ホーム > お知らせ > ウイルス情報 > 検出エンジン(ウイルス定義データベース)情報一覧(2014年)

検出エンジン(ウイルス定義データベース)情報一覧(2014年)

検出エンジン(ウイルス定義データベース)のアップデート情報です。なお、本情報は開発元のESET社によるものです。

ESET

対応ウイルス名※ カッコ内は更新日です

NOD32定義ファイル:10949 (2014/12/31 23:15)
JS/ProxyChanger.AW, Linux/Flooder.Agent.AK, Linux/Flooder.H, Linux/Hydra.J(8), Linux/Hydra.K (8), MSIL/Bladabindi.BH, MSIL/Injector.GZK, MSIL/Injector.GZL, MSIL/Packed.DeepSea.H, MSIL/PSW.Agent.OMJ, MSIL/TrojanDownloader.Agent.AGJ (2), NSIS/Injector.BS, VBS/Agent.NHB, Win32/Adware.ICLoader.CC, Win32/Agent.TMM, Win32/Agent.VPS, Win32/Agent.WSH (2), Win32/Boaxxe.BQ, Win32/Dorkbot.B, Win32/Dridex.G, Win32/Exploit.CVE-2010-3333.BX, Win32/Farfli.BIO (2), Win32/Farfli.OY, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.Autoit.BEL, Win32/Injector.BSDD, Win32/Injector.BSDE, Win32/Injector.BSDF, Win32/Injector.BSDG, Win32/Injector.BSDH, Win32/Injector.BSDI, Win32/Ixeshe.X(2), Win32/Kryptik.CULE, Win32/Kryptik.CULG, Win32/Kryptik.CULH, Win32/Kryptik.CULI, Win32/Kryptik.CULJ, Win32/Kryptik.CULK, Win32/Kryptik.CULL, Win32/Kryptik.CULM, Win32/Kryptik.CULN, Win32/Phase.D(2), Win32/ProxyChanger.SY (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/Spy.Bancos.OWX (2), Win32/TrojanDownloader.Nymaim.AL, Win64/Bedep.C, Win64/Kryptik.IP

NOD32定義ファイル:10948 (2014/12/31 18:01)
Android/TrojanDownloader.BadAccent.A (2), Android/TrojanDownloader.FakeInst.AX (2), Linux/Agent.D, Linux/Agent.I, Linux/Agent.S, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.GZJ, MSIL/PSW.CoinStealer.L, MSIL/Stimilik.BH (2), MSIL/Stimilik.CZ, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Fynloski.AS, Win32/Injector.BSCW, Win32/Injector.BSCX, Win32/Injector.BSCY, Win32/Injector.BSCZ, Win32/Injector.BSDA, Win32/Injector.BSDB, Win32/Injector.BSDC, Win32/Kasidet.AA, Win32/Kovter.A, Win32/Kryptik.CULA, Win32/Kryptik.CULB, Win32/Kryptik.CULC, Win32/Kryptik.CULD, Win32/Kryptik.CULF, Win32/LockScreen.AVP, Win32/LockScreen.BHI, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.F (2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.AR, Win32/Spatet.T, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ACB, Win32/Tofsee.AX

NOD32定義ファイル:10947 (2014/12/31 07:54)
MSIL/Agent.PZU, MSIL/Injector.GZI, MSIL/Spy.Agent.JG, Win32/Adware.FileTour.KN, Win32/Adware.FileTour.KO, Win32/Adware.FileTour.KP, Win32/Agent.VPS, Win32/Bamital.GG, Win32/Injector.BSCN, Win32/Injector.BSCP, Win32/Injector.BSCQ, Win32/Injector.BSCR, Win32/Injector.BSCS, Win32/Injector.BSCT, Win32/Injector.BSCU, Win32/Injector.BSCV, Win32/Kryptik.CUKO, Win32/Kryptik.CUKP, Win32/Kryptik.CUKQ, Win32/Kryptik.CUKR, Win32/Kryptik.CUKS, Win32/Kryptik.CUKT, Win32/Kryptik.CUKU, Win32/Kryptik.CUKV, Win32/Kryptik.CUKW, Win32/Kryptik.CUKX, Win32/Kryptik.CUKY, Win32/Kryptik.CUKZ, Win32/Neeris.B, Win32/Spatet.AR, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:10946 (2014/12/31 03:37)
MSIL/Injector.GZG, PHP/Seoptim.A (2), Win32/Adware.FileTour.KM, Win32/Adware.ICLoader.CB, Win32/Agent.WSG (2), Win32/AutoRun.Delf.TD, Win32/Bedep.C, Win32/Bicololo.A (7), Win32/Delf.SLN (3), Win32/Delf.SLO (2), Win32/Delf.SLP, Win32/Delf.SLQ, Win32/Fynloski.AA, Win32/Injector.BSCC, Win32/Injector.BSCD, Win32/Injector.BSCE, Win32/Injector.BSCