Win32/Qhost, Win32/Qhost.NUN, Win32/Rbot, Win32/Refpron.HA, Win32/Refpron.HB, Win32/Rootkit.Agent.NIA, Win32/Rustock.NLP(3), Win32/Spatet.C, Win32/Spy.Banbra.NWA, Win32/Spy.Bancos.NPA, Win32/Spy.Banker.SZG, Win32/Spy.Banker.TQI (2), Win32/Spy.Delf.OER(2), Win32/Spy.Delf.OFV, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YU, Win32/StartPage.AAP, Win32/StartPage.NSF (2), Win32/TrojanDownloader.Agent.PVY (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PMV (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.Small.OVZ(2), Win32/TrojanDownloader.VB.NYR, Win32/TrojanDownloader.VB.OEQ, Win32/TrojanDropper.Agent.ORB, Win32/TrojanProxy.Small.NEB, Win32/VB.OWR, Win32/VB.OYC (2), Win32/Wencemo.A (2)

NOD32定義ファイル: 5043 (20100420)
IRC/SdBot (3), JS/Redirector.NAJ, Win32/Agent.HXW, Win32/Autoit.CM, Win32/Autoit.GM, Win32/AutoRun.AntiAV.B, Win32/AutoRun.Autoit.CH (2), Win32/AutoRun.IRCBot.DZ (4), Win32/AutoRun.KS (3), Win32/Bifrose.NTA, Win32/Boberog.AK, Win32/Conficker.AA, Win32/Dursg.A, Win32/IRCBot.AGP, Win32/IRCBot.NBC, Win32/Koobface.NCL (4), Win32/Kryptik.DUL, Win32/Lethic.AA(2), Win32/Merond.O (2), Win32/Oficla.GC (2), Win32/Oficla.GI, Win32/Olmarik.OH, Win32/Olmarik.VI, Win32/Olmarik.XN, Win32/Olmarik.XP (3), Win32/Olmarik.XR (4), Win32/Patched.EJ, Win32/Peerfrag.FD, Win32/Peerfrag.GA(2), Win32/PSW.Delf.NWB, Win32/PSW.Delf.NWN, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU (7), Win32/PSW.OnLineGames.ODJ (5), Win32/PSW.OnLineGames.OUX (2), Win32/PSW.OnLineGames.PBB (2), Win32/Qbot.AB(2), Win32/Qbot.AO (4), Win32/Rootkit.Agent.NQI, Win32/Rootkit.Kryptik.BH, Win32/Sohanad.NFK, Win32/SpamTool.Tedroo.AL, Win32/Spatet.C, Win32/Spy.Banker.QEP, Win32/Spy.Zbot.JF, Win32/Tinxy.BG, Win32/Tinxy.BJ(2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.VB.NOE, Win32/TrojanDownloader.Banload.NQG, Win32/TrojanDownloader.Banload.OQW, Win32/TrojanDownloader.Delf.OIF, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.AVM, Win32/TrojanDownloader.FakeAlert.AVO, Win32/TrojanDownloader.FakeAlert.LW (2), Win32/TrojanDownloader.Harnig.NAK(2), Win32/TrojanDropper.VB.NOM, Win32/Yektel.A

NOD32定義ファイル: 5042 (20100419)
INF/Autorun (2), IRC/SdBot (2), JS/Exploit.Pdfka.BWF, JS/Exploit.Pdfka.NXP, JS/Exploit.Pdfka.NXQ, JS/TrojanDownloader.Pegel.AM, JS/TrojanDownloader.Psyme.HX, MSIL/LockScreen.D (2), MSIL/Qhost.H, NSIS/TrojanDownloader.FakeAlert.CE, VBS/TrojanDownloader.Psyme.NGO, Win32/Adware.Antivirus2009, Win32/Adware.BonusCash (6), Win32/Adware.CoreguardAntivirus (3), Win32/Adware.CoreguardAntivirus.E, Win32/Adware.CoreguardAntivirus.F, Win32/Adware.CoreguardAntivirus.G, Win32/Adware.GoD, Win32/Adware.IESuper, Win32/Adware.PrivacyCenter.BB(6), Win32/Adware.RegGenie (2), Win32/Adware.SecurityTool.AD(2), Win32/Adware.Virtumonde, Win32/Adware.Virtumonde.NEK (4), Win32/Adware.VirusAlarmPro (2), Win32/Adware.XPAntiSpyware.AA(2), Win32/Agent.ODT (2), Win32/Agent.RBE, Win32/AntiAV.NFL (7), Win32/AutoRun.IRCBot.DZ (9), Win32/AutoRun.PSW.OnlineGames.AT, Win32/AutoRun.VB.NW, Win32/Avuker.NAA, Win32/Bflient.B, Win32/BHO.NYE(2), Win32/Bifrose.NDU, Win32/Bifrose.NHM (2), Win32/Boberog.AK (2), Win32/Boberog.AQ (3), Win32/Delf.PFH (2), Win32/Delf.PFM, Win32/Delf.PFT(2), Win32/Delf.PFU, Win32/Delf.PFV, Win32/Delf.PFW, Win32/Farfli.AA, Win32/Inject.NDA (3), Win32/Injector.BJT, Win32/Injector.BJU, Win32/Injector.BJV, Win32/IRCBot.NBC, Win32/Iyeclore.C, Win32/KillAV.NIA, Win32/KillAV.NIQ, Win32/KillFiles.NCZ, Win32/Kryptik.DRY, Win32/Kryptik.DUI, Win32/Kryptik.DUJ, Win32/Obfuscated.NCY, Win32/Obfuscated.NDQ, Win32/Olmarik.KT, Win32/Olmarik.OH, Win32/Olmarik.XN (4), Win32/Olmarik.XO (2), Win32/Peerfrag.HA (2), Win32/PSW.Delf.NWK, Win32/PSW.Delf.NWL (2), Win32/PSW.Delf.NWM (2), Win32/PSW.FakeMSN.NAM, Win32/PSW.Lineage.DN (2), Win32/PSW.Lineage.NIJ(2), Win32/PSW.OnLineGames.NMP (4), Win32/PSW.OnLineGames.OLE, Win32/PSW.OnLineGames.OQU (2), Win32/PSW.OnLineGames.OUM(6), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.OUY (2), Win32/PSW.OnLineGames.PBB (3), Win32/PSW.WOW.NNO, Win32/PSW.WOW.NOJ, Win32/PSW.WOW.NPR (3), Win32/PSW.WOW.NPS, Win32/Qhost (2), Win32/Qhost.MYY, Win32/Refpron.GZ, Win32/Rootkit.Kryptik.BG, Win32/Skintrim.HO, Win32/Skintrim.HP, Win32/Spatet.A, Win32/Spy.Banbra.OCP, Win32/Spy.Banbra.OCQ, Win32/Spy.Banbra.OCR, Win32/Spy.Bancos.NPA, Win32/Spy.Bancos.NSX (2), Win32/Spy.Banker.HE, Win32/Spy.Banker.SWT (3), Win32/Spy.Banker.TKF, Win32/Spy.Banker.TNN, Win32/Spy.Banker.TNO (2), Win32/Spy.Banker.TNQ, Win32/Spy.Banker.TNX (5), Win32/Spy.Banker.TOV (2), Win32/Spy.Banker.TPY, Win32/Spy.Banker.TPZ (2), Win32/Spy.Banker.TQA (2), Win32/Spy.Banker.TQB (2), Win32/Spy.Banker.TQC (2), Win32/Spy.Banker.TQD (2), Win32/Spy.Banker.TQE (2), Win32/Spy.Banker.TQF (2), Win32/Spy.Banker.TQG(2), Win32/Spy.Delf.OER, Win32/Spy.Delf.OET (2), Win32/Spy.Delf.OFO, Win32/Spy.Delf.OFT (2), Win32/Spy.Delf.OFU (2), Win32/Spy.KeyLogger.NHE(2), Win32/Spy.Shiz.NAI (3), Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN, Win32/StartPage.NQY, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.DCIL, Win32/TrojanDownloader.Agent.POR, Win32/TrojanDownloader.Agent.PVS, Win32/TrojanDownloader.Agent.PVW (2), Win32/TrojanDownloader.Agent.PVX (2), Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.OZX (2), Win32/TrojanDownloader.Banload.OZY(2), Win32/TrojanDownloader.Banload.PIA (2), Win32/TrojanDownloader.Delf.HC, Win32/TrojanDownloader.Delf.PMS, Win32/TrojanDownloader.Delf.PMT (2), Win32/TrojanDownloader.Delf.PMU (2), Win32/TrojanDownloader.FakeAlert.ALW(2), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASM, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AWV, Win32/TrojanDownloader.Small.OVZ (2), Win32/TrojanDownloader.Small.OWA, Win32/TrojanDownloader.Small.OWB, Win32/TrojanDownloader.Small.OWD, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.VB.NYR, Win32/TrojanDownloader.VB.OGR, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Delf.NTF, Win32/VB.NJE (2), Win32/VB.OWR, Win32/VB.OYA, Win32/VB.OYB (2), Win32/Wansrog.T (5)

NOD32定義ファイル: 5041 (20100419)
Java/TrojanDownloader.Agent.NAL, JS/Exploit.Pdfka.NXN, JS/Exploit.Pdfka.NXO, JS/TrojanDownloader.Agent.NUB, VBS/TrojanClicker.Agent.NAJ (2), VBS/TrojanDownloader.Psyme.NGO, Win32/Adware.SecurityCentral.AA, Win32/Adware.SecurityTool, Win32/Adware.SecurityTool.AC (2), Win32/Adware.SpywareProtect2009, Win32/Adware.XPAntiSpyware.AA(2), Win32/Agent.ODS (3), Win32/Autoit.NFY, Win32/AutoRun.IRCBot.DZ(9), Win32/AutoRun.IRCBot.EM (2), Win32/AutoRun.PSW.OnlineGames.AT, Win32/AutoRun.VB.CT (2), Win32/AutoRun.VB.NV (2), Win32/Bifrose.NDU, Win32/Bifrose.NTA, Win32/Boberog.AK, Win32/Boberog.AQ (2), Win32/Delf.OZ (2), Win32/Delf.PFQ, Win32/Delf.PFR (2), Win32/Delf.PFS(2), Win32/Facibom.A (5), Win32/Fusing.BB (4), Win32/HackAV.EU, Win32/Inject.NDA (2), Win32/Injector.BJN, Win32/Injector.BJO, Win32/Injector.BJP, Win32/Injector.BJQ, Win32/Injector.BJR, Win32/Injector.BJS, Win32/IRCBot.NBC, Win32/KillProt.AC, Win32/Kryptik.DUC, Win32/Kryptik.DUD, Win32/Kryptik.DUE, Win32/Kryptik.DUF, Win32/Kryptik.DUG, Win32/Kryptik.DUH, Win32/LockScreen.RJ (3), Win32/LockScreen.RL (3), Win32/LockScreen.RN (3), Win32/LockScreen.RO (3), Win32/Mebroot.DQ(2), Win32/Mebroot.DR (2), Win32/Obfuscated.NCY, Win32/Olmarik.XM, Win32/Peerfrag.EC, Win32/Poebot.NCA (2), Win32/PSW.Fignotok.B, Win32/PSW.Gamania.NCM, Win32/PSW.Lineage.DN (3), Win32/PSW.Lineage.NIJ(3), Win32/PSW.OnLineGames.NMP (2), Win32/PSW.OnLineGames.OJQ(3), Win32/PSW.OnLineGames.OUM (6), Win32/PSW.Papras.BK (2), Win32/PSW.VKont.CX (2), Win32/PSW.WOW.NOW, Win32/Qhost, Win32/Refpron.GX, Win32/Refpron.GY, Win32/Skintrim.HL, Win32/Skintrim.HM, Win32/Skintrim.HN, Win32/SpamTool.Blen.NAI (3), Win32/Spatet.A (2), Win32/Spatet.C, Win32/Spy.Banker.RPO, Win32/Spy.Banker.TMX (2), Win32/Spy.Banker.TMY(2), Win32/Spy.Banker.TMZ (2), Win32/Spy.Banker.TPX, Win32/Spy.Shiz.NAI(4), Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN(4), Win32/Spy.Zbot.YU (2), Win32/Spy.Zerken, Win32/StartPage.NMH, Win32/Tifaut.C, Win32/TrojanClicker.Agent.NJM, Win32/TrojanClicker.VB.NOG, Win32/TrojanDownloader.Agent.DCIL, Win32/TrojanDownloader.Agent.PVV (2), Win32/TrojanDownloader.Banload.OZU, Win32/TrojanDownloader.Banload.OZV (2), Win32/TrojanDownloader.Banload.OZW (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PMR, Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.FakeAlert.AWD(2), Win32/TrojanDownloader.Mebload.AB (2), Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Small.OWB, Win32/TrojanDownloader.VB.OLI (2), Win32/TrojanProxy.Ranky (2), Win32/TrojanProxy.Xorpix, Win32/Wigon.DC

NOD32定義ファイル: 5040 (20100419)
NSIS/TrojanDownloader.FakeAlert.CI, Win32/Adware.SecurityCentral.AA, Win32/Alman.NAF, Win32/Alman.NAG, Win32/AutoRun.NAS, Win32/Injector.BJM, Win32/Kryptik.DTY, Win32/Kryptik.DTZ, Win32/Kryptik.DUA, Win32/Kryptik.DUB, Win32/Refpron.GW (2)

NOD32定義ファイル: 5039 (20100418)
IRC/SdBot, Win32/Agent.RBC, Win32/Agent.RBD (2), Win32/AutoRun.NAS(2), Win32/Cimag.CH (2), Win32/Injector.BJI, Win32/Injector.BJJ, Win32/Injector.BJK, Win32/Injector.BJL, Win32/Kryptik.DTS, Win32/Kryptik.DTT, Win32/Kryptik.DTU, Win32/Kryptik.DTV, Win32/Kryptik.DTW, Win32/Kryptik.DTX, Win32/Oficla.EO, Win32/Oficla.GC (2), Win32/PSW.WOW.NOW, Win32/TrojanDownloader.Agent.PUH, Win32/TrojanDownloader.Small.OVZ, Win32/Veslorn.AC

NOD32定義ファイル: 5038 (20100418)
JS/Exploit.Pdfka.NXM, NSIS/TrojanDownloader.FakeAlert.CH.Gen, Win32/Agent.ORW (4), Win32/Agent.QXA (2), Win32/Cimag.AX, Win32/Kryptik.DTO, Win32/Kryptik.DTP, Win32/Kryptik.DTQ, Win32/Kryptik.DTR, Win32/LockScreen.RL, Win32/Olmarik.WW, Win32/PSW.QQPass.NGR (2), Win32/Spy.Ambler.BN (4), Win32/Spy.Banbra.OCO, Win32/Spy.Zbot.JF, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/Wimpixo.AA (5)

NOD32定義ファイル: 5037 (20100418)
Win32/VB.BAH

NOD32定義ファイル: 5036 (20100417)
HTML/TrojanDownloader.IFrame (3), IRC/SdBot (6), J2ME/TrojanSMS.Konov.V, Java/Exploit.CVE-2009-3867.C, Java/TrojanDownloader.Agent.NAI, Java/TrojanDownloader.OpenStream.NAJ, JS/Exploit.Pdfka.BWL, JS/Exploit.Pdfka.CAW, JS/TrojanDownloader.Agent.NUA, MSIL/TrojanDropper.Agent.AS, MSIL/TrojanDropper.Agent.AT, MSIL/TrojanDropper.Renum.BXE, NSIS/TrojanDownloader.FakeAlert.CF, NSIS/TrojanDownloader.FakeAlert.CG (2), OSX/Exploit.Smid.B, VBS/TrojanDownloader.Psyme.NGP (5), Win32/Adware.CoreguardAntivirus, Win32/Adware.GoD, Win32/Adware.SpywareProtect2009, Win32/Adware.SuperJuan(5), Win32/Adware.VirusProtector.AA, Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.DRBI, Win32/Agent.NWL, Win32/Agent.ODR, Win32/Agent.RAV (3), Win32/Agent.RBA, Win32/Agent.RBB, Win32/AntiAV.NEV, Win32/AntiAV.NEZ (2), Win32/AntiAV.NFH, Win32/AntiAV.NFJ (2), Win32/AutoRun.Injector.P (2), Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.VB.NU (4), Win32/Boberog.AK (2), Win32/Boberog.AQ (2), Win32/Delf.PFH (2), Win32/Delf.PFP, Win32/Ghopog.AA(2), Win32/HackTool.BruteForce.BS (2), Win32/HackTool.MailBruter.303(2), Win32/Injector.BJH, Win32/KillAV.NIA, Win32/KillAV.NIQ (2), Win32/Koutodoor.BV, Win32/Koutodoor.EP (2), Win32/Koutodoor.FY (6), Win32/Mebroot.DO, Win32/Oficla.GB, Win32/Oficla.GC, Win32/Olmarik.SC (4), Win32/Olmarik.VQ, Win32/Olmarik.XK (3), Win32/Peerfrag.EC, Win32/Peerfrag.GX, Win32/PSW.QQFish.BB (3), Win32/PSW.QQPass.NGE, Win32/PSW.QQPass.NGO(2), Win32/PSW.WOW.NOL (2), Win32/PSWTool.PasswordsPro.255 (2), Win32/Qhost, Win32/Qhost.MXU, Win32/Redosdru.CP, Win32/Redosdru.DH, Win32/Refpron.GT, Win32/Refpron.GU, Win32/Refpron.GV, Win32/Routmo.N, Win32/Spy.Agent.NRO (2), Win32/Spy.Banker.TNQ, Win32/Spy.Zbot.UN (7), Win32/StartPage.NRE, Win32/StartPage.XZD, Win32/TrojanClicker.VB.NOF(2), Win32/TrojanDownloader.Agent.PUR, Win32/TrojanDownloader.Agent.PVC(2), Win32/TrojanDownloader.Caxnet.CF, Win32/TrojanDownloader.Chekafe.A, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.AUL(2), Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.FakeAlert.AWD, Win32/TrojanDownloader.FakeAlert.AWN(2), Win32/TrojanDownloader.FakeAlert.AWU (2), Win32/TrojanDownloader.Mebload.S, Win32/VB.OXZ

NOD32定義ファイル: 5035 (20100416)
BAT/Small.NAE, BAT/TrojanClicker.Small.NAC (3), BAT/TrojanClicker.Small.NAD, NSIS/KillFiles.B, NSIS/TrojanDownloader.FakeAlert.CF, VBS/Small.NAV, VBS/TrojanClicker.Agent.NAH (7), VBS/TrojanClicker.Agent.NAI(4), Win32/Adware.GooochiBiz, Win32/Adware.GooochiBiz.AE.Gen, Win32/Adware.SpywareProtect2009, Win32/Adware.VirusProtector.AA, Win32/BHO.NYD (3), Win32/Delf.PFH, Win32/Delf.PFO (3), Win32/Injector.BJG, Win32/KeyLogger.UltimateKeylogger.1.07, Win32/KillAV.NIP, Win32/Kryptik.DTJ, Win32/Kryptik.DTK, Win32/Kryptik.DTL, Win32/Kryptik.DTM, Win32/Kryptik.DTN, Win32/Lifze.A (2), Win32/Lifze.B, Win32/PSW.OnLineGames.NSU, Win32/PSW.OnLineGames.OLE, Win32/PSW.QQFish.BB (2), Win32/PSW.QQPass.NGQ, Win32/Qhost, Win32/Qhost.NUM, Win32/Rootkit.Ressdt.NAT, Win32/Rootkit.Ressdt.NDV, Win32/Spy.Banbra.OCM (4), Win32/Spy.Banker.SZG (2), Win32/Spy.SpyEye.AI(2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.WR, Win32/Toolbar.MyWebSearch, Win32/Toolbar.MyWebSearch.A (2), Win32/Toolbar.MyWebSearch.B (5), Win32/Toolbar.MyWebSearch.C (4), Win32/Toolbar.MyWebSearch.D (6), Win32/Toolbar.MyWebSearch.E (2), Win32/Toolbar.MyWebSearch.F (2), Win32/Toolbar.MyWebSearch.G (2), Win32/Toolbar.MyWebSearch.H (2), Win32/Toolbar.MyWebSearch.I, Win32/Toolbar.MyWebSearch.J (4), Win32/Toolbar.MyWebSearch.K (4), Win32/TrojanDownloader.Agent.PAC, Win32/TrojanDownloader.Agent.PNV, Win32/TrojanDownloader.Agent.PVT (3), Win32/TrojanDownloader.Agent.PVU (2), Win32/TrojanDownloader.Caxnet.CE, Win32/TrojanDownloader.Delf.PMF, Win32/TrojanDownloader.Delf.PMQ (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF(3), Win32/TrojanDownloader.FakeAlert.AVU (2), Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.FakeAlert.AWS, Win32/TrojanDownloader.Small.OUR, Win32/TrojanDropper.Agent.ORA (2), Win32/TrojanDropper.VB.NOL, Win32/VB.NVP, Win32/VB.OXY (5), Win32/Wigon.MV

NOD32定義ファイル: 5034 (20100416)
BAT/CDEject.D (3), BAT/DelFiles.NAR, INF/Autorun, IRC/SdBot, Java/TrojanDownloader.Agent.NAK, JS/Exploit.Pdfka.BWF (2), JS/Exploit.Pdfka.BYX, JS/Exploit.Pdfka.NXK, JS/Exploit.Pdfka.NXL, JS/TrojanDownloader.Agent.NTX, JS/TrojanDownloader.Agent.NTY, JS/TrojanDownloader.Agent.NTZ (2), JS/TrojanDownloader.Iframe.NHS, JS/TrojanDownloader.Iframe.NHT, MSIL/Agent.AG (3), MSIL/Spy.Keylogger.AM(3), MSIL/Spy.Keylogger.AN, MSIL/TrojanDropper.Agent.AR, PHP/C99Shell.BV, PHP/JackShell.A, Win32/Adware.CoreguardAntivirus.G, Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AA, Win32/Adware.DesktopDefender2010.AC, Win32/Adware.DesktopDefender2010.AH(3), Win32/Adware.PersonalAntivirus.AE, Win32/Adware.RegistryQuick(2), Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityTool(2), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro, Win32/Adware.VirusProtector.AA, Win32/Adware.XPAntivirus, Win32/Agent.RAN(4), Win32/Agent.RAO, Win32/Agent.RAT (3), Win32/Agent.RAY, Win32/Agent.WQU(7), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.PSW.OnlineGames.AT(2), Win32/AutoRun.VB.NT (3), Win32/Bagle.UN (7), Win32/Bifrose.NEL, Win32/Boberog.AK, Win32/Boberog.AQ, Win32/Dedipros.D (2), Win32/Delf.PFM, Win32/Delf.PFN, Win32/Farfli.AG (2), Win32/HackAV.ET (3), Win32/Hupigon.NTX(2), Win32/Induc.A, Win32/Injector.BJB, Win32/Injector.BJC, Win32/Injector.BJD, Win32/Injector.BJE, Win32/Injector.BJF, Win32/IRCBot.AQD, Win32/IRCBot.NBC, Win32/Kirly.E (2), Win32/Kirly.F(6), Win32/Koutodoor.EP (4), Win32/Koutodoor.FY (8), Win32/Kryptik.DSX, Win32/Kryptik.DSY, Win32/Kryptik.DSZ, Win32/Kryptik.DTA, Win32/Kryptik.DTB, Win32/Kryptik.DTC, Win32/Kryptik.DTD, Win32/Kryptik.DTE, Win32/Kryptik.DTF, Win32/Kryptik.DTG, Win32/Kryptik.DTH, Win32/Kryptik.DTI, Win32/LockScreen.RJ, Win32/LockScreen.RM (4), Win32/Obfuscated.NCY, Win32/Obfuscated.NDS (2), Win32/Olmarik.SC (2), Win32/Pacex.AN, Win32/Peerfrag.FD, Win32/Peerfrag.GL, Win32/Poebot.NCA, Win32/PSW.Fignotok.B, Win32/PSW.MailRu.AA, Win32/PSW.OnLineGames.NMP (7), Win32/PSW.OnLineGames.OUM (13), Win32/PSW.OnLineGames.OUN (2), Win32/PSW.Papras.BJ (2), Win32/Qhost.NTO, Win32/Refpron.GR, Win32/RemoteAdmin.RAdmin.20 (9), Win32/SpamTool.Agent.NEB, Win32/Spatet.A, Win32/Spy.Banbra.NTQ (3), Win32/Spy.Banbra.OCN (2), Win32/Spy.Banker.TML, Win32/Spy.Banker.TMT, Win32/Spy.Banker.TMU (2), Win32/Spy.Banker.TMV (2), Win32/Spy.Banker.TMW (3), Win32/Spy.Banker.TNQ, Win32/Spy.Banker.TPQ (3), Win32/Spy.Banker.TPT (2), Win32/Spy.Delf.OFQ(2), Win32/Spy.Delf.OFS (2), Win32/Spy.SpyEye.AH (4), Win32/Spy.Zbot.JF(4), Win32/Spy.Zbot.UN, Win32/TrojanDownloader.Agent.PTF (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BO, Win32/TrojanDownloader.Bredolab.BP, Win32/TrojanDownloader.Delf.PMM, Win32/TrojanDownloader.FakeAlert.AAB, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AWN, Win32/TrojanDownloader.Small.OOT (2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OWB (2), Win32/TrojanDownloader.Small.OWC(2), Win32/TrojanDownloader.VB.NYY, Win32/TrojanDownloader.VB.OLG, Win32/TrojanDownloader.VB.OLH (2), Win32/TrojanDownloader.VB.WPL, Win32/TrojanProxy.Small.NCA, Win32/Wigon.MV, Win32/Witkinat.E

NOD32定義ファイル: 5033 (20100416)
ALS/Bursted.A, BAT/Qhost.NEU, JS/Exploit.Pdfka.BZW (4), JS/Exploit.Pdfka.CAI, JS/TrojanDownloader.Pegel.AA, MSIL/TrojanClicker.NAG, VBS/Starter.X, Win32/Adware.GeneralAV (8), Win32/Adware.GoD, Win32/Adware.Virtumonde.NGV (2), Win32/Adware.XPAntiSpyware.AA(3), Win32/Agent.QQA (3), Win32/Agent.WPI, Win32/Agent.WQT, Win32/AutoRun.ABH, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.NS (3), Win32/Boberog.AQ, Win32/CasOnline, Win32/Daonol.J (3), Win32/Delf.OAX, Win32/Delf.PFL, Win32/Dursg.A (2), Win32/Injector.BIZ, Win32/Injector.BJA, Win32/Kryptik.DSS, Win32/Kryptik.DST, Win32/Kryptik.DSU, Win32/Kryptik.DSV, Win32/Kryptik.DSW, Win32/LockScreen.RL, Win32/Nebuler.B, Win32/Nebuler.H(2), Win32/Nebuler.I, Win32/Oficla.GC (2), Win32/Olmarik.SC (2), Win32/Olmarik.UX, Win32/Olmarik.XI (2), Win32/Olmarik.XJ, Win32/Otlard.A, Win32/Otlard.F, Win32/Pinit.AF (2), Win32/Pinit.J, Win32/PSW.Agent.NPX (4), Win32/PSW.Autoit.C (3), Win32/PSW.Gamania.NCL, Win32/PSW.OnLineGames.PBB(2), Win32/Qhost.NUK, Win32/Rootkit.Podnuha.NCD, Win32/Rootkit.Podnuha.NCE, Win32/Spy.Bancos.NSI (2), Win32/Spy.Bancos.NSS (2), Win32/Spy.Banker.TMS, Win32/Spy.KeyLogger.NHD (2), Win32/Spy.Shiz.NAI, Win32/Spy.Swisyn.AY(3), Win32/Spy.Zbot.UN (4), Win32/Spy.Zbot.YU (2), Win32/StartPage.NSE(2), Win32/TrojanClicker.BHO.NBN (2), Win32/TrojanClicker.BHO.NBP, Win32/TrojanClicker.BHO.NBQ, Win32/TrojanClicker.VB.NNQ, Win32/TrojanClicker.VB.NOE (2), Win32/TrojanDownloader.Bredolab.AB (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.AUT, Win32/TrojanDownloader.FakeAlert.AWD, Win32/TrojanDownloader.Zlob.DAI (3), Win32/Wigon.MV (2)

NOD32定義ファイル: 5032 (20100415)
INF/Autorun, Java/TrojanDownloader.Agent.BL, JS/TrojanDownloader.Iframe.NHR, Win32/Adware.BHO.NHV (2), Win32/Adware.CloverPlus (7), Win32/Adware.IEDriver.A, Win32/Adware.LiveEnterpriseSuite(2), Win32/Adware.SecToolbar, Win32/Adware.SecurityTool (3), Win32/Adware.SpywareProtect2009, Win32/Agent.ODQ (2), Win32/Agent.OSA, Win32/Agent.QRF, Win32/Agent.RAK (6), Win32/Agent.RAL, Win32/Agent.RAM, Win32/Agent.WQT, Win32/AutoRun.IRCBot.EM (3), Win32/Bagle.UN (10), Win32/Bubnix.AA, Win32/Bubnix.AB, Win32/Bubnix.AC, Win32/Bubnix.AD, Win32/Bubnix.AE, Win32/Bubnix.AF, Win32/Bubnix.AG, Win32/Bubnix.AH, Win32/Bubnix.AI, Win32/Bubnix.AJ, Win32/Bubnix.AK, Win32/Bubnix.AL, Win32/Bubnix.AM, Win32/Bubnix.AN, Win32/Delf.NQM (2), Win32/Inject.NDA (4), Win32/Kryptik.DSN, Win32/Kryptik.DSO, Win32/Kryptik.DSP, Win32/Kryptik.DSQ, Win32/Kryptik.DSR, Win32/Oficla.DZ, Win32/Oficla.EF, Win32/Oficla.GB, Win32/Peerfrag.FI, Win32/PSW.Autoit.C, Win32/PSW.OnLineGames.PAT, Win32/Qhost.NUJ (2), Win32/Rootkit.Kryptik.BF, Win32/Sality.AH, Win32/Small.NHW (2), Win32/Spy.ActivityMonitor, Win32/Spy.ActivityMonitor.D(14), Win32/Spy.Banker.TMR (2), Win32/Spy.Shiz.NAI, Win32/Spy.Swisyn.AX(7), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.XL (2), Win32/SubSeven.215(5), Win32/Toolbar.MyWebSearch (2), Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NGI (9), Win32/TrojanClicker.VB.NOD (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AWS(2), Win32/TrojanDownloader.FakeAlert.AWT (4), Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Unruy.BM, Win32/TrojanDownloader.VB.VFU, Win32/VB.OXW, Win32/VB.OXX, Win32/Witkinat.D

NOD32定義ファイル: 5031 (20100415)
IRC/SdBot (2), Java/TrojanDownloader.Agent.NAE, Java/TrojanDownloader.Agent.NAJ (3), JS/Exploit.Pdfka.NXJ, JS/TrojanDownloader.Agent.NTT (2), JS/TrojanDownloader.Gumblar.I, JS/TrojanDownloader.Iframe.NHQ, MSIL/TrojanDropper.Agent.AQ, NSIS/TrojanDownloader.FakeAlert.CD (2), OSX/Exploit.Smid.B(2), VBS/AutoRun.BA (2), VBS/TrojanDownloader.Psyme.NGQ (3), Win32/Adware.Antivirus2009.AB, Win32/Adware.AntivirusPlus (2), Win32/Adware.CoreguardAntivirus (6), Win32/Adware.CoreguardAntivirus.E, Win32/Adware.CoreguardAntivirus.F, Win32/Adware.CoreguardAntivirus.G(3), Win32/Adware.PCProtector.A (2), Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityCentral.AA (2), Win32/Adware.SecurityTool (5), Win32/Adware.SpywareProtect2009, Win32/Adware.Vapsup.BA (2), Win32/Adware.Virtumonde.NGV, Win32/Adware.VirusProtector, Win32/Adware.VirusProtector.AA, Win32/Agent.ODP(2), Win32/Agent.QNF (2), Win32/Agent.RAJ (4), Win32/Agent.RAX(2), Win32/Agent.RAZ (5), Win32/AntiAV.NFI, Win32/AutoRun.Agent.VP, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DZ (2), Win32/BHO.NYB, Win32/Bifrose, Win32/Boberog.AK (2), Win32/Boberog.AQ (2), Win32/Delf.NQL(2), Win32/Delf.PFH (2), Win32/Delf.PFK (2), Win32/DNSChanger.NBD(4), Win32/Dursg.A, Win32/Dursg.C (2), Win32/Hupigon.NTW(2), Win32/Inject.NDA, Win32/Injector.BIT, Win32/Injector.BIU, Win32/Injector.BIV, Win32/Injector.BIW, Win32/Injector.BIX, Win32/Injector.BIY, Win32/IRCBot.NBC, Win32/Koobface.NCT, Win32/Kryptik.DSD, Win32/Kryptik.DSE, Win32/Kryptik.DSF, Win32/Kryptik.DSG, Win32/Kryptik.DSH, Win32/Kryptik.DSI, Win32/Kryptik.DSJ, Win32/Kryptik.DSK, Win32/Kryptik.DSL, Win32/Kryptik.DSM, Win32/LockScreen.RJ (5), Win32/LockScreen.RK (3), Win32/Obfuscated.NCY, Win32/Oficla.DZ, Win32/Oficla.EF, Win32/Oficla.EI (2), Win32/Oficla.EO (2), Win32/Oficla.GC (5), Win32/Oficla.GD, Win32/Oficla.GE, Win32/Oficla.GF, Win32/Oficla.GG, Win32/Oficla.GH, Win32/Olmarik.SQ, Win32/Olmarik.WU, Win32/Patched.EN, Win32/Peerfrag.EC, Win32/Peerfrag.FO, Win32/PSW.Delf.NSE, Win32/PSW.OnLineGames.NMP (2), Win32/PSW.OnLineGames.OUW(2), Win32/PSW.OnLineGames.OUX (4), Win32/PSW.OnLineGames.QIC, Win32/PSW.WOW.NPQ (2), Win32/Qhost, Win32/Qhost.NUI (2), Win32/Refpron.GS(2), Win32/Rootkit.Kryptik.AF, Win32/Sirefef.P, Win32/Skintrim.HK, Win32/SpamTool.Agent.NEA (3), Win32/Spy.Banbra.NTN, Win32/Spy.Banbra.OCI, Win32/Spy.Banbra.OCL, Win32/Spy.Banker.OEU, Win32/Spy.Banker.TJB, Win32/Spy.Banker.TLD, Win32/Spy.Banker.TMO, Win32/Spy.Banker.TMP, Win32/Spy.Banker.TMQ, Win32/Spy.Banker.TOF (2), Win32/Spy.Banker.TPK (2), Win32/Spy.Banker.TPL (2), Win32/Spy.Banker.TPN, Win32/Spy.Banker.TPO, Win32/Spy.Banker.TPS, Win32/Spy.Delf.OET, Win32/Spy.Delf.OFR (2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI (3), Win32/Spy.Shiz.NAL(4), Win32/Spy.SpyEye.AC (3), Win32/Spy.VB.NGK, Win32/Spy.VB.QJ, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.YU(3), Win32/StartPage.FIE, Win32/StartPage.NSC, Win32/StartPage.NSD, Win32/Tifaut.C, Win32/Tobsovi.AA (2), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Agent.NJO (3), Win32/TrojanClicker.Delf.NBM, Win32/TrojanClicker.Delf.NDJ, Win32/TrojanClicker.Delf.NDK, Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NDR (3), Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.VB.COJ, Win32/TrojanClicker.VB.NHT, Win32/TrojanClicker.VB.NOA (2), Win32/TrojanClicker.VB.NOB (2), Win32/TrojanClicker.VB.NOC, Win32/TrojanDownloader.Agent.PDY (2), Win32/TrojanDownloader.Agent.PTF, Win32/TrojanDownloader.Agent.PVO, Win32/TrojanDownloader.Agent.PVQ, Win32/TrojanDownloader.Agent.PVR (2), Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Delf.PFY, Win32/TrojanDownloader.Delf.PMH, Win32/TrojanDownloader.Delf.PML, Win32/TrojanDownloader.Delf.PMN (2), Win32/TrojanDownloader.Delf.PMO(2), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.ASL, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVM, Win32/TrojanDownloader.FakeAlert.AVZ(2), Win32/TrojanDownloader.FakeAlert.AWH(2), Win32/TrojanDownloader.FakeAlert.AWK (2), Win32/TrojanDownloader.FakeAlert.AWN, Win32/TrojanDownloader.FakeAlert.AWQ, Win32/TrojanDownloader.FakeAlert.AWR, Win32/TrojanDownloader.Small.NFP, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OVR, Win32/TrojanDownloader.Small.OVY (2), Win32/TrojanDownloader.Small.OVZ(3), Win32/TrojanDownloader.Unruy.AV (2), Win32/TrojanDropper.Microjoin.C, Win32/TrojanProxy.Agent.NGE (3), Win32/TrojanProxy.Wintu.B, Win32/VB.ONY(5), Win32/VB.OXS, Win32/Votwup.E

NOD32定義ファイル: 5030 (20100415)
BAT/DNSChanger.A (2), Java/TrojanDownloader.OpenStream.NAK, Java/TrojanDownloader.OpenStream.NAL, JS/Exploit.Pdfka.BYX, JS/Exploit.Pdfka.BYY, JS/TrojanDownloader.Pegel.AL, PDF/Exploit.Pidief.OWT, PDF/Exploit.Pidief.OWU, PDF/Exploit.Pidief.OWV, Win32/Adware.Antivirus2009, Win32/Adware.BonusCash (2), Win32/Adware.DesktopDefender2010(2), Win32/Adware.HiSearch, Win32/Adware.SecurityTool, Win32/Adware.WSearch, Win32/Adware.WSearch.AD (2), Win32/Adware.WSearch.AE, Win32/Adware.XPAntiSpyware.AA (2), Win32/Afcore.NAU (2), Win32/Agent.NEH, Win32/Agent.NVT, Win32/AutoRun.PSW.OnlineGames.AT (2), Win32/BHO.NYC, Win32/Bifrose, Win32/Bifrose.NEL, Win32/Boberog.AQ (9), Win32/Delf.PFH, Win32/Delf.PFJ (3), Win32/Dialer.NKQ (2), Win32/Dipeok.A, Win32/Fusing.BA(2), Win32/Gootkit.A, Win32/Injector.BIS, Win32/Kryptik.DRP, Win32/Kryptik.DRQ, Win32/Kryptik.DRR, Win32/Kryptik.DRS, Win32/Kryptik.DRT, Win32/Kryptik.DRU, Win32/Kryptik.DRV, Win32/Kryptik.DRW, Win32/Kryptik.DRX, Win32/Kryptik.DRZ, Win32/Kryptik.DSA, Win32/Kryptik.DSB, Win32/Kryptik.DSC, Win32/Mediyes.A (2), Win32/Nebuler.B, Win32/Nebuler.G, Win32/Oficla.FO, Win32/Oficla.GB (4), Win32/Olmarik.WW (2), Win32/PcClient.NGJ (2), Win32/Peerfrag.GA, Win32/PSW.Agent.NPW, Win32/PSW.Eruwbi.AA (2), Win32/PSW.OnLineGames.OQU (2), Win32/PSW.OnLineGames.PBB (2), Win32/PSW.OnLineGames.PBP (2), Win32/PSW.Papras.BI, Win32/Qhost(4), Win32/Qhost.Banker.CR, Win32/Qhost.NUE (2), Win32/Qhost.NUF(2), Win32/Qhost.NUG, Win32/Qhost.NUH, Win32/Small.NHV (2), Win32/SpamTool.Delf.NAN, Win32/SpamTool.KingMailer.A, Win32/Spy.Banbra.OCJ, Win32/Spy.Banbra.OCK, Win32/Spy.Bancos.NSQ, Win32/Spy.Banker.AUJZ, Win32/Spy.Banker.TMK, Win32/Spy.Banker.TML (2), Win32/Spy.Banker.TMM, Win32/Spy.Banker.TMN, Win32/Spy.Banker.TOS, Win32/Spy.Banker.TPP, Win32/Spy.Banker.TPR, Win32/Spy.Delf.OFP (2), Win32/Spy.KeyLogger.NGY, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.UN, Win32/TrojanClicker.Agent.NJN(2), Win32/TrojanClicker.Delf.NBY (2), Win32/TrojanClicker.Delf.NJB, Win32/TrojanDownloader.Adload.NFC, Win32/TrojanDownloader.Agent.PAC, Win32/TrojanDownloader.Agent.PVM (3), Win32/TrojanDownloader.Agent.PVN (2), Win32/TrojanDownloader.Banload.OZR (2), Win32/TrojanDownloader.Banload.OZT(2), Win32/TrojanDownloader.Delf.PMJ, Win32/TrojanDownloader.Delf.PMK(2), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.AVM, Win32/TrojanDownloader.FakeAlert.AVZ(3), Win32/TrojanDownloader.FakeAlert.AWG, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Small.OWA (2), Win32/TrojanDownloader.Unruy.BM, Win32/TrojanDownloader.VB.OLF (2), Win32/TrojanDropper.Agent.OHV, Win32/TrojanDropper.Agent.OPS (2), Win32/VB.NJD (2), Win32/VB.OXV (2), Win32/Wigon.NR, Win32/Yektel.A, Win32/Yektel.H

NOD32定義ファイル: 5029 (20100414)
BAT/Agent.NGJ (2), JS/Exploit.Pdfka.NXI (2), MSIL/TrojanDropper.Agent.AP(2), PDF/Exploit.Pidief.OWS, VBS/TrojanDownloader.Agent.NDT, Win32/Adware.RegistryQuick (2), Win32/Adware.SpywareProtect2009, Win32/Agent.ODM, Win32/Agent.ODO (4), Win32/AntiAV.NFH(2), Win32/AutoRun.Agent.QB, Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.DZ, Win32/BadJoke.VB.NAD (2), Win32/Bifrose.NEL(2), Win32/FlyStudio.OGO (2), Win32/Injector.BIP, Win32/Injector.BIQ, Win32/Injector.BIR, Win32/Kryptik.DRO, Win32/Oficla.GB (2), Win32/Olmarik.WW, Win32/Peerfrag.GX, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NYP, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.WOW.NPP, Win32/Rbot, Win32/Sality, Win32/Small.NFB, Win32/Spy.Banbra.OCG, Win32/Spy.Banbra.OCH, Win32/Spy.Bancos.NSI, Win32/Spy.Banker.TJB, Win32/Spy.Banker.TMI(2), Win32/Spy.Banker.TMJ (3), Win32/Spy.Setfic.B, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.VM, Win32/Spy.Zbot.XL, Win32/Spy.Zbot.YV, Win32/TrojanClicker.Agent.NJM (2), Win32/TrojanClicker.Delf.NJM (2), Win32/TrojanDownloader.Banload.OZQ, Win32/TrojanDownloader.Banload.PHZ

NOD32定義ファイル: 5028 (20100414)
ALS/Bursted.O, BAT/Qhost.NES (3), BAT/Qhost.NET, JS/Exploit.Pdfka.NXG, JS/Exploit.Pdfka.NXH, Win32/Adware.SecurityTool, Win32/Adware.VirusAlarmPro(2), Win32/Agent.ODN (2), Win32/Agent.RAI, Win32/AutoRun.AEJ, Win32/Delf.NQR, Win32/Injector.BIK, Win32/Injector.BIL, Win32/Injector.BIM, Win32/Injector.BIN, Win32/Injector.BIO, Win32/IRCBot.NBJ, Win32/Koobface.NCT(2), Win32/Koutodoor.DX, Win32/Kryptik.DRL, Win32/Kryptik.DRM, Win32/Kryptik.DRN, Win32/PSW.Delf.NSE, Win32/PSW.OnLineGames.OSY, Win32/PSW.WOW.NPO (3), Win32/Qhost (4), Win32/Qhost.NUD, Win32/Rustock.NLO(2), Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Banker.TME (2), Win32/Spy.Banker.TMF (2), Win32/Spy.Banker.TMG (2), Win32/Spy.Banker.TMH (2), Win32/Spy.Banker.TPM (2), Win32/Spy.BifiBank.AG (3), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (4), Win32/Spy.Zbot.UN (7), Win32/Spy.Zbot.YU(2), Win32/StartPage.NRP, Win32/StartPage.NSB, Win32/Tifaut.C (2), Win32/TrojanClicker.Delf.NJK (2), Win32/TrojanClicker.Delf.NJL, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDropper.Agent.OQX, Win32/TrojanDropper.Agent.OQY (2), Win32/VB.OXU (2)

NOD32定義ファイル: 5027 (20100414)
JS/Exploit.Pdfka.NXF, JS/TrojanDownloader.Iframe.NHP, MSIL/TrojanDropper.Agent.AO (2), Win32/Adware.Antivirus2009.AA, Win32/Adware.Cinmus (2), Win32/Adware.CoreguardAntivirus (2), Win32/Adware.DesktopDefender2010 (3), Win32/Adware.DesktopDefender2010.AA, Win32/Adware.DesktopDefender2010.AC, Win32/Adware.GoD, Win32/Adware.SecurityTool (3), Win32/Adware.SpywareProtect2009, Win32/Adware.SuperJuan (2), Win32/Adware.Virtumonde.NGV (3), Win32/Adware.WSearch, Win32/Adware.WSearch.AD (2), Win32/Adware.WSearch.AE, Win32/Agent.HLU, Win32/Agent.NOV, Win32/Agent.NWM, Win32/Agent.OQF, Win32/Agent.RAH, Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.DZ, Win32/BHO.NXK, Win32/BHO.NYA, Win32/BHO.NYB (2), Win32/Boberog.AK, Win32/Cimag.CB, Win32/Delf.PCA, Win32/Injector.BII, Win32/Injector.BIJ, Win32/KillAV.NFM (2), Win32/Kryptik.DRC, Win32/Kryptik.DRD, Win32/Kryptik.DRE, Win32/Kryptik.DRF, Win32/Kryptik.DRG, Win32/Kryptik.DRH, Win32/Kryptik.DRI, Win32/Kryptik.DRJ, Win32/Kryptik.DRK, Win32/Lethic.AA, Win32/Lukicsel.B, Win32/Lukicsel.H, Win32/Lukicsel.J, Win32/NoonLight.Q, Win32/Oficla.FO (2), Win32/Olmarik.SC, Win32/Peerfrag.GZ (2), Win32/PSW.Gamania.NCL (7), Win32/PSW.LdPinch, Win32/PSW.Lineage.DN(8), Win32/PSW.Lineage.NIJ (8), Win32/PSW.OnLineGames.OQU(4), Win32/PSW.OnLineGames.OUH, Win32/PSW.OnLineGames.PBB (2), Win32/PSW.OnLineGames.QIB (2), Win32/PSW.VB.NES, Win32/Redosdru.CP(2), Win32/Redosdru.DB, Win32/Redosdru.DD, Win32/Redosdru.DE, Win32/Redosdru.DF, Win32/Redosdru.DG, Win32/Refpron.GM, Win32/Riggin.AB(3), Win32/Spy.Banbra.OCF, Win32/Spy.Bancos.NQF, Win32/Spy.Bancos.NTB(2), Win32/Spy.Banker.TPI, Win32/Spy.Banker.TPJ, Win32/Spy.BifiBank.AG(3), Win32/TrojanClicker.Agent.NGR (2), Win32/TrojanClicker.Delf.NJB, Win32/TrojanDownloader.Adload.NFC (2), Win32/TrojanDownloader.Adload.NGD(2), Win32/TrojanDownloader.Agent.PAC, Win32/TrojanDownloader.Agent.PPJ, Win32/TrojanDownloader.Agent.PUJ, Win32/TrojanDownloader.Agent.PVL, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.OZM, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVZ (3), Win32/TrojanDownloader.FakeAlert.AWD, Win32/TrojanDownloader.FakeAlert.AWN, Win32/TrojanDownloader.Mebload.Z, Win32/TrojanDownloader.VB.OBA, Win32/TrojanDownloader.VB.OLD, Win32/TrojanDownloader.VB.OLE, Win32/VB.OTD, Win32/Veslorn.AC (3), Win32/Wigon.KQ, Win32/Witkinat.A (2)

NOD32定義ファイル: 5026 (20100413)
IRC/SdBot, Java/Qhost.AC, JS/TrojanDownloader.Iframe.NHN, JS/TrojanDownloader.Iframe.NHO, VBS/Small.NAF, Win32/Adware.CoreguardAntivirus (7), Win32/Adware.GeneralAV(7), Win32/Adware.GeneralAV.A, Win32/Adware.SecurityTool, Win32/Adware.SpywareProtect2009 (2), Win32/Adware.Vapsup.W, Win32/Adware.VirusAlarmPro (3), Win32/Agent.DKR, Win32/Agent.PZO, Win32/Agent.RAG, Win32/Agent.WPI, Win32/AntiAV.NFG(2), Win32/AutoRun.Agent.VP, Win32/AutoRun.Delf.FZ (3), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.NR(2), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Boberog.AK (2), Win32/Daonol.CB, Win32/Delf.PES, Win32/Delf.PFI (2), Win32/Farfli.AF (2), Win32/Fusing.AZ, Win32/HackAV.ES, Win32/Inject.NDA, Win32/Injector.BIG, Win32/Injector.BIH, Win32/IRCBot.NBC, Win32/KillAV.NFM (2), Win32/KillAV.NIO, Win32/Kryptik.DNR, Win32/Kryptik.DQZ, Win32/Kryptik.DRA, Win32/Kryptik.DRB, Win32/LockScreen.RG, Win32/LockScreen.RI, Win32/Lypserat.A, Win32/Nebuler.B, Win32/Obfuscated.NCY, Win32/Olmarik.KT, Win32/Olmarik.OH, Win32/Olmarik.XH(3), Win32/PcClient.NGI (2), Win32/Peerfrag.FD, Win32/PSW.Delf.NWB, Win32/PSW.Fignotok.B, Win32/PSW.LdPinch.NCB, Win32/PSW.Lineage.DN(12), Win32/PSW.Lineage.NIJ (12), Win32/PSW.OnLineGames.OLE, Win32/PSW.OnLineGames.OQU (4), Win32/PSW.OnLineGames.OUG(2), Win32/PSW.Pebox.CE (3), Win32/PSW.VB.NFB (2), Win32/Qhost, Win32/Qhost.NTY, Win32/Qhost.NUC (2), Win32/Ransom.AD, Win32/Rbot, Win32/Refpron.GP, Win32/Refpron.GQ (2), Win32/Spatet.A, Win32/Spy.Banker.SOP, Win32/Spy.Banker.SSB, Win32/Spy.Banker.TLS (2), Win32/Spy.Banker.TOK, Win32/Spy.Banker.TPC (2), Win32/Spy.Banker.TPF (2), Win32/Spy.Banker.TPG, Win32/Spy.Banker.TPH (2), Win32/Spy.Delf.OFL, Win32/Spy.Swisyn.AU, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YP (2), Win32/StartPage.NRP(2), Win32/StartPage.NSA, Win32/TrojanDownloader.Agent.PVD (2), Win32/TrojanDownloader.Agent.PVE, Win32/TrojanDownloader.Agent.PVJ, Win32/TrojanDownloader.Agent.PVK (2), Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.PHY (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Caxnet.CD, Win32/TrojanDownloader.Delf.PMD, Win32/TrojanDownloader.Delf.PMI, Win32/TrojanDownloader.FakeAlert.AUT, Win32/TrojanDownloader.FakeAlert.AVO, Win32/TrojanDownloader.FakeAlert.AWH(2), Win32/TrojanDownloader.FakeAlert.AWN (2), Win32/TrojanDownloader.Perkesh.K, Win32/TrojanDownloader.Unruy.BN(2), Win32/TrojanDownloader.VB.OLA, Win32/TrojanDropper.Agent.OQR(2), Win32/TrojanDropper.Agent.OQV, Win32/TrojanDropper.Agent.OQW (2), Win32/TrojanProxy.Agent.NCI, Win32/TrojanProxy.Agent.NGD (2), Win32/VB.NJC(2), Win32/VB.OXO, Win32/VB.OXT (2), Win32/Witkinat.A, Win32/Witkinat.C (2)

NOD32定義ファイル: 5025 (20100413)
IRC/SdBot, JS/Exploit.Pdfka.BWF, JS/Exploit.Pdfka.NXF (2), JS/Gord.A, MSIL/Agent.NBR, MSIL/TrojanDownloader.Agent.V, MSIL/TrojanDropper.Agent.AM, MSIL/TrojanDropper.Agent.AN, Win32/Adware.Mirar (3), Win32/Adware.Mirar.A(3), Win32/Adware.OneStep.F (2), Win32/Adware.OneStep.G(2), Win32/Adware.OneStep.Gen, Win32/Adware.OneStep.H(2), Win32/Adware.SecurityTool.AA, Win32/Adware.SpyEraser(2), Win32/Adware.SpywareProtect2009, Win32/Adware.SuperJuan, Win32/Adware.VirusAlarmPro (2), Win32/Agent.QNF (2), Win32/Agent.QZV (4), Win32/Agent.RAD, Win32/Agent.RAE, Win32/AntiAV.NFF, Win32/Autoit.NFX (2), Win32/AutoRun.Delf.FY (2), Win32/AutoRun.IRCBot.FB (2), Win32/Boberog.AK, Win32/Boberog.AQ, Win32/Daonol.AO, Win32/Dursg.A, Win32/FakeGina.AX, Win32/Inject.NDA (2), Win32/Injector.BIC, Win32/Injector.BID, Win32/Injector.BIE, Win32/Injector.BIF, Win32/KillAV.IR (3), Win32/Koobface.NCT, Win32/Kryptik.DQM, Win32/Kryptik.DQN, Win32/Kryptik.DQO, Win32/Kryptik.DQP, Win32/Kryptik.DQQ, Win32/Kryptik.DQR, Win32/Kryptik.DQS, Win32/Kryptik.DQT, Win32/Kryptik.DQU, Win32/Kryptik.DQV, Win32/Kryptik.DQW, Win32/Kryptik.DQX, Win32/Kryptik.DQY, Win32/Oficla.GA (2), Win32/Olmarik.KT, Win32/Olmarik.OH, Win32/Olmarik.XH (7), Win32/Patched.EI, Win32/PSW.Delf.NSE, Win32/PSW.FakeMSN.NAL, Win32/PSW.Lineage.DN (12), Win32/PSW.Lineage.NIJ(12), Win32/PSW.OnLineGames.NSU, Win32/PSW.OnLineGames.OLE, Win32/PSW.OnLineGames.OQU (2), Win32/PSW.OnLineGames.OTJ, Win32/PSW.OnLineGames.OUG, Win32/PSW.Papras.BH (8), Win32/PSW.QQPass.NGP(2), Win32/Qhost (2), Win32/Qhost.Banker.CP, Win32/Qhost.NUA(2), Win32/Qhost.NUB, Win32/Rootkit.Agent.NRD, Win32/Small.NHU (2), Win32/SpamTool.Blen.NAH (2), Win32/SpamTool.Tedroo.AF (3), Win32/Spatet.A, Win32/Spy.Banker.TPD, Win32/Spy.Banker.TPE (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/StartPage.NRY (2), Win32/StartPage.NRZ(2), Win32/TrojanClicker.VB.NNX (2), Win32/TrojanClicker.VB.NNY, Win32/TrojanClicker.VB.NNZ, Win32/TrojanDownloader.Agent.PTF, Win32/TrojanDownloader.Agent.PUX (2), Win32/TrojanDownloader.Agent.PVG, Win32/TrojanDownloader.Agent.PVH, Win32/TrojanDownloader.Agent.PVI (3), Win32/TrojanDownloader.Agent.PVJ, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Delf.PME (2), Win32/TrojanDownloader.Delf.PMF (2), Win32/TrojanDownloader.Delf.PMG (2), Win32/TrojanDownloader.FakeAlert.ALW(2), Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.Small.OIU(2), Win32/TrojanDownloader.Small.OOT (2), Win32/TrojanDownloader.Small.OVX(2), Win32/TrojanDownloader.VB.OLC (2), Win32/TrojanDropper.Delf.NTE (2), Win32/VB.OXQ (2), Win32/VB.OXR (2), Win32/Wigon.DC (2), Win32/Wigon.MV(2), Win32/Witkinat.A, Win32/Witkinat.C (2)

NOD32定義ファイル: 5024 (20100413)
BAT/Qhost.NER (3), J2ME/TrojanSMS.Swapi.AL (2), JS/Exploit.Pdfka.NXD (2), JS/Exploit.Pdfka.NXE (2), MSIL/Spy.Keylogger.AL, MSIL/TrojanDropper.Small.A, Silly.C.188.B, Win32/Adware.CoreguardAntivirus.F, Win32/Adware.PrivacyCenter.BA (5), Win32/Adware.SecurityTool.AA, Win32/Adware.SpywareProtect2009 (2), Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.QTG, Win32/Agent.QZZ (2), Win32/Agent.RAC, Win32/AutoRun.Hupigon.L, Win32/AutoRun.IRCBot.DZ (4), Win32/Bifrose.NTA, Win32/Chksyn.AB (2), Win32/Cimag.CF, Win32/Cimag.CG(2), Win32/Delf.PFG (4), Win32/Delf.PFH (2), Win32/Iframer.NAJ(3), Win32/Injector.BIB, Win32/Kryptik.DQG, Win32/Kryptik.DQH, Win32/Kryptik.DQI, Win32/Kryptik.DQJ, Win32/Kryptik.DQK, Win32/Kryptik.DQL, Win32/Oficla.FO (2), Win32/Oficla.FZ (2), Win32/PSW.OnLineGames.OUH, Win32/PSW.OnLineGames.OUV (7), Win32/PSW.OnLineGames.QIA (2), Win32/Qbot.AH, Win32/Qhost, Win32/Qhost.NTY, Win32/Qhost.NTZ, Win32/Spy.Shiz.NAL, Win32/Spy.Swisyn.AW (6), Win32/Spy.Zbot.UN (6), Win32/TrojanClicker.VB.NNW(2), Win32/TrojanDownloader.Agent.PMF, Win32/TrojanDownloader.Agent.PNV, Win32/TrojanDownloader.Agent.PVF (2), Win32/TrojanDownloader.Banload.OZN(2), Win32/TrojanDownloader.Small.OOT (2), Win32/TrojanDropper.VB.NOK (2), Win32/VB.OXP (2), Win32/Virut.O

NOD32定義ファイル: 5023 (20100412)
Win32/AutoRun.VB.NP, Win32/AutoRun.VB.NQ, Win32/Cimag.CF(2), Win32/Delf.NAZ, Win32/Injector.BHZ, Win32/Injector.BIA, Win32/PSW.Lineage.DN (2), Win32/PSW.Lineage.NIJ, Win32/PSW.OnLineGames.PBC, Win32/PSW.WOW.NOW, Win32/Qhost, Win32/Qhost.NTY (2), Win32/Small.NGR(2), Win32/Spatet.A, Win32/Spy.Banbra.OCC, Win32/Spy.Banbra.OCD (2), Win32/Spy.Banbra.OCE, Win32/Spy.Swisyn.AV (2), Win32/TrojanClicker.Delf.NJF, Win32/TrojanDownloader.Banload.OHG (2), Win32/TrojanDownloader.Bredolab.AA(2), Win32/TrojanDownloader.FakeAlert.AWN, Win32/TrojanDownloader.VB.OLB (2)

NOD32定義ファイル: 5022 (20100412)
IRC/SdBot (2), JS/Exploit.Pdfka.BRN, JS/Exploit.Pdfka.BXY, JS/Exploit.Pdfka.NWR (4), JS/Exploit.Pdfka.NXA, JS/Exploit.Pdfka.NXB, JS/Exploit.Pdfka.NXC (2), JS/TrojanDownloader.Agent.NTW (2), JS/TrojanDownloader.Iframe.NHM, Python/Exploit.Agent.E (2), VBS/TrojanDownloader.Psyme.NGP (3), Win32/Adware.CoreguardAntivirus (4), Win32/Adware.CoreguardAntivirus.E, Win32/Adware.CoreguardAntivirus.F, Win32/Adware.GoD, Win32/Adware.SecurityTool (2), Win32/Adware.SecurityTool.AA, Win32/Agent.NWM, Win32/Agent.QZT, Win32/Agent.QZV (2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.NO, Win32/Bamital.AN, Win32/Bifrose.NTA, Win32/Boberog.AK, Win32/Boberog.AQ, Win32/Chksyn.AB (2), Win32/Daonol.CC, Win32/Daonol.J(2), Win32/Delf.PFB, Win32/Delf.PFD (2), Win32/Delf.PFE, Win32/Delf.PFF, Win32/Induc.A, Win32/Inject.NDJ, Win32/Inject.NDK, Win32/Injector.BHT, Win32/Injector.BHU, Win32/Injector.BHV, Win32/Injector.BHW, Win32/Injector.BHX, Win32/Injector.BHY, Win32/KillAV.NIN, Win32/KillFiles.NDC, Win32/KillProt.AA, Win32/Kryptik.DQF, Win32/LockScreen.RF (4), Win32/LockScreen.RH (4), Win32/LockScreen.RI(2), Win32/Naginateh.AA (2), Win32/Nebuler.B (2), Win32/Nebuler.E, Win32/Nebuler.F, Win32/Neshta.B, Win32/Oficla.FY, Win32/Olmarik.SC, Win32/Olmarik.VQ (2), Win32/PSW.Agent.NPV, Win32/PSW.Fignotok.B (2), Win32/PSW.Gamania.NCH, Win32/PSW.Gamania.NCL (4), Win32/PSW.Lineage.DN(9), Win32/PSW.Lineage.NIJ (9), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OUJ, Win32/PSW.OnLineGames.OUM (6), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.OUU (5), Win32/PSW.OnLineGames.PAN (2), Win32/PSW.OnLineGames.PAT, Win32/PSW.OnLineGames.PBO, Win32/PSW.VB.NEV(4), Win32/PSW.WOW.NPN (2), Win32/Qhost (2), Win32/Redosdru.DC (3), Win32/Spy.Banker.QEP (2), Win32/Spy.Banker.RUK, Win32/Spy.Banker.TPA(2), Win32/Spy.Banker.TPB, Win32/Spy.Shiz.NAL, Win32/Spy.Webmoner.NCU, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.WM, Win32/Spy.Zbot.YU (2), Win32/Tapaoux.A(3), Win32/TrojanClicker.Agent.NJK (2), Win32/TrojanClicker.Agent.NJL(2), Win32/TrojanClicker.VB.NNV, Win32/TrojanDownloader.Agent.PPO, Win32/TrojanDownloader.Banload.PHX (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PMC (2), Win32/TrojanDownloader.FakeAlert.AVO, Win32/TrojanDownloader.FakeAlert.AWN (2), Win32/TrojanDownloader.Small.OTH, Win32/TrojanDownloader.VB.OHQ, Win32/TrojanDownloader.VB.OKZ, Win32/TrojanDropper.Delf.NQD, Win32/VB.NVO, Win32/Wigon.NN, Win32/Wigon.NR

NOD32定義ファイル: 5021 (20100412)
BAT/Qhost.NEQ (3), BAT/TrojanDownloader.Ftp.NIK, BAT/TrojanDownloader.Ftp.NIL, BAT/TrojanDownloader.Ftp.NIO, BAT/TrojanDownloader.Ftp.NIP, Ellext.A, Hey.B, IRC/SdBot, J2ME/TrojanSMS.Jifake.L, Joker.A, JS/Exploit.Pdfka.NWV, JS/Exploit.Pdfka.NWW(2), JS/Exploit.Pdfka.NWZ, JS/TrojanDownloader.Agent.NTV, JS/TrojanDownloader.Pegel.AK, Laroux.EN, Laroux.KQ, Laroux.PA, Myco.C, Myco.C.gen, NSIS/StartPage.F, PDF/Exploit.Pidief.NJE, PDF/Exploit.Pidief.NJF, REG/StartPage.NAM, VBS/Naiad.P (2), VBS/Runner.NAV, VBS/TrojanClicker.Agent.NAF, Win32/Adware.Agent.NMZ, Win32/Adware.Antipiracy.A (2), Win32/Adware.BonusCash, Win32/Adware.CoreguardAntivirus (2), Win32/Adware.GeneralAV(4), Win32/Adware.SecurityEssentials, Win32/Adware.SecurityTool, Win32/Adware.SpywareProtect2009, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.QZY, Win32/Agent.WPI, Win32/AntiAV.NFC (3), Win32/AntiAV.NFE (4), Win32/AutoRun.Agent.VQ, Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.DZ(4), Win32/AutoRun.IRCBot.FA, Win32/AutoRun.VB.NI, Win32/AutoRun.VB.NN(2), Win32/Bamital.AP, Win32/Banker.C (2), Win32/Bflient.A, Win32/BHO.NXE, Win32/Bifrose.ADR, Win32/Boberog.AK (3), Win32/Boberog.AQ (3), Win32/Cimag.CC(2), Win32/Delf.NNT (2), Win32/Delf.PEI, Win32/Delf.PES, Win32/Delf.PFB (2), Win32/Delf.PFC (2), Win32/Dipeok.A (2), Win32/Gootkit.A, Win32/Iframer.NAJ(2), Win32/Injector.BHN, Win32/Injector.BHO, Win32/Injector.BHP, Win32/Injector.BHQ, Win32/Injector.BHR, Win32/Injector.BHS, Win32/IRCBot.NBC, Win32/KillAV.NIK, Win32/KillProt.AA (2), Win32/Kryptik.DPU, Win32/Kryptik.DPV, Win32/Kryptik.DPW, Win32/Kryptik.DPX, Win32/Kryptik.DPY, Win32/Kryptik.DPZ, Win32/Kryptik.DQA, Win32/Kryptik.DQB, Win32/Kryptik.DQC, Win32/Kryptik.DQD, Win32/Kryptik.DQE, Win32/LockScreen.RH (7), Win32/Lypserat.A (3), Win32/Naginateh.AA (5), Win32/Olmarik.OH, Win32/Olmarik.QX, Win32/Olmarik.SC, Win32/Olmarik.WW, Win32/Olmarik.XB, Win32/Peerfrag.GY (2), Win32/Poison, Win32/PSW.Gamania.NCH (6), Win32/PSW.Gamania.NCL (2), Win32/PSW.Lineage.DN (2), Win32/PSW.Lineage.NIJ(3), Win32/PSW.OnLineGames.OIA, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.PBN, Win32/PSW.Papras.AW (3), Win32/PSW.Papras.BF, Win32/Qhost (5), Win32/Qhost.Banker.CN, Win32/Qhost.Banker.CO (2), Win32/Qhost.NTW, Win32/Qhost.NTX (3), Win32/Refpron.GN, Win32/Spatet.A(3), Win32/Spy.Agent.NRM, Win32/Spy.Banbra.NTQ, Win32/Spy.Banbra.OBZ (2), Win32/Spy.Banker.AUJZ, Win32/Spy.Banker.TLT, Win32/Spy.Banker.TLX (2), Win32/Spy.Banker.TMD (2), Win32/Spy.Banker.TOD (2), Win32/Spy.Banker.TOK, Win32/Spy.Banker.TOL (2), Win32/Spy.Banker.TOP, Win32/Spy.Banker.TOZ(2), Win32/Spy.KeyLogger.NGY, Win32/Spy.Swisyn.AT, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (5), Win32/Tifaut.C, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Small.NCC, Win32/TrojanDownloader.Banload.OFR, Win32/TrojanDownloader.Banload.PHU, Win32/TrojanDownloader.Banload.PHW(2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Delf.PFZ, Win32/TrojanDownloader.Delf.PKZ (2), Win32/TrojanDownloader.Delf.PLJ, Win32/TrojanDownloader.Delf.PMA (2), Win32/TrojanDownloader.Delf.PMB, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.FakeAlert.AVO, Win32/TrojanDownloader.FakeAlert.AWP, Win32/TrojanDownloader.Small.NFD, Win32/TrojanDownloader.VB.OKX, Win32/TrojanDownloader.VB.OKY (2), Win32/TrojanDropper.Agent.OPS (2), Win32/TrojanDropper.VB.NOI (2), Win32/TrojanDropper.VB.NOJ (3), Win32/VB.NVN(2), Win32/VB.OXI, Yagnuul.I, Yagnuul.K

NOD32定義ファイル: 5020 (20100412)
PDF/Exploit.Pidief.OWR, VBS/Butsur.U (2), Win32/Adware.AntivirusPlus, Win32/Adware.SecurityTool (4), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.QZX (2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.Spy.Zbot.E(2), Win32/Bifrose.NTA (2), Win32/Injector.BHL, Win32/Injector.BHM, Win32/Koobface.NCI (2), Win32/Koobface.NCP (2), Win32/Koobface.NCT, Win32/Kryptik.DPS, Win32/Kryptik.DPT, Win32/LockScreen.RG(2), Win32/Olmarik.SC, Win32/Olmarik.XG (3), Win32/Poison.NAE, Win32/PSW.Delf.NSE, Win32/PSW.LdPinch.BBY, Win32/PTCasino (2), Win32/Qhost, Win32/Rootkit.Kryptik.BE, Win32/SpamTool.Agent.NDV, Win32/SpamTool.Agent.NDZ(2), Win32/Spatet.A, Win32/Spy.Banbra.OCB, Win32/Spy.Banbra.OCC (2), Win32/Spy.Banker.TOW, Win32/Spy.Banker.TOX, Win32/Spy.Banker.TOY (2), Win32/Spy.Zbot.UN (9), Win32/Spy.Zbot.YT (2), Win32/TrojanClicker.Delf.NDR(4), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIU (2), Win32/TrojanDownloader.Agent.PRQ, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.A(2), Win32/TrojanDropper.Agent.OQN, Win32/TrojanDropper.Microjoin.C (3), Win32/VB.NVM

NOD32定義ファイル: 5019 (20100412)
Win32/BHO.NXK, Win32/BHO.NYA (3), Win32/Kryptik.DPR, Win32/Qhost.NTV (2), Win32/TrojanDownloader.FakeAlert.ALW

NOD32定義ファイル: 5018 (20100411)
JS/Exploit.Pdfka.BRN, JS/Exploit.Pdfka.NWY, NSIS/TrojanDownloader.FakeAlert.CC.Gen, VBS/TrojanDownloader.Psyme.NGP, Win32/Adware.Antivirus2009, Win32/Adware.VirusProtector.AA, Win32/Adware.XPAntiSpyware.AA, Win32/AntiAV.NFE (2), Win32/AutoRun.AutoHK.H, Win32/Bagle.UN (5), Win32/Disabler.NAJ (2), Win32/Injector.BHJ, Win32/Injector.BHK, Win32/Kryptik.DPL, Win32/Kryptik.DPM, Win32/Kryptik.DPN, Win32/Kryptik.DPO, Win32/Kryptik.DPP, Win32/Kryptik.DPQ, Win32/PSW.OnLineGames.OUJ, Win32/TrojanDownloader.Agent.PVC (2), Win32/TrojanDownloader.VB.NUI, Win32/VB.OSZ

NOD32定義ファイル: 5017 (20100411)
BAT/Qhost.NEP, INF/Autorun, JS/Exploit.Pdfka.NWT, JS/Exploit.Pdfka.NWX, Win32/Adware.VirusAlarmPro (2), Win32/AutoRun.IRCBot.EO (2), Win32/Injector.BHI, Win32/KillAV.NIA, Win32/KillAV.NIM (3), Win32/Koutodoor.FY (4), Win32/Kryptik.DPI, Win32/Kryptik.DPJ, Win32/Kryptik.DPK, Win32/Qhost, Win32/Redosdru.CP, Win32/Redosdru.DB (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (2), Win32/TrojanDownloader.FakeAlert.ASM (2), WinCE/Terdial.A (3)

NOD32定義ファイル: 5016 (20100410)
INF/Autorun, Win32/AutoRun.VB.NM (2), Win32/Injector.BHH, Win32/Koobface.NCT, Win32/Peerfrag.GA, Win32/Peerfrag.GL (5), Win32/PSW.Delf.NSE, Win32/PSW.FakeMSN.NAK (2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.OUM (5), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.PBM, Win32/SchwarzeSonne.B, Win32/Spy.Banker.AUJZ(2), Win32/Spy.Banker.SQW, Win32/Spy.Banker.TLZ, Win32/Spy.Banker.TMA (2), Win32/Spy.Banker.TMB, Win32/Spy.Banker.TMC (2), Win32/Spy.Banker.TOT, Win32/Spy.Banker.TOU (2), Win32/Spy.Delf.OFM (2), Win32/Spy.Delf.OFN(2), Win32/Spy.KeyLogger.NGY (2), Win32/TrojanClicker.Agent.NJJ, Win32/TrojanDownloader.Banload.OZP (2), Win32/TrojanDownloader.Banload.PHQ(2), Win32/TrojanProxy.Small.NEB

NOD32定義ファイル: 5015 (20100410)
IRC/SdBot (2), JS/Agent.NBT (3), JS/Agent.NBU (2), MSIL/IRCBot.C, Win32/Adware.GoD, Win32/Adware.MalwareDefender2009 (2), Win32/Adware.PCProtector.A, Win32/Adware.Primawega.AA, Win32/Adware.SuperJuan, Win32/Adware.SuperJuan.G (4), Win32/Adware.SuperJuan.V, Win32/Adware.Virtumonde.NGV (19), Win32/Agent.OCV, Win32/Agent.QKC, Win32/Agent.QWZ, Win32/Agent.QZW (4), Win32/BHO.NXJ, Win32/Bifrose, Win32/Cecapix.NAB (2), Win32/Cimag.W (2), Win32/Dursg.A, Win32/Hoax.Renos, Win32/Inject.NDA, Win32/Injector.BHF, Win32/Injector.BHG, Win32/KillAV.NFM (14), Win32/Koobface.NCK(2), Win32/Kryptik.DPB, Win32/Kryptik.DPC, Win32/Kryptik.DPD, Win32/Kryptik.DPE, Win32/Kryptik.DPF, Win32/Kryptik.DPG, Win32/Kryptik.DPH, Win32/LockScreen.OJ, Win32/LockScreen.QW (2), Win32/LockScreen.RF(10), Win32/Mebroot.DC, Win32/Merond.AC (2), Win32/Merond.O, Win32/Obfuscated.NCY (3), Win32/Oficla.EF (2), Win32/Oficla.FO(2), Win32/Peerfrag.DA, Win32/PlatteMedia, Win32/Poison.NAE, Win32/PSW.Delf.NSR, Win32/PSW.LdPinch.NCB (2), Win32/PSW.Legendmir.NCL(2), Win32/PSW.OnLineGames.OLB, Win32/PSW.OnLineGames.OQU(2), Win32/PSW.OnLineGames.ORR, Win32/PSW.OnLineGames.OSW, Win32/PSW.OnLineGames.OTF, Win32/PSW.OnLineGames.OTG, Win32/PSW.OnLineGames.OTK, Win32/PSW.OnLineGames.OTZ(2), Win32/PSW.OnLineGames.OUB, Win32/PSW.OnLineGames.OUC, Win32/PSW.OnLineGames.OYU, Win32/PSW.WOW.NMG, Win32/PSW.WOW.NOW, Win32/PSW.WOW.NPC, Win32/Riggin.AB, Win32/Rootkit.Agent.NRE, Win32/Rootkit.Small.NAH, Win32/Routmo.N, Win32/Small.NO, Win32/SpamTool.Agent.NAJ, Win32/Spy.Ambler.BG (2), Win32/Spy.Ambler.BJ, Win32/Spy.Banbra.NTM (4), Win32/Spy.Banbra.NYQ, Win32/Spy.Banker.OYT, Win32/Spy.Banker.QEP, Win32/Spy.Banker.RPT, Win32/Spy.Banker.SJO, Win32/Spy.Banker.SNC, Win32/Spy.Banker.SND (2), Win32/Spy.Banker.SQU, Win32/Spy.Banker.TAT (2), Win32/Spy.Banker.TAX (2), Win32/Spy.Banker.TFI, Win32/Spy.Banker.TGG, Win32/Spy.Delf.ODQ (2), Win32/Spy.Delf.ODS, Win32/Spy.Delf.ODW (2), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN(3), Win32/StartPage.NRX (3), Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NDR (3), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NIX, Win32/TrojanClicker.VB.NIM (2), Win32/TrojanDownloader.Adload.FU, Win32/TrojanDownloader.Agent.PPJ, Win32/TrojanDownloader.Agent.PSL (2), Win32/TrojanDownloader.Banload.AFJ, Win32/TrojanDownloader.Banload.BRS, Win32/TrojanDownloader.Banload.OQV, Win32/TrojanDownloader.Banload.OQZ (2), Win32/TrojanDownloader.Banload.OSS(2), Win32/TrojanDownloader.Banload.OXY (2), Win32/TrojanDownloader.Delf.PIC, Win32/TrojanDownloader.Mebload.W (2), Win32/TrojanDownloader.Mebload.X, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Unruy.AV, Win32/TrojanDownloader.Unruy.BF (2), Win32/TrojanDownloader.Unruy.BN(3), Win32/TrojanDownloader.VB.OIY, Win32/TrojanDropper.Agent.OPN, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Microjoin.C (2), Win32/TrojanProxy.Small.NEB, Win32/VB.OFZ, Win32/Wigon.MV, Win32/Wimpixo.A(2), Win32/Witkinat.B (2)

NOD32定義ファイル: 5014 (20100409)
BAT/Agent.NGI, BAT/StartPage.NCK (2), INF/Autorun (2), JS/Exploit.Pdfka.BXY, JS/Exploit.Pdfka.BYX, MSIL/Autorun.Agent.A (6), MSIL/Spy.Keylogger.AB, NSIS/TrojanDownloader.FakeAlert.CB, NSIS/TrojanDownloader.FakeAlert.CC, Tubo, VBS/StartPage.NBI (2), VBS/TrojanDownloader.Psyme.NGP, Win32/Adware.Antipiracy, Win32/Agent.QWU, Win32/Agent.QZV (6), Win32/Agent.RAB (2), Win32/AntiAV.NFD (2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.DZ (2), Win32/Bifrose.NTA (2), Win32/Delf.PES, Win32/Injector.BHB, Win32/Injector.BHC, Win32/Injector.BHD, Win32/Injector.BHE, Win32/KillFiles.NDB (2), Win32/Koutodoor.EP, Win32/Koutodoor.FY (2), Win32/Kryptik.DOW, Win32/Kryptik.DOX, Win32/Kryptik.DOY, Win32/Kryptik.DOZ, Win32/Kryptik.DPA, Win32/Peerfrag.GW, Win32/Poison.NDJ (2), Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.OQU(16), Win32/PSW.OnLineGames.OUJ (2), Win32/PSW.OnLineGames.OUS, Win32/PSW.OnLineGames.OUT (2), Win32/PSW.OnLineGames.PAT, Win32/PSW.WOW.NPM(2), Win32/Rootkit.Agent.NTD (2), Win32/Spatet.C (4), Win32/Spy.Banker.TOS(2), Win32/TrojanDownloader.Agent.PTF, Win32/TrojanDownloader.Agent.PUX (2), Win32/TrojanDownloader.Caxnet.CD (4), Win32/TrojanDownloader.FakeAlert.AWO, Win32/TrojanDownloader.Unruy.BL (3), Win32/TrojanDownloader.Unruy.BM (3), Win32/TrojanDownloader.VB.OKW (3), Win32/VB.OXN (2), Win32/Wigon.KQ

NOD32定義ファイル: 5013 (20100409)
BAT/Qhost.NEO (2), INF/Autorun (4), IRC/SdBot, MSIL/Spy.Agent.E(2), Win32/Adware.Antipiracy, Win32/Adware.Antivirus2009, Win32/Adware.GooochiBiz, Win32/Adware.OneStep, Win32/Adware.PrivacyCenter, Win32/Adware.PrivacyCenter.AZ (2), Win32/Adware.SecurityCentral.AA, Win32/Adware.SecurityTool, Win32/Adware.VirusProtector.AA (3), Win32/Agent.NGW, Win32/Agent.QRO, Win32/Agent.QYP, Win32/Agent.QZQ(3), Win32/Agent.QZR, Win32/Agent.QZS (2), Win32/Agent.QZU (2), Win32/AutoRun.PSW.OnlineGames.AT (2), Win32/AutoRun.VB.NL (3), Win32/Bamital.AN, Win32/BHO.NUH, Win32/Boberog.AK (2), Win32/Cimag.CE, Win32/Cimag.W, Win32/Delf.NUX (2), Win32/Delf.PES, Win32/Delf.PEV(2), Win32/Delf.PEW (2), Win32/Delf.PEX (4), Win32/Delf.PEY (2), Win32/Delf.PEZ (3), Win32/Delf.PFA (2), Win32/Dursg.A, Win32/Inject.NDJ(2), Win32/Injector.BGZ, Win32/Injector.BHA, Win32/Koobface.NCT (3), Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Kryptik.DOO, Win32/Kryptik.DOP, Win32/Kryptik.DOQ, Win32/Kryptik.DOR, Win32/Kryptik.DOS, Win32/Kryptik.DOT, Win32/Kryptik.DOU, Win32/Kryptik.DOV, Win32/LockScreen.QT, Win32/Oficla.FW, Win32/Oficla.FX (4), Win32/Olmarik.TN, Win32/Olmarik.WW, Win32/Peerfrag.DR, Win32/Peerfrag.FD (3), Win32/Peerfrag.GX (3), Win32/Piwir.A (2), Win32/PSW.Delf.NSE, Win32/PSW.LdPinch.NCB, Win32/PSW.Lineage.DN(6), Win32/PSW.Lineage.NIJ (6), Win32/PSW.OnLineGames.NMP(7), Win32/PSW.OnLineGames.OIA, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OUH (2), Win32/PSW.OnLineGames.OUM(12), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.OUS, Win32/PSW.OnLineGames.PBL, Win32/PSW.OnLineGames.QHZ, Win32/PSW.VB.NFA(3), Win32/Qhost (3), Win32/Qhost.Banker.CM (2), Win32/Qhost.Banker.CN(2), Win32/Qhost.NTU, Win32/Refpron.GO, Win32/Routmo.N, Win32/Routmo.S(2), Win32/Small.NHT, Win32/Spatet.A (2), Win32/Spy.Agent.NRN (2), Win32/Spy.Ambler.BM (3), Win32/Spy.Banbra.OCA, Win32/Spy.Banker.AUJZ, Win32/Spy.Banker.TLU (2), Win32/Spy.Banker.TLV, Win32/Spy.Banker.TLW (2), Win32/Spy.Banker.TLY (2), Win32/Spy.Banker.TOP (2), Win32/Spy.Banker.TOQ (2), Win32/Spy.Banker.TOR (2), Win32/Spy.Bebloh.A (2), Win32/Spy.KeyLogger.NGY, Win32/Spy.KeyLogger.NHC (2), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL(2), Win32/Spy.VB.NGJ, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.WQ (2), Win32/StartPage.NRW (2), Win32/TrojanDownloader.Adload.NGH (2), Win32/TrojanDownloader.Agent.PVB, Win32/TrojanDownloader.Banload.OZO (2), Win32/TrojanDownloader.Banload.PHL, Win32/TrojanDownloader.Banload.PHU (2), Win32/TrojanDownloader.Banload.PHV (3), Win32/TrojanDownloader.Delf.PLY, Win32/TrojanDownloader.Delf.PLZ, Win32/TrojanDownloader.FakeAlert.AWL, Win32/TrojanDownloader.FakeAlert.AWM, Win32/TrojanDownloader.Mebload.Z, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.VB.OKT, Win32/TrojanDownloader.VB.OKU (3), Win32/TrojanDownloader.VB.OKV (3), Win32/VB.OXM (2), Win32/ZazouMiniWebServer

NOD32定義ファイル: 5012 (20100409)
JS/TrojanDownloader.Pegel.AJ, Win32/Antar, Win32/Bamital.AN(2), Win32/Bamital.AO, Win32/Kryptik.DON, Win32/Oficla.FU (2), Win32/Oficla.FV (2), Win32/PSW.Gamania.NCL (9), Win32/PSW.Lineage.DN (3), Win32/PSW.Lineage.NIJ (3), Win32/Spy.Banker.TKO, Win32/Spy.VB.NGI (2), Win32/TrojanDownloader.Banload.PHT (2)

NOD32定義ファイル: 5011 (20100408)
BAT/Qhost.NEL, BAT/Qhost.NEM (3), BAT/Qhost.NEN (2), BAT/TrojanDownloader.Agent.NBA, INF/Autorun, IRC/SdBot, MSIL/Agent.NBQ, MSIL/Spy.Keylogger.AK (2), MSIL/TrojanDropper.Agent.AL (2), VBS/Small.BG(13), Win32/Adware.AdvancedDefender.A, Win32/Adware.AntivirusPlus, Win32/Adware.AntivirusPlus.E, Win32/Adware.Aprotect.A, Win32/Adware.BonusCash, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.CRW(2), Win32/Agent.QDS, Win32/Agent.QNF, Win32/Agent.QZO, Win32/Agent.QZP(2), Win32/Agent.WQF, Win32/AutoRun.AEK, Win32/AutoRun.Agent.VM (2), Win32/AutoRun.Agent.VO (4), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.FA, Win32/Bifrose.NHL, Win32/Boberog.AK, Win32/Boberog.AQ, Win32/Daonol.J(4), Win32/Delf.PEG, Win32/Delf.PEI, Win32/Delf.PES, Win32/Delf.PET(2), Win32/Delf.PEU, Win32/Hupigon.NRF, Win32/Induc.A (3), Win32/Injector.BGX, Win32/Injector.BGY, Win32/KillAV.NIL (2), Win32/Kryptik.DOG, Win32/Kryptik.DOH, Win32/Kryptik.DOI, Win32/Kryptik.DOJ, Win32/Kryptik.DOK, Win32/Kryptik.DOL, Win32/Kryptik.DOM, Win32/LockScreen.OG, Win32/Lukicsel.A (2), Win32/Lukicsel.H (2), Win32/Lukicsel.J (2), Win32/Mebroot.CK (2), Win32/Mebroot.DP (4), Win32/Olmarik.XB, Win32/Olmarik.XE (2), Win32/Olmarik.XF (2), Win32/Opachki.G (2), Win32/Peerfrag.FD, Win32/PSW.Gamania.NBZ (2), Win32/PSW.Gamania.NCH (9), Win32/PSW.Gamania.NCL (8), Win32/PSW.Legendmir.NIB, Win32/PSW.Lineage.DN(11), Win32/PSW.Lineage.NIJ (11), Win32/PSW.OnLineGames.OLE, Win32/PSW.OnLineGames.OQU (6), Win32/PSW.OnLineGames.OUH, Win32/PSW.OnLineGames.OUS (2), Win32/PSW.OnLineGames.OZJ(5), Win32/PSW.OnLineGames.PLS (2), Win32/PSW.OnLineGames.QHR, Win32/PSW.OnLineGames.QHU (2), Win32/PSW.Tibia.NBP, Win32/PSW.VKont.AF(2), Win32/PSW.WOW.DZI (2), Win32/PSW.WOW.NOW, Win32/PSW.WOW.NPK (2), Win32/Qhost (4), Win32/Qhost.Banker.CK (2), Win32/Qhost.Banker.CL, Win32/Qhost.NSL, Win32/Redosdru.BM, Win32/Refpron.GL, Win32/Regrun.G, Win32/Riern.T (2), Win32/Rootkit.Agent.NTD, Win32/Rootkit.Ressdt.NAT, Win32/Rootkit.Ressdt.NDU (2), Win32/Rootkit.Ressdt.NDV (4), Win32/Routmo.N, Win32/SpamTool.Tedroo.AG, Win32/Spy.Agent.NRK, Win32/Spy.Banbra.NTQ, Win32/Spy.Banbra.OBI (2), Win32/Spy.Banbra.OBR (2), Win32/Spy.Banbra.OBX, Win32/Spy.Banbra.OBY (2), Win32/Spy.Bancos.NTA (2), Win32/Spy.Banker.PBS (2), Win32/Spy.Banker.SZG (2), Win32/Spy.Banker.TLO (2), Win32/Spy.Banker.TLP (2), Win32/Spy.Banker.TLQ (2), Win32/Spy.Banker.TLR (2), Win32/Spy.Banker.TOE, Win32/Spy.Banker.TOM (2), Win32/Spy.Banker.TON (2), Win32/Spy.Delf.OFF, Win32/Spy.Delf.OFI (2), Win32/Spy.Delf.OFJ (2), Win32/Spy.Delf.OFK (2), Win32/Spy.Delf.OFL (3), Win32/Spy.KeyLogger.NHB (2), Win32/Spy.SpyEye.AG(2), Win32/Spy.Swisyn.AS (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (6), Win32/Spy.Zbot.VM, Win32/StartPage.NQL, Win32/TrojanClicker.Delf.NBX (3), Win32/TrojanDownloader.Agent.PVA (2), Win32/TrojanDownloader.Banload.OHG (2), Win32/TrojanDownloader.Banload.PHK, Win32/TrojanDownloader.Banload.PHN (2), Win32/TrojanDownloader.Banload.PHO (2), Win32/TrojanDownloader.Delf.PLI, Win32/TrojanDownloader.Delf.PLS, Win32/TrojanDownloader.Delf.PLV (2), Win32/TrojanDownloader.Delf.PLW, Win32/TrojanDownloader.Delf.PLX (2), Win32/TrojanDownloader.FakeAlert.ARM, Win32/TrojanDownloader.Small.NFD, Win32/TrojanDownloader.Small.OVW, Win32/TrojanDownloader.VB.OKK (2), Win32/TrojanDropper.Delf.NTD (2), Win32/VB.OXJ (2), Win32/VB.OXK (3), Win32/VB.OXL (2)

NOD32定義ファイル: 5010 (20100408)
JS/Exploit.Pdfka.BRN, MSIL/Spy.Keylogger.AJ, Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro (2), Win32/Agent.ODL (2), Win32/Agent.ODM(3), Win32/Agent.QZM (2), Win32/Agent.QZN, Win32/Autoit.NFV (2), Win32/Autoit.NFW, Win32/AutoRun.Delf.DK (2), Win32/AutoRun.Hupigon.V (3), Win32/Bagle.UN (2), Win32/Bifrose.ACI, Win32/Delf.PER, Win32/Delf.PES(3), Win32/Inject.NDA (2), Win32/Injector.BGU, Win32/Injector.BGV, Win32/Injector.BGW, Win32/Injector.YM, Win32/KillFiles.NDA(2), Win32/Kryptik.DNN, Win32/Kryptik.DOD, Win32/Kryptik.DOE, Win32/Kryptik.DOF, Win32/Lethic.AA (2), Win32/Lukicsel.A, Win32/Lukicsel.B(3), Win32/Lukicsel.H (4), Win32/Lukicsel.I (2), Win32/Oficla.FT (3), Win32/Olmarik.SC, Win32/Olmarik.XD, Win32/Pacex.AM, Win32/Peerfrag.GL, Win32/Poison.NDI (2), Win32/PSW.Agent.NPU, Win32/PSW.Gamania.NBW (6), Win32/PSW.Gamania.NBZ (5), Win32/PSW.Legendmir.NIC, Win32/PSW.Lineage.DN(4), Win32/PSW.Lineage.NIJ (4), Win32/PSW.OnLineGames.NYT, Win32/PSW.OnLineGames.ODJ (2), Win32/PSW.OnLineGames.OUH, Win32/PSW.OnLineGames.OUJ, Win32/PSW.OnLineGames.OUM (4), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.PAT, Win32/PSW.OnLineGames.PBI, Win32/PSW.OnLineGames.PBK, Win32/PSW.OnLineGames.QHW (2), Win32/PSW.OnLineGames.QHY, Win32/Qhost.Banker.CJ (2), Win32/Rootkit.Agent.NTC (2), Win32/Skintrim.HI, Win32/Skintrim.HJ, Win32/Small.CVQ (2), Win32/Small.NFB (2), Win32/Spy.Agent.NRL (2), Win32/Spy.Setfic.B, Win32/Spy.Shiz.NAL, Win32/Spy.SpyEye.AF (3), Win32/Spy.VB.NGH (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (13), Win32/Starter.ID (2), Win32/StartPage.NRV, Win32/TrojanClicker.BHO.NBN, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NJJ, Win32/TrojanDownloader.Agent.NZM, Win32/TrojanDownloader.Agent.PLS, Win32/TrojanDownloader.Autoit.NBI, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AVO(2), Win32/TrojanDownloader.FakeAlert.AWG, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.VB.OKS (2), Win32/TrojanDropper.Agent.OPS, Win32/TrojanDropper.VB.NOG (2), Win32/TrojanDropper.VB.NOH (2), Win32/Virut.O, Win32/Wigon.KQ, Win32/Wigon.NT

NOD32定義ファイル: 5009 (20100408)
IRC/SdBot (2), JS/Exploit.Pdfka.BYP, JS/Exploit.Pdfka.BYR, JS/Exploit.Pdfka.NWS, MSIL/Agent.NBP, MSIL/Spy.Keylogger.AB, MSIL/Spy.Keylogger.AI (2), VBS/TrojanDownloader.Psyme.NGP (4), Win32/Agent.ODK (4), Win32/Agent.QSW, Win32/AutoRun.Injector.O (2), Win32/AutoRun.IRCBot.DZ, Win32/Bagle.UN (6), Win32/Bifrose.NEL, Win32/Injector.BGT, Win32/KillProt.AB.Gen (2), Win32/Koobface.NCT(2), Win32/Kryptik.DNY, Win32/Kryptik.DNZ, Win32/Kryptik.DOA, Win32/Kryptik.DOB, Win32/Kryptik.DOC, Win32/Mebroot.CK, Win32/Mebroot.DO(4), Win32/Phyiost.AE, Win32/Phyiost.AH (2), Win32/Protector.I, Win32/PSW.LdPinch.NCB, Win32/PSW.Lineage.DN (7), Win32/PSW.Lineage.NIJ(9), Win32/PSW.OnLineGames.OST (2), Win32/PSW.OnLineGames.OUJ, Win32/PSW.OnLineGames.OUM (3), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.PAT (2), Win32/PSW.OnLineGames.PBI (2), Win32/PSW.OnLineGames.PBJ, Win32/Redosdru.AA, Win32/Regil.Q(2), Win32/Rootkit.Ressdt.NAT (2), Win32/Rootkit.Ressdt.NDS(2), Win32/Rootkit.Ressdt.NDT (2), Win32/Rootkit.Small.NAJ (2), Win32/Spatet.A, Win32/Spy.Ambler.BL (2), Win32/Spy.Banbra.OBV, Win32/Spy.Banbra.OBW, Win32/Spy.Banker.TJR, Win32/Spy.Banker.TNE, Win32/Spy.Banker.TNV, Win32/Spy.Banker.TOF (2), Win32/Spy.Banker.TOG (2), Win32/Spy.Banker.TOI (2), Win32/Spy.Zbot.UN (6), Win32/TrojanClicker.BHO.NBN(2), Win32/TrojanClicker.Delf.NIU, Win32/TrojanDownloader.Banload.PHR (2), Win32/TrojanDownloader.Banload.PHS (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PLN, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AWH, Win32/TrojanDownloader.FakeAlert.AWI, Win32/TrojanDownloader.FakeAlert.AWJ(2), Win32/TrojanDownloader.FakeAlert.AWK (2), Win32/TrojanDownloader.Small.OOT (2), Win32/TrojanDropper.Agent.OPS, Win32/TrojanDropper.Agent.OQN, Win32/TrojanDropper.Microjoin.C

NOD32定義ファイル: 5008 (20100407)
MSIL/Autorun.I, MSIL/TrojanDropper.Agent.AK (2), NSIS/TrojanDownloader.Agent.NBS.Gen, Win32/Adware.CoreguardAntivirus (3), Win32/Adware.DesktopDefender2010.AC (2), Win32/Adware.DesktopDefender2010.AF, Win32/Adware.DesktopDefender2010.AG, Win32/Adware.SecurityTool.AB, Win32/Adware.VirusProtector.AA, Win32/Agent.NWM, Win32/Agent.OCJ, Win32/Agent.OSB (3), Win32/Agent.QXV, Win32/Agent.QZE, Win32/Agent.QZJ(5), Win32/Agent.QZK, Win32/Agent.QZL, Win32/AntiAV.NFB (4), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.PSW.OnlineGames.AT, Win32/Delf.PEP (2), Win32/Delf.PEQ (2), Win32/FlyStudio.OGN, Win32/HackAV.DM (2), Win32/HackAV.ER (2), Win32/Injector.BGN, Win32/Injector.BGO, Win32/Injector.BGP, Win32/Injector.BGQ, Win32/Injector.BGR, Win32/Injector.BGS, Win32/Kryptik.DNQ, Win32/Kryptik.DNS, Win32/Kryptik.DNT, Win32/Kryptik.DNU, Win32/Kryptik.DNV, Win32/Kryptik.DNW, Win32/Kryptik.DNX, Win32/LockScreen.QT, Win32/Olmarik.OH, Win32/Olmarik.QX, Win32/Olmarik.XA, Win32/Olmarik.XC (2), Win32/Patched.NAR, Win32/Popwin.NDG (2), Win32/PSW.FakeMSN.NAJ (2), Win32/PSW.Gamania.NBW (4), Win32/PSW.Gamania.NBZ (2), Win32/PSW.Lineage.DN (8), Win32/PSW.Lineage.NIJ(9), Win32/PSW.OnLineGames.OUM, Win32/PSW.QQPass.NGO, Win32/Qhost, Win32/Redosdru.CP, Win32/Redosdru.DA (4), Win32/Spy.Banbra.OBU (2), Win32/Spy.Banker.PBS (2), Win32/Spy.Banker.TLM, Win32/Spy.Banker.TLN, Win32/Spy.Delf.OFH (2), Win32/Spy.KeyLogger.NHA, Win32/Spy.Zbot.UN(3), Win32/TrojanClicker.Agent.NJH, Win32/TrojanClicker.Agent.NJI, Win32/TrojanClicker.Delf.NBX, Win32/TrojanDownloader.Agent.PUQ, Win32/TrojanDownloader.Agent.PUR (2), Win32/TrojanDownloader.Agent.PUW, Win32/TrojanDownloader.Agent.PUZ (3), Win32/TrojanDownloader.Banload.OZN(2), Win32/TrojanDownloader.Banload.PGA (2), Win32/TrojanDownloader.Delf.PLQ(2), Win32/TrojanDownloader.Delf.PLT, Win32/TrojanDownloader.Delf.PLU, Win32/TrojanDownloader.FakeAlert.AWD, Win32/TrojanDownloader.FakeAlert.AWH, Win32/TrojanDownloader.VB.OKQ (2), Win32/TrojanDownloader.VB.OKR (2), Win32/TrojanDropper.Agent.OQU.Gen

NOD32定義ファイル: 5007 (20100407)
BAT/Agent.NGH (2), IRC/SdBot, MSIL/Adware.Antivirus2010, MSIL/Adware.Antivirus2010.AA (2), NSIS/StartPage.E (2), Win32/Adware.Agent.NNE (2), Win32/Adware.BHO.NHU (3), Win32/Adware.CoreguardAntivirus (2), Win32/Adware.Owlforce.A (2), Win32/Adware.PCDefender.AB, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityTool, Win32/Adware.SurfSideKick (4), Win32/Adware.ZenoSearch.AB (2), Win32/Agent.NGC, Win32/Agent.NHN, Win32/Agent.QWU (2), Win32/Agent.QZH (2), Win32/Agent.QZI(2), Win32/AutoRun.FlyStudio.YW, Win32/AutoRun.IRCBot.CX (3), Win32/Cimag.BX, Win32/Cimag.CA, Win32/Delf.NNT (2), Win32/Delf.PEO(2), Win32/Injector.BGI, Win32/Injector.BGJ, Win32/Injector.BGK, Win32/Injector.BGL, Win32/Injector.BGM, Win32/KillProc.NAH(2), Win32/KillProt.AA, Win32/Koobface.NCT, Win32/Kryptik.DNI, Win32/Kryptik.DNJ, Win32/Kryptik.DNK, Win32/Kryptik.DNL, Win32/Kryptik.DNM, Win32/Kryptik.DNO, Win32/Kryptik.DNP, Win32/Olmarik.OH, Win32/Olmarik.QX, Win32/Olmarik.VQ (2), Win32/Phyiost.AE, Win32/Poison, Win32/PSW.Agent.LQD(2), Win32/PSW.Chif.A (2), Win32/PSW.Delf.NSE, Win32/PSW.Delf.NWH (2), Win32/PSW.Delf.NWI, Win32/PSW.Delf.NWJ, Win32/PSW.OnLineGames.NMP (4), Win32/PSW.OnLineGames.OUM (3), Win32/PSW.Tibia.NBO (2), Win32/Refpron.GM (6), Win32/Refpron.GN (2), Win32/SpamTool.Agent.NCB, Win32/SpamTool.Agent.NDV, Win32/SpamTool.Agent.NDY, Win32/Spy.Banbra.NTQ, Win32/Spy.Banbra.OBP (2), Win32/Spy.Banbra.OBQ, Win32/Spy.Banbra.OBS (2), Win32/Spy.Banbra.OBT (2), Win32/Spy.Banbra.VBO (2), Win32/Spy.Banbra.VCH (2), Win32/Spy.Banker.AUKO(2), Win32/Spy.Banker.TLC (2), Win32/Spy.Banker.TLD (2), Win32/Spy.Banker.TLE (2), Win32/Spy.Banker.TLF (2), Win32/Spy.Banker.TLG, Win32/Spy.Banker.TLH, Win32/Spy.Banker.TLI, Win32/Spy.Banker.TLJ, Win32/Spy.Banker.TLK, Win32/Spy.Banker.TLL, Win32/Spy.Banker.TOC (2), Win32/Spy.Delf.OFG, Win32/Spy.KeyLogger.NGZ, Win32/Spy.Webmoner.NCX(2), Win32/Starter.NAK, Win32/StartPage.NRE (2), Win32/StartPage.NRT(2), Win32/StartPage.NRU, Win32/TrojanClicker.Agent.NJH (2), Win32/TrojanClicker.Agent.NJI (2), Win32/TrojanDownloader.Adload.NGD (2), Win32/TrojanDownloader.Adload.NGF (2), Win32/TrojanDownloader.Adload.NGG, Win32/TrojanDownloader.Agent.PUY (2), Win32/TrojanDownloader.Banload.PHP(2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PLM, Win32/TrojanDownloader.Delf.PLN (2), Win32/TrojanDownloader.Delf.PLO (2), Win32/TrojanDownloader.Delf.PLP (2), Win32/TrojanDownloader.Delf.PLR, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVO(2), Win32/TrojanDownloader.FakeAlert.AWH, Win32/TrojanDownloader.Small.ONZ(2), Win32/TrojanDownloader.Small.OVV, Win32/TrojanDownloader.VB.OKO(2), Win32/TrojanDownloader.VB.OKP (2), Win32/TrojanDownloader.Zlob.DAF(2), Win32/TrojanDownloader.Zlob.DAG (2), Win32/TrojanDownloader.Zlob.DAH, Win32/TrojanDropper.VB.NOF (2), Win32/VB.OOW, Win32/VB.OXF (2), Win32/VB.OXG, Win32/VB.OXH (2), Win32/VBbot.C, Win32/Wigon.NT

NOD32定義ファイル: 5006 (20100407)
BAT/Autorun.BE (10), INF/Autorun, Win32/Adware.Antivirus2009.AA, Win32/Adware.Antivirus2009.AB, Win32/Agent.QRH, Win32/Agent.QZE, Win32/Agent.QZF (2), Win32/Agent.QZG (2), Win32/AutoRun.IRCBot.EZ (3), Win32/AutoRun.PSW.OnlineGames.AT (2), Win32/Bagle.UN (8), Win32/Boberog.AN, Win32/Delf.PEN (3), Win32/Injector.BGF, Win32/Injector.BGG, Win32/Injector.BGH, Win32/IRCBot.AGP (2), Win32/Oficla.EY, Win32/PSW.OnLineGames.OUM (2), Win32/Rbot (2), Win32/Redosdru.BM, Win32/Spatet.A, Win32/Spy.Banbra.OBO, Win32/Spy.Banker.TNW (2), Win32/Spy.Banker.TNY (2), Win32/Spy.Banker.TNZ (2), Win32/Spy.Banker.TOA(2), Win32/Spy.Banker.TOB (2), Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.UN (3), Win32/Tifaut.C, Win32/TrojanDownloader.Agent.PSX, Win32/TrojanDownloader.Banload.OZM (2), Win32/VBbot.C, Win32/Yektel.A

NOD32定義ファイル: 5005 (20100406)
BAT/Regger.K, INF/Autorun, VBS/Runner.CO, Win32/Adware.AnchorFree, Win32/Adware.CoreguardAntivirus (3), Win32/Adware.SecurityCentral.AA, Win32/Adware.SecurityTool, Win32/Agent.OBA, Win32/Agent.QZC, Win32/Agent.QZD, Win32/Agent.QZE (6), Win32/AutoRun.Delf.FX (2), Win32/AutoRun.FakeAlert.AF (2), Win32/AutoRun.PSW.OnlineGames.AT, Win32/AutoRun.VB.NK (2), Win32/Bflient.A (2), Win32/Boberog.AQ (2), Win32/Cakl.NAG, Win32/Delf.NUW (2), Win32/Delf.PEL (2), Win32/Delf.PEM, Win32/Dursg.A (3), Win32/Hupigon.NRF, Win32/Injector.BGE, Win32/Kryptik.BLU, Win32/Kryptik.DMY, Win32/Kryptik.DMZ, Win32/Kryptik.DNA, Win32/Kryptik.DNB, Win32/Kryptik.DNC, Win32/Kryptik.DND, Win32/Kryptik.DNE, Win32/Kryptik.DNF, Win32/Kryptik.DNG, Win32/Kryptik.DNH, Win32/LockScreen.QX (2), Win32/Nebuler.B, Win32/Nebuler.D, Win32/Olmarik.SC, Win32/Poison.NAE, Win32/PSW.Agent.QJY, Win32/PSW.OnLineGames.OUH, Win32/PSW.OnLineGames.OUM(2), Win32/PSW.OnLineGames.QHV (2), Win32/PSW.VB.NEZ, Win32/Qhost.Banker.CI, Win32/Qhost.NTT, Win32/Small.NHS (2), Win32/Spy.Delf.OFG (2), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (3), Win32/Spy.Shiz.NAN, Win32/Spy.Zbot.UN (3), Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.OZL (2), Win32/TrojanDownloader.Bredolab.AN(3), Win32/TrojanDownloader.Delf.PLK (2), Win32/TrojanDownloader.Delf.PLL(2), Win32/TrojanDropper.VB.NOD (2), Win32/TrojanDropper.VB.NOE (2), Win32/Turkojan, Win32/Turkojan.NAE, Win32/VB.NJB (2)

NOD32定義ファイル: 5004 (20100406)
BAT/Qhost.NEJ (2), BAT/Qhost.NEK (2), J2ME/TrojanSMS.Konov.S, JS/Exploit.Pdfka.NWU, JS/TrojanDownloader.Iframe.NHL, Win32/Adware.AntivirusPlus, Win32/Adware.DesktopDefender2010, Win32/Adware.DesktopDefender2010.AF (2), Win32/Adware.DesktopDefender2010.AG(2), Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityTool (4), Win32/Agent.DKR (2), Win32/Agent.NHM (2), Win32/Agent.QZB, Win32/Agent.RAA, Win32/Agent.RAY, Win32/AutoRun.Agent.MI, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.DZ (3), Win32/Chksyn.AB, Win32/Delf.NNT (3), Win32/Delf.PEJ, Win32/Delf.PEK (10), Win32/Disabler.NAJ, Win32/Dursg.A (2), Win32/Inject.NDA, Win32/Injector.BFX, Win32/Injector.BFY, Win32/Injector.BFZ (3), Win32/Injector.BGA, Win32/Injector.BGB, Win32/Injector.BGC, Win32/Injector.BGD, Win32/KillProt.AA (3), Win32/Koobface.NCT (2), Win32/Kryptik.DMT, Win32/Kryptik.DMU, Win32/Kryptik.DMV, Win32/Kryptik.DMW, Win32/Kryptik.DMX, Win32/LockScreen.QT, Win32/LockScreen.RE (6), Win32/Oficla.FJ, Win32/Poison.NAT, Win32/PSW.Agent.NPT (2), Win32/PSW.Delf.NSE (2), Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.OUH, Win32/PSW.OnLineGames.QHT(2), Win32/PSW.Papras.AW (2), Win32/PSW.Papras.BF (2), Win32/PSW.WOW.NPL (4), Win32/Qhost (3), Win32/Qhost.NTQ (2), Win32/Qhost.NTR, Win32/Qhost.NTS, Win32/Spatet.A (2), Win32/Spy.Ambler.BK (3), Win32/Spy.Shiz.NAL(2), Win32/Spy.Zbot.JF (6), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.WM, Win32/StartPage.NRS (2), Win32/Tinxy.AZ, Win32/Tinxy.BG, Win32/Tinxy.BJ, Win32/TrojanClicker.Small.NCB (2), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Delf.AABR (2), Win32/TrojanDownloader.Delf.PLF(2), Win32/TrojanDownloader.Delf.PLG, Win32/TrojanDownloader.Delf.PLH, Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.FakeAlert.AWG(2), Win32/TrojanDownloader.FakeAlert.AWH (2), Win32/TrojanDownloader.Small.OVU (2), Win32/TrojanDownloader.VB.OHN, Win32/TrojanDownloader.VB.OIM (2), Win32/TrojanDropper.VB.NOC (2), Win32/VB.ORK, Win32/VB.OXD (2), Win32/VB.OXE (2)

NOD32定義ファイル: 5003 (20100406)
BAT/Qhost.NEJ (3), BAT/Shutdown.NAY (2), BAT/Shutdown.NAZ (2), JS/TrojanDownloader.Pegel.AB, JS/TrojanDownloader.Pegel.AC, JS/TrojanDownloader.Pegel.AD, JS/TrojanDownloader.Pegel.AE, JS/TrojanDownloader.Pegel.AF, JS/TrojanDownloader.Pegel.AG, JS/TrojanDownloader.Pegel.AH, JS/TrojanDownloader.Pegel.AI, VBS/Skypespammer.E, Win32/AutoRun.VB.NJ (3), Win32/Delf.PEH, Win32/Injector.BFW, Win32/Oficla.FS (2), Win32/Poebot.NBF, Win32/PSW.OnLineGames.QHS, Win32/PSW.QQFish.BB (2), Win32/Qhost, Win32/Qhost.NTO, Win32/Spy.Banbra.OBK (2), Win32/Spy.Banbra.OBL(2), Win32/Spy.Banbra.OBM (2), Win32/Spy.Banbra.OBN (2), Win32/Spy.Bancos.NSY, Win32/Spy.Bancos.NSZ, Win32/Spy.Banker.TNQ, Win32/Spy.Banker.TNR (2), Win32/Spy.Banker.TNS (2), Win32/Spy.Banker.TNT(2), Win32/Spy.Banker.TNU (2), Win32/Spy.Banker.TNV (2), Win32/Spy.Delf.OFE, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.JF (11), Win32/Spy.Zbot.UN (9), Win32/TrojanDownloader.Banload.PHM (2), Win32/TrojanDownloader.Delf.PLE(2), Win32/TrojanDownloader.FakeAlert.AWD

NOD32定義ファイル: 5002 (20100405)
INF/Autorun, JS/Exploit.Pdfka.NUD, Win32/Agent.ODJ (2), Win32/Injector.BFV, Win32/Koobface.NCP, Win32/Koobface.NCT (2), Win32/LockScreen.QT, Win32/LockScreen.RD, Win32/PSW.Delf.NSR (2), Win32/Qhost, Win32/Spy.Shiz.NAB (2), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (7), Win32/TrojanDownloader.Delf.PLC (2), Win32/TrojanDownloader.Delf.PLD, Win32/TrojanDownloader.VB.OKN, Win32/TrojanProxy.Small.NEB, Win32/VB.NVL

NOD32定義ファイル: 5001 (20100405)
IRC/SdBot (2), VBS/TrojanDownloader.Psyme.NGP (3), Win32/Adware.XPAntiSpyware.AA, Win32/Injector.BFU, Win32/KillAV.NIA, Win32/KillAV.NIJ, Win32/Koutodoor.EP (3), Win32/Koutodoor.FY (6), Win32/LockScreen.QT (3), Win32/PSW.OnLineGames.PBH (5)

NOD32定義ファイル: 5000 (20100405)
Win32/Agent.QZA (4), Win32/KillAV.NIJ (2), Win32/Olmarik.WU, Win32/Olmarik.XB(3), Win32/Pacex.AL, Win32/PSW.OnLineGames.PBF, Win32/PSW.OnLineGames.PBG(4), Win32/VB.OXC (3)

NOD32定義ファイル: 4999 (20100404)
Win32/Autoit.NFU, Win32/Bagle.UN (15), Win32/Kryptik.DMS, Win32/Spy.Banbra.OBJ (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Unruy.BK, Win32/TrojanDownloader.VB.OKM (2), Win32/Wigon.NT (2)

NOD32定義ファイル: 4999 (20100404)
Win32/Autoit.NFU, Win32/Bagle.UN (15), Win32/Kryptik.DMS, Win32/Spy.Banbra.OBJ (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Unruy.BK, Win32/TrojanDownloader.VB.OKM (2), Win32/Wigon.NT (2)

NOD32定義ファイル: 4998 (20100404)
Win32/Adware.AntimalwareDoctor.AA (2), Win32/Adware.PrivacyCenter.AZ (2), Win32/Bagle.UN, Win32/Injector.BFR, Win32/Injector.BFS, Win32/Injector.BFT, Win32/IRCBot.NBC, Win32/Kryptik.DMK, Win32/Kryptik.DML, Win32/Kryptik.DMM, Win32/Kryptik.DMN, Win32/Kryptik.DMO, Win32/Kryptik.DMP, Win32/Kryptik.DMQ, Win32/Kryptik.DMR, Win32/Olmarik.SC (2), Win32/PSW.Delf.NVB(2), Win32/PSW.Fignotok.B (2), Win32/PSW.OnLineGames.PBE (2), Win32/Rootkit.Kryptik.BD, Win32/SpamTool.Tedroo.AG, Win32/Spy.Zbot.UN (2), Win32/TrojanDownloader.FakeAlert.AWF (2), Win32/TrojanDownloader.Small.OSA, Win32/TrojanDownloader.Unruy.BK, Win32/TrojanDropper.Microjoin.NAQ, Win32/VB.NVK (2)

NOD32定義ファイル: 4997 (20100403)
Win32/Adware.SecurityTool, Win32/AutoRun.PSW.OnlineGames.AZ (3), Win32/Bifrose, Win32/Cimag.CD (2), Win32/Daonol.CE (3), Win32/Injector.BFQ, Win32/Kryptik.DMC, Win32/Kryptik.DMD, Win32/Kryptik.DME, Win32/Kryptik.DMF, Win32/Kryptik.DMG, Win32/Kryptik.DMH, Win32/Kryptik.DMI, Win32/Kryptik.DMJ, Win32/LockScreen.RA, Win32/LockScreen.RB (7), Win32/LockScreen.RC(2), Win32/StartPage.NRR (5), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Small.OVT

NOD32定義ファイル: 4996 (20100403)
NSIS/TrojanDownloader.FakeAlert.CA, Win32/Agent.ORZ (2), Win32/Agent.QYZ, Win32/Agent.WQS (3), Win32/Alman.NAE (2), Win32/AutoRun.VB.NI (2), Win32/Delf.NQK (4), Win32/Inject.NDA, Win32/Injector.BFO, Win32/Injector.BFP, Win32/Kryptik.DLZ, Win32/Kryptik.DMA, Win32/Kryptik.DMB, Win32/PSW.Delf.NWG(2), Win32/Small.NHR (3), Win32/Spy.Banker.TNP (2), Win32/Spy.Banker.TNQ(2), Win32/StartPage.NRQ (10), Win32/TrojanDownloader.Banload.OZK, Win32/TrojanDownloader.Delf.PLB (2), Win32/TrojanDownloader.Small.OVS(3), Win32/TrojanDownloader.Ufraie.C (2), Win32/TrojanDropper.Agent.OQT, Win32/Wonip.A (2)

NOD32定義ファイル: 4995 (20100402)
JS/TrojanDownloader.Pegel.AA, MSIL/Autorun.Spy.Agent.B, NSIS/TrojanDownloader.Agent.NBR (2), Win32/Adware.Comet.AB (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.Softomate.AF(2), Win32/Adware.VirusAlarmPro (2), Win32/Adware.WhenU.AB (2), Win32/Adware.XPAntiSpyware, Win32/BHO.NXZ (2), Win32/Bifrose.ADR, Win32/Cakl, Win32/Cakl.NAG, Win32/Cakl.NAP, Win32/Cakl.NAS(5), Win32/Delf.NUV (2), Win32/Dursg.A (2), Win32/FTP.Mini.B, Win32/Injector.BFM (2), Win32/Injector.BFN, Win32/Koobface.NCK, Win32/Koobface.NCL (3), Win32/Koobface.NCT (2), Win32/Kryptik.DLS, Win32/Kryptik.DLT, Win32/Kryptik.DLU, Win32/Kryptik.DLV, Win32/Kryptik.DLW, Win32/Kryptik.DLX, Win32/Kryptik.DLY, Win32/Merond.O, Win32/MPass.NAA, Win32/Oficla.FR (2), Win32/Olmarik.XA, Win32/Poison, Win32/PSW.Delf.NWB, Win32/PSW.FakeMSN.NAH (2), Win32/PSW.Legendmir.NIA(2), Win32/PSW.OnLineGames.NMP (8), Win32/PSW.OnLineGames.NNU(17), Win32/PSW.OnLineGames.ODJ (3), Win32/PSW.OnLineGames.OML(2), Win32/Qhost.NTP, Win32/Rootkit.Vanti.NBN, Win32/Spatet.A, Win32/Spy.Banker.AUJZ (2), Win32/Spy.KeyLogger.NGY (2), Win32/Spy.VB.NGG (2), Win32/Spy.Zbot.UN (3), Win32/Tifaut.B, Win32/TrojanDownloader.Banload.OZK, Win32/TrojanDownloader.Banload.PHL (2), Win32/TrojanDownloader.FakeAlert.ALW(2), Win32/TrojanDownloader.FakeAlert.AWE, Win32/TrojanDownloader.VB.OKL(2), Win32/TrojanDropper.Agent.OQO (2), Win32/TrojanDropper.Delf.NAQ, Win32/TrojanDropper.Delf.NTC, Win32/Turkojan, Win32/Turkojan.NAE, Win32/VB.OWZ (2), Win32/VB.OXA, Win32/VB.OXB (4)

NOD32定義ファイル: 4994 (20100402)
BAT/Agent.NGG (2), BAT/Runner.J (2), IRC/SdBot, Win32/Adware.AntivirusPlus(4), Win32/Adware.AntivirusPlus.E (4), Win32/Adware.AntivirusPlus.H, Win32/Adware.Cinmus, Win32/Adware.CoreguardAntivirus, Win32/Adware.CoreguardAntivirus.C, Win32/Adware.CoreguardAntivirus.D(2), Win32/Adware.PCOptimizing (2), Win32/Adware.SecurityTool(3), Win32/Adware.SecurityTool.AA (3), Win32/Adware.SuperJuan.G(6), Win32/Adware.SuperJuan.V, Win32/Adware.Virtumonde.NGV (11), Win32/Adware.WiniGuard.AA (2), Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.ETH, Win32/Agent.HLU, Win32/Agent.HXW, Win32/Agent.OBH (2), Win32/Agent.OCC (2), Win32/Agent.OTV, Win32/Agent.PMG, Win32/Agent.QKC, Win32/Agent.QMC, Win32/Agent.QNB, Win32/Agent.QNK (2), Win32/Agent.QRF, Win32/AHK.E (3), Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.VB.NH(2), Win32/BHO.NKU (3), Win32/BHO.NTL, Win32/BHO.NUH, Win32/BHO.NWC, Win32/BHOLock.I, Win32/Bifrose.NCZ, Win32/CHAdmin.A (2), Win32/Cimag.AX(2), Win32/Cimag.CC (3), Win32/Cimag.W (2), Win32/Conficker.AE, Win32/Daonol.AS, Win32/Daonol.AX (3), Win32/Daonol.J, Win32/Daonol.O(3), Win32/Delf.OAX, Win32/Delf.OWF (2), Win32/Delf.OXK, Win32/Delf.OXL(2), Win32/Delf.PBO (2), Win32/Dialer.NEW (3), Win32/Dialer.NKO, Win32/Dursg.B, Win32/FakeCog.A, Win32/Fusing.AA, Win32/Fusing.AK (2), Win32/Hupigon.NTU, Win32/Hupigon.NTV (2), Win32/IRCBot.NBC, Win32/Isnup, Win32/KillAV.NFM (23), Win32/Koobface.NCK (4), Win32/Kryptik.CWC, Win32/Kryptik.DLO, Win32/Kryptik.DLP, Win32/Kryptik.DLQ, Win32/Kryptik.DLR, Win32/Lethic.AA, Win32/LockScreen.OE (2), Win32/Lypserat.A, Win32/Mebroot.CK, Win32/Mebroot.DC, Win32/Obfuscated.NCY (2), Win32/Oficla.DD, Win32/Oficla.DH, Win32/Oficla.FO (2), Win32/Opachki.E (5), Win32/Opachki.F (2), Win32/Otlard.A, Win32/Otlard.E, Win32/Patched.EE (2), Win32/PcClient.NDF, Win32/Peerfrag.DI (2), Win32/Peerfrag.DR, Win32/Peerfrag.EC, Win32/Peerfrag.FA, Win32/Peerfrag.FD (2), Win32/Peerfrag.FL, Win32/Peerfrag.FO, Win32/Peerfrag.GA (2), Win32/Poison.NAE, Win32/Poison.NAK, Win32/PSW.Agent.NOP, Win32/PSW.Fignotok.B(2), Win32/PSW.OnLineGames.NMP (3), Win32/PSW.OnLineGames.NNU(8), Win32/PSW.OnLineGames.NVJ, Win32/PSW.OnLineGames.NWF(2), Win32/PSW.OnLineGames.NYT, Win32/PSW.OnLineGames.OSV (3), Win32/PSW.OnLineGames.OTA (4), Win32/PSW.OnLineGames.OYJ, Win32/PSW.VB.NDY, Win32/PSW.WOW.NNL (2), Win32/PSW.WOW.NNQ (4), Win32/PSW.WOW.NNU, Win32/PSW.WOW.NNW, Win32/PSW.WOW.NNX, Win32/Qhost.NTO (2), Win32/Rbot, Win32/Refpron.DF, Win32/Rootkit.Agent.EHW, Win32/Rootkit.Agent.NIA(2), Win32/Rootkit.Podnuha.NCE, Win32/Skintrim.EE, Win32/Skintrim.HG, Win32/Skintrim.HH, Win32/Small.CVQ, Win32/Small.NGQ, Win32/Sopiclick.A, Win32/SpamTool.Agent.NDM, Win32/SpamTool.Agent.NDV, Win32/SpamTool.Agent.NDX, Win32/SpamTool.Tedroo.AF, Win32/SpamTool.Tedroo.AL, Win32/Spy.Banbra.NPZ, Win32/Spy.Banbra.NYH, Win32/Spy.Bancos.NOG, Win32/Spy.Bancos.NPX, Win32/Spy.Bancos.NQD, Win32/Spy.Bancos.NRG, Win32/Spy.Banker.PBS (2), Win32/Spy.Banker.PCE, Win32/Spy.Banker.QEP (2), Win32/Spy.Banker.QXO(3), Win32/Spy.Banker.RRR (2), Win32/Spy.Banker.SHN (3), Win32/Spy.Banker.SLI, Win32/Spy.Banker.SLJ (3), Win32/Spy.Banker.SLV, Win32/Spy.Banker.SME, Win32/Spy.Banker.SND, Win32/Spy.Banker.SXH, Win32/Spy.Banker.SXI (2), Win32/Spy.Banker.SZI, Win32/Spy.Bankpatch.CV, Win32/Spy.Delf.OBD (2), Win32/Spy.Delf.ODB (2), Win32/Spy.Delf.ODF, Win32/Spy.Delf.ODG, Win32/Spy.Shiz.NAA, Win32/Spy.Zbot.QP, Win32/Spy.Zbot.UN (16), Win32/StartPage.NQO, Win32/SystemConsole.A(2), Win32/TrojanClicker.Delf.NDK, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.VB.NMB, Win32/TrojanDownloader.Adload.NFV, Win32/TrojanDownloader.Adload.NGB (2), Win32/TrojanDownloader.Agent.PQF (2), Win32/TrojanDownloader.Agent.PSJ(2), Win32/TrojanDownloader.Agent.PSN, Win32/TrojanDownloader.Agent.PSO, Win32/TrojanDownloader.Agent.PSP, Win32/TrojanDownloader.Agent.PSQ (2), Win32/TrojanDownloader.Agent.PSW, Win32/TrojanDownloader.Banload.OIQ (3), Win32/TrojanDownloader.Banload.OIS (2), Win32/TrojanDownloader.Banload.OQN(2), Win32/TrojanDownloader.Banload.OSL, Win32/TrojanDownloader.Bredolab.BE(3), Win32/TrojanDownloader.Chekafe.A, Win32/TrojanDownloader.Delf.PER(2), Win32/TrojanDownloader.Delf.PEU, Win32/TrojanDownloader.Delf.PEV, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.ADA(3), Win32/TrojanDownloader.FakeAlert.AFK, Win32/TrojanDownloader.FakeAlert.AFQ (2), Win32/TrojanDownloader.FakeAlert.APN, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ASL, Win32/TrojanDownloader.FakeAlert.ATF(2), Win32/TrojanDownloader.FakeAlert.ATU, Win32/TrojanDownloader.FakeAlert.AUC (2), Win32/TrojanDownloader.FakeAlert.AUG (2), Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Small.NFD, Win32/TrojanDownloader.Small.NIY (2), Win32/TrojanDownloader.Small.NTQ (2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OPY, Win32/TrojanDownloader.Swizzor.NEQ, Win32/TrojanDownloader.Unruy.BC, Win32/TrojanDownloader.VB.NUI (3), Win32/TrojanDownloader.VB.OGH (2), Win32/TrojanDropper.Agent.OQS, Win32/TrojanDropper.Delf.NIN, Win32/TrojanDropper.Delf.NRO (2), Win32/TrojanProxy.Slaper.NAH (3), Win32/VB.OEA, Win32/VB.OJR, Win32/VB.OPM, Win32/Waledac, Win32/Wigon.MR

NOD32定義ファイル: 4993 (20100401)
BAT/CrazyBat.A, BAT/Shutdown.NAX (2), JS/TrojanDownloader.Agent.NTU, RAR/Qhost.A, VBS/TrojanDownloader.Small.BI.Gen, Win32/Adware.SecurityTool, Win32/Adware.SecurityTool.AA (2), Win32/Adware.WSearch.AG (4), Win32/Agent.QYY (2), Win32/Agent.WQQ, Win32/AutoRun.IRCBot.CX, Win32/Bifrose.NEL, Win32/Daonol.CD (2), Win32/Delf.NVG, Win32/Delf.PEE(2), Win32/Delf.PEF, Win32/Hupigon, Win32/IRCBot.NBC, Win32/IRCBot.NBO (2), Win32/Kryptik.DLJ, Win32/Kryptik.DLK, Win32/Kryptik.DLL, Win32/Kryptik.DLM, Win32/Kryptik.DLN, Win32/LockScreen.QW (3), Win32/Olmarik.XA, Win32/PSW.Delf.NWF (2), Win32/PSW.FakeMSN.NAI (2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NMY, Win32/PSW.OnLineGames.OUM (5), Win32/PSW.WOW.NPG, Win32/Qhost, Win32/Regrun.G, Win32/Rustock.NIH, Win32/SpamTool.Agent.NDV (4), Win32/Spy.Banbra.OBG (2), Win32/Spy.Banbra.OBH (2), Win32/Spy.Banker.TNM, Win32/Spy.Delf.OFD (2), Win32/Spy.KeyLogger.NGQ (2), Win32/Spy.Zbot.UN(9), Win32/Spy.Zbot.VM, Win32/StartPage.NRJ, Win32/StartPage.NRP (2), Win32/Tifaut.C, Win32/Tinxy.BG, Win32/TrojanDownloader.Adload.NGD (2), Win32/TrojanDownloader.Delf.PLA (2), Win32/TrojanDownloader.VB.OKI, Win32/TrojanDropper.VB.NNZ, Win32/VB.OWV (2)

NOD32定義ファイル: 4992 (20100401)
BAT/Agent.NGF (2), INF/Autorun, IRC/SdBot (7), JS/Exploit.Pdfka.BRN, JS/Exploit.Pdfka.BXG, JS/Exploit.Pdfka.NWT (2), JS/Iframe.M, MSIL/TrojanDropper.Agent.AJ, VBS/Agent.NBA, VBS/StartPage.NBH(2), Win32/Adware.Agent.NMZ, Win32/Adware.Owlforce.A (2), Win32/Adware.PrivacyCenter (2), Win32/Adware.Vapsup.AZ (2), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.QYU (4), Win32/Agent.QYV (2), Win32/Agent.QYW (2), Win32/Agent.QYX (2), Win32/AutoRun.Agent.VN, Win32/AutoRun.IRCBot.CX (3), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.EY (4), Win32/AutoRun.VB.FZ (2), Win32/Bagle.UN(6), Win32/Bamital.AN, Win32/Bifrose.NTA, Win32/Boberog.AK (3), Win32/Conficker.AA, Win32/Daonol.O, Win32/Delf.PED (2), Win32/Dursg.A (2), Win32/FlyStudio.OEH, Win32/Hupigon.NPN, Win32/Idicaf.C (3), Win32/Inject.NDI(2), Win32/Injector.BFK, Win32/Injector.BFL, Win32/IRCBot.NBC, Win32/KeyLogger.Ardamax.NAV, Win32/Koobface.NBH (2), Win32/Koobface.NCK(4), Win32/Koobface.NCT, Win32/Koutodoor.EP, Win32/Koutodoor.FY(2), Win32/Kryptik.DLB (2), Win32/Kryptik.DLD, Win32/Kryptik.DLE, Win32/Kryptik.DLF, Win32/Kryptik.DLG, Win32/Kryptik.DLH, Win32/Kryptik.DLI, Win32/LockScreen.QT (3), Win32/LockScreen.RA (3), Win32/Merond.O (2), Win32/Olmarik.UX, Win32/Olmarik.WZ, Win32/Peerfrag.EC (2), Win32/Peerfrag.FD(2), Win32/Poison.NDH (2), Win32/PSW.Delf.NWB, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NWF (3), Win32/PSW.OnLineGames.PBD (2), Win32/PSW.WOW.NPJ (3), Win32/Qbot.AO (2), Win32/Qhost.NTN, Win32/Rbot(2), Win32/Redosdru.CZ (2), Win32/Sohanad.NFJ, Win32/SpamTool.Agent.NDV(3), Win32/Spy.Bancos.NSW (2), Win32/Spy.Banker.TKF, Win32/Spy.Banker.TLA(3), Win32/Spy.Banker.TLB, Win32/Spy.Banker.TNL, Win32/Spy.Delf.OFB, Win32/Spy.Delf.OFC, Win32/Spy.KeyLogger.NGX (2), Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.UN, Win32/Tifaut.C, Win32/TrojanDownloader.Adload.NGE(2), Win32/TrojanDownloader.Agent.PRQ, Win32/TrojanDownloader.Agent.PTQ(2), Win32/TrojanDownloader.Agent.PUV, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.PHJ, Win32/TrojanDownloader.Banload.PHK (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Caxnet.BW (2), Win32/TrojanDownloader.Caxnet.CC, Win32/TrojanDownloader.Delf.PKY (2), Win32/TrojanDownloader.Delf.PKZ, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.ARM, Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.Small.OUV, Win32/TrojanDownloader.Small.OVR(2), Win32/TrojanDownloader.VB.OKJ (2), Win32/TrojanDropper.VB.NNZ (5), Win32/TrojanProxy.Small.NEB, Win32/VB.ADPO

NOD32定義ファイル: 4991 (20100401)
Win32/Adware.SecurityCentral.AA (2), Win32/Agent.HXW, Win32/AutoRun.IRCBot.CX(2), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.DO(2), Win32/Dewnad.AA (2), Win32/Dursg.A (3), Win32/Kryptik.DKZ, Win32/Kryptik.DLA, Win32/Merond.O (2), Win32/Oficla.FQ (2), Win32/Olmarik.WY(2), Win32/PSW.OnLineGames.NMP (3), Win32/PSW.OnLineGames.OUM (3), Win32/Sohanad.NFI, Win32/SpamTool.Tedroo.AL (3), Win32/Spy.Banker.TNI (2), Win32/Spy.Banker.TNJ (2), Win32/Spy.Banker.TNK (2), Win32/Tifaut.C (2), Win32/TrojanDownloader.Banload.OFR, Win32/TrojanDownloader.Banload.PHI, Win32/TrojanDownloader.Small.OVG (2)

NOD32定義ファイル: 4990 (20100401)
IRC/SdBot, PDF/Exploit.Pidief.NJD, Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.Gamevance.AA (13), Win32/Adware.GeneralAV (7), Win32/Adware.SecurityTool.AA (2), Win32/Adware.SmartProtector, Win32/Adware.Virtumonde (2), Win32/Adware.Virtumonde.NDH (2), Win32/Adware.VrBrothers, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.NIK, Win32/Agent.QMK, Win32/Agent.WPI, Win32/AntiAV.NDY, Win32/AutoRun.Delf.EL(3), Win32/AutoRun.Delf.EO (3), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.KS, Win32/AutoRun.VB.IG (3), Win32/BHO.NKU, Win32/BHO.NTL (2), Win32/Bifrose.NEL, Win32/Delf.NGC, Win32/Delf.OWV (2), Win32/IRCBot.NBF, Win32/Koutodoor.DX, Win32/Koutodoor.EP, Win32/Koutodoor.EU, Win32/Kryptik.DKV, Win32/Kryptik.DKW, Win32/Kryptik.DKX, Win32/Kryptik.DKY, Win32/LockScreen.DW, Win32/LockScreen.DZ, Win32/Olmarik.WX, Win32/Opachki.C (2), Win32/PcClient, Win32/PcClient.NDE, Win32/Peerfrag.FD, Win32/PSW.Agent.NLY, Win32/PSW.LdPinch.NLX, Win32/PSW.Lineage.NHW, Win32/PSW.OnLineGames.NYT, Win32/PSW.OnLineGames.OKB, Win32/PSW.OnLineGames.OOY, Win32/PSW.OnLineGames.OPK (2), Win32/PSW.OnLineGames.OQE, Win32/PSW.OnLineGames.OQF (3), Win32/PSW.OnLineGames.OXR, Win32/PSW.Pebox.AA(2), Win32/PSW.Pebox.AV, Win32/PSW.Pebox.BO (2), Win32/PSW.VB.NDV, Win32/Rbot, Win32/Redosdru.AQ, Win32/Redosdru.AS, Win32/Refpron.CQ, Win32/Refpron.DC, Win32/Skintrim.HF (2), Win32/Spy.Agent.NPK, Win32/Spy.Agent.NPV (2), Win32/Spy.Agent.NRJ, Win32/Spy.Banbra.NWA, Win32/Spy.Banbra.NWE, Win32/Spy.Bancos.NPI (2), Win32/Spy.Banker.NQI, Win32/Spy.Banker.PPG, Win32/Spy.Banker.QEP, Win32/Spy.Banker.QXO (2), Win32/Spy.Banker.RAA, Win32/Spy.Banker.RPT, Win32/Spy.Banker.SJA, Win32/Spy.Banker.SJB, Win32/Spy.Banker.SJC, Win32/Spy.Banker.SJD (2), Win32/Spy.Banker.SJW, Win32/Spy.Banker.SJY, Win32/Spy.Banker.SKI, Win32/Spy.Delf.OAS, Win32/Spy.Delf.OFA, Win32/Spy.ProAgent, Win32/Spy.Zbot.UN (5), Win32/StartPage.NOC (2), Win32/StartPage.NOY, Win32/TrojanClicker.Befeenk.A, Win32/TrojanDownloader.Agent.AHJ, Win32/TrojanDownloader.Banload.CZK, Win32/TrojanDownloader.Banload.LNU, Win32/TrojanDownloader.Banload.NQG, Win32/TrojanDownloader.Banload.OIM(2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Delf.PEH, Win32/TrojanDownloader.FakeAlert.AQD (2), Win32/TrojanDownloader.VB.NUI, Win32/TrojanDropper.Agent.OLW, Win32/TrojanDropper.Agent.OME (2), Win32/TrojanDropper.Delf.NIN, Win32/VB.NHU, Win32/VB.NTX, Win32/Zuten.AF

NOD32定義ファイル: 4989 (20100331)
BAT/TrojanDownloader.Agent.NBA, Win32/Adware.AdURL.AA(2), Win32/Adware.Agent.NCC, Win32/Adware.Agent.NCD (2), Win32/Adware.Antivirus2009.AA, Win32/Adware.FearAds.AG (2), Win32/Adware.PlayMP3Z.AA (3), Win32/Adware.RegGenie (5), Win32/Adware.RK.AC(2), Win32/Adware.SecurityTool, Win32/Adware.Softomate.AE (2), Win32/Adware.SpywareProtect2009, Win32/Adware.TotalDefender, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.NVT, Win32/Agent.QYR (3), Win32/Agent.QYS, Win32/Agent.QYT, Win32/Agent.WQR (2), Win32/AutoRun.AEJ, Win32/AutoRun.IRCBot.DZ (3), Win32/BHO.NOU, Win32/BHO.NXY, Win32/Boberog.AK(4), Win32/Chepdu.AC, Win32/Delf.PEA, Win32/DskLite.NAD (3), Win32/Ftirca.A(4), Win32/Iframer.NAI, Win32/Injector.BFI, Win32/Kryptik.DKS, Win32/Kryptik.DKU, Win32/LockScreen.QT, Win32/LockScreen.QY, Win32/LockScreen.QZ, Win32/Oficla.FM, Win32/Olmarik.WV, Win32/Patched.EH, Win32/Progenic.10.D (2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NMY(2), Win32/PSW.OnLineGames.ODJ (2), Win32/PSW.OnLineGames.OUM(5), Win32/PSW.OnLineGames.OUN, Win32/PSW.OnLineGames.OUR, Win32/PSW.VB.NEY (3), Win32/PSW.WOW.DZI (2), Win32/PSW.WOW.NPG, Win32/Skintrim.HD, Win32/Skintrim.HE, Win32/SpamTool.Agent.NDW, Win32/Spy.Banker.TKJ, Win32/Spy.Banker.TNA (2), Win32/Spy.Banker.TNB (2), Win32/Spy.Banker.TND (2), Win32/Spy.Banker.TNG (2), Win32/Spy.Banker.TNH, Win32/Spy.Zbot.NJ (2), Win32/Tifaut.C, Win32/TrojanDownloader.Agent.PUD (2), Win32/TrojanDownloader.Banload.PHF (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PKX(2), Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.ARM, Win32/TrojanDownloader.FakeAlert.AVS, Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.FakeAlert.AWD(2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Unruy.AV, Win32/TrojanProxy.Wintu.B, Win32/VB.OWY, Win32/Wigon.DC, Win32/Wigon.NS (2)

NOD32定義ファイル: 4988 (20100331)
Java/TrojanDownloader.Agent.AN, Java/TrojanDownloader.Agent.AT, JS/Agent.QLN, Win32/Adware.Antivirus2009.AA, Win32/Adware.DealHelper.AA(3), Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SafetyAntiSpyware.A(2), Win32/Adware.SecurityTool, Win32/Adware.SpywareProtect2009, Win32/Adware.VirusProtector.AA, Win32/Agent.NHP, Win32/Agent.QYP (2), Win32/Agent.QYQ (2), Win32/AutoRun.IRCBot.BG, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.LP, Win32/Bandok.BM (2), Win32/Bifrose.NEV, Win32/Boberog.AK, Win32/Cakl.NAG (2), Win32/Chepdu.AC, Win32/Chepdu.AD, Win32/Chepdu.AE, Win32/Delf.NUT (2), Win32/Delf.NUU (2), Win32/Delf.PEB(2), Win32/Fusing.AY (4), Win32/Injector.BFE (2), Win32/Injector.BFF, Win32/Injector.BFG, Win32/Injector.BFH, Win32/Injector.BFJ, Win32/IRCBot.AQD, Win32/IRCBot.NBT, Win32/KeyLogger.Ardamax.NAS, Win32/Kryptik.DKJ, Win32/Kryptik.DKK, Win32/Kryptik.DKL, Win32/Kryptik.DKM, Win32/Kryptik.DKN, Win32/Kryptik.DKO, Win32/Kryptik.DKP, Win32/Kryptik.DKQ, Win32/Kryptik.DKR, Win32/LockScreen.QY, Win32/Oficla.FP (2), Win32/PassRetriever.11 (3), Win32/Poison.K, Win32/Poison.NAE, Win32/PSW.Delf.NWB, Win32/PSW.Lineage.DN(17), Win32/PSW.Lineage.NIJ (17), Win32/PSW.OnLineGames.QHP (2), Win32/PSW.Papras.AW, Win32/PSW.Papras.AX, Win32/Rbot, Win32/Redosdru.CX(2), Win32/Redosdru.CY (2), Win32/Spy.Banbra.NWE, Win32/Spy.Banbra.OBF, Win32/Spy.Banker.SUY, Win32/Spy.Banker.TKO (2), Win32/Spy.Banker.TKX (2), Win32/Spy.Banker.TNC (2), Win32/Spy.Banker.TNE (2), Win32/Spy.Banker.TNF, Win32/Spy.Banker.TNG (2), Win32/Spy.Bebloh.A, Win32/Spy.Delf.NYS, Win32/Spy.Delf.OEZ (4), Win32/Spy.KeyLogger.NGW (2), Win32/Spy.SpyEye.AE(2), Win32/Spy.VB.NGF (2), Win32/Spy.Zbot.UN, Win32/StartPage.NRO (4), Win32/TrojanClicker.Agent.NEB (2), Win32/TrojanDownloader.Banload.OFR, Win32/TrojanDownloader.Banload.OZI, Win32/TrojanDownloader.Banload.PHG (2), Win32/TrojanDownloader.Banload.PHH (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU (2), Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AWC(2), Win32/TrojanDropper.Delf.NQD (2), Win32/TrojanDropper.VB.NOB (3), Win32/VB.OWR, Win32/VB.OWW, Win32/VB.OWX (2)

NOD32定義ファイル: 4987 (20100331)
BAT/Qhost.NEI (3), IRC/SdBot, JS/Exploit.Pdfka.BWF, JS/Exploit.Pdfka.NWM, JS/Exploit.Pdfka.NWN, JS/Exploit.Pdfka.NWO, JS/Exploit.Pdfka.NWT (2), MSIL/Qhost.G, Win32/Adware.SecurityTool.AA, Win32/Adware.SpywareProtect2009, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.NOV (3), Win32/Agent.ODI(3), Win32/Agent.ORY (3), Win32/Agent.QYN, Win32/Agent.QYO, Win32/Agent.QYP (2), Win32/AutoRun.IRCBot.EX, Win32/BHO.AFHF, Win32/Cimag.CB, Win32/Daonol.CC (2), Win32/DNSChanger.NBE, Win32/HackAV.EO, Win32/Injector.BFC, Win32/Injector.BFD, Win32/IRCBot.NBS, Win32/Kryptik.DKD, Win32/Kryptik.DKE, Win32/Kryptik.DKF, Win32/Kryptik.DKG, Win32/Kryptik.DKH, Win32/Kryptik.DKI, Win32/Oficla.FO (6), Win32/Olmarik.OH, Win32/Olmarik.VQ, Win32/Parite.B, Win32/PSW.Delf.NWE (8), Win32/PSW.Gamania.NBW (15), Win32/PSW.Gamania.NBX, Win32/PSW.Gamania.NBZ(12), Win32/PSW.Gamania.NCB, Win32/PSW.Legendmir.NCL, Win32/PSW.Lineage.DN(3), Win32/PSW.Lineage.NIJ (2), Win32/Qhost (5), Win32/Qhost.NTM (2), Win32/Redosdru.BL, Win32/RiskWare.Hooker.F (2), Win32/SpamTool.Tedroo.AG, Win32/Spy.Banker.QYF (2), Win32/Spy.Banker.TKB, Win32/Spy.Banker.TKU (2), Win32/Spy.Banker.TKV (2), Win32/Spy.Banker.TKW (2), Win32/Spy.Banker.TKY(2), Win32/Spy.Banker.TKZ (2), Win32/Spy.Delf.OEY (2), Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.UN (2), Win32/StartPage.NRN (5), Win32/Tifaut.C, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.OJG(2), Win32/TrojanDownloader.FakeAlert.ALW (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AVZ, Win32/TrojanDownloader.Unruy.AA (2), Win32/VB.NRP (2), Win32/VB.OWT

NOD32定義ファイル: 4986 (20100330)
IRC/SdBot, JS/Exploit.Pdfka.NWS (2), Win32/Adware.FakeAV.A(4), Win32/Agent.PMF, Win32/AutoRun.IRCBot.DZ, Win32/Bamital.AN(3), Win32/BHO.NXX (2), Win32/Delf.NQJ (2), Win32/FlyStudio.OGL, Win32/FlyStudio.OGM, Win32/Gansip.A (3), Win32/HackAV.EQ (2), Win32/Injector.BAD, Win32/Injector.BEZ, Win32/Injector.BFA (2), Win32/Injector.BFB (2), Win32/Kryptik.DJX, Win32/Kryptik.DJY, Win32/Kryptik.DJZ, Win32/Kryptik.DKA, Win32/Kryptik.DKB, Win32/Kryptik.DKC, Win32/Mega-Spy, Win32/Oficla.FN (2), Win32/Olmarik.TN, Win32/Olmarik.WW(3), Win32/Packed.FlyStudio.P.Gen, Win32/PSW.Gamania.NBW(9), Win32/PSW.Gamania.NBZ (3), Win32/PSW.OnLineGames.OQU (4), Win32/PSW.OnLineGames.OUJ, Win32/PSW.OnLineGames.OUQ (2), Win32/PSW.Pebox.CD(3), Win32/Qbot.AH, Win32/Qbot.AO (2), Win32/Qbot.W, Win32/Refpron.GK, Win32/Rootkit.Ressdt.NDR (3), Win32/SoftScreenSpy (2), Win32/Spatet.A, Win32/Spy.Agent.NRH, Win32/Spy.Banbra.NVY, Win32/Spy.Banbra.NWP, Win32/Spy.Banker.TKN, Win32/Spy.Delf.OAO (2), Win32/Spy.KeyLogger.NFL(2), Win32/Spy.Shiz.NAL (2), Win32/Spy.Shiz.NAM (2), Win32/Spy.VB.NFI, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Delf.OLB, Win32/TrojanDownloader.Delf.PEE (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.Small.OVQ (2), Win32/TrojanDropper.Delf.NRI, Win32/VB.NIY, Win32/VB.OWS (2)

NOD32定義ファイル: 4985 (20100330)
BAT/Agent.NGE, IRC/SdBot (3), JS/Agent.BHM, JS/Agent.BHR, JS/Exploit.Agent.AXR, JS/Exploit.Pdfka.BRN, JS/Exploit.Pdfka.NWR (2), JS/TrojanDownloader.Agent.NTS, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityTool (2), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.ODH (2), Win32/Agent.OQF, Win32/Agent.QQJ (2), Win32/Agent.QYB, Win32/Agent.QYJ, Win32/Agent.QYK (3), Win32/Agent.QYL, Win32/Agent.QYM(3), Win32/AntiAV.NEZ (4), Win32/AntiAV.NFA, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.DZ (3), Win32/AutoRun.KS, Win32/AutoRun.PSW.OnlineGames.AT (2), Win32/Bagle.SY, Win32/Bifrose.NFJ, Win32/Chksyn.AB (2), Win32/DDoS.Agent.NAK (2), Win32/Delf.NPO, Win32/Delf.NUS(2), Win32/Delf.NVG, Win32/Delf.PDT (2), Win32/Delf.PDX, Win32/Delf.PDY (4), Win32/Delf.PDZ, Win32/FlyStudio.AC, Win32/Fusing.AV (2), Win32/HackAV.EP, Win32/Induc.A (2), Win32/Injector.BEV, Win32/Injector.BEW, Win32/Injector.BEX(2), Win32/Injector.BEY, Win32/IRCBot.NBC, Win32/IRCBot.NBR (2), Win32/KillAV.NII (2), Win32/KillFiles.NCZ, Win32/Koobface.NCT, Win32/Koutodoor.EP (6), Win32/Koutodoor.FY (12), Win32/Kredoor.AI, Win32/Kryptik.DJM, Win32/Kryptik.DJN, Win32/Kryptik.DJO, Win32/Kryptik.DJP, Win32/Kryptik.DJQ, Win32/Kryptik.DJR, Win32/Kryptik.DJS, Win32/Kryptik.DJT, Win32/Kryptik.DJU, Win32/Kryptik.DJV, Win32/Kryptik.DJW, Win32/LockScreen.OG, Win32/LockScreen.QW, Win32/LockScreen.QX (2), Win32/Lukicsel.G (2), Win32/Olmarik.SC, Win32/Olmarik.SQ, Win32/Olmarik.WU (4), Win32/Peerfrag.FL, Win32/Poison.NAE, Win32/PSW.Delf.NWD (2), Win32/PSW.Gamania.NBW (3), Win32/PSW.Gamania.NBX, Win32/PSW.Gamania.NCL, Win32/PSW.Legendmir.NHB(2), Win32/PSW.Legendmir.NHZ (3), Win32/PSW.OnLineGames.NMP(5), Win32/PSW.OnLineGames.OJQ (2), Win32/PSW.OnLineGames.OQU(29), Win32/PSW.OnLineGames.OTO, Win32/PSW.OnLineGames.OTS, Win32/PSW.OnLineGames.OUM (7), Win32/PSW.OnLineGames.OUO (9), Win32/PSW.OnLineGames.OUP (2), Win32/PSW.QQPass.NEH, Win32/PSW.QQPass.NFW, Win32/PSW.WOW.DZI, Win32/PSW.WOW.NOL (2), Win32/PSW.WOW.NOX, Win32/PSW.WOW.NPH, Win32/PSW.WOW.NPI (2), Win32/Qbot.AB (2), Win32/Qbot.AM, Win32/Qhost (2), Win32/Qhost.Banker.CH, Win32/Rbot, Win32/Redosdru.CP(2), Win32/Redosdru.CT, Win32/Redosdru.CU (2), Win32/Redosdru.CV(2), Win32/Redosdru.CW, Win32/Refpron.GJ, Win32/Rootkit.Agent.NTB, Win32/Rootkit.Ressdt.NDQ (5), Win32/Small.NHQ (2), Win32/SpamTool.Agent.NDW(2), Win32/SpamTool.Tedroo.AG, Win32/Spatet.A, Win32/Spy.Agent.NRI (3), Win32/Spy.Banbra.NUJ, Win32/Spy.Banbra.OAU, Win32/Spy.Banbra.OBB (2), Win32/Spy.Banbra.OBC, Win32/Spy.Banbra.OBE (2), Win32/Spy.Bancos.NPA, Win32/Spy.Banker.SRM, Win32/Spy.Banker.THH, Win32/Spy.Banker.TKP (2), Win32/Spy.Banker.TKT (2), Win32/Spy.Bebloh.A, Win32/Spy.Delf.OEV (2), Win32/Spy.Delf.OEW (2), Win32/Spy.Delf.OEX (2), Win32/Spy.KeyLogger.NGV(2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.WM(2), Win32/TrojanClicker.Delf.NBW (2), Win32/TrojanClicker.Delf.NJI, Win32/TrojanDownloader.Banload.PHE (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PKT (2), Win32/TrojanDownloader.Delf.PKW (2), Win32/TrojanDownloader.FakeAlert.ARM (2), Win32/TrojanDownloader.Mebload.S(6), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.VB.OBA, Win32/TrojanDownloader.VB.OKG, Win32/TrojanDownloader.VB.OKH, Win32/TrojanDropper.Agent.OPT, Win32/TrojanDropper.Kufgal.AA, Win32/TrojanDropper.Small.NKC, Win32/TrojanProxy.Agent.NGC, Win32/VB.NUN, Win32/VB.OWO, Win32/VB.OWP (8), Win32/VB.OWQ, Win32/VB.OWR, Win32/Wimit.AA (5), Win32/Zalup.AT

NOD32定義ファイル: 4984 (20100330)
IRC/SdBot (4), JS/Exploit.Pdfka.BVG, JS/Exploit.Pdfka.BWF, JS/Exploit.Pdfka.BWO (2), JS/Exploit.Pdfka.BXK, JS/Iframe.L, JS/TrojanClicker.Iframe.U, MSIL/Spy.Keylogger.AF, MSIL/Spy.Keylogger.AG, MSIL/Spy.Keylogger.AH (2), MSIL/TrojanDownloader.Agent.U (2), Win32/Adware.Antivirus2009, Win32/Adware.Antivirus2009.AB, Win32/Adware.GoD, Win32/Adware.SecurityTool (2), Win32/Adware.XPAntiSpyware.AA(4), Win32/Agent.PMF, Win32/Agent.QYI, Win32/Agent.RVT (4), Win32/AutoRun.Delf.FW, Win32/Bagle.UN (5), Win32/Bifrose.NTA (2), Win32/Delf.NTZ (2), Win32/Induc.A (2), Win32/Injector.BEU, Win32/IRCBot.NBC, Win32/Kryptik.DJI, Win32/Kryptik.DJJ, Win32/Kryptik.DJK, Win32/Kryptik.DJL, Win32/LockScreen.QV (2), Win32/Oficla.FK (2), Win32/Oficla.FL (2), Win32/Olmarik.WT, Win32/Peerfrag.GL (3), Win32/PSW.FakeMSN.NAG (2), Win32/PSW.Fignotok.B, Win32/PSW.Fignotok.E, Win32/PSW.Gamania.NCJ, Win32/PSW.Gamania.NCL (4), Win32/PSW.LdPinch.NKV, Win32/PSW.Lineage.DN(9), Win32/PSW.Lineage.NIJ (10), Win32/PSW.OnLineGames.OUJ, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.OUO(4), Win32/PSW.OnLineGames.PAT, Win32/PSW.OnLineGames.PBC(8), Win32/PSW.OnLineGames.QHO (4), Win32/Qhost.Banker.CG (2), Win32/Server-Web.NetBox.C, Win32/Spy.Banbra.NOQ, Win32/Spy.Banbra.OBC(2), Win32/Spy.Banbra.OBD, Win32/Spy.Bancos.NSU (2), Win32/Spy.Bancos.NSV, Win32/Spy.Banker.AUGT (2), Win32/Spy.Banker.AUIE (2), Win32/Spy.Banker.THC, Win32/Spy.Banker.TKL, Win32/Spy.Banker.TKM (2), Win32/Spy.Banker.TKR (2), Win32/Spy.Banker.TKS, Win32/Spy.KeyLogger.NGU (3), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAL (3), Win32/Spy.Zbot.UN (9), Win32/StartPage.NRM, Win32/Tinxy.BG, Win32/Tinxy.BJ (2), Win32/TrojanClicker.Delf.NBM, Win32/TrojanClicker.Delf.NJI, Win32/TrojanDownloader.Banload.PHC, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Bredolab.BE(2), Win32/TrojanDownloader.Delf.PKV, Win32/TrojanDownloader.Small.ONZ(2), Win32/TrojanDownloader.VB.OKE (2), Win32/TrojanDownloader.VB.OKF(2), Win32/TrojanDropper.Agent.OPT, Win32/TrojanDropper.Small.NKJ, Win32/TrojanProxy.Agent.NGC (2), Win32/TrojanProxy.Wintu.B, Win32/VB.OEA, Win32/VB.OJR, Win32/VB.OWN (5), Win32/VBbot.V (2), Win32/Wigon.KQ, Win32/Witkinat.A (2), Win32/Yektel.G

NOD32定義ファイル: 4983 (20100329)
Alicia.HA, BAT/Agent.NGD, BAT/DelFiles.NAQ (3), INF/Autorun, JS/Exploit.CVE-2010-0806.A, JS/Exploit.Pdfka.NWK (2), NSIS/TrojanDownloader.FakeAlert.BY, NSIS/TrojanDownloader.FakeAlert.BZ, PDF/Exploit.Pidief.NJC, VBS/StartPage.NBF, VBS/TrojanDownloader.Psyme.NGP(3), Win32/Adware.BHO.NHT (2), Win32/Adware.VirusAlarmPro (2), Win32/Agent.QYB (4), Win32/Agent.QYD (2), Win32/Agent.QYE, Win32/Agent.QYF(2), Win32/Agent.QYG (2), Win32/Agent.QYH (4), Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.IRCBot.DZ (3), Win32/AutoRun.VB.LP, Win32/Bifrose.NEL, Win32/Chksyn.AC, Win32/Delf.NVG, Win32/Delf.PDW, Win32/DNSChanger.NBE(2), Win32/Hupigon.NTU, Win32/Injector.BBR, Win32/Injector.BCL, Win32/Injector.BEQ, Win32/Injector.BER, Win32/Injector.BES, Win32/Injector.BET, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Kryptik.DJB, Win32/Kryptik.DJC, Win32/Kryptik.DJD, Win32/Kryptik.DJE, Win32/Kryptik.DJF, Win32/Kryptik.DJG, Win32/Kryptik.DJH, Win32/Lethic.AA, Win32/LockScreen.QU, Win32/NetTool.ZXProxy.E (2), Win32/Olmarik.SC, Win32/Olmarik.WS (2), Win32/Otfrem.A (2), Win32/Peerfrag.GV(2), Win32/Poison.NAE, Win32/Poison.NDG, Win32/PSW.Delf.NWC (2), Win32/PSW.Gamania.NCB (2), Win32/PSW.Gamania.NCC (2), Win32/PSW.Gamania.NCL(4), Win32/PSW.LdPinch.NCB, Win32/PSW.Lineage.DN (6), Win32/PSW.Lineage.NIJ(6), Win32/PSW.OnLineGames.OTS (2), Win32/PSW.QQPass.NGN (6), Win32/PSW.VB.NEX (8), Win32/Qbot.AM (2), Win32/Qhost (4), Win32/Qhost.NTK, Win32/Redosdru.BM, Win32/Spy.Banbra.OBA (2), Win32/Spy.Bancos.NST (2), Win32/Spy.Banker.TIV, Win32/Spy.Banker.TKG (2), Win32/Spy.Banker.TKJ, Win32/Spy.Banker.TKK (2), Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/StartPage.NQZ (2), Win32/Tifaut.C, Win32/Tinxy.BG, Win32/Tinxy.BJ (3), Win32/TrojanClicker.Delf.NDJ, Win32/TrojanClicker.Delf.NDK (2), Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDR (5), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL(2), Win32/TrojanClicker.Delf.NIU, Win32/TrojanClicker.VB.NJT, Win32/TrojanDownloader.Agent.PUU (2), Win32/TrojanDownloader.Banload.OZJ, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Caxnet.CC (2), Win32/TrojanDownloader.Delf.PKJ, Win32/TrojanDownloader.Delf.PKP (2), Win32/TrojanDownloader.Delf.PKU (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AWB, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OVP(2), Win32/TrojanDownloader.Unruy.AV, Win32/TrojanDropper.Agent.OPI, Win32/TrojanDropper.Agent.OQN, Win32/TrojanDropper.Delf.NTB (2), Win32/TrojanDropper.Microjoin.C (3), Win32/TrojanDropper.VB.NOA (2), Win32/TrojanProxy.Agent.NEL, Win32/Wansrog.S, Win32/Wimit.A (5)

NOD32定義ファイル: 4982 (20100329)
BAT/Agent.NGC, BAT/Qhost.NEH (3), JS/Exploit.Pdfka.BWL (2), JS/Exploit.Pdfka.BWR, JS/Exploit.Pdfka.BXA, Win32/Adware.SecurityTool, Win32/Adware.VirusProtector.AA, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.DQCS (5), Win32/Agent.QDT, Win32/Agent.QYC, Win32/Agent.RAS (2), Win32/AntiAV.NEZ (4), Win32/AutoRun.Delf.EL (2), Win32/AutoRun.IRCBot.DZ(2), Win32/AutoRun.VB.LP, Win32/AutoRun.VB.NG (2), Win32/Bagle.UN(4), Win32/Boberog.AK, Win32/FlyStudio.NMF (2), Win32/Fusing.AV, Win32/Injector.BEM, Win32/Injector.BEN, Win32/Injector.BEO (2), Win32/Injector.BEP, Win32/Koutodoor.FY (2), Win32/Kryptik.DIX, Win32/Kryptik.DIY, Win32/Kryptik.DIZ, Win32/Kryptik.DJA, Win32/Oficla.FI(2), Win32/Oficla.FJ (2), Win32/Peerfrag.GL (10), Win32/Peerfrag.GR(6), Win32/Peerfrag.GS (2), Win32/Peerfrag.GT (3), Win32/Peerfrag.GU, Win32/PSW.Delf.NWB, Win32/PSW.OnLineGames.NTR, Win32/PSW.OnLineGames.OMQ, Win32/PSW.OnLineGames.OPL, Win32/PSW.Papras.BG, Win32/PSW.VKont.AE, Win32/PSW.WOW.DZI (2), Win32/PSW.WOW.NOW, Win32/Qhost, Win32/Qhost.NTI, Win32/Randaev.A (2), Win32/Redosdru.AA, Win32/Refpron.GH (4), Win32/Refpron.GI (5), Win32/Rootkit.Ressdt.NDP (3), Win32/SchwarzeSonne.C(2), Win32/Skintrim.GZ, Win32/Skintrim.HA, Win32/Skintrim.HB, Win32/Skintrim.HC, Win32/Spy.Banbra.NWA, Win32/Spy.Banker.TJB, Win32/Spy.Banker.TJT, Win32/Spy.Banker.TKE, Win32/Spy.Banker.TKF, Win32/Spy.Banker.TKH, Win32/Spy.Banker.TKI (2), Win32/Spy.Delf.OEU, Win32/Spy.KeyLogger.NGT (2), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN, Win32/SpyBot (3), Win32/Tinxy.BG, Win32/Tinxy.BJ, Win32/Tinxy.BK, Win32/TrojanClicker.VB.NNT (2), Win32/TrojanDownloader.Agent.PUT, Win32/TrojanDownloader.Banload.OFR, Win32/TrojanDownloader.Banload.OZF, Win32/TrojanDownloader.Banload.PHD, Win32/TrojanDownloader.Delf.PKM, Win32/TrojanDownloader.Delf.PKQ (2), Win32/TrojanDownloader.Delf.PKR (2), Win32/TrojanDownloader.Delf.PKS, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.FakeAlert.AWA (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Agent.OQQ, Win32/TrojanDropper.Delf.NTA, Win32/TrojanDropper.VB.NNZ (2), Win32/VB.NJA (2), Win32/VB.NVJ (2), Win32/VB.OWM

NOD32定義ファイル: 4981 (20100329)
JS/Exploit.Pdfka.BWF, Win32/Adware.RegistryEasy (2), Win32/Adware.SecurityTool, Win32/Adware.SecurityTool.AA, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.QXZ, Win32/AutoRun.Agent.VL(3), Win32/AutoRun.IRCBot.DZ (2), Win32/Hupigon.NPH, Win32/Injector.BEJ, Win32/Injector.BEK, Win32/Injector.BEL, Win32/Koobface.NCP, Win32/Koobface.NCT (2), Win32/Kryptik.DIP, Win32/Kryptik.DIQ, Win32/Kryptik.DIR, Win32/Kryptik.DIS, Win32/Kryptik.DIT, Win32/Kryptik.DIU, Win32/Kryptik.DIV, Win32/Kryptik.DIW, Win32/Olmarik.SC (2), Win32/Pinit.AF, Win32/PSW.Agent.NPS, Win32/PSW.Delf.NSR, Win32/PSW.FakeMSN.NAF (2), Win32/PSW.Papras.BG (2), Win32/Refpron.GH, Win32/Rootkit.Ressdt.NDO (3), Win32/Spy.Banbra.OAZ, Win32/Spy.Bancos.NSR (2), Win32/Spy.Banker.QEP (3), Win32/Spy.Banker.TJZ (2), Win32/Spy.Banker.TKA, Win32/Spy.Banker.TKB (2), Win32/Spy.Banker.TKC (2), Win32/Spy.Banker.TKD (2), Win32/Spy.Zbot.JF(9), Win32/Spy.Zbot.UN (12), Win32/TrojanClicker.Agent.NGR, Win32/TrojanDownloader.Agent.PUS, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Small.OCS, Win32/TrojanDownloader.Small.OTX, Win32/VB.NVI

NOD32定義ファイル: 4980 (20100328)
Win32/Adware.XPAntiSpyware.AA (2), Win32/AutoRun.IRCBot.EW (2), Win32/AutoRun.VB.NF (2), Win32/Bamital.AM (4), Win32/Bifrose.NTA, Win32/Injector.BED, Win32/KillAV.NIA, Win32/KillAV.NIB, Win32/LockScreen.QS, Win32/LockScreen.QT (3), Win32/Poebot.NCA, Win32/Popwin.NDF (2), Win32/PSW.Legendmir.NCL, Win32/Tifaut.C

NOD32定義ファイル: 4979 (20100328)
INF/Autorun (2), IRC/SdBot, JS/Agent.QLN (4), JS/Exploit.Agent.NBA, JS/TrojanDownloader.Agent.NTR, MSIL/TrojanDownloader.Agent.T (2), PDF/Exploit.CVE-2010-0188, Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch (2), Win32/Adware.WSearch.AD (4), Win32/Adware.WSearch.AE (2), Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.DZ, Win32/Bamital.AL, Win32/Bamital.X, Win32/BHO.NXW, Win32/Boberog.AK, Win32/Cimag.CB, Win32/Daonol.CB(2), Win32/Delf.PDV (2), Win32/Injector.BEI, Win32/LockScreen.QS (6), Win32/PSW.QQPass.NGM (2), Win32/PSW.VB.NEA (2), Win32/Spy.Bancos.NRO, Win32/Spy.EyeIE.B, Win32/Spy.Webmoner.NCW (2), Win32/Spy.Zbot.JF(2), Win32/TrojanClicker.VB.NNM, Win32/TrojanClicker.VB.NNU, Win32/TrojanDownloader.Adload.NFC (2), Win32/TrojanDownloader.Bredolab.BE(3), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.Mebload.Z, Win32/TrojanDownloader.Small.NTQ, Win32/TrojanDownloader.Small.OVO, Win32/VB.NTU (2), Win32/Wigon.KQ

NOD32定義ファイル: 4978 (20100326)
INF/Autorun, Win32/Adware.AntimalwareDoctor, Win32/Adware.SecurityTool(2), Win32/Adware.STPlayer, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.ODG(2), Win32/Agent.ORX (2), Win32/Agent.QYA, Win32/AutoRun.Agent.L (2), Win32/AutoRun.Delf.FV, Win32/AutoRun.IRCBot.EV, Win32/AutoRun.Spy.Agent.E, Win32/AutoRun.VB.NE (5), Win32/Bamital.AK, Win32/Bamital.X, Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Bifrose.NFJ, Win32/Cimag.BR, Win32/Delf.NQI (2), Win32/Delf.NUQ, Win32/Delf.PDU, Win32/Hupigon.NNE, Win32/Hupigon.NTA, Win32/IRCBot.NBC, Win32/KillAV.NIG, Win32/KillFiles.NCZ, Win32/Koutodoor.FY, Win32/Kryptik.DIJ, Win32/Kryptik.DIK, Win32/Kryptik.DIL, Win32/Kryptik.DIM, Win32/Kryptik.DIN, Win32/Kryptik.DIO, Win32/LockScreen.QQ (5), Win32/LockScreen.QR (2), Win32/Oficla.EV, Win32/Olmarik.WS, Win32/Osirdoor.E, Win32/Peerfrag.BI, Win32/Poison.NAE (2), Win32/PSW.Delf.NPA (3), Win32/PSW.Gamania.NCL (2), Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.OUH, Win32/PSW.OnLineGames.PAZ, Win32/PSW.QQPass.NGL, Win32/PSW.Tibia.NBN, Win32/PSW.VB.NEW (9), Win32/Qhost.Banker.CF, Win32/Redosdru.BJ, Win32/Refpron.GD (2), Win32/SpamTool.Tedroo.AG, Win32/Spy.Agent.NRG, Win32/Spy.Banbra.OAU, Win32/Spy.Banbra.OAV, Win32/Spy.Banbra.OAW, Win32/Spy.Banbra.OAY, Win32/Spy.Bancos.B, Win32/Spy.Bancos.NPA, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TIV (2), Win32/Spy.Banker.TJV, Win32/Spy.Banker.TJW, Win32/Spy.Banker.TJX, Win32/Spy.Banker.TJY (2), Win32/Spy.Bebloh.A (2), Win32/Spy.Delf.OET(2), Win32/Spy.Swisyn.Q, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YS, Win32/Starter.NAQ, Win32/Tinxy.BJ (2), Win32/TrojanClicker.Delf.NGI (7), Win32/TrojanDownloader.Agent.PUN, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.PCA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PKI, Win32/TrojanDownloader.Delf.PKO, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ARM(2), Win32/TrojanDownloader.Mebload.Z, Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Unruy.AV, Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.VB.OKB, Win32/TrojanDownloader.VB.OKC, Win32/TrojanDropper.Agent.OQP, Win32/VB.NVH, Win32/VB.OWK, Win32/Wansrog.S

NOD32定義ファイル: 4977 (20100326)
BAT/Autorun.BD (6), BAT/Iframer.A, BAT/KillAV.NBJ, BAT/KillFiles.NCU, BAT/Runner.I (2), BAT/TrojanDownloader.Ftp.NIN (2), INF/Autorun, IRC/SdBot (2), VBS/StartPage.NBG (3), Win32/Adware.AdMedia, Win32/Adware.Antivirus2009.AA, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityTool(3), Win32/Adware.VirusProtector.AA, Win32/Adware.WiniGuard (2), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.NAU, Win32/Agent.QNF, Win32/Autoit.GN, Win32/AutoRun.Delf.FV (2), Win32/AutoRun.Qhost.AC, Win32/AutoRun.VB.ND (2), Win32/Bifrose.NTA, Win32/Chyzvis.L, Win32/Delf.NQF(2), Win32/Delf.NQG (2), Win32/Delf.NQH (4), Win32/Delf.VXT (2), Win32/Hupigon.NNE, Win32/Induc.A, Win32/Injector.BEH, Win32/IRCBot.AQD, Win32/KillAV.NIA, Win32/KillAV.NIB (2), Win32/Kryptik.DIA, Win32/Kryptik.DIB, Win32/Kryptik.DIC, Win32/Kryptik.DID, Win32/Kryptik.DIE, Win32/Kryptik.DIF, Win32/Kryptik.DIG, Win32/Kryptik.DIH, Win32/Kryptik.DII, Win32/LockScreen.OG(2), Win32/LockScreen.QL, Win32/LockScreen.QP, Win32/Peerfrag.GL (2), Win32/PowerSpy, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OOW, Win32/PSW.OnLineGames.OUM (2), Win32/PSW.OnLineGames.PAN, Win32/PSW.OnLineGames.XTT, Win32/PSW.QQPass.NGK(4), Win32/PSW.WOW.DZI, Win32/PSW.WOW.NPG (2), Win32/Qhost, Win32/Qhost.Banker.CE (2), Win32/Refpron.GF (2), Win32/Skintrim.GY, Win32/Spy.Agent.NRF (3), Win32/Spy.Banker, Win32/Spy.Banker.TJT (3), Win32/Spy.Banker.TJU, Win32/Spy.Swisyn.AR (6), Win32/Spy.Zbot.UN, Win32/StartPage.DBW, Win32/Tinxy.BG (3), Win32/TrojanClicker.Agent.NJG(2), Win32/TrojanClicker.VB.NNQ, Win32/TrojanClicker.VB.NNT (2), Win32/TrojanDownloader.Agent.PUP (2), Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Delf.PKO, Win32/TrojanDownloader.FakeAlert.AVS, Win32/TrojanDownloader.FakeAlert.AVZ (3), Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Swizzor.NCS, Win32/TrojanDownloader.Swizzor.NES, Win32/TrojanDownloader.Unruy.BJ, Win32/TrojanDownloader.VB.OKD (2), Win32/TrojanDropper.Agent.NYS, Win32/TrojanDropper.Agent.OQM, Win32/TrojanDropper.Agent.OQN (2), Win32/TrojanDropper.VB.NNY, Win32/TrojanProxy.Wintu.B, Win32/VB.NIZ, Win32/VB.OWL, Win32/Wigon.NR (2), Win32/Yektel.A

NOD32定義ファイル: 4976 (20100326)
BAT/TrojanDownloader.Ftp.NIM (5), INF/Autorun, JS/Agent.QLN (4), JS/Exploit.Pdfka.NWP, JS/Exploit.Pdfka.NWQ, MSIL/Autorun.Spy.Agent.A, VBS/StartPage.NBG, Win32/Adware.SecurityTool, Win32/Adware.Toolbar.Dealio(4), Win32/Agent.ETH, Win32/Agent.QXY (4), Win32/Alman.C, Win32/AutoRun.IRCBot.DZ (7), Win32/AutoRun.VB.NC (4), Win32/Bagle.UN (7), Win32/Bamital.AJ, Win32/Chyzvis.L, Win32/Delf.PDS (2), Win32/Delf.PDT(5), Win32/Dewnad.AB (2), Win32/Kryptik.DHZ, Win32/LockScreen.QD (6), Win32/LockScreen.QI (2), Win32/LockScreen.QN (2), Win32/LockScreen.QO(5), Win32/Peerfrag.GC (2), Win32/Peerfrag.GL, Win32/PSW.Pebox.AA (2), Win32/Qhost, Win32/Ransom.AC (6), Win32/Redosdru.CR, Win32/Redosdru.CS(2), Win32/Spatet.A, Win32/Spy.Bancos.NFM, Win32/Spy.Banker.OXB, Win32/Spy.Banker.QEP (2), Win32/Spy.Banker.SSF, Win32/Spy.Banker.TJN (2), Win32/Spy.Banker.TJO (2), Win32/Spy.Banker.TJP, Win32/Spy.Banker.TJQ(3), Win32/Spy.Banker.TJR (2), Win32/Spy.Banker.TJS, Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.UN (3), Win32/TrojanClicker.BHO.NBN (2), Win32/TrojanClicker.BHO.NBO, Win32/TrojanClicker.Delf.NBS (4), Win32/TrojanClicker.Delf.NBT (3), Win32/TrojanClicker.Delf.NBU (3), Win32/TrojanClicker.Delf.NBV (3), Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.OZH (2), Win32/TrojanDownloader.Delf.PKM(2), Win32/TrojanDownloader.Delf.PKN (2), Win32/TrojanDownloader.Small.NTQ(2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDropper.Delf.NIN, Win32/Wigon.NQ

NOD32定義ファイル: 4975 (20100325)
Alicia.ZOO, BAT/Agent.NBC, MSIL/Spy.Keylogger.AC, Win32/Adware.GoD(2), Win32/Adware.Primawega.AA (2), Win32/Adware.Virtumonde (2), Win32/Adware.Virtumonde.NEK (2), Win32/Adware.Wru, Win32/Adware.WSearch, Win32/Adware.WSearch.AD (2), Win32/Adware.WSearch.AE, Win32/Agent.ODF (2), Win32/Agent.PMF, Win32/Agent.QTN, Win32/Agent.RCW, Win32/AutoRun.IRCBot.CX(3), Win32/AutoRun.PSW.OnlineGames.AT (3), Win32/Boberog.AK(2), Win32/Boberog.AQ (3), Win32/Delf.PBO, Win32/Delf.PDQ (2), Win32/Delf.PDR (2), Win32/Induc.A, Win32/Injector.BEG, Win32/IRCBot.AQD(2), Win32/KillFiles.NCY, Win32/Koutodoor.EP (2), Win32/Koutodoor.FY(6), Win32/Kryptik.DHT, Win32/Kryptik.DHU, Win32/Kryptik.DHV, Win32/Kryptik.DHW, Win32/Kryptik.DHX, Win32/Kryptik.DHY, Win32/LockScreen.QD, Win32/LockScreen.QI, Win32/LockScreen.QJ (2), Win32/LockScreen.QK (4), Win32/LockScreen.QL, Win32/LockScreen.QM (3), Win32/Olmarik.SC (2), Win32/Peerfrag.GL (8), Win32/PSW.OnLineGames.NWF, Win32/PSW.OnLineGames.OSY, Win32/PSW.OnLineGames.OUM, Win32/PSW.WOW.NOW, Win32/PSWTool.MailPassView.B, Win32/Qhost, Win32/Qhost.NTJ (2), Win32/Redosdru.AW, Win32/Redosdru.CQ, Win32/Redosdru.CR, Win32/Riggin.AB (4), Win32/Rootkit.Kryptik.BC, Win32/Rootkit.Ressdt.NDN (2), Win32/Routmo.N, Win32/Routmo.R (2), Win32/Spatet.A, Win32/Spy.Banbra.NWE (2), Win32/Spy.Banbra.NYQ (2), Win32/Spy.Banbra.OAX, Win32/Spy.Banker.QEP (2), Win32/Spy.Banker.RQJ, Win32/Spy.Banker.TII, Win32/Spy.Banker.TJF (2), Win32/Spy.Banker.TJG, Win32/Spy.Banker.TJH, Win32/Spy.Banker.TJI, Win32/Spy.Banker.TJJ, Win32/Spy.Banker.TJK, Win32/Spy.Banker.TJL, Win32/Spy.Banker.TJM, Win32/Spy.KeyLogger.NGS (2), Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.UN (4), Win32/StartPage.NRL (2), Win32/Tifaut.C, Win32/Tinxy.BG, Win32/Tinxy.BI (2), Win32/TrojanDownloader.Agent.PUO(3), Win32/TrojanDownloader.Banload.OZG, Win32/TrojanDownloader.Delf.PHT(2), Win32/TrojanDownloader.Delf.PKK (2), Win32/TrojanDownloader.Delf.PKL, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVO, Win32/TrojanDownloader.FakeAlert.AVS, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.VB.NUI, Win32/TrojanDropper.Agent.OQL (2), Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.VB.NNX (2), Win32/VB.NTU, Win32/VB.NVG, Win32/Wigon.NM, Win32/Yektel.A (3)

NOD32定義ファイル: 4974 (20100325)
BAT/Qhost.NEG (3), INF/Autorun, JS/Agent.QLN, JS/TrojanClicker.AdClicker.NAI(2), JS/TrojanDownloader.Agent.RB, JS/TrojanDownloader.Psyme.HX, VBS/PSW.Agent.C (2), Win32/Adware.BHO.IEHelper.AA (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.Toolbar.Dealio, Win32/Adware.VirusAlarmPro (2), Win32/Agent.NGC, Win32/Agent.QNF, Win32/Agent.QTG, Win32/Agent.QTN (4), Win32/Agent.QXV (4), Win32/Agent.QXW, Win32/Agent.QXX, Win32/AutoRun.Delf.FU (2), Win32/AutoRun.Hupigon.L, Win32/AutoRun.IRCBot.CX (6), Win32/AutoRun.IRCBot.DZ (6), Win32/AutoRun.PSW.OnlineGames.AT (3), Win32/BHO.NXV (4), Win32/Bifrose.NEL(3), Win32/Bifrose.NHK, Win32/Bifrose.NTA (2), Win32/BlackHole.NAQ (2), Win32/Boberog.AK, Win32/Delf.OWT, Win32/Delf.PDP, Win32/Dewnad.AB, Win32/Inject.NDA, Win32/Injector.BEB, Win32/Injector.BEC, Win32/Injector.BEE, Win32/Injector.BEF, Win32/IRCBot.NBC, Win32/KillAV.NIH, Win32/Koobface.NCP, Win32/Koobface.NCT(2), Win32/Kryptik.DHI, Win32/Kryptik.DHJ, Win32/Kryptik.DHK, Win32/Kryptik.DHL, Win32/Kryptik.DHM, Win32/Kryptik.DHN, Win32/Kryptik.DHO, Win32/Kryptik.DHP, Win32/Kryptik.DHQ, Win32/Kryptik.DHR, Win32/Kryptik.DHS, Win32/LockScreen.OG (5), Win32/LockScreen.QD (3), Win32/LockScreen.QI, Win32/Lukicsel.A, Win32/Olmarik.SC, Win32/PSW.Agent.NLY, Win32/PSW.Ceda, Win32/PSW.Delf.NWB, Win32/PSW.Gamania.NCK, Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.NMP (5), Win32/PSW.OnLineGames.OSU, Win32/PSW.OnLineGames.OUG (4), Win32/PSW.OnLineGames.OUM (12), Win32/PSW.OnLineGames.OUN (4), Win32/PSW.OnLineGames.OUO (6), Win32/PSW.OnLineGames.PBC (5), Win32/Qhost (2), Win32/Qhost.Banker.CC, Win32/Qhost.Banker.CD (2), Win32/Redosdru.CQ, Win32/Redosdru.CR, Win32/Refpron.GF (3), Win32/Refpron.GG (3), Win32/Rootkit.Ressdt.NDM (3), Win32/Spy.Bancos.NRO, Win32/Spy.Bancos.NSP (2), Win32/Spy.Banker.QEP (2), Win32/Spy.Banker.SSB, Win32/Spy.Banker.TJC (2), Win32/Spy.Banker.TJD(4), Win32/Spy.Banker.TJE, Win32/Spy.Bebloh.A, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI (3), Win32/Spy.Shiz.NAL (2), Win32/Spy.Swisyn.AP(2), Win32/Spy.Swisyn.AQ (2), Win32/Spy.VB.NGD (2), Win32/Spy.VB.NGE, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (3), Win32/StartPage.FDC, Win32/Tifaut.B, Win32/Tifaut.C, Win32/TrojanClicker.Delf.NDR (3), Win32/TrojanClicker.Delf.NGI (6), Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NIU (2), Win32/TrojanClicker.VB.NNS (2), Win32/TrojanDownloader.Banload.OZE (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.ALW(2), Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.ASM (2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVS, Win32/TrojanDownloader.FakeAlert.AVU, Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OVE, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Swizzor.NET, Win32/TrojanDownloader.Tiny.NFN (2), Win32/TrojanDownloader.Unruy.AV, Win32/TrojanDownloader.VB.OJZ (2), Win32/TrojanDownloader.VB.OKA (2), Win32/TrojanDownloader.Wigon.CK, Win32/TrojanDropper.Agent.NMR, Win32/TrojanDropper.Delf.NAQ(3), Win32/TrojanDropper.Delf.NNJ, Win32/TrojanDropper.Delf.NSZ, Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.Small.NKI, Win32/TrojanProxy.Agent.NEL (2), Win32/TrojanProxy.Wintu.B, Win32/VB.OWJ, Win32/Virut.NCD

NOD32定義ファイル: 4973 (20100325)
JS/Exploit.Pdfka.BWL (3), MSIL/Autorun.H (5), Win32/Adware.Antivirus2009.AA, Win32/Adware.Jinzie (2), Win32/Adware.SecurityTool (4), Win32/Adware.SpywareProtect2009, Win32/Adware.XPAntiSpyware.AA (3), Win32/Agent.NAT, Win32/Agent.NOV, Win32/Agent.OBA, Win32/Agent.QNF, Win32/Agent.QXT, Win32/Agent.QXU (4), Win32/AntiAV.NEY (5), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DZ, Win32/Daonol.O, Win32/Injector.BEA, Win32/IRCBot.AGP, Win32/IRCBot.NBC, Win32/Koutodoor.EP, Win32/Koutodoor.FY (2), Win32/Kryptik.DHC, Win32/Kryptik.DHD, Win32/Kryptik.DHE, Win32/Kryptik.DHF, Win32/Kryptik.DHG, Win32/Kryptik.DHH, Win32/Obfuscated.NCY, Win32/Oficla.FH (2), Win32/PSW.Delf.NWB, Win32/PSW.FakeMSN.NAE, Win32/PSW.OnLineGames.NMP(4), Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OUG (3), Win32/PSW.OnLineGames.OUM (4), Win32/PSW.OnLineGames.PBC (2), Win32/PSW.QQPass.NEH, Win32/PSW.QQPass.NFW, Win32/Redosdru.CO (2), Win32/Redosdru.CP (3), Win32/Rootkit.Agent.NTA, Win32/Rootkit.Kryptik.BB(2), Win32/Spy.Banker.KSO, Win32/Spy.Banker.QEO, Win32/Spy.Banker.QEP, Win32/Spy.Banker.QQJ, Win32/Spy.Banker.TIX, Win32/Spy.Banker.TIY (2), Win32/Spy.Banker.TIZ (2), Win32/Spy.Banker.TJA (2), Win32/Spy.Banker.TJB(2), Win32/Spy.SpyEye.AD (2), Win32/Spy.Swisyn.AJ, Win32/Spy.Swisyn.AK(2), Win32/Spy.Swisyn.AL (2), Win32/Spy.Swisyn.AM, Win32/Spy.Swisyn.AN(2), Win32/Spy.Swisyn.AO, Win32/Spy.Webmoner.NCV (2), Win32/Spy.Zbot.JF(3), Win32/Spy.Zbot.UN (3), Win32/TrojanDownloader.Agent.PJY, Win32/TrojanDownloader.Agent.PNV, Win32/TrojanDownloader.Agent.PSM, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Mebload.S, Win32/TrojanDropper.Microjoin.C, Win32/VB.ADTH

NOD32定義ファイル: 4972 (20100324)
INF/Autorun, IRC/SdBot (2), Moridin.A, Moridin.gen, MSIL/Autorun.L, MSIL/TrojanDownloader.Agent.S, Win32/Adware.Antivirus2009, Win32/Adware.Cinmus (2), Win32/Adware.RegistrySmart.AA, Win32/Adware.SecurityTool (2), Win32/Adware.Toolbar.Dealio (2), Win32/Adware.XPAntiSpyware.AA, Win32/Adware.XPAntivirus, Win32/Agent.QOH, Win32/Agent.QXS, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DZ(3), Win32/AutoRun.VB.LP, Win32/Bamital.AI (2), Win32/BHO.NXU, Win32/BlackHole.NAM, Win32/BlackHole.NAP (2), Win32/Boberog.AK(4), Win32/Cimag.BR, Win32/Concon.D, Win32/Delf.NNT, Win32/Delf.NPO, Win32/Delf.NQD (2), Win32/Delf.NQE (2), Win32/Delf.NUP, Win32/Delf.NUR, Win32/Delf.OAB, Win32/Farfli.AA, Win32/Farfli.AE, Win32/HackTool.Webmoner.A(2), Win32/Hupigon.NTT (2), Win32/Injector.BDV, Win32/Injector.BDW, Win32/Injector.BDX, Win32/Injector.BDY, Win32/IRCBot.NBC, Win32/Kryptik.DGY, Win32/Kryptik.DHA, Win32/Kryptik.DHB, Win32/LockScreen.OG (2), Win32/LockScreen.QD, Win32/LockScreen.QG (4), Win32/LockScreen.QI(5), Win32/Nuclear.NAM (2), Win32/Olmarik.OH, Win32/Olmarik.SC(3), Win32/Olmarik.WO, Win32/Olmarik.WR (3), Win32/Peerfrag.GL, Win32/PSW.Agent.NPR, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OSW, Win32/PSW.OnLineGames.PAG, Win32/PSW.OnLineGames.PAT, Win32/PSW.OnLineGames.PAZ (2), Win32/PSW.OnLineGames.PBB, Win32/PSW.OnLineGames.PBC, Win32/PSW.Pebox.AA, Win32/PSWTool.BatUnPass.AA(2), Win32/Qhost.NTH (2), Win32/Redosdru.AW (2), Win32/Rootkit.Kryptik.AF, Win32/Rootkit.Podnuha.NCE, Win32/Skintrim.GV, Win32/Skintrim.GW, Win32/Skintrim.GX, Win32/Sohanad.U, Win32/SpamTool.Tedroo.AG, Win32/Spatet.A, Win32/Spy.Banbra.NYH, Win32/Spy.Banbra.OAQ, Win32/Spy.Bancos.NRW, Win32/Spy.Bancos.NSO (2), Win32/Spy.Banker.RPT, Win32/Spy.Banker.SUY, Win32/Spy.Banker.TIP (2), Win32/Spy.Banker.TIQ (2), Win32/Spy.Banker.TIR (2), Win32/Spy.Banker.TIS (2), Win32/Spy.Banker.TIT, Win32/Spy.Banker.TIU (2), Win32/Spy.Banker.TIW, Win32/Spy.Delf.OES(2), Win32/Spy.Swisyn.AJ, Win32/Spy.Swisyn.Q, Win32/Spy.Webmoner.NCU, Win32/Spy.Zbot.JF (4), Win32/StartPage.NRI, Win32/Toolbar.MyWebSearch, Win32/TrojanDownloader.Agent.PUM (2), Win32/TrojanDownloader.Banload.OZC (2), Win32/TrojanDownloader.Banload.OZD (2), Win32/TrojanDownloader.Banload.PHB, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PGH, Win32/TrojanDownloader.Delf.PKH (3), Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.FakeAlert.AVS, Win32/TrojanDownloader.FakeAlert.AVY, Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OVN, Win32/TrojanDownloader.Unruy.AV(2), Win32/TrojanDownloader.VB.NTP, Win32/TrojanDownloader.VB.OIP, Win32/TrojanDownloader.VB.OJY (2), Win32/TrojanDropper.Kufgal.AA, Win32/TrojanProxy.Agent.NGB (2), Win32/TrojanProxy.Wintu.B, Win32/VB.NTU(2), Win32/Wigon.NL

NOD32定義ファイル: 4971 (20100324)
BAT/Qhost.NEF (3), IRC/SdBot, JS/Agent.QLN (12), JS/Exploit.Pdfka.BRN, NSIS/TrojanDownloader.FakeAlert.BX (2), VBS/TrojanDownloader.Small.L(16), Win32/Adware.Agent.NMS, Win32/Adware.AntimalwareDoctor, Win32/Adware.iToolbar, Win32/Adware.SecurityTool (3), Win32/Adware.VirusProtector.AA, Win32/Agent.NGC, Win32/Agent.OPW, Win32/Agent.PHX (2), Win32/Agent.PIS, Win32/Agent.QNF (2), Win32/Agent.QNU, Win32/Agent.QRB (2), Win32/Agent.QRO, Win32/Agent.QXQ (2), Win32/Agent.QXR, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.EU (2), Win32/AutoRun.VB.IM, Win32/AutoRun.VB.NA, Win32/AutoRun.VB.NB (2), Win32/BadJoke.Agent.NAG (2), Win32/Bagle.UN (2), Win32/Bifrose (2), Win32/Daonol.J (2), Win32/Delf.PDO(2), Win32/Inject.NDA, Win32/Injector.BDT, Win32/Injector.BDU, Win32/Koutodoor.EP, Win32/Koutodoor.FY (2), Win32/Kredoor.AH, Win32/Kryptik.DGU, Win32/Kryptik.DGV, Win32/Kryptik.DGW, Win32/Kryptik.DGX, Win32/LockScreen.QI (7), Win32/Mebroot.DN (6), Win32/Mypis.AW (3), Win32/Olmarik.SC (2), Win32/Pacex.AK, Win32/Peerfrag.FD, Win32/Peerfrag.GQ(3), Win32/PSW.Ceda, Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU (3), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OQU (5), Win32/PSW.OnLineGames.OSX, Win32/PSW.OnLineGames.OUH, Win32/PSW.OnLineGames.PAN (3), Win32/PSW.OnLineGames.PBC (2), Win32/PSW.OnLineGames.QHN, Win32/PSW.OnLineGames.XTT, Win32/Qhost, Win32/Ransom.AC (6), Win32/Redosdru.BM, Win32/Redosdru.CN (2), Win32/Server-FTP.TinyFTP.A(2), Win32/Spy.Agent.CA, Win32/Spy.Bancos.NSN (2), Win32/Spy.Banker.TIN, Win32/Spy.Banker.TIO (2), Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (2), Win32/Spy.Swisyn.AI (7), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN(2), Win32/TrojanClicker.Agent.NGR, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIU (2), Win32/TrojanDownloader.Agent.DJGD, Win32/TrojanDownloader.Agent.PRS, Win32/TrojanDownloader.Banload.PGZ (2), Win32/TrojanDownloader.Banload.PHA, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PKG, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVX(2), Win32/TrojanDownloader.Mebload.AA (2), Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDropper.Agent.OQK(2), Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.Small.NKH (2), Win32/TrojanProxy.Wintu.B (2), Win32/VB.ORT, Win32/VB.OVN, Win32/VB.OWG, Win32/VB.OWH (2), Win32/VB.OWI (6), Win32/Wigon.DC, Win32/Wigon.NL (2), Win32/Wigon.NP

NOD32定義ファイル: 4970 (20100324)
BAT/Qhost.NEE, IRC/SdBot, Win32/Adware.Antivirus2009.AA, Win32/Adware.Antivirus2009.AB, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityTool, Win32/Adware.TencentAd, Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.QXL(3), Win32/AntiAV.NEL, Win32/AutoRun.IRCBot.CX (8), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.KS (2), Win32/AutoRun.VB.NA, Win32/Boberog.AK, Win32/Daonol.BZ, Win32/Daonol.CA, Win32/Disabler.NAJ (2), Win32/Dursg.A (2), Win32/FakeMSN.E, Win32/Induc.A, Win32/Injector.BDP, Win32/Injector.BDQ, Win32/Injector.BDR, Win32/Injector.BDS, Win32/Injector.YB, Win32/IRCBot.AGP, Win32/IRCBot.NBC, Win32/KillProt.AA (2), Win32/Kryptik.DGH, Win32/Kryptik.DGI, Win32/Kryptik.DGJ, Win32/Kryptik.DGK, Win32/Kryptik.DGL, Win32/Kryptik.DGM, Win32/Kryptik.DGN, Win32/Kryptik.DGO, Win32/Kryptik.DGP, Win32/Kryptik.DGQ, Win32/Kryptik.DGR, Win32/Kryptik.DGS, Win32/Kryptik.DGT, Win32/LockScreen.QD, Win32/LockScreen.QH (4), Win32/LockScreen.QI (3), Win32/Merond.O (2), Win32/Oficla.EU, Win32/Oficla.FE, Win32/Oficla.FF, Win32/Oficla.FG (2), Win32/Olmarik.OH, Win32/Olmarik.QX, Win32/Olmarik.SC, Win32/Olmarik.VQ, Win32/Olmarik.WP, Win32/Olmarik.WQ (2), Win32/Patched.NAR, Win32/Peerfrag.GP, Win32/PSW.Delf.NQS, Win32/PSW.OnLineGames.NMP (2), Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.OQU (4), Win32/PSW.OnLineGames.OUH, Win32/PSW.OnLineGames.OYL (2), Win32/PSW.OnLineGames.PAZ (2), Win32/PSW.OnLineGames.QHM, Win32/PSW.Pebox.AA, Win32/PSW.Pebox.CC(2), Win32/PSW.QQPass.NEH, Win32/PSW.QQPass.NFW, Win32/PTCasino(3), Win32/Qhost, Win32/ReflexiveArcade, Win32/SpamTool.Agent.NDU, Win32/SpamTool.Tedroo.AG (2), Win32/Spy.Banbra.NWE, Win32/Spy.Banbra.OAT, Win32/Spy.Banker.PPG, Win32/Spy.Banker.QEP (3), Win32/Spy.Banker.SZG (3), Win32/Spy.Banker.TIF (3), Win32/Spy.Banker.TIG (2), Win32/Spy.Banker.TIH, Win32/Spy.Banker.TII (2), Win32/Spy.Banker.TIJ, Win32/Spy.Banker.TIK, Win32/Spy.Banker.TIL (2), Win32/Spy.Banker.TIM, Win32/Spy.KeyLogger.NGR, Win32/Spy.Shiz.NAI (2), Win32/Spy.VB.NGC, Win32/Spy.Zbot.UN (4), Win32/Spy.Zbot.YR, Win32/StartPage.NRK, Win32/TrojanDownloader.Adload.NGC, Win32/TrojanDownloader.Banload.OQW, Win32/TrojanDownloader.Banload.PGY(2), Win32/TrojanDownloader.Delf.ACC, Win32/TrojanDownloader.FakeAlert.AVI, Win32/TrojanDownloader.FakeAlert.AVO, Win32/TrojanDownloader.FakeAlert.AVS(2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Tiny.NFM(2), Win32/TrojanDownloader.VB.OJW (2), Win32/TrojanDownloader.VB.OJX, Win32/TrojanDropper.Agent.OHE, Win32/VB.NIY (2), Win32/VB.NTU (3), Win32/Wigon.NO (2), Win32/Yektel.A

NOD32定義ファイル: 4969 (20100323)
IRC/SdBot, JS/Exploit.Pdfka.NVS, JS/Exploit.Pdfka.NVT, JS/Exploit.Pdfka.NVU, JS/Exploit.Pdfka.NWD, JS/Exploit.Pdfka.NWE, JS/Exploit.Pdfka.NWF, JS/Exploit.Pdfka.NWG, JS/Exploit.Pdfka.NWH, JS/Exploit.Pdfka.NWI, JS/Exploit.Pdfka.NWJ, JS/Exploit.Pdfka.NWK(4), JS/Exploit.Pdfka.NWL, MSIL/PSW.Agent.NAN, MSIL/PSW.Agent.NAO, VBS/StartPage.NBF, Win32/Adware.Alibabar.AA (4), Win32/Adware.Owlforce.B, Win32/Adware.Owlforce.C, Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SecurityTool, Win32/Adware.WinXDefender.AA (2), Win32/Adware.XPAntiSpyware.AA (3), Win32/Agent.QRF, Win32/Agent.QXO (3), Win32/Agent.QXP (6), Win32/AutoRun.Delf.FR (2), Win32/AutoRun.Delf.FT, Win32/Bifrose.NTA, Win32/Delf.NSM, Win32/Delf.NUP, Win32/Delf.PDM(2), Win32/Delf.PDN (2), Win32/Dewnad.AJ (2), Win32/Injector.BDN, Win32/Injector.BDO, Win32/IRCBot.AGP, Win32/Kheagol.C (2), Win32/Kryptik.DGD, Win32/Kryptik.DGE, Win32/Kryptik.DGF, Win32/Kryptik.DGG, Win32/LockScreen.QF, Win32/Oficla.EU, Win32/Pacex.AJ, Win32/Popwin.NDE (2), Win32/PSW.Gamania.NCI, Win32/PSW.Gamania.NCJ, Win32/PSW.OnLineGames.NWF(2), Win32/PSW.OnLineGames.OLB, Win32/PSW.OnLineGames.OPY, Win32/PSW.OnLineGames.ORC, Win32/PSW.OnLineGames.OTA(4), Win32/PSW.OnLineGames.OTD, Win32/PSW.OnLineGames.OTO, Win32/PSW.OnLineGames.OUA (2), Win32/PSW.OnLineGames.OUH (2), Win32/PSW.OnLineGames.OUJ (2), Win32/PSW.OnLineGames.OUK(2), Win32/PSW.OnLineGames.OUL, Win32/PSW.OnLineGames.OYU, Win32/PSW.OnLineGames.PAO, Win32/PSW.OnLineGames.PAT(8), Win32/PSW.OnLineGames.PAZ, Win32/PSW.OnLineGames.PBC, Win32/PSW.Pebox.AA, Win32/PSW.QQPass.NGE, Win32/PSW.QQPass.NGG, Win32/PSW.WOW.NNZ, Win32/PTCasino (3), Win32/Qhost (3), Win32/Ransom.AC, Win32/Riggin.AC (2), Win32/Sniffer.SniffPass.A, Win32/Spatet.A, Win32/Spy.Banbra.NYH, Win32/Spy.Banker.QEO, Win32/Spy.Banker.QEP (2), Win32/Spy.Banker.QLG, Win32/Spy.Banker.SSB, Win32/Spy.Banker.TIB (2), Win32/Spy.Banker.TIC (2), Win32/Spy.Banker.TID (2), Win32/Spy.Banker.TIE(2), Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.UN (4), Win32/StartPage.NRJ, Win32/Tinxy.BF, Win32/TrojanClicker.VB.NNA, Win32/TrojanClicker.VB.NNM, Win32/TrojanDownloader.Adload.NGC, Win32/TrojanDownloader.Agent.PSX, Win32/TrojanDownloader.Banload.PGW (2), Win32/TrojanDownloader.Banload.PGX(2), Win32/TrojanDownloader.Caxnet.CC (2), Win32/TrojanDownloader.Delf.PGS, Win32/TrojanDownloader.Delf.PKE, Win32/TrojanDownloader.Delf.PKF, Win32/TrojanDownloader.Mebload.S (5), Win32/TrojanDownloader.Mebload.Z, Win32/TrojanDownloader.Small.OVM, Win32/TrojanDropper.Agent.OQI, Win32/TrojanDropper.BHO.AB (2), Win32/TrojanProxy.Agent.NGA (2), Win32/VB.ADBD (2), Win32/Wansrog.R, Win32/Yektel.A, Win32/Yektel.F (2)

NOD32定義ファイル: 4968 (20100323)
BAT/PSW.Cinq.A (3), JS/Exploit.Pdfka.NUD, Win32/Adware.AntivirusPlus(2), Win32/Adware.BHO.NHS (2), Win32/Adware.CleanUp (8), Win32/Adware.DesktopDefender2010.AE (2), Win32/Adware.FearAds.AA(2), Win32/Adware.FearAds.AC, Win32/Adware.FearAds.AG (3), Win32/Adware.HotBar.F (2), Win32/Adware.MDH (2), Win32/Adware.SecurityTool, Win32/Adware.Softomate.AD (2), Win32/Adware.Websearch.AE (4), Win32/Adware.WSearch.AF, Win32/Agent.DKR (2), Win32/Agent.ODE, Win32/Agent.QXN, Win32/AntiAV.NEX (5), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.KS, Win32/Bamital.AH (4), Win32/Bifrose.NFD, Win32/Boberog.AK(2), Win32/CamSpy.17, Win32/Daonol.O, Win32/Delf.PCO (4), Win32/Delf.PDJ (2), Win32/Delf.PDK (3), Win32/Delf.PDL (2), Win32/Inject.NDA, Win32/Injector.BDK, Win32/Injector.BDL, Win32/Injector.BDM, Win32/IRCBot.NBC, Win32/Kheagol.C(3), Win32/Koutodoor.EP (2), Win32/Koutodoor.FY (3), Win32/Koutodoor.GA (2), Win32/Kryptik.DFU, Win32/Kryptik.DFY, Win32/Kryptik.DFZ, Win32/Kryptik.DGA, Win32/Kryptik.DGB, Win32/Kryptik.DGC, Win32/Obfuscated.NCY, Win32/Olmarik.SC, Win32/Peerfrag.GA, Win32/Peerfrag.GL (4), Win32/Poebot.NCA, Win32/Prosti.NDO(3), Win32/PSW.Delf.NWA (2), Win32/PSW.Gamania.NCH, Win32/PSW.LdPinch.NCB, Win32/PSW.LdPinch.NEL, Win32/PSW.LdPinch.NKV, Win32/PSW.Lineage.DN(2), Win32/PSW.Lineage.NIJ (2), Win32/PSW.OnLineGames.OQU(5), Win32/PSW.OnLineGames.OTS, Win32/PSW.OnLineGames.OUH (4), Win32/PSW.OnLineGames.OUI (2), Win32/PSW.OnLineGames.OUJ (2), Win32/PSW.QQPass.NGJ (6), Win32/PSW.WOW.NOL (2), Win32/PSW.WOW.NPF (2), Win32/Qhost, Win32/Qhost.NSH, Win32/Redosdru.CM (2), Win32/Refpron.GD (2), Win32/Refpron.GE, Win32/Rootkit.Ressdt.NAT, Win32/Rootkit.Ressdt.NDL (2), Win32/Sality.NAE, Win32/Sopiclick.R, Win32/Spatet.A, Win32/Spy.Banbra.NTQ, Win32/Spy.Banker.QEP, Win32/Spy.Banker.THX (2), Win32/Spy.Banker.TIA(2), Win32/Spy.Delf.OER, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.WM, Win32/Starter.NAP (2), Win32/Tifaut.C, Win32/Tinxy.BH (2), Win32/TrojanDownloader.Agent.PJY, Win32/TrojanDownloader.Agent.PUJ (2), Win32/TrojanDownloader.Agent.PUK (2), Win32/TrojanDownloader.Agent.PUL (4), Win32/TrojanDownloader.Banload.OYZ (5), Win32/TrojanDownloader.Caxnet.CB (2), Win32/TrojanDownloader.Delf.PKB (2), Win32/TrojanDownloader.Delf.PKC (2), Win32/TrojanDownloader.Delf.PKD (2), Win32/TrojanDownloader.FakeAlert.ACI, Win32/TrojanDownloader.FakeAlert.AVS, Win32/TrojanDownloader.Unruy.AA(3), Win32/TrojanDownloader.VB.VTV (2), Win32/TrojanDropper.Agent.OQH, Win32/TrojanDropper.Agent.OQJ (2), Win32/TrojanDropper.Delf.NSY (2), Win32/VB.OWF, Win32/Virut.NBK, Win32/Virut.NCB, Win32/Virut.NCC

NOD32定義ファイル: 4967 (20100323)
INF/Autorun, JS/Exploit.Pdfka.BUI (4), JS/Exploit.Pdfka.BVZ, PP97M/TrojanDropper.Agent.NBF, VBS/TrojanDownloader.Psyme.NGP(6), Win32/Adware.Antivirus2009.AA, Win32/Adware.Antivirus2009.AB, Win32/Adware.VirusAlarmPro, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.QRF, Win32/AutoRun.Agent.VF, Win32/AutoRun.IRCBot.DZ (5), Win32/AutoRun.VB.MZ(2), Win32/Bagle.UN (6), Win32/BHO.NXI, Win32/BHOLock.E, Win32/Bifrose, Win32/Conficker.AA, Win32/Delf.PDB, Win32/Delf.PDH, Win32/Delf.PDI(2), Win32/Induc.A (9), Win32/Inject.NDA (2), Win32/Injector.BDI, Win32/Injector.BDJ, Win32/Koobface.NCT, Win32/Kryptik.DFT, Win32/Kryptik.DFV, Win32/Kryptik.DFW, Win32/Kryptik.DFX, Win32/LockScreen.OG, Win32/Olmarik.WN(2), Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OUG (2), Win32/PSW.Pebox.AA (2), Win32/PSW.WOW.NNZ, Win32/Refpron.GA, Win32/Refpron.GB, Win32/Refpron.GC, Win32/Sopiclick.P, Win32/Sopiclick.Q, Win32/Spy.Banbra.OAS (2), Win32/Spy.Bancos.NSM (2), Win32/Spy.Banker.QEO, Win32/Spy.Banker.QEP, Win32/Spy.Banker.THU, Win32/Spy.Banker.THV, Win32/Spy.Banker.THW, Win32/Spy.Banker.THY, Win32/Spy.Banker.THZ, Win32/Spy.Banpaes.F, Win32/Spy.Banpaes.NAD, Win32/Spy.Delf.OER, Win32/Spy.Webmoner.NCT (2), Win32/Spy.Zbot.JF (2), Win32/StartPage.NQY, Win32/TrojanClicker.Delf.NBM, Win32/TrojanDownloader.Delf.OZM, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AVS, Win32/TrojanDownloader.FakeAlert.AVW, Win32/TrojanDropper.Agent.OHE

NOD32定義ファイル: 4966 (20100322)
BAT/Agent.NBB (2), IRC/SdBot, JS/Agent.QLN (2), JS/Exploit.Pdfka.NWC(2), JS/TrojanDownloader.Agent.NTP, MSIL/Agent.NBO, MSIL/IRCBot.H (2), MSIL/TrojanClicker.NAF, MSIL/TrojanDropper.Agent.AI, Win32/Adware.Agent.NCB(2), Win32/Adware.Antivirus2009, Win32/Adware.BHO.NHK, Win32/Adware.Cinmus(2), Win32/Adware.CoreguardAntivirus.D, Win32/Adware.SecurityTool, Win32/Adware.Softomate.AC (2), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.QNF, Win32/Agent.QXM, Win32/AutoRun.IRCBot.DZ (2), Win32/Bifrose.NFJ, Win32/Bifrose.NTA, Win32/Conficker.X (2), Win32/Delf.PDG(2), Win32/Filecoder.H (2), Win32/Fusing.AX, Win32/GameCheat.A (2), Win32/Induc.A, Win32/Injector.BDE, Win32/Injector.BDF, Win32/Injector.BDG, Win32/Injector.BDH, Win32/KeyLogger.Ardamax.NAS, Win32/KeyStart.NAB (2), Win32/Koobface.NCT (3), Win32/Koutodoor.EP (3), Win32/Koutodoor.FY (6), Win32/Kryptik.DFO, Win32/Kryptik.DFP, Win32/Kryptik.DFQ, Win32/Kryptik.DFR, Win32/Kryptik.DFS, Win32/LockScreen.OG, Win32/Olmarik.SC, Win32/Peerfrag.GL(2), Win32/Poison.NAE, Win32/PSW.Delf.NSR, Win32/PSW.Fignotok.E (2), Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.NWF, Win32/PSW.OnLineGames.OKB(2), Win32/PSW.OnLineGames.OQU (2), Win32/PSW.Papras.AW, Win32/PSW.Papras.BF (2), Win32/PSW.QQPass.NGI, Win32/PSW.Tibia.NBL, Win32/PSW.VB.NEV (2), Win32/PSW.WOW.NNZ, Win32/PTCasino, Win32/Qhost, Win32/Rootkit.Small.NAI (2), Win32/Small.NEY, Win32/Spy.Banker.PPH, Win32/Spy.Banker.QEO, Win32/Spy.Banker.QEP, Win32/Spy.Banker.SMV, Win32/Spy.Banker.SZG (2), Win32/Spy.Banker.THQ (2), Win32/Spy.Banker.THT, Win32/Spy.Delf.OEQ (2), Win32/Spy.Delf.OER, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI, Win32/Spy.Shiz.NAL (5), Win32/Spy.Zbot.JF (2), Win32/Tinxy.BF (2), Win32/Tinxy.BG (4), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Agent.NJF (3), Win32/TrojanClicker.Delf.NBR (2), Win32/TrojanClicker.Delf.NJH (4), Win32/TrojanDownloader.Banload.OQW, Win32/TrojanDownloader.Banload.OYY (2), Win32/TrojanDownloader.Delf.PKA (2), Win32/TrojanDownloader.FakeAlert.AVS, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.VB.OJT (2), Win32/TrojanDownloader.VB.OJU (3), Win32/TrojanDownloader.VB.OJV (2), Win32/TrojanDropper.Agent.OQG (2), Win32/TrojanDropper.MultiDropper.NAM, Win32/VB.OWE (2)

NOD32定義ファイル: 4965 (20100322)
BAT/PSW.Small.NAE, HTML/Phishing.gen, HTML/TrojanDownloader.IFrame, INF/Autorun, IRC/SdBot, JS/Agent.QLN (2), JS/Exploit.Pdfka.BVK, JS/TrojanDownloader.Agent.NTP (2), NSIS/TrojanDownloader.Agent.NBQ(2), Win32/Adware.KwSearchGuide.AE, Win32/Adware.PrivacyCenter, Win32/Adware.SecurityCentral.AA, Win32/Adware.SecurityTool, Win32/Adware.Softomate.AB (2), Win32/Adware.WSearch.AF (2), Win32/Adware.XPAntiSpyware.AA (4), Win32/Agent.DKR, Win32/Agent.NHL, Win32/Agent.QHQ, Win32/Agent.QXH, Win32/Agent.QXI (2), Win32/Agent.QXJ(2), Win32/Agent.QXK (2), Win32/AntiAV.NEW (2), Win32/Autoit.NFT(2), Win32/AutoRun.Agent.VK (2), Win32/AutoRun.Delf.FS (4), Win32/AutoRun.Hupigon.O, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DI(2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.PSW.OnlineGames.AT (2), Win32/AutoRun.VB.CT, Win32/AutoRun.VB.LP, Win32/AutoRun.VB.MY (2), Win32/Bamital.AG, Win32/Bamital.X (6), Win32/Bifrose.NDU, Win32/Bifrose.NEL, Win32/Bifrose.NHJ, Win32/Bifrose.NTA (2), Win32/Boberog.AK (2), Win32/Chyzvis.J (2), Win32/Chyzvis.K (2), Win32/Delf.NQB (2), Win32/Delf.NQC(2), Win32/Delf.NUO (2), Win32/Delf.PCO, Win32/Delf.PDD, Win32/Delf.PDF(3), Win32/Dewnad.AB (2), Win32/Disabler.NAJ, Win32/FlyStudio.OGK, Win32/Guapegen.B (5), Win32/Hupigon.NRV, Win32/Hupigon.NTA, Win32/Induc.A, Win32/Injector.BCU, Win32/Injector.BCV (2), Win32/Injector.BCW, Win32/Injector.BCX, Win32/Injector.BCY, Win32/Injector.BCZ, Win32/Injector.BDA, Win32/Injector.BDB, Win32/Injector.BDC, Win32/Injector.BDD, Win32/KeyLogger.EliteKeylogger.46, Win32/Kryptik.DED, Win32/Kryptik.DFC, Win32/Kryptik.DFD, Win32/Kryptik.DFE, Win32/Kryptik.DFF, Win32/Kryptik.DFG, Win32/Kryptik.DFH, Win32/Kryptik.DFI, Win32/Kryptik.DFJ, Win32/Kryptik.DFK, Win32/Kryptik.DFL, Win32/Kryptik.DFM, Win32/Kryptik.DFN, Win32/LockScreen.OG (2), Win32/LockScreen.QF, Win32/LockScreen.QG(5), Win32/Obfuscated.NCY, Win32/Olmarik.SC (2), Win32/Pacex.AI, Win32/Peerfrag.GL, Win32/Poison.NAE, Win32/PSW.Ceda, Win32/PSW.Delf.NVY(2), Win32/PSW.Delf.NVZ (2), Win32/PSW.LdPinch.NCB, Win32/PSW.LdPinch.NME(2), Win32/PSW.OnLineGames.NWF (2), Win32/PSW.OnLineGames.OKB, Win32/PSW.OnLineGames.OQU (3), Win32/PSW.OnLineGames.PAG, Win32/PSW.QQPass.NGI, Win32/PSW.WOW.NOL (3), Win32/Qhost, Win32/Qhost.Banker.CA (2), Win32/Qhost.Banker.CB, Win32/Ransom.AC (2), Win32/Redosdru.BL, Win32/Routmo.N, Win32/Routmo.Q (2), Win32/Skintrim.GU, Win32/Spatet.A (2), Win32/Spy.Agent.NLR, Win32/Spy.Banker.ATXK (2), Win32/Spy.Nussamoc.A (4), Win32/Spy.Shiz.NAI (2), Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.NJ (3), Win32/Spy.Zbot.UN (3), Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIU, Win32/TrojanDownloader.Agent.PNV, Win32/TrojanDownloader.Agent.PTF (4), Win32/TrojanDownloader.Banload.OZB (2), Win32/TrojanDownloader.Banload.PGV (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF (2), Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.ATG, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVU (2), Win32/TrojanDownloader.FakeAlert.AVV (2), Win32/TrojanDownloader.Small.NFD, Win32/TrojanDownloader.Small.NTQ, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.VB.NUI, Win32/TrojanDropper.Delf.NSX (2), Win32/TrojanDropper.Microjoin.C, Win32/TrojanProxy.Xorpix, Win32/VB.OMR, Win32/VB.OWD

NOD32定義ファイル: 4964 (20100322)
BAT/Qhost.NEC (3), BAT/Qhost.NED (3), IRC/SdBot (3), IRC/SdBot.ASQ, J2ME/TrojanSMS.Agent.E (2), JS/Agent.NBS, PHP/Small.A, VBS/AutoRun.EH(2), Win32/Adware.PrivacyCenter.AY (2), Win32/Adware.SecurityTool, Win32/Adware.SuperJuan.G (3), Win32/Adware.Virtumonde.NEK, Win32/Adware.Virtumonde.NGV (6), Win32/Adware.VirusAlarmPro(2), Win32/Agent.NWM, Win32/Agent.ODA (2), Win32/Agent.QNF, Win32/AutoRun.Agent.GR, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.ML, Win32/AutoRun.VB.MX (3), Win32/Bagle.UN (8), Win32/BHO.NTL, Win32/BHO.NWO, Win32/BHO.NXT, Win32/Boberog.AK (3), Win32/Cimag.W, Win32/Daonol.O, Win32/Delf.OYE, Win32/Delf.PDE (2), Win32/Dewnad.AB, Win32/Dialer.IDialer, Win32/Injector.AAA, Win32/Injector.AME (2), Win32/Injector.AVX, Win32/Injector.BBY, Win32/Injector.BCT, Win32/KillAV.NFM, Win32/KillAV.NIA(4), Win32/Kryptik.DEZ, Win32/Kryptik.DFA, Win32/Kryptik.DFB, Win32/LockScreen.OG, Win32/Oficla.EX, Win32/Olmarik.OH, Win32/Olmarik.SC(2), Win32/Olmarik.SV, Win32/Olmarik.TR, Win32/Olmarik.TZ, Win32/Olmarik.UH, Win32/Olmarik.UR, Win32/Olmarik.WG, Win32/Olmarik.WH, Win32/Olmarik.WI(2), Win32/Olmarik.WJ (2), Win32/Peerfrag.GL, Win32/Poebot.NCA, Win32/PSW.Legendmir.NCL (2), Win32/PSW.OnLineGames.OTA, Win32/PSW.OnLineGames.OYS, Win32/PSW.OnLineGames.PAT, Win32/PSW.OnLineGames.QHL (2), Win32/PSW.QQPass.NGH (3), Win32/PSW.VB.NER, Win32/Qhost (2), Win32/Qhost.NTG, Win32/Rbot, Win32/ReflexiveArcade(2), Win32/Riggin.AC (2), Win32/Rootkit.Agent.NRF, Win32/Skintrim.GR, Win32/Skintrim.GS, Win32/Skintrim.GT, Win32/Spatet.A, Win32/Spy.Bancos.NRO, Win32/Spy.Bancos.NSI (3), Win32/Spy.Banker.KQ, Win32/Spy.Banker.SSB, Win32/Spy.Banker.STM, Win32/Spy.Banker.THN (2), Win32/Spy.Banker.THO, Win32/Spy.Banker.THP (2), Win32/Spy.Banker.THR (2), Win32/Spy.Banker.THS(2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (6), Win32/Tifaut.C, Win32/TrojanClicker.Delf.BLW, Win32/TrojanClicker.Foncsir.A (2), Win32/TrojanDownloader.Agent.AMWD (2), Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AVO, Win32/TrojanDownloader.FakeAlert.AVR, Win32/TrojanDownloader.FakeAlert.AVS(2), Win32/TrojanDownloader.FakeAlert.AVT, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Mebload.Y (2), Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Tiny.NFL (2), Win32/TrojanDownloader.Unruy.AV (2), Win32/TrojanDownloader.Unruy.BI, Win32/TrojanDownloader.VB.NVS, Win32/TrojanDownloader.VB.OIP (2), Win32/TrojanDownloader.VB.OJS (2), Win32/TrojanDropper.Microjoin.NAM, Win32/VB.NTU, Win32/VB.NVF (4), Win32/Wigon.KQ, Win32/Wigon.NM

NOD32定義ファイル: 4963 (20100321)
JS/Exploit.Pdfka.NWA, JS/Exploit.Pdfka.NWB, Win32/Adware.Antivirus2009.AA, Win32/Adware.CoreguardAntivirus (4), Win32/Adware.CoreguardAntivirus.E, Win32/Hupigon.NTS (2), Win32/Kryptik.DEW, Win32/Kryptik.DEX, Win32/Oficla.EY, Win32/Oficla.FD (3), Win32/Olmarik.WM (2), Win32/PSW.WOW.NPE (2), Win32/Spy.Zbot.UN (3), Win32/TrojanDownloader.Small.OVL

NOD32定義ファイル: 4962 (20100321)
JS/Iframe.K, Win32/Adware.Antivirus2009.AA, Win32/Adware.NoNameAntivirus.A(2), Win32/Adware.NoNameAntivirus.B (6), Win32/Adware.PrivacyCenter(2), Win32/Adware.SecurityTool, Win32/Adware.VirusAlarmPro(2), Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.WQQ (2), Win32/AutoRun.IRCBot.DZ (5), Win32/AutoRun.VB.MW (2), Win32/Daonol.BY(2), Win32/Delf.NUN (2), Win32/Injector.BCS, Win32/Kryptik.DEP, Win32/Kryptik.DEQ, Win32/Kryptik.DER, Win32/Kryptik.DES, Win32/Kryptik.DET, Win32/Kryptik.DEU, Win32/Kryptik.DEV, Win32/LockScreen.OG(2), Win32/Peerfrag.GM (2), Win32/PSW.LdPinch.NKV, Win32/Qhost, Win32/Qhost.NTF (2), Win32/Rootkit.Kryptik.BA, Win32/Spy.Shiz.NAL (3), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.ASM(2), Win32/TrojanDownloader.FakeAlert.AVQ, Win32/TrojanDropper.Agent.OHE, Win32/VB.NDU, Win32/Virut.NCA, Win32/Wigon.NN (2)

NOD32定義ファイル: 4961 (20100320)
BAT/PSW.Small.NAE (2), BAT/Startup.C, Win32/Adware.NavHelper.AA(2), Win32/Adware.SecurityTool, Win32/Delf.PDC, Win32/Hupigon.NTR, Win32/KeyLogger.EliteKeylogger.46 (22), Win32/Kryptik.DEM, Win32/Kryptik.DEN, Win32/Kryptik.DEO, Win32/LockScreen.QB (2), Win32/LockScreen.QC (5), Win32/LockScreen.QD (9), Win32/LockScreen.QE (2), Win32/Olmarik.WL (2), Win32/PSW.Delf.NVX (8), Win32/PSW.OnLineGames.PBB(5), Win32/Rootkit.Agent.NSZ (2), Win32/Rootkit.Ressdt.NDI, Win32/Rootkit.Ressdt.NDJ, Win32/Rootkit.Ressdt.NDK, Win32/Spy.Banker.TDK (4), Win32/Spy.Banker.THM, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/Tinxy.AU, Win32/Tinxy.AZ, Win32/Tinxy.BE, Win32/TrojanClicker.Agent.NJE (3), Win32/TrojanDownloader.Agent.PUI (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDropper.Agent.OQF

NOD32定義ファイル: 4960 (20100320)
HTML/TrojanClicker.IFrame.NAV, JS/Exploit.Pdfka.BUL (2), JS/Exploit.Pdfka.BWF(3), JS/Exploit.Pdfka.NVW, JS/Exploit.Pdfka.NVX, JS/Exploit.Pdfka.NVY, JS/Exploit.Pdfka.NVZ (2), JS/TrojanDownloader.Iframe.NHJ (6), PDF/Exploit.Pidief.NJB, Win32/Adware.Casino (2), Win32/Adware.JuSou.N(4), Win32/Adware.SecurityTool, Win32/Adware.VirusProtector.AA, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.QNF, Win32/AutoRun.IRCBot.DZ(4), Win32/Bamital.AF (2), Win32/Daonol.O (2), Win32/Delf.NSL, Win32/Delf.PDB, Win32/Dursg.A, Win32/Induc.A, Win32/Injector.BCO, Win32/Injector.BCP, Win32/Injector.BCQ, Win32/Injector.BCR, Win32/Kryptik.DEE, Win32/Kryptik.DEF, Win32/Kryptik.DEG, Win32/Kryptik.DEH, Win32/Kryptik.DEI, Win32/Kryptik.DEJ, Win32/Kryptik.DEK, Win32/Kryptik.DEL, Win32/LockScreen.OG (2), Win32/LockScreen.QA (3), Win32/Oficla.EF, Win32/Oficla.FC, Win32/Olmarik.WK (2), Win32/Patched.EG (2), Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.PBA, Win32/PSW.WOW.NNZ, Win32/Qhost, Win32/Qhost.Banker.BY, Win32/Qhost.NHN (2), Win32/Qhost.NTE(2), Win32/Rootkit.Agent.NSY (2), Win32/Rootkit.Ressdt.NDG (2), Win32/Rootkit.Ressdt.NDH (2), Win32/Slugin.A, Win32/Spatet.A, Win32/Spy.Banker.QEP (2), Win32/Spy.Banker.SSB, Win32/Spy.Banker.THL (2), Win32/Spy.BifiBank.AF (6), Win32/Spy.KeyLogger.NGP (2), Win32/Spy.Nussamoc.A(2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/StartPage.NRH (2), Win32/TrojanClicker.Agent.NGR, Win32/TrojanDownloader.Banload.PGU, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Caxnet.CA, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.FakeAlert.AVP, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDropper.Agent.OQE (4), Win32/VB.NVE (2), Win32/Witkinat.A (2), Win32/Yektel.A

NOD32定義ファイル: 4959 (20100319)
EicarDropper, INF/Autorun, IRC/SdBot, J2ME/TrojanSMS.SMSi.K, JS/Exploit.Pdfka.NVV, Win32/Adware.CoreguardAntivirus (4), Win32/Adware.CoreguardAntivirus.D (2), Win32/Adware.FreeSave(4), Win32/Adware.PrivacyCenter (2), Win32/Adware.Webdesk.AB (2), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.OPW, Win32/AutoRun.Agent.VJ(2), Win32/AutoRun.IRCBot.DZ (2), Win32/AutoRun.KS, Win32/AutoRun.VB.LP, Win32/AutoRun.VB.MV (2), Win32/Bifrose.ADR, Win32/Boberog.AK (3), Win32/Bomat.C (2), Win32/Cecapix.NAD, Win32/Delf.NPZ, Win32/Delf.NQA(2), Win32/Delf.NUM (2), Win32/Induc.A, Win32/Injector.BCM (2), Win32/Injector.BCN, Win32/IRCBot.NBO, Win32/IRCBot.NBP, Win32/IRCBot.NBQ (3), Win32/Kbot.AB (2), Win32/Kryptik.DDK, Win32/Kryptik.DDS, Win32/Kryptik.DDY, Win32/Kryptik.DDZ, Win32/Kryptik.DEA, Win32/Kryptik.DEB, Win32/Kryptik.DEC, Win32/LockScreen.PZ, Win32/LockScreen.QA (5), Win32/Oficla.EY (2), Win32/Olmarik.OH, Win32/Olmarik.VQ (2), Win32/Olmarik.WE, Win32/Olmarik.WF, Win32/Peerfrag.GP (2), Win32/Popwin.NDD (2), Win32/PSW.Agent.LQD, Win32/PSW.Agent.NPQ, Win32/PSW.Chif.A, Win32/PSW.OnLineGames.NMP(4), Win32/PSW.OnLineGames.NWF (2), Win32/PSW.OnLineGames.OUF (2), Win32/PSW.OnLineGames.PAZ (2), Win32/PSW.QQPass.NGE, Win32/PSW.QQPass.NGG(2), Win32/Qhost, Win32/Qhost.Banker.BZ, Win32/Ransom.AC, Win32/Rbot, Win32/Redosdru.CL (2), Win32/Rootkit.Agent.NRD, Win32/Small.NHP, Win32/Spy.Delf.OAE (3), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN, Win32/Tifaut.B, Win32/Tifaut.C, Win32/TrojanClicker.BHO.NBN (10), Win32/TrojanClicker.VB.NNR (2), Win32/TrojanDownloader.Agent.PNV, Win32/TrojanDownloader.Agent.PSM, Win32/TrojanDownloader.Agent.PUF, Win32/TrojanDownloader.Agent.PUH, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AVO (3), Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Small.ONZ, Win32/TrojanProxy.Wintu.B, Win32/VB.OTD, Win32/Wigon.NL, Win32/Wigon.NM (2)

NOD32定義ファイル: 4958 (20100319)
BAT/Agent.NGB, BAT/TrojanDownloader.Ftp.NIJ.Gen (4), VBS/StartPage.NBE(2), Win32/Adware.FearAds.AF (2), Win32/Adware.Mycentria.AC, Win32/Adware.SpywareProtect2009, Win32/Adware.WSearch, Win32/Adware.WSearch.AD (2), Win32/Adware.WSearch.AE, Win32/Adware.Zhongsou(3), Win32/Agent.NEG, Win32/Agent.ODB (2), Win32/Agent.ODC (2), Win32/Agent.ODD, Win32/Agent.OQF, Win32/Agent.ORW (2), Win32/Agent.QMR (2), Win32/Agent.QXD (2), Win32/Agent.QXE, Win32/Agent.QXF, Win32/Agent.QXG (2), Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.DZ (2), Win32/Boberog.AK, Win32/Cecapix.NAD (2), Win32/Chyzvis.I, Win32/Delf.NPX (2), Win32/Delf.NPY(2), Win32/Delf.NSM (2), Win32/Delf.NUK (2), Win32/Delf.OUQ, Win32/Delf.PDA(2), Win32/HackAV.EN (2), Win32/IRCBot.NBO (2), Win32/KillFiles.NCX (2), Win32/Kryptik.DDR, Win32/Kryptik.DDT, Win32/Kryptik.DDU, Win32/Kryptik.DDV, Win32/Kryptik.DDW, Win32/Kryptik.DDX, Win32/Oficla.EY, Win32/Oficla.FB, Win32/Oficla.FC, Win32/Olmarik.SC, Win32/Poison.AVJW, Win32/Poison.NDF, Win32/PSW.Ceda, Win32/PSW.LdPinch.NCB, Win32/PSW.Tibia.NAJ, Win32/PSW.Vipgsm.NAE (2), Win32/Qhost, Win32/Redosdru.BL, Win32/Refpron.FZ (2), Win32/Spy.Bancos.NSL, Win32/Spy.Banker.QEP, Win32/Spy.Banker.QYF, Win32/Spy.Banker.SSB, Win32/Spy.Banker.SSF, Win32/Spy.Banker.SUY, Win32/Spy.Banker.TCI, Win32/Spy.Banker.TGX (2), Win32/Spy.Banker.THH (2), Win32/Spy.Banker.THJ, Win32/Spy.Banker.THK(2), Win32/Spy.VB.NGB (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (5), Win32/StartPage.NRG, Win32/Tinxy.BD (3), Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NDR (3), Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NIU, Win32/TrojanClicker.VB.NNQ (2), Win32/TrojanDownloader.Adload.NFC, Win32/TrojanDownloader.Adload.NGC (2), Win32/TrojanDownloader.Agent.PDY (4), Win32/TrojanDownloader.Agent.PUG (2), Win32/TrojanDownloader.Autoit.NBH (2), Win32/TrojanDownloader.Banload.OYX, Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Bredolab.BE.Gen, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.VB.NUI(2), Win32/TrojanDropper.Delf.NRD, Win32/TrojanDropper.Delf.NSW (2), Win32/TrojanDropper.Microjoin.C (3), Win32/TrojanProxy.Tikayb.A (3), Win32/Turkojan.NAF, Win32/VB.NIW (2), Win32/VB.NIX (2)

NOD32定義ファイル: 4957 (20100319)
ALS/Bursted.N, BAT/TrojanDownloader.Ftp.NIH, INF/Autorun (2), IRC/SdBot(2), JS/Exploit.Pdfka.ATQ, JS/TrojanDownloader.Agent.NTN (2), JS/TrojanDownloader.Agent.NTP (8), JS/TrojanDownloader.Agent.NTQ(3), MSIL/Autorun.Agent.AB, Win32/Adware.EasyPoint, Win32/Adware.SpywareProtect2009 (2), Win32/Agent.ORL (2), Win32/Agent.QRF, Win32/AutoRun.Delf.FR (2), Win32/AutoRun.IRCBot.DZ (2), Win32/AutoRun.KS(2), Win32/AutoRun.VB.MU (3), Win32/Boberog.AK (2), Win32/Chyzvis.H(2), Win32/Chyzvis.I, Win32/Daonol.O, Win32/Induc.A, Win32/Inject.NDA(3), Win32/KillAV.NIF, Win32/Koobface.NCU (2), Win32/Kryptik.DCO, Win32/Kryptik.DDM, Win32/Kryptik.DDN, Win32/Kryptik.DDO, Win32/Kryptik.DDP, Win32/Kryptik.DDQ, Win32/LockScreen.OG (4), Win32/Lukicsel.F (3), Win32/Oficla.EY (2), Win32/Oficla.EZ (2), Win32/Oficla.FA, Win32/Olmarik.SC (2), Win32/Pacex.AH, Win32/Poison.NAE, Win32/PSW.LdPinch.NEL, Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NIJ, Win32/PSW.OnLineGames.PAY, Win32/Ransom.AB (2), Win32/Ransom.AC(21), Win32/Redosdru.AW, Win32/RemoteAdmin.WinVNC-based.NAB (7), Win32/SpamTool.Tedroo.AF (2), Win32/Spatet.A (3), Win32/Spy.Agent.NPK, Win32/Spy.Agent.NRE (2), Win32/Spy.Banker.ATXH (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.THE, Win32/Spy.Banker.THF (2), Win32/Spy.Banker.THG(2), Win32/Spy.Banker.THI, Win32/Spy.Zbot.TY, Win32/Spy.Zbot.UN(2), Win32/StartPage.NMH, Win32/Tinxy.AU, Win32/Tinxy.BC (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AEY(2), Win32/TrojanDownloader.FakeAlert.AUU, Win32/VB.NVD

NOD32定義ファイル: 4956 (20100318)
INF/Autorun, IRC/Cloner.AO, JS/TrojanDownloader.Agent.NTM, JS/TrojanDownloader.Agent.NTN (2), JS/TrojanDownloader.Agent.NTO, Win32/Adware.Antivirus2008.AI, Win32/Adware.CoreguardAntivirus (2), Win32/Adware.CoreguardAntivirus.D, Win32/Adware.PrivacyCenter.AY(5), Win32/Agent.OCZ (4), Win32/Agent.QXC (9), Win32/AutoRun.Agent.VI(5), Win32/AutoRun.AI, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.MU, Win32/Beastdoor.AA (2), Win32/Bifrose.NEL (2), Win32/Bifrose.NHH, Win32/Bifrose.NHI, Win32/Dalixi.A (8), Win32/Delf.NPV (2), Win32/Delf.NPW, Win32/Expiro.N, Win32/Hupigon, Win32/Hupigon.NCT, Win32/Hupigon.NTQ, Win32/Induc.A, Win32/Injector.BBD, Win32/Injector.BCB, Win32/Injector.BCH, Win32/Injector.BCI (2), Win32/Injector.BCJ, Win32/Injector.BCK, Win32/Kryptik.DAV, Win32/Kryptik.DDC, Win32/Kryptik.DDF, Win32/Kryptik.DDG, Win32/Kryptik.DDH, Win32/Kryptik.DDI, Win32/Kryptik.DDJ(2), Win32/Kryptik.DDL, Win32/LockScreen.OG (2), Win32/Mebroot.DM, Win32/Oficla.ET, Win32/Olmarik.SC (3), Win32/Olmarik.WD, Win32/Outbreak.NAC(3), Win32/Pacex.AG, Win32/PcClient.NGH (2), Win32/Peerfrag.GA (3), Win32/Poebot, Win32/Poison.NDD, Win32/Poison.NDE, Win32/PSW.OnLineGames.PAX(4), Win32/PTCasino, Win32/Qhost.NTD, Win32/Ransom.AC, Win32/Rbot, Win32/Skintrim.GP, Win32/Skintrim.GQ, Win32/Spatet.A, Win32/Spy.Banker.SGP, Win32/Spy.SpyEye.BW (2), Win32/Tifaut.C, Win32/TrojanDownloader.Bredolab.BE(2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.Mebload.Z, Win32/TrojanDropper.Agent.OPI, Win32/TrojanDropper.VB.NNV (3), Win32/TrojanDropper.VB.NNW, Win32/VB.OWB (2), Win32/Wansrog.R

NOD32定義ファイル: 4955 (20100318)
BAT/Delwin.CR (2), JS/Agent.QLN, Win32/Adware.Antivirus2009.AA, Win32/Adware.Antivirus2009.AB, Win32/Adware.FearAds.AD, Win32/Adware.FearAds.AE (2), Win32/Adware.SecurityTool, Win32/Agent.OCY(2), Win32/Agent.QXB (2), Win32/AutoRun.Delf.FP (2), Win32/AutoRun.Delf.FQ(2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.KS (2), Win32/Bagle.UN (2), Win32/Dalixi.A, Win32/Daonol.BW, Win32/Daonol.BX, Win32/Delf.NPU (3), Win32/Delf.OVF, Win32/Delf.PCX, Win32/Delf.PCY (2), Win32/Delf.PCZ (2), Win32/Dialer.NGB, Win32/Hupigon, Win32/Inject.NDA (22), Win32/Injector.BCD, Win32/Injector.BCE, Win32/Injector.BCF (2), Win32/Injector.BCG, Win32/IRCBot.NBN, Win32/Koobface.NCT, Win32/Kryptik.DCV, Win32/Kryptik.DCW (2), Win32/Kryptik.DCX, Win32/Kryptik.DCY, Win32/Kryptik.DCZ, Win32/Kryptik.DDA, Win32/Kryptik.DDB, Win32/Kryptik.DDD, Win32/Kryptik.DDE, Win32/Lethic.AA, Win32/LockScreen.PY, Win32/Mebroot.DM(2), Win32/Peerfrag.GL (18), Win32/Pinit.AB, Win32/Poison.NDB(2), Win32/Poison.NDC, Win32/Protector.H, Win32/PSW.Delf.NSR, Win32/PSW.Delf.NUU (2), Win32/PSW.LdPinch.NEL (2), Win32/Ransom.AC, Win32/Rbot (2), Win32/Refpron.FY, Win32/Spatet.A (2), Win32/Spy.Banker.THB, Win32/Spy.Banker.THC, Win32/Spy.Banker.THD (3), Win32/Spy.Swisyn.AH(6), Win32/Spy.Webmoner.NCS (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN(2), Win32/SrooDos.AA (2), Win32/TrojanDownloader.Agent.DETF (2), Win32/TrojanDownloader.Agent.PTT (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PFZ, Win32/TrojanDownloader.Delf.PJY, Win32/TrojanDownloader.Delf.PJZ, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.Mebload.Z (2), Win32/VB.OVZ (4), Win32/Wigon.NL (3)

NOD32定義ファイル: 4954 (20100318)
BAT/Autorun.BC (4), INF/Autorun, INF/Autorun.Gen (2), IRC/SdBot, JS/Exploit.Pdfka.BRN, JS/Exploit.Pdfka.BVX, MSIL/Qhost.F, NSIS/TrojanDownloader.FakeAlert.BV.Gen, NSIS/TrojanDownloader.FakeAlert.BW.Gen, Win32/3Proxy.O, Win32/Adware.SecurityTool, Win32/Adware.VirusAlarmPro, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.NSH (2), Win32/Agent.NWL, Win32/Agent.OSE (2), Win32/Agent.QXA (2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.PSW.OnlineGames.AT (2), Win32/AutoRun.VB.MH, Win32/AutoRun.VB.MT, Win32/Bamital.AE (2), Win32/Bamital.X, Win32/Bifrose.NEL, Win32/Bifrose.NSY, Win32/Boberog.AK, Win32/Chyzvis.F(2), Win32/Chyzvis.G (2), Win32/Cimag.W (2), Win32/Delf.NPT (2), Win32/Delf.PAN (2), Win32/Dialer.HZ, Win32/Injector.YB, Win32/IRCBot.AGP, Win32/KillAV.NHD, Win32/KillProt.AA, Win32/Koutodoor.DW, Win32/Koutodoor.EP, Win32/Kryptik.DCS, Win32/Kryptik.DCT, Win32/Kryptik.DCU, Win32/LockScreen.OG(3), Win32/LockScreen.PX (4), Win32/Mebroot.CK (3), Win32/Oficla.EW (2), Win32/Olmarik.SC, Win32/Peerfrag.EC (2), Win32/Peerfrag.EV, Win32/Peerfrag.GL(4), Win32/Pinit.AA (3), Win32/Pinit.AF, Win32/Pinit.AH, Win32/Pinit.AK(2), Win32/Pinit.AQ, Win32/Pinit.AR, Win32/Pinit.AS, Win32/Pinit.D(4), Win32/Pinit.J, Win32/PSW.Gamania.NCH, Win32/PSW.LdPinch.NEL, Win32/PSW.LdPinch.NKV (2), Win32/PSW.OnLineGames.OSU, Win32/PSW.OnLineGames.OSW, Win32/PSW.OnLineGames.OTR, Win32/PSW.OnLineGames.OTW, Win32/PSW.OnLineGames.PAM(2), Win32/PSW.VB.NEA (2), Win32/Qhost, Win32/Qhost.NRC, Win32/Sirefef.C, Win32/Sirefef.P, Win32/Small.NGO, Win32/Spatet.A, Win32/Spy.Banbra.OAA, Win32/Spy.Banbra.OAN (2), Win32/Spy.Bancos.NJN, Win32/Spy.Bancos.NSK, Win32/Spy.Banker.BRY, Win32/Spy.Banker.QEO, Win32/Spy.Banker.TGY, Win32/Spy.Banker.TGZ, Win32/Spy.Banker.THA, Win32/Spy.SpyEye.AC (4), Win32/Spy.Zbot.IB, Win32/Spy.Zbot.UN (3), Win32/Tinxy.AU, Win32/Tinxy.BB (2), Win32/TrojanClicker.Delf.NDR(2), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK (2), Win32/TrojanClicker.Delf.NIX (2), Win32/TrojanDownloader.Banload.OTI, Win32/TrojanDownloader.Caxnet.BR, Win32/TrojanDownloader.Delf.PFZ (2), Win32/TrojanDownloader.Delf.PGH, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF(2), Win32/TrojanDownloader.FakeAlert.ASS (2), Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATF(2), Win32/TrojanDownloader.FakeAlert.ATG, Win32/TrojanDownloader.FakeAlert.AUP, Win32/TrojanDownloader.FakeAlert.AVN, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Mebload.V, Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OIB (2), Win32/TrojanDownloader.Small.OOT (4), Win32/TrojanDownloader.Tiny.NFK(2), Win32/TrojanDownloader.Unruy.AV (3), Win32/TrojanDownloader.VB.OIA, Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.Mudrop.ABZ, Win32/TrojanDropper.Mudrop.NAV (2), Win32/TrojanDropper.VB.NNT, Win32/TrojanDropper.VB.NNU, Win32/TrojanProxy.Wintu.B, Win32/VB.NUT, Win32/Votwup.E

NOD32定義ファイル: 4953 (20100317)
BAT/TrojanDownloader.Ftp.NIH, BAT/TrojanDownloader.Ftp.NII (2), HTML/Phishing.Gen (2), INF/Autorun, IRC/SdBot (2), JS/Agent.NBR(9), MSIL/PSW.Agent.NAM, NSIS/TrojanDownloader.FakeAlert.BT, NSIS/TrojanDownloader.FakeAlert.BU, VBS/TrojanDownloader.Small.NAT(2), Win32/Adware.Antivirus2009, Win32/Adware.Antivirus2009.AB, Win32/Adware.DoubleD.AG, Win32/Adware.EasyPoint (4), Win32/Adware.LinkMaker(2), Win32/Adware.NoNameAntivirus, Win32/Adware.SecurityTool.AA, Win32/Adware.SpywareBeGone (2), Win32/Adware.VirusProtector, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.OBM, Win32/Agent.OCX(2), Win32/Agent.OPW, Win32/Agent.QRF, Win32/Agent.QWU, Win32/Autoit.GM, Win32/Autoit.NFS (2), Win32/AutoRun.Delf.FO (2), Win32/AutoRun.Injector.L, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.EM(2), Win32/AutoRun.Spy.Banker.B, Win32/AutoRun.VB.MM, Win32/AutoRun.VB.MS, Win32/Bifrose.NEL, Win32/Bifrose.NFJ (2), Win32/Boberog.AK, Win32/Chyzvis.E (2), Win32/Delf.PCU (2), Win32/Delf.PCV (6), Win32/Delf.PCW, Win32/Dialer.CDDial, Win32/Dialer.IDialer, Win32/Dursg.A, Win32/FlyStudio.OFR, Win32/FlyStudio.OFS, Win32/FlyStudio.OFT, Win32/FlyStudio.OFU, Win32/FlyStudio.OFV (2), Win32/FlyStudio.OFW, Win32/FlyStudio.OFX, Win32/FlyStudio.OFY, Win32/FlyStudio.OFZ, Win32/FlyStudio.OGA, Win32/FlyStudio.OGB, Win32/FlyStudio.OGC, Win32/FlyStudio.OGD, Win32/FlyStudio.OGE, Win32/FlyStudio.OGF, Win32/FlyStudio.OGG, Win32/FlyStudio.OGH, Win32/FlyStudio.OGI, Win32/FlyStudio.OGJ, Win32/Induc.A, Win32/Injector.BBW, Win32/Injector.BBX, Win32/Injector.BCA, Win32/Injector.BCC, Win32/IRCBot.AQB (2), Win32/IRCBot.AQC, Win32/Kryptik.DAY, Win32/Kryptik.DBE, Win32/Kryptik.DCM, Win32/Kryptik.DCN, Win32/Kryptik.DCP, Win32/Kryptik.DCQ, Win32/Kryptik.DCR, Win32/LockScreen.PX (2), Win32/Oficla.EU, Win32/Olmarik.KT, Win32/Olmarik.TN, Win32/Olmarik.WC (3), Win32/Peerfrag.EC (2), Win32/Peerfrag.GL (2), Win32/PSW.Agent.LQD, Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.OQG(2), Win32/PSW.OnLineGames.OQU (2), Win32/PSW.OnLineGames.OUA, Win32/PSW.OnLineGames.OUD (2), Win32/PSW.OnLineGames.OUE, Win32/PSW.OnLineGames.OUF (2), Win32/PSW.OnLineGames.PAB (2), Win32/PSW.OnLineGames.PAW, Win32/Qbot.AB (4), Win32/Qbot.AH (3), Win32/Qbot.W (2), Win32/Qhost, Win32/Redosdru.CC, Win32/Sality.NAQ(3), Win32/Sality.NBA, Win32/Small.NHO (2), Win32/Sniffer.PcktSniff.A, Win32/Spy.Banbra.NYQ, Win32/Spy.Bancos.NSI (3), Win32/Spy.Bancos.NSJ, Win32/Spy.Banker.QNJ, Win32/Spy.Banker.QZN, Win32/Spy.Banker.SCI, Win32/Spy.Banker.SHN, Win32/Spy.Banker.SOP (2), Win32/Spy.Banker.TGV, Win32/Spy.Banker.TGW (2), Win32/Spy.Delf.OEO, Win32/Spy.Delf.OEP (2), Win32/Spy.Zbot.UN (4), Win32/StartPage.NQZ, Win32/TrojanDownloader.Agent.NTS(2), Win32/TrojanDownloader.Agent.PUE, Win32/TrojanDownloader.Banload.OYW, Win32/TrojanDownloader.Banload.PGT, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PJX (2), Win32/TrojanDownloader.FakeAlert.AAB, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.AUP, Win32/TrojanDownloader.Mebload.S(2), Win32/TrojanDownloader.VB.NYM, Win32/TrojanDropper.Agent.OPW, Win32/TrojanDropper.Agent.OPX, Win32/TrojanDropper.Agent.OPY, Win32/TrojanDropper.Agent.OPZ, Win32/TrojanDropper.Agent.OQD (2), Win32/TrojanDropper.VB.NNS, Win32/VB.OVV, Win32/VB.OVY (2), Win32/Wansrog.Q(2), Win32/Witkinat.A, Win32/Yektel.A

NOD32定義ファイル: 4952 (20100317)
BAT/Qhost.NEB (2), JS/Agent.QLN (5), JS/TrojanDownloader.Pegel.G, VBS/TrojanDownloader.Psyme.NGP (9), Win32/Adware.AdvancedDefender.A(3), Win32/Adware.SecurityTool (2), Win32/AutoRun.Agent.UP, Win32/AutoRun.FakeAlert.DU (2), Win32/AutoRun.FlyStudio.YV, Win32/AutoRun.IRCBot.DZ (2), Win32/AutoRun.KS, Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/BlackHole.NAO (5), Win32/Boberog.AK, Win32/Delf.NPS (2), Win32/Delf.PCS (2), Win32/Delf.PCT (2), Win32/Dewnad.AB, Win32/FlyStudio.OFQ, Win32/Induc.A, Win32/Inject.AMAB, Win32/Inject.NDA(2), Win32/Injector.BBV, Win32/Injector.BBY, Win32/Injector.BBZ, Win32/Koutodoor.EP (7), Win32/Koutodoor.FY (14), Win32/Kryptik.DBJ, Win32/Kryptik.DBP, Win32/Kryptik.DBZ, Win32/Kryptik.DCD, Win32/Kryptik.DCE, Win32/Kryptik.DCF, Win32/Kryptik.DCG, Win32/Kryptik.DCH, Win32/Kryptik.DCI, Win32/Kryptik.DCJ, Win32/Kryptik.DCK, Win32/Kryptik.DCL, Win32/LockScreen.OG(7), Win32/LockScreen.PW (2), Win32/Metarage.AA (2), Win32/Obfuscated.NCY, Win32/Olmarik.VE, Win32/Packed.FlyStudio.O.Gen, Win32/Peerfrag.FL, Win32/Peerfrag.GI, Win32/Peerfrag.GL (8), Win32/Prorat.19.NAC (3), Win32/Prosiak.AA (2), Win32/PSW.Delf.NVQ (2), Win32/PSW.FakeMSN.NAD (2), Win32/PSW.Gamania.NCH, Win32/PSW.LdPinch.NKV (2), Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NIJ, Win32/PSW.OnLineGames.OKB, Win32/PSW.OnLineGames.PAR(4), Win32/PSW.OnLineGames.PAS, Win32/PSW.OnLineGames.PAT(4), Win32/PSW.OnLineGames.PAU, Win32/PSW.OnLineGames.PAV(2), Win32/Qbot.AL (2), Win32/Qhost (3), Win32/Qhost.NTC (2), Win32/Qhost.NTD, Win32/Skintrim.GL, Win32/Skintrim.GM, Win32/Skintrim.GN, Win32/Skintrim.GO, Win32/SpamTool.Tedroo.AG (3), Win32/Spy.Banbra.NWE, Win32/Spy.Banbra.OAR (2), Win32/Spy.Banker.SRM, Win32/Spy.Banker.SSF, Win32/Spy.Banker.TGQ (3), Win32/Spy.Banker.TGT, Win32/Spy.Banker.TGU, Win32/Spy.Delf.OEN, Win32/Spy.SpyEye.AB (3), Win32/StartPage.NRE (2), Win32/TrojanDownloader.Agent.PSL, Win32/TrojanDownloader.Banload.PGS (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PJW (2), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.VB.OJP (2), Win32/TrojanDownloader.VB.OJQ(2), Win32/TrojanDownloader.VB.OJR, Win32/TrojanDropper.Agent.OHE(2), Win32/TrojanDropper.Agent.OQC, Win32/TrojanDropper.Delf.NQD (2), Win32/VB.ABQU, Win32/VB.NKW (2), Win32/VB.OVX (2)

NOD32定義ファイル: 4951 (20100317)
JS/Exploit.Pdfka.BUL, JS/Exploit.Pdfka.NVQ, MSIL/Agent.NBM, NSIS/Agent.NAD, PDF/Exploit.Pidief.BDK, PDF/Exploit.Pidief.DBJ, VBS/TrojanClicker.Agent.AB(4), Win32/Adware.Antivirus2009.AA, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.VirusAlarmPro (2), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.OBA, Win32/Agent.OQF, Win32/AutoRun.FlyStudio.YU, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.VB.MR, Win32/Chyzvis.D(2), Win32/Daonol.O, Win32/FlyStudio.OFN, Win32/FlyStudio.OFO, Win32/FlyStudio.OFP, Win32/Injector.BBT, Win32/Injector.BBU, Win32/KeyLogger.VX, Win32/Kryptik.DCA, Win32/Kryptik.DCB, Win32/Kryptik.DCC, Win32/LockScreen.ET, Win32/LockScreen.OG, Win32/Oficla.EU (3), Win32/Oficla.EV (4), Win32/Peerfrag.GL (8), Win32/Peerfrag.GO, Win32/Plambot.I, Win32/Poison.NCZ, Win32/Poison.NDA, Win32/PSW.QQPass.NGF(3), Win32/PSW.WOW.NOL (2), Win32/PSWTool.FirePass.M, Win32/Qhost.NTB, Win32/Refpron.FY (2), Win32/Rootkit.Agent.NIA (3), Win32/SpamTool.Tedroo.AG(2), Win32/Spy.Banbra.OAP, Win32/Spy.Bancos.NOI, Win32/Spy.Banker.SRK, Win32/Spy.Banker.TGM (2), Win32/Spy.Banker.TGN, Win32/Spy.Banker.TGO, Win32/Spy.Banker.TGP (2), Win32/Spy.Banker.TGR (2), Win32/Spy.Banker.TGS(2), Win32/Spy.SpyEye.BV (2), Win32/TrojanClicker.VB.NNA, Win32/TrojanDownloader.Agent.PUF (2), Win32/TrojanDownloader.Banload.PCA, Win32/TrojanDownloader.Delf.PJV, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARM, Win32/TrojanDownloader.FakeAlert.ASM(2), Win32/Wansrog.R (2), Win32/Wigon.MV, Win32/Yektel.A

NOD32定義ファイル: 4950 (20100316)
JS/Exploit.Pdfka.AJT, JS/Exploit.Pdfka.AMP, JS/Exploit.Pdfka.NVQ, JS/Exploit.Pdfka.NVR, PDF/Exploit.Pidief.CXI, SWF/Exploit.Agent.BU, SWF/Exploit.CVE-2009-1862.A, Win32/Adware.AntivirusPlus (2), Win32/Adware.AntivirusPlus.E, Win32/Adware.DesktopDefender2010, Win32/Adware.GeneralAV (2), Win32/Adware.GeneralAV.A, Win32/Agent.OCW(2), Win32/Agent.QWM (2), Win32/Agent.WQP (3), Win32/AutoRun.Autoit.CG(3), Win32/AutoRun.Injector.M, Win32/Bifrose.NGK, Win32/Boberog.AK, Win32/Hupigon, Win32/Induc.A (2), Win32/Injector.BBP, Win32/Injector.BBQ, Win32/Injector.BBS, Win32/IRCBot.AGP, Win32/Koutodoor.EP, Win32/Koutodoor.FY(2), Win32/Kryptik.DBS, Win32/Kryptik.DBT, Win32/Kryptik.DBU, Win32/Kryptik.DBV, Win32/Kryptik.DBW, Win32/Kryptik.DBX, Win32/Kryptik.DBY, Win32/Netbfx.AA (2), Win32/Netbfx.AB (8), Win32/Peerfrag.EC, Win32/Peerfrag.GL (5), Win32/Plambot.A (2), Win32/Plambot.B (2), Win32/Plambot.C (2), Win32/Plambot.D (2), Win32/Plambot.E, Win32/Plambot.F, Win32/Plambot.G (2), Win32/Plambot.H (2), Win32/Poison.NAE (2), Win32/Poison.NAI, Win32/PSW.OnLineGames.OSY, Win32/PSW.OnLineGames.OUA, Win32/PSW.WOW.NPD (3), Win32/Qhost (2), Win32/Spy.Banbra.OAO (2), Win32/Spy.Bancos.NJZ, Win32/Spy.Bancos.NSI (3), Win32/Spy.Banker.OZJ, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TGJ (2), Win32/Spy.Banker.TGK, Win32/Spy.Banker.TGL (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (10), Win32/TrojanClicker.Delf.NJG (3), Win32/TrojanDownloader.Banload.OQW, Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Caxnet.BZ (2), Win32/TrojanDownloader.FakeAlert.AVL, Win32/TrojanDownloader.FakeAlert.AVM(2), Win32/TrojanDownloader.VB.OJO, Win32/TrojanDropper.Agent.OPN(2), Win32/TrojanDropper.Agent.OQB, Win32/TrojanDropper.Delf.NSV (2), Win32/USBlock (2)

NOD32定義ファイル: 4949 (20100316)
JS/Exploit.Pdfka.ADN, JS/Exploit.Pdfka.BDM, JS/Exploit.Pdfka.NPK, JS/Exploit.Pdfka.NQJ, JS/Exploit.Pdfka.NVO, JS/Exploit.Pdfka.NVP, Win32/Adware.AntiMalwarePro.AA, Win32/Adware.GeneralAV, Win32/Adware.SecurityTool, Win32/Adware.SpywareProtect2009(2), Win32/Adware.VirusAlarmPro, Win32/Adware.XPAntiSpyware (2), Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.NGC, Win32/Agent.WPI, Win32/Arurizer.A, Win32/AutoRun.Agent.RF (2), Win32/AutoRun.Agent.UP, Win32/AutoRun.FakeAlert.DU (2), Win32/AutoRun.Injector.J, Win32/AutoRun.Injector.K, Win32/AutoRun.Injector.L, Win32/AutoRun.Injector.M, Win32/AutoRun.Injector.N (2), Win32/AutoRun.IRCBot.CX (4), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.DZ (2), Win32/AutoRun.VB.MP, Win32/AutoRun.VB.MQ, Win32/Bagle.UN (6), Win32/Bifrose.NTA, Win32/Boberog.AK, Win32/ButterFly.AA, Win32/Daonol.BV(2), Win32/Delf.NFH, Win32/Delf.NUJ, Win32/Delf.PBU, Win32/Dursg.A, Win32/Hupigon.NRF, Win32/Inject.NDH, Win32/Injector.BBO, Win32/KeyHook.B(2), Win32/KeyLogger.ActualSpy.NAC (2), Win32/KeyLogger.Ardamax (3), Win32/KeyLogger.Ardamax.NAU, Win32/Koobface.NCT, Win32/Kryptik.DBF, Win32/Kryptik.DBG, Win32/Kryptik.DBH, Win32/Kryptik.DBI, Win32/Kryptik.DBK, Win32/Kryptik.DBL, Win32/Kryptik.DBM, Win32/Kryptik.DBN, Win32/Kryptik.DBO, Win32/Kryptik.DBQ, Win32/Kryptik.DBR, Win32/LockScreen.PV, Win32/Olmarik.VF, Win32/Peerfrag.GL, Win32/Peerfrag.GM (2), Win32/Peerfrag.GN, Win32/ProxyBouncer.B, Win32/PSW.Ceda, Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.PAN (6), Win32/PSW.OnLineGames.PAQ(2), Win32/Qhost, Win32/Qhost.Banker.BX, Win32/Redosdru.BM (3), Win32/Redosdru.CC, Win32/Redosdru.CI, Win32/Redosdru.CJ, Win32/Redosdru.CK, Win32/Rootkit.Agent.NRD, Win32/Rootkit.Kryptik.AZ, Win32/Spy.Agent.NRD(2), Win32/Spy.Banker.TGI, Win32/Spy.Setfic.B (4), Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN, Win32/StartPage.NRF, Win32/Tinxy.BA(3), Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIU, Win32/TrojanClicker.VB.NNP (2), Win32/TrojanDownloader.Agent.DCJU, Win32/TrojanDownloader.Agent.PLS, Win32/TrojanDownloader.Banload.PGR, Win32/TrojanDownloader.Bredolab.BE(3), Win32/TrojanDownloader.FakeAlert.AVJ (2), Win32/TrojanDownloader.FakeAlert.AVK (2), Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.OVK, Win32/TrojanDropper.Agent.OQA, Win32/TrojanDropper.VB.NNQ, Win32/TrojanDropper.VB.NNR, Win32/TrojanProxy.Small.NEB, Win32/VB.OVC, Win32/VB.OVW, Win32/Virut.NBK

NOD32定義ファイル: 4948 (20100316)
VBS/Butsur.B, Win32/Adware.DoubleD (2), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.PZO (2), Win32/Agent.QWX, Win32/Agent.QWY(2), Win32/AutoRun.Agent.RF, Win32/AutoRun.FlyStudio.YS, Win32/AutoRun.FlyStudio.YT, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.Spy.Banker.C, Win32/Bifrose.NEL, Win32/Delf.PCR(2), Win32/DoS.SampBot.A, Win32/Injector.BBJ, Win32/Injector.BBK, Win32/Injector.BBL (2), Win32/Injector.BBM, Win32/Injector.BBN, Win32/KeyLogger.ActualSpy.NAC (3), Win32/Kryptik.DAZ, Win32/Kryptik.DBA, Win32/Kryptik.DBB, Win32/Kryptik.DBC, Win32/Kryptik.DBD, Win32/Oficla.EF(2), Win32/Oficla.EO, Win32/Oficla.ET (2), Win32/Pacex.AF.Gen, Win32/Peerfrag.GL (2), Win32/Poebot.NCA (2), Win32/PSW.Delf.NSR, Win32/PSW.Delf.NVW, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU (2), Win32/PSW.OnLineGames.OSY, Win32/PSW.OnLineGames.PAP (2), Win32/Redosdru.CC(3), Win32/Spy.Bancos.NSI (3), Win32/Spy.Banker.TGC, Win32/Spy.Banker.TGD, Win32/Spy.Banker.TGE, Win32/Spy.Banker.TGF (2), Win32/Spy.Banker.TGH(2), Win32/Spy.Delf.OEM, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN(2), Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDR(2), Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.VB.NNO, Win32/TrojanDownloader.Banload.OTK (2), Win32/TrojanDropper.Microjoin.C(2), Win32/VB.OTD

NOD32定義ファイル: 4947 (20100315)
INF/Autorun (2), PDF/Exploit.Pidief.OWQ, VBS/StartPage.NBB, Win32/Adware.Agent.NMZ, Win32/Adware.CoreguardAntivirus, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.NaviPromo, Win32/Adware.VirusProtector.AA, Win32/Adware.XPAntiSpyware, Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.ORL, Win32/Agent.QNF, Win32/Agent.QWV (2), Win32/Agent.QWW, Win32/AntiAV.NEV (4), Win32/AutoRun.Agent.VH (2), Win32/Bamital.AD, Win32/Boberog.AK, Win32/Boberog.AK (2), Win32/Cecapix.NAC, Win32/Chyzvis.A (4), Win32/Chyzvis.B(4), Win32/Chyzvis.C (2), Win32/Ghopog.AA (6), Win32/Induc.A(2), Win32/Injector.BBI, Win32/Kryptik.DAT, Win32/Kryptik.DAU, Win32/Kryptik.DAW, Win32/Kryptik.DAX, Win32/LockScreen.LH, Win32/LockScreen.OG (2), Win32/Obfuscated.NCY, Win32/Olmarik.TN, Win32/Olmarik.VE, Win32/PSW.Ceda, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU (4), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OSY, Win32/PSW.OnLineGames.XTT, Win32/PSW.QQPass.NGE(4), Win32/PSW.Tibia.NAI, Win32/PSW.WOW.NOP, Win32/Pacex.AE.Gen, Win32/Peerfrag.GJ, Win32/Peerfrag.GL, Win32/Peerfrag.GL (2), Win32/Qhost.Banker.BW, Win32/RJump.A, Win32/Redosdru.CC (5), Win32/Redosdru.CD, Win32/Redosdru.CE, Win32/Redosdru.CF, Win32/Redosdru.CG, Win32/Redosdru.CH, Win32/Rootkit.Kryptik.AY, Win32/Spammer.Agent.D, Win32/Spy.Agent.NRC, Win32/Spy.Banbra.OAL (2), Win32/Spy.Banbra.OAM, Win32/Spy.Banker.TGB (2), Win32/Spy.Delf.OEL (2), Win32/Spy.Shiz.NAI, Win32/Spy.Silon.AF (4), Win32/Spy.VB.NFZ (2), Win32/Spy.VB.NGA(2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.QS, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.UN (6), Win32/Spy.Zbot.XL, Win32/TrojanClicker.Agent.NJD(2), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.VB.NNA, Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Agent.PJY, Win32/TrojanDownloader.Agent.PNV, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Agent.PUB, Win32/TrojanDownloader.Agent.PUC, Win32/TrojanDownloader.Agent.PUD, Win32/TrojanDownloader.Delf.PJU (2), Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.Unruy.AG, Win32/TrojanDownloader.Unruy.AG, Win32/TrojanDownloader.VB.OFJ, Win32/TrojanDownloader.VB.OJN, Win32/TrojanDropper.Joiner.AJ, Win32/TrojanProxy.Agent.NEL, Win32/VB.OFN, Win32/VB.OVT (2), Win32/VB.OVU (2), Win32/VB.OVV

NOD32定義ファイル: 4946 (20100315)
BAT/Qhost.NDZ (3), BAT/Qhost.NEA (3), Java/TrojanDownloader.Agent.NAI, JS/Exploit.Pdfka.BUC (2), JS/Exploit.Pdfka.NVM (2), JS/Exploit.Pdfka.NVN(2), JS/TrojanDownloader.Agent.NTL, MSIL/TrojanDropper.Agent.Y(2), PDF/Exploit.Pidief.OWP, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.NHK (2), Win32/Agent.QWK, Win32/Agent.QWU (3), Win32/AutoRun.Agent.VG, Win32/AutoRun.FlyStudio.YR, Win32/AutoRun.PSW.OnlineGames.AT (2), Win32/AutoRun.VB.MO, Win32/ButterFly.AA, Win32/Chksyn.AC (2), Win32/Delf.PCQ(2), Win32/DMSpammer.A, Win32/Flyagent.NGB, Win32/FlyStudio.AB, Win32/Injector.BAQ, Win32/Injector.BBC, Win32/Kryptik.CZI, Win32/Kryptik.CZL, Win32/Kryptik.CZN, Win32/Kryptik.CZP, Win32/Kryptik.CZQ, Win32/Kryptik.CZS, Win32/Kryptik.CZV, Win32/Kryptik.DAN, Win32/Kryptik.DAO, Win32/Kryptik.DAP, Win32/Kryptik.DAQ, Win32/Kryptik.DAR, Win32/Kryptik.DAS, Win32/LockScreen.ET, Win32/LockScreen.OG (3), Win32/Obfuscated.NCY, Win32/Olmarik.OH, Win32/Olmarik.QX, Win32/Olmarik.SC, Win32/Olmarik.VQ, Win32/Olmarik.WA, Win32/Olmarik.WB, Win32/Peerfrag.BL, Win32/Peerfrag.EC, Win32/Prosti.NDN(2), Win32/PSW.Agent.NPQ, Win32/PSW.Delf.NVT, Win32/PSW.Gamania.NCH, Win32/PSW.LdPinch.NKV, Win32/PSW.OnLineGames.NWF, Win32/PSW.OnLineGames.OJQ, Win32/Qhost (3), Win32/Ransom.AB.Gen, Win32/Rootkit.Kryptik.AW, Win32/Rootkit.Kryptik.AX, Win32/SchwarzeSonne.B (2), Win32/Spy.Banker.TFX(2), Win32/Spy.SpyEye.BW (2), Win32/Spy.Swisyn.AG (5), Win32/Spy.Zbot.UN(3), Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NIU, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.FakeAlert.AFQ(2), Win32/TrojanDownloader.FakeAlert.AQI (3), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ARW, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.ATL, Win32/TrojanDownloader.FakeAlert.AUP, Win32/TrojanDownloader.FakeAlert.AUU, Win32/TrojanDownloader.Small.NFI (2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanProxy.Wintu.B, Win32/VB.OSZ, Win32/VB.OVS

NOD32定義ファイル: 4945 (20100315)
BAT/Agent.NFR (2), BAT/Agent.NFU, BAT/Agent.NFW, BAT/Agent.NFX, BAT/KillWin.NBG, JS/Exploit.Pdfka.NUM, MSIL/Agent.NBL, NSIS/Spy.Agent.NAA, NSIS/Spy.Agent.NAB, NSIS/TrojanDownloader.Agent.NBO, PHP/Agent.IK, VBS/Agent.NCU, VBS/Agent.NCV, Win32/Adware.Antivirus2008.AF, Win32/Adware.Antivirus2008.AH, Win32/Adware.GeneralAV (2), Win32/Adware.Mirar(2), Win32/Agent.QRF, Win32/Autoit.GM (2), Win32/AutoRun.Agent.VF, Win32/AutoRun.FlyStudio.YO, Win32/AutoRun.FlyStudio.YP, Win32/AutoRun.FlyStudio.YQ, Win32/AutoRun.IRCBot.ES, Win32/AutoRun.Qhost.AB(2), Win32/AutoRun.Spy.Banker.B, Win32/Bagle.UN (6), Win32/BHO.NXS(2), Win32/Cimag.BZ (2), Win32/Cimag.CA (2), Win32/Daonol.BU (2), Win32/Flyagent.NGA, Win32/HackAV.EJ, Win32/HideProc.NA, Win32/Induc.A, Win32/Kryptik.DAL, Win32/Kryptik.DAM, Win32/LockScreen.OG (8), Win32/LockScreen.PU (5), Win32/Peerfrag.GA, Win32/Ransom.AB(2), Win32/Spatet.A (3), Win32/Spy.ActivityMonitor.C (10), Win32/Spy.Banbra.NUJ, Win32/Spy.Banbra.NWA, Win32/Spy.Banbra.OAJ, Win32/Spy.Banbra.OAK, Win32/Spy.Banker.QYF, Win32/Spy.Banker.TFY(2), Win32/Spy.Banker.TFZ (2), Win32/Spy.Banker.TGA (2), Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.OTJ (2), Win32/TrojanDownloader.Banload.PGP (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.Tiny.NFJ, Win32/TrojanDownloader.VB.OJM (2)

NOD32定義ファイル: 4944 (20100314)
Win32/Agent.QRT, Win32/Agent.QWI (4), Win32/AutoRun.Agent.RF, Win32/FlyStudio.OFM (2), Win32/Kryptik.CZC, Win32/Kryptik.DAJ, Win32/Kryptik.DAK, Win32/LockScreen.OG, Win32/Qhost.NTA (2), Win32/Ransom.AB, Win32/Spy.Bancos.NSI (6), Win32/Spy.Banker.TFW (2), Win32/Spy.Zbot.UN, Win32/TrojanClicker.VB.NNN (2), Win32/TrojanDownloader.Tiny.NFJ (2)

NOD32定義ファイル: 4943 (20100314)
JS/Agent.QLN (5), JS/Exploit.Pdfka.NVJ, JS/Exploit.Pdfka.NVK, JS/Exploit.Pdfka.NVL, PDF/Exploit.Pidief.OWO.Gen, Win32/AutoRun.Agent.VF(3), Win32/Injector.BBG, Win32/Injector.BBH, Win32/Kryptik.DAH, Win32/Kryptik.DAI, Win32/LockScreen.OG, Win32/LockScreen.PT (4), Win32/Olmarik.VZ (2), Win32/Peerfrag.GA (2), Win32/Peerfrag.GJ (3), Win32/Ransom.AB, Win32/Spy.Shiz.NAI, Win32/TrojanClicker.Agent.NJA, Win32/TrojanDownloader.Small.OVG

NOD32定義ファイル: 4942 (20100313)
INF/Autorun (2), JS/Agent.NBQ, Qhost.E, Win32/AdInstaller, Win32/Injector.BBC, Win32/KillAV.NIA (2), Win32/Kryptik.DAF, Win32/Kryptik.DAG, Win32/Olmarik.QX, Win32/PSW.WOW.DZI, Win32/Spatet.A, Win32/Spy.Swisyn.AE, Win32/Spy.Swisyn.AF (3), Win32/TrojanClicker.VB.NNA(2), Win32/TrojanDownloader.Agent.PTX (2), Win32/TrojanDownloader.VB.OEQ(2), Win32/TrojanDownloader.VB.OJL (2), Win32/TrojanDropper.Agent.OPV

NOD32定義ファイル: 4941 (20100313)
INF/Autorun, JS/Agent.QLN (13), JS/Exploit.Pdfka.NVI, PDF/Exploit.Pidief.OWL, PDF/Exploit.Pidief.OWM, PDF/Exploit.Pidief.OWN(2), Win32/Adware.Antivirus2008.AF, Win32/Adware.Antivirus2008.AG (2), Win32/Adware.CoreguardAntivirus.F, Win32/Hupigon.NTP (2), Win32/Injector.BBE, Win32/Injector.BBF, Win32/Kryptik.DAC, Win32/Kryptik.DAD, Win32/Kryptik.DAE, Win32/LockScreen.PS (9), Win32/Ransom.AB, Win32/Sirefef.P, Win32/Skintrim.CC, Win32/Skintrim.GJ, Win32/TrojanDropper.Small.NKG (2)

NOD32定義ファイル: 4940 (20100312)
BAT/Autorun.BB (2), JS/Exploit.CVE-2010-0806.A, MSIL/Autorun.G, MSIL/TrojanDropper.Agent.AH, PDF/Exploit.Pidief.OWK, Win32/Adware.CoreguardAntivirus (3), Win32/Adware.CoreguardAntivirus.D(2), Win32/Adware.CoreguardAntivirus.E, Win32/Adware.PCDefender.AA(2), Win32/Adware.SecurityTool, Win32/Adware.SpywareProtect2009, Win32/Adware.XPAntiSpyware.AA (3), Win32/Agent.OCU, Win32/Agent.QNF, Win32/Agent.QWS, Win32/Agent.QWT (2), Win32/AutoRun.Agent.RF, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.MN (2), Win32/Bagle.UN(7), Win32/Daonol.BT (3), Win32/Dialer.NHP (2), Win32/Flyagent.NFZ, Win32/Injector.BAW, Win32/Kryptik.CYY, Win32/Kryptik.CZB, Win32/Kryptik.CZD, Win32/Kryptik.CZR, Win32/Kryptik.CZT, Win32/Kryptik.CZU, Win32/Kryptik.CZW, Win32/Kryptik.CZX, Win32/Kryptik.CZY, Win32/Kryptik.CZZ, Win32/Kryptik.DAA, Win32/Kryptik.DAB, Win32/LockScreen.PS (5), Win32/Oficla.ET, Win32/Olmarik.SC, Win32/Olmarik.VY (3), Win32/PSW.WOW.DZI (2), Win32/Skintrim.GJ, Win32/Skintrim.GK, Win32/Spy.Bancos.NSH (2), Win32/Spy.Banker.ATBZ (3), Win32/Spy.Banker.PUH, Win32/Spy.Banker.TFU(2), Win32/Spy.Banker.TFV, Win32/Spy.Shiz.NAE, Win32/Spy.Zbot.UN(4), Win32/TrojanClicker.Delf.NBN (2), Win32/TrojanClicker.VB.NNM (2), Win32/TrojanDownloader.Agent.PSV (2), Win32/TrojanDownloader.Caxnet.BY (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.FakeAlert.AVI (2), Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Unruy.AV, Win32/TrojanDropper.Agent.OPU, Win32/TrojanProxy.Wintu.B, Win32/Wigon.DC, Win32/Yektel.A

NOD32定義ファイル: 4939 (20100312)
MSIL/Agent.AF, MSIL/Autorun.G, PDF/Exploit.Pidief.OWJ, Win32/Adware.Antivirus2009.AA, Win32/Adware.Antivirus2009.AB, Win32/Adware.PcSmile.A, Win32/Adware.SecurityTool.AA, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.OCS (2), Win32/Agent.OCT (3), Win32/Agent.QRF, Win32/Agent.QWR (2), Win32/AutoRun.PSW.OnlineGames.AT, Win32/Bamital.X, Win32/Bifrose.NDU (2), Win32/Boberog.AK (2), Win32/Delf.NNT, Win32/Delf.NUA, Win32/Delf.OYA (2), Win32/Delf.PCP (2), Win32/DMSpammer.A, Win32/Fusing.AT, Win32/Induc.A, Win32/Injector.BBA, Win32/Injector.BBB (2), Win32/Kryptik.CZE, Win32/Kryptik.CZG, Win32/Kryptik.CZH, Win32/Kryptik.CZJ, Win32/Kryptik.CZK, Win32/Kryptik.CZM, Win32/Kryptik.CZO, Win32/LockScreen.OG, Win32/LockScreen.PL, Win32/LockScreen.PO (2), Win32/LockScreen.PP, Win32/LockScreen.PQ, Win32/LockScreen.PR (2), Win32/Oficla.EO, Win32/Oficla.EP, Win32/Oficla.ES, Win32/Oficla.ET, Win32/Olmarik.SC, Win32/Popwin.NDC (2), Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.OPL, Win32/PSW.OnLineGames.OTY (4), Win32/PSW.VB.NEU, Win32/Qhost, Win32/Ransom.AB (3), Win32/Rootkit.Agent.NRC (3), Win32/Spy.Banbra.OAA, Win32/Spy.Banker.RHA, Win32/Spy.Banker.TFQ (2), Win32/Spy.Banker.TFT, Win32/Spy.Setfic.A (2), Win32/Spy.Zbot.UN, Win32/Starter.NAK (5), Win32/Starter.NAL (2), Win32/Starter.NAM (2), Win32/Starter.NAN(2), Win32/Starter.NAO (2), Win32/TrojanDownloader.Agent.DEHE, Win32/TrojanDownloader.Agent.PLS, Win32/TrojanDownloader.Agent.PPJ, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Bredolab.AN (18), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PCX (19), Win32/TrojanDownloader.Delf.PCZ (14), Win32/TrojanDownloader.Delf.PHV(14), Win32/TrojanDownloader.FakeAlert.AFQ (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AVH(2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OVJ(2), Win32/TrojanDownloader.VB.OJI, Win32/TrojanDownloader.VB.OJJ, Win32/TrojanDownloader.VB.OJK, Win32/TrojanDownloader.VB.VNX, Win32/TrojanDropper.Agent.ONO, Win32/TrojanDropper.Agent.OPS (3), Win32/TrojanDropper.Agent.OPT (2), Win32/TrojanProxy.Agent.LV, Win32/Wansrog.P (2), Win32/Wigon.HT, Win32/Wigon.NJ (3), Win32/Wigon.NK(3), Win32/Yektel.A

NOD32定義ファイル: 4938 (20100312)
INF/Autorun, JS/Exploit.Pdfka.BRN, JS/Exploit.Pdfka.BSP, JS/Exploit.Pdfka.NVE (2), JS/Exploit.Pdfka.NVF (2), JS/Exploit.Pdfka.NVG(2), JS/Exploit.Pdfka.NVH, MSIL/Agent.NBK, SWF/Exploit.Agent.BT (2), Win32/Adware.SpywareProtect2009 (2), Win32/Agent.OCC, Win32/AutoRun.IRCBot.DL(2), Win32/AutoRun.VB.MM, Win32/Daonol.BS, Win32/FlyStudio.OFK, Win32/FlyStudio.OFL, Win32/Injector.RC, Win32/LockScreen.LH (2), Win32/LockScreen.OG, Win32/LockScreen.PN (5), Win32/Oficla.EJ, Win32/Oficla.ER, Win32/Peerfrag.GL (2), Win32/PSW.OnLineGames.OJQ (8), Win32/Ransom.AB (6), Win32/Spy.Banbra.OAI (2), Win32/Spy.Bancos.NJZ, Win32/Spy.Bancos.NSG (2), Win32/Spy.Banker.CHC, Win32/Spy.Banker.PPG(2), Win32/Spy.Banker.PRH, Win32/Spy.Banker.TBH, Win32/Spy.Banker.TFS, Win32/Spy.Bebloh.A, Win32/TrojanDownloader.Delf.PJT (2), Win32/Wisp.A (4), Win32/Witkinat.A (2)

NOD32定義ファイル: 4937 (20100311)
Win32/Adware.SpywareProtect2009, Win32/Agent.AQNH, Win32/AutoRun.COB, Win32/Boberog.AK, Win32/KeyLogger.PCSpyKeylogger.23 (3), Win32/Koobface.NCT(3), Win32/LockScreen.PM (2), Win32/Obfuscated.NCY, Win32/Oficla.EO, Win32/Oficla.EQ, Win32/Olmarik.VX, Win32/Ransom.AB (3), Win32/Spy.Zbot.UN

NOD32定義ファイル: 4936 (20100311)
JS/Exploit.Pdfka.NSW, JS/Exploit.Pdfka.NVC, MSIL/PSW.Agent.NAM, PDF/Exploit.Pidief.OWI (2), VBS/EjectCD.C, VBS/TrojanDownloader.Agent.NDM(2), VBS/TrojanDownloader.Psyme.NGL (2), VBS/TrojanDownloader.Psyme.NGM (11), VBS/TrojanDownloader.Psyme.NGN (2), Win32/Adware.DesktopDefender2010.AD(2), Win32/Adware.GeneralAV (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.VirusProtector, Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.QRF, Win32/Agent.QWO, Win32/Agent.QWP (2), Win32/Agent.QWQ(5), Win32/AutoRun.IRCBot.ET, Win32/AutoRun.PSW.OnlineGames.AT, Win32/Daonol.BR (2), Win32/Dialer.NKP (3), Win32/Induc.A, Win32/Injector.BAZ, Win32/Koutodoor.EP, Win32/Koutodoor.FY, Win32/Kryptik.CZF, Win32/LockScreen.PL (2), Win32/Peerfrag.GI, Win32/PSW.OnLineGames.NNU (2), Win32/PSW.OnLineGames.NWF (2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OJQ (16), Win32/PSW.OnLineGames.OTE (2), Win32/PSW.OnLineGames.PAO (3), Win32/PSW.OnLineGames.XTT, Win32/PSW.Tibia.NBK (2), Win32/Rootkit.Agent.NRB, Win32/Spy.Banker.OYT, Win32/Spy.Zbot.UN (2), Win32/Tifaut.B, Win32/TrojanClicker.VB.NNL, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AFQ(4), Win32/TrojanDownloader.FakeAlert.AQI(5), Win32/TrojanDownloader.FakeAlert.ARF (2), Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.AUU(3), Win32/VB.OVR

NOD32定義ファイル: 4935 (20100311)
IRC/SdBot, IRC/Zapchast.NAE, JS/Exploit.Pdfka.NUW, JS/Exploit.Pdfka.NUX, JS/Exploit.Pdfka.NUY, MSIL/Autorun.Agent.AB, VBS/TrojanDownloader.Psyme.NGL, Win32/Adware.BHO.NHR, Win32/Adware.GeneralAV (3), Win32/Adware.IScan.A(2), Win32/Adware.PCBugFinderPro, Win32/Adware.SecurityTool, Win32/Adware.SpyEraser, Win32/Adware.VirusAlarmPro, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.PZO, Win32/Agent.QWB, Win32/Agent.QWM (3), Win32/Agent.QWN (2), Win32/Agent.WPI, Win32/Autoit.BV (2), Win32/Delf.PBU, Win32/HackAV.EL (2), Win32/HackAV.EM, Win32/Injector.BAX, Win32/Injector.BAY, Win32/KillAV.NIA (2), Win32/KillAV.NID (2), Win32/Koutodoor.FZ(2), Win32/Kryptik.CZA, Win32/LockScreen.PG, Win32/Oficla.EO (2), Win32/Oficla.EP, Win32/Olmarik.SC, Win32/Peerfrag.GK (2), Win32/PSW.Ceda, Win32/PSW.Delf.NVT (2), Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU (2), Win32/PSW.OnLineGames.OQU(12), Win32/PSW.OnLineGames.OSW, Win32/PSW.OnLineGames.OTS (4), Win32/PSW.OnLineGames.PAM (2), Win32/PSW.QQPass.NEH, Win32/PSW.QQPass.NFW, Win32/PSW.VB.NET (7), Win32/Qbot.AK, Win32/Qhost, Win32/Qhost.Banker.BW (3), Win32/Qhost.NSU, Win32/Qhost.NSZ, Win32/Redosdru.BZ (2), Win32/Redosdru.CA, Win32/Redosdru.CB, Win32/Refpron.EI, Win32/Refpron.FW (2), Win32/Refpron.FX, Win32/Spy.Bancos.NJZ, Win32/Spy.Banker.TFP (2), Win32/Spy.Banker.TFR(2), Win32/Spy.Zbot.UN (2), Win32/TrojanClicker.Autoit.N (4), Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIX, Win32/TrojanDownloader.Agent.PUA (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.FakeAlert.AUT, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OST (4), Win32/TrojanDownloader.Tiny.NFI, Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.VB.NNP (2)

NOD32定義ファイル: 4934 (20100311)
IRC/SdBot (6), JS/Exploit.Pdfka.AYV, JS/Exploit.Pdfka.BUP (2), JS/Exploit.Pdfka.NVA (2), JS/Exploit.Pdfka.NVB (2), Win32/Adware.AdMoke, Win32/Adware.Agent.NMZ (2), Win32/Adware.Antivirus2009.AB, Win32/Adware.CashOn (6), Win32/Adware.CashOn.AA (2), Win32/Adware.CoreguardAntivirus (12), Win32/Adware.CoreguardAntivirus.D, Win32/Adware.PCProtector.B (2), Win32/Adware.SecurityTool(3), Win32/Adware.SuperJuan (2), Win32/Adware.SuperJuan.G (7), Win32/Adware.Virtumonde.NEK (2), Win32/Adware.Virtumonde.NGV (11), Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.NGW, Win32/Agent.QNF (2), Win32/Agent.QVX, Win32/AutoRun.Delf.CC, Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.IRCBot.DL (2), Win32/AutoRun.VB.CT, Win32/Bamital.AB, Win32/Bamital.X, Win32/BHO.NKU (4), Win32/BHO.NTL, Win32/BHO.NWL, Win32/BHO.NWO, Win32/Boberog.AK (2), Win32/Cimag.BR, Win32/Cimag.W(3), Win32/Daonol.BP, Win32/Delf.NNT, Win32/Delf.OAB, Win32/Delf.OAX, Win32/Delf.OZX, Win32/DNSChanger.NBD (4), Win32/Flyagent.NFY, Win32/Induc.A, Win32/Injector.BAT, Win32/Injector.BAU, Win32/Injector.BAV, Win32/KillAV.NFM(5), Win32/KillFiles.NCL, Win32/Koobface.NCK (2), Win32/Koobface.NCL(2), Win32/Koutodoor.EP, Win32/Koutodoor.FS, Win32/Koutodoor.FY (2), Win32/Kryptik.CQP, Win32/Kryptik.CQX, Win32/Kryptik.CXF, Win32/Kryptik.CXU, Win32/Kryptik.CXV, Win32/Kryptik.CYE, Win32/Kryptik.CYO, Win32/Kryptik.CYU, Win32/Kryptik.CYV, Win32/Kryptik.CYW, Win32/Kryptik.CYX, Win32/Kryptik.CYZ, Win32/Lethic.AA, Win32/LockScreen.LH (2), Win32/LockScreen.NU(2), Win32/LockScreen.OG, Win32/LockScreen.OW, Win32/LockScreen.PK, Win32/NetTool.ScanLine.101 (2), Win32/Oficla.DD (2), Win32/Oficla.DH, Win32/Olmarik.VI, Win32/Peerfrag.DR, Win32/Poebot.NCA, Win32/PSW.Delf.NOV, Win32/PSW.Delf.NVS (3), Win32/PSW.LdPinch.NEL, Win32/PSW.LdPinch.NKV(2), Win32/PSW.OnLineGames.OLB, Win32/PSW.OnLineGames.OQU (12), Win32/PSW.OnLineGames.OTC (2), Win32/PSW.OnLineGames.OTS (2), Win32/PSW.OnLineGames.OYA, Win32/PSW.OnLineGames.OYL (2), Win32/PSW.WOW.NNZ, Win32/PSW.WOW.NOV, Win32/PSW.WOW.NOW, Win32/PSW.WOW.NOX, Win32/Qhost.NSU, Win32/Ransom.AB (9), Win32/Ransom.AB.Gen, Win32/Refpron.DB, Win32/Refpron.FN, Win32/Refpron.FS, Win32/Rootkit.Agent.NIA, Win32/Small.CVQ, Win32/Spy.Banbra.FY, Win32/Spy.Banbra.NUJ, Win32/Spy.Banbra.OAH, Win32/Spy.Bancos.NFM, Win32/Spy.Bancos.NOG, Win32/Spy.Bancos.NQD, Win32/Spy.Bancos.NRG, Win32/Spy.Bancos.NSF (2), Win32/Spy.Banker.AAKH, Win32/Spy.Banker.BIG, Win32/Spy.Banker.PPG (3), Win32/Spy.Banker.QAC (2), Win32/Spy.Banker.QXO, Win32/Spy.Banker.QYF(2), Win32/Spy.Banker.RAM, Win32/Spy.Banker.RPT, Win32/Spy.Banker.SJO, Win32/Spy.Banker.SND (2), Win32/Spy.Banker.SRM, Win32/Spy.Banker.SSB, Win32/Spy.Banker.SSQ, Win32/Spy.Banker.SVF, Win32/Spy.Banker.TAY (2), Win32/Spy.Banker.TBC, Win32/Spy.Banker.TCX (2), Win32/Spy.Banker.TDQ(2), Win32/Spy.Banker.TEA, Win32/Spy.Banker.TFA, Win32/Spy.Banker.TFM, Win32/Spy.Banker.TFN (2), Win32/Spy.Banker.TFO, Win32/Spy.Delf.NXB, Win32/Spy.Delf.ODB, Win32/Spy.Delf.OED, Win32/Spy.Delf.OEE, Win32/Spy.Shiz.NAI, Win32/Spy.Swisyn.Q, Win32/Spy.Zbot.JF (6), Win32/Spy.Zbot.QQ, Win32/Spy.Zbot.QR, Win32/Spy.Zbot.UN (22), Win32/Starter.NAK (3), Win32/Tifaut.C, Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NDR (3), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK (2), Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NGR (2), Win32/TrojanClicker.Delf.NIT (2), Win32/TrojanClicker.Delf.NIX(2), Win32/TrojanClicker.VB.NHT, Win32/TrojanClicker.VB.NNC (2), Win32/TrojanClicker.VB.NND (2), Win32/TrojanDownloader.Agent.PAY, Win32/TrojanDownloader.Agent.PPJ, Win32/TrojanDownloader.Banload.OSV (2), Win32/TrojanDownloader.Banload.OSZ, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PCX, Win32/TrojanDownloader.Delf.PCZ (2), Win32/TrojanDownloader.Delf.PHV, Win32/TrojanDownloader.Delf.PIC, Win32/TrojanDownloader.Delf.PJS, Win32/TrojanDownloader.FakeAlert.AAB, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.Mebload.S (2), Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OOT (4), Win32/TrojanDownloader.Small.OVG (2), Win32/TrojanDownloader.Small.OVI, Win32/TrojanDownloader.Unruy.AV, Win32/TrojanDownloader.Unruy.BD (2), Win32/TrojanDownloader.Unruy.BH (2), Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.VB.OIA, Win32/TrojanDownloader.VB.VSB(2), Win32/TrojanDropper.Agent.OKM, Win32/TrojanDropper.Agent.OPQ, Win32/TrojanDropper.Agent.OPR (2), Win32/TrojanDropper.Microjoin.C (3), Win32/TrojanDropper.Small.NKE, Win32/TrojanProxy.Wintu.B, Win32/VB.NTU, Win32/Votwup.E (2), Win32/Wigon.HT, Win32/Wigon.LX, Win32/Witkinat.A

NOD32定義ファイル: 4933 (20100310)
INF/Autorun, IRC/SdBot (2), MSIL/TrojanDropper.Agent.AF, MSIL/TrojanDropper.Agent.AG, PDF/Exploit.Pidief.OWH, PHP/C99Shell.NAC, PHP/C99Shell.NAD, Win32/Adware.VirusAlarmPro (2), Win32/Adware.VirusProtector, Win32/Agent.NAS (2), Win32/AutoRun.KS, Win32/Cimag.W, Win32/Dursg.A (2), Win32/FlyStudio.AA, Win32/Injector.BAS, Win32/Kryptik.CBF, Win32/Kryptik.CYQ, Win32/Kryptik.CYR, Win32/Kryptik.CYS, Win32/Kryptik.CYT, Win32/Lethic.AA (2), Win32/LockScreen.OG (2), Win32/LockScreen.PJ (6), Win32/Merond.O(2), Win32/NetTool.DFind, Win32/Oficla.CI, Win32/Oficla.CL, Win32/Peerfrag.GI, Win32/Server-Web.NetBox.A (2), Win32/SpamTool.Tedroo.AG, Win32/Spy.Banbra.OAG, Win32/Spy.Banker.CHC, Win32/Spy.Banker.PPG, Win32/Spy.Banker.PWC, Win32/Spy.Banker.TFK, Win32/Spy.Banker.TFL, Win32/Spy.Swisyn.AB (6), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGR, Win32/TrojanClicker.Delf.NIT, Win32/TrojanClicker.Delf.NIX, Win32/TrojanDownloader.Banload.OTG (2), Win32/TrojanDownloader.Banload.OTH, Win32/TrojanDownloader.FakeAlert.AQI (5), Win32/TrojanDownloader.FakeAlert.ARM, Win32/TrojanDownloader.FakeAlert.ASM(2), Win32/VB.OPD (2), Win32/VB.OVQ, Win32/Wigon.LX

NOD32定義ファイル: 4932 (20100310)
BAT/KillAV.NBI, BAT/StartPage.NCJ, HTML/Phishing.gen, HTML/TrojanDownloader.IFrame, Java/TrojanDownloader.Agent.NAI (2), Java/TrojanDownloader.OpenStream.NAJ (2), JS/Exploit.Pdfka.NUD, JS/Exploit.Pdfka.NUZ, JS/TrojanClicker.Iframe.EA, JS/TrojanDownloader.Agent.ERX (2), JS/TrojanDownloader.Agent.NTJ, JS/TrojanDownloader.Agent.NTK, NSIS/TrojanDownloader.FakeAlert.BS (2), PHP/NetTool.Pbot.C, VBS/StartPage.EH (2), Win32/Adware.CoreguardAntivirus.D, Win32/Adware.NoNameAntivirus.A, Win32/Adware.SafetyAntiSpyware.A(3), Win32/Adware.SecurityTool, Win32/Adware.VirusProtector.AA, Win32/Adware.XPAntiSpyware.AA (2), Win32/Adware.XPGuardian, Win32/Agent.NHB(6), Win32/Agent.OCR (2), Win32/Agent.OPW (3), Win32/Autoit.NFR(2), Win32/AutoRun.Agent.VE (5), Win32/AutoRun.LockScreen.A, Win32/AutoRun.VB.ML (5), Win32/Bamital.AC, Win32/Bifrose.NHG(2), Win32/Boberog.AK, Win32/Delf.TKR (2), Win32/FlyStudio.OFJ (2), Win32/Fusing.AV, Win32/GreyBird.NBT, Win32/Hupigon.NTO, Win32/Inject.NDA, Win32/Injector.BAR, Win32/KillFiles.NCW (2), Win32/Koutodoor.EP, Win32/Koutodoor.FY (2), Win32/Kryptik.CYC, Win32/Kryptik.CYD, Win32/Kryptik.CYF, Win32/Kryptik.CYG, Win32/Kryptik.CYI, Win32/Kryptik.CYJ, Win32/Kryptik.CYK, Win32/Kryptik.CYL, Win32/Kryptik.CYM.Gen, Win32/Kryptik.CYN, Win32/Kryptik.CYP, Win32/Lethic.AA, Win32/LockScreen.PI, Win32/Obfuscated.NDR, Win32/Olmarik.SC (5), Win32/Olmarik.VW, Win32/Peerfrag.BL, Win32/PSW.OnLineGames.OLE, Win32/PSW.OnLineGames.OSY, Win32/PSW.OnLineGames.OTD, Win32/PSW.QQPass.NGD (3), Win32/Qhost, Win32/Qhost.NSY, Win32/Redosdru.AV, Win32/Redosdru.BY, Win32/Refpron.FV, Win32/Rootkit.Agent.NRA, Win32/Sopiclick.M, Win32/Sopiclick.N, Win32/Sopiclick.O (2), Win32/SpamTool.Tedroo.AG, Win32/Spatet.A (2), Win32/Spy.Banbra.NWE, Win32/Spy.Banbra.OAD (2), Win32/Spy.Banbra.OAE(2), Win32/Spy.Banbra.OAF, Win32/Spy.Bancos.NJN, Win32/Spy.Banker.ABES, Win32/Spy.Banker.ANV, Win32/Spy.Banker.CHC, Win32/Spy.Banker.OYT, Win32/Spy.Banker.QEO (2), Win32/Spy.Banker.TFD (2), Win32/Spy.Banker.TFE(2), Win32/Spy.Banker.TFF (2), Win32/Spy.Banker.TFG, Win32/Spy.Banker.TFH(2), Win32/Spy.Banker.TFI (2), Win32/Spy.Banker.TFJ, Win32/Spy.Shiz.NAE, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.UN (10), Win32/TrojanDownloader.Agent.PTZ (7), Win32/TrojanDownloader.Banload.PCO (2), Win32/TrojanDownloader.Banload.PGO (2), Win32/TrojanDownloader.Delf.ACC, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.ARM (2), Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.FakeAlert.AVG, Win32/TrojanDownloader.Mebload.S (3), Win32/TrojanDownloader.Mebload.X(2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Unruy.AA (3), Win32/TrojanProxy.Agent.NFZ (2), Win32/TrojanProxy.Wintu.B, Win32/VB.OVP (2), X97M/Exploit.Agent.NAG

NOD32定義ファイル: 4931 (20100310)
BAT/Agent.NGA, JS/Exploit.Pdfka.NNY (2), JS/TrojanDownloader.Agent.NTI, NSIS/TrojanDownloader.FakeAlert.BR (2), Win32/Adware.Netcom3Cleaner (14), Win32/Adware.SecurityTool, Win32/Adware.XPAntiSpyware.AA (4), Win32/Agent.NWM(2), Win32/Agent.QNC, Win32/AutoRun.FakeAlert.DU (4), Win32/AutoRun.IRCBot.DZ(2), Win32/Bagle.UN (7), Win32/Daonol.BQ, Win32/Farfli.AD (2), Win32/Flyagent.NFX, Win32/FlyStudio.OFH, Win32/FlyStudio.OFI, Win32/GreyBird.NBT, Win32/Injector.BAP, Win32/Lethic.AA (4), Win32/Olmarik.SC, Win32/Olmarik.VV, Win32/Peerfrag.EC (2), Win32/Peerfrag.FL, Win32/PSW.LdPinch.NEL (2), Win32/SpamTool.Tedroo.AG, Win32/Spy.Banbra.NYM, Win32/Spy.Banbra.OAC (2), Win32/Spy.Banker.TEZ, Win32/Spy.Banker.TFB(2), Win32/Spy.Banker.TFC (2), Win32/Spy.Shiz.NAE, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.UN (2), Win32/Tifaut.C, Win32/TrojanDownloader.Agent.PTY, Win32/TrojanDownloader.Agent.PTZ (7), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.Small.OVG (2)

NOD32定義ファイル: 4930 (20100309)
BAT/Agent.NBA (2), HLLP/NikoVit.A (2), IRC/SdBot.ASQ (2), JS/Exploit.Pdfka.ADN, JS/Exploit.Pdfka.BHP, MSIL/Agent.NBJ, PHP/Turame.G(2), Win32/Adware.AntimalwareDefender.A, Win32/Adware.Antivirus2009.AB, Win32/Adware.GeneralAV (10), Win32/Adware.GeneralAV.A, Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityTool.AA, Win32/Adware.VirusProtector, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.OQF, Win32/Agent.PEZ, Win32/Agent.WPI, Win32/Agobot.NAQ (2), Win32/AutoRun.Agent.VD, Win32/AutoRun.FlyStudio.YN, Win32/AutoRun.KS, Win32/Boberog.AK, Win32/Cimag.AX (2), Win32/Daonol.BP, Win32/Induc.A (2), Win32/Injector.BAN, Win32/Injector.BAO, Win32/KillAV.NIE, Win32/Kryptik.CXY, Win32/Kryptik.CXZ, Win32/Kryptik.CY, Win32/Kryptik.CYA, Win32/Kryptik.CYB, Win32/LockScreen.OG (2), Win32/LockScreen.PG, Win32/LockScreen.PH(7), Win32/Olmarik.SC (3), Win32/Olmarik.TR (2), Win32/Pachita.A(3), Win32/Poison, Win32/PSW.Delf.NVV (2), Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU (2), Win32/PSW.OnLineGames.OTX, Win32/PSW.Pebox.AA (2), Win32/Qhost, Win32/Qhost.Banker.BV (2), Win32/Qhost.NSU (2), Win32/Qhost.NSW, Win32/Qhost.NSX, Win32/Ransom.AB, Win32/Rbot, Win32/Redosdru.BV(3), Win32/Redosdru.BW (3), Win32/Redosdru.BX (3), Win32/Sirefef.J(2), Win32/Sohanad.NFH, Win32/SpectorPro.AA, Win32/Spy.Banbra.NUJ, Win32/Spy.Banbra.OAA, Win32/Spy.Banbra.OAB (2), Win32/Spy.Bancos.NJN, Win32/Spy.Bancos.NJZ, Win32/Spy.Bancos.NSE, Win32/Spy.Banker.OYT (3), Win32/Spy.Banker.PBS, Win32/Spy.Banker.QEP, Win32/Spy.Banker.QXO, Win32/Spy.Banker.SGR, Win32/Spy.Banker.SSB, Win32/Spy.Banker.TEV, Win32/Spy.Banker.TEW (2), Win32/Spy.Banker.TEX, Win32/Spy.Banker.TEY (2), Win32/Spy.Banker.TEZ, Win32/Spy.Webmoner.NCR, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (4), Win32/Tifaut.C, Win32/TrojanClicker.Delf.NDK, Win32/TrojanClicker.Delf.NDR (4), Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NGR (2), Win32/TrojanClicker.Delf.NIX, Win32/TrojanClicker.Delf.NJD (2), Win32/TrojanClicker.Delf.NJE (3), Win32/TrojanClicker.Delf.NJF(2), Win32/TrojanClicker.VB.NNJ (5), Win32/TrojanClicker.VB.NNK, Win32/TrojanDownloader.Agent.PRS, Win32/TrojanDownloader.Banload.OGY (2), Win32/TrojanDownloader.Banload.OLC, Win32/TrojanDownloader.Banload.OQX (2), Win32/TrojanDownloader.Bredolab.AN (8), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Delf.PJQ, Win32/TrojanDownloader.Delf.PJR (2), Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.ONZ (2), Win32/TrojanDownloader.VB.ODM, Win32/TrojanDownloader.VB.OED (2), Win32/TrojanDownloader.VB.OGE(2), Win32/TrojanDropper.Agent.NQX, Win32/TrojanDropper.Agent.OPP, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Microjoin.C (2), Win32/TrojanProxy.Tikayb.A, Win32/VB.OVO (3), Win32/Yektel.A

NOD32定義ファイル: 4929 (20100309)
ALS/Bursted.N, BAT/Agent.NAZ (2), BAT/CDEject.C, BAT/Disabler.NAB, BAT/Disabler.NAC, BAT/Disabler.NAD, BAT/FormatAll.NAD, BAT/HideFiles.A, BAT/KeyboardDisable.C, BAT/KillAV.NBE, BAT/KillAV.NBG, BAT/KillAV.NBH, BAT/KillFiles.NCN, BAT/KillFiles.NCO, BAT/KillFiles.NCP, BAT/KillFiles.NCQ, BAT/KillFiles.NCR, BAT/KillFiles.NCS, BAT/KillFiles.NCT, BAT/KillWin.NBF, BAT/MouseDisable.AD, BAT/Netstop.NAB, BAT/Qhost.NDY(2), BAT/Shutdown.NAW, BAT/TimeReset.B, BAT/TrojanDownloader.Agent.NAZ, BAT/TrojanDownloader.Ftp.NIG, Joke.Lambada.A, JS/BadJoke.KillFiles.A, JS/Exploit.Pdfka.NUK, JS/Exploit.Pdfka.NUN (3), JS/Exploit.Pdfka.NUO(4), JS/Exploit.Pdfka.NUS (2), JS/TrojanClicker.AdClicker.NAH (2), JS/TrojanClicker.Small.AG, KillBoot.G, MSIL/TrojanDropper.Agent.AE, MSIL/TrojanDropper.Agent.Q, PDF/Exploit.Pidief.NJA, REG/Disabler.NAB, VBS/StartPage.NBA (13), Win32/Adware.GeneralAV, Win32/Adware.GooochiBiz, Win32/Adware.XPSecurityCenter, Win32/Agent.NTY, Win32/Agent.QSD, Win32/Agent.QWI (3), Win32/Agent.QWK (2), Win32/Agent.QWL, Win32/Agent.WPI, Win32/AntiAV.NEU (2), Win32/AutoRun.KS, Win32/AutoRun.VB.MJ (3), Win32/AutoRun.VB.MK (9), Win32/Bifrose.NDV, Win32/Boberog.AK, Win32/Delf.NPR(2), Win32/FenomenGame, Win32/Fujacks, Win32/Hupigon, Win32/Hupigon.NTN, Win32/Induc.A (3), Win32/Injector.ANJ (2), Win32/Injector.BAL, Win32/Injector.BAM, Win32/Koutodoor.EP (5), Win32/Koutodoor.FT(5), Win32/Koutodoor.FV, Win32/Koutodoor.FY (4), Win32/Kryptik.CXS, Win32/Kryptik.CXT, Win32/Kryptik.CXW, Win32/Kryptik.CXX, Win32/LockScreen.OG, Win32/MonitoringKomputera.A, Win32/Obfuscated.NCY, Win32/Olmarik.OH, Win32/Olmarik.VQ (2), Win32/Peerfrag.GA, Win32/Poison.NAE, Win32/Prosti.NDL(4), Win32/Prosti.NDM (2), Win32/PSW.Agent.LQD, Win32/PSW.Agent.NPQ (2), Win32/PSW.Chif.A, Win32/PSW.OnLineGames.OTO, Win32/PSW.OnLineGames.PAG(2), Win32/PSW.QQPass.NGC (3), Win32/Qhost.NSV, Win32/Ransom.AB(20), Win32/Redosdru.BU (3), Win32/ReflexiveArcade, Win32/Small.NHN, Win32/SpamTool.Tedroo.AG, Win32/Spy.Banker.AAKW, Win32/Spy.Banker.CHC, Win32/Spy.Banker.QNJ, Win32/Spy.Banker.QYF, Win32/Spy.Banker.TEQ (2), Win32/Spy.Banker.TER, Win32/Spy.Banker.TES (2), Win32/Spy.Banker.TET(2), Win32/Spy.Banker.TEU, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAE, Win32/Spy.Shiz.NAK, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN, Win32/TrojanClicker.Small.NCA, Win32/TrojanDownloader.Agent.PRS (2), Win32/TrojanDownloader.Agent.PTF (5), Win32/TrojanDownloader.Banload.ASAP(2), Win32/TrojanDownloader.Banload.OTF, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PJO (2), Win32/TrojanDownloader.Delf.PJP (2), Win32/TrojanDownloader.FakeAlert.AUT, Win32/TrojanDownloader.Small.OEZ(2), Win32/TrojanDownloader.Small.ONZ, Win32/TrojanDropper.Agent.OPA(2), Win32/TrojanDropper.Agent.OPO, Win32/TrojanDropper.VB.NNO (2), Win32/Turkojan, Win32/Unihorn.A (2), Win32/VB.OVN (2), Win32/Xdoor.AB (10)

NOD32定義ファイル: 4928 (20100309)
BAT/Small.NAD (2), BAT/StartPage.FK, NSIS/TrojanDownloader.FakeAlert.BQ.Gen, Win32/Adware.BHO.NHQ, Win32/Adware.GeneralAV (5), Win32/Adware.SecurityTool(2), Win32/Adware.VirusProtector.AA (2), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.NOV, Win32/Agent.NVT, Win32/Agent.ORV, Win32/Injector.BAK, Win32/KillAV.NIA, Win32/KillAV.NID (2), Win32/Kryptik.CXQ, Win32/Kryptik.CXR, Win32/Nebuler.B, Win32/Oficla.CI, Win32/Ransom.U, Win32/Sohanad.NFG, Win32/Spy.Banker.AAKW, Win32/Spy.Banker.ANV, Win32/Spy.Banker.CHC, Win32/Spy.Banker.OYT, Win32/Spy.Banker.PPG, Win32/Spy.Banker.TEP (2), Win32/Spy.Zbot.JF (2), Win32/Tifaut.C, Win32/TrojanDownloader.FakeAlert.AUT, Win32/TrojanDownloader.VB.OJH, Win32/VB.NIV (2), Win32/VB.OVM

NOD32定義ファイル: 4927 (20100309)
INF/Autorun, IRC/Agent.C (2), JS/Agent.NBQ, Win32/AutoRun.Hupigon.O(3), Win32/Delf.PCO (4), Win32/Spy.Banbra.NZL, Win32/Spy.Banker.BIG, Win32/Spy.Banker.OYT, Win32/Spy.Banker.TEM (2), Win32/Spy.Banker.TEN (2), Win32/Spy.Banker.TEO, Win32/Spy.Zbot.JF (8), Win32/TrojanClicker.VB.NNI, Win32/TrojanDownloader.Agent.PQA (2), Win32/TrojanDownloader.Agent.PTX(2), Win32/TrojanDownloader.Autoit.NBF, Win32/TrojanDownloader.Autoit.NBG

NOD32定義ファイル: 4926 (20100308)
JS/TrojanDownloader.Iframe.NHF, JS/TrojanDownloader.Iframe.NHG, MSIL/Spy.Keylogger.AE, Win32/Adware.Antivirus2008.AF (2), Win32/Adware.SpyProtector.R, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.QTG, Win32/Agent.QWF, Win32/Agent.QWG (3), Win32/Agent.QWH (2), Win32/AutoRun.Delf.FN (2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.MI(7), Win32/BHO.NTL, Win32/BHO.NWO, Win32/BHO.NXR, Win32/Delf.SVQ (3), Win32/Disabler.NAI, Win32/FakeLogin.NAA (2), Win32/Hupigon.NTM, Win32/Inject.NDA, Win32/Injector.BAG, Win32/Injector.BAH, Win32/Injector.BAI, Win32/Injector.BAJ, Win32/Koobface.NCT, Win32/Koutodoor.EP, Win32/Koutodoor.FY (4), Win32/Kryptik.CWW, Win32/Kryptik.CWY, Win32/Kryptik.CWZ, Win32/Kryptik.CXE, Win32/Kryptik.CXG, Win32/Kryptik.CXH, Win32/Kryptik.CXI, Win32/Kryptik.CXJ, Win32/Kryptik.CXK, Win32/Kryptik.CXL, Win32/Kryptik.CXM, Win32/Kryptik.CXN, Win32/Kryptik.CXO, Win32/Kryptik.CXP, Win32/LockScreen.OG(5), Win32/LockScreen.PF, Win32/Peerfrag.GA, Win32/Peerfrag.GI(5), Win32/Poison, Win32/PSW.Agent.NMP (2), Win32/PSW.Delf.NVU, Win32/PSW.OnLineGames.PAN (5), Win32/PSW.WOW.NPC (2), Win32/Routmo.N, Win32/SpamTool.Mailbot.NAH (2), Win32/Spy.Banker.CHC, Win32/Spy.Banker.PPG, Win32/Spy.Banker.QEP, Win32/Spy.Banker.STK, Win32/Spy.Banker.SZG, Win32/Spy.Banker.TEJ, Win32/Spy.Banker.TEK (2), Win32/Spy.Banker.TEL (2), Win32/Spy.Delf.OEK (2), Win32/Spy.Shiz.NAE (2), Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (3), Win32/StartPage.NQZ, Win32/TrojanDownloader.Banload.OTE (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Caxnet.BD, Win32/TrojanDownloader.FakeAlert.AAA (2), Win32/TrojanDownloader.FakeAlert.AAB, Win32/TrojanDownloader.FakeAlert.ALW(2), Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.Mebload.S(5), Win32/TrojanDownloader.Small.OOT (2), Win32/TrojanDownloader.VB.OJG(2), Win32/TrojanDropper.Agent.OPN (2)

NOD32定義ファイル: 4925 (20100308)
BAT/KillWin.NBE (2), INF/Autorun, JS/Exploit.Pdfka.BLH, JS/Exploit.Pdfka.BRJ(6), JS/Exploit.Pdfka.BRN, JS/Exploit.Pdfka.BUC (4), JS/Exploit.Pdfka.BUD(2), MSIL/TrojanDropper.Agent.AD, NSIS/TrojanDownloader.FakeAlert.BP(2), Win32/Adware.Ascentive, Win32/Adware.InternetSecurity2010, Win32/Adware.SecurityTool (2), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusProtector (3), Win32/Adware.XPAntiSpyware.AA, Win32/Adware.XPGuardian, Win32/Agent.QNF, Win32/Arurizer.A, Win32/Autoit.GL(2), Win32/AutoRun.FakeAlert.DU (4), Win32/AutoRun.FlyStudio.YL, Win32/AutoRun.FlyStudio.YM, Win32/AutoRun.IRCBot.ES(2), Win32/AutoRun.PSW.OnlineGames.AY (5), Win32/Bagle.UN (13), Win32/Bifrose.NEC (2), Win32/Boberog.AK, Win32/CainAbel.AA (2), Win32/Chksyn.AB (2), Win32/Daonol.BO (2), Win32/Flooder.Delf.NAE (2), Win32/Hupigon.NTL, Win32/Injector.BAF, Win32/KeyLogger.Ardamax.NAM, Win32/Kryptik.CWV, Win32/Kryptik.CWX, Win32/Kryptik.CXA, Win32/Kryptik.CXB, Win32/Kryptik.CXD, Win32/LockScreen.PD (6), Win32/LockScreen.PE (2), Win32/Nebuler.C, Win32/Oficla.EF (2), Win32/Oficla.EI, Win32/Oficla.EL (3), Win32/Oficla.EM (2), Win32/Oficla.EN (2), Win32/Olmarik.SC, Win32/Olmarik.VU(4), Win32/Pacex.AD, Win32/Patched.EF, Win32/Peerfrag.BL, Win32/Peerfrag.EC, Win32/PSW.Delf.NVT (2), Win32/PSW.LdPinch.NCB (2), Win32/PSW.OnLineGames.NTR(2), Win32/PSW.QQFish.BA (2), Win32/PSW.QQTen.NAD (2), Win32/Qhost(2), Win32/Qhost.NSU (3), Win32/Refpron.FS, Win32/Refpron.FT, Win32/Refpron.FU, Win32/Spatet.A, Win32/Spy.Agent.NRB, Win32/Spy.Ambler.BJ, Win32/Spy.Banbra.NZZ (2), Win32/Spy.Bancos.NJZ, Win32/Spy.Banker.PPG, Win32/Spy.Banker.QBK, Win32/Spy.Banker.QEO, Win32/Spy.Banker.SXK, Win32/Spy.Banker.TEE, Win32/Spy.Banker.TEF (2), Win32/Spy.Banker.TEG, Win32/Spy.Banker.TEH, Win32/Spy.Banker.TEI, Win32/Spy.Delf.NLM, Win32/Spy.Delf.OEI (2), Win32/Spy.Delf.OEJ, Win32/Spy.Zbot.JF (8), Win32/Spy.Zbot.UN (2), Win32/Tifaut.C, Win32/TrojanClicker.Delf.NDR(5), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK(3), Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NGR(2), Win32/TrojanClicker.Delf.NIT, Win32/TrojanClicker.Delf.NIX (3), Win32/TrojanDownloader.Banload.OTD, Win32/TrojanDownloader.Banload.OYV (2), Win32/TrojanDownloader.Banload.PGN, Win32/TrojanDownloader.FakeAlert.AFQ (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.AUP, Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.Mebload.S(2), Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.OIB(2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Unruy.AV, Win32/TrojanDownloader.VB.OIO, Win32/TrojanDownloader.VB.OJF (2), Win32/TrojanDropper.Microjoin.C (4), Win32/VB.NVB (2), Win32/VB.NVC (2)

NOD32定義ファイル: 4924 (20100308)
BAT/StartPage.NCI (2), JS/Exploit.Pdfka.NUR (2), MSIL/Agent.AE(2), VBS/StartPage.NBD (2), Win32/Adware.AntimalwareDefender, Win32/Adware.AntimalwareDefender.A, Win32/Adware.SpyEraser (2), Win32/Agent.QSD, Win32/Agent.QVP, Win32/Delf.PCL, Win32/Delf.PCM, Win32/Delf.PCN (3), Win32/DMSpammer.A (2), Win32/Oficla.EI, Win32/Oficla.EK, Win32/PSW.Lineage.DN (2), Win32/PSW.Lineage.NIJ (2), Win32/Refpron.FT, Win32/SpamTool.Tedroo.AG (2), Win32/Spy.Banker.PMA, Win32/Spy.Banker.PPG, Win32/Spy.Banker.SNH (2), Win32/Spy.Banker.TEC (2), Win32/Spy.Banker.TED(2), Win32/Spy.Zbot.JF (2), Win32/TrojanDownloader.Agent.PTW (2), Win32/TrojanDownloader.Carberp.A, Win32/Wansrog.N, Win32/Wansrog.O (2), Win32/Yektel.A

NOD32定義ファイル: 4923 (20100307)
BAT/KillAV.NBF (4), MSIL/TrojanDropper.Agent.AC, VBS/StartPage.NBB (8), VBS/StartPage.NBC (3), Win32/Adware.SecurityTool (4), Win32/Agent.QWB, Win32/Agent.QWE (2), Win32/FlyStudio.OFG, Win32/Injector.AYK, Win32/Koobface.NCT, Win32/Kryptik.CWO, Win32/Kryptik.CWP, Win32/Kryptik.CWQ, Win32/Kryptik.CWR, Win32/Kryptik.CWS, Win32/Kryptik.CWT, Win32/Kryptik.CWU, Win32/Refpron.FT, Win32/Skintrim.GH, Win32/Skintrim.GI, Win32/Spy.Delf.NYS, Win32/TrojanClicker.VB.NNG, Win32/TrojanClicker.VB.NNH, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.FakeAlert.AVE, Win32/TrojanDownloader.FakeAlert.AVF, Win32/TrojanDropper.Delf.NQD

NOD32定義ファイル: 4922 (20100307)
Win32/Daonol.BN (2), Win32/FlyStudio.OFE, Win32/FlyStudio.OFF, Win32/Injector.BAE, Win32/IRCBot.AGP, Win32/Kryptik.CWN, Win32/Spy.Banker.TEB (2), Win32/Spy.Shiz.NAE, Win32/Spy.Zbot.UN (7), Win32/TrojanDownloader.FakeAlert.AVA (5), Win32/TrojanDownloader.FakeAlert.AVB, Win32/TrojanDownloader.FakeAlert.AVC, Win32/TrojanDownloader.FakeAlert.AVD

NOD32定義ファイル: 4921 (20100306)
BAT/Agent.NFZ (2), BAT/Autorun.BA (5), Win32/Adware.Antivirus2009.AC, Win32/Agent.QWC (2), Win32/Agent.QWD (2), Win32/AutoRun.Agent.UY, Win32/Cimag.BY (24), Win32/Cimag.W, Win32/Delf.PCK, Win32/Hupigon.NTK, Win32/Injector.BAB (2), Win32/Injector.BAC, Win32/Injector.BAD, Win32/IRCBot.AGP, Win32/KillAV.NIA, Win32/KillAV.NIC (2), Win32/Kryptik.CWI, Win32/Kryptik.CWJ, Win32/Kryptik.CWK, Win32/Kryptik.CWL, Win32/Kryptik.CWM, Win32/LockScreen.PB, Win32/LockScreen.PC(6), Win32/Refpron.FS (4), Win32/Sirefef.BA (2), Win32/Sirefef.J, Win32/TrojanDownloader.Banload.OJT (2), Win32/TrojanDownloader.FakeAlert.AJZ, Win32/TrojanDownloader.FakeAlert.AQI (2), Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.AUF, Win32/TrojanDownloader.FakeAlert.AUZ (2)

NOD32定義ファイル: 4920 (20100306)
BAT/Agent.NAY (2), SymbOS/Yxe.E, Win32/Adware.Antivirus2009 (2), Win32/Adware.Antivirus2009.AB, Win32/Adware.Antivirus2009.AC(2), Win32/Adware.AVSystemCare.AA (2), Win32/Adware.DigitalNames(3), Win32/Adware.DigitalNames.AB (4), Win32/Adware.FearAds.AA, Win32/Adware.FearAds.AB, Win32/Adware.FearAds.AC, Win32/Adware.SecurityTool, Win32/Agent.QWB (6), Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.DZ, Win32/Cimag.W (2), Win32/Injector.AZY, Win32/Injector.AZZ, Win32/Injector.BAA, Win32/Kryptik.CWG, Win32/Kryptik.CWH, Win32/Oficla.EI(2), Win32/Oficla.EJ (2), Win32/Peerfrag.DR, Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OTW, Win32/PSW.OnLineGames.XTT, Win32/Qhost, Win32/Spy.Zbot.JF

NOD32定義ファイル: 4919 (20100305)
BAT/KillFiles.NCM, JS/Exploit.Pdfka.AWY (2), JS/Exploit.Pdfka.BQO (2), JS/Exploit.Pdfka.BRW, JS/Exploit.Pdfka.BTH (2), JS/Exploit.Pdfka.NUP, JS/Exploit.Pdfka.NUQ, Win32/Adware.AdvancedDefender, Win32/Adware.AntimalwareDefender, Win32/Adware.AntimalwareDefender.A, Win32/Adware.CashSaver.A (2), Win32/Adware.GeneralAV (2), Win32/Adware.Jinzie(6), Win32/Adware.Mycentria.AB (2), Win32/Adware.PCDefender.AA, Win32/Adware.TopRebates.C (2), Win32/Adware.VrBrothers, Win32/Adware.XPAntiSpyware.AA (2), Win32/Afcore.NAO (2), Win32/Afcore.NAS(2), Win32/Agent.OCQ (2), Win32/Agent.QNF (2), Win32/Agent.WPI, Win32/Autoit.NFQ, Win32/AutoRun.VB.MH, Win32/Bagle.UN, Win32/Bifrose, Win32/Bifrose.NHF, Win32/Bifrose.NTA, Win32/Bifrose.NTC, Win32/Injector.AYT, Win32/Injector.AZW, Win32/Injector.AZX, Win32/KillFiles.NCV (2), Win32/Kryptik.CVW, Win32/Kryptik.CVX, Win32/Kryptik.CVY, Win32/Kryptik.CVZ, Win32/Kryptik.CWA, Win32/Kryptik.CWB, Win32/Kryptik.CWD, Win32/Kryptik.CWE, Win32/Kryptik.CWF, Win32/LockScreen.PA, Win32/Mebroot.DL (2), Win32/Nethief.NAM (2), Win32/Olmarik.SC, Win32/PerfectKeylogger.AB (5), Win32/PerfectKeylogger.AC, Win32/Poison.NAE, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU (2), Win32/PSW.OnLineGames.OQU (2), Win32/PSW.OnLineGames.OYU, Win32/PSW.Pebox.AA (3), Win32/Qhost, Win32/Refpron.FR (2), Win32/SpamTool.Tedroo.AG (2), Win32/Spy.Bancos.NJZ, Win32/Spy.Banker.OYT, Win32/Spy.Banker.PPG, Win32/Spy.Banker.QEO, Win32/Spy.Banker.TDV, Win32/Spy.Banker.TDW, Win32/Spy.Banker.TDX (2), Win32/Spy.Banker.TDY, Win32/Spy.Banker.TDZ (4), Win32/Spy.Delf.OEH, Win32/Spy.KeyLogger.NGO, Win32/Spy.Shiz.NAE (2), Win32/Spy.Swisyn.AE(6), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (3), Win32/StartPage.NMH, Win32/TrojanDownloader.Agent.PTV (3), Win32/TrojanDownloader.Banload.OTB, Win32/TrojanDownloader.Banload.OTC (2), Win32/TrojanDownloader.Banload.OYT, Win32/TrojanDownloader.Banload.OYU, Win32/TrojanDownloader.FakeAlert.AUS(2), Win32/TrojanDownloader.FakeAlert.AUT, Win32/TrojanDownloader.Small.NFI(3), Win32/TrojanDownloader.Small.OVG (4), Win32/VB.AEB, Win32/VB.NIU (2), Win32/Wigon.DC (2)

NOD32定義ファイル: 4918 (20100305)
BAT/Shutdown.NAV, JS/Exploit.Agent.NBA, JS/Exploit.Elecom.A(2), JS/Exploit.Pdfka.NNY (6), JS/Exploit.Pdfka.NUC, JS/TrojanClicker.Iframe.CE, NSIS/TrojanDownloader.FakeAlert.BO(2), PHP/C99Shell.NAB, VBS/TrojanDownloader.Agent.NDM, Win32/Adware.Antivirus2009.AA, Win32/Adware.Antivirus2009.AB, Win32/Adware.SecurityTool, Win32/Adware.Toolbar.HotTools.AA(2), Win32/Adware.VirusAlarmPro, Win32/Adware.VirusProtector, Win32/Agent.OCP (2), Win32/Agent.PYE (2), Win32/Agent.QVY, Win32/Agent.QVZ, Win32/Agent.QWA, Win32/AutoRun.FlyStudio.YK, Win32/AutoRun.VB.IM (2), Win32/AutoRun.VB.MH (4), Win32/Bifrose, Win32/Bifrose.NHE (2), Win32/Boberog.AK (3), Win32/Injector.AZU, Win32/Injector.AZV, Win32/Kryptik.CUX, Win32/Kryptik.CVH, Win32/Kryptik.CVN, Win32/Kryptik.CVO, Win32/Kryptik.CVP, Win32/Kryptik.CVQ, Win32/Kryptik.CVR, Win32/Kryptik.CVS, Win32/Kryptik.CVT, Win32/Kryptik.CVU, Win32/Kryptik.CVV, Win32/LockScreen.ET (4), Win32/Oficla.EF, Win32/Olmarik.SC, Win32/Olmarik.VR(2), Win32/Olmarik.VS, Win32/Olmarik.VT (4), Win32/Peerfrag.DR, Win32/Peerfrag.EC, Win32/Poison, Win32/PSW.Agent.NLY, Win32/PSW.Delf.NVQ, Win32/PSW.Delf.NVR (3), Win32/Refpron.FQ, Win32/RemoteAdmin.RAdmin.NAC (2), Win32/Rootkit.Agent.NSF, Win32/Rootkit.Agent.NSX, Win32/Rootkit.Kryptik.AV, Win32/Shark.NAE (2), Win32/Skintrim.GF, Win32/Skintrim.GG, Win32/Sohanad.NFF, Win32/Spy.Ambler.BJ (2), Win32/Spy.Banbra.FY, Win32/Spy.Banbra.NZX (3), Win32/Spy.Banbra.NZY (2), Win32/Spy.Bancos.NSD (2), Win32/Spy.Banker.CHC, Win32/Spy.Banker.PBS (2), Win32/Spy.Banker.PPG, Win32/Spy.Banker.RWQ(2), Win32/Spy.Banker.TCG, Win32/Spy.Banker.TDT (2), Win32/Spy.Banker.TDU(2), Win32/Spy.Webmoner.VM, Win32/Spy.Zbot.JF (6), Win32/Spy.Zbot.UN (7), Win32/Spy.Zbot.YQ, Win32/Tifaut.C (2), Win32/TrojanClicker.Delf.NBN (2), Win32/TrojanDownloader.Agent.PTU (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AEY(2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDropper.Agent.OHE, Win32/Turkojan.NAC, Win32/VB.OVL, Win32/Visel.NAE (2), Win32/Wigon.KQ, Win32/Yektel.A

NOD32定義ファイル: 4917 (20100305)
IRC/Flood.NAT, IRC/Flood.NAU (2), IRC/SdBot (2), JS/Exploit.Pdfka.ADN, MSIL/TrojanDropper.Agent.AB, PDF/Exploit.Pidief.CZI, PHP/Exploit.OpIOL.A, VBS/AutoRun.BW, VBS/TrojanDownloader.Agent.NDM, VBS/TrojanDownloader.Agent.NDO, W97M/TrojanDropper.Agent.ES, Win32/Adware.BHO.NHP (5), Win32/Adware.CoreguardAntivirus.D, Win32/Adware.SecurityTool, Win32/Adware.SecurityTool.AA, Win32/Adware.TencentAd, Win32/Adware.Virtumonde.NGV, Win32/Adware.XPAntiSpyware.AA, Win32/AutoRun.Agent.TI (2), Win32/Daonol.BM, Win32/Delf.PCI, Win32/Delf.PCJ, Win32/DoS.SampBot.A, Win32/Dursg.A, Win32/FlyStudio.OFC, Win32/FlyStudio.OFD, Win32/Induc.A, Win32/Injector.AZT, Win32/Kryptik.CVL, Win32/Kryptik.CVM, Win32/LockScreen.ET, Win32/LockScreen.OZ, Win32/Merond.O (2), Win32/Obfuscated.NCY (3), Win32/Oficla.EF (2), Win32/Oficla.EH, Win32/Olmarik.OH, Win32/Olmarik.QX, Win32/Olmarik.VN, Win32/Olmarik.VQ (3), Win32/Peerfrag.FL, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.ODJ, Win32/Sirefef.C, Win32/Sirefef.E, Win32/Sirefef.P, Win32/Spy.Banbra.NZW(2), Win32/Spy.Bancos.NRN, Win32/Spy.Banker.RWQ, Win32/Spy.Banker.TDR(2), Win32/Spy.Banker.TDS, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (15), Win32/Spy.Zbot.XL, Win32/StartPage.VBJ, Win32/TrojanDownloader.Agent.PSO, Win32/TrojanDownloader.Agent.PSQ, Win32/TrojanDownloader.Agent.PTT (3), Win32/TrojanDownloader.Banload.PGM, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.ARF(3), Win32/TrojanDownloader.FakeAlert.ASV (2), Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.ATL, Win32/TrojanDownloader.FakeAlert.ATO (2), Win32/TrojanDownloader.FakeAlert.AUK, Win32/TrojanDownloader.FakeAlert.AUS(2), Win32/TrojanDownloader.VB.OJE (2), Win32/VB.NTU, Win32/Wigon, WMA/TrojanDownloader.Wimad.N

NOD32定義ファイル: 4916 (20100304)
JS/Exploit.Pdfka.NRL, Win32/Adware.AdMedia, Win32/Adware.BHO.NHO(3), Win32/Adware.Cinmus.AC (2), Win32/Adware.Ezula.AA (2), Win32/Adware.Gator.Trickler.I (2), Win32/Adware.GeneralAV.A, Win32/Adware.NavExcel.AA (2), Win32/Adware.TopRebates.B (2), Win32/Adware.Virtumonde.NGZ (2), Win32/Agent.OCO, Win32/Agent.QVW (6), Win32/Agent.WQO (2), Win32/AutoRun.IRCBot.DZ (4), Win32/AutoRun.IRCBot.ER, Win32/Bagle.UN (3), Win32/Cakl.NAG, Win32/Daonol.BL, Win32/Delf.PCA, Win32/Delf.PCG, Win32/Delf.PCH, Win32/Dialer.NGB, Win32/HackAV.EK, Win32/Injector.AZQ, Win32/Injector.AZR, Win32/Injector.AZS, Win32/KernelBot.AB (6), Win32/Kryptik.CUT, Win32/Kryptik.CVA, Win32/Kryptik.CVB, Win32/Kryptik.CVC, Win32/Kryptik.CVD, Win32/Kryptik.CVE, Win32/Kryptik.CVF, Win32/Kryptik.CVG, Win32/Kryptik.CVI, Win32/Kryptik.CVJ, Win32/Kryptik.CVK, Win32/LockScreen.OY(2), Win32/Lukicsel.C, Win32/Mebroot.DK, Win32/Patched.CP, Win32/PcClient.NGG (2), Win32/Peerfrag.CZ, Win32/Peerfrag.FD, Win32/Peerfrag.GJ, Win32/PSW.Delf.NQN, Win32/PSW.Gamania.NBW (4), Win32/PSW.Gamania.NBZ (2), Win32/PSW.Gamania.NCH (3), Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NIJ, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU(3), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OJQ (2), Win32/PSW.OnLineGames.OTV, Win32/PSW.OnLineGames.XTT, Win32/PSW.QQPass.NGB(2), Win32/Qbot.AJ, Win32/Qhost, Win32/Ransom.AB, Win32/Rbot, Win32/Rbot.NAD(2), Win32/Sirefef.C, Win32/Sirefef.E, Win32/Sirefef.P, Win32/Skintrim.GE, Win32/Spy.Agent.NQZ, Win32/Spy.Agent.NRA, Win32/Spy.Ambler.BI (2), Win32/Spy.Banbra.NRY, Win32/Spy.Banbra.NXF (2), Win32/Spy.Banbra.NYQ, Win32/Spy.Banker.ANV, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TBZ, Win32/Spy.Banker.TDO (2), Win32/Spy.Banker.TDP, Win32/Spy.Delf.OEG, Win32/Spy.KeyLogger.NGN, Win32/Spy.Webmoner.VM, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.UN (2), Win32/TrojanDownloader.Caxnet.BV, Win32/TrojanDownloader.Delf.PHT, Win32/TrojanDownloader.Delf.PJN, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.AUP, Win32/TrojanDownloader.Iciko.NAA, Win32/TrojanDownloader.Iciko.NAB, Win32/TrojanDownloader.Iciko.NAC, Win32/TrojanDownloader.Mebload.W, Win32/TrojanDownloader.Mebload.Y (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.Swizzor.NEH (2), Win32/TrojanDownloader.Swizzor.NEP(2), Win32/TrojanDownloader.Swizzor.NER, Win32/TrojanDownloader.Swizzor.NES(2), Win32/TrojanDownloader.Swizzor.NEX, Win32/TrojanDownloader.Swizzor.NEY(3), Win32/TrojanDropper.Agent.OPL, Win32/TrojanDropper.Agent.OPM (2), Win32/VB.OVK

NOD32定義ファイル: 4915 (20100304)
HLLP/GVDG.A (2), IRC/SdBot, J2ME/TrojanSMS.Swapi.AU, VBS/AutoRun.EG(6), Win32/Adware.OneStep.E (2), Win32/Adware.RegistryVictor (3), Win32/Adware.SafetyAntiSpyware.A (2), Win32/Adware.SecurityCentral.AA, Win32/Adware.Virtumonde.NGY (2), Win32/Agent.OPW (2), Win32/Agent.QVU, Win32/Agent.QVV (2), Win32/AutoRun.AEH (2), Win32/AutoRun.Agent.RF, Win32/AutoRun.Agent.VC (2), Win32/AutoRun.IRCBot.DZ (2), Win32/Daonol.BK(2), Win32/Delf.AV (2), Win32/Delf.PCF, Win32/DoS.VB.HI, Win32/Goldid.NAB(2), Win32/Inject.NDA (2), Win32/Inject.NDG, Win32/Injector.ASA, Win32/Injector.AZO, Win32/Injector.AZP, Win32/Koobface.NCT, Win32/Kryptik.CUU, Win32/Kryptik.CUV, Win32/Kryptik.CUW, Win32/Kryptik.CUY, Win32/Kryptik.CUZ, Win32/LockScreen.OG (8), Win32/LockScreen.OX(2), Win32/Lukicsel.C (3), Win32/Obfuscated.NCY, Win32/Olmarik.SC, Win32/Olmarik.VO, Win32/Olmarik.VP, Win32/PcClient, Win32/PcClient.NGF(3), Win32/Poebot.NCA (2), Win32/Poison.NAE, Win32/PSW.Gamania.NCH (2), Win32/PSW.OnLineGames.PAM (2), Win32/PSW.QQPass.NGB, Win32/PSW.Vbadult.AA, Win32/PSWTool.FirePass.NAC (2), Win32/Refpron.FP (2), Win32/Small.NEX(2), Win32/Small.NHM (2), Win32/SpectorPro.AA, Win32/Spy.Bancos.NSA, Win32/Spy.Bancos.NSB (2), Win32/Spy.Bancos.NSC (2), Win32/Spy.Banker.PRH, Win32/Spy.Banker.QEP, Win32/Spy.Banker.SXP, Win32/Spy.Banker.TDI, Win32/Spy.Banker.TDJ, Win32/Spy.Banker.TDK (13), Win32/Spy.Banker.TDL(2), Win32/Spy.Banker.TDM, Win32/Spy.Banker.TDN (2), Win32/Spy.Delf.OEF, Win32/Spy.KeyLogger.NGM (3), Win32/Spy.Shiz.NAE, Win32/Spy.Shiz.NAI (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/Subot.AA (2), Win32/Tinxy.AZ(6), Win32/TrojanDownloader.Agent.PTR (2), Win32/TrojanDownloader.Agent.PTS, Win32/TrojanDownloader.Banload.OTA, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Bredolab.BE (7), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUY, Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Mebload.W, Win32/TrojanDownloader.VB.OJD, Win32/TrojanDropper.Agent.OPJ (2), Win32/TrojanDropper.Agent.OPK (2), Win32/Urlbot.NAJ (2), Win32/VB.NIT (2), Win32/VB.NVA (4)

NOD32定義ファイル: 4914 (20100304)
BAT/FormatC.AE, IRC/SdBot, J2ME.TrojanSMS.Swapi.AU, VBS/TrojanDownloader.Small.CW, Win32/Adware.AntimalwareDefender, Win32/Adware.Antivirus2009.AA, Win32/Adware.Cinmus (2), Win32/Adware.CoreguardAntivirus (2), Win32/Adware.CoreguardAntivirus.D, Win32/Adware.GeneralAV (11), Win32/Adware.GooochiBiz (2), Win32/Adware.SecurityTool, Win32/Adware.Trymedia (2), Win32/Adware.XPAntiSpyware.AA (3), Win32/Adware.Zhongsou, Win32/Agent.OQF, Win32/Agent.QUP (2), Win32/Agent.WPI (2), Win32/Agent.WQN, Win32/AutoRun.Agent.TS, Win32/AutoRun.PSW.OnlineGames.AV, Win32/AutoRun.PSW.OnlineGames.AX (2), Win32/Bifrose.NDX, Win32/Boberog.AK, Win32/Delf.PCD (2), Win32/Delf.PCE (2), Win32/Dursg.A (2), Win32/Induc.A, Win32/Injector.AZL, Win32/Injector.AZM, Win32/Injector.AZN, Win32/Koobface.NCS (2), Win32/Kryptik.CUH, Win32/Kryptik.CUM, Win32/Kryptik.CUN, Win32/Kryptik.CUO, Win32/Kryptik.CUP, Win32/Kryptik.CUQ, Win32/Kryptik.CUR, Win32/Kryptik.CUS, Win32/LockScreen.OG (2), Win32/LockScreen.OW, Win32/Merond.O (2), Win32/Oficla.EF (2), Win32/Oficla.EG, Win32/Olmarik.SC (2), Win32/Otlard.A, Win32/Peerfrag.FD(2), Win32/Poison.NAE, Win32/PSW.Agent.NPP (4), Win32/PSW.Delf.NVR(3), Win32/Qhost, Win32/Ransom.AB (28), Win32/Redosdru.BL (2), Win32/Spatet.A, Win32/Spy.Banbra.NZT (2), Win32/Spy.Banbra.NZU (2), Win32/Spy.Banbra.NZV (2), Win32/Spy.Banker.CEU, Win32/Spy.Banker.PBS, Win32/Spy.Banker.QEP, Win32/Spy.Banker.RPO, Win32/Spy.Banker.SJO (2), Win32/Spy.Banker.TCG, Win32/Spy.Banker.TDD, Win32/Spy.Banker.TDE (2), Win32/Spy.Banker.TDF, Win32/Spy.Banker.TDG (2), Win32/Spy.Banker.TDH(2), Win32/Spy.Nussamoc.A, Win32/Spy.Shiz.NAE (2), Win32/Spy.Shiz.NAI, Win32/Spy.SpyEye.AA (2), Win32/Spy.Zbot.JF (7), Win32/Spy.Zbot.UN (9), Win32/Spy.Zbot.YP (3), Win32/StartPage.NRD, Win32/TrojanClicker.Delf.NJC, Win32/TrojanClicker.VB.NJT (2), Win32/TrojanDownloader.Banload.BJY (2), Win32/TrojanDownloader.Banload.OSY, Win32/TrojanDownloader.Bredolab.AA (2), Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Delf.PCZ, Win32/TrojanDownloader.Delf.PJM (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ARW, Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.AUP, Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.FakeAlert.AUT, Win32/TrojanDownloader.FakeAlert.AUW, Win32/TrojanDownloader.VB.OJC, Win32/TrojanProxy.Wintu.B (2), Win32/VB.NNP, Win32/VB.OVJ (2)

NOD32定義ファイル: 4913 (20100303)
INF/Autorun (2), IRC/SdBot (3), J2ME/TrojanSMS.Espaw.NAB, JS/Exploit.CVE-2006-1359.NAA, JS/Exploit.Pdfka.NUD (4), JS/Exploit.Pdfka.NUG, JS/Exploit.Pdfka.NUH, PDF/Exploit.Pidief.NIY, PDF/Exploit.Pidief.NIZ, VBS/Shutdown.NAI, VBS/TrojanClicker.Agent.NAE, Win32/Adware.Cinmus, Win32/Adware.Cinmus.AA, Win32/Adware.CoreguardAntivirus (2), Win32/Adware.CoreguardAntivirus.E (2), Win32/Adware.SecurityTool, Win32/Adware.SpywareProtect2009, Win32/Agent.ORU (2), Win32/Agent.QVS (2), Win32/Agent.QVT (3), Win32/AutoRun.Agent.TH, Win32/AutoRun.Agent.VB(2), Win32/AutoRun.Delf.FM (2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.Spy.Banker.A (2), Win32/AutoRun.VB.ME (4), Win32/AutoRun.VB.MF, Win32/AutoRun.VB.MG, Win32/Bifrose.NDU, Win32/Cimag.BW, Win32/Daonol.BJ (2), Win32/Delf.NGH, Win32/Disabler.NAH, Win32/Dursg.A, Win32/Hupigon.NRF, Win32/Induc.A, Win32/Injector.AZF, Win32/Injector.AZI (2), Win32/Injector.AZJ, Win32/Injector.AZK, Win32/IRCBot.AGP, Win32/KillFiles.NCL, Win32/Koobface.NCT, Win32/Koutodoor.EP, Win32/Koutodoor.FT, Win32/Koutodoor.FX(3), Win32/Kryptik.CTD, Win32/Kryptik.CTZ, Win32/Kryptik.CUB, Win32/Kryptik.CUC, Win32/Kryptik.CUD, Win32/Kryptik.CUE, Win32/Kryptik.CUF, Win32/Kryptik.CUG, Win32/Kryptik.CUI, Win32/Kryptik.CUJ, Win32/Kryptik.CUK, Win32/Kryptik.CUL, Win32/Lethic.AA, Win32/Olmarik.RL (2), Win32/Olmarik.SC, Win32/Popwin.NDB (2), Win32/PSW.OnLineGames.OLE, Win32/PSW.OnLineGames.ORY, Win32/PSW.OnLineGames.PAG (2), Win32/PSW.Papras.AX (2), Win32/PSW.Papras.BE(2), Win32/Rbot.TD, Win32/SpamTool.Agent.NDS, Win32/SpectorPro.AA, Win32/Spy.Banbra.NZS (2), Win32/Spy.Bancos.NJN, Win32/Spy.Bancos.NJZ, Win32/Spy.Bancos.NPA, Win32/Spy.Bancos.NRW, Win32/Spy.Banker.PPG, Win32/Spy.Banker.QEO, Win32/Spy.Banker.TDA, Win32/Spy.Banker.TDB, Win32/Spy.Banker.TDC, Win32/Spy.Zbot.UN (5), Win32/StartPage.NQX (3), Win32/StartPage.NRB (2), Win32/StartPage.NRC (4), Win32/Tifaut.B, Win32/TrojanClicker.VB.NNF (2), Win32/TrojanDownloader.Agent.PTQ, Win32/TrojanDownloader.Caxnet.BV, Win32/TrojanDownloader.Delf.PJL (2), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASS, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.AUU(3), Win32/TrojanDownloader.FakeAlert.AUV (2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Unruy.AV (2), Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.VB.OJB (2), Win32/TrojanDropper.Agent.OPI (2), Win32/TrojanDropper.VB.NNL (2), Win32/TrojanDropper.VB.NNM, Win32/TrojanDropper.VB.NNN, Win32/VB.OMR, Win32/VB.OTI (3), Win32/VB.OVH (2), Win32/VB.OVI (2)

NOD32定義ファイル: 4912 (20100303)
IRC/SdBot (2), JS/Exploit.Pdfka.NUI, JS/Exploit.Pdfka.NUJ, Win32/Adware.CoreguardAntivirus.D (2), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SpywareProtect2009, Win32/Adware.XPAntiSpyware.AA(3), Win32/Agent.OCN (2), Win32/Agent.QNF, Win32/Agent.QVR, Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.KillAV.Q (2), Win32/AutoRun.Spy.Banker.A, Win32/AutoRun.VB.MA, Win32/Bifrose.NDU, Win32/Bifrose.NHD (2), Win32/Cimag.BM, Win32/Cimag.BX, Win32/DSSdoor.NAB(3), Win32/HideExec.NAA, Win32/Hupigon.NTJ, Win32/Induc.A (2), Win32/Injector.AYH, Win32/Injector.AYW, Win32/Injector.AZG, Win32/Injector.AZH, Win32/Koobface.NCT, Win32/Koutodoor.EP, Win32/Koutodoor.FT, Win32/Koutodoor.FW, Win32/Kryptik.CTP, Win32/Kryptik.CTQ, Win32/Kryptik.CTR, Win32/Kryptik.CTS, Win32/Kryptik.CTT, Win32/Kryptik.CTU, Win32/Kryptik.CTV, Win32/Kryptik.CTW, Win32/Kryptik.CTX, Win32/Kryptik.CTY, Win32/Kryptik.CUA, Win32/LockScreen.OG (2), Win32/Mebroot.DI(3), Win32/Oficla.CL, Win32/Oficla.EF (8), Win32/Olmarik.OH, Win32/Olmarik.SC, Win32/Olmarik.VJ (3), Win32/PcClient.NGE (4), Win32/Poison.NCY (2), Win32/PSW.Delf.NSR, Win32/PSW.Gamania.NBZ(2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU (2), Win32/PSW.OnLineGames.OTO, Win32/Redosdru.BL, Win32/Redosdru.BS (2), Win32/SchwarzeSonne (7), Win32/Sopiclick.L, Win32/SpamTool.Tedroo.AK, Win32/Spy.Agent.NQY (2), Win32/Spy.Banbra.NUJ, Win32/Spy.Banbra.NZR, Win32/Spy.Bancos.NRZ (2), Win32/Spy.Banker.PUH, Win32/Spy.Banker.QEP, Win32/Spy.Banker.RPT, Win32/Spy.Banker.SJO, Win32/Spy.Banker.SND, Win32/Spy.Banker.TCW (2), Win32/Spy.Banker.TCY, Win32/Spy.Banker.TCZ(2), Win32/Spy.Shiz.NAE, Win32/Spy.Swisyn.AD (6), Win32/Spy.Zbot.JF(3), Win32/Spy.Zbot.TY, Win32/Spy.Zbot.UN (2), Win32/Starter.NAK, Win32/TrojanClicker.Delf.NJB (2), Win32/TrojanDownloader.Agent.POE, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PHV, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.ARM(2), Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.Mebload.X, Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Tiny.NFH (2), Win32/TrojanDropper.Delf.NSU (2), Win32/VB.OVG (3), Win32/Virut.NBK, Win32/Wigon.NI, Win32/Witkinat.A

NOD32定義ファイル: 4911 (20100303)
HTML/FakeAlert.AC, Win32/Adware.CoreguardAntivirus.A, Win32/Adware.SecurityTool, Win32/Adware.XPAntiSpyware, Win32/Adware.XPAntiSpyware.AA, Win32/Autoit.GK (2), Win32/AutoRun.Agent.UP, Win32/AutoRun.IRCBot.DZ, Win32/Bagle.UN (6), Win32/BHO.NXP (2), Win32/Chiviper.A, Win32/Cimag.BW, Win32/Daonol.BI, Win32/Delf.NPP, Win32/Delf.NUJ (2), Win32/Delf.PCC (2), Win32/FlyStudio.OFB, Win32/FlyStudio.Z, Win32/Induc.A (3), Win32/Inject.NDA, Win32/Injector.AYQ, Win32/Injector.AZD, Win32/Injector.AZE, Win32/Kryptik.CRG, Win32/Kryptik.CRI, Win32/Kryptik.CTC, Win32/Kryptik.CTN, Win32/Kryptik.CTO, Win32/Olmarik.RQ, Win32/Olmarik.SE, Win32/Olmarik.ST, Win32/Olmarik.UX, Win32/Olmarik.VM(2), Win32/Olmarik.VN (4), Win32/Pinit.AF (2), Win32/PSW.Delf.NVQ (2), Win32/PSW.LdPinch.NCB, Win32/PSW.Papras.AW (2), Win32/PSW.Papras.BC(2), Win32/PSW.Papras.BD (3), Win32/Ransom.AB, Win32/Redosdru.BL (2), Win32/Rootkit.Ressdt.NAT, Win32/Spy.Bancos.NJZ, Win32/Spy.Banker.PPG, Win32/Spy.Banker.TCQ, Win32/Spy.Banker.TCR, Win32/Spy.Banker.TCS, Win32/Spy.Banker.TCT, Win32/Spy.Banker.TCU (2), Win32/Spy.Banker.TCV(2), Win32/Spy.KeyLogger.NGL, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAE (4), Win32/Spy.Webmoner.VM (2), Win32/Spy.Zbot.UN, Win32/TrojanClicker.VB.NNE, Win32/TrojanDownloader.Delf.PFZ, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.Mebload.X, Win32/TrojanDownloader.Small.OCS, Win32/TrojanDownloader.Small.OTX, Win32/TrojanDownloader.VB.OJA (2)

NOD32定義ファイル: 4910 (20100302)
BAT/Agent.NFY, HTML/Phishing.gen, INF/Autorun, IRC/SdBot, Win32/Adware.Agent.NCA (4), Win32/Adware.Antivirus2009, Win32/Adware.GeneralAV (8), Win32/Adware.RegistryVictor (7), Win32/Adware.SecurityTool (5), Win32/Adware.Simbar.AA (2), Win32/Adware.ZenoSearch, Win32/Agent.NHJ, Win32/Agent.OCL(3), Win32/Agent.OCM (6), Win32/Agent.OPW (2), Win32/Agent.QNF, Win32/Agent.QSD (2), Win32/Agent.QVP, Win32/Agent.QVQ, Win32/Agent.WPI, Win32/BHO.NMM (2), Win32/Cimag.BW, Win32/Delf.NQC, Win32/Delf.PBU, Win32/Delf.PCA (2), Win32/Delf.PCC, Win32/Expiro.M (3), Win32/Hupigon, Win32/Inject.NDA, Win32/Injector.AZA, Win32/Injector.AZB, Win32/Injector.AZC, Win32/KillFiles.NCU, Win32/Kryptik.CTE, Win32/Kryptik.CTF, Win32/Kryptik.CTG, Win32/Kryptik.CTH, Win32/Kryptik.CTI, Win32/Kryptik.CTJ, Win32/Kryptik.CTK, Win32/Kryptik.CTL, Win32/Kryptik.CTM, Win32/Lethic.AA, Win32/LockScreen.OG(4), Win32/Oficla.EE, Win32/Olmarik.OF, Win32/Olmarik.PV, Win32/Olmarik.PY, Win32/Olmarik.RF, Win32/Olmarik.SC, Win32/Peerfrag.DR, Win32/Peerfrag.GI(3), Win32/Poison.NAE, Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.ODD(2), Win32/PSW.OnLineGames.OTD, Win32/PSW.OnLineGames.OTS (2), Win32/PSW.OnLineGames.OYW, Win32/PSW.Tibia.NBJ (2), Win32/PSW.WOW.NPB(2), Win32/Rbot (3), Win32/RiskWare.USBDump.A (2), Win32/ServU-Daemon, Win32/Shark.NAD (2), Win32/Small.NEW, Win32/SpamTool.Blen.NAF (3), Win32/SpamTool.Tedroo.AG, Win32/Spy.Banbra.NZQ (2), Win32/Spy.Banker.OYT(2), Win32/Spy.Banker.PPG, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TCJ (2), Win32/Spy.Banker.TCK (2), Win32/Spy.Banker.TCL (2), Win32/Spy.Banker.TCM (2), Win32/Spy.Banker.TCN (2), Win32/Spy.Banker.TCO (2), Win32/Spy.Banker.TCP(2), Win32/Spy.Banker.TCQ, Win32/Spy.Delf.OEC (2), Win32/Spy.Webmoner.VM, Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.UN (12), Win32/Spy.Zbot.YM, Win32/Spy.Zbot.YN, Win32/Spy.Zbot.YO (2), Win32/Tifaut.B (2), Win32/Tifaut.C, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIX, Win32/TrojanDownloader.Agent.PAY (2), Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASS(2), Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.AUP, Win32/TrojanDownloader.FakeAlert.AUS, Win32/TrojanDownloader.FakeAlert.AUT(3), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Swizzor.NFA, Win32/TrojanDownloader.Tiny.NFG, Win32/TrojanDropper.Agent.OPG (2), Win32/TrojanDropper.Agent.OPH, Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.VB.NNK, Win32/VB.OVF (7)

NOD32定義ファイル: 4909 (20100302)
INF/Autorun, IRC/SdBot, JS/Exploit.Pdfka.BLG, JS/Exploit.Pdfka.BSD, JS/Exploit.Pdfka.BSG, JS/Exploit.Pdfka.NUF, JS/Iframe.J, MSIL/Spy.Banker.A, MSIL/TrojanDownloader.Agent.P (2), Win32/Adware.AdvancedDefender(3), Win32/Adware.EvidenceEraser (3), Win32/Adware.GooochiBiz.AD(2), Win32/Adware.MegaSearch.AA (2), Win32/Adware.OneStep.D (2), Win32/Adware.TMAagent.NAB, Win32/Adware.WSearch, Win32/Adware.WSearch.AD (2), Win32/Adware.WSearch.AE, Win32/Adware.XPAntiSpyware, Win32/Agent.QVO(2), Win32/AutoRun.Agent.VA (2), Win32/AutoRun.Delf.FL (2), Win32/BHO.NXO (3), Win32/Delf.NTK, Win32/Delf.NUI, Win32/Delf.OAB, Win32/Gootkit.A, Win32/HackAV.EI, Win32/Hupigon.NTI, Win32/Induc.A, Win32/Injector.AYZ, Win32/Koobface.NCT (3), Win32/Koutodoor.FU, Win32/Kryptik.CRX, Win32/Kryptik.CST, Win32/Kryptik.CTA, Win32/Kryptik.CTB, Win32/LockScreen.OG (2), Win32/LockScreen.OU, Win32/LockScreen.OV (2), Win32/Oficla.EE (3), Win32/Olmarik.VL, Win32/Peerfrag.FL, Win32/PowerSpy(6), Win32/PSW.Delf.NVP, Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.OTT, Win32/PSW.OnLineGames.OTU (2), Win32/Qbot.AB (4), Win32/Qbot.AI (3), Win32/Qhost, Win32/Qhost.Banker.BU, Win32/Redosdru.BL (2), Win32/Skintrim.FZ, Win32/Skintrim.GA, Win32/Skintrim.GB, Win32/Skintrim.GC, Win32/Skintrim.GD, Win32/SpamTool.Tedroo.AK, Win32/Spy.Ambler.BH, Win32/Spy.Banker.BIG, Win32/Spy.Banker.KSO, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TBH, Win32/Spy.Banker.TCC, Win32/Spy.Banker.TCD (2), Win32/Spy.Banker.TCE, Win32/Spy.Banker.TCF, Win32/Spy.Banker.TCG (2), Win32/Spy.Banker.TCH, Win32/Spy.Banker.TCI (2), Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.YL, Win32/Tifaut.C (3), Win32/TrojanDownloader.Agent.PTP, Win32/TrojanDownloader.Banload.OQU, Win32/TrojanDownloader.Carberp.A (6), Win32/TrojanDownloader.Delf.PJK, Win32/TrojanDownloader.FakeAlert.AAA (2), Win32/TrojanDownloader.FakeAlert.APP, Win32/TrojanDownloader.FakeAlert.AUS(2), Win32/TrojanDownloader.Small.OVH (2), Win32/VB.OCA

NOD32定義ファイル: 4907 (20100302)
Win32/Adware.CoreguardAntivirus, Win32/Adware.CoreguardAntivirus.D, Win32/Agent.QNF, Win32/FakeCog.A, Win32/IRCBot.NBC, Win32/Kryptik.CSU, Win32/Kryptik.CSV, Win32/Kryptik.CSW, Win32/Oficla.DH, Win32/Olmarik.OH, Win32/Olmarik.TO, Win32/Olmarik.VI, Win32/Olmarik.VJ (3), Win32/Pacex.AC.Gen, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU(4), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.XTT, Win32/Spy.Banker.BRY, Win32/Spy.Banker.QEO (2), Win32/Spy.Banker.TBW (2), Win32/Spy.Banker.TBX, Win32/Spy.Banker.TBY (2), Win32/Spy.Zbot.UN (9), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Small.NIY

NOD32定義ファイル: 4906 (20100301)
HTML/Phishing.Gen, INF/Autorun, IRC/SdBot, JS/Exploit.Pdfka.NSW, JS/TrojanDownloader.Agent.NSF, JS/TrojanDownloader.Agent.NSM (7), JS/TrojanDownloader.Agent.NTD (3), JS/TrojanDownloader.Agent.NTE, JS/TrojanDownloader.Agent.NTF (3), JS/TrojanDownloader.Agent.NTG(2), MSIL/PSW.Agent.NAL (2), VBS/AutoRun.CU, Win32/Adware.AdMoke (4), Win32/Adware.CoreguardAntivirus.C, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.PCBugFinderPro, Win32/Adware.SecurityTool (5), Win32/Adware.SecurityTool.AA (3), Win32/Adware.SpyProtector(2), Win32/Adware.SpyProtector.Q, Win32/Adware.VirusAlarmPro (2), Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.OCK (2), Win32/Agent.QVM, Win32/Agent.QVN (2), Win32/Agent.WQM (2), Win32/AntiAV.NEL(2), Win32/AutoRun.Agent.UZ (3), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.LockScreen.A, Win32/AutoRun.PSW.OnlineGames.AV(2), Win32/AutoRun.PSW.OnlineGames.AW, Win32/AutoRun.VB.AM (2), Win32/AutoRun.VB.MB (2), Win32/Bamital.AA (2), Win32/Bamital.X(2), Win32/Bifrose.NDU, Win32/Bifrose.NTN, Win32/Bifrose.NTO, Win32/Checkweb.AA, Win32/Delf.NGH (2), Win32/Delf.NPP, Win32/Delf.NUH (2), Win32/Delf.PBZ (2), Win32/DoS.Sypak, Win32/DoS.Sypak.J, Win32/Flyagent.NFV, Win32/Fusing.AC, Win32/Fusing.AN, Win32/Hupigon (6), Win32/Hupigon.NPO, Win32/Hupigon.NSN, Win32/Hupigon.NTB, Win32/Hupigon.NTC, Win32/Hupigon.NTD(2), Win32/Hupigon.NTE, Win32/Hupigon.NTF, Win32/Hupigon.NTG, Win32/Induc.A (2), Win32/Injector.AYS (2), Win32/Injector.AYU, Win32/Injector.AYV, Win32/IRCBot.AGP, Win32/Koobface.NCT (2), Win32/Koutodoor.DY, Win32/Koutodoor.EP, Win32/Koutodoor.FU (2), Win32/Kredoor.AG, Win32/Kryptik.CSJ, Win32/Kryptik.CSK, Win32/Kryptik.CSL, Win32/Kryptik.CSM, Win32/Kryptik.CSN, Win32/Kryptik.CSO, Win32/Kryptik.CSP, Win32/Kryptik.CSQ, Win32/Kryptik.CSR, Win32/Kryptik.CSS, Win32/Lethic.AA, Win32/LockScreen.ET (3), Win32/Messer.A (2), Win32/NetJoe.B (2), Win32/Oficla.DU, Win32/Olmarik.SC, Win32/Olmarik.UK (2), Win32/Olmarik.VC, Win32/Olmarik.VI (2), Win32/Peerfrag.EC (4), Win32/Phyiost.AG, Win32/PSW.Delf.NSR, Win32/PSW.Fignotok.D (2), Win32/PSW.Gamania.NCG, Win32/PSW.LdPinch.NCB, Win32/PSW.VB.NCI, Win32/Qhost.NSO (2), Win32/Ransom.AB(2), Win32/Ransom.U (2), Win32/Redosdru.AA, Win32/Redosdru.AZ, Win32/Redosdru.BP, Win32/Rootkit.Agent.NIA, Win32/Spy.Bancos.NJZ, Win32/Spy.Banker.CEU, Win32/Spy.Banker.CHC, Win32/Spy.Banker.PPG (3), Win32/Spy.Banker.QEO, Win32/Spy.Banker.TAK, Win32/Spy.Banker.TAZ (2), Win32/Spy.Banker.TBJ, Win32/Spy.Banker.TBK (2), Win32/Spy.Banker.TBL (2), Win32/Spy.Banker.TBM (2), Win32/Spy.Banker.TBN, Win32/Spy.Banker.TBO (2), Win32/Spy.Banker.TBQ (2), Win32/Spy.Banker.TBR (2), Win32/Spy.Banker.TBS (2), Win32/Spy.Banker.TBT (2), Win32/Spy.Banker.TBU (2), Win32/Spy.Banker.TBV, Win32/Spy.Delf.OEA, Win32/Spy.KeyLogger.NGK, Win32/Spy.Webmoner.VM, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (9), Win32/StartPage.AAP (3), Win32/StartPage.NQZ, Win32/StartPage.NRA, Win32/TrojanClicker.Delf.NDR(2), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIX (3), Win32/TrojanDownloader.Agent.PTM, Win32/TrojanDownloader.Agent.PTO (2), Win32/TrojanDownloader.Banload.OYQ, Win32/TrojanDownloader.Banload.OYR, Win32/TrojanDownloader.Banload.PGG, Win32/TrojanDownloader.Bredolab.AA (2), Win32/TrojanDownloader.Bredolab.BE(3), Win32/TrojanDownloader.Caxnet.BV, Win32/TrojanDownloader.Delf.OCK(2), Win32/TrojanDownloader.Delf.PJH, Win32/TrojanDownloader.Delf.PJI, Win32/TrojanDownloader.Delf.PJJ (2), Win32/TrojanDownloader.FakeAlert.ALQ, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASS, Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.AUP, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OIV (2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OVF (4), Win32/TrojanDownloader.Small.OVG(3), Win32/TrojanDropper.Microjoin.C, Win32/VB.OVE, Win32/Wigon.KQ

NOD32定義ファイル: 4905 (20100301)
BAT/Agent.NFQ, BAT/Agent.NFS, BAT/Agent.NFT, BAT/Agent.NFV (6), BAT/Autorun.AY, BAT/Autorun.AZ, BAT/KillAV.NBD, BAT/KillFiles.NCJ (3), BAT/KillWin.NBC, BAT/StartPage.NCH, IRC/SdBot (3), JS/Exploit.Pdfka.NUC, JS/TrojanDownloader.Agent.NSX, JS/TrojanDownloader.Agent.NSY, JS/TrojanDownloader.Agent.NSZ (5), JS/TrojanDownloader.Agent.NTA(2), JS/TrojanDownloader.Agent.NTB, JS/TrojanDownloader.Agent.NTC(3), Win32/Adware.Antivirus2009.AB, Win32/Adware.DuDu.AA (2), Win32/Adware.SpywareGuard.AA (2), Win32/Adware.XPAntiSpyware.AA, Win32/Adware.XPGuardian, Win32/Agent.NEB (2), Win32/Agent.NWM, Win32/Agent.OCJ (2), Win32/Agent.QVK (2), Win32/Agent.QVL, Win32/Akbot.AA(2), Win32/Autoit.GI, Win32/AutoRun.FakeAlert.DU, Win32/Bagle.UN(4), Win32/BWGBB.B, Win32/Chksyn.AA (2), Win32/ControlTotal.AC(2), Win32/Daonol.BG, Win32/Delf.PCB, Win32/FlyStudio.OFA, Win32/GreyBird.LI, Win32/Httpbot.AA, Win32/Httpbot.AB, Win32/Hupigon.NTA(2), Win32/Injector.AUO, Win32/Injector.AYM, Win32/Injector.AYN, Win32/Injector.AYO, Win32/Injector.AYP, Win32/Injector.AYR, Win32/Kbot.AA(2), Win32/KillAV.NIA (4), Win32/Koutodoor.EP, Win32/Koutodoor.FT, Win32/Koutodoor.FV (2), Win32/Kryptik.CSF, Win32/Kryptik.CSG, Win32/Kryptik.CSH, Win32/Lethic.AA, Win32/Oficla.CW, Win32/Oficla.DD, Win32/Olmarik.SC, Win32/Olmarik.VH, Win32/Poison, Win32/PSW.Delf.NQS, Win32/PSW.LdPinch.NKV, Win32/PSW.OnLineGames.OTQ, Win32/PSW.OnLineGames.OTS(4), Win32/Ransom.AB (7), Win32/Rbot, Win32/Small.NHL (3), Win32/Spatet.A, Win32/Spy.Agent.BDLH (2), Win32/Spy.Banbra.NYD (2), Win32/Spy.Banbra.NZK(3), Win32/Spy.Banbra.NZL (5), Win32/Spy.Banker.CHC, Win32/Spy.Banker.SVI, Win32/Spy.Banker.TBP, Win32/Spy.Delf.OEB (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (4), Win32/StartPage.AAP (2), Win32/StartPage.NQZ(2), Win32/TrojanClicker.Delf.NDR (2), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIX, Win32/TrojanDownloader.Agent.PAY, Win32/TrojanDownloader.Banload.OSX(2), Win32/TrojanDownloader.Caxnet.BV, Win32/TrojanDownloader.Delf.PJF, Win32/TrojanDownloader.Delf.PJG, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASS, Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.AUP, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDropper.Agent.OPF, Win32/TrojanDropper.Microjoin.C, Win32/VB.OUS (3), Win32/VB.OVD

NOD32定義ファイル: 4904 (20100301)
BAT/Qhost.NDX, IRC/SdBot, JS/Agent.NBP, JS/Exploit.Pdfka.AYV, JS/Exploit.Pdfka.BLG, JS/Exploit.Pdfka.BQP, JS/Exploit.Pdfka.BRO, JS/Exploit.Pdfka.BRV, JS/Exploit.Pdfka.NTZ, JS/Exploit.Pdfka.NUA, JS/Exploit.Pdfka.NUB, JS/TrojanDownloader.Agent.NSW (4), PHP/ShellBot.NAA, VBS/AutoRun.CU, VBS/StartPage.NAZ, Win32/Adware.SecurityTool, Win32/Adware.XPAntiSpyware.AA (3), Win32/Agent.QVI (2), Win32/Agent.QVJ, Win32/AutoRun.Injector.I (2), Win32/AutoRun.IRCBot.DI (3), Win32/AutoRun.IRCBot.EQ, Win32/Delf.NPO, Win32/Delf.NPP, Win32/Iframer.NAG, Win32/Injector.APK, Win32/Injector.AYC, Win32/Injector.AYL, Win32/Kryptik.CRN, Win32/Kryptik.CRU, Win32/Kryptik.CRV, Win32/Kryptik.CSB, Win32/Kryptik.CSC, Win32/Kryptik.CSD, Win32/Kryptik.CSE, Win32/LockScreen.OG, Win32/Mebroot.DH, Win32/Olmarik.SC, Win32/Olmarik.TK, Win32/Phyiost.AG, Win32/PSW.Agent.NPO, Win32/PSW.OnLineGames.OTF, Win32/PSW.OnLineGames.OTK, Win32/PSW.OnLineGames.OTO (3), Win32/PSW.OnLineGames.OTQ, Win32/Qhost(8), Win32/Rbot (2), Win32/Redosdru.BO (2), Win32/Spy.Ambler.BH, Win32/Spy.Banker.TBI (2), Win32/Spy.Banker.TBP, Win32/Spy.Shiz.NAI(2), Win32/Spy.SpyEye.AS, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (4), Win32/TrojanDownloader.Delf.PJE, Win32/TrojanDownloader.Delf.ZEB, Win32/TrojanDownloader.FakeAlert.ASS, Win32/TrojanDropper.Delf.NSS(2), Win32/TrojanDropper.Delf.NST, Win32/VB.OVC (2), Win32/Wigon.HT, Win32/Wigon.LX

NOD32定義ファイル: 4903 (20100228)
Win32/Agent.QVH (2), Win32/AutoRun.VB.MC (2), Win32/AutoRun.VB.MD(2), Win32/Delf.PBY (2), Win32/Injector.AYK, Win32/Pacex.AB.Gen, Win32/PSW.Gamania.NBW, Win32/StartPage.NQY (3), Win32/TrojanDownloader.VB.OIZ(2), Win32/VB.NDU, Win32/VB.OVA, Win32/VB.OVB, Win32/VB.OWA

NOD32定義ファイル: 4902 (20100228)
Win32/Daonol.BF (2), Win32/Kryptik.CRZ, Win32/Kryptik.CSA, Win32/PSW.OnLineGames.NWF (2), Win32/PSW.OnLineGames.OLE, Win32/PSW.OnLineGames.ORY, Win32/PSW.OnLineGames.OTJ, Win32/TrojanDownloader.Swizzor.NCS (2), Win32/TrojanDownloader.Swizzor.NEY

NOD32定義ファイル: 4901 (20100227)
MSIL/TrojanDropper.Agent.AA, Win32/LockScreen.OT (2), Win32/PSW.OnLineGames.OQU, Win32/SpamTool.Tedroo.AG (2), Win32/Spy.Shiz.NAE(3), Win32/TrojanClicker.VB.NNA (2)

NOD32定義ファイル: 4900 (20100227)
BAT/Agent.NFP (3), BAT/TrojanDownloader.Ftp.NIF, INF/Autorun (2), IRC/SdBot (2), JS/Exploit.Pdfka.BQS (2), JS/TrojanDownloader.Iframe.NHD, NSIS/TrojanDownloader.Swizzload.A, Win32/Adware.AdvancedDefender, Win32/Adware.TotalDefender, Win32/Agent.OCI (4), Win32/Agent.QVF, Win32/Agent.QVG (3), Win32/AutoRun.Agent.UX, Win32/AutoRun.KS(2), Win32/BHO.NWC, Win32/BHO.NWO, Win32/Cimag.W, Win32/Delf.NPQ, Win32/Farfli.AC, Win32/FlyStudio.OEZ, Win32/HackTool.Kiser.FL (2), Win32/Hupigon, Win32/Iframer.NAH (2), Win32/Inject.NDA, Win32/Injector.AYI, Win32/Injector.AYJ (2), Win32/Koutodoor.DW (3), Win32/Koutodoor.DX(4), Win32/Koutodoor.EP (5), Win32/Koutodoor.FS, Win32/Koutodoor.FT (5), Win32/Kryptik.CRT, Win32/Kryptik.CRW, Win32/Lethic.AA, Win32/LockScreen.OG(2), Win32/NetTool.Wfips.A, Win32/Olmarik.TN, Win32/Olmarik.VE, Win32/Olmarik.VF (2), Win32/Olmarik.VG, Win32/Peerfrag.DR, Win32/Prosti.NDK (4), Win32/PSW.Fignotok.B, Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NIJ (2), Win32/Qhost, Win32/Qhost.NSH, Win32/Ransom.AB(10), Win32/Spy.Banbra.NUJ, Win32/Spy.Bancos.NRY, Win32/Spy.Banker.SRQ, Win32/Spy.Banker.SZG, Win32/Spy.Banker.TBD (2), Win32/Spy.Banker.TBE (2), Win32/Spy.Banker.TBF, Win32/Spy.Banker.TBG (2), Win32/Spy.Banker.TBH (2), Win32/Spy.Shiz.NAE (2), Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.UN (20), Win32/TrojanDownloader.Banload.OSW (2), Win32/TrojanDownloader.Delf.PJD(2), Win32/TrojanDownloader.FakeAlert.ALW (2), Win32/TrojanDownloader.FakeAlert.ARM, Win32/TrojanDownloader.FakeAlert.ARW, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Swizzor.NEK, Win32/VB.OUZ (3)

NOD32定義ファイル: 4899 (20100226)
BAT/TrojanDownloader.Ftp.NIF, IRC/SdBot, JS/Exploit.Pdfka.LR, JS/TrojanDownloader.Agent.NSV, VBS/KillWin.Q, VBS/Runner.NAU, Win32/Adware.Cinmus, Win32/Adware.XPAntiSpyware, Win32/Agent.OQF, Win32/BHO.NXK (4), Win32/BHO.NXL (3), Win32/BHO.NXM, Win32/BHO.NXN, Win32/Hupigon.NPO (2), Win32/Kryptik.CRM.Gen, Win32/Kryptik.CRO, Win32/Kryptik.CRP, Win32/Kryptik.CRQ, Win32/Kryptik.CRR, Win32/Kryptik.CRS, Win32/Oficla.EC (2), Win32/Oficla.ED, Win32/Olmarik.VD, Win32/Peerfrag.GA (2), Win32/Qhost, Win32/Qhost.NST, Win32/Rootkit.Ressdt.NDF (3), Win32/Shutdowner.EGH, Win32/Sirefef.J (2), Win32/Spammer.Agent.C, Win32/Spy.Ambler.BH (2), Win32/Spy.KeyLogger.NGJ, Win32/TrojanClicker.Delf.NBQ, Win32/TrojanDownloader.Banload.OYS (2), Win32/TrojanDownloader.Caxnet.BW (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.AUP, Win32/TrojanDownloader.VB.OIY (2), Win32/TrojanDropper.Agent.OPE (3), Win32/Wigon.KQ

NOD32定義ファイル: 4898 (20100226)
BAT/TrojanDownloader.Ftp.NIF, IRC/SdBot, JS/Exploit.Pdfka.BQS, JS/Exploit.Pdfka.BRC, JS/Exploit.Pdfka.BRD, JS/Exploit.Pdfka.BRE, JS/Exploit.Pdfka.BRF, JS/Exploit.Pdfka.BRG, JS/Exploit.Pdfka.LR, JS/Exploit.Pdfka.NOW, JS/TrojanDownloader.Agent.NSU (2), MSIL/Agent.NBI, MSIL/Autorun.F (2), MSIL/TrojanDownloader.Agent.R, MSIL/TrojanDropper.Agent.Z, NSIS/TrojanDownloader.Agent.FA(4), PDF/Exploit.Pidief.OWG, Win32/Adware.Antivirus2009, Win32/Adware.Antivirus2009.AB, Win32/Adware.BHO.NHN (2), Win32/Adware.Primawega (2), Win32/Adware.Primawega.AA (3), Win32/Adware.SecurityTool, Win32/Agent.NGC, Win32/Agent.OCH (2), Win32/Agent.QVE, Win32/AutoRun.Agent.PB (2), Win32/Cimag.W, Win32/Fusing.AW(4), Win32/Hupigon.NSZ (3), Win32/Koobface.NCT, Win32/Kryptik.CQV, Win32/Kryptik.CQW, Win32/Kryptik.CQY, Win32/Kryptik.CQZ, Win32/Kryptik.CRA, Win32/Kryptik.CRB, Win32/Kryptik.CRC, Win32/Kryptik.CRD, Win32/Kryptik.CRE, Win32/Kryptik.CRF, Win32/Kryptik.CRH, Win32/Kryptik.CRJ, Win32/Kryptik.CRK, Win32/Kryptik.CRL, Win32/LockScreen.OG, Win32/LockScreen.OS (2), Win32/Monitor.PCAgent.AA (2), Win32/Oficla.DZ (2), Win32/Oficla.EA, Win32/Oficla.EB (2), Win32/PSW.Delf.NVO (2), Win32/PSW.OnLineGames.OSM, Win32/PSW.OnLineGames.OYU, Win32/PSW.OnLineGames.PAL (2), Win32/PSW.Papras.AW, Win32/PSW.Papras.BA, Win32/Qhost.Banker.BT, Win32/Qhost.NSS, Win32/Ransom.AB (8), Win32/Sirefef.AZ (2), Win32/Spy.Agent.NQT (2), Win32/Spy.Banker.TBB, Win32/Spy.KeyLogger.NGI(2), Win32/Spy.Shiz.NAI (3), Win32/Spy.Zbot.UN (7), Win32/Starter.JP, Win32/TrojanClicker.Delf.NDJ, Win32/TrojanClicker.Delf.NDK, Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NFL, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NIZ, Win32/TrojanClicker.Delf.NJA, Win32/TrojanClicker.Small.NBZ (2), Win32/TrojanDownloader.Agent.PTI (2), Win32/TrojanDownloader.Agent.PTK, Win32/TrojanDownloader.Agent.PTN (2), Win32/TrojanDownloader.Banload.OYP, Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Delf.PJB, Win32/TrojanDownloader.Delf.PJC, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASS (4), Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.AUP, Win32/TrojanDownloader.Small.OIB(2), Win32/TrojanDownloader.Small.OUC, Win32/TrojanDownloader.Small.OUV(2), Win32/TrojanDownloader.Small.OUZ, Win32/TrojanDownloader.Small.OVB(2), Win32/TrojanDownloader.Small.OVC, Win32/TrojanDownloader.Small.OVD(2), Win32/TrojanDownloader.Small.OVE, Win32/TrojanDownloader.VB.OIX, Win32/TrojanDropper.Agent.NYS, Win32/TrojanDropper.Agent.OPC (2), Win32/TrojanDropper.Agent.OPD, Win32/TrojanDropper.Delf.NSR (2), Win32/TrojanDropper.Joiner.AJ, Win32/VB.OUQ, Win32/VB.OUU, Win32/VB.OUW, Win32/VB.OUX, Win32/VB.OUY, Win32/Waledac, Win32/Yektel.A

NOD32定義ファイル: 4897 (20100226)
INF/Autorun, IRC/Zapchast.NAE, JS/Exploit.Pdfka.NTU, MSIL/Agent.AD, Win32/3Proxy.O, Win32/Adware.PersonalAntivirus, Win32/Adware.SecurityTool, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.QUV (3), Win32/Agent.QUZ, Win32/Agent.QVD (2), Win32/Autoit.NFP, Win32/AutoRun.VB.GB (5), Win32/AutoRun.VB.LX (2), Win32/AutoRun.VB.LY (2), Win32/AutoRun.VB.MA(5), Win32/Bagle.UN, Win32/BHO.AGZ, Win32/Bifrose.E, Win32/Cimag.W, Win32/Daonol.BE, Win32/HackTool.Hucline.B (2), Win32/Inject.NDA, Win32/IRCBot.AGP, Win32/Kryptik.CQU, Win32/LockScreen.OG (3), Win32/Oficla.DV(2), Win32/Olmarik.TR (2), Win32/Olmarik.VB, Win32/PSW.Lineage.DN (2), Win32/PSW.Lineage.NIJ, Win32/PSW.OnLineGames.OTF (2), Win32/Qhost.NSR, Win32/Ransom.AB (9), Win32/Rootkit.Agent.EHW, Win32/Rootkit.Agent.NIA, Win32/Rustock.NLN, Win32/Spy.Banbra.NWA, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TBA (2), Win32/Spy.Delf.ODZ (2), Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.UN (2), Win32/TrojanDownloader.Banload.PGI (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.AUP, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDropper.Agent.BQBI(2), Win32/TrojanDropper.Agent.NHB, Win32/TrojanDropper.Delf.NSQ (2), Win32/VB.ABVZ

NOD32定義ファイル: 4896 (20100225)
BAT/TrojanDownloader.Ftp.NIB, BAT/TrojanDownloader.Ftp.NIC, BAT/TrojanDownloader.Ftp.NID, BAT/TrojanDownloader.Ftp.NIE(2), IRC/SdBot, JS/Exploit.Pdfka.AWY, JS/Exploit.Pdfka.NTA, JS/Exploit.Pdfka.NTN, JS/Exploit.Pdfka.NTO, JS/Exploit.Pdfka.NTP, JS/Exploit.Pdfka.NTQ, JS/Exploit.Pdfka.NTV, JS/Exploit.Pdfka.NTW, JS/Exploit.Pdfka.NTX, JS/Exploit.Pdfka.NTY, JS/TrojanDownloader.Agent.NST(5), MSIL/Autorun.Agent.AA, NSIS/TrojanDownloader.Agent.NBP, PDF/Exploit.Pidief.OWE, VBS/TrojanDownloader.Agent.NDM (2), VBS/TrojanDownloader.Agent.NDO, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.GeneralAV (3), Win32/Adware.iMoney, Win32/Adware.MalwareDefender2009 (4), Win32/Adware.SecurityCentral, Win32/Adware.SecurityTool, Win32/Adware.SpyProtector (2), Win32/Adware.Virtumonde.NEK, Win32/Agent.NPI, Win32/Agent.PHX, Win32/Agent.QNF, Win32/Agent.QVC (7), Win32/Agent.WPI (2), Win32/Autoit.NFP, Win32/AutoRun.AEH (2), Win32/AutoRun.Autoit.CF (3), Win32/AutoRun.Delf.EZ, Win32/AutoRun.Hupigon.L, Win32/AutoRun.KillAV.P, Win32/AutoRun.VB.LZ(2), Win32/Bagle.UN (3), Win32/Bifrose.ADR (2), Win32/Bifrose.NFJ, Win32/Bifrose.NTA, Win32/Cekar.A, Win32/Cimag.W (2), Win32/Daonol.BA, Win32/Daonol.J, Win32/Delf.NPP, Win32/Delf.NUG, Win32/KillAV.NFM, Win32/KillFiles.NCT, Win32/Koobface.NCS, Win32/Koobface.NCT, Win32/Kryptik.CQR, Win32/Kryptik.CQS, Win32/Kryptik.CQT, Win32/Lethic.AA(6), Win32/LockScreen.OG (2), Win32/Oficla.DW (2), Win32/Olmarik.OH(4), Win32/Olmarik.QX (2), Win32/Olmarik.SC (10), Win32/Olmarik.TR (3), Win32/Olmarik.UB (2), Win32/Olmarik.UK, Win32/Olmarik.UV, Win32/Olmarik.UY(2), Win32/Olmarik.UZ, Win32/Olmarik.VA, Win32/Peerfrag.BL, Win32/Peerfrag.GC, Win32/PSW.Delf.NQS (2), Win32/PSW.LdPinch.NMD, Win32/PSW.Lineage.DN (2), Win32/PSW.Lineage.NIJ, Win32/PSW.OnLineGames.OQU(10), Win32/PSW.QQPass.NFZ (2), Win32/PSW.QQPass.NGA (2), Win32/PSWTool.MailPassView.A (2), Win32/Qhost, Win32/Qhost.Banker.BP, Win32/Qhost.Banker.BQ (2), Win32/Refpron.FJ, Win32/Refpron.FK, Win32/Refpron.FM, Win32/Refpron.FO (2), Win32/RemoteAdmin, Win32/Sopiclick.G, Win32/Sopiclick.J (2), Win32/Sopiclick.K, Win32/Spy.Banbra.NTQ (2), Win32/Spy.Banbra.NZN, Win32/Spy.Banbra.NZO (2), Win32/Spy.Banker.PBS (3), Win32/Spy.Banker.QQJ, Win32/Spy.Banker.TAA (2), Win32/Spy.Banker.TAS, Win32/Spy.Banker.TAW (2), Win32/Spy.Bebloh.A (2), Win32/Spy.KeyLogger.NGH(2), Win32/Spy.Small.CGL, Win32/Spy.Swisyn.AC (6), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (8), Win32/Tifaut.B (2), Win32/TrojanClicker.VB.NNB, Win32/TrojanDownloader.Agent.PDY (2), Win32/TrojanDownloader.Agent.PTE, Win32/TrojanDownloader.Agent.PTG, Win32/TrojanDownloader.Agent.PTK, Win32/TrojanDownloader.Banload.OQY (2), Win32/TrojanDownloader.Banload.OYO(2), Win32/TrojanDownloader.Banload.OYP, Win32/TrojanDownloader.Banload.OYQ, Win32/TrojanDownloader.Banload.OYR, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PIO, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.AUP, Win32/TrojanDownloader.FakeAlert.AUQ, Win32/TrojanDownloader.Mebload.S (3), Win32/TrojanDownloader.Small.NIY(2), Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OOT(5), Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OUZ, Win32/TrojanDownloader.Unruy.BG, Win32/TrojanDropper.Delf.NSP (2), Win32/TrojanDropper.Joiner.AJ (2), Win32/TrojanDropper.VB.NNJ (2), Win32/VB.NUX, Win32/VB.OUP, Win32/VB.OUR, Win32/Waledac, Win32/Wigon.DC, Win32/Wigon.HT

NOD32定義ファイル: 4895 (20100225)
BAT/KillFiles.NCI, BAT/StartPage.NCG, INF/Autorun, IRC/SdBot, JS/Exploit.Pdfka.NTT, JS/TrojanDownloader.Agent.NSS, REG/StartPage.NAL, VBS/AutoRun.EF (2), Win32/Adware.Antivirus2009.AB, Win32/Adware.BHO.NHM(7), Win32/Adware.BitAccelerator.B, Win32/Adware.Cashback (4), Win32/Adware.DM, Win32/Adware.Mycentria (4), Win32/Adware.Mycentria.AA, Win32/Adware.SecurityTool (6), Win32/Adware.SecurityTool.AA, Win32/Adware.SideSearch (2), Win32/Adware.Softomate, Win32/Adware.Softomate.AA (4), Win32/Adware.SpywareProtect2009, Win32/Adware.XPAntiSpyware, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.NEF(3), Win32/Agent.OCG, Win32/Agent.ORL, Win32/Agent.PMF, Win32/Agent.QVA, Win32/Agent.QVB, Win32/AutoRun.IRCBot.EP (2), Win32/Cimag.W, Win32/Daonol.BC, Win32/Daonol.BD, Win32/Delf.PBW, Win32/Delf.PBX (4), Win32/HackAV.EH, Win32/Hupigon.NSW, Win32/Kryptik.CKK, Win32/Kryptik.COO, Win32/Kryptik.CPL, Win32/Kryptik.CQG, Win32/Kryptik.CQH, Win32/Kryptik.CQJ, Win32/Kryptik.CQK, Win32/Kryptik.CQL, Win32/Kryptik.CQM, Win32/Kryptik.CQN, Win32/Kryptik.CQO, Win32/Kryptik.CQQ, Win32/Lethic.AA (2), Win32/LockScreen.OK, Win32/LockScreen.OM (3), Win32/LockScreen.OO (4), Win32/LockScreen.OQ, Win32/LockScreen.OR (6), Win32/Nebuler.B (2), Win32/Oficla.DH (2), Win32/Oficla.DZ (2), Win32/Olmarik.SC, Win32/Peerfrag.BL, Win32/Peerfrag.GD, Win32/Poison, Win32/PSW.Agent.NPL, Win32/PSW.Delf.NSR, Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.OQU (3), Win32/PSW.OnLineGames.OTA (2), Win32/PSW.OnLineGames.OYU, Win32/PSW.Tibia.NBH, Win32/Qhost(2), Win32/Qhost.NSQ (2), Win32/Refpron.FN (2), Win32/Regrun.F(2), Win32/RemoteAdmin.WinRDesktop (2), Win32/Spy.Banbra.NWE, Win32/Spy.Banbra.NZJ (2), Win32/Spy.Banbra.NZK (2), Win32/Spy.Banbra.NZL (2), Win32/Spy.Banbra.NZM (2), Win32/Spy.Bancos.NRU (2), Win32/Spy.Banker.SXT, Win32/Spy.Banker.SZM, Win32/Spy.Banker.SZN (2), Win32/Spy.Banker.SZP, Win32/Spy.Banker.SZS (2), Win32/Spy.Banker.SZW (2), Win32/Spy.Banker.SZX (2), Win32/Spy.Banker.SZY (2), Win32/Spy.Banker.SZZ (2), Win32/Spy.Banker.TAB(2), Win32/Spy.Banker.TAD, Win32/Spy.Banker.TAE (2), Win32/Spy.Banker.TAK, Win32/Spy.Banker.TAM (2), Win32/Spy.Banker.TAN (2), Win32/Spy.Banker.TAV(2), Win32/Spy.Delf.ODU, Win32/Spy.Delf.ODV, Win32/Spy.Delf.ODX(2), Win32/Spy.Delf.ODY, Win32/Spy.Flux, Win32/Spy.Flux.NAJ, Win32/Spy.VB.NFW (2), Win32/Spy.VB.NFX (2), Win32/Spy.VB.NFY (2), Win32/Spy.Zbot.UN (2), Win32/Tifaut.C, Win32/TrojanClicker.Agent.NJC(2), Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIX, Win32/TrojanDownloader.Agent.PTF (2), Win32/TrojanDownloader.Agent.PTJ, Win32/TrojanDownloader.Agent.PTL (2), Win32/TrojanDownloader.Banload.OSU (2), Win32/TrojanDownloader.Banload.PGE (2), Win32/TrojanDownloader.Banload.PGF(2), Win32/TrojanDownloader.Banload.PGG, Win32/TrojanDownloader.Banload.PGH(2), Win32/TrojanDownloader.Banload.PGJ, Win32/TrojanDownloader.Banload.PGL(2), Win32/TrojanDownloader.Delf.PAO (2), Win32/TrojanDownloader.Delf.PIT(2), Win32/TrojanDownloader.Delf.PIV, Win32/TrojanDownloader.Delf.PIY (2), Win32/TrojanDownloader.Delf.PJA, Win32/TrojanDownloader.FakeAlert.ARM, Win32/TrojanDownloader.FakeAlert.ASS, Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.AUR, Win32/TrojanDownloader.Small.OTF, Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.VB.OIO (2), Win32/TrojanDownloader.VB.OIW (2), Win32/TrojanDropper.Agent.OPA (2), Win32/TrojanDropper.Agent.OPB, Win32/TrojanDropper.Joiner.AJ, Win32/XPCSpy.A (2)

NOD32定義ファイル: 4894 (20100225)
Java/TrojanDownloader.Agent.NAH, Java/TrojanDownloader.OpenStream.NAH, Java/TrojanDownloader.OpenStream.NAI, JS/Agent.NBO, JS/Exploit.Pdfka.BQX, JS/Exploit.Pdfka.BRC, JS/Exploit.Pdfka.BRD, JS/Exploit.Pdfka.BRE, JS/Exploit.Pdfka.BRF, JS/Exploit.Pdfka.BRG, JS/Exploit.Pdfka.NTR, JS/Exploit.Pdfka.NTS, JS/Runner.J(2), JS/TrojanDownloader.Agent.NSR, SWF/HeapSpray.C (2), VBS/Agent.V (7), Win32/Adware.TotalDefender, Win32/AutoRun.KS (3), Win32/AutoRun.StonedBoot.A, Win32/Bagle.UN (9), Win32/Bifrose.NEL, Win32/Bifrose.NTA (2), Win32/Flyagent.NFU, Win32/Injector.AYE, Win32/Injector.AYF, Win32/Kryptik.CQD, Win32/PSW.Delf.NQS, Win32/Qhost.Banker.BS, Win32/Rootkit.Agent.NSV, Win32/Rootkit.Agent.NSW, Win32/Spy.Banker.PBS (2), Win32/Spy.Banker.TAU (2), Win32/Spy.Bebloh.A(3), Win32/Spy.Zbot.JF, Win32/StonedBoot.A, Win32/StonedBoot.B, Win32/TrojanDownloader.Agent.PTH, Win32/TrojanDownloader.Banload.OQX (2), Win32/TrojanDownloader.Banload.OST (2), Win32/TrojanDownloader.Banload.PGK, Win32/TrojanDownloader.FakeAlert.ASS, Win32/TrojanDownloader.VB.OIV (2), Win32/VB.OUT (2), Win32/VB.OUV, Win32/Wigon.NH

NOD32定義ファイル: 4893 (20100224)
BAT/Agent.UK (3), INF/Autorun, IRC/SdBot (2), JS/Iframe.I, JS/TrojanDownloader.Agent.NSM (3), JS/TrojanDownloader.Agent.NSO (5), JS/TrojanDownloader.Agent.NSP (2), JS/TrojanDownloader.Agent.NSQ, MSIL/TrojanDropper.StubRC.AAZ, VBS/Attas.A, Win32/Adware.Agent.NBZ(2), Win32/Adware.BestOffer.AA (2), Win32/Adware.BHO.NHL (6), Win32/Adware.CashPlus.AA (9), Win32/Adware.ClearSearch.AB (2), Win32/Adware.CoreguardAntivirus.C, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.Gamevance.AA (3), Win32/Adware.IGetNet.AB(4), Win32/Adware.Instafinder, Win32/Adware.Instafinder.B(4), Win32/Adware.Owlforce.A, Win32/Adware.PCDefender.AA(2), Win32/Adware.SecurityTool, Win32/Adware.Softomate, Win32/Adware.Toolbar.SweetBar.AA (2), Win32/Adware.URLSpy.AA (2), Win32/Adware.WhenU.AA (2), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.DKR(4), Win32/Agent.NWL, Win32/Agent.PEZ, Win32/Agent.QNF, Win32/Agent.QUW, Win32/Agent.QUX (2), Win32/Agent.QUY (2), Win32/AutoRun.Agent.UW, Win32/AutoRun.FlyStudio.YI, Win32/AutoRun.FlyStudio.YJ, Win32/AutoRun.LockScreen.A (3), Win32/AutoRun.StonedBoot.A (2), Win32/AutoRun.VB.MA (4), Win32/Bifrose.NDU, Win32/Bifrose.NTA, Win32/Cimag.BV(2), Win32/Delf.NTN (2), Win32/Delf.PBV (2), Win32/Injector.AYB, Win32/Injector.AYD, Win32/IRCBot.NBM, Win32/KeyLogger.XPAdvancedKeylogger.25(2), Win32/KeyLogger.XPKeylogger.50 (3), Win32/KillAV.NHD, Win32/KillAV.NHZ (2), Win32/KillFiles.NCL, Win32/Koobface.NCT(4), Win32/Kryptik.CQE, Win32/Kryptik.CQF, Win32/LockScreen.OM (6), Win32/LockScreen.ON (6), Win32/LockScreen.OP (6), Win32/LockScreen.OQ, Win32/Oficla.DH (2), Win32/Oficla.DY, Win32/Olmarik.UX, Win32/Peerfrag.BL, Win32/Peerfrag.GA (2), Win32/Peerfrag.GH, Win32/Pinit.AF, Win32/Pinit.J, Win32/Poison.NAI (2), Win32/PSW.Delf.NOV, Win32/PSW.FakeMSN.NAC (2), Win32/PSW.Gamania.NBW, Win32/PSW.LdPinch.NEL (2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU (4), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OTF, Win32/PSW.OnLineGames.OTQ, Win32/PSW.OnLineGames.OTR, Win32/PSW.OnLineGames.PAK (3), Win32/PSW.OnLineGames.XTT, Win32/PTCasino, Win32/Qhost, Win32/Qhost.NSP (2), Win32/Ransom.AB (7), Win32/Rootkit.Agent.NIA, Win32/Rootkit.Agent.NQZ (2), Win32/Rootkit.Agent.NSV (2), Win32/Sirefef.AY (2), Win32/Skintrim.FV, Win32/Skintrim.FW, Win32/Skintrim.FX, Win32/Skintrim.FY, Win32/SpamTool.Tedroo.AJ, Win32/Spatet.A (2), Win32/Spy.Banbra.NRY, Win32/Spy.Bancos.NPA, Win32/Spy.Bancos.NRW, Win32/Spy.Bancos.NRX (2), Win32/Spy.Banker.PBS (2), Win32/Spy.Banker.SJO, Win32/Spy.Banker.TAO (2), Win32/Spy.Banker.TAP (2), Win32/Spy.Banker.TAQ, Win32/Spy.Banker.TAR, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAI (6), Win32/Spy.Shiz.NAJ (2), Win32/Spy.Zbot.UN (6), Win32/Tifaut.C (2), Win32/TrojanDownloader.Agent.PNV, Win32/TrojanDownloader.Agent.PRU (2), Win32/TrojanDownloader.Agent.PSJ, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.BE (3), Win32/TrojanDownloader.Delf.PIZ (2), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.ASL, Win32/TrojanDownloader.FakeAlert.ASS, Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.AUP (2), Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OIV, Win32/TrojanDownloader.Small.OOT (3), Win32/TrojanDownloader.Small.OSU, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.Swizzor.NCH, Win32/TrojanDownloader.Swizzor.NCO, Win32/TrojanDownloader.Swizzor.NCQ, Win32/TrojanDownloader.Swizzor.NCS, Win32/TrojanDownloader.Swizzor.NDB, Win32/TrojanDownloader.Unruy.AV, Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.VB.OIU, Win32/TrojanDropper.Agent.OOZ, Win32/TrojanProxy.Wintu.B, Win32/VB.NUZ, Win32/VB.OMR, Win32/VB.OUS (2), Win32/Wigon.NH (2)

NOD32定義ファイル: 4892 (20100224)
IRC/SdBot, Win32/Adware.AdvancedDefender, Win32/Adware.Gamevance.AA, Win32/Agent.QUU (4), Win32/Bagle.UN (6), Win32/Delf.PBU (2), Win32/Flyagent.NFT, Win32/Induc.A, Win32/Injector.AYA, Win32/Kryptik.CPZ, Win32/Kryptik.CQA, Win32/Kryptik.CQB, Win32/Kryptik.CQC, Win32/Oficla.DX, Win32/Olmarik.TN, Win32/Olmarik.UW, Win32/Olmarik.UX (3), Win32/Pinit.AF (4), Win32/PSW.Legendmir.NCL, Win32/Qbot.AH (3), Win32/Qhost, Win32/Qhost.NSH, Win32/Rootkit.Kryptik.AT, Win32/Spy.Bancos.NRW (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.TAL, Win32/Spy.Shiz.NAA, Win32/Spy.Shiz.NAB, Win32/Tifaut.C, Win32/TrojanDownloader.FakeAlert.AFQ

NOD32定義ファイル: 4891 (20100223)
BAT/Agent.NFO (3), INF/Autorun, IRC/SdBot, JS/Exploit.Pdfka.NTC, JS/Exploit.Pdfka.NTJ, JS/TrojanDownloader.Agent.NSM, JS/TrojanDownloader.Agent.NSN (2), MSIL/TrojanDropper.Agent.E, Win32/Adware.AdvancedDefender (2), Win32/Adware.Agent.NBU(2), Win32/Adware.Agent.NBV, Win32/Adware.Agent.NBW (2), Win32/Adware.AntimalwareDoctor (2), Win32/Adware.Antivirus360, Win32/Adware.BHO.NHI (2), Win32/Adware.BHO.NHJ, Win32/Adware.CashOn, Win32/Adware.Cinmus (2), Win32/Adware.CoreguardAntivirus, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.iMoney, Win32/Adware.NuriSearch, Win32/Adware.PCDefender(3), Win32/Adware.SecurityTool, Win32/Adware.Spia.A (2), Win32/Adware.WiniGuard.AD, Win32/Adware.Wizon (2), Win32/Adware.WSB, Win32/Agent.QUL, Win32/Asim.B, Win32/Autoit.GJ, Win32/AutoRun.Delf.EZ(2), Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.LockScreen.A(4), Win32/AutoRun.OL (2), Win32/AutoRun.PSW.OnlineGames.AM, Win32/AutoRun.PSW.OnlineGames.AN, Win32/AutoRun.PSW.OnlineGames.AO, Win32/AutoRun.PSW.OnlineGames.AQ, Win32/AutoRun.PSW.OnlineGames.AR, Win32/Bamital.X (2), Win32/Bamital.Z (2), Win32/BHO.NXF, Win32/Bifrose.NEC(2), Win32/Delf.PBQ, Win32/FakeCog.A, Win32/HacDef.NAB (2), Win32/HacDef.NAT(2), Win32/HackAV.EG, Win32/HackTool.HotKeysHook, Win32/Injector.AXZ(2), Win32/Koobface.NCK (3), Win32/Koutodoor.DX, Win32/Koutodoor.EP, Win32/Koutodoor.FT (2), Win32/Kryptik.CPK, Win32/Kryptik.CPM, Win32/Kryptik.CPN, Win32/Kryptik.CPO, Win32/Kryptik.CPP, Win32/Kryptik.CPQ, Win32/Kryptik.CPR, Win32/Kryptik.CPS, Win32/Kryptik.CPT, Win32/Kryptik.CPU, Win32/Kryptik.CPV, Win32/Kryptik.CPX, Win32/Kryptik.CPY, Win32/Lukicsel.A, Win32/Lukicsel.B (3), Win32/Mebroot.DG (2), Win32/Nulprot.NAV, Win32/Olmarik.SC, Win32/Olmarik.TN, Win32/Patched.FR (2), Win32/PcClient(2), Win32/PcClient.NGC (2), Win32/Peerfrag.GA, Win32/Peerfrag.GD(2), Win32/Pinit.AU, Win32/Poison.NCX (2), Win32/PrimeCasino (2), Win32/Prorat.NAH, Win32/PSW.Delf.NSR, Win32/PSW.LdPinch.NCB (2), Win32/PSW.Lineage.DN, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.OTF, Win32/PSW.OnLineGames.OTJ, Win32/PSW.OnLineGames.OTO, Win32/PSW.OnLineGames.OTP, Win32/PSW.OnLineGames.OTQ, Win32/PSW.OnLineGames.PAJ (2), Win32/PSW.WOW.NMG, Win32/Qbot.AG, Win32/Qhost, Win32/Qhost.Banker.BR, Win32/Ransom.AB (3), Win32/Rootkit.Agent.NIA, Win32/Spy.Banbra.NWA, Win32/Spy.Banbra.NYQ, Win32/Spy.Banker.SRQ, Win32/Spy.Silon.AE (4), Win32/Spy.Webmoner.NCD(2), Win32/Spy.Webmoner.VM (3), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN(23), Win32/TrojanClicker.Agent.NGR, Win32/TrojanClicker.Delf.NDR(2), Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIU, Win32/TrojanClicker.Delf.NIX, Win32/TrojanDownloader.Agent.PSM (2), Win32/TrojanDownloader.Agent.PSY, Win32/TrojanDownloader.Agent.PTA, Win32/TrojanDownloader.Agent.PTF (4), Win32/TrojanDownloader.Banload.OFR (2), Win32/TrojanDownloader.Banload.OQX (2), Win32/TrojanDownloader.Bredolab.AN(3), Win32/TrojanDownloader.Caxnet.BX, Win32/TrojanDownloader.Delf.OLA, Win32/TrojanDownloader.Delf.PIX (2), Win32/TrojanDownloader.Small.OOT(2), Win32/TrojanDownloader.Small.OTX, Win32/TrojanDownloader.Small.OUZ, Win32/TrojanDownloader.Small.OVA, Win32/TrojanDropper.Microjoin.C, Win32/VB.NIP, Win32/VB.NIQ, Win32/VB.NUX (2), Win32/Waledac (3), Win32/Ysmarsys

NOD32定義ファイル: 4890 (20100223)
ALS/Bursted.M, JS/Exploit.Pdfka.NTI, JS/TrojanDownloader.Pegel.L, Win32/3Proxy.O, Win32/Adware.ErrorClean, Win32/Adware.TotalDefender(2), Win32/Adware.VirusAlarmPro, Win32/Adware.XPAntiSpyware.AA(4), Win32/Agent.OCF (2), Win32/Agent.QUS, Win32/Agent.QUT, Win32/AutoRun.Injector.H, Win32/AutoRun.IRCBot.DZ (2), Win32/AutoRun.VB.CT, Win32/AutoRun.VB.LR, Win32/Daonol.BB (2), Win32/Daonol.J (2), Win32/Hupigon.NSY (2), Win32/Inject.NDA, Win32/Injector.AXU, Win32/Injector.AXV (2), Win32/Injector.AXW, Win32/Injector.AXX, Win32/Injector.AXY, Win32/IRCBot.AGP, Win32/Kryptik.CPJ, Win32/Lethic.AA(2), Win32/LockScreen.OG, Win32/LockScreen.OO (2), Win32/Moonpie.AA(2), Win32/Oficla.DH, Win32/Olmarik.SC (2), Win32/Olmarik.UU (2), Win32/Pacex.AA.Gen, Win32/Peerfrag.FL, Win32/Peerfrag.GF, Win32/Peerfrag.GG(2), Win32/Poison.NCW (2), Win32/PSW.OnLineGames.OTO, Win32/PSW.QQPass.NFY(3), Win32/PSW.Tibia.NBI (2), Win32/Qhost, Win32/Sirefef.AX, Win32/Spatet.A, Win32/Spy.Banker.TAF, Win32/Spy.Banker.TAG (2), Win32/Spy.Banker.TAH (2), Win32/Spy.Banker.TAI (2), Win32/Spy.Banker.TAJ (2), Win32/Spy.KeyLogger.NGG(2), Win32/Spy.Zbot.UN (10), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PFZ, Win32/TrojanDownloader.VB.NYY (3), Win32/TrojanDownloader.VB.OIT (2), Win32/TrojanDropper.Agent.OOY, Win32/TrojanDropper.Binder.NBA, Win32/TrojanDropper.VB.NNI (2), Win32/TrojanProxy.Agent.NEL, Win32/VB.NIS (2), Win32/VB.NUY, Win32/VB.OUM(2), Win32/VB.OUN (2), Win32/VB.OUO

NOD32定義ファイル: 4889 (20100223)
MSIL/Autorun.E (2), MSIL/TrojanDropper.Agent.Y, Win32/Adware.PrivacyCenter.AX(4), Win32/Adware.SecurityTool (7), Win32/Adware.SpywareProtect2009, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.AFTS, Win32/Agent.PMF, Win32/AutoRun.VB.LR (2), Win32/AutoRun.VB.LW, Win32/Bagle.UN (3), Win32/Cimag.W, Win32/Daonol.O, Win32/Dursg.A, Win32/FlyStudio.OET, Win32/FlyStudio.OEU, Win32/FlyStudio.OEV, Win32/FlyStudio.OEW, Win32/FlyStudio.OEX, Win32/FlyStudio.OEY, Win32/Fusing.AA, Win32/Hupigon, Win32/Hupigon.NSW, Win32/Hupigon.NSX (2), Win32/Injector.AXR, Win32/Kryptik.CPA, Win32/Kryptik.CPB, Win32/Kryptik.CPC, Win32/Kryptik.CPD, Win32/Kryptik.CPE, Win32/Kryptik.CPF, Win32/Kryptik.CPG, Win32/Kryptik.CPH, Win32/Kryptik.CPI, Win32/Lethic.AA, Win32/Oficla.DH, Win32/Olmarik.TN, Win32/Olmarik.UT (2), Win32/Peerfrag.EV, Win32/Peerfrag.FD, Win32/PSW.Fignotok.B, Win32/PSW.LdPinch.NEL, Win32/Rootkit.Agent.NIA, Win32/SpamTool.Tedroo.AG, Win32/Spy.Banker.TAF, Win32/Spy.Delf.ODT (2), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (8), Win32/TrojanClicker.Delf.NGK, Win32/TrojanDownloader.Agent.PME, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BN, Win32/TrojanDownloader.Delf.PIW (2), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.ASS, Win32/TrojanDropper.Binder.NAZ, Win32/TrojanDropper.Delf.NQD, Win32/Waledac(2), Win32/Wigon.HT (2), Win32/Wigon.LX, Win32/Wigon.NG, Win32/Witkinat.A

NOD32定義ファイル: 4888 (20100222)
INF/Autorun, JS/TrojanDownloader.Agent.NSL (5), SymbOS/TrojanSMS.Lopsoy.C, SymbOS/TrojanSMS.Lopsoy.D (2), VBS/SharesEnable.NAA, Win32/Adware.Gamevance.AE, Win32/Agent.QLN, Win32/Asim.B (2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.LockScreen.A, Win32/Chksyn.AA (2), Win32/Cimag.BU, Win32/Delf.PBT (2), Win32/Farfli.AC, Win32/Injector.AXR, Win32/Injector.AXS, Win32/Injector.AXT, Win32/Koutodoor.DW, Win32/Koutodoor.EP, Win32/Koutodoor.FT (2), Win32/Kryptik.CNN, Win32/Kryptik.COR, Win32/Kryptik.COT, Win32/Kryptik.COU, Win32/Kryptik.COV, Win32/Kryptik.COW, Win32/Kryptik.COX, Win32/Kryptik.COY, Win32/Kryptik.COZ, Win32/LockScreen.OL (3), Win32/Peerfrag.EC, Win32/Peerfrag.GA (2), Win32/Poebot.NCA (2), Win32/Poison.NAI, Win32/PSW.Delf.NVN, Win32/PSW.QQPass.NFX (2), Win32/PSW.VKont.AD (2), Win32/Refpron.FL, Win32/Spatet.A, Win32/Spy.Shiz.NAE (2), Win32/Spy.Zbot.YK, Win32/StartPage.NQW (3), Win32/Tifaut.B, Win32/TrojanClicker.VB.NNA (2), Win32/TrojanDownloader.Delf.PIU, Win32/TrojanDownloader.FakeAlert.ASS, Win32/TrojanDownloader.Swizzor.NCO, Win32/TrojanDownloader.Swizzor.NCQ, Win32/TrojanDropper.Agent.OOX (2), Win32/VB.OUL (2)

NOD32定義ファイル: 4887 (20100222)
INF/Autorun, J2ME/TrojanSMS.Espaw.NAA, J2ME/TrojanSMS.Konov.Q, J2ME/TrojanSMS.Small.I, J2ME/TrojanSMS.SMSi.Y, JS/Agent.NBN, JS/Exploit.Pdfka.ATF, JS/Exploit.Pdfka.BQD, JS/Exploit.Pdfka.BQI, JS/Exploit.Pdfka.NTE, JS/Exploit.Pdfka.NTF, JS/Exploit.Pdfka.NTG, JS/Exploit.Pdfka.NTH, JS/TrojanDownloader.Agent.NSI (5), JS/TrojanDownloader.Agent.NSJ (5), JS/TrojanDownloader.Agent.NSK, NSIS/TrojanDownloader.FakeAlert.BN.Gen, W97M/TrojanDropper.Agent.ES(3), Win32/Adware.AntivirusPlus, Win32/Adware.FearAds (2), Win32/Adware.SecurityTool.AA, Win32/Adware.WSearch.AE, Win32/Agent.QTV, Win32/AutoRun.IRCBot.CX (3), Win32/AutoRun.IRCBot.DZ (5), Win32/Bagle.UN (6), Win32/Bogoj.K (7), Win32/Chksyn.AA, Win32/Dewnad.AI (2), Win32/FlyStudio.OER(2), Win32/FlyStudio.OES, Win32/Hupigon, Win32/Injector.AVA, Win32/Injector.AXN (2), Win32/Injector.AXO, Win32/Injector.AXP, Win32/Injector.AXQ, Win32/Kryptik.CFD, Win32/Kryptik.CFE, Win32/Kryptik.CFH, Win32/Kryptik.CHX, Win32/Kryptik.CHY, Win32/Kryptik.COG, Win32/Kryptik.COH, Win32/Kryptik.COI, Win32/Kryptik.COJ, Win32/Kryptik.COK, Win32/Kryptik.COL, Win32/Kryptik.COM, Win32/Kryptik.COP, Win32/Kryptik.COQ, Win32/Kryptik.COS, Win32/LockScreen.OK, Win32/Olmarik.OH, Win32/Olmarik.TN, Win32/Olmarik.US, Win32/Peerfrag.EC (2), Win32/Peerfrag.GA (2), Win32/Peerfrag.GE (2), Win32/PSW.Gamania.NBW (2), Win32/PSW.Lineage.DN (3), Win32/PSW.Lineage.NIJ(3), Win32/PSW.OnLineGames.OTN (4), Win32/PSWTool.IEPassView.NAD, Win32/Qhost.NSH, Win32/Rbot.DWG (2), Win32/Redosdru.AW, Win32/Redosdru.BL, Win32/Redosdru.BN, Win32/Rootkit.Kryptik.AR, Win32/Rootkit.Ressdt.NAT, Win32/Spy.Banker.OZJ, Win32/Spy.Banker.QEP, Win32/Spy.Banker.SVF, Win32/Spy.Banker.SZX, Win32/Spy.Banker.TAC, Win32/Spy.Delf.ODB (2), Win32/Spy.KeyLogger.NGF, Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.UN (15), Win32/Tifaut.C, Win32/TrojanClicker.Agent.NJB (4), Win32/TrojanClicker.Delf.NIY (2), Win32/TrojanDownloader.Banload.OQW (2), Win32/TrojanDownloader.Delf.PHI, Win32/TrojanDownloader.FakeAlert.ASL, Win32/TrojanDownloader.FakeAlert.AUO, Win32/TrojanDownloader.Unruy.BD, Win32/TrojanDownloader.VB.OIP (2), Win32/TrojanDownloader.VB.OIQ, Win32/TrojanDownloader.VB.OIR (2), Win32/TrojanDownloader.VB.OIS(2), Win32/TrojanDropper.Agent.OOW, Win32/TrojanDropper.Autoit.N, Win32/TrojanDropper.Autoit.N.Gen, Win32/TrojanDropper.Joiner.AJ, Win32/VB.OUK, Win32/Waledac, WinCE/TrojanSMS.Luanch.A

NOD32定義ファイル: 4886 (20100222)
MSIL/Agent.NBH, Win32/Adware.CoreguardAntivirus (2), Win32/Adware.CoreguardAntivirus.D, Win32/Adware.DesktopDefender2010.AA, Win32/Adware.DesktopDefender2010.AC (3), Win32/Adware.SecurityTool (2), Win32/AutoRun.KillAV.P (6), Win32/Daonol.BA (2), Win32/Flyagent.NFS, Win32/Kryptik.CNJ, Win32/Kryptik.CNX, Win32/Kryptik.CNY, Win32/Kryptik.CNZ, Win32/Kryptik.COA, Win32/Kryptik.COB, Win32/Kryptik.COC, Win32/Kryptik.COD, Win32/Kryptik.COE, Win32/Kryptik.COF, Win32/Olmarik.SR, Win32/Olmarik.UB, Win32/Olmarik.UK, Win32/Olmarik.UR (3), Win32/PSW.Lineage.DN, Win32/PSW.Lineage.NIJ (2), Win32/Rbot, Win32/Rootkit.Agent.NNY(2), Win32/Spy.Zbot.UN (3), Win32/Tinxy.AU (10), Win32/Tinxy.AV(4), Win32/Tinxy.AW (4), Win32/Tinxy.AX (4), Win32/Tinxy.AY (4), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AUN, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Unruy.AA (3), Win32/TrojanDropper.Agent.OOV, Win32/TrojanProxy.Small.NCA, Win32/Waledac

NOD32定義ファイル: 4885 (20100221)
Win32/Adware.AdvancedDefender, Win32/Adware.NoNameAntivirus, Win32/Agent.QUR, Win32/AutoRun.Agent.QB (4), Win32/Bagle.UN (15), Win32/Kryptik.CNV, Win32/Kryptik.CNW, Win32/LockScreen.OI (2)

NOD32定義ファイル: 4884 (20100221)
Win32/Agent.HXW, Win32/AutoRun.Autoit.CE, Win32/FlyStudio.Y, Win32/Injector.AXM, Win32/KernelBot.AA, Win32/Kryptik.CIQ, Win32/Olmarik.UQ, Win32/Sality.dam, Win32/Spy.Zbot.UN (2)

NOD32定義ファイル: 4883 (20100220)
BAT/KillFiles.NCH (2), Win32/Adware.SecurityTool.AA, Win32/BHO.NUH, Win32/Induc.A (2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU(4), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OTM, Win32/PSW.OnLineGames.XTT, Win32/Spy.Banker.SZT (2), Win32/Spy.Banker.SZU (2), Win32/Spy.Banker.SZV (3), Win32/Tifaut.C, Win32/TrojanDownloader.Banload.OYN (2), Win32/TrojanDownloader.Bredolab.AN, Win32/Waledac.EE, Win32/Witkinat.A

NOD32定義ファイル: 4882 (20100220)
INF/Autorun, JS/Exploit.Agent.NBA, VBS/PSW.Agent.B (2), Win32/Adware.Aprotect.A (2), Win32/Adware.SecurityCentral, Win32/Adware.SpyProtector.P (2), Win32/Bifrose.NTM, Win32/Daonol.AZ(2), Win32/Dewnad.AI (3), Win32/Inject.NDA, Win32/Injector.AXJ, Win32/Injector.AXK, Win32/Injector.AXL, Win32/IRCBot.AGP, Win32/Koobface.NCS(2), Win32/Kryptik.CNQ, Win32/Kryptik.CNR, Win32/Kryptik.CNS, Win32/Kryptik.CNT, Win32/Kryptik.CNU, Win32/PerfectKeylogger.AA (2), Win32/PSW.Delf.NSR, Win32/Qhost.NSN, Win32/Riern.S (4), Win32/Spy.Delf.ODR(4), Win32/Stration.AAL, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.OZG, Win32/TrojanDownloader.FakeAlert.AUM, Win32/TrojanDownloader.Small.OOT, Win32/Witkinat.A

NOD32定義ファイル: 4881 (20100219)
IRC/SdBot, MSIL/TrojanClicker.NAD, Win32/Adware.Antivirus2009.AA, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.NewAntivir (2), Win32/Adware.NoNameAntivirus.A (8), Win32/Adware.PrivacyCenter.AW(3), Win32/Adware.SecurityTool (2), Win32/Adware.VirusAlarmPro (2), Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.DKR (2), Win32/Agent.QNF, Win32/Agent.QUH (4), Win32/Agent.QUN (2), Win32/AutoRun.Delf.FK (2), Win32/Bifrose.NTA, Win32/Delf.PBS, Win32/Dursg.A, Win32/Hupigon.NPI, Win32/Koobface.NCK (4), Win32/Kryptik.CNO, Win32/Kryptik.CNP, Win32/LockScreen.OD, Win32/Olmarik.OH, Win32/Olmarik.UB, Win32/Olmarik.UK(2), Win32/Peerfrag.GA, Win32/PSW.Delf.NSR (3), Win32/PSW.Eps.AA(2), Win32/PSW.OnLineGames.OTK, Win32/PSW.OnLineGames.OTL, Win32/PSW.WOW.NOV, Win32/Qhost, Win32/Small.NHK (4), Win32/Spatet.A (2), Win32/Spy.Ambler.BF (3), Win32/Spy.Shiz.NAE(2), Win32/Spy.Zbot.JF, Win32/Tifaut.C (3), Win32/Toolbar.MyWebSearch, Win32/TrojanDownloader.Banload.OYK, Win32/TrojanDownloader.FakeAlert.ALW (2), Win32/TrojanDownloader.FakeAlert.ARW, Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.AUC, Win32/TrojanDownloader.FakeAlert.AUH(2), Win32/TrojanDownloader.Mebload.S, Win32/TrojanDownloader.Small.OTT, Win32/TrojanDownloader.Small.OUZ (2), Win32/TrojanDownloader.VB.OIM, Win32/TrojanDownloader.VB.OIN, Win32/TrojanDropper.Agent.OOU, Win32/TrojanDropper.Autoit.N, Win32/TrojanDropper.Delf.NRP, Win32/VB.OUD(2), Win32/VB.OUI (2), Win32/VB.OUJ, Win32/VNC.AA

NOD32定義ファイル: 4880 (20100219)
BAT/TrojanDownloader.Ftp.NIB, BAT/TrojanDownloader.Ftp.NIC, BAT/TrojanDownloader.Ftp.NID (3), IRC/SdBot, IRC/SdBot.BQ (3), JS/Exploit.Pdfka.NTB, JS/Exploit.Pdfka.NTD, MSIL/Autorun.Agent.AA, NSIS/StartPage.D, VBS/Agent.NAZ, VBS/Runner.NAS, VBS/Runner.NAT (2), VBS/TrojanDownloader.Agent.NDM (2), VBS/TrojanDownloader.Agent.NDO, Win32/Adware.Antivirus2009 (4), Win32/Adware.PrivacyCenter.AW (2), Win32/Adware.SecurityTool (6), Win32/AGbot.N (2), Win32/Agent.OCE(2), Win32/Agent.QTP, Win32/Agent.WQL (2), Win32/Autoit.NFG, Win32/Autoit.NFG.Gen, Win32/AutoRun.IRCBot.DZ (2), Win32/AutoRun.KS(3), Win32/AutoRun.VB.LV (3), Win32/Bagle.UN (8), Win32/BHO.NXI (4), Win32/Bifrose.NDV, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Delf.NPO, Win32/Delf.PAP, Win32/Dursg.A (2), Win32/FlyStudio.OEQ, Win32/Guapegen.A(3), Win32/HideProc.NB (2), Win32/Hupigon.NPI (2), Win32/Inject.NDF(2), Win32/Injector.AXA, Win32/Injector.AXD, Win32/Injector.AXE, Win32/Injector.AXF, Win32/Injector.AXG, Win32/Injector.AXH, Win32/Injector.AXI, Win32/Koutodoor.DX (2), Win32/Koutodoor.EP(2), Win32/Koutodoor.FS (2), Win32/Kryptik.CMT, Win32/Kryptik.CMY, Win32/Kryptik.CNI, Win32/Kryptik.CNK, Win32/Kryptik.CNL, Win32/Kryptik.CNM, Win32/Lethic.AA (2), Win32/LockScreen.OG, Win32/LockScreen.OH(2), Win32/Merond.O (2), Win32/Oficla.DH, Win32/Olmarik.TN (2), Win32/Peerfrag.EV (2), Win32/Peerfrag.FF, Win32/Peerfrag.GA (9), Win32/PSW.Agent.NPO, Win32/PSW.Fignotok.C, Win32/PSW.LdPinch.NEL(2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU (2), Win32/PSW.OnLineGames.OQU (2), Win32/PSW.OnLineGames.ORG, Win32/PSW.OnLineGames.OSU, Win32/PSW.OnLineGames.OSW, Win32/PSW.OnLineGames.OTF, Win32/PSW.OnLineGames.OTG, Win32/Qhost, Win32/Qhost.NSH, Win32/Rootkit.Podnuha.NCB, Win32/Rootkit.Ressdt.NAT (2), Win32/Rootkit.Ressdt.NDE (2), Win32/Sirefef.J (2), Win32/Skintrim.EE, Win32/Skintrim.FQ, Win32/Skintrim.FS, Win32/Skintrim.FT, Win32/Skintrim.FU, Win32/Sopiclick.H (2), Win32/Sopiclick.I (2), Win32/SpamTool.Agent.NDT (2), Win32/Spy.Banbra.NTQ, Win32/Spy.Bancos.NRV(2), Win32/Spy.Banker.SUZ, Win32/Spy.Banker.SYF (2), Win32/Spy.Banker.SZQ(2), Win32/Spy.Banker.SZR (2), Win32/Spy.Delf.ODI (2), Win32/Spy.Delf.ODJ(2), Win32/Spy.Delf.ODK, Win32/Spy.Delf.ODL, Win32/Spy.Delf.ODP, Win32/Spy.KeyLogger.NGE, Win32/Spy.VB.NFV, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (2), Win32/Tifaut.C (2), Win32/Tinxy.AR (3), Win32/Tinxy.AS, Win32/Tinxy.AT, Win32/TrojanClicker.Agent.NJA (2), Win32/TrojanClicker.BHO.NBM (5), Win32/TrojanDownloader.Agent.PNV, Win32/TrojanDownloader.Agent.PTB, Win32/TrojanDownloader.Agent.PTC, Win32/TrojanDownloader.Agent.PTD (2), Win32/TrojanDownloader.Banload.OQU (2), Win32/TrojanDownloader.Banload.OYL (2), Win32/TrojanDownloader.Banload.OYM(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PIO, Win32/TrojanDownloader.Delf.PIP, Win32/TrojanDownloader.FakeAlert.AED (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.AUL(2), Win32/TrojanDownloader.Sisron.A (2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Swizzor (4), Win32/TrojanDownloader.Swizzor.NEN, Win32/TrojanDownloader.Swizzor.NES (4), Win32/TrojanDownloader.Swizzor.NEZ(2), Win32/TrojanDropper.Delf.NSL, Win32/TrojanDropper.Delf.NSO(2), Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.VB.NNF, Win32/TrojanProxy.Agent.NFY (2), Win32/VB.ANJ (2), Win32/VB.NIL (2), Win32/VB.NIM, Win32/VB.OTS, Win32/Waledac, Win32/Wigon.KQ, Win32/Yektel.A (2)

NOD32定義ファイル: 4879 (20100219)
ALS/Pasdoc.A, IRC/SdBot.BQ (3), JS/TrojanDownloader.Agent.NSF (2), Win32/Adware.SecurityTool (2), Win32/Adware.SecurityTool.AA, Win32/Agent.OPW, Win32/Agent.QUQ, Win32/AutoRun.Autoit.CE (2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DZ, Win32/Bifrose, Win32/Bifrose.NTA, Win32/Daonol.AV, Win32/Delf.NPO (2), Win32/FlyStudio.OEH, Win32/Gootkit.A (2), Win32/Kryptik.CNA, Win32/Kryptik.CNB, Win32/Kryptik.CNC, Win32/Kryptik.CND, Win32/Kryptik.CNE, Win32/Kryptik.CNF, Win32/Kryptik.CNG.Gen, Win32/Kryptik.CNH, Win32/LockScreen.OG, Win32/Peerfrag.EC (2), Win32/PSW.OnLineGames.OSU, Win32/RemoteAdmin.RemoteTaskManager.A, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/Tifaut.C, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF (2), Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATL(2), Win32/TrojanDownloader.FakeAlert.AUK, Win32/Waledac

NOD32定義ファイル: 4878 (20100218)
BAT/Autorun.AX (4), IRC/SdBot, JS/Agent.BEH, JS/TrojanDownloader.Agent.NSF(4), MSIL/TrojanDownloader.Agent.Q, VBS/StartPage.NAZ, VBS/TrojanDownloader.Agent.NDR, Win32/Adware.AdvancedVirusRemover.B (2), Win32/Adware.Agent.NBY (2), Win32/Adware.Boran.AA (5), Win32/Adware.GeneralAV(18), Win32/Adware.MediaTickets.E (2), Win32/Adware.SecurityTool (4), Win32/Adware.SpywareProtect2009, Win32/Agent.QUB (2), Win32/Agent.QUD(2), Win32/Agent.QUE (2), Win32/Agent.QUP, Win32/Agent.RAY (2), Win32/Agent.WPI, Win32/AutoRun.KS (5), Win32/AutoRun.LockScreen.A (2), Win32/BHO.NUY, Win32/Delf.NTT, Win32/Delf.PBL (2), Win32/Induc.A (2), Win32/Inject.NDA, Win32/Injector.AUT, Win32/Injector.AWP, Win32/Injector.AXB(3), Win32/Injector.AXC (2), Win32/Koutodoor.DW, Win32/Koutodoor.EP, Win32/Koutodoor.FO, Win32/Koutodoor.FS (2), Win32/Kryptik.CMR, Win32/Kryptik.CMS, Win32/Kryptik.CMU, Win32/Kryptik.CMV, Win32/Kryptik.CMW, Win32/Kryptik.CMX, Win32/Kryptik.CMZ, Win32/Lethic.AA, Win32/Olmarik.RN (2), Win32/Olmarik.UH, Win32/Olmarik.UP, Win32/Peerfrag.DR, Win32/Peerfrag.EC(2), Win32/Peerfrag.FL, Win32/Peerfrag.GA (2), Win32/PSW.Agent.NJL, Win32/PSW.Delf.NVK (2), Win32/PSW.LdPinch.NEL, Win32/PSW.Legendmir.NHV, Win32/PSW.OnLineGames.NMP (4), Win32/PSW.OnLineGames.NMY (2), Win32/PSW.OnLineGames.NNU (9), Win32/PSW.OnLineGames.NWF (2), Win32/PSW.OnLineGames.ODJ (2), Win32/PSW.OnLineGames.OTJ (2), Win32/Qhost.Banker.BP, Win32/Qhost.NSG (2), Win32/Slogad.D (2), Win32/SpamTool.Tedroo.AG, Win32/Spatet.A, Win32/Spy.Banbra.NWA, Win32/Spy.Banbra.NZG, Win32/Spy.Banbra.NZH (2), Win32/Spy.Banker.SJO(2), Win32/Spy.Banker.SUY, Win32/Spy.Banker.SXV (2), Win32/Spy.Banker.SXY, Win32/Spy.Banker.SYC (2), Win32/Spy.Banker.SYI (2), Win32/Spy.Banker.SYJ (2), Win32/Spy.Banker.SYM (2), Win32/Spy.Banker.SYS (2), Win32/Spy.Banker.SYT, Win32/Spy.Banker.SYU (2), Win32/Spy.Banker.SYV (2), Win32/Spy.Banker.SYY (2), Win32/Spy.Banker.SYZ (2), Win32/Spy.Banker.SZA, Win32/Spy.Banker.SZE (2), Win32/Spy.Banker.SZJ (2), Win32/Spy.Banker.SZK (2), Win32/Spy.Banker.SZO(2), Win32/Spy.KeyLogger.NCQ (3), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/TrojanClicker.Delf.NGK, Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Agent.PLS, Win32/TrojanDownloader.Agent.PSZ, Win32/TrojanDownloader.Banload.OYK, Win32/TrojanDownloader.Banload.PFY(2), Win32/TrojanDownloader.Banload.PGA (2), Win32/TrojanDownloader.Banload.PGB (2), Win32/TrojanDownloader.Banload.PGC(2), Win32/TrojanDownloader.Banload.PGD, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Bredolab.BM, Win32/TrojanDownloader.FakeAlert.AUJ, Win32/TrojanDownloader.Small.ONZ, Win32/TrojanDownloader.Swizzor.NEY, Win32/TrojanDownloader.VB.OIF (3), Win32/VB.NKT, Win32/VB.OUF, Win32/VB.OUH(2), Win32/Wigon, Win32/Wigon.MV, Win32/Wigon.NF

NOD32定義ファイル: 4877 (20100218)
IRC/SdBot (4), Java/TrojanDownloader.Agent.NAG (6), JS/Exploit.Pdfka.BLG (2), JS/Exploit.Pdfka.NSY, MSIL/Drat.A (3), PDF/Exploit.Pidief.OWC, PDF/Exploit.Pidief.OWD, PDF/Exploit.Pidief.OWE(3), PDF/Exploit.Pidief.OWF, PHP/ScrInject.NAA, PHP/Turame.F (2), Win32/Adware.Agent.NBX (3), Win32/Adware.AntiMalwarePro.AA, Win32/Adware.Antivirus2009, Win32/Adware.AntivirusPlus, Win32/Adware.BHO.NHH, Win32/Adware.BHO.NHK (2), Win32/Adware.NewWeb.AB(3), Win32/Adware.NoNameAntivirus, Win32/Adware.RegistryDoktor, Win32/Adware.SecurityTool (2), Win32/Adware.Virtumonde.NDH, Win32/Adware.VirusAlarmPro (4), Win32/Adware.WiniGuard, Win32/Agent.NPI, Win32/Agent.QTX, Win32/AutoRun.Delf.EZ, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.PSW.OnlineGames.AU (2), Win32/AutoRun.Spy.VB.E, Win32/AutoRun.VB.LU (2), Win32/BHO.NOU (2), Win32/BHO.NXG (2), Win32/BHO.NXH (2), Win32/Bifrose.NDU (2), Win32/Bifrose.NTA, Win32/Daonol.AW (3), Win32/Daonol.AY (2), Win32/Delf.NPL (2), Win32/Delf.PBF, Win32/Delf.PBJ (2), Win32/Flooder.SMS.Bomber.M (2), Win32/FlyStudio.OEO, Win32/FlyStudio.OEP (2), Win32/HackTool.Steam.A, Win32/Hupigon, Win32/Hupigon.NSV, Win32/Inject.NDA, Win32/Injector.AWY, Win32/Injector.AWZ, Win32/Ketch.NAA (2), Win32/Koobface.NBH (2), Win32/Koobface.NCF, Win32/Koobface.NCK (3), Win32/Koobface.NCL(12), Win32/Koutodoor.DX, Win32/Koutodoor.EP, Win32/Koutodoor.FS, Win32/Kredoor.AE, Win32/Kryptik.CMF, Win32/Kryptik.CMG, Win32/Kryptik.CMH, Win32/Kryptik.CMI, Win32/Kryptik.CMJ, Win32/Kryptik.CMK, Win32/Kryptik.CML, Win32/Kryptik.CMM, Win32/Kryptik.CMN, Win32/Kryptik.CMO, Win32/Kryptik.CMP, Win32/Kryptik.CMQ, Win32/Lethic.AA (2), Win32/LockScreen.OG (2), Win32/Mebroot.DF (2), Win32/Merond.AA, Win32/Naprat.B, Win32/Oficla.DP, Win32/Olmarik.RN (2), Win32/Olmarik.UL (2), Win32/Pacex.Gen, Win32/Peerfrag.FF, Win32/Peerfrag.GA, Win32/Pinit.AF (2), Win32/Pinit.AT, Win32/PSW.Beomok.A, Win32/PSW.FakeMSN.NAB (2), Win32/PSW.LdPinch.NEL(3), Win32/PSW.OnLineGames.MUG, Win32/PSW.OnLineGames.NMP(2), Win32/PSW.OnLineGames.NMY (2), Win32/PSW.OnLineGames.NNM(2), Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.NWF, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OJQ(2), Win32/PSW.OnLineGames.OLK, Win32/PSW.OnLineGames.OLU(3), Win32/PSW.OnLineGames.OML, Win32/PSW.OnLineGames.OOB, Win32/PSW.OnLineGames.OQU (2), Win32/PSW.OnLineGames.ZOP, Win32/PSW.Pebox.AV, Win32/PSW.Small.NBE (2), Win32/Qhost.NSI, Win32/Qhost.NSM, Win32/Rbot, Win32/Rootkit.Agent.NIA (4), Win32/Rootkit.Vanti.NAI, Win32/Slogad.D, Win32/Small.NHE, Win32/Small.NHF, Win32/Small.NHG, Win32/Spatet.A (2), Win32/Spy.Banbra.NOR (2), Win32/Spy.Banker.QVR (2), Win32/Spy.Banker.QXO, Win32/Spy.Banker.SQW (2), Win32/Spy.Banker.SXP (3), Win32/Spy.Banker.SYQ, Win32/Spy.Banker.SYR (2), Win32/Spy.Delf.ODN, Win32/Spy.Delf.ODO, Win32/Spy.KeyLogger.NGD (7), Win32/Spy.Shiz.NAB (2), Win32/Spy.Shiz.NAE, Win32/Spy.Webmoner.VM (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN(8), Win32/TrojanClicker.Agent.NGR, Win32/TrojanClicker.Agent.NIY (2), Win32/TrojanClicker.Delf.NDN, Win32/TrojanDownloader.Banload.OQR (2), Win32/TrojanDownloader.Banload.OQS (2), Win32/TrojanDownloader.Banload.OQT(5), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PIH, Win32/TrojanDownloader.Delf.PIN, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.ALW(2), Win32/TrojanDownloader.FakeAlert.ARM(3), Win32/TrojanDownloader.FakeAlert.ARW, Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.FakeAlert.ASL(3), Win32/TrojanDownloader.FakeAlert.ASM (2), Win32/TrojanDownloader.FakeAlert.ASS, Win32/TrojanDownloader.FakeAlert.AUC, Win32/TrojanDownloader.Mebload.W (2), Win32/TrojanDownloader.Murlo.NAJ (2), Win32/TrojanDownloader.Small.ONZ (2), Win32/TrojanDownloader.Small.OOT(2), Win32/TrojanDownloader.Small.OUU, Win32/TrojanDownloader.VB.OII(2), Win32/TrojanDownloader.VB.OIL (3), Win32/TrojanDropper.Delf.AAH(2), Win32/TrojanDropper.Delf.NSN (2), Win32/TrojanDropper.Tiny.NAE(2), Win32/TrojanProxy.Small.NCA, Win32/Waledac (3), Win32/Wigon.KQ, Win32/Yektel.B

NOD32定義ファイル: 4876 (20100218)
JS/TrojanDownloader.Agent.NSF (3), Win32/Adware.SecurityTool.AA, Win32/Agent.OPW, Win32/Agent.QUM, Win32/Agent.QUO, Win32/FlyStudio.OEO, Win32/Injector.AWW, Win32/Injector.AWX, Win32/Kredoor.AF (2), Win32/Kryptik.CLV, Win32/Kryptik.CLW, Win32/Kryptik.CLX, Win32/Kryptik.CLY, Win32/Kryptik.CLZ, Win32/Kryptik.CMA, Win32/Kryptik.CMB, Win32/Kryptik.CMC, Win32/Kryptik.CMD, Win32/Kryptik.CME, Win32/LockScreen.OF (2), Win32/Oficla.DD, Win32/Oficla.DH (3), Win32/Olmarik.TN, Win32/Olmarik.UI(2), Win32/Olmarik.UN, Win32/Olmarik.UO, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NMY, Win32/PSW.OnLineGames.OOB, Win32/Qhost (2), Win32/Qhost.NSL (2), Win32/Rodecap.AA (2), Win32/Rootkit.Agent.NIA, Win32/Skintrim.FN, Win32/Skintrim.FO, Win32/Skintrim.FP, Win32/Sohanad.NFD, Win32/Sohanad.NFE, Win32/Spy.Banker.SZL (2), Win32/Spy.Keydoor.A, Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.YJ, Win32/TrojanDownloader.FakeAlert.ASI, Win32/VB.NIR (3), Win32/Waledac.EE

NOD32定義ファイル: 4875 (20100217)
IRC/SdBot, JS/Exploit.Pdfka.NSZ, JS/Exploit.Pdfka.NTA, JS/TrojanDownloader.Agent.NSF (3), PHP/Turame.F, VBS/StartPage.NAX(3), VBS/StartPage.NAY (6), VBS/TrojanDownloader.Agent.NDQ, Win32/Adware.AntiMalwarePro, Win32/Adware.MalwareDefender2009, Win32/Adware.NoNameAntivirus.A (3), Win32/Adware.SpywareProtect2009, Win32/AutoRun.IRCBot.DZ (2), Win32/AutoRun.KS, Win32/BHO.NKU, Win32/Delf.PBP, Win32/Dursg.A, Win32/Hupigon.NST (2), Win32/Hupigon.NSU, Win32/Injector.AWV, Win32/Kryptik.CLR, Win32/Kryptik.CLS, Win32/Kryptik.CLT, Win32/Kryptik.CLU, Win32/Oficla.DH (2), Win32/Peerfrag.GA, Win32/Prosti.NDJ (2), Win32/PSW.Agent.NPN (2), Win32/PSW.Legendmir.NCL, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU (4), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OTI, Win32/PSW.OnLineGames.XTT, Win32/Qhost (3), Win32/Ransom.AA (2), Win32/Rootkit.Agent.NQY (2), Win32/SpamTool.Agent.NDC, Win32/Spy.Banker.SZG, Win32/Spy.Banker.SZH, Win32/Spy.Keydoor.A (5), Win32/Spy.Shiz.NAE (2), Win32/StartPage.NQQ (5), Win32/StartPage.NQV(4), Win32/Tifaut.B (3), Win32/Tifaut.C, Win32/Tramin.AA (2), Win32/TrojanClicker.Agent.NIY, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIX (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.AUH, Win32/TrojanDropper.VB.NNH, Win32/Turkojan.NAE (2), Win32/VB.NIR, Win32/Waledac

NOD32定義ファイル: 4874 (20100217)
BAT/DelFiles.FA (2), HTML/Spy.Fraud.HZ, HTML/TrojanDownloader.Agent.NBP, JS/Exploit.Pdfka.AKD, JS/TrojanDownloader.Agent.NSD, JS/TrojanDownloader.Agent.NSF (2), JS/TrojanDownloader.Agent.NSG (4), JS/TrojanDownloader.Agent.NSH (2), JS/TrojanDownloader.Iframe.NHB, JS/TrojanDownloader.Iframe.NHC, W97M/TrojanDropper.1Table.ES (2), Win32/Adware.MicroAntivirus.A (6), Win32/Adware.SpywareProtect2009 (2), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.QUK, Win32/Anilogo.NAA, Win32/AntiAV.NET (2), Win32/AutoRun.Autoit.CD, Win32/AutoRun.IRCBot.DZ(2), Win32/AutoRun.LockScreen.A, Win32/AutoRun.OK (2), Win32/AutoRun.Spy.KeyLogger.C (5), Win32/AutoRun.VB.LP (4), Win32/Bamital.X (2), Win32/Bamital.Y (2), Win32/BHO.NKU, Win32/Cakl.NAQ(2), Win32/CookieMonster.AA (2), Win32/Daonol.AW (2), Win32/Delf.NPN (6), Win32/Delf.NUF (2), Win32/FlyStudio.OEN, Win32/Fusing.AV (2), Win32/Gootkit.A(2), Win32/Hupigon.NSS, Win32/Iframer.NAG (2), Win32/Injector.AWT, Win32/Injector.AWU, Win32/KillAV.NFM, Win32/Kryptik.CLK, Win32/Kryptik.CLL, Win32/Kryptik.CLM, Win32/Kryptik.CLN, Win32/Kryptik.CLO, Win32/Kryptik.CLP, Win32/Kryptik.CLQ, Win32/LockScreen.OD (2), Win32/Mebroot.DE (4), Win32/Mefir.A (6), Win32/MPass.124, Win32/Olmarik.OH, Win32/Olmarik.UM(3), Win32/PcClient.NFV (2), Win32/PSW.LdPinch.NKV, Win32/Refpron.AD, Win32/Refpron.AL, Win32/Refpron.BR, Win32/Refpron.FE, Win32/Refpron.FF, Win32/Refpron.FG, Win32/Refpron.FH, Win32/Refpron.FI, Win32/Sirefef.P, Win32/Skintrim.FM, Win32/Sohanad.NCB, Win32/Spy.Banbra.NTQ, Win32/Spy.Bancos.NOA, Win32/Spy.Bancos.NRQ, Win32/Spy.Bancos.NRR (2), Win32/Spy.Banker.SSH, Win32/Spy.Banker.SZF (2), Win32/Spy.Banker.SZG (2), Win32/Spy.Shiz.NAE (3), Win32/Spy.Webmoner.NCQ (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (9), Win32/Spy.Zbot.XL (2), Win32/TrojanClicker.VB.NJT, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PIC, Win32/TrojanDownloader.Delf.PIS, Win32/TrojanDownloader.FakeAlert.ALW (3), Win32/TrojanDownloader.FakeAlert.AUC, Win32/TrojanDownloader.FakeAlert.AUH, Win32/TrojanDownloader.FakeAlert.AUI, Win32/TrojanDownloader.VB.OIK (2), Win32/TrojanDropper.Delf.NSM (2), Win32/TrojanDropper.VB.NNG, Win32/Wigon.KQ

NOD32定義ファイル: 4873 (20100217)
IRC/SdBot, JS/Agent.NBE, JS/Agent.NBF, JS/Agent.NBG, JS/Agent.NBH, JS/Agent.NBI, JS/Agent.NBJ, JS/Agent.NBK, JS/Agent.NBL, JS/Agent.NBM, JS/Exploit.Pdfka.BGH, MSIL/Spy.Agent.D, MSIL/TrojanClicker.NAE (2), MSIL/TrojanDownloader.Agent.CC (2), Win32/Adware.AdvancedVirusRemover.B(3), Win32/Adware.BHO.NFR (2), Win32/Adware.CoreguardAntivirus.C, Win32/Adware.GooochiBiz, Win32/Adware.NaviPromo, Win32/Adware.NaviPromo.AJ, Win32/Adware.SearchIt.AA (2), Win32/Adware.SecurityTool, Win32/Adware.SuperJuan.O, Win32/Adware.SuperJuan.S, Win32/Adware.Virtumonde.NEK, Win32/Adware.Virtumonde.NFH(2), Win32/Adware.Virtumonde.NGJ, Win32/Adware.WSearch (4), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.NGW, Win32/Agent.QKC, Win32/Agent.QLN (19), Win32/Agent.QMC, Win32/Agent.QNF, Win32/Agent.QOH, Win32/Agent.QSB (2), Win32/Agent.QSG, Win32/AutoRun.Delf.FD (4), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.EF, Win32/AutoRun.VB.IH, Win32/Bagle.UN (6), Win32/BHO.NKU, Win32/BHO.NWL, Win32/BHO.NWV, Win32/Cimag.BM, Win32/Delf.NPM (2), Win32/Delf.OYE (2), Win32/Delf.PAJ(2), Win32/Delf.PAK, Win32/DNSChanger.NBD, Win32/HackTool.Patcher.A, Win32/Hupigon, Win32/Hupigon.NRF, Win32/Injector.AVI, Win32/Injector.AWR, Win32/Injector.AWS, Win32/KillAV.NFM (9), Win32/KillAV.NHQ, Win32/KillAV.NHT (4), Win32/Kryptik.CLG, Win32/Kryptik.CLH, Win32/Kryptik.CLI, Win32/Kryptik.CLJ, Win32/Lethic.AA (3), Win32/LockScreen.JQ (2), Win32/LockScreen.JR (3), Win32/LockScreen.JS, Win32/LockScreen.LL (2), Win32/LockScreen.MO, Win32/LockScreen.OB, Win32/LockScreen.OC (2), Win32/Lukicsel.E, Win32/Nulprot (2), Win32/Oficla.CB, Win32/Oficla.CI, Win32/Oficla.DH (2), Win32/Olmarik.UL, Win32/PSW.Agent.NOP, Win32/PSW.Agent.NPD, Win32/PSW.Delf.NQS, Win32/PSW.Delf.NVI, Win32/PSW.LdPinch.NCB (2), Win32/PSW.LdPinch.NMC, Win32/PSW.OnLineGames.NRD (2), Win32/PSW.OnLineGames.NZD, Win32/PSW.OnLineGames.NZM, Win32/PSW.OnLineGames.NZN, Win32/PSW.OnLineGames.ORW, Win32/PSW.OnLineGames.OSS (2), Win32/PSW.OnLineGames.OSY, Win32/PSW.OnLineGames.OTD, Win32/PSW.OnLineGames.OYJ, Win32/PSW.OnLineGames.OZW (2), Win32/PSW.OnLineGames.PAI (4), Win32/PSW.WOW.NNZ, Win32/PSW.WOW.NOV, Win32/PSW.WOW.NOX (2), Win32/Redosdru.BL, Win32/Refpron.ES (2), Win32/Riern.L, Win32/Rootkit.Agent.NQX (3), Win32/Rustock.NLM (2), Win32/Small.NEV (2), Win32/Spy.Agent.NQT (2), Win32/Spy.Banbra.NPP, Win32/Spy.Banker.PBS, Win32/Spy.Banker.SVF (2), Win32/Spy.Banker.SXP, Win32/Spy.Banker.SZB (2), Win32/Spy.Delf.OAH, Win32/Spy.Delf.OCQ, Win32/Spy.Delf.OCU, Win32/Spy.KeyLogger.NGD, Win32/Spy.Webmoner.NCQ (3), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (27), Win32/Spy.Zbot.YI, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIF(2), Win32/TrojanClicker.Delf.NIR, Win32/TrojanClicker.VB.NMV, Win32/TrojanDownloader.Adload.NFC (2), Win32/TrojanDownloader.Agent.PAC (2), Win32/TrojanDownloader.Banload.OJR (2), Win32/TrojanDownloader.Delf.PHI, Win32/TrojanDownloader.Delf.PHQ (2), Win32/TrojanDownloader.FakeAlert.AED(3), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASI (2), Win32/TrojanDownloader.FakeAlert.ASS, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OOT (6), Win32/TrojanDropper.Agent.ODS, Win32/TrojanDropper.Agent.OHV (2), Win32/TrojanDropper.Agent.OOM, Win32/TrojanDropper.Delf.NRI, Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.Mudrop.ABZ, Win32/VB.NUU, Win32/VB.ORK (2)

NOD32定義ファイル: 4872 (20100216)
IRC/SdBot, JS/Exploit.Pdfka.AOG, JS/TrojanDownloader.Agent.NSD(2), JS/TrojanDownloader.Agent.NSE (8), PDF/Exploit.Pidief.OWA, PDF/Exploit.Pidief.OWB, Win32/Adware.Cinmus, Win32/Adware.DigitalNames.AA(2), Win32/Adware.Ezula.D (2), Win32/Adware.IGetNet.AA (4), Win32/Adware.MalwareDefender2009, Win32/Adware.Owlforce.A (2), Win32/Adware.Owlforce.B (3), Win32/Adware.SecurityTool, Win32/Agent.ORT(3), Win32/Agent.QUJ, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.LT (2), Win32/Delf.NGG (2), Win32/Delf.NUE, Win32/Injector.AWQ, Win32/Kryptik.CIB, Win32/Kryptik.CLC, Win32/Kryptik.CLD, Win32/Kryptik.CLE, Win32/Kryptik.CLF, Win32/LockScreen.OB, Win32/Obfuscated.NDQ (2), Win32/Oficla.DH, Win32/Oficla.DU, Win32/Olmarik.TL, Win32/PSW.Delf.NQS, Win32/PSW.IEpass.AA(2), Win32/PSW.LdPinch.NCB (2), Win32/Qbot.AE (3), Win32/Qbot.AF(2), Win32/Qbot.W, Win32/Rootkit.Agent.NSU (2), Win32/Sirefef.AW (2), Win32/Sirefef.P, Win32/Skintrim.FG, Win32/Skintrim.FH, Win32/Skintrim.FI, Win32/Skintrim.FJ, Win32/Skintrim.FK, Win32/Skintrim.FL, Win32/Spy.Agent.NQX(2), Win32/Spy.Banbra.NZI (2), Win32/Spy.Banker.SZC, Win32/Spy.Banker.SZD(2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.YF, Win32/Spy.Zbot.YG, Win32/Spy.Zbot.YH, Win32/TrojanClicker.Delf.NDR(4), Win32/TrojanClicker.Delf.NFM (2), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK (3), Win32/TrojanClicker.Delf.NHW (2), Win32/TrojanClicker.Delf.NIU (2), Win32/TrojanClicker.Delf.NIV, Win32/TrojanClicker.Delf.NIW, Win32/TrojanDownloader.Banload.OSR (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Deepdo.A (2), Win32/TrojanDownloader.Swizzor.NEX, Win32/TrojanDownloader.Swizzor.NEY, Win32/TrojanDropper.Agent.OOT, Win32/TrojanDropper.Joiner.AJ (2), Win32/TrojanProxy.Agent.NEL, Win32/TrojanProxy.Agent.NFV (2), Win32/Waledac, Win32/Wansrog.N (2)

NOD32定義ファイル: 4871 (20100216)
HTML/TrojanDownloader.IFrame, IRC/SdBot (3), Java/TrojanDownloader.Agent.AN, Java/TrojanDownloader.Agent.NAF, JS/Exploit.Pdfka.AOG (2), JS/Redirector.BK, JS/TrojanDownloader.Agent.EUW, PDF/Exploit.Pidief.NIX, PDF/Exploit.Pidief.OVV, PDF/Exploit.Pidief.OVY, PDF/Exploit.Pidief.OVZ, Perl/Exploit.RCE.A (2), SWF/TrojanDownloader.Agent.CS (2), Win32/Adware.AdvancedVirusRemover.B (2), Win32/Adware.Antivirus2009, Win32/Adware.Antivirus2009.AB, Win32/Adware.BitAccelerator, Win32/Adware.BitAccelerator.A, Win32/Adware.BitAccelerator.B(2), Win32/Adware.DropSpam.AA (2), Win32/Adware.MyTool.AA (2), Win32/Adware.SecurityTool (2), Win32/Adware.SecurityTool.AA (4), Win32/Adware.Websearch, Win32/Agent.NEE (2), Win32/Agent.NSH(2), Win32/Agent.ORT (2), Win32/Agent.OSE, Win32/AutoRun.Delf.FJ(2), Win32/AutoRun.FakeAlert.DV, Win32/AutoRun.IRCBot.DZ (2), Win32/AutoRun.IRCBot.EO, Win32/AutoRun.VB.LQ (2), Win32/AutoRun.VB.LS(2), Win32/Conficker.AV (2), Win32/Delf.PBM (2), Win32/Delf.PBN(2), Win32/Dewnad.AH (2), Win32/FlyStudio.OEM, Win32/Hupigon.NSR (2), Win32/Induc.A, Win32/Inject.NDA, Win32/Injector.AKG, Win32/KeyLogger.KeyLog.A(2), Win32/Kryptik.CKY, Win32/Kryptik.CKZ, Win32/Kryptik.CLA, Win32/Kryptik.CLB, Win32/LockScreen.OB, Win32/Merond.O, Win32/Merond.W, Win32/Naprat.B, Win32/Olmarik.SV, Win32/Peerfrag.FL, Win32/Peerfrag.GA (4), Win32/Peerfrag.GC, Win32/PSW.Delf.NVM (2), Win32/Qhost, Win32/Qhost.NSF, Win32/Qhost.NSJ, Win32/Qhost.NSK, Win32/Rbot (2), Win32/Rootkit.Agent.NIA, Win32/Sirefef.C, Win32/Sirefef.J (2), Win32/Sirefef.P, Win32/Skintrim.FB, Win32/Skintrim.FC, Win32/Skintrim.FD, Win32/Skintrim.FE, Win32/Skintrim.FF, Win32/SpamTool.Agent.NDC, Win32/Spatet.A, Win32/Spy.Agent.NQT (2), Win32/Spy.Banbra.NTQ (2), Win32/Spy.Banbra.NWA, Win32/Spy.Banker.SRN, Win32/Spy.Banker.SXZ, Win32/Spy.Banker.SYW (2), Win32/Spy.Banker.SYX(2), Win32/Spy.Banker.SZB, Win32/Spy.Bebloh.A (2), Win32/Spy.Delf.OAH, Win32/Spy.Shiz.NAI (4), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN(8), Win32/Spy.Zbot.WS (2), Win32/Spy.Zbot.YD, Win32/Spy.Zbot.YE, Win32/TrojanClicker.VB.NMG, Win32/TrojanDownloader.Agent.NZM (2), Win32/TrojanDownloader.Agent.PAY, Win32/TrojanDownloader.Banload.OFR, Win32/TrojanDownloader.Banload.PFZ (2), Win32/TrojanDownloader.Bredolab.AN(3), Win32/TrojanDownloader.Delf.OZG, Win32/TrojanDownloader.Delf.PIR (2), Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.ARW, Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.FakeAlert.AUC(2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Swizzor.NEV, Win32/TrojanDownloader.Swizzor.NEW, Win32/TrojanDownloader.VB.OIJ(2), Win32/TrojanDropper.VB.NJA, Win32/TrojanDropper.VB.NLV (2), Win32/TrojanDropper.VB.NNE, Win32/VB.BCE, Win32/Waledac (4)

NOD32定義ファイル: 4870 (20100216)
BAT/Qhost.NDW, IRC/SdBot (2), IRC/SdBot.AJI (2), JS/Iframe.H, MSIL/Qhost.E, MSIL/TrojanDropper.Agent.V, NSIS/KillFiles.A, NSIS/TrojanDownloader.Agent.NBF(2), VBS/StartPage.NAT (4), VBS/StartPage.NAU (5), Win32/Adware.Agent.NBT(5), Win32/Adware.CashPlus (2), Win32/Adware.HappyCoin(2), Win32/Adware.iMoney, Win32/Adware.NoNameAntivirus, Win32/Adware.PrivacyCenter.AU, Win32/Adware.PrivacyCenter.AV, Win32/Adware.SecurityTool, Win32/Adware.SecurityTool.AA, Win32/Agent.QKI, Win32/Agent.QME (2), Win32/Agent.QNF, Win32/Agent.QUI, Win32/Autoit.NFO, Win32/AutoRun.AEH, Win32/AutoRun.Delf.FB, Win32/AutoRun.IRCBot.DZ(2), Win32/AutoRun.IRCBot.EF, Win32/AutoRun.LockScreen.A (2), Win32/AutoRun.VB.LJ, Win32/AutoRun.VB.LR (2), Win32/Bamital.X (10), Win32/Bifrose.NHC, Win32/Daonol.AV (2), Win32/Delf.NPI, Win32/Delf.PBK(8), Win32/Dialer.NKN, Win32/Injector.ATL, Win32/Injector.AUC, Win32/Injector.AVC, Win32/Injector.AVK, Win32/Injector.AVQ, Win32/Injector.AWD, Win32/Injector.AWE, Win32/Injector.AWF, Win32/Injector.AWG, Win32/Injector.AWM, Win32/Injector.AWN, Win32/Injector.AWO, Win32/Koutodoor.FF, Win32/Kryptik.CIU, Win32/Kryptik.CKO, Win32/Kryptik.CKQ, Win32/Kryptik.CKR, Win32/Kryptik.CKS, Win32/Kryptik.CKT, Win32/Kryptik.CKU, Win32/Kryptik.CKV, Win32/Kryptik.CKW, Win32/Kryptik.CKX, Win32/Merond.O, Win32/Oficla.DH, Win32/Olmarik.TL(2), Win32/Olmarik.TN, Win32/PcClient.NFY (3), Win32/Peerfrag.BL, Win32/Peerfrag.GA, Win32/Phyiost.AG, Win32/Poison.NAN, Win32/Prorat.NAH, Win32/PSW.Delf.NVD, Win32/PSW.OnLineGames.OSU, Win32/PSW.OnLineGames.OSW(2), Win32/PSW.OnLineGames.OSY (3), Win32/PSW.OnLineGames.OTE, Win32/PSW.OnLineGames.PAE (2), Win32/PSW.OnLineGames.PAG (2), Win32/PSW.VB.NEO, Win32/PSW.WOW.NOQ (2), Win32/PSW.WOW.NOV (2), Win32/Qhost, Win32/Redosdru.BJ (2), Win32/Rootkit.Agent.NLF, Win32/Rootkit.Agent.NQW, Win32/Rozena.AF (2), Win32/Sirefef.J, Win32/Spy.Bancos.NRN, Win32/Spy.Bancos.NRO, Win32/Spy.Bancos.NRQ, Win32/Spy.Banker.STA, Win32/Spy.Banker.STM, Win32/Spy.Banker.STT, Win32/Spy.Banker.SUY, Win32/Spy.Banker.SWX, Win32/Spy.Banker.SYI (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.UN (25), Win32/StartPage.NQN, Win32/StartPage.NQU, Win32/SubSeven.22.A, Win32/Tifaut.C, Win32/TrojanClicker.VB.NMZ (3), Win32/TrojanDownloader.Agent.PME, Win32/TrojanDownloader.Agent.PSM (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PIQ (2), Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.FakeAlert.ASS, Win32/TrojanDownloader.FakeAlert.ASU, Win32/TrojanDownloader.FakeAlert.AUE, Win32/TrojanDownloader.FakeAlert.AUF, Win32/TrojanDownloader.Small.OIV, Win32/TrojanDownloader.Small.OOT (2), Win32/TrojanDownloader.Swizzor.NEN, Win32/TrojanDownloader.Swizzor.NEO, Win32/TrojanDownloader.Swizzor.NEP, Win32/TrojanDownloader.Swizzor.NER, Win32/TrojanDownloader.Swizzor.NES, Win32/TrojanDownloader.Swizzor.NET, Win32/TrojanDownloader.Swizzor.NEU, Win32/TrojanDownloader.VB.OHT, Win32/TrojanDropper.VB.NMZ (2), Win32/VB.NUW

NOD32定義ファイル: 4869 (20100215)
INF/Autorun, IRC/SdBot, JS/TrojanDownloader.Agent.NSA, JS/TrojanDownloader.Agent.NSC (2), PDF/Exploit.Pidief.OVX (3), Win32/Adware.AdvancedVirusRemover.B (2), Win32/Adware.GeneralAV (4), Win32/Agent.WPI, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.LQ (2), Win32/Bamital.L (2), Win32/Bamital.X (6), Win32/Cakl, Win32/Delf.PBI (2), Win32/HackTool.AddUser.AA (2), Win32/Kryptik.CKP, Win32/LockScreen.OA, Win32/Pacex, Win32/Poison.NCV, Win32/PSW.OnLineGames.OSY (2), Win32/PSW.OnLineGames.OTG, Win32/PSW.OnLineGames.OTH (2), Win32/PSW.Tibia.NBG(2), Win32/Qhost, Win32/Qhost.NSF, Win32/Sirefef.AV, Win32/Sirefef.P, Win32/Spy.Agent.NQT, Win32/Spy.Agent.NQW, Win32/Spy.Bancos.NQF, Win32/Spy.Zbot.UN (4), Win32/Spy.Zbot.YC, Win32/StartPage.NQU, Win32/TrojanDownloader.Bredolab.BL (2), Win32/TrojanDownloader.FakeAlert.ALQ, Win32/TrojanDownloader.FakeAlert.ASI (3), Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.ATN, Win32/TrojanDownloader.FakeAlert.ATO, Win32/TrojanDownloader.FakeAlert.AUC, Win32/TrojanDownloader.VB.OIH, Win32/TrojanDropper.Agent.OOS, Win32/TrojanDropper.Delf.NSJ (2), Win32/TrojanDropper.Delf.NSK (2), Win32/VB.NIO (2), Win32/VB.OUG (2)

NOD32定義ファイル: 4868 (20100215)
ALS/Bursted.A, IRC/SdBot (4), JS/Agent.BDM, JS/Agent.NBB, JS/Agent.NBC, JS/Agent.NBD, MSIL/Agent.AC, MSIL/Autorun.D, SWF/Exploit.Agent.BS, VBS/TrojanDownloader.Agent.NDM (2), Win32/AdProt.AQ, Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.Agent.NMS, Win32/Adware.Antivirus2009.AA, Win32/Adware.Antivirus2009.AB, Win32/Adware.AntivirusPlus.E, Win32/Adware.FakeBye, Win32/Adware.InternetSecurity2010, Win32/Adware.SecurityTool (4), Win32/Adware.SecurityTool.AA (4), Win32/Adware.SpywareProtect2009(4), Win32/Adware.Virtumonde.NGX, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.CWS, Win32/Agent.OSE, Win32/Agent.OZR, Win32/Agent.PHX(2), Win32/Agent.PIS (2), Win32/Agent.QNC (2), Win32/Agent.QRB, Win32/Agent.QRO, Win32/Agent.QTP, Win32/Agent.QUF (2), Win32/Agent.QUG(4), Win32/AutoRun.Delf.FG (3), Win32/AutoRun.IRCBot.CX (3), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.Spy.KeyLogger.B, Win32/Bamital.L(2), Win32/Bamital.W, Win32/BHO.ICG, Win32/BHO.NUY (3), Win32/BHO.NXE, Win32/Bifrose.NEC, Win32/Bifrose.NEL (2), Win32/Cimag.BQ, Win32/Daonol.AC, Win32/Daonol.AU (2), Win32/Delf.PAD, Win32/Delf.PAS, Win32/Delf.PAT, Win32/Delf.PAU (2), Win32/Delf.PAX (3), Win32/Delf.PAZ (2), Win32/Delf.PBA(2), Win32/Dewnad.AG (2), Win32/Dursg.B (2), Win32/FlyStudio.OEL, Win32/GreyBird.LI, Win32/Hupigon (2), Win32/Hupigon.NRF, Win32/Hupigon.NSJ, Win32/Injector.AWJ, Win32/Injector.AWK, Win32/Injector.AWL, Win32/IRCBot.AGP, Win32/Iyeclore.C, Win32/Koobface.NCK (2), Win32/Koobface.NCL(6), Win32/Koutodoor.DX, Win32/Koutodoor.EP, Win32/Koutodoor.FS, Win32/Kryptik.CJJ, Win32/Kryptik.CKA, Win32/Kryptik.CKB, Win32/Kryptik.CKC, Win32/Kryptik.CKD, Win32/Kryptik.CKE, Win32/Kryptik.CKF, Win32/Kryptik.CKG, Win32/Kryptik.CKH, Win32/Kryptik.CKI, Win32/Kryptik.CKJ, Win32/Kryptik.CKL, Win32/Kryptik.CKM, Win32/Kryptik.CKN, Win32/Lethic.AA, Win32/LockScreen.NN, Win32/Lukicsel.A, Win32/Lukicsel.E, Win32/Nuclear.AS, Win32/Nulprot (2), Win32/Oficla.DH (2), Win32/Oficla.DR, Win32/Oficla.DS (2), Win32/Oficla.DT, Win32/Olmarik.OH, Win32/Olmarik.TL, Win32/Olmarik.UE, Win32/Olmarik.UJ(3), Win32/PcClient.NFY, Win32/Peerfrag.GA, Win32/Poebot.NBZ, Win32/Poison.NAE, Win32/Poison.NAI, Win32/PSW.Agent.NPM, Win32/PSW.Chif.A, Win32/PSW.Delf.NSR, Win32/PSW.Delf.NVL, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU (2), Win32/PSW.OnLineGames.OSU, Win32/PSW.OnLineGames.OSW, Win32/PSW.OnLineGames.PAG, Win32/PSW.VB.NER (4), Win32/Qhost, Win32/Redosdru.BK (2), Win32/Refpron.EW, Win32/Refpron.FC, Win32/Refpron.FD, Win32/Rootkit.Agent.NSS, Win32/Sirefef.P, Win32/Small.NFT, Win32/Sopiclick.B (2), Win32/Sopiclick.C (2), Win32/Sopiclick.D (2), Win32/Sopiclick.E, Win32/Sopiclick.F, Win32/SpamTool.Agent.NDC, Win32/Spatet.A, Win32/Spy.Banker.SCI, Win32/Spy.Banker.SQW, Win32/Spy.Banker.SXJ (5), Win32/Spy.Banker.SYL (2), Win32/Spy.Banker.SYN(2), Win32/Spy.Banker.SYO (2), Win32/Spy.Banker.SYP, Win32/Spy.Delf.ODA(2), Win32/Spy.Delf.ODM (2), Win32/Spy.Shiz.NAA (2), Win32/Spy.Shiz.NAE(2), Win32/Spy.Shiz.NAG (2), Win32/Spy.Silon.AD (2), Win32/Spy.Zbot.IB, Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.UN (10), Win32/Tifaut.C (2), Win32/TrojanClicker.Agent.NIZ (2), Win32/TrojanClicker.BHO.NBK (3), Win32/TrojanClicker.BHO.NBL (2), Win32/TrojanDownloader.Agent.PAY, Win32/TrojanDownloader.Agent.PDY (7), Win32/TrojanDownloader.Agent.PSB (2), Win32/TrojanDownloader.Banload.PFU, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.ACC, Win32/TrojanDownloader.FakeAlert.AED(4), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASM, Win32/TrojanDownloader.FakeAlert.ASS(2), Win32/TrojanDownloader.FakeAlert.AUD, Win32/TrojanDownloader.Small.ONZ, Win32/TrojanDownloader.Small.OUP (2), Win32/TrojanDownloader.Small.OUV, Win32/TrojanDownloader.Small.OUW, Win32/TrojanDownloader.Unruy.AA(3), Win32/TrojanDownloader.Zlob.DAC, Win32/TrojanDropper.Agent.OOO(2), Win32/TrojanDropper.Delf.NSD, Win32/TrojanDropper.Flystud.NAH, Win32/TrojanDropper.Small.NKF (5), Win32/TrojanDropper.VB.NMS, Win32/TrojanDropper.VB.NMY, Win32/TrojanDropper.VB.NNA, Win32/TrojanDropper.VB.NND (2), Win32/TrojanProxy.Wintu.B, Win32/VB.NIN, Win32/VB.OTX (2), Win32/Waledac (5)

NOD32定義ファイル: 4867 (20100215)
BAT/Qhost.NDV, IRC/SdBot (2), IRC/SdBot.ASP (2), JS/Exploit.Pdfka.NSX(5), JS/Exploit.Pdfka.NSY, JS/TrojanDownloader.Agent.NSB, JS/TrojanDownloader.Iframe.APK, NSIS/TrojanDownloader.FakeAlert.BH, NSIS/TrojanDownloader.FakeAlert.BM, SWF/TrojanDownloader.FakeAlert.B(2), VBS/TrojanDownloader.Agent.NDM, VBS/TrojanDownloader.Agent.NDO(2), Win32/Adware.MalwareDefender2009, Win32/Adware.SecurityTool(2), Win32/Adware.SecurityTool.AA, Win32/Adware.VirusAlarmPro (2), Win32/Adware.WSearch (2), Win32/Adware.WSearch.AD (4), Win32/Agent.NSH, Win32/Agent.NWH, Win32/Agent.NWM, Win32/Agent.OSE, Win32/Agent.QNF, Win32/Agent.QUC (8), Win32/AutoRun.IRCBot.CX (3), Win32/Bagle.UN (10), Win32/Bamital.V (3), Win32/Daonol.AC (2), Win32/Hupigon, Win32/Injector.AVV, Win32/Injector.AWH, Win32/Injector.AWI, Win32/Iyeclore.D, Win32/Kredoor.AD(2), Win32/Kryptik.CJU, Win32/Kryptik.CJV, Win32/Kryptik.CJW, Win32/Kryptik.CJX, Win32/Kryptik.CJY, Win32/Kryptik.CJZ, Win32/Qhost (2), Win32/Qhost.Banker.BM, Win32/Rootkit.Agent.NQV, Win32/Spy.Banker.SYK (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.WM, Win32/Tifaut.C, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BK, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.FakeAlert.ASM, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OUY, Win32/TrojanProxy.Wintu.B, Win32/Waledac(2), Win32/Waledac.KV

NOD32定義ファイル: 4866 (20100214)
Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.SecurityTool, Win32/Delf.NUD (2), Win32/Hupigon.NSQ (2), Win32/Koobface.NCK (4), Win32/Kryptik.CJQ, Win32/Kryptik.CJR, Win32/Kryptik.CJS, Win32/Kryptik.CJT, Win32/PSW.Delf.NSR (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/TrojanDownloader.Bredolab.AN, Win32/Waledac, Win32/Xorer.NAJ (4)

NOD32定義ファイル: 4865 (20100214)
HTML/Phishing.Gen (2), JS/Exploit.Pdfka.NSU (6), Win32/Adware.CoreguardAntivirus (2), Win32/Adware.CoreguardAntivirus.C, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.SpywareGuard.AA, Win32/Agent.HXW, Win32/Agent.WQK (4), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.LockScreen.A (2), Win32/Delf.NPI, Win32/IRCBot.AGP, Win32/Kryptik.CJK, Win32/Kryptik.CJL, Win32/Kryptik.CJM, Win32/Kryptik.CJN, Win32/Kryptik.CJO, Win32/Kryptik.CJP, Win32/LockScreen.NY (2), Win32/LockScreen.NZ (2), Win32/Peerfrag.GA, Win32/Protector.G, Win32/QiMiral.AB (2), Win32/Spy.Shiz.NAA, Win32/Spy.Shiz.NAE (2), Win32/Spy.Shiz.NAH, Win32/Spy.Webmoner.NCP(2), Win32/Spy.Webmoner.VM, Win32/Spy.Zbot.JF (3), Win32/StartPage.NQT(2), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NIU (8), Win32/TrojanDownloader.Agent.PSJ, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDropper.Joiner.AJ, Win32/Wigon.NE (2)

NOD32定義ファイル: 4864 (20100213)
VBS/TrojanDownloader.Agent.NDO (2), VBS/TrojanDownloader.Agent.NDP (3), Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.MalwareDefender2009(2), Win32/Adware.SecurityTool, Win32/AutoRun.AntiAV.T, Win32/AutoRun.IRCBot.DZ (2), Win32/Koutodoor.DW, Win32/Koutodoor.EP, Win32/Koutodoor.FS (2), Win32/LockScreen.NX, Win32/Qhost, Win32/Sirefef.AU, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.AOP, Win32/Waledac (2)

NOD32定義ファイル: 4863 (20100213)
Win32/Adware.SecurityTool, Win32/Adware.SpywareProtect2009, Win32/Agent.QUA, Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.DZ(3), Win32/AutoRun.LockScreen.A (2), Win32/Delf.PBH, Win32/Koobface.NCI (2), Win32/Koobface.NCK (2), Win32/Koobface.NCP, Win32/LockScreen.NW, Win32/Spy.Zbot.JF, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.VB.OFV (2)

NOD32定義ファイル: 4862 (20100212)
IRC/SdBot.BQ (12), JS/Exploit.Pdfka.NSW, MSIL/Spy.Keylogger.AD, VBS/StartPage.NAQ, VBS/StartPage.NAR (3), Win32/Adware.180Solutions.AA(2), Win32/Adware.Antivirus2009 (2), Win32/Adware.Antivirus2009.AA, Win32/Adware.Antivirus2009.AB, Win32/Adware.Barogo.NAA (2), Win32/Adware.BonusCash (12), Win32/Adware.PersonalAntivirus, Win32/Adware.SecurityTool.AA (2), Win32/Agent.CWS (2), Win32/Agent.OOJ, Win32/Agent.OPH, Win32/Agent.OSE (2), Win32/Agent.OZR, Win32/Agent.QTG, Win32/Agent.QTZ (3), Win32/AutoRun.IRCBot.DZ (2), Win32/Bagle.UN (5), Win32/BHO.NUY, Win32/Bifrose.NEL, Win32/Daonol.AT (2), Win32/Dursg.B(2), Win32/Hupigon, Win32/IRCBot.NBL (2), Win32/Koobface.NBH (2), Win32/Kryptik.CJF, Win32/Kryptik.CJG, Win32/Kryptik.CJH, Win32/Kryptik.CJI, Win32/LockScreen.NV (2), Win32/Merond.AB, Win32/Obfuscated.NCY, Win32/Obfuscated.NDQ (2), Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.OSW(2), Win32/PSW.OnLineGames.OTF, Win32/PSW.Papras.AY, Win32/Qbot.AC(2), Win32/Qbot.AD (2), Win32/Qbot.P (3), Win32/Small.NEU (2), Win32/SpamTool.Agent.NDR, Win32/Spy.Banbra.NZB (2), Win32/Spy.Bancos.NRN, Win32/Spy.Banker.SVQ, Win32/Spy.Banker.SWP (2), Win32/Spy.Banker.SYD (2), Win32/Spy.Banker.SYE (2), Win32/Spy.Banker.SYG (2), Win32/Spy.Zbot.UN(4), Win32/Spy.Zbot.WM, Win32/StartPage.FTZ (2), Win32/StartPage.NQR(4), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.BHO.NBJ (5), Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Agent.PSX (2), Win32/TrojanDownloader.Banload.OFR, Win32/TrojanDownloader.Banload.OYI (2), Win32/TrojanDownloader.Bredolab.BJ, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.ATR (2), Win32/VB.NIK (2), Win32/Waledac, Win32/Waledac.KU, Win32/Yektel.A

NOD32定義ファイル: 4861 (20100212)
BAT/Qhost.NDV, BAT/TrojanDownloader.Ftp.HI (2), BAT/TrojanDownloader.Ftp.NIA, IRC/SdBot (2), IRC/SdBot.DXR, JS/TrojanDownloader.FraudLoad.NAE, PDF/Exploit.Pidief.OVV, PDF/Exploit.Pidief.OVW, Win32/AdProt.AQ, Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.Agent.NBR (3), Win32/Adware.Agent.NBS (2), Win32/Adware.BHO.NHF (9), Win32/Adware.BHO.NHG(4), Win32/Adware.Gamevance.AE (2), Win32/Adware.NanoSearch, Win32/Adware.NoNameAntivirus.A (2), Win32/Adware.Owlforce.A(10), Win32/Adware.SecurityCentral, Win32/Adware.SecurityTool.AA, Win32/Adware.TimeSink.AA (2), Win32/Adware.Websearch.AD (2), Win32/Agent.NWM, Win32/Agent.QTY (3), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.KS, Win32/AutoRun.LockScreen.A, Win32/AutoRun.VB.JU(3), Win32/AutoRun.VB.LP (2), Win32/Bamital.L (2), Win32/Bamital.U, Win32/Dursg.A, Win32/HackTool.BruteGen.B (2), Win32/HackTool.MailBrute.20, Win32/Hupigon, Win32/Hupigon.NPI, Win32/Injector.AWA, Win32/Injector.AWB, Win32/Injector.AWC, Win32/Koobface.NCK (2), Win32/Kredoor.AC, Win32/Kryptik.CIW, Win32/Kryptik.CIX, Win32/Kryptik.CIY, Win32/Kryptik.CIZ, Win32/Kryptik.CJA, Win32/Kryptik.CJB, Win32/Kryptik.CJC, Win32/Kryptik.CJD, Win32/Kryptik.CJE, Win32/Merond.O, Win32/Nulprot, Win32/Oficla.DH, Win32/Oficla.DQ, Win32/Olmarik.TZ, Win32/Olmarik.UH (2), Win32/Olmarik.UI(2), Win32/Pacex.Gen, Win32/PcClient, Win32/PcClient.NEK, Win32/Peerfrag.GA(2), Win32/Peerfrag.GB (2), Win32/Prorat, Win32/PSW.Agent.NPK, Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU(4), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OSW(2), Win32/PSW.OnLineGames.OYU, Win32/PSW.OnLineGames.XTT, Win32/PSWTool.IpdBrute.21 (2), Win32/Qhost (2), Win32/Qhost.Banker.BP, Win32/Qhost.NSH (3), Win32/Rbot (2), Win32/Rootkit.Agent.NST (2), Win32/Sirefef.J (3), Win32/Spy.Banker.ARRO (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.SYB, Win32/Spy.VB.NFU, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN, Win32/Tifaut.C (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BJ, Win32/TrojanDownloader.FakeAlert.AED (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.ATO, Win32/TrojanDownloader.FakeAlert.AUC(2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.VB.OIG, Win32/TrojanDropper.Agent.OOP (2), Win32/TrojanDropper.Agent.OOQ, Win32/TrojanDropper.Agent.OOR, Win32/TrojanDropper.Delf.NRX, Win32/TrojanDropper.Microjoin.C, Win32/Turkojan.NAD, Win32/VB.OUE (2), Win32/Wigon.ND

NOD32定義ファイル: 4860 (20100212)
BAT/MSN.A, INF/Autorun, IRC/SdBot (5), JS/Exploit.Pdfka.NSI, JS/Exploit.Pdfka.NSV (4), JS/TrojanDownloader.Agent.NSB, MSIL/Agent.NBG, MSIL/Autorun.Spy.KeyLogger.AA, MSIL/KillAV.A, MSIL/TrojanDropper.Agent.W, VBS/StartPage.NAS, VBS/StartPage.NAT, VBS/StartPage.NAU, VBS/StartPage.NAV, Win32/Adware.AdvancedVirusRemover.B (2), Win32/Adware.Antivirus2009(2), Win32/Adware.Antivirus2009.AB (3), Win32/Adware.FearAds(2), Win32/Adware.Gamevance.AE (3), Win32/Adware.Gamevance.AG(4), Win32/Adware.InternetSecurity2010, Win32/Adware.Kitsune.A, Win32/Adware.SecurityTool (2), Win32/Adware.SecurityTool.AA (10), Win32/Adware.SpyProtector.N (3), Win32/Adware.SpywareProtect2009, Win32/Adware.VirusAlarmPro, Win32/Adware.WiniGuard.AD (2), Win32/Adware.XPAntiSpyware, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.HXW, Win32/Agent.QNF (2), Win32/Agent.QSX (3), Win32/Agent.QTQ (3), Win32/Agent.QTW, Win32/Agent.WPI, Win32/AntiAV.NEP, Win32/AutoRun.Agent.US(3), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DZ (4), Win32/AutoRun.KS(3), Win32/AutoRun.Spy.Zbot.D, Win32/AutoRun.VB.EW, Win32/AutoRun.VB.FL(6), Win32/AutoRun.VB.GJ (4), Win32/AutoRun.VB.IO, Win32/AutoRun.VB.IQ, Win32/AutoRun.VB.LJ (3), Win32/BHO.NXC, Win32/Bifrose.NEL, Win32/Boberog.AP (2), Win32/Daonol.O (3), Win32/DDoS.Agent.NAJ (2), Win32/Delf.PAW, Win32/Induc.A, Win32/Injector.AVZ (2), Win32/Kryptik.CHZ, Win32/Kryptik.CIT, Win32/Kryptik.CIV, Win32/Lethic.AA, Win32/Oficla.CI(2), Win32/Oficla.DH, Win32/Olmarik.RN, Win32/Olmarik.SC, Win32/Olmarik.TS, Win32/Olmarik.TZ, Win32/Opachki.A (2), Win32/Opachki.C, Win32/Peerfrag.GA(2), Win32/Prorat.NAH, Win32/PSW.LdPinch, Win32/PSW.Legendmir.NHY(2), Win32/PSW.OnLineGames.NRD, Win32/PSW.OnLineGames.NWF, Win32/PSW.OnLineGames.OMW, Win32/PSW.OnLineGames.OQU (6), Win32/PSW.OnLineGames.OSL, Win32/PSW.OnLineGames.OTC (2), Win32/PSW.OnLineGames.QHJ (2), Win32/PSW.OnLineGames.QHK, Win32/PSW.Papras.AV, Win32/PSW.WOW.NDZ, Win32/PSW.WOW.NOY (2), Win32/Qhost(2), Win32/Regrun.D (2), Win32/Sirefef.J (4), Win32/Sirefef.P, Win32/Spatet.A(2), Win32/Spy.Banbra.NYH, Win32/Spy.Banbra.NYW (3), Win32/Spy.Banbra.NZA(2), Win32/Spy.Banbra.NZD (2), Win32/Spy.Banbra.NZE, Win32/Spy.Bancos.NRS(2), Win32/Spy.Bancos.NRT (2), Win32/Spy.Banker.RYX, Win32/Spy.Banker.SEJ, Win32/Spy.Banker.SUY, Win32/Spy.Banker.SWF (3), Win32/Spy.Banker.SWK, Win32/Spy.Banker.SWO (2), Win32/Spy.Banker.SWS (2), Win32/Spy.Banker.SWV(2), Win32/Spy.Banker.SWY, Win32/Spy.Banker.SWZ (2), Win32/Spy.Banker.SXM(2), Win32/Spy.Banker.SXO (2), Win32/Spy.Banker.SXR, Win32/Spy.Banker.SXS(2), Win32/Spy.Banker.SXZ (2), Win32/Spy.Banker.SYA, Win32/Spy.Bebloh.A(4), Win32/Spy.Delf.OCW, Win32/Spy.Delf.OCY (2), Win32/Spy.Delf.OCZ (2), Win32/Spy.Delf.ODC (2), Win32/Spy.Delf.ODD (2), Win32/Spy.Delf.ODE(2), Win32/Spy.Shiz.NAE, Win32/Spy.VB.NFS, Win32/Spy.VB.NFT (2), Win32/Spy.Webmoner.NCN (2), Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.UN(11), Win32/Spy.Zbot.WM, Win32/Spy.Zbot.XL, Win32/StartPage.NNY, Win32/TrojanClicker.Agent.NIU, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NIR, Win32/TrojanClicker.VB.NMZ, Win32/TrojanDownloader.Agent.PRI, Win32/TrojanDownloader.Banload.OGY, Win32/TrojanDownloader.Banload.OJO, Win32/TrojanDownloader.Banload.OQK (2), Win32/TrojanDownloader.Banload.PCM, Win32/TrojanDownloader.Banload.PFS (2), Win32/TrojanDownloader.Banload.PFT (2), Win32/TrojanDownloader.Banload.PFV, Win32/TrojanDownloader.Banload.PFW (2), Win32/TrojanDownloader.Bredolab.AA(3), Win32/TrojanDownloader.Delf.PHY (2), Win32/TrojanDownloader.Delf.PIB(2), Win32/TrojanDownloader.Delf.PID (2), Win32/TrojanDownloader.Delf.PIG(2), Win32/TrojanDownloader.Delf.PIH, Win32/TrojanDownloader.Delf.PIK, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AFQ(5), Win32/TrojanDownloader.FakeAlert.ALQ (2), Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQI(2), Win32/TrojanDownloader.FakeAlert.ASG, Win32/TrojanDownloader.FakeAlert.AUA, Win32/TrojanDownloader.Small.ONZ(2), Win32/TrojanDownloader.Small.OUD, Win32/TrojanDownloader.Small.OUT, Win32/TrojanDownloader.VB.OIB, Win32/TrojanDownloader.VB.OIC, Win32/TrojanDropper.Delf.NSI, Win32/TrojanDropper.VB.NNC (2), Win32/VB.BAH, Win32/Wigon.KQ (3), Win32/Wigon.LX, Win32/Wigon.ND, Win32/WinShell.50, Win32/Yektel.A

NOD32定義ファイル: 4859 (20100211)
JS/TrojanDownloader.Agent.NSA, Win32/Adware.AntimalwareDefender (2), Win32/Agent.QTV (2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.EN(2), Win32/Dewnad.AF (3), Win32/Fusing.AU (4), Win32/Injector.AVX, Win32/Injector.AVY, Win32/Koutodoor.DW, Win32/Koutodoor.DX, Win32/Koutodoor.EP (2), Win32/Koutodoor.FS (3), Win32/Kryptik.CIS, Win32/LockScreen.NT (2), Win32/Mofei.NAV (3), Win32/Olmarik.TN(2), Win32/PSW.OnLineGames.OSU (2), Win32/PSW.OnLineGames.OSW (3), Win32/PSW.OnLineGames.OYU, Win32/PSW.VB.NES (2), Win32/SpamTool.Agent.NDS(2), Win32/Spy.Banker.SXW (2), Win32/Spy.Banker.SXX (2), Win32/Spy.Shiz.NAE, Win32/Spy.SpyEye.B (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/StartPage.NQS (2), Win32/Tiny.NAA, Win32/TrojanDownloader.Agent.PSV(3), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Caxnet.BW(2), Win32/VB.NII (2), Win32/VB.NIJ (2)

NOD32定義ファイル: 4858 (20100211)
INF/Autorun, JS/TrojanDownloader.Agent.NRY, JS/TrojanDownloader.Agent.NRZ, JS/TrojanDownloader.Iframe.NHA, MSIL/Autorun.Spy.KeyLogger.AA, Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.GeneralAV, Win32/Adware.GreenAV.AA, Win32/Adware.PCProtector.B (3), Win32/Adware.SecurityTool.AA, Win32/Adware.SpywareProtect2009, Win32/Agent.OCD (2), Win32/Agent.PZO (2), Win32/Agent.QLN, Win32/Agent.QTT(3), Win32/Agent.QTU, Win32/AntiAV.NES (2), Win32/AutoRun.AEH (2), Win32/AutoRun.Agent.UU (2), Win32/AutoRun.Agent.UV (2), Win32/AutoRun.Delf.FI(2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.VB.LO (5), Win32/Bagle.UN(7), Win32/BHO.NXD, Win32/Cakl.NAK (2), Win32/Daonol.AC, Win32/Delf.NPK(4), Win32/Delf.PBG (2), Win32/HideProc.NA, Win32/Hupigon.NPO, Win32/Injector.AVU, Win32/Injector.AVW (2), Win32/Koobface.NCL(3), Win32/Koutodoor.DX, Win32/Koutodoor.EP, Win32/Koutodoor.FR (2), Win32/Kryptik.CIK, Win32/Kryptik.CIL, Win32/Kryptik.CIM, Win32/Kryptik.CIN, Win32/Kryptik.CIO, Win32/Kryptik.CIP, Win32/Kryptik.CIR, Win32/MCH, Win32/Oficla.DH (2), Win32/Oficla.DN, Win32/Oficla.DO, Win32/Olmarik.SC, Win32/Olmarik.TZ, Win32/Peerfrag.EC (2), Win32/PSW.OnLineGames.OQU(2), Win32/PSW.OnLineGames.OSW, Win32/PSW.OnLineGames.OTA (3), Win32/PSW.OnLineGames.OTD, Win32/PSW.OnLineGames.PAG, Win32/PSW.Pebox.AA(2), Win32/PSW.QQPass.NEH, Win32/PSW.QQPass.NFW, Win32/PSW.VB.NCL, Win32/Qhost.NSF, Win32/Slogad.C, Win32/Small.CVQ, Win32/Small.NET(2), Win32/Small.NGQ, Win32/Spy.Banbra.NZF (2), Win32/Spy.Banker.SRS, Win32/Spy.Banker.SXT (2), Win32/Spy.Banker.SXU (2), Win32/Spy.Delf.ODH(6), Win32/Spy.Shiz.NAA (2), Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NAE(5), Win32/Spy.SpyEye.B (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/SrvCmd.NAA (2), Win32/Tifaut.C, Win32/TrojanClicker.Delf.NBM, Win32/TrojanDownloader.Agent.PRW, Win32/TrojanDownloader.Agent.PST (2), Win32/TrojanDownloader.Agent.PSU, Win32/TrojanDownloader.Banload.OQP(2), Win32/TrojanDownloader.Banload.OQQ, Win32/TrojanDownloader.Delf.PFY, Win32/TrojanDownloader.Delf.PIM (2), Win32/TrojanDownloader.FakeAlert.AED(4), Win32/TrojanDownloader.FakeAlert.ARF (2), Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.FakeAlert.ASV(2), Win32/TrojanDownloader.FakeAlert.AUB, Win32/TrojanDownloader.Small.OUX(2), Win32/TrojanDropper.Jevafus.A (2), Win32/VB.NIH (2), Win32/Visel.NAD (2)

NOD32定義ファイル: 4857 (20100211)
INF/Autorun (2), JS/Exploit.Pdfka.AOG (3), JS/Exploit.Pdfka.AYW, JS/Exploit.Pdfka.NSS, JS/Exploit.Pdfka.NST, JS/Exploit.Pdfka.NSU, JS/TrojanDownloader.Agent.NRW (2), SWF/Exploit.Agent.BR (2), Win32/Adware.AntivirusPlus, Win32/Adware.SecurityTool.AA, Win32/Adware.VirusAlarmPro (2), Win32/Agent.OSE, Win32/Agent.QTS, Win32/AntiAV.NES (6), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.LJ, Win32/BHO.ADQG, Win32/FlyStudio.OEK, Win32/Goriadu.AA (2), Win32/Injector.AVT, Win32/IRCBot.AGP, Win32/Koutodoor.EL, Win32/Koutodoor.EP, Win32/Koutodoor.FQ (2), Win32/Kryptik.CIH, Win32/Kryptik.CII.Gen, Win32/Kryptik.CIJ, Win32/LockScreen.NR, Win32/LockScreen.NS, Win32/NetTool.VNC.A (2), Win32/Oficla.DH, Win32/Oficla.DM, Win32/Olmarik.RN, Win32/Olmarik.SC (2), Win32/Olmarik.TZ (2), Win32/PcClient.NDO, Win32/PSW.OnLineGames.NMP (2), Win32/PSW.OnLineGames.NNU (3), Win32/Redosdru.AW, Win32/Redosdru.BM, Win32/Regrun.E (2), Win32/Rootkit.Agent.NQU, Win32/Rootkit.Agent.NSR (2), Win32/Rootkit.Kryptik.AR, Win32/Rootkit.Kryptik.AS, Win32/Spy.Banker.SSQ, Win32/Spy.Delf.NXB, Win32/Tifaut.C, Win32/TrojanDownloader.Agent.PSR (2), Win32/TrojanDownloader.Agent.PSS, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Delf.PIL (2), Win32/TrojanDownloader.FakeAlert.ALW(2), Win32/TrojanDropper.Delf.NSH, Win32/VB.NUV (2), Win32/Waledac

NOD32定義ファイル: 4856 (20100210)
Win32/Adware.PersonalAntivirus.AE, Win32/Adware.SafetyAntiSpyware.A, Win32/AutoRun.IRCBot.CX (4), Win32/AutoRun.LockScreen.A, Win32/Bamital.L (2), Win32/Delf.NQO (2), Win32/Kryptik.CHW, Win32/Kryptik.CIA, Win32/Kryptik.CIC, Win32/Kryptik.CID, Win32/Kryptik.CIE, Win32/Kryptik.CIF, Win32/Kryptik.CIG, Win32/Oficla.DH, Win32/Oficla.DL, Win32/Redosdru.BL (3), Win32/Sirefef.P, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/Tifaut.C (2), Win32/TrojanClicker.Agent.NII, Win32/TrojanDropper.VB.NNB

NOD32定義ファイル: 4855 (20100210)
BAT/StartPage.NCD, BAT/StartPage.NCE, BAT/StartPage.NCF, BAT/TrojanClicker.Small.NAA, JS/Exploit.Pdfka.NSE, JS/Exploit.Pdfka.NSR, VBS/StartPage.NAT (9), VBS/StartPage.NAU (9), VBS/TrojanDownloader.Psyme.NGK(3), W97M/TrojanDropper.Agent.ES (2), Win32/Adware.BonusCash (2), Win32/Adware.InternetSecurity2010, Win32/Adware.PrivacyCenter, Win32/Adware.TimeSink (4), Win32/Adware.Virtumonde.NGV, Win32/Agent.NOV, Win32/Agent.QTR (2), Win32/AutoRun.Agent.US (2), Win32/AutoRun.FakeAlert.DV(2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.PSW.OnlineGames.AT(3), Win32/AutoRun.VB.LN (2), Win32/Bamital.T, Win32/Bifrose.ADR, Win32/Delf.NAY (2), Win32/Delf.NGF (2), Win32/Delf.PBE (2), Win32/HackAV.EF (2), Win32/Injector.AVR (2), Win32/Injector.AVS, Win32/Koutodoor.EP, Win32/Kryptik.CHK, Win32/Kryptik.CHL, Win32/Kryptik.CHM, Win32/Kryptik.CHN, Win32/Kryptik.CHO, Win32/Kryptik.CHP, Win32/Kryptik.CHQ, Win32/Kryptik.CHR, Win32/Kryptik.CHS, Win32/Kryptik.CHT, Win32/Kryptik.CHU, Win32/Kryptik.CHV, Win32/LockScreen.NQ (2), Win32/Merond.O, Win32/Olmarik.TZ, Win32/Olmarik.UG, Win32/Peerfrag.FD, Win32/Poebot.NBF, Win32/Poison.NCU, Win32/Popwin.NDA (2), Win32/PSW.Gamania.NCF (2), Win32/PSW.LdPinch, Win32/PSW.OnLineGames.OTD, Win32/PSW.OnLineGames.OTE (2), Win32/Qhost, Win32/Qhost.Banker.BO (2), Win32/Refpron.FB, Win32/Rootkit.Ressdt.NDD(3), Win32/Sirefef.AT (2), Win32/Sirefef.J (2), Win32/Small.NHJ (2), Win32/SpamTool.Agent.NDJ, Win32/SpamTool.Blen.NAG (2), Win32/Spatet.A, Win32/Spy.Bancos.NOI (2), Win32/Spy.Bancos.NQL, Win32/Spy.Bancos.NQN, Win32/Spy.Bancos.NQO, Win32/Spy.Bancos.NQU, Win32/Spy.Bancos.NQY, Win32/Spy.Bancos.NRJ (10), Win32/Spy.Banker.QXO, Win32/Spy.Banker.SXN(2), Win32/Spy.Banker.SXP, Win32/Spy.Banker.SXQ (2), Win32/Spy.Bebloh.A, Win32/Spy.Logsler.AA (2), Win32/Spy.Shiz.NAA, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YB (2), Win32/StartPage.NMH, Win32/Tifaut.C (2), Win32/TrojanDownloader.Agent.PSM (4), Win32/TrojanDownloader.Banload.OQO (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PIJ (2), Win32/TrojanDownloader.FakeAlert.ARW, Win32/TrojanDownloader.FakeAlert.ATZ(2), Win32/TrojanDownloader.FakeAlert.AUA (4), Win32/TrojanDownloader.VB.OIE(2), Win32/TrojanDropper.Agent.OON, Win32/Zalup.AM

NOD32定義ファイル: 4854 (20100210)
J2ME/TrojanSMS.Espaw.I, JS/Exploit.Pdfka.ADN, JS/Exploit.Pdfka.AOG, JS/Exploit.Pdfka.BGL, JS/Exploit.Pdfka.BJQ, JS/Exploit.Pdfka.NSO, JS/Exploit.Pdfka.NSP, JS/Exploit.Pdfka.NSQ, VBS/StartPage.NAW, Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.Agent.NBQ(2), Win32/Adware.CoreguardAntivirus.A, Win32/Adware.NdotNet, Win32/Adware.NdotNet.A, Win32/Adware.SafetyAntiSpyware (2), Win32/Adware.SecurityTool.AA, Win32/Adware.VirusAlarmPro, Win32/Adware.WiniGuard, Win32/Adware.WiniGuard.AA, Win32/Agent.OTV, Win32/Agent.QTO (2), Win32/Autoit.GI (2), Win32/AutoRun.AEH (2), Win32/AutoRun.Agent.UT, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DZ(3), Win32/AutoRun.KillAV.A (2), Win32/Bamital.L (2), Win32/Daonol.AQ, Win32/Daonol.J (2), Win32/Delf.NUC (2), Win32/FlyStudio.OEI, Win32/FlyStudio.OEJ, Win32/HackTool.Infinity, Win32/Hupigon.NSO (2), Win32/Hupigon.NSP, Win32/Koutodoor.DW, Win32/Koutodoor.EP (12), Win32/Koutodoor.FP (2), Win32/Kryptik.CHE, Win32/Kryptik.CHF, Win32/Kryptik.CHG, Win32/Kryptik.CHH (2), Win32/Kryptik.CHI, Win32/Kryptik.CHJ, Win32/Oficla.DH, Win32/Olmarik.TZ, Win32/Olmarik.UF, Win32/Poison (2), Win32/PSW.OnLineGames.OTC (2), Win32/PSW.OnLineGames.OYL(2), Win32/PSW.OnLineGames.PAH (2), Win32/Qhost.Banker.BN(2), Win32/Rootkit.Agent.NIA (2), Win32/Rootkit.Agent.NLH, Win32/Rootkit.Agent.NSR (2), Win32/Sirefef.AP (2), Win32/Sirefef.AQ, Win32/Sirefef.AR, Win32/Sirefef.AS, Win32/Sirefef.P (2), Win32/Small.NGR, Win32/Small.NHI (2), Win32/Spy.Banker.SXK (2), Win32/Spy.Banker.SXL(2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/StartPage.NQR (3), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATF(2), Win32/TrojanDownloader.FakeAlert.ATO (2), Win32/TrojanDownloader.FakeAlert.ATY (2), Win32/TrojanDownloader.Ieser.NAH(2), Win32/TrojanDownloader.Small.ONZ, Win32/TrojanProxy.Tikayb.A, Win32/VB.OTY (4), Win32/VB.OUC (2), Win32/Virut.NBP, Win32/Waledac (3)

NOD32定義ファイル: 4853 (20100210)
INF/Autorun (3), JS/Exploit.Agent.NAZ (3), JS/Exploit.Pdfka.ADN, JS/TrojanDownloader.Gumblar.X, JS/TrojanDownloader.Iframe.NGZ, VBS/AutoRun.EE, Win32/Adware.SafetyAntiSpyware.A (3), Win32/Adware.SecurityTool, Win32/Adware.TotalDefender, Win32/Agent.NHP, Win32/Agent.OCC (3), Win32/AutoRun.Delf.FH (3), Win32/AutoRun.IRCBot.CX(9), Win32/AutoRun.VB.LM (2), Win32/Bamital.S (2), Win32/Daonol.AB, Win32/Delf.PBD, Win32/Induc.A (2), Win32/Injector.AUT, Win32/Injector.AVP, Win32/Koutodoor.EP (9), Win32/Kryptik.CHC, Win32/Kryptik.CHD, Win32/LockScreen.NP, Win32/Oficla.CW, Win32/Oficla.DH, Win32/Olmarik.QY, Win32/Olmarik.UE (2), Win32/Peerfrag.DR (2), Win32/Peerfrag.GA (2), Win32/PSW.Gamania.NBZ, Win32/PSW.Legendmir.NCL, Win32/PSW.OnLineGames.OSW(3), Win32/PSW.OnLineGames.OSY, Win32/PSW.OnLineGames.OYU, Win32/PSW.WOW.NOW, Win32/Qhost, Win32/Qhost.NSE, Win32/Redosdru.AW, Win32/Spy.Banker.CHC(2), Win32/Spy.Shiz.NAF, Win32/Spy.Zbot.UN (5), Win32/Tifaut.C, Win32/TrojanDownloader.Banload.PCN (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PII, Win32/TrojanDownloader.FakeAlert.ATX(2), Win32/Waledac

NOD32定義ファイル: 4852 (20100209)
Win32/Adware.Antivirus2009, Win32/Adware.Antivirus2009.AB, Win32/Adware.CoreguardAntivirus.C, Win32/Adware.InternetSecurity2010, Win32/Adware.SecurityTool, Win32/Adware.Virtumonde.NGX (2), Win32/Agent.QRF, Win32/Agent.QTK, Win32/Agent.QTL, Win32/Agent.QTM, Win32/Agent.QTN (3), Win32/Bagle.UN (9), Win32/Bifrose.NEL, Win32/Daonol.AQ, Win32/Daonol.AR, Win32/Delf.NQP (2), Win32/Delf.NTZ(2), Win32/Delf.NUA (2), Win32/Delf.NUB (2), Win32/Delf.PBC (2), Win32/DongleHack.SmartKeyLogger.A, Win32/FakeCog.A (2), Win32/Hupigon.NSN(2), Win32/Injector.AVN, Win32/Injector.AVO, Win32/IRCBot.NBC, Win32/Kirly.D(2), Win32/Koobface.NCL (3), Win32/Koutodoor.DX, Win32/Koutodoor.EP, Win32/Koutodoor.FO, Win32/Kryptik.CGZ, Win32/Kryptik.CHA, Win32/Kryptik.CHB, Win32/LockScreen.NO, Win32/Olmarik.SR, Win32/Olmarik.UB, Win32/Olmarik.UD(2), Win32/PSW.Agent.NPJ, Win32/PSW.Delf.NQS (2), Win32/PSW.LdPinch.NCB(2), Win32/PSW.OnLineGames.OSW (4), Win32/PSW.OnLineGames.OSY, Win32/PSW.OnLineGames.OYU, Win32/PSW.OnLineGames.PAF, Win32/PSW.OnLineGames.PAG (4), Win32/PSWTool.IEPassView.NAE (2), Win32/Qhost, Win32/Refpron.EV, Win32/Refpron.EW, Win32/Refpron.EZ, Win32/Refpron.FA, Win32/Rootkit.Kryptik.AQ, Win32/Rootkit.Ressdt.NAT, Win32/Small.NFT, Win32/Small.NHH (2), Win32/Spy.Zbot.UN (2), Win32/TrojanClicker.Delf.NDK, Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDR (2), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIR, Win32/TrojanDownloader.Agent.PAY, Win32/TrojanDownloader.Agent.PSJ (2), Win32/TrojanDownloader.Agent.PSK (2), Win32/TrojanDownloader.Banload.OQM (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.ATV(2), Win32/TrojanDownloader.FakeAlert.ATW, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.VB.OGH, Win32/TrojanDropper.Agent.OOL, Win32/TrojanDropper.Agent.OOM (2), Win32/TrojanDropper.Microjoin.C (2), Win32/VB.OUB (2), Win32/Waledac, Win32/Yektel.E

NOD32定義ファイル: 4851 (20100209)
JS/Exploit.Pdfka.BGL, JS/Exploit.Pdfka.BKD (2), JS/Exploit.Pdfka.BKG(2), JS/Exploit.Pdfka.BKH, JS/Exploit.Pdfka.NSL (6), JS/Exploit.Pdfka.NSM, JS/Exploit.Pdfka.NSN (2), MSIL/Injector.B (2), SWF/TrojanDownloader.Agent.CY(2), SWF/TrojanDownloader.Agent.NCS (2), VBS/TrojanDownloader.Agent.NDI(4), VBS/TrojanDownloader.Agent.NDM (2), VBS/TrojanDownloader.Agent.NDN(4), Win32/Adware.Antivirus2009, Win32/Adware.CoreguardAntivirus, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.PCProtector.A (4), Win32/Adware.SecurityTool (2), Win32/Adware.SecurityTool.AA, Win32/Adware.SuperJuan.V, Win32/Adware.SystemSecurity (2), Win32/Adware.Virtumonde.NGW, Win32/Agent.QTH (2), Win32/Agent.QTI, Win32/Agent.QTJ, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DZ(2), Win32/AutoRun.PSW.OnlineGames.AS (2), Win32/AutoRun.VB.LK(4), Win32/Daonol.AQ, Win32/Delf.PBB (2), Win32/FlyStudio.OEH(2), Win32/Induc.A, Win32/Injector.AVJ, Win32/Injector.AVL, Win32/Injector.AVM (2), Win32/Kryptik.CGV, Win32/Kryptik.CGW(2), Win32/Kryptik.CGX, Win32/Kryptik.CGY, Win32/LockScreen.MW, Win32/LockScreen.MX, Win32/LockScreen.MY, Win32/LockScreen.MZ, Win32/LockScreen.NA, Win32/LockScreen.NB, Win32/LockScreen.NC, Win32/LockScreen.ND, Win32/LockScreen.NE, Win32/LockScreen.NF, Win32/LockScreen.NG, Win32/LockScreen.NH, Win32/LockScreen.NI, Win32/LockScreen.NJ, Win32/LockScreen.NK, Win32/LockScreen.NL, Win32/LockScreen.NM, Win32/Oficla.DG (2), Win32/Oficla.DJ, Win32/Oficla.DK, Win32/Olmarik.SR, Win32/Olmarik.TZ, Win32/Olmarik.UB (3), Win32/Olmarik.UC (2), Win32/Peerfrag.FD, Win32/PSW.OnLineGames.OSW (3), Win32/PSW.OnLineGames.OTB (2), Win32/PSW.OnLineGames.OYU, Win32/PSW.WOW.NPA(2), Win32/Qhost.NSD, Win32/Rootkit.Ressdt.NDC (2), Win32/Spy.Banbra.NWE, Win32/Spy.Banker.SSB (2), Win32/Spy.Banker.SXF, Win32/Spy.Banker.SXG, Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.YA, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.VB.NMX (3), Win32/TrojanClicker.VB.NMY (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PIE (2), Win32/TrojanDownloader.Delf.PIF (2), Win32/TrojanDownloader.FakeAlert.ASI(2), Win32/TrojanDownloader.QQHelper.NHP (2), Win32/TrojanDownloader.VB.OID(2), Win32/TrojanDropper.Delf.NSG, Win32/TrojanDropper.Small.NKA, Win32/TrojanDropper.Small.NKE (2), Win32/VB.AAQC (2), Win32/VB.NUU, Win32/VB.OTZ, Win32/VB.OUA, Win32/Zalup.AS

NOD32定義ファイル: 4850 (20100209)
INF/Autorun, IRC/SdBot, JS/TrojanDownloader.Twetti.A, VBS/TrojanDownloader.Agent.NDM, Win32/Adware.SecurityTool, Win32/Agent.QTG(2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.LK (3), Win32/Hatob.E, Win32/Hupigon, Win32/Kryptik.CGR, Win32/Kryptik.CGS, Win32/Kryptik.CGT, Win32/Kryptik.CGU, Win32/Peerfrag.EC, Win32/PSW.Gamania.NBW, Win32/PSW.OnLineGames.OSH (2), Win32/Qhost.NSC, Win32/Spy.Banker.SXE, Win32/Spy.Silon.AC, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (8), Win32/TrojanDownloader.Agent.PSI (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDropper.Delf.NSE, Win32/TrojanDropper.Delf.NSF, Win32/Waledac

NOD32定義ファイル: 4849 (20100208)
HTML/Exploit.CodeBaseExec, HTML/TrojanDownloader.Agent.NBO, IRC/SdBot.BQ (13), JS/Exploit.Pdfka.NPP (3), JS/Exploit.Pdfka.NSK, JS/TrojanDownloader.Agent.NRU, MSIL/Spy.Keylogger.AB, VBS/AutoRun.ED, VBS/TrojanDownloader.Agent.NDI (2), VBS/TrojanDownloader.Agent.NDM(2), Win32/Adware.TotalDefender (2), Win32/Adware.WiniGuard (3), Win32/Adware.WiniGuard.AA, Win32/Agent.QLN (2), Win32/AutoRun.Delf.FF (3), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DZ (2), Win32/Bagle.UN (13), Win32/Bifrose.NTA, Win32/Induc.A, Win32/Injector.AVG, Win32/Injector.AVH, Win32/Koobface.NCL (2), Win32/Koutodoor.FJ, Win32/Koutodoor.FK, Win32/Koutodoor.FL, Win32/Koutodoor.FM, Win32/Koutodoor.FN, Win32/Kryptik.CGO, Win32/Kryptik.CGP, Win32/Kryptik.CGQ, Win32/Oficla.DC(2), Win32/Olmarik.OH, Win32/PSW.Agent.LQD (2), Win32/PSW.Chif.A(3), Win32/PSW.OnLineGames.NMP (2), Win32/PSW.OnLineGames.NNU(4), Win32/Spy.Banbra.NVY, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN(9), Win32/Tifaut.C (5), Win32/TrojanDownloader.Agent.PLS, Win32/TrojanDownloader.Agent.PSG (2), Win32/TrojanDownloader.Agent.PSH (4), Win32/TrojanDownloader.Autoit.NBE (2), Win32/TrojanDownloader.FakeAlert.ATT, Win32/TrojanDownloader.Small.OOT (2)

NOD32定義ファイル: 4848 (20100208)
ALS/Pasdoc.A, IRC/SdBot.BQ (10), J2ME/TrojanSMS.Espaw.H, J2ME/TrojanSMS.Espaw.I, J2ME/TrojanSMS.SMSi.U, J2ME/TrojanSMS.Swapi.BF, JS/Iframe.G, JS/TrojanDownloader.Agent.NRT, Linux/Exploit.SSHD22.B, NSIS/TrojanDownloader.FakeAlert.BL, Perl/Exploit.IPB.A, Win32/Adware.Agent.NBP (2), Win32/Adware.FakeBye, Win32/Adware.InternetSecurity2010, Win32/Adware.PurityScan.AA (2), Win32/Adware.ZenoSearch.AA (2), Win32/Agent.QNF (2), Win32/Agent.QTF (4), Win32/AutoRun.Agent.UR (4), Win32/AutoRun.Delf.EL (2), Win32/AutoRun.Delf.FE, Win32/AutoRun.FlyStudio.YH, Win32/AutoRun.IRCBot.CX, Win32/BatVirusMaster.03(2), Win32/Exploit.MP.A, Win32/HackAV.ED (2), Win32/HackAV.EE, Win32/Hetuph.A (2), Win32/Koutodoor.FI, Win32/Kryptik.CGF, Win32/Kryptik.CGG, Win32/Kryptik.CGH, Win32/Kryptik.CGI, Win32/Kryptik.CGJ, Win32/Kryptik.CGK, Win32/Kryptik.CGL, Win32/Kryptik.CGM, Win32/Kryptik.CGN, Win32/LockScreen.EG(2), Win32/LockScreen.ER, Win32/Oficla.DD, Win32/Oficla.DH, Win32/Oficla.DI(2), Win32/Olmarik.SC, Win32/Olmarik.TU, Win32/Olmarik.TZ (2), Win32/Olmarik.UA, Win32/Patched.ED, Win32/Refpron.EX, Win32/Refpron.EY, Win32/Sirefef.J (2), Win32/Sopiclick.A (4), Win32/Spy.Banker.SXC (2), Win32/Spy.Banker.SXD, Win32/Spy.BifiBank.AE (3), Win32/Spy.Webmoner.VM (3), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (8), Win32/Spy.Zbot.XZ, Win32/Tifaut.C, Win32/TrojanDownloader.Delf.PIC (2), Win32/TrojanDownloader.FakeAlert.AED(2), Win32/TrojanDownloader.FakeAlert.ATS (4), Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.ONZ, Win32/TrojanDownloader.Small.OOT (2), Win32/TrojanDownloader.Unruy.BE(2), Win32/TrojanProxy.Wintu.B

NOD32定義ファイル: 4847 (20100208)
J2ME/TrojanSMS.Agent.C, J2ME/TrojanSMS.Konov.N, Win32/Adware.OneStep(3), Win32/Agent.QLN (2), Win32/Agent.WQJ (3), Win32/AntiAV.NER(5), Win32/AutoRun.IRCBot.EM (3), Win32/AutoRun.LockScreen.A(3), Win32/FlyStudio.OEG (2), Win32/Induc.A, Win32/Injector.AVD, Win32/Injector.AVE, Win32/Injector.AVF, Win32/KGB.L (2), Win32/Kryptik.CFW, Win32/Kryptik.CFX, Win32/Kryptik.CFY, Win32/Kryptik.CFZ, Win32/Kryptik.CGA, Win32/Kryptik.CGB, Win32/Kryptik.CGC, Win32/Kryptik.CGD, Win32/Kryptik.CGE, Win32/LockScreen.MV (2), Win32/Olmarik.TU, Win32/Olmarik.TW, Win32/Olmarik.TX(2), Win32/Olmarik.TY, Win32/Olmarik.TZ (2), Win32/PSW.OnLineGames.OSW(5), Win32/PSW.OnLineGames.OSZ, Win32/PSW.OnLineGames.OYL (3), Win32/PSW.OnLineGames.OYU (2), Win32/PSW.Pebox.AA (2), Win32/PSW.QQPass.NEH, Win32/PSW.QQPass.NFW, Win32/Qhost, Win32/Spy.BZub.NGD, Win32/Spy.Webmoner.NCO(3), Win32/Spy.Zbot.XV (2), Win32/Spy.Zbot.XW, Win32/Spy.Zbot.XX (2), Win32/Spy.Zbot.XY

NOD32定義ファイル: 4846 (20100208)
Win32/AutoRun.IRCBot.CX, Win32/Koobface.NCL, Win32/Kryptik.CFJ, Win32/Kryptik.CFK, Win32/Kryptik.CFL, Win32/Kryptik.CFM, Win32/Kryptik.CFN, Win32/Kryptik.CFV, Win32/Riern.R (4)

NOD32定義ファイル: 4845 (20100207)
PDF/Exploit.Pidief.OVU, Win32/Agent.QTE, Win32/Dursg.B, Win32/Induc.A, Win32/Kryptik.CFT, Win32/Kryptik.CFU, Win32/TrojanDownloader.Agent.PDY (4)

NOD32定義ファイル: 4844 (20100207)
Win32/Adware.PrivacyCenter (3), Win32/Agent.QTD, Win32/Kryptik.CFS, Win32/LockScreen.ER (2), Win32/LockScreen.MU, Win32/TrojanDownloader.Agent.PSF, Win32/VB.OTY (3)

NOD32定義ファイル: 4843 (20100207)
INF/Autorun, Win32/Adware.VirusAlarmPro, Win32/Adware.XPAntiSpyware, Win32/Agent.OQK (2), Win32/Bifrose, Win32/Koobface.NCR (2), Win32/Netbus

NOD32定義ファイル: 4842 (20100206)
Win32/Agent.QTC, Win32/BHO.NVG (2), Win32/Injector.AVB, Win32/Kryptik.CFR, Win32/Olmarik.TU (2), Win32/Olmarik.TV, Win32/Sirefef.AO, Win32/TrojanDownloader.FakeAlert.ATQ (2)

NOD32定義ファイル: 4841 (20100206)
Win32/Agent.QTB (2), Win32/AutoRun.AntiAV.T (2), Win32/AutoRun.FlyStudio.YE, Win32/AutoRun.FlyStudio.YF, Win32/AutoRun.FlyStudio.YG, Win32/Kryptik.CFO, Win32/Kryptik.CFP, Win32/Kryptik.CFQ, Win32/PSW.QQPass.NFW, Win32/Spy.Shiz.NAD, Win32/Spy.Silon.AB (2), Win32/Tifaut.C, Win32/TrojanDownloader.Small.OOT, Win32/VB.OTD (2)

NOD32定義ファイル: 4840 (20100205)
Win32/Agent.QTA (2), Win32/AutoRun.FlyStudio.YD, Win32/Kryptik.CFI, Win32/Oficla.DD (2), Win32/PSW.LdPinch.NCB, Win32/PSW.QQPass.NFW, Win32/Qhost, Win32/Qhost.NSB, Win32/Skintrim.EW, Win32/Skintrim.EX, Win32/Skintrim.EY, Win32/Skintrim.EZ, Win32/Skintrim.FA, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/TrojanDownloader.Agent.PSE

NOD32定義ファイル: 4839 (20100205)
JS/Exploit.Pdfka.NSJ, MSIL/Agent.AB (2), Win32/Adware.Antivirus2009.AA, Win32/Delf.NTY, Win32/Oficla.DH (2), Win32/Popwin.NCZ (2), Win32/PSW.OnLineGames.OSW (11), Win32/PSW.OnLineGames.OYU (3), Win32/PSW.WOW.NOW, Win32/Rootkit.Agent.NQT, Win32/Rootkit.Ressdt.NAT, Win32/Skintrim.ER, Win32/Skintrim.ES, Win32/Skintrim.ET, Win32/Skintrim.EU, Win32/Spy.Bancos.NRQ, Win32/Spy.Banker.SWW, Win32/Spy.Banker.SWX, Win32/Spy.Banker.SXA (2), Win32/Spy.Banker.SXB(2), Win32/Spy.Shiz.NAA, Win32/Spy.Swisyn.AA (6), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/Tifaut.C, Win32/TrojanDownloader.Agent.PSD, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanProxy.Wintu.B, Win32/Wintrim.A

NOD32定義ファイル: 4838 (20100205)
JS/Exploit.Pdfka.AXX (2), JS/Exploit.Pdfka.NSF (6), JS/Exploit.Pdfka.NSG, JS/Exploit.Pdfka.NSH (2), MSIL/TrojanDropper.Agent.X, Win32/Adware.CoreguardAntivirus, Win32/Adware.CoreguardAntivirus.C (2), Win32/Adware.CoreguardAntivirus.D (2), Win32/Adware.DigitalNames (4), Win32/Adware.OneStep (3), Win32/Adware.PCProtector.A (3), Win32/Agent.QLN(30), Win32/Agent.QSZ (3), Win32/AntiAV.NEQ (4), Win32/AutoRun.IRCBot.CX(2), Win32/AutoRun.VB.LI, Win32/AutoRun.VFP.B (2), Win32/Bagle.UN(4), Win32/Delf.PAV (2), Win32/Delf.PAY (2), Win32/HackAV.EC, Win32/HackTool.KiTrap.A, Win32/Induc.A (2), Win32/Injector.AUZ, Win32/IRCBot.NBC, Win32/Koutodoor.DW, Win32/Koutodoor.EP (2), Win32/Koutodoor.FG (3), Win32/Koutodoor.FH (2), Win32/Kryptik.CFF, Win32/Kryptik.CFG, Win32/LockScreen.ER, Win32/LockScreen.FP, Win32/LockScreen.FZ, Win32/LockScreen.MS, Win32/LockScreen.MT, Win32/MPass.A, Win32/Obfuscated.NDP (2), Win32/Oficla.DG (2), Win32/Olmarik.OH (2), Win32/Olmarik.QO, Win32/Olmarik.SC (2), Win32/Olmarik.SF, Win32/Olmarik.TK, Win32/Peerfrag.EV, Win32/Peerfrag.GA (2), Win32/PSW.OnLineGames.NRD, Win32/PSW.OnLineGames.OSY, Win32/PSW.Pebox.CB (3), Win32/PSW.Small.NBP (2), Win32/PSW.WOW.NOW, Win32/PSWTool.Dialupass.F, Win32/PSWTool.IEPassView.117(2), Win32/PSWTool.MailPassView.A, Win32/PSWTool.PassFox.A, Win32/Qhost, Win32/Qhost.NSA (3), Win32/Sirefef.P, Win32/Skintrim.EQ, Win32/Sohanad.NFC, Win32/Spy.Bancos.NOI (2), Win32/Spy.Bancos.NQL, Win32/Spy.Bancos.NQN, Win32/Spy.Bancos.NQO, Win32/Spy.Bancos.NQU, Win32/Spy.Bancos.NQY, Win32/Spy.Bancos.NRJ (5), Win32/Spy.Banker.PPH, Win32/Spy.Banker.SWT(2), Win32/Spy.Banker.SWU, Win32/Spy.VB.CDT, Win32/Spy.Zbot.UN (5), Win32/StartPage.FWN, Win32/Tifaut.C, Win32/TrojanClicker.Delf.NBP, Win32/TrojanDownloader.Agent.CYXY (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.FakeAlert.ARF(2), Win32/TrojanDownloader.FakeAlert.ASV (3), Win32/TrojanDownloader.FakeAlert.ATF, Win32/TrojanDownloader.FakeAlert.ATN(5), Win32/TrojanDownloader.FakeAlert.ATO (4), Win32/TrojanDownloader.FakeAlert.ATP (4), Win32/TrojanDownloader.Unruy.BD, Win32/VB.OTW (4), Win32/VKHacker (2), Win32/Wigon.NC

NOD32定義ファイル: 4837 (20100205)
INF/Autorun, IRC/SdBot, NSIS/TrojanDownloader.Agent.NBN (2), NSIS/TrojanDownloader.FakeAlert.BK.Gen, Win32/Adware.PCProtector.A(12), Win32/Agent.QLN, Win32/Agent.QSY, Win32/AutoRun.IRCBot.DZ (2), Win32/AutoRun.LockScreen.A, Win32/AutoRun.VB.LJ (2), Win32/BHO.XTW, Win32/Boberog.AM, Win32/Injector.AUY, Win32/Kryptik.CFA, Win32/Kryptik.CFB, Win32/Kryptik.CFC, Win32/LockScreen.MR, Win32/Oficla.CI, Win32/PSW.WOW.NOW, Win32/Qhost.NRZ, Win32/SpamTool.Tedroo.AG, Win32/Spy.Banker.SWR, Win32/Spy.Shiz.NAA, Win32/TrojanDownloader.Banload.OQL, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.ATM(5), Win32/TrojanDownloader.Unruy.BC (2)

NOD32定義ファイル: 4836 (20100204)
BAT/Ratty.Substcde.C, MSIL/TrojanDownloader.Agent.P, NSIS/TrojanDownloader.FakeAlert.BJ (2), Win32/3Proxy.O, Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.Antivirus2009.AB, Win32/Adware.CoreguardAntivirus (2), Win32/Adware.PrivacyCenter.AQ, Win32/Adware.PrivacyCenter.AR, Win32/Adware.SecurityTool (2), Win32/Adware.SecurityTool.AA (3), Win32/Adware.WiniGuard.AD, Win32/Agent.OCA, Win32/Agent.QQF, Win32/AntiAV.NEL, Win32/AutoRun.Agent.SX, Win32/AutoRun.Delf.FB, Win32/AutoRun.IRCBot.DZ (2), Win32/Delf.NNT, Win32/Dursg.A, Win32/HackTool.Patcher.A, Win32/Kryptik.CEZ, Win32/LockScreen.HP, Win32/Oficla.CS (3), Win32/Oficla.DF, Win32/PSW.Delf.NVG, Win32/PSW.Legendmir.NCL, Win32/PSW.OnLineGames.OMW, Win32/PSW.OnLineGames.OZX (2), Win32/PSW.OnLineGames.OZZ, Win32/PSW.OnLineGames.QHI (2), Win32/PSW.QQPass.NFS (2), Win32/PSW.VB.NEQ, Win32/PSW.WOW.NNZ, Win32/Skintrim.EN, Win32/Skintrim.EO, Win32/Skintrim.EP, Win32/Spy.Agent.NQV (5), Win32/Spy.Banbra.NYQ, Win32/Spy.Banbra.NZC (2), Win32/Spy.Banker.PRQ, Win32/Spy.Banker.QEP, Win32/Spy.Banker.SJO, Win32/Spy.Banker.SUY, Win32/Spy.Banker.SVB, Win32/Spy.Banker.SVE (2), Win32/Spy.Banker.SVJ (2), Win32/Spy.Banker.SVM, Win32/Spy.Banker.SVO (2), Win32/Spy.Banker.SVT (2), Win32/Spy.Banker.SVV (2), Win32/Spy.Banker.SVY (2), Win32/Spy.Banker.SVZ (2), Win32/Spy.Banker.SWN (2), Win32/Spy.Banker.SWQ (2), Win32/Spy.Delf.OCP, Win32/Spy.KeyLogger.NGB (2), Win32/Spy.VB.NFR, Win32/Spy.Zbot.UN (4), Win32/TrojanClicker.Agent.NFQ, Win32/TrojanClicker.Delf.NGI, Win32/TrojanDownloader.Agent.PRY, Win32/TrojanDownloader.Banload.OYJ (2), Win32/TrojanDownloader.Banload.PBM, Win32/TrojanDownloader.Banload.PCA (2), Win32/TrojanDownloader.Bredolab.BI, Win32/TrojanDownloader.FakeAlert.ARW, Win32/TrojanDownloader.VB.OHY, Win32/VB.OTR (2), Win32/VB.OTS

NOD32定義ファイル: 4835 (20100204)
IRC/SdBot, JS/Exploit.Pdfka.ATF, JS/Exploit.Pdfka.AUT, JS/Exploit.Pdfka.BIV, JS/Exploit.Pdfka.BIX (4), JS/Exploit.Pdfka.NRX, JS/Exploit.Pdfka.NRY, JS/Exploit.Pdfka.NRZ, JS/Exploit.Pdfka.NSA (2), JS/Exploit.Pdfka.NSB, JS/Exploit.Pdfka.NSC, JS/Exploit.Pdfka.NSD, NSIS/TrojanDownloader.FakeAlert.BI (2), VBS/TrojanDownloader.Psyme.NGJ, Win32/3Proxy.O (3), Win32/Adware.AntiSpyware2008, Win32/Adware.Antivirus2009.AA, Win32/Adware.BitAccelerator.B(2), Win32/Adware.ClickSpring.AB (2), Win32/Adware.DigitalNames, Win32/Adware.Kitsune.A, Win32/Adware.PlayMP3Z, Win32/Adware.SecurityTool.AA(3), Win32/Adware.SpywareProtect2009, Win32/Adware.WinAd.AA (2), Win32/Adware.WiniGuard (6), Win32/Adware.XPAntiSpyware.AA, Win32/Agent.AFTS(3), Win32/Agent.QLN (37), Win32/Agent.QOW, Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.FlyStudio.YC, Win32/Bamital.L (2), Win32/Bamital.R, Win32/Chksyn.AA (3), Win32/Delf.PAQ (2), Win32/Delf.PAR (2), Win32/Downloader.NAE (4), Win32/FlyStudio.OEF, Win32/Inject.NDA(2), Win32/Injector.AUU, Win32/Injector.AUV, Win32/Injector.AUW, Win32/KeyLogger.BitLogic, Win32/KillAV.NHX (2), Win32/KillAV.NHY(2), Win32/Koobface.NCL, Win32/Koobface.NCN, Win32/Koutodoor.DX, Win32/Koutodoor.EP, Win32/Koutodoor.FF, Win32/Kryptik.CER, Win32/Kryptik.CES, Win32/Kryptik.CET, Win32/Kryptik.CEU, Win32/Kryptik.CEW, Win32/Kryptik.CEX, Win32/Kryptik.CEY, Win32/LockScreen.ER, Win32/MCH, Win32/Monitor.SniperSpy, Win32/Monitor.WatchLivePro (2), Win32/Niner.AA (2), Win32/Oficla.AP, Win32/Oficla.CW, Win32/Oficla.DE, Win32/Olmarik.QX, Win32/Olmarik.TF, Win32/Olmarik.TH, Win32/Olmarik.TK (2), Win32/Olmarik.TT (3), Win32/Pinit.J, Win32/PSW.Delf.ENY (2), Win32/PSW.FakeMSN.CF(2), Win32/PSW.OnLineGames.OSW, Win32/PSW.OnLineGames.OSY (3), Win32/PSW.OnLineGames.OZP, Win32/PSW.Tibia.NBF (2), Win32/PSW.WOW.NOQ, Win32/Sirefef.P (3), Win32/SpamTool.Tedroo.AG, Win32/Spy.Banker.APUY(2), Win32/Spy.Banker.SWL, Win32/Spy.Banker.SWM, Win32/Spy.Delf.OCX(2), Win32/Spy.Zbot.UN (3), Win32/TrojanDownloader.Banload.OIX, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PIA (2), Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.Firu (2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Tiny.NFF (2), Win32/TrojanDownloader.VB.OIB(3), Win32/TrojanDropper.Agent.OOK, Win32/TrojanDropper.Autoit.M, Win32/TrojanDropper.VB.NMX, Win32/TrojanProxy.Agent.NFX, Win32/VB.OTV(2), Win32/Waledac

NOD32定義ファイル: 4834 (20100204)
INF/Autorun, Java/TrojanDownloader.Agent.NAC, Java/TrojanDownloader.Agent.NAD, Java/TrojanDownloader.OpenStream.NAG(2), JS/TrojanDownloader.Agent.NRS (2), JS/TrojanDownloader.Iframe.NGY, MSIL/Spy.Keylogger.AA (2), MSIL/Spy.Keylogger.AB (2), MSIL/Spy.Keylogger.AC(2), MSIL/Spy.Keylogger.D (2), MSIL/Spy.Keylogger.S (2), MSIL/Spy.Keylogger.T(2), Win32/Adware.BitAccelerator, Win32/Adware.BitAccelerator.B(2), Win32/Adware.SecurityTool.AA, Win32/Agent.NIP, Win32/Agent.NWH, Win32/Agent.QOF (2), Win32/Agent.QRF, Win32/Agent.QRQ, Win32/Agent.QSW(2), Win32/Kryptik.CEO, Win32/Kryptik.CEP, Win32/Kryptik.CEQ, Win32/Oficla.DD (2), Win32/Peerfrag.GA, Win32/PSW.OnLineGames.NMP(2), Win32/PSW.OnLineGames.NWF (6), Win32/PSW.OnLineGames.OST, Win32/PSW.OnLineGames.OSV (2), Win32/PSW.OnLineGames.OSX (2), Win32/PSW.WOW.NOZ (2), Win32/SpamTool.Tedroo.AG (2), Win32/Spy.KeyLogger.NFX, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.XU, Win32/TrojanDropper.Agent.ONR (2), Win32/TrojanDropper.Small.NKA (2), Win32/TrojanProxy.FlatSurfer.B (2), Win32/Waledac

NOD32定義ファイル: 4833 (20100203)
JS/Exploit.Pdfka.NRD, JS/Exploit.Pdfka.NRM, JS/Exploit.Pdfka.NRW, VBS/StartPage.NAQ (2), Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.Antivirus2009 (6), Win32/Adware.Antivirus2009.AA, Win32/Adware.Antivirus2009.AB, Win32/Adware.AntivirusPlus, Win32/Adware.AntivirusPlus.E, Win32/Adware.CoreguardAntivirus (8), Win32/Adware.CoreguardAntivirus.D (2), Win32/Adware.InternetAntivirus, Win32/Adware.MessengerSkinner, Win32/Adware.SecurityTool (2), Win32/Adware.SecurityTool.AA (4), Win32/Adware.SmartProtector(7), Win32/Adware.SpyProtector.N (5), Win32/Adware.SuperJuan(3), Win32/Adware.SuperJuan.G, Win32/Adware.Virtumonde, Win32/Adware.Virtumonde.NEK, Win32/Adware.Virtumonde.NGQ(6), Win32/Adware.Virtumonde.NGV, Win32/Adware.WiniGuard, Win32/Adware.WiniGuard.AA, Win32/Adware.WiniGuard.AD (2), Win32/Agent.NGC(3), Win32/Agent.OCA, Win32/Agent.OSE (2), Win32/Agent.QHQ, Win32/Agent.QRX, Win32/Agent.QSV (2), Win32/AntiAV.NEL, Win32/AutoRun.Delf.EL (9), Win32/AutoRun.Delf.FB, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.DZ (21), Win32/AutoRun.IRCBot.EI, Win32/AutoRun.IRCBot.EJ, Win32/AutoRun.KS, Win32/AutoRun.VB.LH, Win32/AutoRun.VB.LI, Win32/BHO.NKU, Win32/Bifrose.NDU (2), Win32/Bifrose.NDX, Win32/Bifrose.NEL (2), Win32/Bifrose.NTL (2), Win32/Delf.IUU, Win32/Delf.NGE, Win32/Delf.NJO (3), Win32/Delf.OZP, Win32/Delf.PAO, Win32/DNSChanger.NAT, Win32/Kakkeys.NAM (2), Win32/Koobface.NCK (2), Win32/Koobface.NCQ, Win32/Kryptik.CEG, Win32/Kryptik.CEH, Win32/Kryptik.CEI, Win32/Kryptik.CEJ, Win32/Kryptik.CEK, Win32/Kryptik.CEL, Win32/Kryptik.CEM, Win32/Kryptik.CEN, Win32/LockScreen.FD, Win32/LockScreen.JV (7), Win32/LockScreen.MQ, Win32/Oficla.CW, Win32/Oficla.DC, Win32/Olmarik.OH (2), Win32/Olmarik.RN, Win32/Olmarik.SC, Win32/Olmarik.TF, Win32/Poison.NCQ, Win32/Prorat(2), Win32/Prorat.19, Win32/PSW.Delf.NSR, Win32/PSW.Delf.NVI, Win32/PSW.Delf.NVJ, Win32/PSW.Gamania.NCB, Win32/PSW.Gamania.NCC, Win32/PSW.Gamania.NCD, Win32/PSW.Gamania.NCE, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.OSU, Win32/PSW.OnLineGames.OSW (3), Win32/PSW.OnLineGames.OYU (2), Win32/PSW.OnLineGames.PAD (2), Win32/PSW.OnLineGames.PAE (4), Win32/PSW.VB.NCI (3), Win32/PSW.VB.NCL, Win32/PSW.VB.NEP, Win32/Qhost, Win32/Rbot (6), Win32/Riern.K, Win32/Riern.L (2), Win32/Small.NGO, Win32/Spy.Banker.SWH (3), Win32/Spy.Banker.SWI (2), Win32/Spy.Banker.SWJ, Win32/Spy.Delf.OCI, Win32/Spy.Zbot.UN (12), Win32/SpyBot.FY, Win32/TrojanClicker.Agent.NIU, Win32/TrojanDownloader.Adload.NFY (2), Win32/TrojanDownloader.Agent.PAY, Win32/TrojanDownloader.Bredolab.AN (3), Win32/TrojanDownloader.Bredolab.BE(4), Win32/TrojanDownloader.Delf.PHX, Win32/TrojanDownloader.FakeAlert.AFQ(5), Win32/TrojanDownloader.FakeAlert.ALQ(3), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASF, Win32/TrojanDownloader.FakeAlert.ASP, Win32/TrojanDownloader.FakeAlert.ASS (3), Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ASW, Win32/TrojanDownloader.FakeAlert.ASX, Win32/TrojanDownloader.FakeAlert.ASY, Win32/TrojanDownloader.FakeAlert.ASZ, Win32/TrojanDownloader.FakeAlert.ATA, Win32/TrojanDownloader.FakeAlert.ATB, Win32/TrojanDownloader.FakeAlert.ATC, Win32/TrojanDownloader.FakeAlert.ATD, Win32/TrojanDownloader.FakeAlert.ATF(2), Win32/TrojanDownloader.FakeAlert.ATG, Win32/TrojanDownloader.Small.OOT(2), Win32/TrojanDownloader.VB.OES, Win32/TrojanDropper.Agent.OOI (2), Win32/TrojanDropper.Agent.OOJ, Win32/TrojanDropper.Microjoin.NAP (2), Win32/TrojanProxy.Tikayb.A (2), Win32/VB.NIF, Win32/VB.OSZ, Win32/VBbot.A, Win32/VBbot.V, Win32/Waledac (4), Win32/Waledac.EE, Win32/Wigon.NB, Win32/Yektel.D

NOD32定義ファイル: 4832 (20100203)
INF/Autorun (2), VBS/AutoRun.EC (3), Win32/Adware.Cinmus, Win32/Adware.InternetAntivirus, Win32/Adware.SecurityTool (3), Win32/Adware.SecurityTool.AA, Win32/Adware.Virtumonde.NEK, Win32/Agent.QNF, Win32/Agent.QSU (2), Win32/AutoRun.Agent.NP, Win32/AutoRun.Agent.UN, Win32/AutoRun.Agent.UQ (2), Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.DZ (6), Win32/AutoRun.KillAV.C, Win32/AutoRun.KillAV.K(2), Win32/AutoRun.KillAV.N, Win32/AutoRun.LockScreen.A, Win32/AutoRun.VB.IH, Win32/Bagle.UN (5), Win32/Bamital.L (2), Win32/Bamital.N, Win32/BHO.NXB, Win32/Conficker.AE, Win32/Delf.NPC (2), Win32/Dursg.A, Win32/FlyStudio.OEE, Win32/Fusing.AA, Win32/Fusing.AS (2), Win32/Injector.AUS, Win32/Iyeclore.C, Win32/Joke.Fados, Win32/Kryptik.CEB, Win32/Kryptik.CEC, Win32/Kryptik.CED, Win32/Kryptik.CEE, Win32/Kryptik.CEF, Win32/Masteseq (2), Win32/Oficla.CS, Win32/Oficla.CT, Win32/Packed.Armadillo.RSRC, Win32/Peerfrag.BL, Win32/Pinit.AF, Win32/Pinit.AP, Win32/PSW.Gamania.NBV(3), Win32/PSW.Gamania.NBY, Win32/PSW.OnLineGames.OQF, Win32/PSW.OnLineGames.OQU (27), Win32/PSW.OnLineGames.OSW (5), Win32/PSW.OnLineGames.OYU (3), Win32/PSW.OnLineGames.OZY (2), Win32/PSW.OnLineGames.PAA, Win32/PSW.Papras.AW, Win32/PSW.Papras.AZ (3), Win32/PSW.QQPass.NEH (2), Win32/PSW.QQPass.NFU (2), Win32/PSW.QQPass.NFV (2), Win32/PSW.WOW.NOV, Win32/PSW.WOW.NOW (2), Win32/Qhost, Win32/Redosdru.BJ(2), Win32/Rootkit.Kryptik.AP, Win32/SpamTool.Agent.NDR (2), Win32/SpamTool.Tedroo.AG, Win32/Spy.Agent.NQU (2), Win32/Spy.Banbra.NYQ(2), Win32/Spy.Bancos.UO (2), Win32/Spy.Banker.PRH, Win32/Spy.Banker.QEP(3), Win32/Spy.Banker.SPG, Win32/Spy.Banker.STK, Win32/Spy.Banker.SUY, Win32/Spy.Banker.SVQ, Win32/Spy.Banker.SWE (2), Win32/Spy.Banker.SWG, Win32/Spy.Delf.NXV, Win32/Spy.Flux.NAI (2), Win32/Spy.KeyLogger.NGC(4), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.XT, Win32/StartPage.NQH (3), Win32/Tifaut.C, Win32/TrojanClicker.Delf.NBF, Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NDR (8), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK (2), Win32/TrojanClicker.Delf.NGL (2), Win32/TrojanClicker.Delf.NGR, Win32/TrojanClicker.Delf.NIR (4), Win32/TrojanClicker.Delf.NIT(2), Win32/TrojanClicker.VB.NJT, Win32/TrojanDownloader.Agent.PMB, Win32/TrojanDownloader.Banload.OJV (2), Win32/TrojanDownloader.Banload.OQG(2), Win32/TrojanDownloader.Banload.OQH, Win32/TrojanDownloader.Banload.OQI, Win32/TrojanDownloader.Banload.OQJ (3), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PFZ, Win32/TrojanDownloader.FakeAlert.AED (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASJ, Win32/TrojanDownloader.FakeAlert.ATK, Win32/TrojanDownloader.FakeAlert.ATL, Win32/TrojanDownloader.Small.CYF (2), Win32/TrojanDownloader.Small.NFI, Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.NTQ, Win32/TrojanDownloader.Small.OOT (3), Win32/TrojanDownloader.Small.OSI, Win32/TrojanDownloader.VB.OHZ (2), Win32/TrojanDropper.Microjoin.C (2), Win32/TrojanDropper.VB.NMW (2), Win32/Turkojan, Win32/VB.NKT, Win32/Waledac, Win32/Wigon (3), Win32/Wigon.HT

NOD32定義ファイル: 4831 (20100203)
BAT/Small.AU, INF/Autorun (5), IRC/SdBot, JS/Exploit.Pdfka.AOG, JS/Exploit.Pdfka.AWP, JS/Exploit.Pdfka.AYW, JS/Exploit.Pdfka.BGH(2), JS/Exploit.Pdfka.NRR, JS/Exploit.Pdfka.NRS, JS/Exploit.Pdfka.NRT, JS/Exploit.Pdfka.NRU, JS/Exploit.Pdfka.NRV, NSIS/TrojanDownloader.Agent.NBM, NSIS/TrojanDownloader.FakeAlert.BG (2), OSX/Exploit.Smid.B (3), SWF/TrojanDownloader.Swif.NAL (2), VBS/Agent.NCT (2), Win32/Adware.BHO.NHE, Win32/Adware.OneStep (7), Win32/Adware.SafetyAntiSpyware.A, Win32/Adware.SecurityTool.AA (2), Win32/Adware.SpyProtector.O(2), Win32/Adware.Verticity.AA (2), Win32/Adware.Virtumonde.NEK, Win32/Adware.Websearch.AC (2), Win32/Adware.WiniGuard (2), Win32/Adware.WiniGuard.AA, Win32/Adware.XPAntiSpyware.AA, Win32/Agent.OBA, Win32/Agent.PMG, Win32/Agent.QSS, Win32/AntiAV.NEO (7), Win32/AutoRun.AEH (3), Win32/AutoRun.Delf.CC, Win32/AutoRun.FlyStudio.YB, Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.DZ(3), Win32/AutoRun.VB.LG (2), Win32/BHO.NXA (2), Win32/Bifrose.ADR, Win32/Bifrose.NTK, Win32/Delf.NPJ, Win32/Delf.SVQ (2), Win32/Dursg.A, Win32/Injector.AUP, Win32/Injector.AUQ, Win32/Injector.AUR, Win32/Kryptik.CDS, Win32/Kryptik.CDT, Win32/Kryptik.CDU, Win32/Kryptik.CDV, Win32/Kryptik.CDW, Win32/Kryptik.CDX, Win32/Kryptik.CDY, Win32/Kryptik.CDZ, Win32/Kryptik.CEA, Win32/LockScreen.MP (2), Win32/Mabezat.C (2), Win32/Olmarik.RN, Win32/Olmarik.SC, Win32/Olmarik.SJ, Win32/Olmarik.SV, Win32/Olmarik.TK (7), Win32/Olmarik.TL (2), Win32/Olmarik.TP (7), Win32/Olmarik.TQ, Win32/Olmarik.TR (2), Win32/Pacex.Gen, Win32/Peerfrag.DR, Win32/Peerfrag.EC, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU(4), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OQU(7), Win32/PSW.OnLineGames.OSW (2), Win32/PSW.OnLineGames.OZY, Win32/PSW.OnLineGames.XTT, Win32/PSW.Pebox.AA (2), Win32/Rbot, Win32/Rootkit.Agent.NIA (2), Win32/Rootkit.Agent.NQS (3), Win32/Routmo.N, Win32/Routmo.O, Win32/Sirefef.AN (2), Win32/Socks.EQ, Win32/Spy.Bancos.NOG, Win32/Spy.Bancos.NQD, Win32/Spy.Bancos.NRG, Win32/Spy.Banker.SUY, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/TrojanClicker.VB.NJT, Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Agent.PSC, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Delf.PHZ (2), Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.ASS, Win32/TrojanDownloader.Small.NIY, Win32/VB.AAQQ, Win32/Virut.NBP (2), Win32/Waledac (4), Win32/Wigon.HT, Win32/Wigon.LX, Win32/Wigon.NA (3), Win32/Witkinat.A (2)

NOD32定義ファイル: 4830 (20100203)
JS/Exploit.Pdfka.BGH (2), VBS/Agent.NAW, Win32/Adware.Antivirus2009.AA, Win32/Adware.Virtumonde.NGU (2), Win32/Adware.Websearch.AB, Win32/Agent.QSR, Win32/Agent.QST, Win32/AutoRun.LockScreen.A, Win32/Cakl.NAF, Win32/Cimag.BR (2), Win32/Cimag.BS (2), Win32/Cimag.BT (2), Win32/Delf.NTX, Win32/Filecoder.G, Win32/Kryptik.CDR, Win32/Nethief.NAL, Win32/Olmarik.QT, Win32/Packed.Armadillo, Win32/Poison.NCT, Win32/Spy.Bancos.NOG, Win32/Spy.Bancos.NQD, Win32/Spy.Delf.OCV (2), Win32/Tifaut.A (2), Win32/Tifaut.B (2), Win32/TrojanDownloader.Banload.PCA, Win32/TrojanDownloader.Bredolab.AA (6), Win32/TrojanDownloader.FakeAlert.ALQ, Win32/TrojanDownloader.FakeAlert.ALW (2), Win32/VB.NIG

NOD32定義ファイル: 4829 (20100202)
NSIS/TrojanDownloader.FakeAlert.BB, NSIS/TrojanDownloader.FakeAlert.BE, NSIS/TrojanDownloader.FakeAlert.BF (3), VBS/AutoRun.DZ, VBS/TrojanDownloader.Agent.NDH, Win32/Adware.AdvancedVirusRemover.B (2), Win32/Adware.Craagle (2), Win32/Adware.Kitsune.A (2), Win32/Adware.Mirar, Win32/Adware.SecurityTool.AA, Win32/Adware.Websearch.AA (2), Win32/Adware.XPAntiSpyware.AA, Win32/Adware.Zhongsou, Win32/AutoRun.Agent.UP(4), Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.VB.JU, Win32/BHO.NWZ(2), Win32/Ceckno.NAD (3), Win32/Delf.NPI, Win32/Exploit.Servu.NAB (2), Win32/Inject.NDE, Win32/KillFiles.NCL, Win32/Kryptik.CDM, Win32/Kryptik.CDN, Win32/Kryptik.CDO, Win32/Kryptik.CDP, Win32/Lovsan.NAB (2), Win32/Luder.D, Win32/Obfuscated.NCY (2), Win32/Olmarik.OH, Win32/Pinit.AB, Win32/Poison.NAE, Win32/PSW.Legendmir.NCL, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OSW(6), Win32/PSW.OnLineGames.PAC, Win32/Seriv.A, Win32/Spy.Bancos.NPA, Win32/Spy.Bancos.NRG, Win32/Spy.Banker.STK, Win32/Spy.Banker.SWA, Win32/Spy.Banker.SWB, Win32/Spy.Banker.SWC, Win32/Spy.Banker.SWD(2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.WM, Win32/Stration.OO (2), Win32/TrojanDownloader.Banload.OFF, Win32/TrojanDownloader.Banload.OJU (2), Win32/TrojanDownloader.Banload.OYH (2), Win32/TrojanDownloader.Caxnet.BV(4), Win32/TrojanDownloader.FakeAlert.AED(2), Win32/TrojanDownloader.FakeAlert.ARM (3), Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.Vivia.NAE (2), Win32/TrojanDownloader.Zlob.DAE (2), Win32/VB.NUR, Win32/VB.NUS, Win32/VB.OMR

NOD32定義ファイル: 4828 (20100202)
BAT/Qhost.NDU, BAT/TrojanDownloader.Ftp.NHZ (3), INF/Autorun, IRC/SdBot (3), JS/Exploit.Pdfka.NQH, JS/Exploit.Pdfka.NQI, JS/Exploit.Pdfka.NQJ, JS/Exploit.Pdfka.NRO, JS/Exploit.Pdfka.NRP(4), JS/Exploit.Pdfka.NRQ, NSIS/TrojanDownloader.FakeAlert.BF(2), VBS/Kidar.A, Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.Antivirus2009, Win32/Adware.BitAccelerator.A (2), Win32/Adware.CoreguardAntivirus, Win32/Adware.CoreguardAntivirus.C, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.GeneralAV, Win32/Adware.OneStep (2), Win32/Adware.PrivacyCenter.AT (2), Win32/Adware.SecurityTool (3), Win32/Adware.SecurityTool.AA (6), Win32/Adware.SpyProtector.N (7), Win32/Adware.SpywareProtect2009, Win32/Adware.SystemSecurity (3), Win32/Adware.WiniGuard, Win32/Adware.WSearch(2), Win32/Agent.QRB, Win32/Agent.QRF, Win32/Agent.QRO, Win32/Agent.QSQ (2), Win32/AutoRun.AEH, Win32/AutoRun.AEI (2), Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.FlyStudio.YA, Win32/AutoRun.IRCBot.EH (3), Win32/AutoRun.IRCBot.EL, Win32/AutoRun.VB.KZ, Win32/Bagle.UN (7), Win32/BHO.NWW (2), Win32/BHO.NWX (2), Win32/BHO.NWY (2), Win32/Bifrose (3), Win32/Bifrose.E, Win32/Bifrose.NDU (3), Win32/Bifrose.NDX, Win32/Bifrose.NEC(2), Win32/Cimag.BQ (2), Win32/Delf.OZV, Win32/Delf.PAL (2), Win32/Delf.PAM, Win32/Exploit.CVE-2010-0232, Win32/FlyStudio.OED, Win32/FlyStudio.X, Win32/HackAV.EC, Win32/HackTool.VB.NAC, Win32/Injector.ARZ, Win32/Injector.AUJ (2), Win32/Injector.AUK, Win32/Injector.AUL, Win32/Injector.AUM, Win32/Injector.AUN, Win32/IRCBot.NBC (2), Win32/Koobface.NCL (4), Win32/Kryptik.CDF, Win32/Kryptik.CDG, Win32/Kryptik.CDH, Win32/Kryptik.CDI, Win32/Kryptik.CDJ, Win32/Kryptik.CDK, Win32/Kryptik.CDL, Win32/LockScreen.LM, Win32/LockScreen.LN, Win32/LockScreen.LO, Win32/LockScreen.LP, Win32/LockScreen.LQ, Win32/LockScreen.LR, Win32/LockScreen.LS, Win32/LockScreen.LT, Win32/LockScreen.LU, Win32/LockScreen.LV, Win32/LockScreen.LW, Win32/LockScreen.LX, Win32/LockScreen.LY, Win32/LockScreen.LZ, Win32/LockScreen.MA, Win32/LockScreen.MB, Win32/LockScreen.MC, Win32/LockScreen.MD, Win32/LockScreen.ME, Win32/LockScreen.MF, Win32/LockScreen.MG, Win32/LockScreen.MH, Win32/LockScreen.MI, Win32/LockScreen.MJ, Win32/LockScreen.MK, Win32/LockScreen.ML, Win32/LockScreen.MM, Win32/LockScreen.MN, Win32/Mabezat.B, Win32/Olmarik.QX, Win32/Olmarik.SR, Win32/Olmarik.SY, Win32/Olmarik.SZ (3), Win32/Peerfrag.GA(2), Win32/Poison, Win32/Poison.AJQS, Win32/Poison.TMW (2), Win32/Prorat.19(2), Win32/PSW.Delf.NQS, Win32/PSW.Delf.NVH (3), Win32/PSW.Fignotok.B, Win32/PSW.OnLineGames.NRD (3), Win32/PSW.OnLineGames.OQU(2), Win32/PSW.OnLineGames.OXR, Win32/PSW.QQPass.NFT (2), Win32/PSW.Seratin.A (2), Win32/PSW.VB.NEK, Win32/PSW.WOW.NOT (2), Win32/PSW.YahooPass.AF, Win32/PSW.YahooPass.NAP, Win32/PSW.YahooPass.NAR(2), Win32/PSWTool.Dialupass.H (2), Win32/Qhost, Win32/Qhost.NRY, Win32/Rbot, Win32/Redosdru.BE (3), Win32/Rokut.FL, Win32/Sirefef.AL (2), Win32/Sirefef.AM(2), Win32/Sirefef.P, Win32/Small.NEL, Win32/Small.NEM, Win32/Small.NEN, Win32/Small.NEO, Win32/Small.NEP, Win32/Small.NEQ, Win32/Small.NER, Win32/Spatet.A (2), Win32/Spy.Agent.NQO (2), Win32/Spy.Banker.QEO, Win32/Spy.Banker.QEP (2), Win32/Spy.Banker.SQQ, Win32/Spy.Banker.SRM, Win32/Spy.Banker.STI (2), Win32/Spy.Banker.STJ (2), Win32/Spy.Banker.STK (2), Win32/Spy.Banker.STY (3), Win32/Spy.Banker.SUF (2), Win32/Spy.Banker.SUG (2), Win32/Spy.Banker.SUK (3), Win32/Spy.Banker.SVX (2), Win32/Spy.Bebloh.A, Win32/Spy.Delf.NYS, Win32/Spy.Delf.OCU, Win32/Spy.KeyLogger.NFW, Win32/Spy.KeyLogger.NFY (2), Win32/Spy.VB.NFL, Win32/Spy.VB.NFM, Win32/Spy.Zbot.UN (12), Win32/Spy.Zbot.XN, Win32/StartPage.NQP (2), Win32/Tifaut.C (2), Win32/Trabin.A (2), Win32/TrojanClicker.Agent.NIV(2), Win32/TrojanClicker.Agent.NIW (2), Win32/TrojanClicker.Delf.NIU (2), Win32/TrojanDownloader.Agent.PSB (2), Win32/TrojanDownloader.Banload.OYG (2), Win32/TrojanDownloader.Banload.PAC (2), Win32/TrojanDownloader.Banload.PBH(2), Win32/TrojanDownloader.Bredolab.AA (3), Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Delf.PHE(2), Win32/TrojanDownloader.Delf.PHU (2), Win32/TrojanDownloader.Delf.PHV, Win32/TrojanDownloader.Delf.PHW, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.ALW (3), Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.FakeAlert.ASM(6), Win32/TrojanDownloader.FakeAlert.ASO, Win32/TrojanDownloader.FakeAlert.ASS (2), Win32/TrojanDownloader.FakeAlert.ASV, Win32/TrojanDownloader.FakeAlert.ATG, Win32/TrojanDownloader.Small.OOT (2), Win32/TrojanDownloader.Small.OUI (2), Win32/TrojanDownloader.Small.OUS (2), Win32/TrojanDownloader.Swizzor.NEM, Win32/TrojanDownloader.Tiny.NFE (2), Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Delf.NSC, Win32/Turkojan, Win32/VB.NIA (2), Win32/VB.NUQ, Win32/VB.OST (2), Win32/VB.OTT (2), Win32/VB.OTU (2), Win32/Virut.NBZ (2), Win32/Wigon.MZ (2)

NOD32定義ファイル: 4827 (20100202)
JS/Exploit.Pdfka.NRN (2), JS/TrojanDownloader.Agent.EXK (2), JS/TrojanDownloader.Agent.NRR, RAR/TrojanDownloader.Agent.A, Win32/Adware.SecurityTool.AA (2), Win32/Adware.SpywareProtect2009(2), Win32/Agent.NGW, Win32/Agent.QLN (14), Win32/AutoRun.IRCBot.DZ(2), Win32/AutoRun.LockScreen.A, Win32/Bifrose.NFJ, Win32/Injector.AUG, Win32/Injector.AUH, Win32/Injector.AUI, Win32/Kryptik.CDD, Win32/Kryptik.CDE, Win32/Olmarik.KW (2), Win32/Olmarik.SC, Win32/Olmarik.TK, Win32/PcClient.NGB(2), Win32/Peerfrag.GA (2), Win32/Poison.NAE, Win32/Popwin.NCY (2), Win32/PSW.OnLineGames.PAB (6), Win32/PSW.Pebox.AA, Win32/PSW.Pebox.BE, Win32/PSW.WOW.NOV, Win32/PSW.WOW.NOX, Win32/Qbot.AB (2), Win32/Small.NHD(2), Win32/Spy.Agent.NKZ, Win32/Spy.Agent.NQT (2), Win32/Spy.Webmoner.VM, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.XS, Win32/TrojanDownloader.Agent.PSA(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PHT, Win32/TrojanDownloader.FakeAlert.AAB, Win32/TrojanDownloader.FakeAlert.ATJ(2), Win32/TrojanDropper.Agent.OOH (2), Win32/TrojanDropper.Delf.NSB (2), Win32/VB.OTQ (2)

NOD32定義ファイル: 4826 (20100202)
HTML/TrojanClicker.Agent.NAC, JS/Exploit.Pdfka.NPV, Win32/Induc.A, Win32/Kryptik.CDC, Win32/LockScreen.LK, Win32/PSW.Legendmir.NCL, Win32/PSW.OnLineGames.OSW, Win32/Spy.Zbot.UN, Win32/TrojanDownloader.Small.OGQ, Win32/TrojanDropper.Delf.NSA (2), Win32/TrojanDropper.VB.NMV (2)

NOD32定義ファイル: 4825 (20100201)
BAT/KillWin.NBB (2), BAT/StartPage.NCC (3), HTML/TrojanClicker.IFrame.NAU, JS/Exploit.Pdfka.AZG, JS/Exploit.Pdfka.NRL, NSIS/TrojanDownloader.FakeAlert.BD, PHP/IRCBot.NAE, VBS/Agent.NAY, Win32/Adware.Antivirus360, Win32/Adware.InternetSecurity2010, Win32/Adware.SecurityTool.AA, Win32/Adware.WiniGuard (3), Win32/Adware.WiniGuard.AA, Win32/Adware.WSearch, Win32/Agent.NHI (2), Win32/Agent.NWM, Win32/Agent.ORS, Win32/Agent.QSP (4), Win32/Agent.WQH (2), Win32/Agent.WQI (2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.LockScreen.A, Win32/AutoRun.WC, Win32/Bagle.UN, Win32/Bifrose.NFJ, Win32/Ciadoor.13, Win32/Daonol.AL, Win32/Daonol.J, Win32/FlyStudio.OEB, Win32/FlyStudio.OEC(2), Win32/Induc.A, Win32/Inject.NDD (3), Win32/Injector.ATZ, Win32/Injector.AUA (2), Win32/Injector.AUB, Win32/Injector.AUD(2), Win32/Injector.AUE, Win32/Injector.AUF (2), Win32/IpFilter.A, Win32/Koobface.NCK (2), Win32/Koobface.NCL (3), Win32/Kryptik.CCZ, Win32/Kryptik.CDA, Win32/Kryptik.CDB, Win32/Olmarik.TN, Win32/Olmarik.TO, Win32/Peerfrag.BL, Win32/Peerfrag.CP, Win32/Peerfrag.EC, Win32/Peerfrag.FD, Win32/Peerfrag.GA (4), Win32/Poison.NCR (2), Win32/Poison.NCS (2), Win32/PSW.Delf.NSR, Win32/PSW.Delf.NVD, Win32/PSW.Legendmir.NCL, Win32/PSW.Legendmir.NCY (2), Win32/PSW.OnLineGames.OSU (6), Win32/PSW.OnLineGames.OSW (4), Win32/PSW.OnLineGames.OYU (3), Win32/PSW.QQPass.NEH, Win32/PSW.QQPass.NER, Win32/PSW.WOW.NOW (2), Win32/Qhost (2), Win32/Qhost.NRX (2), Win32/Small.NEM, Win32/Small.NHC (2), Win32/Spy.Banbra.NYZ (2), Win32/Spy.Banker.QEP (2), Win32/Spy.Banker.SVP, Win32/Spy.Banker.SVS (4), Win32/Spy.Banker.SVU (3), Win32/Spy.Banker.SVW (3), Win32/Spy.Delf.OAE (2), Win32/Spy.Webmoner.NCM (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (6), Win32/StartPage.NQM (2), Win32/Tifaut.C, Win32/TrojanDownloader.Agent.OYU, Win32/TrojanDownloader.Agent.PPB, Win32/TrojanDownloader.Banload.OJS (2), Win32/TrojanDownloader.Banload.OJT(3), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Caxnet.BU, Win32/TrojanDownloader.Delf.PHS, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.AQQ, Win32/TrojanDownloader.FakeAlert.ATH, Win32/TrojanDownloader.FakeAlert.ATI, Win32/TrojanDownloader.VB.OHV(2), Win32/TrojanDownloader.VB.OHW, Win32/TrojanDownloader.VB.OHX, Win32/TrojanDropper.Agent.OOF, Win32/TrojanDropper.Agent.OOG (2), Win32/TrojanDropper.Delf.NJH, Win32/TrojanDropper.Delf.NRY (2), Win32/TrojanDropper.Delf.NRZ, Win32/TrojanDropper.Small.NKD, Win32/TrojanDropper.VB.NMT, Win32/TrojanDropper.VB.NMU, Win32/TrojanProxy.Agent.BZQ (2), Win32/TrojanProxy.Small.NEB, Win32/VB.OEA, Win32/VB.OJR, Win32/VB.OTO, Win32/VB.OTP (3), Win32/Waledac (2), Win32/Wigon.JA

NOD32定義ファイル: 4824 (20100201)
JS/Exploit.CVE-2010-0249.E, JS/Exploit.Pdfka.AOG, JS/Exploit.Pdfka.AUT, JS/Exploit.Pdfka.AYW, JS/Exploit.Pdfka.NRJ (2), JS/Exploit.Pdfka.NRK, JS/TrojanDownloader.Iframe.NGX, MSIL/Autorun.K, MSIL/HackAV.D, MSIL/PSW.Agent.NAK, VBS/Agent.NAX (2), VBS/TrojanDownloader.Agent.NDI, VBS/TrojanDownloader.Agent.NDJ (2), VBS/TrojanDownloader.Agent.NDK (5), VBS/TrojanDownloader.Agent.NDL (7), Win32/Adware.AdvancedVirusRemover.B(4), Win32/Adware.AnchorFree, Win32/Adware.CoreguardAntivirus, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.OneStep (6), Win32/Adware.PersonalAntivirus, Win32/Adware.SecurityTool(2), Win32/Adware.SecurityTool.AA, Win32/Adware.SpyProtector.N(5), Win32/Adware.Vapsup (2), Win32/Adware.Virtumonde.NEK (2), Win32/Adware.VirusAlarmPro (2), Win32/Adware.WinReanimator.AA (2), Win32/Agent.NYL, Win32/Agent.OBY (3), Win32/Agent.OCB (2), Win32/Agent.ORR(2), Win32/Agent.QLN (15), Win32/Agent.QQA (2), Win32/Agent.QQB(2), Win32/Agent.QSO (2), Win32/Agent.WPI, Win32/AntiAV.NEM (6), Win32/AntiAV.NEN (3), Win32/AutoRun.FlyStudio.XY, Win32/AutoRun.FlyStudio.XZ, Win32/AutoRun.IRCBot.CX (3), Win32/AutoRun.IRCBot.DZ (12), Win32/AutoRun.KS(2), Win32/AutoRun.VB.LA (2), Win32/AutoRun.VB.LB, Win32/AutoRun.VB.LC, Win32/AutoRun.VB.LD, Win32/AutoRun.VB.LE, Win32/AutoRun.VB.LF, Win32/Bifrose.E, Win32/Bifrose.NDU, Win32/Bifrose.NTJ, Win32/BlackHole, Win32/BO2K.NAC (2), Win32/Cakl.NAR (2), Win32/Delf.OCW (2), Win32/Delf.OZW, Win32/Delf.PAA (2), Win32/Delf.PAB, Win32/Delf.PAE (2), Win32/Delf.PAF(2), Win32/Delf.PAG, Win32/Delf.PAH, Win32/Delf.PAI, Win32/Dialer.NKM(2), Win32/FlyStudio.OEA, Win32/Hupigon (6), Win32/Hupigon.JLUE(2), Win32/Hupigon.NGU (2), Win32/Hupigon.NRF, Win32/Injector.AJN, Win32/Injector.ATW, Win32/Injector.ATX (2), Win32/Injector.ATY, Win32/Iyeclore.A, Win32/KillAV.NHW (2), Win32/Koutodoor.DX, Win32/Koutodoor.EP, Win32/Koutodoor.FD (2), Win32/Koutodoor.FE(2), Win32/Kryptik.CCX, Win32/Kryptik.CCY, Win32/LockScreen.EO (3), Win32/LockScreen.ER (2), Win32/LockScreen.LD (2), Win32/LockScreen.LH(3), Win32/LockScreen.LI, Win32/LockScreen.LJ, Win32/Nuclear.NAK (3), Win32/Oficla.CS (2), Win32/Oficla.DB, Win32/Olmarik.QU (2), Win32/Olmarik.QW(7), Win32/Olmarik.SR, Win32/Olmarik.TK (16), Win32/Olmarik.TL (3), Win32/Olmarik.TM, Win32/Olmarik.TN, Win32/Peerfrag.EC, Win32/Peerfrag.FD (2), Win32/Poison, Win32/Poison.AJQS, Win32/Poison.NAE (2), Win32/PSW.Delf.NQS, Win32/PSW.Delf.NVF (2), Win32/PSW.LdPinch.NCB, Win32/PSW.LdPinch.NKV (2), Win32/PSW.Lineage.AEL, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OSM(2), Win32/PSW.OnLineGames.OYU, Win32/PSW.OnLineGames.PAA (4), Win32/PSW.QQPass.NFR (2), Win32/PSW.VB.NEE, Win32/PSW.YahooPass.NAQ (2), Win32/Qhost, Win32/Rbot, Win32/Rootkit.Qhost.C (2), Win32/Rootkit.Qhost.D(2), Win32/Rootkit.Qhost.E (2), Win32/Rootkit.Qhost.F (2), Win32/Sirefef.AJ(2), Win32/Sirefef.AK (2), Win32/SpamTool.Tedroo.AI, Win32/Spy.Ambler.BE(3), Win32/Spy.Bancos.NRN, Win32/Spy.Banker.SRH (2), Win32/Spy.Banker.SVH, Win32/Spy.Banker.SVK, Win32/Spy.Banker.SVL, Win32/Spy.Banker.SVM, Win32/Spy.Banker.SVN (3), Win32/Spy.Banker.SVP, Win32/Spy.Banker.SVR, Win32/Spy.Bebloh.A (5), Win32/Spy.Delf.OCT (2), Win32/Spy.Goldun.NFQ(2), Win32/Spy.VB.NFP, Win32/Spy.VB.NFQ, Win32/Spy.Webmoner.NCL(2), Win32/Spy.Zbot.CK, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN(20), Win32/StartPage.NQI (2), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NIR, Win32/TrojanClicker.VB.NMP (2), Win32/TrojanClicker.VB.NMW (4), Win32/TrojanDownloader.Adload.NGA (2), Win32/TrojanDownloader.Agent.PAC, Win32/TrojanDownloader.Agent.PME (2), Win32/TrojanDownloader.Agent.PQY, Win32/TrojanDownloader.Agent.PRZ (4), Win32/TrojanDownloader.Banload.OYE, Win32/TrojanDownloader.Banload.OYF, Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Delf.ACC, Win32/TrojanDownloader.Delf.PHO, Win32/TrojanDownloader.FakeAlert.AED (3), Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AQQ, Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.FakeAlert.ASS, Win32/TrojanDownloader.FakeAlert.ASU, Win32/TrojanDownloader.FakeAlert.ATE(2), Win32/TrojanDownloader.FakeAlert.ATG (2), Win32/TrojanDownloader.FakeAlert.GW, Win32/TrojanDownloader.Small.OOT(2), Win32/TrojanDownloader.VB.OHU, Win32/TrojanDownloader.Zlob.DAC, Win32/TrojanDropper.Agent.ONH (2), Win32/TrojanDropper.Agent.OOD, Win32/TrojanDropper.Agent.OOE, Win32/TrojanDropper.Delf.NRX, Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.MultiDropper.NAL, Win32/TrojanDropper.VB.NMF, Win32/TrojanDropper.VB.NMR (2), Win32/TrojanDropper.VB.NMS (3), Win32/VB.NWK, Win32/VB.OSO (5), Win32/VB.OSZ, Win32/VB.OTN, Win32/Waledac, Win32/Yektel.A

NOD32定義ファイル: 4823 (20100131)
Win32/Agent.QLN (11), Win32/Agent.QSN, Win32/AutoRun.Delf.FC, Win32/AutoRun.IRCBot.DZ (2), Win32/Injector.ATV, Win32/Kryptik.CCV, Win32/Kryptik.CCW, Win32/LockScreen.LF (2), Win32/LockScreen.LG (2), Win32/Pacex.Gen, Win32/PSW.OnLineGames.NNU (2), Win32/PSW.OnLineGames.ODJ, Win32/Sirefef.J (4), Win32/Spy.Delf.OCS (4), Win32/Spy.Zbot.UN (3), Win32/Tifaut.C

NOD32定義ファイル: 4822 (20100131)
BAT/Qhost.NDT (2), IRC/SdBot, Win32/Agent.QLN (16), Win32/AutoRun.Agent.UO(2), Win32/AutoRun.Delf.EL (4), Win32/Bagle.UN (6), Win32/Injector.ATT, Win32/Injector.ATU, Win32/Kryptik.CCJ, Win32/Kryptik.CCK, Win32/Kryptik.CCL, Win32/Kryptik.CCM, Win32/Kryptik.CCN, Win32/Kryptik.CCO, Win32/Kryptik.CCP, Win32/Kryptik.CCQ, Win32/Kryptik.CCR, Win32/Kryptik.CCS, Win32/Kryptik.CCT, Win32/Kryptik.CCU, Win32/LockScreen.LC, Win32/LockScreen.LD (6), Win32/LockScreen.LE (6), Win32/Obfuscated.NCY, Win32/PSW.WOW.NOW(3), Win32/Qhost, Win32/Refpron.EU (2), Win32/Spy.Zbot.WM, Win32/TrojanDownloader.Banload.OQF (2), Win32/TrojanDownloader.Bredolab.AN, Win32/Wigon.HT

NOD32定義ファイル: 4821 (20100130)
NSIS/TrojanDownloader.FakeAlert.BC, Win32/Adware.WiniGuard, Win32/Agent.ORQ, Win32/Agent.PHY (2), Win32/Agent.QQH (2), Win32/Agent.QSI, Win32/Agent.QSJ(2), Win32/Agent.QSK (4), Win32/Agent.QSL (2), Win32/Agent.QSM (2), Win32/Agent.WQF, Win32/AutoRun.FlyStudio.XX, Win32/AutoRun.IRCBot.EK, Win32/Delf.NQO (2), Win32/Injector.AB, Win32/Kryptik.CCG, Win32/Kryptik.CCH, Win32/Kryptik.CCI, Win32/LockScreen.LB, Win32/LockScreen.LC, Win32/Spy.Delf.OCR (3), Win32/TrojanDownloader.Agent.PRX, Win32/TrojanDropper.Agent.OOC (2)

NOD32定義ファイル: 4820 (20100130)
Win32/Agent.QRM (3), Win32/Agent.QSH (2), Win32/AutoRun.FlyStudio.XW, Win32/Skintrim.EM, Win32/Spy.Delf.OAH (7), Win32/Spy.Webmoner.NCK (2)

NOD32定義ファイル: 4819 (20100130)
Win32/Adware.AntiMalwarePro.AA (3), Win32/Adware.RegistryDoktor (9), Win32/Agent.NWL, Win32/Agent.OBA, Win32/Agent.OSE, Win32/Agent.QSD, Win32/Agent.QSE (2), Win32/Agent.WQG (2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.KS, Win32/AutoRun.LockScreen.A (3), Win32/AutoRun.VB.KZ, Win32/Bamital.Q, Win32/Delf.NPH (2), Win32/Delf.NQN (2), Win32/Delf.PAD(2), Win32/FlyStudio.ODY, Win32/FlyStudio.ODZ (3), Win32/Induc.A(4), Win32/Injector.MN, Win32/Koobface.NCL (4), Win32/Kryptik.CCF, Win32/Obfuscated.NDO, Win32/Olmarik.TJ, Win32/PSW.Delf.NSR, Win32/PSW.OnLineGames.ORY (2), Win32/PSW.OnLineGames.OST (3), Win32/PSWTool.Dialupass.I, Win32/Qhost.NRR, Win32/Shutdowner.NAN, Win32/Skintrim.EI, Win32/Skintrim.EJ, Win32/Skintrim.EK, Win32/Skintrim.EL, Win32/Spy.Banker.QLW, Win32/Spy.Banker.SVI, Win32/Spy.Swisyn.Z (6), Win32/Spy.Zbot.UN (2), Win32/Tifaut.C, Win32/TrojanDownloader.Banload.OOC, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.FakeAlert.AAA (2), Win32/TrojanDownloader.VB.OHT(2), Win32/VB.NIE (2), Win32/VB.ORT (6), Win32/VB.OTL, Win32/VB.OTM

NOD32定義ファイル: 4818 (20100129)
JS/Exploit.Pdfka.AOG, JS/Exploit.Pdfka.AUT, JS/Exploit.Pdfka.AYV, JS/Exploit.Pdfka.BFL (2), JS/Exploit.Pdfka.BGL, JS/Exploit.Pdfka.NRE(2), JS/Exploit.Pdfka.NRF (2), JS/Exploit.Pdfka.NRG (2), JS/Exploit.Pdfka.NRH (2), JS/Exploit.Pdfka.NRI, Win32/Adware.BonusCash(3), Win32/Adware.SecurityTool.AA (4), Win32/Adware.WiniGuard (2), Win32/Adware.WiniGuard.AA, Win32/Agent.BCXC (3), Win32/Agent.NHH(2), Win32/Agent.QLN (6), Win32/Agent.QSC, Win32/AutoRun.AEH, Win32/AutoRun.Delf.EZ, Win32/AutoRun.FlyStudio.XV, Win32/AutoRun.IRCBot.CX(2), Win32/AutoRun.IRCBot.DZ (4), Win32/AutoRun.PSW.OnlineGames.AR (3), Win32/Bagle.UN (4), Win32/Bifrose (2), Win32/Blazgel.B (2), Win32/Cimag.BP, Win32/Daonol.AC, Win32/Daonol.J (2), Win32/Delf.PAC, Win32/Inject.NDC (2), Win32/Injector.ATQ, Win32/Injector.ATR, Win32/Injector.ATS, Win32/KillAV.NHA, Win32/KillAV.NHH, Win32/Koobface.NCF, Win32/Koutodoor.DX, Win32/Koutodoor.EP, Win32/Koutodoor.FA, Win32/Kryptik.CBT, Win32/Kryptik.CBU, Win32/Kryptik.CBV, Win32/Kryptik.CBW, Win32/Kryptik.CBX, Win32/Kryptik.CBY, Win32/Kryptik.CBZ, Win32/Kryptik.CCA, Win32/Kryptik.CCB, Win32/Kryptik.CCC, Win32/Kryptik.CCD, Win32/Kryptik.CCE, Win32/LockScreen.KJ (2), Win32/LockScreen.KK (2), Win32/LockScreen.KL (2), Win32/LockScreen.KM (2), Win32/LockScreen.KN(2), Win32/LockScreen.KO (2), Win32/LockScreen.KP (2), Win32/LockScreen.KQ(2), Win32/LockScreen.KR (2), Win32/LockScreen.KS (2), Win32/LockScreen.KT(2), Win32/LockScreen.KU (2), Win32/LockScreen.KV (2), Win32/LockScreen.KW(2), Win32/LockScreen.KX (2), Win32/LockScreen.KY (2), Win32/LockScreen.KZ(3), Win32/LockScreen.LA (3), Win32/Obfuscated.NCY (2), Win32/Oficla.CS, Win32/Oficla.CZ, Win32/Oficla.DA, Win32/Olmarik.RN, Win32/Olmarik.SC (2), Win32/Olmarik.TF, Win32/Olmarik.TG (4), Win32/Olmarik.TH, Win32/Olmarik.TI, Win32/Qhost (2), Win32/Qhost.Banker.BL, Win32/Redosdru.BJ (2), Win32/Riern.P(4), Win32/Riern.Q (2), Win32/Rustock.NLL (3), Win32/Sirefef.AH(2), Win32/Sirefef.AI (2), Win32/Small.NAQ, Win32/SpamTool.Tedroo.AG, Win32/Spy.Bancos.NRO, Win32/Spy.Bancos.NRP (2), Win32/Spy.Banker.PBS (2), Win32/Spy.Banker.SVG (2), Win32/Spy.Zbot.UN (11), Win32/Spy.Zbot.WM (2), Win32/StartPage.NQL (2), Win32/Tifaut.C, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PHR, Win32/TrojanDropper.Agent.OHE, Win32/VB.NID(2), Win32/VB.OTK (2), Win32/Waledac (3), Win32/Wigon.MY

NOD32定義ファイル: 4817 (20100129)
INF/Autorun, Win32/Agent.QLN (18), Win32/AutoRun.IRCBot.CX (3), Win32/AutoRun.VB.JV, Win32/Injector.ATP, Win32/PSW.OnLineGames.OQU(2), Win32/Rustock.NLK, Win32/Sirefef.J (2), Win32/Spy.Zbot.UN (2), Win32/TrojanDownloader.Agent.PRW (2), Win32/TrojanDownloader.Bredolab.AN, Win32/Waledac

NOD32定義ファイル: 4816 (20100128)
VBS/AutoRun.EB, Win32/Agent.NGC, Win32/Agent.PRX, Win32/Agent.QQX, Win32/AutoRun.IRCBot.DZ, Win32/Bifrose, Win32/Cimag.W (2), Win32/Delf.OZW, Win32/Delf.OZZ, Win32/Injector.ATK, Win32/Injector.ATO, Win32/Kryptik.CBS, Win32/PSW.Agent.NKU (2), Win32/PSW.Agent.NPH, Win32/PSW.OnLineGames.NRD (8), Win32/PSW.OnLineGames.ORY, Win32/PSW.OnLineGames.OZS (2), Win32/Redosdru.AU, Win32/Spy.Agent.NQR (2), Win32/Spy.Banker.STE (2), Win32/Spy.Banker.STQ(7), Win32/Spy.Banker.SUL, Win32/Spy.Banker.SUN, Win32/Spy.Banker.SUP, Win32/Spy.Banker.SUV (2), Win32/Spy.Banker.SVA (5), Win32/Spy.Bankpatch.CX, Win32/Spy.KeyLogger.NFZ, Win32/Spy.KeyLogger.NGA (2), Win32/Spy.Zbot.JF(6), Win32/TrojanClicker.Delf.NIR, Win32/TrojanDownloader.Banload.OYE, Win32/TrojanDownloader.Delf.PGQ, Win32/TrojanDownloader.Delf.PHL (2), Win32/TrojanDownloader.FakeAlert.ASO (2), Win32/TrojanDownloader.Swizzor, Win32/TrojanDownloader.Unruy.BB (2), Win32/VB.OSX (2), Win32/Votwup.A, Win32/Votwup.D, Win32/Wansrog.M (6)

NOD32定義ファイル: 4815 (20100128)
IRC/SdBot (4), JS/Exploit.Pdfka.NRB (2), JS/Exploit.Pdfka.NRC, JS/TrojanDownloader.FakeAlert.NAA, MSIL/TrojanDropper.Agent.V(2), PHP/PhpSpy.A, PHP/TrojanDownloader.Agent.A, Win32/Adware.AdvancedVirusRemover.B (2), Win32/Agent.QNF, Win32/Agent.QSA (7), Win32/Asim.A, Win32/AutoRun.Agent.UN(2), Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.DZ (6), Win32/Bamital.L (2), Win32/Bamital.O, Win32/Delf.NPG (2), Win32/Delf.NTW, Win32/Delf.OZN (2), Win32/Injector.ATN, Win32/Koobface.NCK (2), Win32/Kryptik.CBQ, Win32/Kryptik.CBR, Win32/Oficla.CT, Win32/Oficla.CW (2), Win32/Oficla.CX, Win32/Oficla.CY(2), Win32/Peerfrag.BL, Win32/Poison.NCP (2), Win32/PSW.LdPinch.NCB, Win32/PSW.Papras.AW, Win32/PSW.Papras.AY (2), Win32/Qhost (2), Win32/Refpron.ET (2), Win32/Ripper.B, Win32/Rootkit.Agent.UZK, Win32/Small.NES (2), Win32/Spatet.A, Win32/Spy.Bancos.NRN, Win32/Spy.Banker.QEP, Win32/Spy.Banker.STC, Win32/Spy.Banker.SUM (3), Win32/Spy.Banker.SVD (2), Win32/Spy.BZub.NFS, Win32/Spy.Goldun.NFP (4), Win32/Spy.Shiz.NAA (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.NJ (2), Win32/SubSeven.21.F, Win32/Tifaut.C, Win32/TrojanClicker.Delf.NDR(4), Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK(3), Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NIR(2), Win32/TrojanClicker.VB.NMU, Win32/TrojanDownloader.Agent.PLS, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AED (2), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ARU, Win32/TrojanDownloader.FakeAlert.ASF(2), Win32/TrojanDownloader.FakeAlert.ASI (2), Win32/TrojanDownloader.FakeAlert.ASJ, Win32/TrojanDownloader.Small.NIY(2), Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OOT(3), Win32/TrojanDownloader.Swizzor.NCW, Win32/TrojanDownloader.VB.OHH, Win32/TrojanDropper.Agent.AGN (2), Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Joiner.AJ, Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.VB.NMK (3), Win32/TrojanProxy.Wintu.B (2), Win32/Urlbot.NAF, Win32/Urlbot.NAG, Win32/Urlbot.NAH, Win32/Urlbot.NAI, Win32/VB.NIC (2), Win32/VB.OTF (2), Win32/VB.OTH, Win32/VB.OTI (2), Win32/Wigon.HT

NOD32定義ファイル: 4814 (20100128)
IRC/SdBot, J2ME/TrojanSMS.Small.M, Java/TrojanDownloader.Agent.AF(2), JS/Exploit.Pdfka.NQZ (2), JS/Exploit.Pdfka.NRA, JS/TrojanDownloader.Agent.NRP, Win32/Adware.SecurityTool.AA, Win32/Adware.SpyProtector.N, Win32/Agent.PHC, Win32/Agent.QRZ (2), Win32/AutoRun.Autoit.BX (2), Win32/AutoRun.VB.KP, Win32/AutoRun.VB.KQ, Win32/AutoRun.VB.KR, Win32/AutoRun.VB.KS, Win32/AutoRun.VB.KT, Win32/AutoRun.VB.KU, Win32/AutoRun.VB.KV, Win32/AutoRun.VB.KW, Win32/AutoRun.VB.KX, Win32/AutoRun.VB.KY, Win32/BHO.NWT (2), Win32/BHO.NWU(2), Win32/BlackHole.NAH (2), Win32/Brownsid.C, Win32/Daonol.J (2), Win32/Delf.NPF, Win32/Delf.NTN, Win32/Delf.OAB, Win32/Flyagent.NFR, Win32/FlyStudio.ODX, Win32/Hupigon, Win32/Injector.ATM, Win32/Koobface.NCL, Win32/Koutodoor.DW, Win32/Koutodoor.EP, Win32/Koutodoor.FA, Win32/Koutodoor.FC (2), Win32/Kryptik.CBM, Win32/Kryptik.CBN, Win32/Kryptik.CBO, Win32/Kryptik.CBP, Win32/Oficla.CI (2), Win32/Oficla.CV, Win32/Olmarik.SC, Win32/Olmarik.TF, Win32/Olmarik.TG (2), Win32/Poison.NAE, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.OLW, Win32/PSW.OnLineGames.OYU(4), Win32/PSW.Papras.AW, Win32/PSW.Papras.AX (3), Win32/Qhost, Win32/Qhost.NRW, Win32/Rootkit.Agent.NKD, Win32/Sirefef.C, Win32/Sirefef.P, Win32/Spy.Banbra.NUJ, Win32/Spy.Bancos.NRC, Win32/Spy.Banker.SSQ, Win32/Spy.Banker.SVC (2), Win32/Spy.Shiz.NAA (4), Win32/Spy.Zbot.UN (4), Win32/StartPage.NQK (2), Win32/Tifaut.C (2), Win32/TrojanClicker.VB.NES, Win32/TrojanDownloader.Adload.NFZ (2), Win32/TrojanDownloader.Agent.PAY, Win32/TrojanDownloader.Agent.PLS, Win32/TrojanDownloader.Agent.PME, Win32/TrojanDownloader.Agent.PRV, Win32/TrojanDownloader.Banload.OJQ (3), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.Small.OUQ (2), Win32/TrojanDownloader.Small.OUR(2), Win32/TrojanDownloader.VB.OHS, Win32/TrojanDownloader.Zlob.DAD(2), Win32/TrojanDropper.Agent.OOB, Win32/VB.OTJ, Win32/Waledac (7), Win32/Wigon.HT (4), Win32/Wigon.LW, Win32/Wigon.MX (7)

NOD32定義ファイル: 4813 (20100128)
HTML/TrojanDownloader.IFrame, JS/Exploit.Pdfka.AOG, JS/Exploit.Pdfka.AUT, JS/Exploit.Pdfka.AWG, JS/Exploit.Pdfka.AYV, JS/Exploit.Pdfka.NQY, Win32/Adware.Virtumonde.NAG, Win32/AutoRun.OJ, Win32/AutoRun.VB.JW, Win32/AutoRun.VB.JX, Win32/AutoRun.VB.JY, Win32/AutoRun.VB.JZ, Win32/AutoRun.VB.KA, Win32/AutoRun.VB.KB, Win32/AutoRun.VB.KC, Win32/AutoRun.VB.KD, Win32/AutoRun.VB.KE, Win32/AutoRun.VB.KF, Win32/AutoRun.VB.KG, Win32/AutoRun.VB.KH, Win32/AutoRun.VB.KI, Win32/AutoRun.VB.KJ, Win32/AutoRun.VB.KK, Win32/AutoRun.VB.KL, Win32/AutoRun.VB.KM, Win32/AutoRun.VB.KN, Win32/AutoRun.VB.KO, Win32/Delf.OZY, Win32/Hupigon.NPH, Win32/Injector.PT, Win32/LockScreen.JX(2), Win32/LockScreen.JY (2), Win32/LockScreen.JZ (2), Win32/LockScreen.KA, Win32/LockScreen.KB (2), Win32/LockScreen.KC (2), Win32/LockScreen.KD, Win32/LockScreen.KE (2), Win32/LockScreen.KF (2), Win32/LockScreen.KG(2), Win32/LockScreen.KH (2), Win32/LockScreen.KI (2), Win32/Oficla.CS(2), Win32/Olmarik.MP, Win32/Pacex, Win32/PSW.Delf.NVE(8), Win32/PSW.OnLineGames.OQU (2), Win32/PSW.Papras.AV, Win32/Qhost.Banker.BK, Win32/Sirefef.AG (2), Win32/SpectorPro.AD, Win32/TrojanDownloader.Swizzor.NEL, Win32/TrojanDropper.Agent.OOA, Win32/Waledac (4)

NOD32定義ファイル: 4812 (20100128)
BAT/KillFiles.NCG (2), Win32/Adware.Antivirus2009.AB, Win32/Adware.SuperJuan.G (3), Win32/Adware.Virtumonde, Win32/Adware.Virtumonde.NDN (2), Win32/Adware.Virtumonde.NEK, Win32/Adware.Virtumonde.NFI (2), Win32/Adware.Virtumonde.NFO (2), Win32/Agent.ORL, Win32/BHO.NKU (3), Win32/Delf.NOO, Win32/Delf.OAB, Win32/Delf.OVF, Win32/Delf.OXO, Win32/HackTool.Patcher.A, Win32/Injector.ATJ, Win32/Kryptik.CBK, Win32/Kryptik.CBL, Win32/PSW.OnLineGames.OYU, Win32/PSW.OnLineGames.OZY (8), Win32/Redosdru.AA, Win32/Redosdru.BI, Win32/Spy.Bancos.NOG, Win32/Spy.Bancos.NQD, Win32/Spy.Bancos.NRG(3), Win32/Spy.Banker.SRK, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/TrojanDownloader.Delf.OZG, Win32/Zimuse.A, Win32/Zimuse.B

NOD32定義ファイル: 4811 (20100127)
JS/Exploit.Pdfka.AOG, JS/Exploit.Pdfka.AWG, JS/Exploit.Pdfka.AYS (2), JS/Exploit.Pdfka.BFO (2), JS/Exploit.Pdfka.BGL, JS/Exploit.Pdfka.NQU, JS/Exploit.Pdfka.NQV, JS/Exploit.Pdfka.NQW, JS/Exploit.Pdfka.NQX (2), JS/Exploit.Pdfka.WJ, MSIL/Spy.Agent.C (2), MSIL/Spy.Keylogger.Z (2), Win32/Adware.DesktopDefender2010.AB (2), Win32/Adware.PrivacyCenter(5), Win32/Adware.PrivacyCenter.AS, Win32/Adware.SpyProtector.N, Win32/Agent.AOIF (3), Win32/Agent.DKR (2), Win32/Agent.QRU, Win32/Agent.QRV, Win32/Agent.QRW, Win32/Agent.QRX, Win32/AutoRun.Delf.EL(4), Win32/AutoRun.Delf.FA (3), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.KS, Win32/AutoRun.VB.JV (2), Win32/Bamital.L (2), Win32/Bamital.P, Win32/Crypt.NAB (4), Win32/Delf.OZX (2), Win32/Dialer.NGB, Win32/FlyStudio.ODW, Win32/Injector.ATG, Win32/Injector.ATH(2), Win32/Injector.ATI, Win32/Iyeclore.B, Win32/KillDisk.NAD(2), Win32/Koutodoor.DX, Win32/Koutodoor.EP, Win32/Koutodoor.FA, Win32/Kryptik.CBH, Win32/Kryptik.CBI, Win32/Kryptik.CBJ, Win32/Lethic.AA, Win32/LockScreen.JW (2), Win32/Obfuscated.NCY, Win32/Oficla.CS, Win32/Olmarik.SC, Win32/Olmarik.TF, Win32/Peerfrag.FZ, Win32/Pinit.AO, Win32/Prosti.NCF, Win32/PSW.Agent.NPI (3), Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.NRD, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OSS, Win32/PSW.OnLineGames.OYU, Win32/PSW.OnLineGames.OZY (3), Win32/PSW.WOW.NNZ, Win32/Qhost, Win32/Qhost.NLJ, Win32/Rootkit.Agent.NRU, Win32/Rootkit.Agent.NSP(2), Win32/Rootkit.Agent.NSQ, Win32/Routmo.P, Win32/Sirefef.AF (2), Win32/SpamTool.Tedroo.AG, Win32/Spy.Agent.NQS (3), Win32/Spy.Banbra.NYY(2), Win32/Spy.Bancos.NRL (2), Win32/Spy.Banker.PII, Win32/Spy.Banker.RWQ, Win32/Spy.Banker.SRM, Win32/Spy.Banker.SUU (2), Win32/Spy.Banker.SUW(2), Win32/Spy.Banker.SUX (2), Win32/Spy.Banker.SUY, Win32/Spy.Shiz.NAA, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/TrojanClicker.Delf.NGI, Win32/TrojanDownloader.Agent.PRA, Win32/TrojanDownloader.Agent.PRT, Win32/TrojanDownloader.Banload.OJP (4), Win32/TrojanDownloader.Caxnet.BS(2), Win32/TrojanDownloader.Caxnet.BT (2), Win32/TrojanDownloader.Delf.OLA, Win32/TrojanDownloader.Delf.PHM, Win32/TrojanDownloader.Delf.PHN (2), Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.Small.ONZ(2), Win32/TrojanDownloader.Small.OTJ, Win32/TrojanDownloader.Small.OUO(2), Win32/TrojanDownloader.Swizzor.NEK (2), Win32/TrojanDropper.Delf.NRW(2), Win32/TrojanDropper.VB.NMQ, Win32/TrojanProxy.Tikayb.A, Win32/VB.OTG (2)

NOD32定義ファイル: 4810 (20100127)
JS/Exploit.Pdfka.NPK, JS/Exploit.Pdfka.NQR, JS/Exploit.Pdfka.NQS(2), JS/Exploit.Pdfka.NQT, Win32/Adware.AntiMalwarePro.AA(10), Win32/Adware.AntivirusPlus.E, Win32/Adware.NaviPromo, Win32/Adware.SecurityTool.AA (2), Win32/Adware.WSearch (5), Win32/Adware.XPAntiSpyware, Win32/Adware.XPAntiSpyware.AA (2), Win32/Agent.ORP (3), Win32/Agent.QOC, Win32/Agent.QRR (5), Win32/Agent.QRS, Win32/Agent.QRT, Win32/AntiAV.NEK (4), Win32/AutoRun.Delf.EL (2), Win32/AutoRun.Delf.EZ (4), Win32/AutoRun.Hupigon.U, Win32/AutoRun.IRCBot.CX, Win32/Delf.NNT, Win32/Delf.NTV (2), Win32/Delf.OSW, Win32/Delf.OZU(2), Win32/HackAV.EB (2), Win32/Injector.ARZ, Win32/Injector.ATD, Win32/Injector.ATE (2), Win32/Injector.ATF (2), Win32/KillAV.NFM(2), Win32/Koutodoor.EL, Win32/Koutodoor.EP, Win32/Koutodoor.FA, Win32/Kryptik.CBB, Win32/Kryptik.CBC, Win32/Kryptik.CBD, Win32/Kryptik.CBE, Win32/Kryptik.CBG, Win32/LockScreen.EO (3), Win32/LockScreen.JQ, Win32/LockScreen.JU (2), Win32/Patched.EB, Win32/Patched.EC, Win32/Peerfrag.FE, Win32/Phyiost.AE, Win32/Phyiost.AG, Win32/Poison, Win32/Poison.NAE (3), Win32/Prosti.NDI (2), Win32/PSW.Delf.NVE (4), Win32/PSW.LdPinch.NKV, Win32/PSW.Legendmir.NHX, Win32/PSW.OnLineGames.OSL, Win32/Qhost.NQC, Win32/Refpron.ES, Win32/Rootkit.Agent.NPG, Win32/Rootkit.Agent.NSO (2), Win32/Routmo.P, Win32/Sirefef.AD (2), Win32/Sirefef.AE (2), Win32/Sirefef.C, Win32/Sirefef.E, Win32/Sirefef.P, Win32/Small.NHA (2), Win32/Small.NHB (2), Win32/Spy.Banbra.NYX, Win32/Spy.Bancos.NRM (2), Win32/Spy.Banker.PPH, Win32/Spy.Banker.RUO, Win32/Spy.Banker.SUT (2), Win32/Spy.Zbot.UN (5), Win32/Stepaik.D (3), Win32/TrojanDownloader.Agent.PRS (4), Win32/TrojanDownloader.Agent.PRT, Win32/TrojanDownloader.Banload.OJA, Win32/TrojanDownloader.Delf.PHJ (2), Win32/TrojanDownloader.Delf.PHK, Win32/TrojanDownloader.FakeAlert.AED (3), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASF, Win32/TrojanDownloader.FakeAlert.ASS, Win32/TrojanDownloader.FakeAlert.ASU, Win32/TrojanDownloader.FakeAlert.ASV (2), Win32/TrojanDownloader.Small.OUN(2), Win32/TrojanDropper.Agent.ODS, Win32/TrojanDropper.Agent.ONI, Win32/TrojanDropper.Agent.ONW, Win32/TrojanDropper.Agent.ONY (2), Win32/TrojanDropper.Agent.ONZ (2), Win32/TrojanDropper.VB.NMN (3), Win32/TrojanDropper.VB.NMO (2), Win32/TrojanDropper.VB.NMP (2)

NOD32定義ファイル: 4809 (20100127)
BAT/Agent.NFM, BAT/Disabler.R, BAT/StartPage.NCA (4), VBS/AutoRun.CI(2), Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.Antivirus2008, Win32/Adware.SAHAgent (3), Win32/Adware.SecurityTool (5), Win32/Adware.SpyGuard (10), Win32/Adware.SuperJuan.O, Win32/Adware.Virtumonde.NEK, Win32/Adware.Virtumonde.NFH, Win32/Adware.Virtumonde.NGJ, Win32/Adware.Virtumonde.NGN, Win32/Adware.Virtumonde.NGQ, Win32/Agent.NUD, Win32/Agent.NWH (11), Win32/Agent.OBV, Win32/Agent.OBX, Win32/Agent.QQT (2), Win32/Agent.TGS, Win32/Agent.WQC (2), Win32/AutoRun.AutoHK.G, Win32/AutoRun.Hupigon.L, Win32/AutoRun.Hupigon.T (2), Win32/AutoRun.IRCBot.CX (2), Win32/Bagle.UN(2), Win32/Bayrob.E (4), Win32/BHO.NKU, Win32/Bifrose.NEL, Win32/Delf.OXO(2), Win32/Delf.OYA, Win32/Delf.OYE, Win32/Flyagent.NFQ, Win32/Iyeclore.B, Win32/KeyLogger.ActualSpy.NAB (2), Win32/Koobface.NCP, Win32/Kryptik.CBA, Win32/Lethic.AA (17), Win32/LockScreen.JT (2), Win32/Oficla.CU, Win32/Olmarik.TF (3), Win32/Peerfrag.BL, Win32/Peerfrag.FI, Win32/Pinit.AF(7), Win32/Pinit.AH, Win32/Pinit.AL, Win32/Pinit.AM, Win32/Pinit.J(5), Win32/Pinit.Y, Win32/PSW.Gamania.NBR, Win32/PSW.Legendmir.NCL, Win32/PSW.OnLineGames.ORG, Win32/PSW.OnLineGames.OSK, Win32/PSW.Tibia.NAC, Win32/PSW.VB.NEG, Win32/PSW.VB.NEI, Win32/Redosdru.AW, Win32/Runas.A, Win32/Spatet.A, Win32/Spy.Ambler, Win32/Spy.Banbra.NYN (2), Win32/Spy.Bancos.NRF, Win32/Spy.Banker.SQS, Win32/Spy.Banker.SQY, Win32/Spy.Banker.SRL (2), Win32/Spy.Banker.SSI, Win32/Spy.Banker.SUS (2), Win32/Spy.Delf.IG (4), Win32/Spy.Delf.OBY(3), Win32/Spy.VB.NFO (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.XI (2), Win32/Spy.Zbot.XL (2), Win32/Spy.Zbot.XM (2), Win32/StartPage.NQF, Win32/StartPage.NQJ (4), Win32/TrojanClicker.Delf.NIF, Win32/TrojanDownloader.Adload.NFC, Win32/TrojanDownloader.Agent.PAC, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.ARU(3), Win32/TrojanDownloader.FakeAlert.ASB, Win32/TrojanDownloader.Small.OSE, Win32/TrojanDownloader.VB.OHR (2), Win32/TrojanDropper.Agent.ONW, Win32/TrojanDropper.Agent.ONX, Win32/TrojanDropper.MultiDropper.NAK (3), Win32/TrojanDropper.VB.NMG, Win32/TrojanDropper.VB.NMH, Win32/VB.ORK, Win32/Wansrog.L

NOD32定義ファイル: 4808 (20100126)
MSIL/PSW.Steathie.F (2), MSIL/Spy.Keylogger.Y (2), MSIL/TrojanDropper.Agent.R, VBS/TrojanDownloader.Agent.NDF, VBS/TrojanDownloader.Agent.NDI (3), VBS/TrojanDownloader.Agent.NDJ (4), Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.Antivirus2009.AB, Win32/Adware.GooochiBiz, Win32/Adware.RegistryDoktor, Win32/Adware.SecurityTool.AA (3), Win32/Afcore.NAQ, Win32/Agent.OBM, Win32/Agent.OXU, Win32/Agent.QNU, Win32/Agent.QQG, Win32/Agent.QRB, Win32/Agent.QRM (2), Win32/Agent.QRN (2), Win32/Agent.QRO (2), Win32/Agent.QRP (4), Win32/AutoRun.Delf.EL (2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.KillAV.E, Win32/AutoRun.VB.JS, Win32/AutoRun.VB.JT (4), Win32/AutoRun.VB.JU, Win32/Bandok, Win32/Bemok.A (6), Win32/Delf.OYV, Win32/FlyStudio.ODV, Win32/Injector.ATC, Win32/Injector.HP, Win32/KeyLogger.Ardamax, Win32/KeyLogger.Ardamax.NAR, Win32/KillAV.NHV(2), Win32/Koutodoor.DW, Win32/Koutodoor.DX, Win32/Koutodoor.EP, Win32/Koutodoor.FA (2), Win32/Kryptik.CAY, Win32/Kryptik.CAZ, Win32/LockScreen.IO, Win32/LockScreen.JQ (3), Win32/LockScreen.JR(4), Win32/LockScreen.JS (2), Win32/Oficla.CT, Win32/Olmarik.SC, Win32/Olmarik.SV (3), Win32/Olmarik.SW, Win32/Pacex.Gen, Win32/Pinit.AF(2), Win32/Pinit.AN (2), Win32/Pinit.J, Win32/Popwin.NCX (3), Win32/PSW.LdPinch.NCB, Win32/PSW.LdPinch.NEL, Win32/PSW.Legendmir.APN(4), Win32/PSW.Legendmir.NCL (2), Win32/PSW.Legendmir.NCQ(2), Win32/PSW.OnLineGames.OQU, Win32/PSW.OnLineGames.OSM, Win32/PSW.OnLineGames.OSP (2), Win32/PSW.OnLineGames.OSQ, Win32/PSW.OnLineGames.OSR, Win32/PSW.OnLineGames.OZP (2), Win32/PSW.VB.NEN(2), Win32/PSW.VB.NEO, Win32/Redosdru.AY (2), Win32/Redosdru.BG (2), Win32/Redosdru.BH (2), Win32/Rootkit.Agent.NQQ (2), Win32/Rootkit.Agent.NSN(2), Win32/Rootkit.Kryptik.AO, Win32/Rustock.NLJ, Win32/Sirefef.AC (2), Win32/Skintrim.EH, Win32/Slogad.C, Win32/Small.NGZ, Win32/SpamTool.Tedroo.AG, Win32/Spy.Agent.NQQ, Win32/Spy.Banbra.NUJ, Win32/Spy.Bancos.NOG (3), Win32/Spy.Banker.SUO (2), Win32/Spy.Banker.SUQ (2), Win32/Spy.Banker.SUR(2), Win32/Spy.Delf.IG (6), Win32/Spy.Delf.NCA, Win32/Spy.Goldun.NFO(2), Win32/Spy.Small.NBZ, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (22), Win32/TCPZ.F (2), Win32/Tifaut.C (2), Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NIR, Win32/TrojanClicker.VB.NMT (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Caxnet.BR, Win32/TrojanDownloader.Dadobra.IA, Win32/TrojanDownloader.Delf.OIO (2), Win32/TrojanDownloader.Delf.OZG, Win32/TrojanDownloader.Delf.PHG (2), Win32/TrojanDownloader.Delf.PHH (2), Win32/TrojanDownloader.FakeAlert.ASI(2), Win32/TrojanDownloader.Small.OCS, Win32/TrojanDownloader.Small.OEZ, Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OOT(2), Win32/TrojanDownloader.VB.OHP (4), Win32/TrojanDropper.Agent.ONV, Win32/TrojanDropper.VB.NMM (3), Win32/VB.ONG (2), Win32/VB.OTB (2), Win32/VB.OTC (2), Win32/VB.OTD (5), Win32/VB.OTE (3), Win32/WinSpy.AA (2)

NOD32定義ファイル: 4807 (20100126)
BAT/Qhost.NDS (2), Java/TrojanDownloader.Agent.AB (3), NSIS/TrojanDownloader.FakeAlert.BA, VBS/TrojanDownloader.Psyme.NGI(2), Win32/Adware.Agent.NBO (2), Win32/Adware.GooochiBiz, Win32/Adware.PrivacyCenter.AR (2), Win32/Adware.WiniGuard(4), Win32/Adware.WiniGuard.AA, Win32/Agent.NRO, Win32/Agent.NWM, Win32/Agent.PEZ, Win32/Agent.QRK, Win32/Agent.QRL (2), Win32/AutoRun.Delf.EL(4), Win32/AutoRun.Delf.EY (2), Win32/AutoRun.FakeAlert.AF, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DZ (3), Win32/Cimag.BO(3), Win32/Conficker.AU (2), Win32/Delf.OZT (2), Win32/Ducky.AA (2), Win32/FakeMS.AC (2), Win32/FlyStudio.ODU (2), Win32/HackAV.EA (2), Win32/Injector.ASZ, Win32/Injector.ATA, Win32/Injector.ATB, Win32/IRCBot.NBD, Win32/Koobface.NCK (3), Win32/Koobface.NCL, Win32/Kryptik.CAO, Win32/Kryptik.CAP, Win32/Kryptik.CAQ, Win32/Kryptik.CAR, Win32/Kryptik.CAS, Win32/Kryptik.CAT, Win32/Kryptik.CAU, Win32/Kryptik.CAV, Win32/Kryptik.CAW, Win32/Kryptik.CAX, Win32/LockScreen.HK, Win32/LockScreen.IN (2), Win32/LockScreen.IO (7), Win32/LockScreen.IP (2), Win32/LockScreen.IQ (4), Win32/LockScreen.IR (4), Win32/LockScreen.IS (5), Win32/LockScreen.IT, Win32/LockScreen.IU (2), Win32/LockScreen.IV (2), Win32/LockScreen.IW(2), Win32/LockScreen.IX (2), Win32/LockScreen.IY (4), Win32/LockScreen.IZ(3), Win32/LockScreen.JA (2), Win32/LockScreen.JB (2), Win32/LockScreen.JC(2), Win32/LockScreen.JD (2), Win32/LockScreen.JE (4), Win32/LockScreen.JF(2), Win32/LockScreen.JG (2), Win32/LockScreen.JH (2), Win32/LockScreen.JI(4), Win32/LockScreen.JJ (2), Win32/LockScreen.JK (2), Win32/LockScreen.JL(2), Win32/LockScreen.JM (2), Win32/LockScreen.JN (2), Win32/LockScreen.JO(2), Win32/LockScreen.JP (2), Win32/LockScreen.JQ (3), Win32/Olmarik.SC, Win32/Olmarik.TB (4), Win32/Olmarik.TC (2), Win32/Olmarik.TD (2), Win32/Olmarik.TE (3), Win32/Pacex.Gen, Win32/Patched.EA, Win32/PcClient.NGA(2), Win32/Pinit.J, Win32/Prosti.NBN (2), Win32/PSW.Agent.NPG, Win32/PSW.Delf.NSR, Win32/PSW.OnLineGames.NNU (2), Win32/PSW.OnLineGames.ODJ(2), Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OSL, Win32/PSW.OnLineGames.OSO (2), Win32/PSW.OnLineGames.OYL (2), Win32/PSW.OnLineGames.QHG, Win32/PSW.WOW.NOU (2), Win32/PSW.WOW.NOV(2), Win32/Qhost, Win32/Qhost.Banker.BI, Win32/Qhost.Banker.BJ, Win32/Rbot, Win32/Rootkit.Agent.NRU (2), Win32/Rustock.NLI (3), Win32/Sirefef.AB (2), Win32/Skintrim.EG, Win32/Small.NFB, Win32/Small.NGY, Win32/Spy.Banbra.NWE, Win32/Spy.Bancos.NMC, Win32/Spy.Banker.QEO (2), Win32/Spy.Banker.QEP (4), Win32/Spy.Delf.OCN (2), Win32/Spy.Delf.OCO, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.XP, Win32/Spy.Zbot.XQ, Win32/Spy.Zbot.XR, Win32/TrojanClicker.Agent.NII(2), Win32/TrojanDownloader.Agent.PNC, Win32/TrojanDownloader.Agent.PQG, Win32/TrojanDownloader.Delf.PHF (2), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASF, Win32/TrojanDownloader.FakeAlert.ASU, Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OOT (2), Win32/TrojanDownloader.Small.OUM (2), Win32/TrojanDownloader.Swizzor.NDO, Win32/TrojanDownloader.Swizzor.NEE, Win32/TrojanDownloader.Swizzor.NEH, Win32/TrojanDownloader.Swizzor.NEJ(2), Win32/TrojanDownloader.VB.OHO (2), Win32/TrojanDownloader.Zlob.BWF, Win32/TrojanDropper.Agent.ONS (2), Win32/TrojanDropper.Agent.ONT, Win32/TrojanDropper.Agent.ONU, Win32/TrojanDropper.Binder.NAX (2), Win32/TrojanDropper.Binder.NAY, Win32/TrojanDropper.Microjoin.C, Win32/TrojanDropper.Surldoe.D (2), Win32/TrojanDropper.VB.NML, Win32/VB.OSZ(2), Win32/VB.OTA (2), Win32/Wigon, Win32/Wigon.DC

NOD32定義ファイル: 4806 (20100126)
BAT/Qhost.NDR (2), INF/Autorun, JS/Exploit.Pdfka.BEX, JS/Exploit.Pdfka.NCY (2), NSIS/TrojanDownloader.Agent.NBL.Gen(2), NSIS/TrojanDownloader.FakeAlert.AZ, Win32/Adware.BHO.NHB (2), Win32/Adware.BHO.NHC (2), Win32/Adware.BHO.NHD (2), Win32/Agent.NHF, Win32/Agent.QRJ (2), Win32/AutoRun.Agent.MJ (2), Win32/AutoRun.FlyStudio.XS, Win32/AutoRun.FlyStudio.XT, Win32/AutoRun.FlyStudio.XU, Win32/AutoRun.PSW.QQPass.A (2), Win32/AutoRun.VB.JR, Win32/Bagle.UN (5), Win32/Delf.NPE (4), Win32/Delf.NTU (2), Win32/Delf.OZQ (2), Win32/Delf.OZR(2), Win32/Delf.OZS (2), Win32/Dewnad.AB, Win32/DllInject.A (2), Win32/Hupigon (2), Win32/Injector.ASY, Win32/Kryptik.CAJ, Win32/Kryptik.CAK, Win32/Kryptik.CAL, Win32/Kryptik.CAM, Win32/Kryptik.CAN, Win32/Olmarik.TA(3), Win32/Patched.DZ, Win32/PSW.Delf.NQS, Win32/PSW.OnLineGames.NXI, Win32/PSW.VB.NEM (2), Win32/Qhost, Win32/Qhost.Banker.BH, Win32/Redosdru.AW, Win32/Rootkit.Ressdt.NDB, Win32/Routmo.N, Win32/Small.NGX (2), Win32/SpamTool.Tedroo.AG, Win32/Spy.Banker.QEO, Win32/Spy.Banker.RQH, Win32/Spy.Banker.SUC (2), Win32/Spy.Banker.SUD, Win32/Spy.Banker.SUE (2), Win32/Spy.Banker.SUH, Win32/Spy.Banker.SUI (2), Win32/Spy.Banker.SUJ(3), Win32/Spy.Delf.OCL, Win32/Spy.Delf.OCM, Win32/Spy.VB.NFN(2), Win32/Spy.Zbot.UN (10), Win32/Spy.Zbot.WS, Win32/Tifaut.C (2), Win32/TrojanDownloader.Bredolab.BE (3), Win32/TrojanDownloader.Delf.PGZ (2), Win32/TrojanDownloader.Delf.PHA (2), Win32/TrojanDownloader.Delf.PHB (2), Win32/TrojanDownloader.Delf.PHC (2), Win32/TrojanDownloader.Delf.PHD (2), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.ASS, Win32/TrojanDownloader.FakeAlert.AST, Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OCS, Win32/TrojanDownloader.Swizzor.NCS, Win32/TrojanDropper.VB.NMJ (2)

NOD32定義ファイル: 4805 (20100125)
BAT/TrojanDownloader.Ftp.NHS, BAT/TrojanDownloader.Ftp.NHT, BAT/TrojanDownloader.Ftp.NHU, J2ME/TrojanSMS.Agent.B(5), JS/Exploit.Pdfka.NQQ, VBS/Agent.NCS, VBS/Runner.NAO, VBS/Runner.NAP, VBS/Runner.NAQ, VBS/Runner.NAR, VBS/StartPage.NAP (2), Win32/Adware.Gamevance.AF, Win32/Adware.OneStep, Win32/Adware.WiniGuard, Win32/Agent.DKR (2), Win32/Agent.OBZ (2), Win32/Agent.QRH (4), Win32/Agent.QRI, Win32/AutoRun.AntiAV.B, Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.VB.JQ (4), Win32/Bifrose.E, Win32/Delf.OZO (2), Win32/FlyStudio.ODT, Win32/Induc.A, Win32/Injector.ASW, Win32/Injector.ASX, Win32/KillFiles.NCS(2), Win32/Kryptik.CAG, Win32/Kryptik.CAH, Win32/Kryptik.CAI, Win32/LockScreen.IL (3), Win32/LockScreen.IM (2), Win32/Peerfrag.FE, Win32/PSW.LdPinch.NKV, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU(8), Win32/PSW.OnLineGames.NRD, Win32/PSW.OnLineGames.ODJ(3), Win32/PSW.OnLineGames.OZT (2), Win32/PSW.OnLineGames.OZU, Win32/PSW.OnLineGames.OZV (2), Win32/PSW.OnLineGames.OZW (5), Win32/PSW.OnLineGames.XTT, Win32/PSW.WOW.NNZ, Win32/Redosdru.AA, Win32/Redosdru.BF, Win32/Rootkit.Agent.NQP (3), Win32/Routmo.N, Win32/Small.NGW (4), Win32/Spy.Agent.NQP (2), Win32/Spy.Banbra.NYV, Win32/Spy.Banker.QLP, Win32/Spy.Banker.RWQ, Win32/Spy.Banker.SQX, Win32/Spy.Banker.STR, Win32/Spy.Banker.STX (2), Win32/Spy.Banker.STZ(2), Win32/Spy.Banker.SUA, Win32/Spy.Banker.SUB, Win32/Spy.Zbot.JF, Win32/TrojanClicker.VB.NMS (2), Win32/TrojanDownloader.Agent.PMF, Win32/TrojanDownloader.Agent.PRR (2), Win32/TrojanDownloader.Banload.OIK(2), Win32/TrojanDownloader.Banload.OJA, Win32/TrojanDownloader.Small.OOT(2), Win32/TrojanDownloader.Small.OUL (2), Win32/TrojanDownloader.VB.OHN(2), Win32/TrojanDropper.Agent.ONQ, Win32/TrojanDropper.Parsi.Z (2), Win32/VB.NIB (2), Win32/VB.OSY (2)

NOD32定義ファイル: 4804 (20100125)
BAT/Agent.NFM (4), BAT/Agent.NFN, IRC/SdBot (2), Java/Exploit.CVE-2008-5353.C(2), Java/TrojanDownloader.Agent.AK, JS/Exploit.Pdfka.NQB, VBS/AutoRun.EA, Win32/Adware.Agent.NMS, Win32/Adware.PCSafety.A (2), Win32/Adware.PersonalAntivirus (2), Win32/Agent.NGC, Win32/Agent.PHX, Win32/Agent.QLN (12), Win32/Agent.QRB (4), Win32/Agent.QRD (2), Win32/Agent.QRG (2), Win32/AutoRun.Agent.UL, Win32/AutoRun.AntiAV.B (2), Win32/AutoRun.IRCBot.DZ (2), Win32/AutoRun.LockScreen.A, Win32/AutoRun.VB.EP(2), Win32/Boberog.AO (2), Win32/Delf.NPD (4), Win32/Delf.OZM (2), Win32/Dialer.NKL (2), Win32/Ducky.AA (2), Win32/Flyagent.NFP (2), Win32/FlyStudio.ODS, Win32/Fusing.AT (3), Win32/GreyBird.NBS(2), Win32/GWGirl.AA (2), Win32/Hupigon.NFM, Win32/Induc.A(3), Win32/Injector.ASR, Win32/Injector.ASS, Win32/Injector.AST, Win32/Injector.ASU, Win32/Injector.ASV, Win32/KillWin.NAL, Win32/Kryptik.CAD, Win32/Kryptik.CAE, Win32/Kryptik.CAF, Win32/LockScreen.IC, Win32/Lypserat.A, Win32/Malagent.B, Win32/Oficla.CT, Win32/Poison.NCO (2), Win32/PSW.Delf.NSR, Win32/PSW.Delf.NVD, Win32/PSW.LdPinch.NCB, Win32/PSW.OnLineGames.NRD, Win32/PSW.OnLineGames.ODD (2), Win32/PSW.OnLineGames.OKB(2), Win32/PSW.OnLineGames.OSM, Win32/PSW.OnLineGames.OSN (2), Win32/PSW.QQFish.AZ (2), Win32/PSW.VB.NEL, Win32/PSW.WOW.DZI, Win32/PSW.WOW.NNZ, Win32/PSW.WOW.NOQ (2), Win32/Refpron.DO, Win32/Refpron.EQ(2), Win32/Refpron.ER (2), Win32/Rootkit.Agent.NSM, Win32/Small.NGV (2), Win32/Spy.Banker.PBS (2), Win32/Spy.Banker.SDR, Win32/Spy.Banker.SMZ, Win32/Spy.Banker.SRS, Win32/Spy.Banker.STR, Win32/Spy.Banker.STS, Win32/Spy.Banker.STT, Win32/Spy.Banker.STU, Win32/Spy.Banker.STV, Win32/Spy.Banker.STW, Win32/Spy.Delf.NRZ (2), Win32/Spy.Delf.OCI (2), Win32/Spy.Delf.OCJ (2), Win32/Spy.Delf.OCK, Win32/Spy.KeyLogger.NFV (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (12), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.VB.NMQ, Win32/TrojanDownloader.Banload.OJN (2), Win32/TrojanDownloader.Banload.OYD, Win32/TrojanDownloader.Dadobra.NDG(2), Win32/TrojanDownloader.Delf.PGV (2), Win32/TrojanDownloader.Delf.PGW(2), Win32/TrojanDownloader.Delf.PGX (2), Win32/TrojanDownloader.Delf.PGY, Win32/TrojanDownloader.FakeAlert.ARW, Win32/TrojanDownloader.FakeAlert.ASR(2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Swizzor.NEI, Win32/TrojanDropper.Agent.ONO, Win32/TrojanDropper.Delf.NRV (3), Win32/TrojanProxy.Webber.NAE (2), Win32/VB.OSW

NOD32定義ファイル: 4803 (20100125)
PDF/Exploit.Pidief.OVT, VBS/AutoRun.DZ, Win32/Adware.SpyEraser (2), Win32/Agent.QLN (29), Win32/Agent.QRF (2), Win32/AutoRun.OI (2), Win32/Bagle.UN (5), Win32/Cimag.W (2), Win32/Daonol.AP (4), Win32/Delf.OZL(2), Win32/Flyagent.NFO, Win32/Injector.AQX, Win32/Injector.ASO, Win32/Injector.ASP, Win32/Injector.ASQ (2), Win32/IRCBot.AQA (2), Win32/IRCBot.TO, Win32/Koutodoor.DX, Win32/Koutodoor.EP, Win32/Koutodoor.FA, Win32/Kryptik.BZQ, Win32/Kryptik.BZR, Win32/Kryptik.BZS, Win32/Kryptik.BZT, Win32/Kryptik.BZU, Win32/Kryptik.BZV, Win32/Kryptik.BZW, Win32/Kryptik.BZX, Win32/Kryptik.BZY, Win32/Kryptik.BZZ, Win32/Kryptik.CAA, Win32/Kryptik.CAB, Win32/Kryptik.CAC, Win32/LockScreen.HH (2), Win32/LockScreen.HV (2), Win32/LockScreen.HW, Win32/LockScreen.IB, Win32/LockScreen.IC (2), Win32/LockScreen.ID (2), Win32/LockScreen.IE, Win32/LockScreen.IF, Win32/LockScreen.IG, Win32/LockScreen.IH, Win32/LockScreen.II, Win32/LockScreen.IJ, Win32/LockScreen.IK, Win32/Malagent.B, Win32/Oficla.CS(3), Win32/Olmarik.LE, Win32/PSW.Agent.LQD, Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.NRD, Win32/PSW.OnLineGames.OQU (2), Win32/PSW.OnLineGames.OSM (5), Win32/PSW.OnLineGames.OYU (2), Win32/PSW.WOW.NNZ, Win32/PSW.WOW.NOS(2), Win32/Qhost.NRU (2), Win32/Qhost.NRV (2), Win32/Refpron.EP, Win32/Riern.O (3), Win32/Sirefef.C, Win32/Sirefef.E, Win32/Sirefef.P, Win32/SpamTool.Tedroo.AG, Win32/Spy.Banker.KQ, Win32/Spy.Banker.STL (2), Win32/Spy.Banker.STM, Win32/Spy.Banker.STN (2), Win32/Spy.Banker.STO(2), Win32/Spy.Banker.STP (2), Win32/Spy.Swisyn.W, Win32/Spy.Swisyn.X, Win32/Spy.Swisyn.Y, Win32/Spy.Zbot.UN, Win32/Stresid.A (3), Win32/TrojanDownloader.Agent.PRQ (2), Win32/TrojanDownloader.Caxnet.BR(3), Win32/TrojanDownloader.Delf.PGT, Win32/TrojanDownloader.Delf.PGU (2), Win32/TrojanDownloader.FakeAlert.ASQ (2), Win32/TrojanDownloader.Small.ONZ, Win32/TrojanDownloader.Swizzor.NEH, Win32/TrojanDownloader.Unruy.AV, Win32/TrojanDownloader.Unruy.BA, Win32/TrojanDownloader.VB.OHM (2), Win32/TrojanDropper.Delf.NRU (2), Win32/VB.OSV (2)

NOD32定義ファイル: 4802 (20100124)
Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.Antivirus2009.AB, Win32/Adware.SuperJuan.U, Win32/Adware.Virtumonde.NGS (3), Win32/FlyStudio.W, Win32/Hupigon, Win32/Injector.ASN, Win32/Kryptik.BZI, Win32/Kryptik.BZJ, Win32/Kryptik.BZK, Win32/Kryptik.BZL, Win32/Kryptik.BZM, Win32/Kryptik.BZN, Win32/Kryptik.BZO, Win32/Kryptik.BZP, Win32/LockScreen.HZ, Win32/LockScreen.IA (2), Win32/Patched.R, Win32/PSW.OnLineGames.ODJ(2), Win32/PSW.WOW.NOR (2), Win32/Small.NCO, Win32/Spy.Banker.STH(2), Win32/Spy.Swisyn.V (3), Win32/TrojanDownloader.VB.OHL (2), Win32/TrojanDropper.Agent.ONN (2), Win32/TrojanDropper.Agent.ONP (2)

NOD32定義ファイル: 4801 (20100124)
PDF/Exploit.Pidief.OVR, PDF/Exploit.Pidief.OVS, Win32/Adware.PersonalAntivirus, Win32/Agent.NCC, Win32/Agent.ORO(2), Win32/Bagle.UN (3), Win32/BHO.NMM (3), Win32/CainAbel, Win32/Delf.NLD, Win32/Delf.NTS (2), Win32/Delf.OZK (2), Win32/FlyStudio.V, Win32/Hupigon, Win32/Induc.A (2), Win32/Injector.ASJ, Win32/Injector.ASK, Win32/Injector.ASL, Win32/Injector.ASM, Win32/Kryptik.BZB, Win32/Kryptik.BZC, Win32/Kryptik.BZD, Win32/Kryptik.BZE, Win32/Kryptik.BZF, Win32/Kryptik.BZG, Win32/Kryptik.BZH, Win32/LockScreen.ER, Win32/LockScreen.HW (4), Win32/Nish.AA (2), Win32/Oficla.CS, Win32/Oficla.CT (2), Win32/Patched.DX(2), Win32/PSW.OnLineGames.NNU, Win32/PSW.Tibia.NBE (2), Win32/Sirefef.J (2), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.Small.OUJ (2), Win32/TrojanDownloader.Small.OUK (2), Win32/TrojanDownloader.Swizzor.NEG, Win32/TrojanDownloader.VB.OHJ, Win32/TrojanDownloader.VB.OHK (2), Win32/TrojanDropper.Agent.ONM (2), Win32/TrojanDropper.Binder.NAW, Win32/TrojanDropper.Delf.NRT, Win32/TrojanDropper.Small.NKB (2)

NOD32定義ファイル: 4800 (20100123)
BAT/Agent.B, BAT/Sabo.A, PDF/Exploit.Pidief.OVR, PDF/Exploit.Pidief.OVS, Win32/Adware.SpyProtector.N, Win32/Agent.NBR, Win32/Agent.NUJ, Win32/Agent.ORN (2), Win32/AutoRun.ABH, Win32/AutoRun.Agent.UM (2), Win32/AutoRun.AntiAV.U (2), Win32/Chepdu.AB (2), Win32/Delf.NTR (2), Win32/Delf.OZI (2), Win32/Delf.OZJ (2), Win32/Dialer.NEH, Win32/Kryptik.BYT, Win32/Kryptik.BYU, Win32/Kryptik.BYV, Win32/Kryptik.BYW, Win32/Kryptik.BYX, Win32/Kryptik.BYY, Win32/Kryptik.BYZ, Win32/Kryptik.BZA, Win32/Malagent.A(6), Win32/PcClient, Win32/Prosti.NDH, Win32/Qhost, Win32/Ransom.Z(2), Win32/Riern.N (2), Win32/Rootkit.Kryptik.AN, Win32/Sadenav.AA (2), Win32/Spy.Banbra.NYU (2), Win32/Spy.Banker.STG (2), Win32/Spy.Zbot.JF, Win32/TrojanClicker.Agent.NIT (5), Win32/TrojanClicker.VB.NMR (2), Win32/TrojanDownloader.Agent.PRP (2), Win32/TrojanDownloader.Delf.PGS(2), Win32/TrojanDownloader.QQHelper.NHD, Win32/TrojanDownloader.VB.OHJ, Win32/TrojanDownloader.Zlob.BXN (2), Win32/VB.NUP, Win32/VB.OSU, Win32/Waledac

NOD32定義ファイル: 4799 (20100123)
BAT/TrojanDownloader.Ftp.NHQ (2), BAT/TrojanDownloader.Ftp.NHR (2), Win32/Agent.DKR, Win32/Agent.NWI, Win32/Agent.NWM, Win32/Agent.ORM (2), Win32/AutoRun.FlyStudio.XR, Win32/AutoRun.IRCBot.DZ (2), Win32/Delf.OZH(2), Win32/Dialer.NKK (2), Win32/FlyStudio.U, Win32/Hupigon (2), Win32/Hupigon.NSM (2), Win32/Injector.ASE, Win32/Injector.ASF, Win32/Injector.ASG, Win32/Injector.ASH, Win32/Kryptik.BYR, Win32/Kryptik.BYS, Win32/PSW.OnLineGames.OZR (2), Win32/PSW.Tibia.AG, Win32/PSW.WOW.DZI (2), Win32/Qhost, Win32/Qhost.NRK (2), Win32/Spy.Delf.NYI, Win32/TrojanDownloader.Adload.NFX (2), Win32/TrojanDropper.VB.NDR

NOD32定義ファイル: 4798 (20100122)
BAT/Agent.NFL, BAT/Aido.A, BAT/TrojanDownloader.Agent.NAX, BAT/TrojanDownloader.Agent.NAY (3), JS/Exploit.Pdfka.NQO, JS/Exploit.Pdfka.NQP, JS/TrojanDownloader.Psyme.NFO (13), MSIL/Autorun.IRCBot.C (2), MSIL/TrojanDropper.Agent.U (2), VBS/AutoRun.DY(2), Win32/Adware.BHO.NCG, Win32/Adware.CoreguardAntivirus (2), Win32/Adware.CoreguardAntivirus.C, Win32/Adware.CoreguardAntivirus.D, Win32/Agent.OBT, Win32/Agent.QRC (2), Win32/AntiAV.NEJ (3), Win32/AutoRun.PSW.Delf.B, Win32/Delf.OZE (2), Win32/Delf.OZF (2), Win32/Delf.OZG (2), Win32/Dialer.NKJ (2), Win32/Injector.ASD (2), Win32/Koutodoor.DX, Win32/Koutodoor.EP, Win32/Koutodoor.FA, Win32/Kryptik.BYO, Win32/Kryptik.BYP, Win32/Kryptik.BYQ, Win32/LockScreen.HX (3), Win32/LockScreen.HY (3), Win32/Pasur.A (6), Win32/Poison, Win32/PSW.OnLineGames.OSL, Win32/PSW.OnLineGames.OZP(5), Win32/PSW.OnLineGames.OZQ (4), Win32/Riern.K, Win32/Riern.L(2), Win32/Skintrim.ED, Win32/Skintrim.EE, Win32/Skintrim.EF, Win32/Spy.Agent.NQN (2), Win32/Spy.Banbra.NWE, Win32/Spy.Banker.SLD, Win32/Spy.Banker.SOP, Win32/Spy.Banker.STA, Win32/Spy.Banker.STB (2), Win32/Spy.Banker.STD (2), Win32/Spy.Banker.STF (2), Win32/Spy.Delf.NYH, Win32/Spy.Orsam.A (2), Win32/Spy.Zbot.XO (2), Win32/TrojanClicker.Delf.NBN(2), Win32/TrojanClicker.VB.NMQ (2), Win32/TrojanDownloader.Banload.OGN, Win32/TrojanDownloader.Delf.PGR (2), Win32/TrojanDownloader.Swizzor.NEF, Win32/TrojanDropper.Agent.ONK (2), Win32/TrojanDropper.Agent.ONL, Win32/TrojanDropper.Delf.AAH (2), Win32/TrojanDropper.Delf.NRS (2), Win32/VB.NUO (3), Win32/VB.OSQ, Win32/VB.OSR (4), Win32/VB.OSS (2)

NOD32定義ファイル: 4797 (20100122)
BAT/Agent.NFK, BAT/DelFiles.NAP, BAT/Kikil.A, BAT/KillAV.NBC, BAT/Qhost.NDQ, BAT/Silly.NAA, BAT/SillyWorm.A, JS/Exploit.Pdfka.AUT, JS/Exploit.Pdfka.AYV, JS/Exploit.Pdfka.NQK (2), JS/Exploit.Pdfka.NQL, JS/Exploit.Pdfka.NQM, JS/Exploit.Pdfka.NQN, PDF/Exploit.Pidief.CYV, SWF/Exploit.Agent.BQ (2), VBS/KillAV.NAA, VBS/KillAV.NAB, VBS/TrojanDownloader.Agent.NDF (4), VBS/TrojanDownloader.Agent.NDG, Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.Cinmus.AB (2), Win32/Agent.QQW, Win32/Agent.QRA (2), Win32/AutoRun.Agent.UL (2), Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.LockScreen.A, Win32/Bagle.UN(3), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/FlyStudio.ODR, Win32/Fusing.AR (2), Win32/Hupigon.NSL (2), Win32/Inject.NCW (2), Win32/Injector.ASA, Win32/Injector.ASB, Win32/Injector.ASC, Win32/Koobface.NCL, Win32/Kryptik.BYK, Win32/Kryptik.BYL, Win32/Kryptik.BYM, Win32/Kryptik.BYN, Win32/LockScreen.GR, Win32/LockScreen.HP, Win32/LockScreen.HW (2), Win32/Nuwar (2), Win32/Olmarik.SC, Win32/Patched.DV (2), Win32/Patched.DW, Win32/Peerfrag.EC, Win32/PSW.Delf.NSR, Win32/PSW.Legendmir.NHW (2), Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.ORG, Win32/PSW.OnLineGames.OSJ (3), Win32/PSW.OnLineGames.OSL (4), Win32/PSW.OnLineGames.OYU, Win32/PSW.OnLineGames.OZO (2), Win32/PSW.Tibia.NBD(2), Win32/PSW.VB.NEJ, Win32/Qhost.Banker.BG, Win32/Riern.K, Win32/Riern.L(4), Win32/Riern.M (2), Win32/Sirefef.J (2), Win32/Spy.Bancos.NRJ (2), Win32/Spy.Bancos.NRL (2), Win32/Spy.Banker.SOP, Win32/Spy.Banker.SRK, Win32/Spy.Banker.SSX, Win32/Spy.Banker.SSY, Win32/Spy.Banker.SSZ (2), Win32/Spy.Platcyber.AA (8), Win32/Spy.Webmoner.NCJ (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/Tifaut.C, Win32/Tinxy.AJ, Win32/Tinxy.AQ (2), Win32/TrojanClicker.Delf.NBN (2), Win32/TrojanDownloader.Agent.PRO (2), Win32/TrojanDownloader.Banload.OGN, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.AQQ, Win32/TrojanDownloader.FakeAlert.ASN(2), Win32/TrojanDropper.Delf.NRQ (2), Win32/TrojanDropper.Delf.NRR, Win32/VB.OSP

NOD32定義ファイル: 4796 (20100122)
BAT/Autorun.AQ, JS/Exploit.Pdfka.AOG, JS/Exploit.Pdfka.AUT, JS/Exploit.Pdfka.AYV, JS/Exploit.Pdfka.WJ, JS/TrojanDownloader.Agent.NRO(2), VBS/Agent.NCR, VBS/Butsur.B, VBS/TrojanDownloader.Agent.NDE, Win32/Adware.Cinmus, Win32/Adware.SpyProtector.N, Win32/Agent.ADW, Win32/Agent.QQY, Win32/Agent.QQZ, Win32/AutoRun.FlyStudio.XQ, Win32/AutoRun.IRCBot.DZ (2), Win32/BHO.NOV, Win32/Chiviper.A (2), Win32/FlyStudio.ODQ, Win32/Gaia.A, Win32/Injector.ARZ, Win32/KillFiles.NCR(2), Win32/Koobface.NCK, Win32/Kryptik.BYD, Win32/Kryptik.BYE, Win32/Kryptik.BYF, Win32/Kryptik.BYG, Win32/Kryptik.BYH, Win32/Kryptik.BYI, Win32/Kryptik.BYJ, Win32/LockScreen.HV(4), Win32/Olmarik.RN, Win32/Olmarik.SC, Win32/Olmarik.SV, Win32/PSW.Agent.NJL, Win32/PSW.LdPinch.NMB (2), Win32/PSW.OnLineGames.OSK, Win32/PSW.OnLineGames.OSL, Win32/PSW.OnLineGames.OYU, Win32/PSW.WOW.NOQ(2), Win32/Qhost.NRT (2), Win32/Spy.Bancos.NRJ (2), Win32/Spy.Bancos.NRK(2), Win32/Spy.Banker.SOP, Win32/Spy.Banker.SQU (2), Win32/Spy.Banker.SSU, Win32/Spy.Banker.SSV (2), Win32/Spy.Banker.SSW, Win32/Spy.BZub.NCQ, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN, Win32/TrojanDownloader.Delf.PDB, Win32/TrojanDownloader.FakeAlert.AQQ, Win32/TrojanDropper.Agent.ONJ

NOD32定義ファイル: 4795 (20100121)
JS/TrojanDownloader.Agent.EXP, MSIL/HackAV.C, Win32/Agent.QLN(4), Win32/HackAV.DZ (2), Win32/Injector.ARW, Win32/Injector.ARX, Win32/Injector.ARY, Win32/LockScreen.GQ, Win32/LockScreen.HG (6), Win32/McRat.A (4), Win32/TrojanDownloader.Delf.BAV, Win32/Vedrio.A (7), Win32/Vedrio.B (2)

NOD32定義ファイル: 4794 (20100121)
BAT/Batib, IRC/SdBot (5), JS/TrojanClicker.AdClicker.NAG, MSIL/Agent.NBD(2), MSIL/Agent.NBE (2), MSIL/Agent.NBF, MSIL/Autorun.IRCBot.B, VBS/AutoRun.DX, VBS/TrojanDownloader.Agent.NDE, Win32/Adware.SecurityTool, Win32/Adware.WiniGuard, Win32/Adware.WiniGuard.AA, Win32/Agent.PYY(3), Win32/Agent.QNC, Win32/Agent.QQO (2), Win32/Agent.QQV (2), Win32/AutoRun.VB.JO (4), Win32/AutoRun.VB.JP (4), Win32/BGRoom.A, Win32/BHO.NWS, Win32/Bifrose.NDU (2), Win32/Bifrose.NTA, Win32/Conficker.AE(5), Win32/Conficker.X, Win32/Daonol.J, Win32/Delf.OAB, Win32/Delf.OYZ, Win32/Delf.OZD (2), Win32/Dialer.NKI (2), Win32/Hatob.E (2), Win32/Injector.ARU, Win32/Injector.ARV, Win32/KeyLogger.NAC (2), Win32/Koobface.NBH (2), Win32/Koobface.NCF, Win32/Koobface.NCL(6), Win32/Kryptik.BYC, Win32/LockScreen.EO, Win32/LockScreen.GS, Win32/LockScreen.HF (3), Win32/Peerfrag.DR, Win32/Peerfrag.EC, Win32/Peerfrag.EU, Win32/Peerfrag.FL, Win32/Peerfrag.FY (2), Win32/PSW.Agent.NPF (4), Win32/PSW.Ceda, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.OPI, Win32/PSW.OnLineGames.OSL, Win32/PSW.QQFish.AY(4), Win32/PSW.WOW.NNZ, Win32/Qhost.NRR, Win32/Routmo.N, Win32/Routmo.O(3), Win32/Sality.NAU (2), Win32/Skintrim.EC, Win32/Spy.Banbra.NUJ, Win32/Spy.Banbra.NYT (2), Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.NRI (2), Win32/Spy.Bancos.NRJ (4), Win32/Spy.Banker, Win32/Spy.Banker.SSO (2), Win32/Spy.Banker.SSP (2), Win32/Spy.Banker.SSQ (3), Win32/Spy.Banker.SSR(2), Win32/Spy.Banker.SSS, Win32/Spy.Banker.SST (2), Win32/Spy.BifiBank.AD(2), Win32/Spy.Delf.OCH, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (2), Win32/TrojanDownloader.Banload.OGN, Win32/TrojanDownloader.Dadobra.IA, Win32/TrojanDownloader.Dadobra.NDG, Win32/TrojanDownloader.Delf.PGP (2), Win32/TrojanDownloader.FakeAlert.ARU, Win32/TrojanDownloader.FakeAlert.ASM, Win32/TrojanDownloader.Small.OUF (3), Win32/TrojanDownloader.Small.OUH(2), Win32/TrojanDownloader.VB.KWB, Win32/TrojanDownloader.VB.OES, Win32/TrojanDownloader.VB.OHH (2), Win32/TrojanDownloader.VB.OHI, Win32/TrojanDropper.Agent.NNO (3), Win32/TrojanDropper.Agent.NQJ

NOD32定義ファイル: 4793 (20100121)
BAT/Agent.NFF (2), BAT/Agent.NFJ, INF/Autorun, JS/Exploit.Pdfka.AWG(4), MSIL/Agent.NBC (2), MSIL/IRCBot.G (2), MSIL/TrojanDropper.Agent.T(2), VBS/TrojanDownloader.Agent.NDC, VBS/TrojanDownloader.Agent.NDD(4), Win32/AdClicker.NAK (2), Win32/Adware.AdultId.AA (4), Win32/Adware.ClearSearch.AA (2), Win32/Adware.SecurityTool (2), Win32/Adware.Virtumonde.NEK, Win32/Agent.PEZ, Win32/Agent.QLN(8), Win32/Agent.QNF, Win32/Agent.QQU, Win32/AntiAV.NEI (4), Win32/AutoRun.FlyStudio.XP, Win32/BHO.NUY, Win32/BHO.NWR, Win32/Bifrose, Win32/Delf.OZB (2), Win32/Delf.OZC, Win32/FlyStudio.ODP, Win32/Grifwin.A(2), Win32/HackAV.DY (2), Win32/Induc.A (8), Win32/Injector.ART, Win32/Kryptik.BXN, Win32/Kryptik.BXO, Win32/Kryptik.BXP, Win32/Kryptik.BXQ, Win32/Kryptik.BXR, Win32/Kryptik.BXS, Win32/Kryptik.BXT, Win32/Kryptik.BXU, Win32/Kryptik.BXV, Win32/Kryptik.BXW, Win32/Kryptik.BXX, Win32/Kryptik.BXY, Win32/Kryptik.BXZ, Win32/Kryptik.BYA, Win32/Kryptik.BYB, Win32/LockScreen.HK, Win32/LockScreen.HP, Win32/LockScreen.HQ, Win32/LockScreen.HU(2), Win32/Nethief.NAK (2), Win32/Olmarik.SX, Win32/Patched.HP, Win32/Peerfrag.BL, Win32/PSW.Agent.NPE (3), Win32/PSW.Delf.NVC (2), Win32/PSW.Gamania.NBX, Win32/PSW.Gamania.NCA, Win32/PSW.OnLineGames.OQU(2), Win32/PSW.OnLineGames.OSK, Win32/PSW.OnLineGames.OSL, Win32/PSW.OnLineGames.OYU (2), Win32/PSW.OnLineGames.QHG, Win32/Qhost(3), Win32/Qhost.NRA (2), Win32/Qhost.NRS, Win32/Redosdru.AY (2), Win32/Redosdru.BD, Win32/Refpron.EO (2), Win32/SpamTool.Agent.NBV, Win32/Spy.Banbra.NTQ, Win32/Spy.Banbra.NYS, Win32/Spy.Banker.CHC, Win32/Spy.Banker.PPH, Win32/Spy.Banker.QYF (2), Win32/Spy.Banker.SSJ (2), Win32/Spy.Banker.SSK, Win32/Spy.Banker.SSL (2), Win32/Spy.Banker.SSM(2), Win32/Spy.Banker.SSN (2), Win32/Spy.Delf.OCG, Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.XK, Win32/StartPage.NQG (2), Win32/Tifaut.B, Win32/TrojanClicker.Delf.NBN (2), Win32/TrojanDownloader.Agent.PDY (2), Win32/TrojanDownloader.Agent.PME, Win32/TrojanDownloader.Agent.PRK (2), Win32/TrojanDownloader.Agent.PRL (2), Win32/TrojanDownloader.Agent.PRM(2), Win32/TrojanDownloader.Banload.OJA, Win32/TrojanDownloader.Dadobra.FX, Win32/TrojanDownloader.Delf.PGO (2), Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.AQQ, Win32/TrojanDownloader.FakeAlert.ASL(3), Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OUG (2), Win32/TrojanDropper.Agent.NQX, Win32/TrojanDropper.Binder.NAV (2), Win32/VB.NHZ, Win32/VB.NNP, Win32/Waledac

NOD32定義ファイル: 4792 (20100121)
BAT/Agent.NAF, BAT/Agent.NAX, BAT/Autorun.AW (2), BAT/Small.AA, IRC/SdBot, JS/Exploit.Pdfka.AOG (2), JS/Exploit.Pdfka.AWG (4), NSIS/TrojanDownloader.FakeAlert.AY, Win32/Adware.AdvancedVirusRemover.B(2), Win32/Adware.Cinmus, Win32/Adware.SpyProtector.N (3), Win32/Afcore.NAS, Win32/Agent.OBZ, Win32/Agent.QLN (5), Win32/Agent.QQG, Win32/AutoRun.Delf.EL(3), Win32/AutoRun.Qhost.AA (2), Win32/AutoRun.VB.JN (2), Win32/Bagle.UN(4), Win32/BHO.NMM, Win32/Delf.OYU, Win32/Flyagent.NFL, Win32/Flyagent.NFM, Win32/Flyagent.NFN, Win32/Injector.ARS, Win32/IRCBot.AGP, Win32/Kryptik.BXI, Win32/Kryptik.BXJ, Win32/Kryptik.BXK, Win32/Kryptik.BXL, Win32/Kryptik.BXM, Win32/LockScreen.DM, Win32/LockScreen.HT, Win32/Obfuscated.NCY, Win32/Pacex.Gen, Win32/Pinit.AK (3), Win32/Pinit.D (2), Win32/Popwin.NCW (4), Win32/PSW.Agent.OZM (2), Win32/PSW.Gamania.NBZ (2), Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.OJQ, Win32/PSW.OnLineGames.OZM (2), Win32/PSW.OnLineGames.OZN (2), Win32/PSW.VB.ADS, Win32/PSW.Vbadult.AA (2), Win32/PSW.WOW.NOP(2), Win32/Qhost (2), Win32/SchwarzeSonne.A (2), Win32/Sirefef.P, Win32/Spy.Ambler.BB, Win32/Spy.Banbra.NTQ (3), Win32/Spy.Banbra.NWA, Win32/Spy.Banbra.NYR, Win32/Spy.Bancos.NRH (2), Win32/Spy.Banker.SRN, Win32/Spy.Banker.SSD (2), Win32/Spy.Banker.SSE (2), Win32/Spy.Banker.SSF(3), Win32/Spy.Banker.SSG (2), Win32/Spy.Banker.SSH (2), Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.UN (2), Win32/TrojanDownloader.Agent.PRJ (2), Win32/TrojanDownloader.Agent.PRK (2), Win32/TrojanDownloader.Banload.OJL (2), Win32/TrojanDownloader.Banload.OJM (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AHU, Win32/TrojanDownloader.FakeAlert.ASK, Win32/TrojanDropper.VB.NMI, Win32/VB.BAH, Win32/VB.NHY, Win32/Ysmarsys

NOD32定義ファイル: 4791 (20100120)
BAT/Agent.NEX, BAT/DelFiles.NAO, IRC/SdBot, VBS/StartPage.NAO, VBS/TrojanDownloader.Agent.NDC (6), VBS/TrojanDownloader.Psyme.NGH(2), Win32/Adware.AntivirusPlus, Win32/Adware.AntivirusPlus.E (2), Win32/Agent.QQS (2), Win32/Agent.WQF (2), Win32/AutoRun.Agent.UK (3), Win32/AutoRun.IRCBot.CX (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA(3), Win32/Injector.ARO, Win32/Injector.ARP, Win32/Injector.ARQ, Win32/Injector.ARR, Win32/Kryptik.BXF, Win32/Kryptik.BXG, Win32/Kryptik.BXH, Win32/Oficla.CS, Win32/Peerfrag.FD, Win32/PSW.Agent.NMP, Win32/PSW.Legendmir.NCL, Win32/PSW.OnLineGames.ORG, Win32/PSW.OnLineGames.OSH(2), Win32/PSW.OnLineGames.OSI (2), Win32/PSW.OnLineGames.OSJ, Win32/PSW.OnLineGames.OZK, Win32/PSW.OnLineGames.OZL, Win32/PSW.WOW.NNZ, Win32/Refpron.EK (3), Win32/Refpron.EL (2), Win32/Refpron.EM (2), Win32/Refpron.EN (2), Win32/Rootkit.Agent.NQP (2), Win32/Sirefef.J, Win32/Sirefef.P, Win32/Spatet.B, Win32/Spy.Agent.NQL, Win32/Spy.Banbra.NTQ, Win32/Spy.Banbra.NYQ, Win32/Spy.Bancos.NRE, Win32/Spy.Banker.SRN (2), Win32/Spy.Banker.SRQ, Win32/Spy.Banker.SRS, Win32/Spy.Banker.SRY (2), Win32/Spy.Banker.SRZ (2), Win32/Spy.Banker.SSA, Win32/Spy.Banker.SSB, Win32/Spy.Banker.SSC (2), Win32/Spy.Delf.OCD, Win32/Spy.Shiz.NAC, Win32/Spy.Zbot.UN (5), Win32/Spy.Zbot.WM, Win32/StartPage.NQA, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ARU, Win32/TrojanDownloader.FakeAlert.ASF, Win32/VB.OSK (2), Win32/VB.OSL (4), Win32/VB.OSM (2), Win32/VB.OSN (2)

NOD32定義ファイル: 4790 (20100120)
BAT/Ratty.Substcde.B, HTML/TrojanDownloader.IFrame, JS/Exploit.Pdfka.AOG, JS/Exploit.Pdfka.NQG (2), JS/Exploit.Pdfka.WJ, JS/Iframe.F, NSIS/Voter.R (2), PDF/Exploit.Pidief.OVN, PDF/Exploit.Pidief.OVO, PDF/Exploit.Pidief.OVP, PDF/Exploit.Pidief.OVQ, VBS/TrojanDownloader.Agent.NCY, Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.Antivirus360(4), Win32/Adware.FearAds (2), Win32/Adware.IESearchBar.B(2), Win32/Adware.KwSearchGuide.AE (3), Win32/Adware.OneStep (3), Win32/Adware.WiniGuard, Win32/Adware.WiniGuard.AA, Win32/Adware.WiniGuard.AD(2), Win32/Agent.QQQ (2), Win32/Agent.QQR, Win32/AutoRun.Agent.UJ, Win32/AutoRun.OH (2), Win32/AutoRun.PR, Win32/AutoRun.Spy.Agent.E, Win32/AutoRun.VB.JM, Win32/Delf.NGD, Win32/Delf.OYE (3), Win32/HackAV.DX, Win32/HackTool.BruteForce.R, Win32/Hupigon.NSK (2), Win32/Injector.ARC, Win32/Injector.ARL, Win32/Injector.ARM, Win32/Injector.ARN (2), Win32/Kryptik.BXA, Win32/Kryptik.BXB, Win32/Kryptik.BXC, Win32/Kryptik.BXD, Win32/Kryptik.BXE, Win32/Poison.NAE, Win32/PSW.OnLineGames.NRD, Win32/PSW.OnLineGames.OOO (2), Win32/PSW.OnLineGames.OSG(3), Win32/PSW.OnLineGames.OYU, Win32/PSW.OnLineGames.OZI(2), Win32/Qhost, Win32/Redosdru.AW, Win32/Redosdru.BC (2), Win32/Refpron.EI (2), Win32/Refpron.EJ (2), Win32/Rootkit.Kryptik.AL, Win32/Rootkit.Kryptik.AM, Win32/Rootkit.Ressdt.NAT (2), Win32/Skintrim.EB, Win32/Spy.Banbra.NTQ (3), Win32/Spy.Banbra.NYQ (3), Win32/Spy.Banker.SMZ, Win32/Spy.Banker.SQW, Win32/Spy.Banker.SRN, Win32/Spy.Banker.SRS (2), Win32/Spy.Banker.SRV (2), Win32/Spy.Banker.SRW, Win32/Spy.Banker.SRX(5), Win32/Spy.KeyLogger.NFU (2), Win32/Spy.Shiz.NAA (2), Win32/Spy.Shiz.NAB (2), Win32/TCPZ.D, Win32/TrojanDownloader.Agent.PMF (2), Win32/TrojanDownloader.Banload.OJJ, Win32/TrojanDownloader.Banload.OJK (2), Win32/TrojanDownloader.Banload.OSQ (2), Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.AOP, Win32/TrojanDownloader.Small.OOT, Win32/Wigon.MW (3)

NOD32定義ファイル: 4789 (20100120)
Win32/Adware.PrivacyCenter.AQ (5), Win32/Agent.OBU (2), Win32/Agent.QQP, Win32/AutoRun.Agent.UI (2), Win32/AutoRun.FlyStudio.XN, Win32/AutoRun.FlyStudio.XO, Win32/AutoRun.KillAV.J (3), Win32/AutoRun.KillAV.O (5), Win32/AutoRun.VB.GA, Win32/Bagle.UN (2), Win32/Bifrose, Win32/Bifrose.NTA, Win32/Fusing.AQ (5), Win32/Injector.ARK, Win32/Kryptik.BWZ, Win32/LockScreen.HS (6), Win32/PSW.OnLineGames.OSF(2), Win32/PSW.OnLineGames.OZH (6), Win32/PSW.OnLineGames.OZI, Win32/Rootkit.Kryptik.AK, Win32/Spy.Banker.SRR (2), Win32/VB.NUN (2), Win32/Waledac

NOD32定義ファイル: 4788 (20100120)
HTML/Phishing.Gen, Win32/Kryptik.BWV, Win32/Kryptik.BWW, Win32/Kryptik.BWX, Win32/Kryptik.BWY, Win32/LockScreen.HQ (4), Win32/LockScreen.HR

NOD32定義ファイル: 4787 (20100119)
BAT/KillFiles.NCE, BAT/Qhost.NDP (2), VBS/TrojanDownloader.Agent.NDA, VBS/TrojanDownloader.Agent.NDB (3), Win32/Adware.OneStep (3), Win32/Adware.SpyProtector.N, Win32/Agent.NGC, Win32/Agent.WQE, Win32/AntiAV.NEH (2), Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.IRCBot.DZ(4), Win32/Bagle.UN (2), Win32/Brownsid.B, Win32/Delf.OZA (2), Win32/FlyStudio.ODO, Win32/HackAV.DU (2), Win32/Injector.ARH, Win32/Injector.ARI, Win32/Injector.ARJ, Win32/Kryptik.BWT, Win32/Kryptik.BWU, Win32/LockScreen.GR (2), Win32/Locksky.NAY (2), Win32/Olmarik.SC, Win32/Patched.FR, Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.OMW, Win32/PSW.OnLineGames.OZG, Win32/PSW.VB.NCL (2), Win32/PSW.VB.NEH, Win32/PSW.WOW.NNZ, Win32/Qhost, Win32/Rbot (3), Win32/Redosdru.AW, Win32/Spy.Banbra.NYO, Win32/Spy.Banbra.NYP (2), Win32/Spy.Bancos.NQZ, Win32/Spy.Bancos.NRA, Win32/Spy.Bancos.NRB, Win32/Spy.Banker.RGV, Win32/Spy.Banker.RWS, Win32/Spy.Banker.SRP (2), Win32/Spy.Banker.SRQ, Win32/Spy.Banker.SRT, Win32/Spy.Banker.SRU, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (4), Win32/Spy.Zbot.XJ, Win32/StartPage.NQD, Win32/TrojanDownloader.Agent.PRH, Win32/TrojanDownloader.Banload.OYB, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PGJ, Win32/TrojanDownloader.Delf.PGL, Win32/TrojanDownloader.Delf.PGM (3), Win32/TrojanDownloader.FakeAlert.AAA (2), Win32/TrojanDownloader.Small.ONZ, Win32/TrojanDownloader.Small.OUE, Win32/TrojanDownloader.Swizzor, Win32/TrojanDropper.Agent.OHE (2), Win32/TrojanDropper.Small.NKA (2), Win32/VB.NUM (3), Win32/VB.OSJ (2)

NOD32定義ファイル: 4786 (20100119)
ALS/Bursted.L, BAT/Agent.NFC, BAT/Qhost.HU (5), IRC/Flood.NAS(2), JS/Exploit.CVE-2010-0249.B, JS/Exploit.CVE-2010-0249.C (2), JS/Exploit.Pdfka.AOF (2), JS/Exploit.Pdfka.AOG, JS/Exploit.Pdfka.ATF, JS/Exploit.Pdfka.AUT (4), JS/Exploit.Pdfka.AVA, JS/Exploit.Pdfka.NQB, JS/Exploit.Pdfka.NQC (2), JS/Exploit.Pdfka.NQD, JS/Exploit.Pdfka.NQE, JS/Exploit.Pdfka.NQF, JS/Exploit.Pdfka.WJ, MSIL/Agent.AA, MSIL/Agent.NBB, MSIL/Autorun.J (3), PDF/Exploit.Pidief.NIW, Win32/Adware.AdvancedVirusRemover.B (2), Win32/Adware.BrowserCoolBar (2), Win32/Adware.Cinmus (3), Win32/Adware.DoubleD, Win32/Adware.SecurityTool(6), Win32/Adware.SpyProtector.N, Win32/Adware.Toolbar.Cash, Win32/Adware.Webalt (2), Win32/Agent.NYL (2), Win32/Agent.QKC, Win32/Agent.QLN (2), Win32/Agent.QMC, Win32/Agent.QNF, Win32/Agent.QOC, Win32/Agent.QQN (2), Win32/Agent.WQC, Win32/AutoRun.KillAV.J (2), Win32/Bagle.UN (7), Win32/Bamital.I, Win32/Bamital.L (2), Win32/Delf.OYY(2), Win32/Dialer.NEW, Win32/Farfli.AB (2), Win32/FlyStudio.ODN, Win32/Hupigon.NRY, Win32/Injector.AQL (2), Win32/Injector.ARE, Win32/Injector.ARF, Win32/Injector.ARG, Win32/Joke.Paranoia.A, Win32/KeyLogger.Ardamax, Win32/KillAV.NHR (2), Win32/Koobface.NCK, Win32/Koobface.NCL, Win32/Koobface.NCQ, Win32/Koutodoor.DW, Win32/Koutodoor.EP, Win32/Koutodoor.FA, Win32/Kryptik.BWN, Win32/Kryptik.BWO, Win32/Kryptik.BWP, Win32/Kryptik.BWQ, Win32/Kryptik.BWR, Win32/Kryptik.BWS, Win32/LockScreen.GD, Win32/LockScreen.GH, Win32/LockScreen.HE (6), Win32/NetTool.NukeNabber.29 (3), Win32/Olmarik.SC, Win32/Olmarik.SV (4), Win32/Olmarik.SW (2), Win32/Patched.DU, Win32/Poison, Win32/Poison.NAE(2), Win32/Poison.NCM, Win32/PSW.Agent.NPD, Win32/PSW.Delf.NSR, Win32/PSW.Delf.NUU, Win32/PSW.Delf.NVA, Win32/PSW.Delf.NVB(2), Win32/PSW.OnLineGames.NRD, Win32/PSW.OnLineGames.NSU, Win32/PSW.OnLineGames.OQU (14), Win32/PSW.OnLineGames.ORG(3), Win32/PSW.OnLineGames.OSD, Win32/PSW.OnLineGames.OYJ, Win32/PSW.OnLineGames.OYU (2), Win32/PSW.OnLineGames.QHG (4), Win32/PSW.Pebox.AA (2), Win32/PSW.Pebox.CA, Win32/PSW.QQPass.NDF, Win32/PSW.QQPass.NEH, Win32/PSW.QQPass.NFA, Win32/PSW.VB.NDX, Win32/PSW.WOW.DZI (3), Win32/PSW.WOW.NOO (2), Win32/PTCasino (2), Win32/Qhost(2), Win32/Rbot, Win32/Sirefef.AA (2), Win32/Skintrim.EA, Win32/Slogad.C(3), Win32/Spy.Agent.NQM (3), Win32/Spy.Ambler, Win32/Spy.Banbra.NYG (2), Win32/Spy.Banbra.NYI (2), Win32/Spy.Banbra.NYJ (2), Win32/Spy.Banbra.NYL, Win32/Spy.Banbra.NYM (3), Win32/Spy.Banker.AMIH (2), Win32/Spy.Banker.PPH, Win32/Spy.Banker.PRQ, Win32/Spy.Banker.SLH (2), Win32/Spy.Banker.SMZ, Win32/Spy.Banker.SNR, Win32/Spy.Banker.SNS, Win32/Spy.Banker.SOT (2), Win32/Spy.Banker.SOY, Win32/Spy.Banker.SOZ (2), Win32/Spy.Banker.SPA (2), Win32/Spy.Banker.SPK, Win32/Spy.Banker.SPU (2), Win32/Spy.Banker.SPV (2), Win32/Spy.Banker.SPY (2), Win32/Spy.Banker.SQN (2), Win32/Spy.Banker.SQS, Win32/Spy.Banker.SQT (2), Win32/Spy.Banker.SQV (2), Win32/Spy.Banker.SRA, Win32/Spy.Banker.SRM (2), Win32/Spy.Banker.SRN, Win32/Spy.Banker.SRO(3), Win32/Spy.Delf.OBJ, Win32/Spy.Delf.OBU, Win32/Spy.Delf.OBX (3), Win32/Spy.Delf.OCD (2), Win32/Spy.Zbot.JF (5), Win32/Spy.Zbot.UN (20), Win32/Spy.Zbot.XF, Win32/Tifaut.C (3), Win32/TrojanClicker.Agent.NIR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.VB.NMO, Win32/TrojanDownloader.Banload.OJA, Win32/TrojanDownloader.Bredolab.AA (2), Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Delf.PGN(2), Win32/TrojanDownloader.FakeAlert.AED(2), Win32/TrojanDownloader.FakeAlert.ASG (2), Win32/TrojanDownloader.FakeAlert.ASH, Win32/TrojanDownloader.FakeAlert.ASI, Win32/TrojanDownloader.Small.OCS, Win32/TrojanDownloader.Small.OTX, Win32/TrojanDownloader.VB.OGU, Win32/TrojanDropper.Agent.ONF, Win32/TrojanDropper.Agent.ONH, Win32/TrojanDropper.Agent.ONI (2), Win32/TrojanProxy.Small.NEB, Win32/TrojanProxy.Tikayb.A, Win32/VB.NTU, Win32/VB.ONG (2), Win32/VB.OSI, Win32/Ysmarsys

NOD32定義ファイル: 4785 (20100119)
Java/TrojanDownloader.Agent.NAE (2), JS/Exploit.Agent.AWA, JS/Exploit.CVE-2010-0249.A, MSIL/Agent.AA, MSIL/Autorun.IRCBot.A (3), MSIL/TrojanDropper.Agent.S (2), Win32/Agent.NGW, Win32/Agent.OBW, Win32/Agent.QLN (4), Win32/AutoRun.Agent.QB, Win32/AutoRun.Delf.EX (2), Win32/AutoRun.FlyStudio.XM, Win32/AutoRun.KillAV.N (2), Win32/Banker.A(3), Win32/Injector.AQP, Win32/Injector.ARD, Win32/Kryptik.BWL, Win32/Kryptik.BWM, Win32/LockScreen.HP (4), Win32/Oficla.CS, Win32/Peerfrag.FA, Win32/PSW.Legendmir.NCL, Win32/PSW.OnLineGames.NRD, Win32/PSW.OnLineGames.ODD, Win32/PSW.OnLineGames.OZF, Win32/PSW.VB.NEF, Win32/Refpron.EF, Win32/Sirefef.Z (2), Win32/Skintrim.DW, Win32/Skintrim.DX, Win32/Skintrim.DY, Win32/Skintrim.DZ, Win32/SpamTool.Tedroo.AG, Win32/Spy.Banbra.NWE, Win32/Spy.Bancos.NOI (3), Win32/Spy.Banker.OYT, Win32/Spy.Banker.QAW, Win32/Spy.Banker.SRI, Win32/Spy.Banker.SRJ (2), Win32/Spy.Banker.SRK (2), Win32/Spy.Shiz.NAA, Win32/Spy.Zbot.UN(2), Win32/StartPage.NQE (2), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.PPH, Win32/TrojanDownloader.Agent.PRG (2), Win32/TrojanDownloader.FakeAlert.AAA (2), Win32/TrojanDownloader.Swizzor.NCH, Win32/TrojanDownloader.Swizzor.NDP, Win32/TrojanDownloader.VB.OHF(2), Win32/TrojanDownloader.VB.OHG, Win32/TrojanDropper.Agent.ONG (2), Win32/VB.NTU, Win32/VB.OSH

NOD32定義ファイル: 4784 (20100118)
MSIL/Spy.Keylogger.X, MSIL/TrojanDropper.Agent.R, NSIS/TrojanDownloader.FakeAlert.AW, NSIS/TrojanDownloader.FakeAlert.AX, VBS/TrojanDownloader.Agent.NCZ (3), Win32/Adware.Gator, Win32/Adware.Mycentria, Win32/Agent.ORL (2), Win32/Agent.QPM, Win32/Agent.QQC (2), Win32/Agent.QQL (2), Win32/Agent.QQM, Win32/AntiAV.NEG (2), Win32/AutoRun.VB.JI (6), Win32/AutoRun.VB.JJ (2), Win32/AutoRun.VB.JK (2), Win32/AutoRun.VB.JL (3), Win32/Bamital.L (2), Win32/Bamital.M (3), Win32/BHO.NWO, Win32/BHOLock.G, Win32/Dialer.NGB, Win32/Dialer.PornDial.Agent.AP (3), Win32/Injector.AQZ, Win32/Injector.ARA, Win32/Injector.ARB, Win32/IRCBot.APY, Win32/IRCBot.APZ, Win32/Kryptik.BWJ, Win32/Kryptik.BWK, Win32/LockScreen.HE (5), Win32/LockScreen.HI, Win32/LockScreen.HJ, Win32/LockScreen.HN, Win32/LockScreen.HO, Win32/Lypserat.A, Win32/Nuclear.NAL, Win32/PassView.163, Win32/Poison.NAE, Win32/PSW.Agent.NJO (2), Win32/PSW.LdPinch.NCB, Win32/PSW.LdPinch.NMA(2), Win32/PSW.Legendmir.NCL, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU (8), Win32/PSW.OnLineGames.ODJ (3), Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.AW, Win32/PSW.Pebox.AA(2), Win32/PSW.Steam.F, Win32/Qhost.NRR (2), Win32/QiMiral.AA(2), Win32/Refpron.EF, Win32/Refpron.EG, Win32/Refpron.EH, Win32/Spy.Agent.NQL, Win32/Spy.Bancos.NRC (2), Win32/Spy.Bancos.NRD (2), Win32/Spy.Banker.SQW (2), Win32/Spy.Banker.SRF (2), Win32/Spy.Banker.SRG, Win32/Spy.Delf.OCE, Win32/Spy.Delf.OCF (3), Win32/Spy.Shiz.NAA, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.XH, Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.VB.NMN (4), Win32/TrojanDownloader.Agent.PQZ, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ARU(2), Win32/TrojanDownloader.FakeAlert.ASI (2), Win32/TrojanDownloader.FakeAlert.ASJ (2), Win32/TrojanDownloader.Small.OUB, Win32/TrojanDownloader.Tiny.NFD, Win32/TrojanDownloader.VB.OHE (2), Win32/TrojanDropper.VB.NME, Win32/TrojanProxy.Small.NCA, Win32/VB.OSG, Win32/VB.YVT

NOD32定義ファイル: 4783 (20100118)
ALS/Bursted.E, BAT/StartPage.NBY (2), BAT/StartPage.NBZ (3), BAT/TrojanClicker.Small.I, BAT/TrojanDownloader.Ftp.NHP, JS/Exploit.Pdfka.AUT(8), JS/Exploit.Pdfka.AWG (8), JS/Exploit.Pdfka.AWP (2), JS/Exploit.Pdfka.BBO(2), JS/Exploit.Pdfka.NOW, JS/Exploit.Pdfka.NPZ (2), JS/Exploit.Pdfka.NQA(2), PDF/Exploit.Pidief.OVL, PDF/Exploit.Pidief.OVM, VBS/Agent.NCO, VBS/Agent.NCP, VBS/Agent.NCQ, VBS/TrojanDownloader.Agent.NCZ (3), VBS/TrojanDownloader.Psyme.NGG, Win32/Adware.BPSSpywareRemover, Win32/Adware.Mycentria, Win32/Adware.PrivacyCenter.AP (4), Win32/Adware.SecurityCentral.AA (2), Win32/Adware.SecurityTool.AA, Win32/Adware.SuperJuan.T (2), Win32/Agent.OBT (4), Win32/Agent.OBU, Win32/Agent.QLN (10), Win32/Agent.QQI (2), Win32/Agent.QQJ(4), Win32/Agent.QQK, Win32/Agent.QQL (2), Win32/Agent.WPQ (2), Win32/AntiAV.NEG (8), Win32/AutoRun.Agent.UH, Win32/AutoRun.IRCBot.DZ (4), Win32/AutoRun.PSW.OnlineGames.AP (2), Win32/AutoRun.PSW.OnlineGames.AQ(3), Win32/Bagle.UN (12), Win32/Bifrose.NTI, Win32/Cimag.BM, Win32/Cimag.BN (2), Win32/Delf.NOM, Win32/Delf.OYE, Win32/Delf.OYW(3), Win32/Delf.OYX, Win32/Injector.AQS, Win32/Injector.AQT, Win32/Injector.AQU, Win32/Injector.AQV, Win32/Injector.AQW(2), Win32/Injector.AQY, Win32/Kryptik.BWH, Win32/Kryptik.BWI, Win32/LockScreen.ER, Win32/LockScreen.HM (2), Win32/Oficla.CI, Win32/Oficla.CS (3), Win32/PSW.OnLineGames.NRD, Win32/PSW.OnLineGames.ORG(4), Win32/PSW.WOW.DZI (2), Win32/PSW.WOW.NNZ, Win32/PSWTool.Wxpj.A, Win32/Qhost (4), Win32/Qhost.Banker.BE (2), Win32/Qhost.Banker.BF, Win32/Qhost.NRP, Win32/Qhost.NRQ, Win32/Rbot, Win32/Redosdru.AW, Win32/Redosdru.BB (2), Win32/Sirefef.X (2), Win32/Sirefef.Y (2), Win32/Skintrim.DG, Win32/Spy.Ambler.BD (2), Win32/Spy.Banker.SQW, Win32/Spy.Banker.SQX (3), Win32/Spy.Banker.SQY (2), Win32/Spy.Banker.SQZ (2), Win32/Spy.Banker.SRB (2), Win32/Spy.Banker.SRC (2), Win32/Spy.Banker.SRD, Win32/Spy.Banker.SRE, Win32/Spy.Shiz.NAA, Win32/Spy.Zbot.UN (5), Win32/Spy.Zbot.VM, Win32/Spy.Zbot.XG, Win32/TrojanClicker.Delf.CZQ, Win32/TrojanClicker.Delf.NBN (4), Win32/TrojanClicker.VB.NJT (2), Win32/TrojanClicker.VB.NMN, Win32/TrojanDownloader.Agent.PRE (2), Win32/TrojanDownloader.Agent.PRF, Win32/TrojanDownloader.Banload.OJH (3), Win32/TrojanDownloader.Banload.OJI (2), Win32/TrojanDownloader.Delf.PFZ(2), Win32/TrojanDownloader.Delf.PGK, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.AOP, Win32/TrojanDownloader.FakeAlert.AQQ, Win32/TrojanDownloader.FakeAlert.ASH (2), Win32/TrojanDownloader.Unruy.AZ(2), Win32/TrojanDownloader.VB.OHA, Win32/TrojanDownloader.VB.OHB (2), Win32/TrojanDownloader.VB.OHC (2), Win32/TrojanDownloader.VB.OHD (2), Win32/VB.NSZ (2), Win32/VB.NTU, Win32/Wigon.LW

NOD32定義ファイル: 4782 (20100118)
JS/Exploit.Pdfka.AOF (2), JS/Exploit.Pdfka.AOG, JS/Exploit.Pdfka.ATF, JS/Exploit.Pdfka.AUT (4), JS/Exploit.Pdfka.WJ, MSIL/TrojanDownloader.Agent.O, Win32/Adware.AdvancedVirusRemover.B (3), Win32/Adware.Antivirus2009.AA, Win32/Agent.PDK, Win32/Agent.QQH (2), Win32/Bagle.UN (2), Win32/Kryptik.BWB, Win32/Kryptik.BWC, Win32/Kryptik.BWD, Win32/Kryptik.BWE, Win32/Kryptik.BWF, Win32/Kryptik.BWG, Win32/Olmarik.QY, Win32/Olmarik.SN, Win32/Olmarik.ST, Win32/Olmarik.SU, Win32/Patched.DT, Win32/PSW.Gamania.NBW, Win32/PSW.OnLineGames.OLE, Win32/PSW.OnLineGames.ORY, Win32/PSW.OnLineGames.OYU, Win32/PSW.OnLineGames.QHG (4), Win32/Qhost(2), Win32/Qhost.NRN, Win32/Qhost.NRO, Win32/Redosdru.AW (2), Win32/Redosdru.BA (3), Win32/Spy.Zbot.UN (3), Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.PRD (2), Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.Small.OTB, Win32/TrojanDownloader.VB.ODJ (2)

NOD32定義ファイル: 4781 (20100118)
Win32/Bamital.L (2), Win32/Kryptik.BVU, Win32/Kryptik.BVV, Win32/Kryptik.BVW, Win32/Kryptik.BVX, Win32/Kryptik.BVY, Win32/Kryptik.BVZ, Win32/Kryptik.BWA, Win32/LockScreen.HI (2), Win32/LockScreen.HJ (3), Win32/LockScreen.HK(6), Win32/LockScreen.HL, Win32/Olmarik.SC, Win32/Sirefef.J(2), Win32/Skintrim.DT, Win32/Skintrim.DU, Win32/Skintrim.DV, Win32/TrojanDownloader.FakeAlert.ARW

NOD32定義ファイル: 4780 (20100117)
Win32/Bamital.I, Win32/Bamital.K (2), Win32/Injector.AQR, Win32/Spy.Banbra.NWE, Win32/Spy.Banker.SQU, Win32/Spy.Webmoner.NCI, Win32/Spy.Zbot.UN (2), Win32/TrojanDownloader.Banload.OYC (2)

NOD32定義ファイル: 4779 (20100117)
JS/TrojanDownloader.Agent.NRN (2), Linux/Perlexor.A, Perl/Spammer.A, Win32/Adware.ErrorClean, Win32/Adware.InternetAntivirus, Win32/Adware.PrivacyCenter.AO (4), Win32/AutoRun.Delf.EL (2), Win32/AutoRun.IRCBot.DZ, Win32/Injector.AQQ, Win32/Koutodoor.EL (6), Win32/Koutodoor.EP (7), Win32/Koutodoor.EY (3), Win32/Koutodoor.FA(4), Win32/Koutodoor.FB, Win32/Kryptik.BVL, Win32/Kryptik.BVM, Win32/Kryptik.BVN, Win32/Kryptik.BVO, Win32/Kryptik.BVP, Win32/Kryptik.BVQ, Win32/Kryptik.BVR, Win32/Kryptik.BVS, Win32/Kryptik.BVT, Win32/Mebroot.DD(2), Win32/PSW.OnLineGames.OSB, Win32/PSW.WOW.NON (2), Win32/Refpron.EA, Win32/Refpron.ED, Win32/Refpron.EE, Win32/Spy.Banker.SQQ, Win32/Spy.Zbot.UN(5), Win32/TrojanDownloader.Adload.NFW, Win32/TrojanDownloader.Mebload.V

NOD32定義ファイル: 4778 (20100116)
JS/Exploit.Pdfka.AOF (2), JS/Exploit.Pdfka.AOG, JS/Exploit.Pdfka.NOW, JS/Exploit.Pdfka.NPY, JS/Exploit.Pdfka.TG, JS/Exploit.Pdfka.WJ, PDF/Exploit.Pidief.OVK (2), Win32/Adware.CoreguardAntivirus (3), Win32/Adware.SecurityTool.AA, Win32/Agent.QLN (4), Win32/AutoRun.Delf.EW(2), Win32/AutoRun.FakeAlert.DT, Win32/BHO.NWQ (2), Win32/Bifrose.NTH, Win32/Brontok.B, Win32/Flooder.Agent.NAE (2), Win32/Kryptik.BVK, Win32/LockScreen.HD (2), Win32/Olmarik.OH (2), Win32/Olmarik.QO, Win32/Olmarik.SR, Win32/PSW.WOW.NON (2), Win32/Refpron.EA, Win32/Refpron.EB, Win32/Refpron.EC, Win32/Refpron.ED, Win32/Refpron.EE, Win32/TrojanDownloader.FakeAlert.AJI, Win32/VB.NUK (4)

NOD32定義ファイル: 4777 (20100116)
BAT/TrojanDownloader.Ftp.NHO (2), IRC/SdBot (2), MSIL/TrojanDropper.Agent.H, PDF/Exploit.Pidief.OVI, PDF/Exploit.Pidief.OVJ, Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.FearAds, Win32/Adware.GeneralAV (10), Win32/Adware.Virtumonde.NGR, Win32/Agent.NWL, Win32/Agent.OSE, Win32/Agent.QPH (4), Win32/Agent.QPV, Win32/Agent.QPW, Win32/Agent.QQC (2), Win32/AutoRun.Delf.EL (3), Win32/Bagle.UN (5), Win32/BHO.NTL, Win32/BHO.NWC (2), Win32/BHO.NWO, Win32/Delf.OYR, Win32/Delf.OYS, Win32/Dewnad.AB, Win32/DNSChanger.NBD, Win32/KillAV.NFM, Win32/KillAV.NHJ, Win32/KillAV.NHU (2), Win32/Koutodoor.EL, Win32/Koutodoor.EP, Win32/Koutodoor.EY, Win32/Kryptik.BVJ, Win32/LockScreen.GG (2), Win32/LockScreen.GH (3), Win32/LockScreen.GI(6), Win32/Olmarik.QX (2), Win32/Olmarik.SC, Win32/Olmarik.SQ, Win32/Olmarik.SR, Win32/PSW.OnLineGames.OQU (2), Win32/PSW.OnLineGames.ORO(4), Win32/PSW.OnLineGames.ORU (3), Win32/PSW.OnLineGames.OSB, Win32/PSW.OnLineGames.OYA, Win32/Sirefef.V (2), Win32/SpamTool.Tedroo.AF, Win32/SpamTool.Tedroo.AH (2), Win32/Spy.Banker.SQQ (2), Win32/Spy.Zbot.UN(4), Win32/Tifaut.B, Win32/Tifaut.C (5), Win32/TrojanDownloader.Agent.PQZ, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.OWG (2), Win32/TrojanDownloader.Delf.PFT (2), Win32/TrojanDownloader.FakeAlert.ADA, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.AJI, Win32/TrojanDownloader.FakeAlert.AQQ, Win32/TrojanDownloader.FakeAlert.ARS, Win32/TrojanDownloader.FakeAlert.ASA (2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OUB, Win32/TrojanDownloader.Swizzor.NDO, Win32/Wigon.DC

NOD32定義ファイル: 4776 (20100115)
JS/Exploit.Pdfka.AXT, JS/Exploit.Pdfka.AYV (2), JS/Exploit.Pdfka.AYW(5), MSIL/Spy.Keylogger.W (2), MSIL/TrojanDropper.Binder.AB(2), Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.BHO.NGZ, Win32/Adware.CoreguardAntivirus, Win32/Adware.CoreguardAntivirus.D (2), Win32/Adware.LinkMaker, Win32/Adware.SpyProtector.N, Win32/Adware.Virtumonde, Win32/Adware.Virtumonde.NAD (2), Win32/Adware.WiniGuard, Win32/Agent.GUM, Win32/Agent.QLN (8), Win32/Agent.QNN, Win32/Agent.QQA, Win32/Allaple.NAB, Win32/AutoRun.VB.JG (2), Win32/AutoRun.VB.JH (2), Win32/BHO.BO (2), Win32/Bifrose.NCZ, Win32/Bifrose.NFJ, Win32/Cakl (2), Win32/CasOnline, Win32/Cimag.BK, Win32/Cimag.BM (3), Win32/Delf.NBZ, Win32/Delf.OYT, Win32/Dewnad.AB, Win32/EncryptPE, Win32/Hupigon, Win32/Hupigon.NRF, Win32/Inject.NDA, Win32/Injector.AQO, Win32/Injector.AQP, Win32/Kryptik.BVE, Win32/Kryptik.BVF, Win32/Kryptik.BVG, Win32/Kryptik.BVH, Win32/Kryptik.BVI, Win32/LockScreen.GS, Win32/LockScreen.HC (2), Win32/Mebroot, Win32/Mebroot.DB(2), Win32/Olmarik.OH (2), Win32/Olmarik.QO (2), Win32/Olmarik.QS(2), Win32/Olmarik.SF, Win32/PcClient.NFZ (2), Win32/PSW.LdPinch, Win32/PSW.LdPinch.NEL (2), Win32/PSW.Lineage.AEL, Win32/PSW.Lineage.DN, Win32/PSW.OnLineGames.OQU (3), Win32/PSW.OnLineGames.ORG (2), Win32/PSW.OnLineGames.OZD (2), Win32/PSW.Papras.AV, Win32/PSW.Tibia.NAG, Win32/PSW.Tibia.NBB, Win32/Qhost.Banker.BC (2), Win32/Qhost.Banker.BD(2), Win32/ShareC.B, Win32/Spatet.A (2), Win32/Spy.Agent.AAI, Win32/Spy.Banbra.NWE, Win32/Spy.Bancos.NJN (2), Win32/Spy.Banker.BIG (2), Win32/Spy.Banker.SPS (2), Win32/Spy.Delf.NYS (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/Tifaut.C, Win32/TrojanClicker.Delf.NBN(2), Win32/TrojanClicker.Delf.NBO (2), Win32/TrojanClicker.VB.NJT (2), Win32/TrojanDownloader.Agent.PRC (2), Win32/TrojanDownloader.Banload.OJG(2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.AQQ, Win32/TrojanDownloader.Small.NFD, Win32/TrojanDownloader.Swizzor, Win32/TrojanDropper.Agent.NNO, Win32/TrojanDropper.Microjoin.C, Win32/TrojanProxy.Tikayb.A, Win32/VB.NUJ, Win32/VB.OSB, Win32/VB.OSC, Win32/VB.OSD, Win32/VB.OSE, Win32/VB.OSF, Win32/Waledac (5)

NOD32定義ファイル: 4775 (20100115)
Escop.B (2), IRC/Agent.B, JS/Exploit.Pdfka.AOF (2), JS/Exploit.Pdfka.AOG, JS/Exploit.Pdfka.AVT, JS/Exploit.Pdfka.AWY (2), JS/Exploit.Pdfka.BCR (2), JS/Exploit.Pdfka.BDF (4), JS/Exploit.Pdfka.NPV (3), JS/Exploit.Pdfka.WJ, MSIL/Spy.Keylogger.V (2), PHP/Hacktool.Brute.A, SWF/Exploit.Agent.BO, SWF/Exploit.Agent.BP (2), VBS/TrojanDownloader.Psyme.NGF (4), VBS/TrojanDownloader.Psyme.NGG (2), Win32/Adware.Antivirus2009.AB, Win32/Adware.AntivirusPlus, Win32/Adware.PerfectOptimizer (2), Win32/Adware.RegistryVictor (5), Win32/Adware.SecurityTool.AA, Win32/Agent.OSE (2), Win32/Agent.QQE, Win32/AutoRun.VB.JF (3), Win32/Bagle.UN (4), Win32/Bifrose, Win32/Delf.NGD, Win32/Delf.SOQ (2), Win32/KillAV.NHH, Win32/KillAV.NHV, Win32/Koutodoor.DW, Win32/Koutodoor.EP, Win32/Koutodoor.FA, Win32/Kryptik.BUV, Win32/Kryptik.BUW, Win32/Kryptik.BUX, Win32/Kryptik.BUY, Win32/Kryptik.BUZ, Win32/Kryptik.BVA, Win32/Kryptik.BVB, Win32/Kryptik.BVC, Win32/Kryptik.BVD, Win32/LockScreen.GX (2), Win32/LockScreen.GZ (3), Win32/LockScreen.HA (2), Win32/LockScreen.HB (2), Win32/Obfuscated.NCY, Win32/Olmarik.QY, Win32/Olmarik.QZ, Win32/Olmarik.SC, Win32/Poison.NAE (3), Win32/Popwin.NCV (2), Win32/PSW.OnLineGames.OSE (4), Win32/PSW.QQFish.AX (2), Win32/PSW.WOW.NOL (2), Win32/PSW.Yahoo.VB.NAF (2), Win32/Refpron.DY (2), Win32/Refpron.DZ (2), Win32/Rootkit.Kryptik.AJ, Win32/Rootkit.Ressdt.NAT, Win32/Sirefef.W (2), Win32/Skintrim.DS, Win32/Spy.Banbra.NWE, Win32/Spy.Banker.QLP, Win32/Spy.Delf.OCC(2), Win32/Spy.Shiz.NAA (2), Win32/Spy.Swisyn.U, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (2), Win32/Spy.Zbot.WQ, Win32/TrojanClicker.Delf.NBM, Win32/TrojanDownloader.Agent.PPB, Win32/TrojanDownloader.Agent.PRB, Win32/TrojanDownloader.Banload.OJF, Win32/TrojanDownloader.Caxnet.BO, Win32/TrojanDownloader.Delf.PFW (2), Win32/TrojanDownloader.Delf.PFX (2), Win32/TrojanDownloader.Delf.PFY (2), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.AED (2), Win32/TrojanDownloader.FakeAlert.APW, Win32/TrojanDownloader.FakeAlert.ARW, Win32/TrojanDownloader.VB.NDS, Win32/TrojanDropper.Joiner.AJ, Win32/VB.DCW(2), Win32/VB.OFZ, Win32/Waledac (5)

NOD32定義ファイル: 4774 (20100115)
JS/TrojanDownloader.Gumblar.D, Win32/Agent.NGC, Win32/Agent.QLN (4), Win32/Agent.QNP, Win32/Agent.QQD (3), Win32/AutoRun.Delf.EV (2), Win32/Bifrose, Win32/Bifrose.NEL, Win32/Daonol.J (2), Win32/Daonol.O(2), Win32/FlyStudio.ODL, Win32/FlyStudio.ODM, Win32/FlyStudio.QP, Win32/Injector.AQM, Win32/Injector.AQN, Win32/Iyeclore.A (2), Win32/KillAV.NHV (3), Win32/Koutodoor.DX (2), Win32/Koutodoor.EL, Win32/Koutodoor.EP (3), Win32/Koutodoor.EW, Win32/Koutodoor.EY(2), Win32/Kryptik.BUT, Win32/Kryptik.BUU, Win32/LockScreen.GI, Win32/LockScreen.GX (2), Win32/LockScreen.GY (2), Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.OYU (2), Win32/PSW.OnLineGames.QHF(4), Win32/Qhost, Win32/Qhost.NRM, Win32/Spy.Banker.RPO, Win32/TrojanDownloader.Banload.OJE (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASE, Win32/TrojanDownloader.FakeAlert.ASF

NOD32定義ファイル: 4773 (20100114)
Win32/Adware.WiniGuard, Win32/Adware.WiniGuard.AA, Win32/Agent.OBS, Win32/AutoRun.IRCBot.DZ, Win32/Bagle.UN, Win32/Bifrose.NTG, Win32/Flyagent.NFK (61), Win32/Kryptik.BUQ, Win32/Kryptik.BUR, Win32/Kryptik.BUS, Win32/Lukicsel.D, Win32/PSW.WOW.NOM, Win32/Skintrim.DN, Win32/Skintrim.DO, Win32/Skintrim.DP, Win32/Skintrim.DQ, Win32/Skintrim.DR, Win32/TrojanDownloader.Bredolab.BH, Win32/TrojanDownloader.Ufraie.B

NOD32定義ファイル: 4772 (20100114)
JS/Exploit.Pdfka.AOF (2), JS/Exploit.Pdfka.AOG (2), JS/Exploit.Pdfka.AYW, JS/Exploit.Pdfka.NPW, JS/Exploit.Pdfka.WJ, REG/StartPage.NAK, Win16/Qhost.AA, Win32/Adware.CoreguardAntivirus (5), Win32/Adware.CoreguardAntivirus.A, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.DesktopDefender2010(6), Win32/Adware.PersonalAntivirus, Win32/Adware.SecurityTool, Win32/Adware.Virtumonde.NEK, Win32/Adware.WiniGuard (2), Win32/Adware.WiniGuard.AA, Win32/Agent.NWL, Win32/Agent.OBR, Win32/Agent.QPY(2), Win32/Agent.QPZ, Win32/AutoRun.FakeAlert.AF, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.KillAV.M (2), Win32/AutoRun.Qhost.Z (3), Win32/AutoRun.VB.JE(2), Win32/Delf.OYP, Win32/FlyStudio.ODK, Win32/G_Door.A, Win32/HackAV.DT(2), Win32/HackAV.DU (2), Win32/Injector.AQK, Win32/Injector.AQL (2), Win32/Koutodoor.DX (2), Win32/Koutodoor.EP (2), Win32/Koutodoor.FA(3), Win32/Kryptik.BUP, Win32/LockScreen.GW (2), Win32/Olmarik.RN, Win32/Olmarik.SC (2), Win32/Olmarik.SF, Win32/Olmarik.SN, Win32/Phyiost.AE, Win32/Phyiost.AF (2), Win32/PSW.Delf.NUX (2), Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.NNU (3), Win32/PSW.OnLineGames.ODJ (3), Win32/PSW.VB.NED (2), Win32/PSW.WOW.NOM (3), Win32/Refpron.DX, Win32/Rootkit.Agent.NQO (2), Win32/Skintrim.DL, Win32/Skintrim.DM, Win32/Spatet.A, Win32/Spy.Banbra.NYK, Win32/Spy.Banker.PPH, Win32/Spy.Banker.QEP, Win32/Spy.Banker.SQO (2), Win32/Spy.Banker.SQR (2), Win32/Spy.Delf.NYS, Win32/Spy.Shiz.I, Win32/Spy.Shiz.NAA, Win32/Spy.VB.NFK, Win32/Spy.Zbot.GM, Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (3), Win32/TrojanDownloader.Banload.OYB, Win32/TrojanDownloader.Delf.PFV (2), Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.DR, Win32/TrojanDownloader.Small.NFD, Win32/TrojanDownloader.Small.NTQ, Win32/TrojanDownloader.VB.IEL (2), Win32/TrojanDownloader.VB.NUI, Win32/TrojanDownloader.VB.OGZ (2), Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Small.NJZ, Win32/TrojanDropper.VB.NMD, Win32/VB.NUI(2), Win32/VB.ORT (4), Win32/VB.OSA (2)

NOD32定義ファイル: 4771 (20100114)
BAT/TrojanDownloader.Ftp.NHN (2), INF/Autorun (2), Java/Qhost.AB, JS/Exploit.Pdfka.NPV (3), NSIS/TrojanDownloader.FakeAlert.AV(2), Win32/Adware.AntivirusPlus, Win32/Adware.AntivirusPlus.E(2), Win32/Adware.Cinmus, Win32/Adware.DataDoctor.AA (2), Win32/Adware.PrivacyCenter.AM (2), Win32/Adware.PrivacyCenter.AN (2), Win32/Adware.Virtumonde.NGQ (2), Win32/Agent.DKR, Win32/Agent.OBG, Win32/Agent.OBQ, Win32/Agent.QNC, Win32/Agent.QPX, Win32/AntiAV.NEF (9), Win32/AutoRun.AntiAV.T (3), Win32/AutoRun.FakeAlert.AF, Win32/AutoRun.KS, Win32/AutoRun.VB.JB (3), Win32/AutoRun.VB.JC (4), Win32/AutoRun.VB.JD (2), Win32/BHO.NWP (3), Win32/Delf.NON, Win32/Delf.NTQ (2), Win32/Delf.OYQ, Win32/Fusing.AP (2), Win32/Injector.AOQ (8), Win32/Injector.AQH, Win32/Injector.AQI, Win32/Injector.AQJ, Win32/Kryptik.BUJ, Win32/Kryptik.BUK, Win32/Kryptik.BUM, Win32/Kryptik.BUN, Win32/Kryptik.BUO, Win32/Olmarik.QV, Win32/Olmarik.SC (2), Win32/Peerfrag.FX (2), Win32/PSW.OnLineGames.NVJ(2), Win32/PSW.OnLineGames.NYT (2), Win32/PSW.OnLineGames.OQU(13), Win32/PSW.OnLineGames.ORG, Win32/PSW.OnLineGames.ORH, Win32/PSW.OnLineGames.ORR (3), Win32/PSW.OnLineGames.ORW, Win32/PSW.OnLineGames.OSC, Win32/PSW.OnLineGames.OSD (4), Win32/PSW.OnLineGames.OYU, Win32/PSW.OnLineGames.OZB, Win32/PSW.OnLineGames.OZE, Win32/PSW.QQPass.NFQ (4), Win32/PSW.Tibia.NBC, Win32/PSW.WOW.NOL (4), Win32/Qhost, Win32/Skintrim.DK, Win32/Spy.Agent.NQI (2), Win32/Spy.Agent.NQJ, Win32/Spy.Agent.NQK (2), Win32/Spy.Ambler.BC (2), Win32/Spy.Delf.OBY(3), Win32/Spy.Zbot.UN (2), Win32/StartPage.NQC (2), Win32/Tifaut.C(2), Win32/TrojanClicker.Delf.NBM, Win32/TrojanClicker.Delf.NFT (2), Win32/TrojanDownloader.Adload.NFC, Win32/TrojanDownloader.Agent.PRA (6), Win32/TrojanDownloader.Caxnet.BQ (2), Win32/TrojanDownloader.FakeAlert.AED(2), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ASB(3), Win32/TrojanDownloader.FakeAlert.ASC (2), Win32/TrojanDownloader.FakeAlert.ASD (2), Win32/TrojanDownloader.VB.OES, Win32/TrojanDownloader.VB.OGY (2), Win32/TrojanDropper.Agent.ONE, Win32/VB.NHY (2), Win32/VB.NUH (2), Win32/VB.ORR, Win32/Wigon.LW

NOD32定義ファイル: 4770 (20100114)
IRC/SdBot, JS/Exploit.Pdfka.AOF, JS/Exploit.Pdfka.ATF, JS/Exploit.Pdfka.AWF, JS/Exploit.Pdfka.AYW, JS/Exploit.Pdfka.BCZ, JS/Exploit.Pdfka.NPT, JS/Exploit.Pdfka.NPU, MSIL/IRCBot.F (2), MSIL/PSW.Agent.NAJ, VBS/TrojanDownloader.Agent.NCU, Win32/Adware.AntivirusPlus.E, Win32/Agent.NGW, Win32/Agent.PEZ, Win32/Agent.QLN (6), Win32/AutoRun.ADR (2), Win32/AutoRun.FlyStudio.XK, Win32/AutoRun.FlyStudio.XL, Win32/AutoRun.VB.JA(3), Win32/Bamital.I (5), Win32/Bamital.J (2), Win32/Flyagent.NFJ, Win32/Koobface.NCK, Win32/Koobface.NCL, Win32/Kryptik.BUF, Win32/Kryptik.BUG, Win32/Kryptik.BUH, Win32/Kryptik.BUI, Win32/LockScreen.GC (2), Win32/LockScreen.GI, Win32/LockScreen.GV (2), Win32/Olmarik.RJ, Win32/Olmarik.RS, Win32/PcClient.NFY (4), Win32/PSW.Delf.NSR, Win32/PSW.Delf.NUZ (2), Win32/PSW.Fignotok.B (2), Win32/PSW.Gamania.NBX, Win32/PSW.LdPinch.NEL, Win32/PSW.Legendmir.NCL, Win32/Sirefef.U (2), Win32/Spy.Banker.QXO (2), Win32/Spy.Ursnif.A (2), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN (8), Win32/Tifaut.C, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PFU (3), Win32/TrojanDownloader.Small.OUC, Win32/TrojanDownloader.VB.UCB, Win32/TrojanDropper.Agent.ONC (2), Win32/TrojanDropper.Agent.OND, Win32/TrojanProxy.Small.NEB, Win32/Zimuse.A, Win32/Zimuse.B (2)

NOD32定義ファイル: 4769 (20100113)
Win32/Bagle.UN (4), Win32/Injector.AQG, Win32/Kryptik.BTU, Win32/Kryptik.BTV, Win32/Kryptik.BTW, Win32/Kryptik.BTX, Win32/Kryptik.BTY, Win32/Kryptik.BTZ, Win32/Kryptik.BUA, Win32/Kryptik.BUB, Win32/Kryptik.BUC, Win32/Kryptik.BUD, Win32/Kryptik.BUE, Win32/Rbot, Win32/Spy.Zbot.WM, Win32/TrojanDownloader.Bredolab.BE (2), Win32/Zimuse.B

NOD32定義ファイル: 4768 (20100113)
Java/HackAV.A (2), JS/Exploit.Pdfka.NPS, VBS/Agent.NCN, VBS/TrojanDownloader.Agent.NCT, VBS/TrojanDownloader.Agent.NCU (3), VBS/TrojanDownloader.Agent.NCV, VBS/TrojanDownloader.Agent.NCW(2), VBS/TrojanDownloader.Agent.NCX, Win32/Adware.Cinmus, Win32/Adware.SpyProtector.N, Win32/Adware.WSearch (6), Win32/Agent.QLN(2), Win32/Agent.QOC, Win32/Agent.QOW (2), Win32/Agent.QPQ (2), Win32/Agent.WQD (4), Win32/AutoRun.VB.IZ, Win32/BHO.NOU (2), Win32/Delf.NSM, Win32/Fusing.AN, Win32/Fusing.AO (2), Win32/HackAV.DW(2), Win32/Hupigon.NSJ (2), Win32/Injector.AQF, Win32/KillAV.NHA, Win32/KillAV.NHH, Win32/KillAV.NHS (2), Win32/KillAV.NHT(2), Win32/Kryptik.BQJ, Win32/Kryptik.BTR, Win32/Kryptik.BTS, Win32/Kryptik.BTT, Win32/LockScreen.GU (3), Win32/Oficla.CI, Win32/Patched.DS (4), Win32/Poison.ACOC, Win32/PSW.OnLineGames.NNU(2), Win32/PSW.OnLineGames.ODJ (2), Win32/PSW.OnLineGames.OLE, Win32/PSW.OnLineGames.ORW (2), Win32/PSW.OnLineGames.ORX (3), Win32/PSW.OnLineGames.ORY (4), Win32/PSW.OnLineGames.ORZ, Win32/PSW.OnLineGames.OSA, Win32/PSW.OnLineGames.OYU, Win32/PSW.OnLineGames.OZD (5), Win32/PSW.QQFish.AW (2), Win32/RemoteAdmin, Win32/Rootkit.Agent.NMM, Win32/Rootkit.Agent.NQN, Win32/Slogad.C(3), Win32/Spy.Banker.SQP, Win32/Spy.Delf.OCA, Win32/Spy.Delf.OCB, Win32/Spy.VB.NFL (2), Win32/Spy.Zbot.UN (3), Win32/StartPage.NQB, Win32/TrojanDownloader.Adload.NFC, Win32/TrojanDownloader.Banload.OJB, Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Delf.OZM, Win32/TrojanDownloader.Delf.PGI, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AOP, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ARY(2), Win32/TrojanDownloader.FakeAlert.ARZ (2), Win32/VB.ORY (2), Win32/VB.ORZ (2), Win32/VKFakeAgent.E (2), Win32/Wansrog.K, Win32/Wigon.MV(2), Win32/Zimuse.B

NOD32定義ファイル: 4767 (20100113)
BAT/DelFiles.NAN, JS/Exploit.Pdfka.AWW, JS/Exploit.Pdfka.AXV, JS/Exploit.Pdfka.NPD (4), JS/Exploit.Pdfka.NPR (2), JS/TrojanDownloader.FraudLoad.NAD (2), NSIS/TrojanDownloader.FakeAlert.AU, PDF/Exploit.Pidief.OTZ, PDF/Exploit.Pidief.OVH, VBS/Runner.NAN, VBS/TrojanDownloader.Agent.NCT, Win32/Adware.SecurityTool.AA, Win32/Agent.QPU (2), Win32/Autoit.NFN (4), Win32/AutoRun.IRCBot.DZ(4), Win32/AutoRun.IRCBot.EG (2), Win32/Bagle.UN (5), Win32/BHO.NWB, Win32/BHO.NWN (2), Win32/BHOLock.J, Win32/Delf.NSM, Win32/Delf.NTP, Win32/DelFiles.NAF, Win32/Farfli.AA, Win32/Flyagent.NFI, Win32/FlyStudio.ODI, Win32/FlyStudio.ODJ, Win32/HackAV.DR, Win32/HackAV.DS(2), Win32/HackAV.DV, Win32/Injector.ADG, Win32/Injector.AQE, Win32/Koutodoor.DW, Win32/Koutodoor.EP, Win32/Koutodoor.EZ (2), Win32/Kryptik.BTO, Win32/Kryptik.BTP, Win32/Kryptik.BTQ, Win32/Lethic.AA, Win32/LockScreen.GR (3), Win32/LockScreen.GS (4), Win32/LockScreen.GT(4), Win32/Merond.AA, Win32/Merond.O, Win32/Olmarik.SS, Win32/Poison, Win32/Popwin.NCU (2), Win32/PSW.Delf.NUU (2), Win32/PSW.Delf.NUY (2), Win32/PSW.Legendmir.NCL, Win32/PSW.OnLineGames.ODD, Win32/PSW.OnLineGames.ORR(2), Win32/PSW.OnLineGames.ORV (4), Win32/PSW.OnLineGames.OYL (2), Win32/PSW.OnLineGames.OYU (2), Win32/PSW.OnLineGames.OYW, Win32/PSW.Pebox.AA(6), Win32/PSW.Pebox.BY, Win32/PSW.Pebox.BZ, Win32/PSW.WOW.NOE, Win32/PSW.WOW.NOF, Win32/Ransom.X, Win32/Ransom.Y, Win32/Sirefef.J (2), Win32/Skintrim.DG, Win32/Skintrim.DH, Win32/Skintrim.DI, Win32/Skintrim.DJ, Win32/Small.NFT, Win32/Spy.Bancos.JLV, Win32/Spy.Bancos.NOI (3), Win32/Spy.Bancos.NQJ, Win32/Spy.Bancos.NQK, Win32/Spy.Bancos.NQL (2), Win32/Spy.Bancos.NQM, Win32/Spy.Bancos.NQN (2), Win32/Spy.Bancos.NQO (2), Win32/Spy.Bancos.NQP, Win32/Spy.Bancos.NQQ (2), Win32/Spy.Bancos.NQR, Win32/Spy.Bancos.NQS, Win32/Spy.Bancos.NQT, Win32/Spy.Bancos.NQU (2), Win32/Spy.Bancos.NQV (2), Win32/Spy.Bancos.NQW, Win32/Spy.Bancos.NQX, Win32/Spy.Bancos.NQY (2), Win32/Spy.Banker.SQK (2), Win32/Spy.Banker.SQL, Win32/Spy.Banker.SQM, Win32/Spy.Delf.OBY, Win32/Spy.Delf.OBZ, Win32/Spy.KeyLogger.NFT (2), Win32/StartPage.NOC, Win32/StartPage.NQA, Win32/TrojanClicker.Small.NBY, Win32/TrojanClicker.VB.NLF (2), Win32/TrojanDownloader.Agent.PAY, Win32/TrojanDownloader.Agent.PQX, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE(3), Win32/TrojanDownloader.Delf.PFS, Win32/TrojanDownloader.Small.NIY(2), Win32/TrojanDownloader.Small.OOT (2), Win32/TrojanDownloader.VB.OGX, Win32/TrojanDropper.Delf.NRD, Win32/TrojanDropper.VB.NMC, Win32/VB.NHM(2), Win32/VB.ORX, Win32/Waledac (3)

NOD32定義ファイル: 4766 (20100113)
IRC/SdBot, Win32/Adware.AdvancedVirusRemover.B (2), Win32/Adware.PrivacyCenter.AK (3), Win32/Adware.PrivacyCenter.AL(3), Win32/Adware.SecurityCentral.AA, Win32/Adware.WiniGuard.AA, Win32/Adware.WiniGuard.AC, Win32/AGbot.M, Win32/Agent.QLN (3), Win32/Agent.QPM (3), Win32/AutoRun.FlyStudio.XH, Win32/AutoRun.FlyStudio.XI, Win32/AutoRun.FlyStudio.XJ, Win32/AutoRun.IRCBot.DZ (2), Win32/Bagle.UN (3), Win32/Cimag.BL, Win32/Delf.OYE, Win32/Farfli.AA(5), Win32/FlyStudio.ODH, Win32/Fusing.AN (2), Win32/Injector.AQB, Win32/Injector.AQC, Win32/Injector.AQD, Win32/Kryptik.BTF, Win32/Kryptik.BTG, Win32/Kryptik.BTH, Win32/Kryptik.BTI, Win32/Kryptik.BTJ, Win32/Kryptik.BTK, Win32/Kryptik.BTL, Win32/Kryptik.BTM, Win32/Kryptik.BTN, Win32/LockScreen.GI, Win32/LockScreen.GJ (2), Win32/LockScreen.GQ (3), Win32/PSW.Gamania.NBW, Win32/PSW.WOW.NOK (6), Win32/Redosdru.AW, Win32/Rootkit.Agent.NSF, Win32/SpamTool.Delf.NAL (2), Win32/SpamTool.Delf.NAM, Win32/Spy.Ambler(3), Win32/Spy.Banbra.NUJ, Win32/Spy.Banbra.NWE, Win32/Spy.Banker.PBS, Win32/Spy.Banker.QEO, Win32/Spy.Banker.QEP, Win32/Spy.Banker.SQF, Win32/Spy.Banker.SQI (2), Win32/Spy.Banker.SQJ (2), Win32/Spy.Zbot.UN(7), Win32/TrojanDownloader.Agent.OQT, Win32/TrojanDownloader.Banload, Win32/TrojanDownloader.Delf.PGH (2), Win32/TrojanDownloader.VB.OGV (2), Win32/TrojanDownloader.VB.OGW (3), Win32/Waledac (2), Win32/Wigon.LW

NOD32定義ファイル: 4765 (20100112)
JS/Exploit.Pdfka.NOE, Win32/Adware.GeneralAV, Win32/Adware.PersonalAntivirus(3), Win32/Adware.SecurityTool (2), Win32/Adware.SecurityTool.AA, Win32/AGbot.K (2), Win32/AGbot.L, Win32/AGbot.M, Win32/Agent.NWL(2), Win32/Agent.OBO (2), Win32/Agent.QNF (3), Win32/Agent.QOH, Win32/Agent.QPM (5), Win32/Agent.QPS (2), Win32/Agent.QPT, Win32/Agent.WPI, Win32/AutoRun.Agent.UG (2), Win32/AutoRun.Delf.EL, Win32/AutoRun.FlyStudio.XG, Win32/AutoRun.Hupigon.L, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.EF (2), Win32/AutoRun.VB.IU (7), Win32/AutoRun.VB.IY(2), Win32/Bifrose.NDX (2), Win32/Bifrose.NDY, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Delf.OYF, Win32/Delf.OYO, Win32/Emis.AA(4), Win32/FlyStudio.ODD, Win32/FlyStudio.ODE, Win32/FlyStudio.ODF, Win32/FlyStudio.ODG, Win32/HackTool.Patcher.A, Win32/Injector.AQA, Win32/Kryptik.BTB, Win32/Kryptik.BTC, Win32/Kryptik.BTD, Win32/Kryptik.BTE, Win32/LockScreen.DB, Win32/LockScreen.GF, Win32/LockScreen.GG, Win32/LockScreen.GI, Win32/LockScreen.GM, Win32/LockScreen.GN, Win32/LockScreen.GO (2), Win32/LockScreen.GP (2), Win32/Olmarik.KT, Win32/Olmarik.SC (2), Win32/Olmarik.SN, Win32/Olmarik.SP, Win32/Olmarik.SQ(2), Win32/Olmarik.SR (2), Win32/Peerfrag.BL, Win32/Prisos.A (2), Win32/PSW.Agent.NPD (2), Win32/PSW.LdPinch.NCB, Win32/PSW.Legendmir.NHV(4), Win32/PSW.OnLineGames.NNU (6), Win32/PSW.OnLineGames.ODJ(3), Win32/PSW.OnLineGames.OQY (2), Win32/PSW.OnLineGames.ORU, Win32/PSW.OnLineGames.OZA, Win32/PSW.OnLineGames.XTT, Win32/PSW.QQRob.NBP, Win32/PSW.WOW.DZI (2), Win32/Sality.NAU (3), Win32/ServU-Daemon, Win32/Sirefef.S (2), Win32/Spy.Banbra.NYH (2), Win32/Spy.Bancos.NQI (2), Win32/Spy.Banker.ONJ, Win32/Spy.Banker.PPG, Win32/Spy.Banker.QXO (2), Win32/Spy.Banker.SEI (2), Win32/Spy.Banker.SHN (2), Win32/Spy.Banker.SLX(2), Win32/Spy.Banker.SOF, Win32/Spy.Banker.SOU, Win32/Spy.Banker.SPG, Win32/Spy.Banker.SPR (2), Win32/Spy.Banker.SPT (2), Win32/Spy.Banker.SQF(2), Win32/Spy.Banker.SQG, Win32/Spy.Banker.SQH, Win32/Spy.Delf.OBP, Win32/Spy.Delf.OBR, Win32/Spy.Delf.OBT (2), Win32/Spy.Delf.OBV (3), Win32/Spy.Delf.OBW, Win32/Spy.KeyLogger.NFH (2), Win32/Spy.Zbot.JF (4), Win32/Spy.Zbot.UN (3), Win32/StartPage.NPZ, Win32/TrojanClicker.Agent.NIJ, Win32/TrojanClicker.Agent.NIS, Win32/TrojanClicker.Delf.NDJ, Win32/TrojanClicker.Delf.NDK, Win32/TrojanClicker.Delf.NDN (2), Win32/TrojanClicker.Delf.NDR (3), Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NIR, Win32/TrojanClicker.Delf.NIS, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE(2), Win32/TrojanDownloader.Delf.PFQ (3), Win32/TrojanDownloader.Delf.PFR, Win32/TrojanDownloader.Delf.PGF, Win32/TrojanDownloader.FakeAlert.ADA, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.AOP, Win32/TrojanDownloader.FakeAlert.ARD, Win32/TrojanDownloader.FakeAlert.ARX(2), Win32/TrojanDownloader.Small.OIB, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Small.OTT (2), Win32/TrojanDownloader.VB.OGS, Win32/TrojanDropper.Agent.NYS (2), Win32/TrojanDropper.Joiner.AJ (2), Win32/VB.NHW, Win32/VB.ORV, Win32/VB.ORW, Win32/Waledac (2), Win32/Wigon, Win32/Wigon.DC, Win32/Wigon.MU

NOD32定義ファイル: 4764 (20100112)
BAT/DelAll.NAC, BAT/DelFiles.NAN (2), BAT/Proxy.W (4), Java/TrojanDownloader.Agent.NAC (2), Java/TrojanDownloader.Agent.NAD(2), Java/TrojanDownloader.OpenStream.NAG, JS/Exploit.Pdfka.AOG, JS/Exploit.Pdfka.NPP, JS/Exploit.Pdfka.NPQ, MSIL/HackAV.B, MSIL/TrojanDropper.Agent.Q (2), VBS/StartPage.NAL, VBS/StartPage.NAN(2), VBS/TrojanDownloader.Iwill.B, Win32/Adware.Antivirus2009, Win32/Adware.Antivirus2009.AB, Win32/Adware.CoreguardAntivirus.C, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.Mirar (4), Win32/Adware.OneStep (5), Win32/Adware.SecurityTool.AA, Win32/Adware.SmartProtector, Win32/Adware.SpyProtector.N, Win32/Adware.SpywareGuard.AA, Win32/Agent.NOV (2), Win32/Agent.QIJ, Win32/Agent.QLN (22), Win32/Agent.QOH (2), Win32/Agent.QOO, Win32/Agent.QPN (4), Win32/Agent.QPO (2), Win32/Agent.QPP (3), Win32/Agent.QPQ, Win32/Agent.QPR, Win32/Agent.QPS, Win32/AutoRun.IRCBot.EE, Win32/AutoRun.VB.IU, Win32/Bagle.UN (2), Win32/Delf.RCC, Win32/DNSChanger.NBD(2), Win32/FlyStudio.T, Win32/Hoax.Agent.H, Win32/Injector.AMC, Win32/Injector.ANU, Win32/Injector.AOP, Win32/KillAV.NHP (2), Win32/Koobface.NBH, Win32/Kryptik.BSK, Win32/Kryptik.BSN, Win32/Kryptik.BST, Win32/Kryptik.BSU, Win32/Kryptik.BSV, Win32/Kryptik.BSW, Win32/Kryptik.BSX, Win32/Kryptik.BSY, Win32/Kryptik.BSZ, Win32/Kryptik.BTA, Win32/Kverzdoor.A(4), Win32/LockScreen.GI, Win32/LockScreen.GJ (4), Win32/LockScreen.GK(4), Win32/LockScreen.GL, Win32/LockScreen.GM, Win32/LockScreen.GN (3), Win32/Oficla.CI, Win32/Oficla.CQ, Win32/Oficla.CR, Win32/Olmarik.OH (3), Win32/Olmarik.QO, Win32/Olmarik.SC, Win32/Olmarik.SF, Win32/Olmarik.SK, Win32/Poison.NAE, Win32/PSW.Agent.NJL (2), Win32/PSW.LdPinch.NEL, Win32/PSW.OnLineGames.NRD (2), Win32/PSW.WOW.NOE, Win32/PSW.WOW.NOF, Win32/PSW.WOW.NOJ (2), Win32/Qhost.NRL (2), Win32/Redosdru.AZ(2), Win32/Refpron.DW, Win32/Rootkit.Ressdt.NAT, Win32/Sality, Win32/Sirefef.T (2), Win32/SpamTool.Agent.NCB, Win32/Spatet.A, Win32/Spy.Bancos.NOG, Win32/Spy.Bancos.NQD, Win32/Spy.Bancos.NQH, Win32/Spy.Banker.QEP, Win32/Spy.Banker.SKA, Win32/Spy.Banker.SPW, Win32/Spy.Banker.SPX, Win32/Spy.Banker.SPZ (2), Win32/Spy.Banker.SQA (2), Win32/Spy.Banker.SQB, Win32/Spy.Banker.SQC (2), Win32/Spy.Banker.SQD (2), Win32/Spy.Banker.SQE (2), Win32/Spy.VB.NFJ, Win32/TrojanClicker.Agent.NII, Win32/TrojanDownloader.Agent.CYEK, Win32/TrojanDownloader.Agent.PLS, Win32/TrojanDownloader.Agent.PME, Win32/TrojanDownloader.Banload.OYA (2), Win32/TrojanDownloader.Delf.PFN (2), Win32/TrojanDownloader.Delf.PFO (2), Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.AQI, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ARU(2), Win32/TrojanDownloader.FakeAlert.ARV, Win32/TrojanDownloader.FakeAlert.ARW (2), Win32/TrojanDownloader.Small.OIR, Win32/TrojanDownloader.Small.OJH, Win32/TrojanDownloader.VB.OGT (2), Win32/VB.ORU (2)

NOD32定義ファイル: 4763 (20100112)
ASP/Ace.NAF, BAT/Agent.NFE, BAT/Agent.NFG, BAT/Agent.NFH, BAT/Agent.NFI(2), BAT/ArmageddonVirusCreator.A (2), BAT/KillAV.NBB, BAT/KillFiles.NCD(2), IRC/SdBot, JS/Exploit.Pdfka.NPN, JS/Exploit.Pdfka.NPO (2), JS/Fraud.F, NSIS/TrojanDownloader.FakeAlert.AS, NSIS/TrojanDownloader.FakeAlert.AT, VBS/TrojanDownloader.Agent.NCR, VBS/TrojanDownloader.Agent.NCS (2), Win32/Adware.CoreguardAntivirus.D, Win32/Adware.InternetAntivirus, Win32/Adware.SecurityTool.AA, Win32/Adware.Webdesk, Win32/Adware.Webdesk.AA, Win32/Agent.NVT, Win32/Bagle.UN (4), Win32/Flyagent.NFE, Win32/Flyagent.NFF, Win32/Flyagent.NFG, Win32/Flyagent.NFH, Win32/HackAV.DQ, Win32/Injector.APY, Win32/Injector.APZ, Win32/Kryptik.BLL.Gen, Win32/Kryptik.BSR, Win32/Kryptik.BSS, Win32/LockScreen.GJ (5), Win32/Poison.NAE (2), Win32/PSW.OnLineGames.NRD (2), Win32/PSW.OnLineGames.ORT (4), Win32/PSW.OnLineGames.OZC (2), Win32/Qhost, Win32/Qhost.Banker.BB, Win32/Shutdowner.ACQ, Win32/Spy.Zbot.UN (2), Win32/StartPage.NPX (4), Win32/StartPage.NPY (2), Win32/Tifaut.C, Win32/TrojanClicker.Delf.NDM, Win32/TrojanDownloader.Agent.PAY, Win32/TrojanDownloader.FakeAlert.AED, Win32/VB.ODU

NOD32定義ファイル: 4762 (20100111)
JS/Exploit.Pdfka.NPM, NSIS/TrojanDownloader.FakeAlert.AR, Win32/Adware.AdvancedVirusRemover.B (3), Win32/Adware.Antivirus2008, Win32/Adware.AntivirusDoktor.B (2), Win32/Adware.PrivacyCenter(2), Win32/Adware.VirusAlarmPro, Win32/Adware.WiniGuard(3), Win32/Adware.WiniGuard.AA, Win32/Agent.NVT, Win32/Agent.QPK, Win32/Agent.QPL (3), Win32/Bamital.H (4), Win32/Bifrose.NEL, Win32/Delf.OYI, Win32/Delf.OYJ, Win32/Delf.OYK, Win32/Delf.OYL, Win32/Delf.OYM, Win32/Delf.OYN, Win32/HackAV.DP (2), Win32/Hupigon, Win32/Injector.APU, Win32/Injector.APV, Win32/Injector.APW, Win32/Injector.APX, Win32/IRCBot.NBC, Win32/Koutodoor.EL, Win32/Koutodoor.EP, Win32/Kryptik.BSO, Win32/Kryptik.BSP, Win32/Kryptik.BSQ, Win32/Lukicsel.A, Win32/Lukicsel.E(6), Win32/Olmarik.OH, Win32/Olmarik.QO (2), Win32/Poison.NAE, Win32/PSW.Agent.NPC, Win32/PSW.LdPinch.NKV, Win32/Putori.A, Win32/Qhost, Win32/Spy.Banbra.NTQ, Win32/Spy.Banbra.NYF (2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.SPM (2), Win32/Spy.Banker.SPN (2), Win32/Spy.Banker.SPO(2), Win32/Spy.Banker.SPP (2), Win32/Spy.Banker.SPQ (2), Win32/Spy.Delf.OBS, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (2), Win32/StartPage.NPW (6), Win32/TrojanDownloader.Banload.OGY, Win32/TrojanDownloader.Banload.OJD, Win32/TrojanDownloader.Delf.PFM (2), Win32/TrojanDownloader.Delf.PGG (2), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.AOP, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ARL(2), Win32/TrojanDownloader.FakeAlert.ARS (2), Win32/TrojanDownloader.FakeAlert.ART (2), Win32/TrojanDownloader.VB.OGQ(2), Win32/TrojanDropper.Agent.ONB (2), Win32/TrojanDropper.Delf.NRP, Win32/TrojanDropper.Joiner.NAE, Win32/VB.NHX, Win32/Wigon.LW

NOD32定義ファイル: 4761 (20100111)
BAT/Agent.NFD, BAT/KillFiles.NCC, BAT/Qhost.NDO (2), JS/Exploit.Pdfka.NPL, JS/TrojanClicker.AdClicker.NAE (3), JS/TrojanClicker.AdClicker.NAF(3), JS/TrojanDownloader.Agent.NRL, MSIL/PSW.Agent.NAI, NSIS/TrojanDownloader.FakeAlert.AP, NSIS/TrojanDownloader.FakeAlert.AQ, VBS/TrojanClicker.Agent.NAD, VBS/TrojanDownloader.Small.NAS, Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.AntiMalwarePro.AA, Win32/Adware.DesktopDefender2010.AA (2), Win32/Adware.RegistryDoktor, Win32/Adware.SecurityTool.AA, Win32/Adware.SpywareCease (6), Win32/Adware.Virtumonde.NFH, Win32/Agent.OBM (4), Win32/Agent.OBN, Win32/Agent.QJF (2), Win32/Agent.QLN (2), Win32/Agent.QPJ (2), Win32/AntiAV.NEE (4), Win32/AutoRun.FlyStudio.XF, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DA, Win32/AutoRun.IRCBot.DZ (2), Win32/Bagle.UN(3), Win32/Cimag.BJ, Win32/Cimag.BK (2), Win32/Hupigon.NSI, Win32/Injector.APR, Win32/Injector.APS, Win32/Injector.APT, Win32/Koobface.NCK, Win32/Koutodoor.EW (2), Win32/Kryptik.BSJ, Win32/Kryptik.BSL, Win32/Kryptik.BSM, Win32/LockScreen.ET, Win32/Lypserat.A (2), Win32/Oficla.BS, Win32/Peerfrag.FW, Win32/PSW.Agent.NMP, Win32/PSW.Delf.NUW (2), Win32/PSW.OnLineGames.NRD, Win32/PSW.OnLineGames.NVJ (3), Win32/PSW.OnLineGames.NYT (3), Win32/PSW.OnLineGames.OQU (20), Win32/PSW.OnLineGames.ORH(2), Win32/PSW.OnLineGames.ORR, Win32/PSW.OnLineGames.ORS, Win32/PSW.OnLineGames.OYU (2), Win32/PSW.OnLineGames.OZB, Win32/PSW.QQFish.AV, Win32/Qhost (2), Win32/Qhost.Banker.BA (2), Win32/Qhost.NRK, Win32/Refpron.DV, Win32/Sirefef.R (2), Win32/Skintrim.DD, Win32/Skintrim.DE, Win32/Skintrim.DF, Win32/SpamTool.Agent.NDC, Win32/SpamTool.Agent.NDQ (2), Win32/Spatet.A (2), Win32/Spy.Bancos.NQG, Win32/Spy.Banker.SMZ, Win32/Spy.Banker.SPD (2), Win32/Spy.Banker.SPE (2), Win32/Spy.Banker.SPF (2), Win32/Spy.Banker.SPG (2), Win32/Spy.Banker.SPH, Win32/Spy.Banker.SPI, Win32/Spy.Banker.SPJ (2), Win32/Spy.Banker.SPL (2), Win32/Spy.Zbot.UN, Win32/StartPage.NPV (2), Win32/TrojanClicker.VB.NML(2), Win32/TrojanClicker.VB.NMM, Win32/TrojanDownloader.Banload.OJB (2), Win32/TrojanDownloader.Banload.OJC (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Caxnet.BP (2), Win32/TrojanDownloader.Delf.PFK (2), Win32/TrojanDownloader.Delf.PFL, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.ADA, Win32/TrojanDownloader.FakeAlert.AED(2), Win32/TrojanDownloader.FakeAlert.AFQ (5), Win32/TrojanDownloader.FakeAlert.ALW, Win32/TrojanDownloader.FakeAlert.AOP, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ARN(2), Win32/TrojanDownloader.FakeAlert.ARQ, Win32/TrojanDownloader.Small.OOT(2), Win32/TrojanDownloader.Small.OUA, Win32/TrojanDownloader.VB.OGO, Win32/TrojanDropper.Agent.ONA

NOD32定義ファイル: 4760 (20100111)
Java/TrojanDownloader.OpenStream.NAF, JS/Exploit.Pdfka.NPK, JS/Exploit.Pdfka.TG (9), Win32/Adware.Agent.NND (2), Win32/Adware.BHO.NHA, Win32/Adware.NanoSearch (4), Win32/Adware.SecurityTool.AA(2), Win32/Adware.SpyProtector.N, Win32/Adware.Virtumonde.NEK, Win32/Adware.XLGuarder.K, Win32/Agent.QOO, Win32/Agent.QPH, Win32/Agent.QPI, Win32/AntiAV.NDR (2), Win32/AntiAV.NDU, Win32/AntiAV.NEB, Win32/AntiAV.NEE(8), Win32/AutoRun.Agent.ST (4), Win32/AutoRun.Agent.UF (4), Win32/AutoRun.IRCBot.DZ (2), Win32/AutoRun.VB.IX (3), Win32/Bagle.UN(7), Win32/Bamital.F (3), Win32/Bamital.G (3), Win32/Brownsid.A, Win32/DNSChanger.NBC (2), Win32/Dursg.B, Win32/Flyagent.NFD, Win32/Injector.AOU, Win32/Injector.AOV, Win32/Injector.AOZ, Win32/Injector.APE, Win32/Injector.APF, Win32/Injector.APN, Win32/Injector.APO, Win32/Injector.APP, Win32/Injector.APQ, Win32/Koobface.NCP (2), Win32/Koobface.NCQ (2), Win32/Kryptik.BQQ, Win32/Kryptik.BQV, Win32/Kryptik.BQW, Win32/Kryptik.BRG, Win32/Kryptik.BRQ, Win32/Kryptik.BRX, Win32/Kryptik.BRY, Win32/Kryptik.BRZ, Win32/Kryptik.BSA, Win32/Kryptik.BSB, Win32/Kryptik.BSC, Win32/Kryptik.BSD, Win32/Kryptik.BSE, Win32/Kryptik.BSF, Win32/Kryptik.BSG, Win32/Kryptik.BSH, Win32/Kryptik.BSI, Win32/LockScreen.GI (6), Win32/Olmarik.SK, Win32/Olmarik.SO, Win32/Packed.FlyStudio (2), Win32/Patched.DP, Win32/Patched.DQ, Win32/Popwin.CTR (2), Win32/PSW.Agent.NOW, Win32/PSW.OnLineGames.ORG(4), Win32/PSW.OnLineGames.ORR (2), Win32/PSW.OnLineGames.OZB (4), Win32/PSW.QQFish.AV, Win32/PSW.WOW.NOI (3), Win32/SpamTool.Agent.NDC (3), Win32/SpamTool.Agent.NDP, Win32/SpamTool.Tedroo.AG, Win32/Spy.Bancos.NQF(2), Win32/Spy.Banker.QEP, Win32/Spy.Banker.QXO, Win32/Spy.Banker.SND(2), Win32/Spy.Banker.SNH, Win32/Spy.Banker.SPB, Win32/Spy.Banker.SPC, Win32/Spy.Delf.OBH, Win32/Spy.Swisyn.Q, Win32/Spy.Zbot.QN, Win32/Spy.Zbot.UN(12), Win32/TrojanClicker.VB.NMJ, Win32/TrojanDownloader.Agent.PQO (2), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Delf.PFB, Win32/TrojanDownloader.Delf.PFC, Win32/TrojanDownloader.FakeAlert.AED (2), Win32/TrojanDropper.BHO.AA (2), Win32/Turkojan.NAC (4), Win32/Waledac (2)

NOD32定義ファイル: 4759 (20100110)
Win32/Agent.ORK (2), Win32/Agent.QPG (2), Win32/Bagle.UN (9), Win32/Kryptik.BRW, Win32/LockScreen.GH (10), Win32/SpamTool.Agent.NDC (2), Win32/Spy.Zbot.JF (2)

NOD32定義ファイル: 4758 (20100110)
Win32/BHO.NWM (3), Win32/Koutodoor.EY, Win32/Kryptik.BRU, Win32/Kryptik.BRV, Win32/LockScreen.GG (2), Win32/Olmarik.SC, Win32/PSW.OnLineGames.ORO, Win32/Rbot, Win32/TrojanDownloader.Agent.PQG, Win32/TrojanDownloader.Agent.PQQ (2), Win32/TrojanDownloader.Agent.PQW (2)

NOD32定義ファイル: 4757 (20100109)
IRC/SdBot, Win32/AutoRun.VB.IU (6), Win32/Bagle.UN (9), Win32/LockScreen.EO(2), Win32/PSW.LdPinch.NKV (2), Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU (4), Win32/PSW.OnLineGames.ODJ, Win32/PSW.QQFish.AV (2), Win32/Qhost.NRJ, Win32/TrojanClicker.VB.NMJ, Win32/TrojanDropper.Agent.OMZ

NOD32定義ファイル: 4756 (20100109)
IRC/SdBot, Win32/Adware.SuperJuan.S (7), Win32/Adware.Virtumonde.NGP (5), Win32/FlyStudio.R, Win32/FlyStudio.S, Win32/Injector.APM, Win32/KillAV.NHQ(3), Win32/Kryptik.BRR, Win32/Kryptik.BRS, Win32/Kryptik.BRT, Win32/LockScreen.GE, Win32/LockScreen.GF (7), Win32/Peerfrag.FW (2), Win32/PSW.LdPinch.NKV, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU(4), Win32/PSW.OnLineGames.ODJ, Win32/PSW.WOW.NOH, Win32/Refpron.DU (2), Win32/Rootkit.Agent.NSL, Win32/Routmo.N (5), Win32/Socks.GJ

NOD32定義ファイル: 4755 (20100108)
BAT/KillWin.NBA, INF/Autorun, JS/Exploit.Pdfka.NPJ, Win32/Adware.Antivirus2009, Win32/Adware.SpywareCease (3), Win32/Adware.Virtumonde.NEK, Win32/Adware.Virtumonde.NFH, Win32/Agent.OBA, Win32/Agent.QOZ, Win32/Agent.QPB (2), Win32/AutoRun.FlyStudio.XD, Win32/AutoRun.FlyStudio.XE, Win32/AutoRun.IRCBot.DZ (2), Win32/AutoRun.KillAV.J (3), Win32/AutoRun.KS, Win32/BHO.NKU, Win32/HacDef, Win32/KillAV.NFM(2), Win32/KillFiles.NCQ, Win32/Kryptik.BRL, Win32/Kryptik.BRM, Win32/Kryptik.BRN, Win32/Kryptik.BRO, Win32/Kryptik.BRP, Win32/Kryptik.Q, Win32/Olmarik.SC, Win32/Olmarik.SK, Win32/Peerfrag.EC, Win32/PSW.Agent.NMO(2), Win32/PSW.MSN.Faker.NAB, Win32/PSW.Pebox.AA, Win32/PSW.WOW.NOG, Win32/Small.NFT, Win32/Spy.Banker.QEO, Win32/Spy.Banker.SOR, Win32/Spy.Delf.OBQ (4), Win32/Spy.Goldun.NFM (2), Win32/Spy.Swisyn.T (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN (17), Win32/TrojanClicker.Delf.NIS, Win32/TrojanDownloader.Banload.OXZ, Win32/TrojanDownloader.FakeAlert.AED (2), Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.APN, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ARN, Win32/TrojanDownloader.FakeAlert.IQ, Win32/TrojanDownloader.Swizzor.NCN, Win32/TrojanDownloader.Swizzor.NCQ, Win32/TrojanDownloader.Swizzor.NEE, Win32/TrojanDownloader.Unruy.AX, Win32/TrojanDownloader.VB.OGH (6), Win32/VB.NHW, Win32/Waledac, Win32/Zimuse.A (3)

NOD32定義ファイル: 4754 (20100108)
BAT/Agent.NFB (3), BAT/Shutdown.NAU (2), JS/Exploit.Pdfka.AOF, JS/Exploit.Pdfka.AOG, JS/Exploit.Pdfka.AWO, JS/Exploit.Pdfka.AWY(2), JS/Exploit.Pdfka.AXJ (2), JS/Exploit.Pdfka.AYW (2), JS/Exploit.Pdfka.AYZ, JS/Exploit.Pdfka.NPD (3), JS/Exploit.Pdfka.NPE, JS/Exploit.Pdfka.NPF, JS/Exploit.Pdfka.NPG, JS/Exploit.Pdfka.NPH(2), JS/Exploit.Pdfka.NPI (2), VBS/TrojanDownloader.Agent.NCP (3), VBS/TrojanDownloader.Agent.NCQ, Win32/ActualInvisibleKeylogger.155 (7), Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.PrivacyCenter.AI(2), Win32/Adware.PrivacyCenter.AJ (2), Win32/Adware.SecurityTool.AA(3), Win32/Adware.SpyProtector.N (2), Win32/Adware.WiniGuard.AA (5), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.ED, Win32/AutoRun.VB.IH, Win32/AutoRun.VB.IU (4), Win32/AutoRun.VB.IW (2), Win32/Bagle.UN(9), Win32/BHO.NWL (2), Win32/Boberog.AN (2), Win32/Conficker.AE, Win32/Delf.OYH, Win32/Flooder.MSNBomber.30, Win32/Fusing.AM (4), Win32/Injector.APE, Win32/Injector.APK, Win32/Koutodoor.DW, Win32/Koutodoor.EP, Win32/Koutodoor.EY, Win32/Kryptik.BRI, Win32/Kryptik.BRJ, Win32/Kryptik.BRK, Win32/LockScreen.DB (2), Win32/LockScreen.ET (3), Win32/Oficla.CP, Win32/Patched.CO, Win32/Pinit.AH, Win32/Pinit.AI, Win32/Pinit.AJ, Win32/Pinit.AK, Win32/PSW.LdPinch.NKV, Win32/PSW.OnLineGames.NMP, Win32/PSW.OnLineGames.NNU(4), Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.ORP (2), Win32/PSW.OnLineGames.ORQ (2), Win32/PSW.WOW.NOG (2), Win32/Qhost(5), Win32/Qhost.Banker.AZ, Win32/Qhost.NRI, Win32/Redosdru.AZ(2), Win32/Refpron.DL (2), Win32/Refpron.DS, Win32/Refpron.DT, Win32/Spy.Banker.SOW (2), Win32/Spy.Banker.SOX, Win32/Spy.Bebloh.A, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (6), Win32/Tifaut.B, Win32/Tifaut.C(2), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Agent.NIQ(2), Win32/TrojanClicker.VB.NMJ, Win32/TrojanDownloader.Agent.PAY (2), Win32/TrojanDownloader.Bredolab.AN (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Caxnet.BO, Win32/TrojanDownloader.FakeAlert.ADA, Win32/TrojanDownloader.FakeAlert.APN (2), Win32/TrojanDownloader.FakeAlert.ARQ, Win32/TrojanDownloader.Swizzor.NED, Win32/TrojanDownloader.Unruy.AY (2), Win32/TrojanDropper.Agent.OMY, Win32/TrojanProxy.Tikayb.A, Win32/VB.ORS, Win32/Waledac (5), Win32/Zimuse.A(7)

NOD32定義ファイル: 4753 (20100108)
JS/TrojanDownloader.Agent.NRL, NSIS/Agent.NAC, NSIS/TrojanDownloader.FakeAlert.AO, Win32/Adware.SysProtect (2), Win32/Adware.WiniGuard.AA (2), Win32/Agent.NGW (2), Win32/AutoRun.IRCBot.CX(3), Win32/AutoRun.IRCBot.DZ (2), Win32/Delf.OYG, Win32/FlyStudio.ODB, Win32/FlyStudio.ODC, Win32/HackTool.WS2008R2Act, Win32/Injector.API, Win32/Injector.APJ, Win32/IRCBot.NBK (7), Win32/KillAV.NHA, Win32/KillAV.NHH(2), Win32/LockScreen.DB, Win32/LockScreen.GC (4), Win32/LockScreen.GD(6), Win32/Patched.CN, Win32/Qhost.Banker.AY (2), Win32/Riern.J (4), Win32/Rootkit.Qhost.A, Win32/Rootkit.Qhost.B, Win32/Sality.NAU (2), Win32/Sirefef.Q (2), Win32/Spy.Banker.SOV (2), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.XD, Win32/Spy.Zbot.XE, Win32/StartPage.NPU, Win32/Torr.ZH(2), Win32/TrojanDownloader.Delf.PFJ, Win32/TrojanDownloader.Delf.XOQ, Win32/TrojanDownloader.FakeAlert.ARR, Win32/VB.OFC (2), Win32/VB.ORQ, Win32/VB.ORR, Win32/Waledac

NOD32定義ファイル: 4752 (20100107)
BAT/TrojanDownloader.Ftp.NHM (2), JS/TrojanDownloader.Agent.NRL, MSIL/Spy.Keylogger.T, PDF/Exploit.Pidief.OVG, Win32/Adware.DoubleD, Win32/Adware.DoubleD.AE, Win32/Adware.DoubleD.AF (2), Win32/Adware.SecurityTool.AA, Win32/Adware.Virtumonde (2), Win32/Adware.WiniGuard, Win32/Agent.OBL (2), Win32/Agent.QOO, Win32/Agent.QPE, Win32/Agent.QPF, Win32/AutoRun.Hupigon.S, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.EC, Win32/AutoRun.KillAV.F, Win32/AutoRun.KillAV.H (2), Win32/BHO.NTL, Win32/BHO.NWC, Win32/BHOLock.I, Win32/Delf.GMW (2), Win32/Delf.NOM (2), Win32/Dialer.Erodial, Win32/FlyStudio.ODA, Win32/Induc.A (2), Win32/Injector.APH, Win32/Koobface.NCI, Win32/Koobface.NCK (3), Win32/Kryptik.BRH, Win32/Lethic.AA (2), Win32/LockScreen.ET (3), Win32/Lypserat.A, Win32/Obfuscated.NCY, Win32/Oficla.CI, Win32/Oficla.CL, Win32/Oficla.CO, Win32/Olmarik.QN, Win32/Olmarik.SA, Win32/Poison.NAE, Win32/PSW.Agent.NPA, Win32/PSW.Agent.NPB, Win32/PSW.Delf.NUT (2), Win32/PSW.Delf.NUV, Win32/PSW.Hangame.F, Win32/PSW.Lineage.NHW, Win32/PSW.OnLineGames.ORM (2), Win32/PSW.OnLineGames.ORN (2), Win32/PSW.WOW.NNY (2), Win32/PTCasino, Win32/Qhost, Win32/Sirefef.C, Win32/Sirefef.E, Win32/Sirefef.N, Win32/Spatet.A, Win32/Spy.Ambler.BB (2), Win32/Spy.Banbra.NWP (2), Win32/Spy.Banbra.NXW, Win32/Spy.Banbra.NYA (2), Win32/Spy.Banbra.NYC(2), Win32/Spy.Bancos.NPO, Win32/Spy.Bancos.NPU, Win32/Spy.Bancos.NPY, Win32/Spy.Banker.QEO (2), Win32/Spy.Banker.QYF (2), Win32/Spy.Banker.SIQ, Win32/Spy.Banker.SMW (2), Win32/Spy.Banker.SNC, Win32/Spy.Banker.SNE, Win32/Spy.Banker.SNI (2), Win32/Spy.Banker.SON (2), Win32/Spy.Banker.SOQ(2), Win32/Spy.Banker.SOS (2), Win32/Spy.Bankpatch.CV, Win32/Spy.BZub, Win32/Spy.Delf.OBJ (2), Win32/Spy.KeyLogger.NFP, Win32/Spy.KeyLogger.NFR, Win32/Spy.SCKeyLog.NAC (2), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.UN(2), Win32/Spy.Zbot.WR, Win32/StartPage.NOU, Win32/StartPage.NPT, Win32/Toolbar.MyWebSearch, Win32/TrojanClicker.Agent.NIP, Win32/TrojanDownloader.Agent.PQU (2), Win32/TrojanDownloader.Agent.PQV, Win32/TrojanDownloader.Banload.OHG, Win32/TrojanDownloader.Banload.OIW (2), Win32/TrojanDownloader.Banload.OZA, Win32/TrojanDownloader.Banload.PBF (2), Win32/TrojanDownloader.Banload.PBG (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Delf.PGA, Win32/TrojanDownloader.Delf.PGB, Win32/TrojanDownloader.VB.NDS, Win32/TrojanDownloader.VB.OGR (2), Win32/TrojanDropper.Delf.AAH, Win32/TrojanProxy.Xorpix, Win32/VB.NTU, Win32/VB.OFZ, Win32/VB.OPP (2), Win32/Waledac, Win32/Waledac.EE (5)

NOD32定義ファイル: 4751 (20100107)
BAT/Agent.NAW, BAT/DelAll.NAD, NSIS/StartPage.C, NSIS/TrojanDownloader.FakeAlert.AL, NSIS/TrojanDownloader.FakeAlert.AM, NSIS/TrojanDownloader.FakeAlert.AN, VBS/Polsev.A, Win32/Adware.Antivirus2009, Win32/Adware.CoreguardAntivirus (2), Win32/Adware.ErrorRepairPro(2), Win32/Adware.RegistryEasy (5), Win32/Adware.SecurityTool.AA, Win32/Adware.WiniGuard (3), Win32/Agent.QOH, Win32/Agent.QOO, Win32/Agent.QOW (2), Win32/Autoit.NFM (2), Win32/AutoRun.Delf.EL (3), Win32/AutoRun.IRCBot.CX (2), Win32/AutoRun.KS (3), Win32/AutoRun.VB.CT, Win32/Bagle.UN (7), Win32/Bifrose.NEL, Win32/Cimag.BG (2), Win32/DarkShell.B, Win32/Flyagent.NFB, Win32/Flyagent.NFC, Win32/Injector.AOQ, Win32/Injector.APG, Win32/KGBFreeKeyLogger, Win32/Koobface.NBH, Win32/Koutodoor.DX, Win32/Koutodoor.EP, Win32/Koutodoor.EY, Win32/LockScreen.DB (2), Win32/LockScreen.ET, Win32/LockScreen.FP (2), Win32/LockScreen.FX (4), Win32/LockScreen.FY (4), Win32/LockScreen.FZ (2), Win32/LockScreen.GA (3), Win32/LockScreen.GB(3), Win32/Olmarik.SN (2), Win32/Peerfrag.DR, Win32/Poison, Win32/PSW.Agent.NOX, Win32/PSW.Legendmir.NCL, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.ORL, Win32/PSW.WOW.DZI (2), Win32/PSW.WOW.NOF, Win32/Pwhist, Win32/Qhost.Banker.AX (2), Win32/Qhost.NRH(2), Win32/Rustock.NLH, Win32/Sohanad.NCB, Win32/Spy.Banker.SOP (2), Win32/Spy.Delf.OBJ (2), Win32/Spy.Delf.OBO, Win32/Spy.Webmoner.NCH(2), Win32/Spy.Webmoner.VM, Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.XC, Win32/StartPage.NPS (2), Win32/Tifaut.B (2), Win32/Tifaut.C, Win32/TrojanClicker.Agent.NII (5), Win32/TrojanClicker.Agent.NIJ (2), Win32/TrojanClicker.Delf.NDR, Win32/TrojanDownloader.Autoit.NBD (2), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Caxnet.BO, Win32/TrojanDownloader.Delf.PFI (2), Win32/TrojanDownloader.FakeAlert.ADA, Win32/TrojanDownloader.FakeAlert.AFQ (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ARN(2), Win32/TrojanDownloader.FakeAlert.ARQ (2), Win32/TrojanProxy.RevProxy.A(3), Win32/TrojanProxy.Tikayb.A (2), Win32/Unistop, Win32/VB.ORP

NOD32定義ファイル: 4750 (20100107)
HTML/TrojanDownloader.FraudLoad.NAB, JS/Exploit.Pdfka.ADN (2), MSIL/Agent.NAX, MSIL/IRCBot.E, MSIL/TrojanDropper.Agent.O, NSIS/TrojanDownloader.Agent.NBK, NSIS/TrojanDownloader.FakeAlert.AI, SWF/Exploit.CVE-2007-0071, VBS/RDPAllow.A, Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.Antivirus2009, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.PrivacyCenter (3), Win32/Adware.PrivacyCenter.AH (2), Win32/Adware.SecurityTool.AA, Win32/Adware.WindowsPolicePro.AC, Win32/Adware.WiniGuard, Win32/Adware.WiniGuard.AA, Win32/Agent.PMG, Win32/Agent.QPD (4), Win32/AutoRun.Delf.I, Win32/AutoRun.VB.BJ (3), Win32/Bamital.C, Win32/Bifrose.NTF, Win32/Delf.OYC, Win32/Delf.OYE(2), Win32/Flyagent.NEZ, Win32/Flyagent.NFA, Win32/FlyStudio.OCZ, Win32/Fusing.AL, Win32/Hupigon.NSG, Win32/Hupigon.NSH, Win32/Injector.AOT, Win32/Injector.APB, Win32/Injector.APC, Win32/Injector.APD (2), Win32/Koobface.NCK, Win32/Kryptik.BQI, Win32/Kryptik.BQX, Win32/Kryptik.BQY, Win32/Kryptik.BQZ, Win32/Kryptik.BRA, Win32/Kryptik.BRB, Win32/Kryptik.BRC, Win32/Kryptik.BRD, Win32/Kryptik.BRE, Win32/Kryptik.BRF, Win32/LockScreen.FP, Win32/Merond.O (4), Win32/Naprat.B, Win32/Obfuscated.NDN, Win32/Oficla.CI, Win32/Poison.NAE (2), Win32/PSW.Agent.NLB, Win32/PSW.OnLineGames.NNU(4), Win32/PSW.OnLineGames.ODJ (2), Win32/PSW.Tibia.NBA, Win32/Qhost, Win32/Qhost.MKI, Win32/Rootkit.Kryptik.AI, Win32/Spy.Banker.PPH, Win32/Spy.Banker.SNC, Win32/Spy.Banker.SOM (2), Win32/Spy.Banker.SOO(3), Win32/Spy.Delf.OBH (2), Win32/Spy.Delf.OBJ (2), Win32/Spy.Delf.OBN, Win32/Spy.Zbot.UN (2), Win32/Torr.ZH, Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.NGI, Win32/TrojanDownloader.Agent.PQT, Win32/TrojanDownloader.Banload.OJA (2), Win32/TrojanDownloader.Delf.PFH, Win32/TrojanDownloader.VB.OGO (2), Win32/TrojanDownloader.VB.OGP, Win32/TrojanDownloader.Zlob.DAC, Win32/TrojanDropper.Microjoin.NAO, Win32/Virut.NBP (2)

NOD32定義ファイル: 4749 (20100106)
JS/Exploit.Pdfka.AOF (4), JS/Exploit.Pdfka.AWG (2), JS/Exploit.Pdfka.AWP(4), MSIL/Agent.NAY, MSIL/Agent.NAZ, MSIL/Agent.NBA, MSIL/Spy.Keylogger.U, MSIL/TrojanDownloader.Small.F (2), MSIL/TrojanDropper.Agent.P (2), NSIS/TrojanDownloader.Agent.DK (2), NSIS/TrojanDownloader.Agent.NBJ(2), VBS/TrojanDownloader.Agent.NCM, VBS/TrojanDownloader.Agent.NCO(3), Win32/Adware.Antivirus2009.AB, Win32/Adware.OneStep (2), Win32/Adware.SecurityTool.AA (2), Win32/Adware.SmartProtector, Win32/Adware.SpyProtector.N, Win32/Adware.Virtumonde.NGO, Win32/Adware.XLGuarder.K, Win32/AntiAV.NED (4), Win32/AutoRun.Delf.EU(2), Win32/AutoRun.Delf.I, Win32/Bifrose.NEN, Win32/Chksyn.AA, Win32/Delf.NTO, Win32/Delf.OYD, Win32/Downloader.Tiny.A, Win32/Flyagent.NEX, Win32/Flyagent.NEY, Win32/FlyStudio.OCY, Win32/HackTool.UsenextAccGen.A, Win32/Induc.A, Win32/Koobface.NCL, Win32/Kryptik.BQS, Win32/Kryptik.BQT, Win32/Kryptik.BQU, Win32/LockScreen.DB, Win32/LockScreen.EO, Win32/LockScreen.ET (2), Win32/LockScreen.FS, Win32/LockScreen.FU(2), Win32/LockScreen.FV (2), Win32/LockScreen.FW, Win32/Olmarik.SC, Win32/Olmarik.SD, Win32/Olmarik.SK, Win32/Peerfrag.FD, Win32/Poison.NAE, Win32/PSW.LdPinch.NKV, Win32/PSW.QQPass.NFN, Win32/PSW.WOW.DZI, Win32/Rootkit.Ressdt.NAT, Win32/Small.NFT, Win32/Spy.Banbra.NYE, Win32/Spy.Banker.QYF, Win32/Spy.Banker.SOG (2), Win32/Spy.Banker.SOH, Win32/Spy.Banker.SOI (2), Win32/Spy.Banker.SOJ, Win32/Spy.Banker.SOK, Win32/Spy.Banker.SOL, Win32/Spy.Delf.OBM (2), Win32/Spy.RedhandPro(3), Win32/Spy.Swisyn.S (3), Win32/Spy.VB.NFJ (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.UN (3), Win32/Spy.Zbot.UR, Win32/TrojanClicker.VB.NMJ, Win32/TrojanDownloader.Agent.PAY, Win32/TrojanDownloader.Banload.OSP (2), Win32/TrojanDownloader.Delf.PGE, Win32/TrojanDownloader.FakeAlert.AOP, Win32/TrojanDownloader.FakeAlert.ARE (2), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDropper.Joiner.AJ, Win32/VB.ORO (3), Win32/Waledac

NOD32定義ファイル: 4748 (20100106)
JS/Exploit.Pdfka.AUT (2), MSIL/Stasi.A, NSIS/TrojanDownloader.FakeAlert.AK(2), VBS/StartPage.NAM (7), VBS/TrojanDownloader.Agent.NCN, Win32/Adware.AdvancedVirusRemover.B (2), Win32/Adware.NoMalware, Win32/Adware.PrivacyCenter (2), Win32/Adware.SecurityTool.AA(5), Win32/Adware.Webhancer.A, Win32/Adware.WiniGuard(4), Win32/Adware.WiniGuard.AA, Win32/AutoRun.FlyStudio.XB, Win32/AutoRun.FlyStudio.XC, Win32/Bagle.UN (6), Win32/Bifrose, Win32/Bifrose.NDX, Win32/Cimag.BI, Win32/Delf.OYC, Win32/Flyagent.NEW, Win32/Hupigon (2), Win32/Hupigon.NSG, Win32/Injector.AOW, Win32/Injector.AOX (2), Win32/Injector.AOY, Win32/Injector.APA, Win32/KeyLogger.SKIn2000.60 (7), Win32/Kryptik.BQM, Win32/Kryptik.BQN, Win32/Kryptik.BQO, Win32/Kryptik.BQP, Win32/Kryptik.BQR, Win32/LockScreen.FS, Win32/LockScreen.FT, Win32/Oficla.CI, Win32/Oficla.CN, Win32/PSW.Agent.NJL, Win32/PSW.Legendmir.NCL, Win32/PSW.OnLineGames.ORK (2), Win32/PSW.Pebox.AV, Win32/PSW.Pebox.BR, Win32/PSW.Pebox.BU, Win32/PSW.WOW.NNQ, Win32/PSW.WOW.NOE, Win32/SpamTool.Agent.NCB, Win32/Spy.Banker.SOF (3), Win32/Spy.Delf.OBJ(2), Win32/Spy.Delf.OBK (2), Win32/Spy.Delf.OBL (2), Win32/Spy.Zbot.UN(3), Win32/TrojanClicker.VB.NMK, Win32/TrojanDownloader.Agent.PLS, Win32/TrojanDownloader.Agent.PME, Win32/TrojanDownloader.Agent.PQG, Win32/TrojanDownloader.Agent.PQS, Win32/TrojanDownloader.Delf.PFG (2), Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FlyStudio.V(2), Win32/TrojanDownloader.VB.OGH (2)

NOD32定義ファイル: 4747 (20100106)
MSIL/HackAV.A, Win32/Agent.QPC, Win32/AutoRun.IRCBot.BM, Win32/AutoRun.VB.CN, Win32/Hatob.E (2), Win32/Kryptik.BQL, Win32/Patched.DN, Win32/Spy.Swisyn.R(3), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.WS, Win32/VB.ORN

NOD32定義ファイル: 4746 (20100105)
BAT/StartPage.NBX, JS/Exploit.Pdfka.AOF, MSIL/HackAV.A, NSIS/TrojanDownloader.FakeAlert.AJ, Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.SecurityTool, Win32/Adware.Virtumonde.NEK, Win32/Agent.QPA, Win32/Agent.QPC (2), Win32/AutoRun.Delf.ET (2), Win32/AutoRun.IRCBot.CX(3), Win32/Delf.OYB (2), Win32/HackAV.DN, Win32/HackAV.DO, Win32/Kirly.C(2), Win32/Koutodoor.EL, Win32/Koutodoor.EP, Win32/Koutodoor.EX (2), Win32/Kryptik.BQK, Win32/Opachki.D, Win32/Patched.DL, Win32/Patched.DM, Win32/Patched.DO, Win32/PcClient.NFX (2), Win32/PSW.OnLineGames.NVJ(2), Win32/PSW.OnLineGames.NYT (2), Win32/PSW.OnLineGames.OQU(3), Win32/PSW.OnLineGames.ORC, Win32/PSW.OnLineGames.ORI(3), Win32/PSW.OnLineGames.ORJ, Win32/PSW.OnLineGames.OYU, Win32/PSW.OnLineGames.OYW (2), Win32/PSW.OnLineGames.OYZ, Win32/PSW.Pebox.AA (2), Win32/PSW.Pebox.BX, Win32/PSW.VB.NEC, Win32/PSW.WOW.NNV, Win32/PSWTool.Outlooker, Win32/Qhost, Win32/Qhost.NRG(2), Win32/Refpron.DL, Win32/Refpron.DR (3), Win32/Sirefef.P, Win32/Spy.Banbra.NYD (3), Win32/Spy.Banker.SNZ, Win32/Spy.Banker.SOA (2), Win32/Spy.Banker.SOB (2), Win32/Spy.Banker.SOC (2), Win32/Spy.Banker.SOD(2), Win32/Spy.Banker.SOE (2), Win32/Spy.Swisyn.Q (2), Win32/Spy.Zbot.UN(3), Win32/TrojanClicker.Delf.NDM, Win32/TrojanClicker.Delf.NDN, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGL, Win32/TrojanClicker.Delf.NIR (2), Win32/TrojanClicker.VB.NMJ, Win32/TrojanDownloader.Agent.PQQ, Win32/TrojanDownloader.Banload.OIZ (2), Win32/TrojanDownloader.Caxnet.BO, Win32/TrojanDownloader.FakeAlert.ADA, Win32/TrojanDownloader.FakeAlert.AED, Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.FakeAlert.APN (2), Win32/TrojanDropper.Agent.OMX, Win32/TrojanDropper.Joiner.AJ, Win32/VB.ORK (3), Win32/VB.ORL (2), Win32/VB.ORM (3)

NOD32定義ファイル: 4745 (20100105)
BAT/Agent.NEZ (2), BAT/Agent.NFA (2), BAT/Runner.H (2), BAT/TrojanDownloader.Ftp.NHK, BAT/TrojanDownloader.Ftp.NHL, JS/Exploit.Pdfka.TG, MSIL/Autorun.C, PDF/Exploit.Pidief.OVF, VBS/AutoRun.DW, Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.Agent.NND (2), Win32/Adware.BHO.GBP, Win32/Adware.BHO.NCG, Win32/Adware.OneStep(2), Win32/Adware.SecurityTool, Win32/Adware.SpyProtector.N, Win32/Adware.Virtumonde.NEK (2), Win32/Adware.WSearch (2), Win32/Adware.WSearch.AC, Win32/Agent.OBK (2), Win32/Agent.QOC, Win32/AutoRun.AntiAV.B, Win32/AutoRun.FlyStudio.WZ, Win32/AutoRun.FlyStudio.XA, Win32/AutoRun.PSW.OnlineGames.AO (4), Win32/AutoRun.VB.IV, Win32/BHO.NWK (2), Win32/Delf.OYA (2), Win32/Farfli.AA(4), Win32/Flyagent.NEV, Win32/FlyStudio.OCV, Win32/FlyStudio.OCW, Win32/FlyStudio.OCX, Win32/Hupigon.NSF (2), Win32/IRCBot.NBC (2), Win32/KillAV.NHP (3), Win32/LockScreen.DB (2), Win32/LockScreen.ER, Win32/LockScreen.FP, Win32/LockScreen.FQ (2), Win32/LockScreen.FR, Win32/Popwin.NCT (3), Win32/PSW.Lineage.DN (3), Win32/PSW.OnLineGames.NUO, Win32/PSW.OnLineGames.OLE, Win32/PSW.OnLineGames.OQU, Win32/PSW.OnLineGames.ORH (4), Win32/PSW.OnLineGames.OYL (3), Win32/PSW.OnLineGames.OYU, Win32/PSW.Pebox.AA (4), Win32/PSW.Pebox.BW, Win32/PSW.WOW.NNZ (2), Win32/PSW.WOW.NOC (2), Win32/PSW.WOW.NOD (2), Win32/Redosdru.AY (2), Win32/Refpron.DQ, Win32/Rootkit.Agent.NQM, Win32/Rootkit.Agent.UZK, Win32/Sirefef.J, Win32/Sirefef.P, Win32/Slogad.B, Win32/Slogad.C (5), Win32/Spatet.A, Win32/Spy.Agent.NPK(2), Win32/Spy.Agent.NQH, Win32/Spy.Banker.PBS, Win32/Spy.Banker.SNQ (2), Win32/Spy.Banker.SNT (2), Win32/Spy.Banker.SNU (2), Win32/Spy.Banker.SNV, Win32/Spy.Banker.SNW (2), Win32/Spy.Banker.SNX, Win32/Spy.Banker.SNY, Win32/Spy.Delf.OBH, Win32/Spy.Goldun.NFN (3), Win32/Spy.Swisyn.P (2), Win32/TrojanDownloader.Adload.NFC, Win32/TrojanDownloader.Agent.PQQ (2), Win32/TrojanDownloader.Agent.PQR (2), Win32/TrojanDownloader.Delf.PFF(2), Win32/TrojanDownloader.Delf.PGC, Win32/TrojanDownloader.FakeAlert.AED(2), Win32/TrojanDownloader.FakeAlert.AOP, Win32/TrojanDownloader.VB.OES, Win32/TrojanDropper.Agent.OMW, Win32/VB.NUG, Win32/Wigon.LW, Win32/Zonebac.AA

NOD32定義ファイル: 4744 (20100105)
BAT/TrojanDownloader.Ftp.NHJ, HTML/FakeAlert.AB, IRC/SdBot(2), JS/TrojanDownloader.Kazmet.E (6), NSIS/FakeAlert.AB, PDF/Exploit.CVE-2009-4324.NAA, SWF/Exploit.Agent.CD, SWF/Exploit.Agent.CE, Win32/Adware.Antivirus2009, Win32/Adware.DesktopLightning.AA (2), Win32/Adware.WiniGuard.AA, Win32/Agent.QNF, Win32/Agent.QOW, Win32/Agent.QOX (4), Win32/Agent.WQB, Win32/Bagle.UO (155), Win32/Flyagent.NEU, Win32/FlyStudio.OCU, Win32/Injector.AOQ(7), Win32/Injector.AOR, Win32/Injector.AOS, Win32/Kryptik.BQH, Win32/LockScreen.FP (3), Win32/PcClient.NFW (2), Win32/Peerfrag.EC (3), Win32/PSW.OnLineGames.ORG (3), Win32/PSW.Pebox.AA (2), Win32/PSW.Pebox.BV, Win32/PSW.QQFish.AU (2), Win32/PSW.QQPass.NFN, Win32/PSW.QQPass.NFP, Win32/PSW.WOW.NNZ, Win32/PSW.WOW.NOB (2), Win32/Qhost, Win32/Qhost.NRF, Win32/Rbot, Win32/Refpron.DP, Win32/Small.NGU, Win32/Spy.Bancos.NQE (2), Win32/Spy.Delf.OBI (2), Win32/Spy.KeyLogger.NFS (3), Win32/Spy.Zbot.UN (2), Win32/TrojanDownloader.Agent.PQP (2), Win32/TrojanDownloader.Agent.PQQ (6), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PFB, Win32/TrojanDownloader.FakeAlert.ARP, Win32/TrojanDownloader.Small.OTY (2), Win32/TrojanDownloader.Small.OTZ, Win32/TrojanDownloader.VB.OGM, Win32/TrojanDownloader.VB.OGN, Win32/TrojanProxy.Dorando.A (2), Win32/VB.ORJ, Win32/Waledac.EE (2), Win32/Zonebac.AA (2)

NOD32定義ファイル: 4743 (20100104)
BAT/Agent.NEY (2), J2ME/TrojanSMS.Agent.D, JS/TrojanClicker.Agent.NAS(2), SWF/Exploit.Agent.BN, VBS/TrojanDownloader.Agent.NCM (3), Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.AntivirusLive, Win32/Adware.PrivacyCenter (2), Win32/Adware.SecurityTool.AA, Win32/Adware.SpyGuard (3), Win32/Adware.Virtumonde.NEK, Win32/Agent.QOR(7), Win32/Agent.QOS (4), Win32/Agent.QOT (3), Win32/Agent.QOU (2), Win32/Agent.QOV, Win32/AntiAV.NEC (2), Win32/AutoRun.Agent.NP, Win32/AutoRun.Delf.CC, Win32/AutoRun.FakeAlert.AF, Win32/AutoRun.FlyStudio.WY, Win32/AutoRun.KillAV.C (3), Win32/AutoRun.KillAV.K (3), Win32/AutoRun.KillAV.L, Win32/BHO.NWJ, Win32/Dewnad.AE, Win32/Dialer.NGB, Win32/Dialer.NJE, Win32/Dursg.B, Win32/HackAV.DK, Win32/HackAV.DL, Win32/HackAV.DM, Win32/Injector.AOP, Win32/Koobface.NCK, Win32/Koobface.NCL, Win32/Kryptik.BQF, Win32/Kryptik.BQG, Win32/Lethic.AA (2), Win32/LockScreen.FO(4), Win32/Opachki.A, Win32/Poison.NAE, Win32/PSW.Delf.NUT (2), Win32/PSW.Eyon.C, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.ODJ, Win32/PSW.OnLineGames.ORD, Win32/PSW.OnLineGames.ORE, Win32/PSW.OnLineGames.ORF, Win32/PSW.OnLineGames.OYU, Win32/PSW.Pebox.AA(2), Win32/PSW.Pebox.AV, Win32/PSW.Pebox.BS (2), Win32/PSW.YahooPass.NAO(2), Win32/Qhost.Banker.AV (2), Win32/Qhost.Banker.AW (2), Win32/Riern.H(2), Win32/Riern.I (5), Win32/Riggin.AC (2), Win32/Rootkit.Ressdt.NDA, Win32/Small.NCB (3), Win32/Spy.Banbra.NPZ (2), Win32/Spy.Bancos.NQD (3), Win32/Spy.Banker.QQJ, Win32/Spy.Banker.SNK, Win32/Spy.Banker.SNL (2), Win32/Spy.Banker.SNM (2), Win32/Spy.Banker.SNN, Win32/Spy.Banker.SNO(2), Win32/Spy.Banker.SNP (4), Win32/Spy.Delf.OBH, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.UN, Win32/StartPage.NPQ, Win32/StartPage.NPR, Win32/Tinxy.AJ, Win32/TrojanClicker.Agent.NIO, Win32/TrojanClicker.Small.NBX (2), Win32/TrojanDownloader.Banload.OHG (2), Win32/TrojanDownloader.Banload.OIY(2), Win32/TrojanDownloader.Delf.PFE, Win32/TrojanDownloader.FakeAlert.AED(3), Win32/TrojanDownloader.FakeAlert.APW, Win32/TrojanDownloader.FakeAlert.ARM, Win32/TrojanDownloader.Small.CYF, Win32/TrojanDownloader.Swizzor.NEB, Win32/TrojanDownloader.Swizzor.NEC, Win32/VB.NHV (2), Win32/VB.NUG, Win32/VB.OPQ (4), Win32/VB.ORF (4), Win32/VB.ORG (4), Win32/VB.ORH (4), Win32/VB.ORI, X97M/Exploit.Agent.NAF

NOD32定義ファイル: 4742 (20100104)
BAT/Agent.A, BAT/Reboot.NAC, BAT/Starter.P (2), J2ME/TrojanSMS.Jifake.A, J2ME/TrojanSMS.Jifake.G, J2ME/TrojanSMS.VScreener.C, JS/Exploit.Pdfka.ASA.Gen, Win32/Adware.Agent.NMG (2), Win32/Adware.Antivirus2009 (2), Win32/Adware.Antivirus2009.AB, Win32/Adware.BonusCash.AA (2), Win32/Adware.DoubleD, Win32/Adware.SecurityTool.AA (2), Win32/Adware.SpyEraser (2), Win32/Adware.SpyGuard, Win32/Agent.DETV, Win32/Agent.NWL, Win32/Agent.OBJ(2), Win32/Agent.PYD, Win32/Agent.QLN, Win32/Agent.QMR (2), Win32/Agent.QOM(2), Win32/Agent.QON, Win32/Agent.QOO, Win32/Agent.QOP, Win32/Agent.QOQ (2), Win32/AntiAV.NEC (9), Win32/AutoRun.Agent.UE (4), Win32/AutoRun.Delf.EL, Win32/AutoRun.Delf.ES, Win32/AutoRun.FlyStudio.WX, Win32/AutoRun.KillAV.J(6), Win32/AutoRun.Krotten.C, Win32/AutoRun.KS, Win32/AutoRun.VB.IU (6), Win32/Bamital.E, Win32/Boberog.AM (2), Win32/Chksyn.AA (2), Win32/Delf.NAX, Win32/Delf.NDF, Win32/Delf.NQM, Win32/Delf.OVF, Win32/Flyagent.NET, Win32/HackAV.DJ, Win32/HackHosts.AA, Win32/HackTool.NRGTools.09, Win32/Hupigon, Win32/Injector.AON, Win32/Injector.AOO, Win32/Iyeclore.A(3), Win32/KeyLogger.GhostXP.A, Win32/KillAV.NHO, Win32/Koutodoor.DY, Win32/Koutodoor.EP, Win32/Koutodoor.EW (2), Win32/Kryptik.BPY, Win32/Kryptik.BPZ, Win32/Kryptik.BQA, Win32/Kryptik.BQB, Win32/Kryptik.BQC, Win32/Kryptik.BQD, Win32/Kryptik.BQE, Win32/LockScreen.FN (2), Win32/Nethief.NAJ, Win32/Oficla.AP, Win32/Oficla.CM, Win32/Olmarik.KT(2), Win32/Olmarik.OH (3), Win32/Olmarik.QN, Win32/Olmarik.QO(4), Win32/Olmarik.QR, Win32/Patched.DH, Win32/Patched.FR (2), Win32/Peerfrag.BL, Win32/PSW.Agent.NDP (2), Win32/PSW.Agent.NOZ (2), Win32/PSW.LdPinch.NCB, Win32/PSW.LdPinch.NKV, Win32/PSW.Lineage.NIH(3), Win32/PSW.OnLineGames.NNU (2), Win32/PSW.Pebox.BT, Win32/PSW.Pebox.BU, Win32/PSW.VB.NEA, Win32/PSW.WOW.NNZ, Win32/Qbot.P, Win32/Qbot.Q, Win32/Qhost (3), Win32/Qhost.Banker.AU(2), Win32/Qhost.NRC, Win32/Rbot, Win32/Rootkit.Agent.NSE (3), Win32/Rootkit.Agent.NSK, Win32/Rootkit.Ressdt.NAT, Win32/Sirefef.P, Win32/SpamTool.Agent.NDC, Win32/Spy.Banbra.NWA, Win32/Spy.Bancos.NOA, Win32/Spy.Banker.QYF, Win32/Spy.Banker.SNF (2), Win32/Spy.Banker.SNG(2), Win32/Spy.Banker.SNH, Win32/Spy.Banker.SNJ, Win32/Spy.Zbot.NJ, Win32/Spy.Zbot.UN, Win32/StartPage.NPG, Win32/TrojanClicker.Delf.NDG, Win32/TrojanClicker.Delf.NDR, Win32/TrojanClicker.Delf.NGI, Win32/TrojanClicker.Delf.NGK, Win32/TrojanClicker.Delf.NGM, Win32/TrojanClicker.Delf.NHC, Win32/TrojanDownloader.Banload.OBH, Win32/TrojanDownloader.Banload.OIW, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.BE (2), Win32/TrojanDownloader.Delf.PFC (2), Win32/TrojanDownloader.Delf.PFD (2), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.ABV, Win32/TrojanDownloader.FakeAlert.ADA(3), Win32/TrojanDownloader.FakeAlert.AFQ(2), Win32/TrojanDownloader.FakeAlert.AOP, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.FakeAlert.ARK(2), Win32/TrojanDownloader.FakeAlert.ARL(2), Win32/TrojanDownloader.FakeAlert.ARM (3), Win32/TrojanDownloader.FakeAlert.ARN, Win32/TrojanDownloader.FakeAlert.ARO, Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OCS, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDropper.Agent.BKDI, Win32/TrojanDropper.Microjoin.C, Win32/TrojanProxy.Agent.NFW (4), Win32/TrojanProxy.Tikayb.A, Win32/VB.ORE (2)

NOD32定義ファイル: 4741 (20100104)
Win32/Adware.AdvancedVirusRemover.B, Win32/FakeMS.AA, Win32/FakeMS.AB, Win32/Injector.AOM, Win32/PcClient.NFV, Win32/TrojanDownloader.Agent.PQG, Win32/TrojanDownloader.Delf.PFB (2)

NOD32定義ファイル: 4740 (20100103)
MSIL/IRCBot.D, VBS/TrojanDownloader.Agent.NCI, VBS/TrojanDownloader.Agent.NCK(2), VBS/TrojanDownloader.Agent.NCL (4), Win32/Adware.SecurityCentral.AA, Win32/AutoRun.Delf.EL (4), Win32/Kryptik.BPX, Win32/Qhost, Win32/Qhost.NRE, Win32/Rootkit.Agent.NSJ, Win32/TrojanDownloader.Banload.OQE (2), Win32/TrojanDownloader.Bredolab.BF, Win32/TrojanDownloader.Bredolab.BG, Win32/TrojanDownloader.Delf.PFA (2)

NOD32定義ファイル: 4739 (20100103)
NSIS/FakeAlert.AA, SymbOS/HatiHati.A, SymbOS/SrvSender.A, VBS/TrojanDownloader.Agent.NCJ (2), Win32/Adware.AdvancedVirusRemover.B, Win32/Adware.Antivirus2009.AA, Win32/Adware.Antivirus2009.AB, Win32/Adware.BHO.Delf.AA, Win32/Adware.GooochiBiz.AC, Win32/Adware.PluginDL(2), Win32/Agent.QOJ, Win32/Agent.QOL (2), Win32/AutoRun.FlyStudio.WW, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DZ (3), Win32/Bamital.B, Win32/Bamital.D, Win32/BHO.NWI (2), Win32/Bifrose.NEL, Win32/Cakl.NAG, Win32/Delf.NTN, Win32/Injector.AOL, Win32/KillAV.NHN (6), Win32/Kryptik.BPU, Win32/Kryptik.BPV, Win32/Kryptik.BPW, Win32/LockScreen.DB, Win32/LockScreen.FK (4), Win32/LockScreen.FL, Win32/LockScreen.FM(2), Win32/Olmarik.SD, Win32/Olmarik.SK, Win32/PSW.OnLineGames.OQU(4), Win32/PSW.OnLineGames.ORC (3), Win32/PSW.OnLineGames.OYU(3), Win32/PSW.OnLineGames.OYV, Win32/PSW.OnLineGames.OYZ (2), Win32/Qhost (2), Win32/Qhost.NRD, Win32/Rbot, Win32/Refpron.DO (5), Win32/Spy.Swisyn.M (8), Win32/Spy.Swisyn.N (2), Win32/Spy.Swisyn.O(2), Win32/Spy.Zbot.UN, Win32/TrojanDownloader.FakeAlert.AOP (2), Win32/TrojanDownloader.FakeAlert.AQQ, Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.Swizzor.NDY (2), Win32/TrojanDownloader.Swizzor.NDZ(2), Win32/TrojanDownloader.Swizzor.NEA (2), Win32/TrojanDownloader.VB.OGL, Win32/TrojanDropper.Agent.OIH, Win32/VB.NUF (2)

NOD32定義ファイル: 4738 (20100102)
NSIS/Agent.NAB, NSIS/TrojanDownloader.FakeAlert.AH, PDF/Exploit.Pidief.OVB, PDF/Exploit.Pidief.OVC (2), PDF/Exploit.Pidief.OVD, PDF/Exploit.Pidief.OVE, Win32/Agent.NGC, Win32/Agent.PHC, Win32/Agent.QOH (4), Win32/Agent.QOI, Win32/Agobot (2), Win32/AutoRun.VB.IN (2), Win32/AutoRun.VB.IT (3), Win32/Bamital.C, Win32/Banker.B, Win32/BHO.NUY, Win32/Dursg.A, Win32/Injector.AOJ, Win32/Injector.AOK, Win32/Kryptik.BPR, Win32/Kryptik.BPS, Win32/Kryptik.BPT, Win32/Lethic.AA, Win32/LockScreen.DB (2), Win32/LockScreen.FI(4), Win32/LockScreen.FJ, Win32/Olmarik.SD (2), Win32/Pinit.AF (2), Win32/Pinit.AG, Win32/PSW.OnLineGames.NNU, Win32/PSW.OnLineGames.ODJ, Win32/SpamTool.Tedroo.AG (3), Win32/TrojanClicker.VB.NMI (2), Win32/TrojanDownloader.Agent.PDY, Win32/TrojanDownloader.Agent.PME, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.ADA, Win32/TrojanDownloader.FakeAlert.AFQ, Win32/TrojanDownloader.FakeAlert.ARI(2), Win32/TrojanDownloader.FakeAlert.ARJ, Win32/TrojanDropper.Agent.OHE(2), Win32/TrojanDropper.Agent.OMT, Win32/TrojanDropper.Agent.OMU, Win32/TrojanDropper.Agent.OMV, Win32/TrojanProxy.Agent.NFV (3), Win32/Zeus.A(2)

NOD32定義ファイル: 4737 (20100102)
BAT/KillAll.Z (2), BAT/TrojanDownloader.wGet.D (2), JS/Iframe.E, JS/TrojanDownloader.Agent.NRM (3), SWF/TrojanDownloader.Agent.NCQ, SWF/TrojanDownloader.Agent.NCR, SymbOS/Beselo.A, Win32/Adware.BHO.NCG, Win32/Adware.PersonalAntivirus, Win32/Agent.QNF, Win32/Bifrose.NEC, Win32/BlackHole, Win32/BlackHole.NAN, Win32/Delf.OXZ, Win32/Flyagent.NES, Win32/Injector.AOG, Win32/Injector.AOH, Win32/Injector.AOI, Win32/Kryptik.BPO, Win32/Kryptik.BPP, Win32/Kryptik.BPQ, Win32/PSW.Agent.NJL, Win32/PSW.Delf.NQS, Win32/Redosdru.AW, Win32/Redosdru.AX, Win32/Spy.Zbot.WQ (2), Win32/TrojanDownloader.Banload.OXX (2), Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.PEZ (2), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FakeAlert.ARG, Win32/TrojanDownloader.FakeAlert.ARH, Win32/TrojanDropper.Agent.OMP(2), Win32/TrojanDropper.Agent.OMQ, Win32/TrojanDropper.Agent.OMR, Win32/TrojanDropper.Agent.OMS, Win32/TrojanProxy.Tikayb.A, Win32/VB.OKC

NOD32定義ファイル: 4736 (20100101)
PDF/Exploit.Pidief.OUV, PDF/Exploit.Pidief.OUW, PDF/Exploit.Pidief.OUX, PDF/Exploit.Pidief.OUY, PDF/Exploit.Pidief.OUZ, PDF/Exploit.Pidief.OVA, Win32/Adware.AdvancedVirusRemover.B (2), Win32/Adware.Antivirus2009.AA, Win32/Adware.Antivirus2009.AB, Win32/Adware.CoreguardAntivirus, Win32/Adware.CoreguardAntivirus.D, Win32/Adware.VirusWatch2009, Win32/Adware.WiniGuard, Win32/AutoRun.Agent.UB, Win32/AutoRun.Delf.EN, Win32/AutoRun.FlyStudio.WV, Win32/Dialer.Agent.AZB (2), Win32/Kryptik.BPJ, Win32/Kryptik.BPK, Win32/Kryptik.BPL, Win32/Kryptik.BPM, Win32/Kryptik.BPN, Win32/Olmarik.KT, Win32/Olmarik.OH, Win32/Olmarik.QN(2), Win32/Olmarik.SM (3), Win32/Riern.H (4), Win32/Rozena.AE (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.FakeAlert.AED(2), Win32/TrojanDownloader.Small.NIY, Win32/TrojanDownloader.Small.OOT, Win32/Waledac (8), Win32/Yektel.C

NOD32定義ファイル: 4735 (20100101)
Win32/Agent.NGC, Win32/Agent.QOG, Win32/BHOLock.J (4), Win32/Checkweb.AA(2), Win32/Injector.AOF, Win32/IRCBot.NBH, Win32/Kryptik.BPH, Win32/Kryptik.BPI, Win32/LockScreen.FH, Win32/Oficla.CL, Win32/Rozena.AA(2), Win32/Rozena.AB (2), Win32/Rozena.AC (2), Win32/Rozena.AD (2), Win32/TrojanDownloader.Agent.PQG, Win32/TrojanDownloader.FakeAlert.ARF(2), Win32/TrojanDropper.Agent.OMO, Win32/VB.OFK

NOD32定義ファイル: 4734 (20100101)
Win32/Agent.QOF (9), Win32/AutoRun.Delf.EL, Win32/Injector.AOE, Win32/Kryptik.BPG, Win32/LockScreen.ET, Win32/PSW.OnLineGames.NRD (2), Win32/PSW.OnLineGames.OKB, Win32/PSW.OnLineGames.OYY (4), Win32/PSW.QQFish.AT(2), Win32/TrojanDownloader.Small.OCS, Win32/TrojanDownloader.Small.OTX(2), Win32/TrojanDropper.Flystud.NAG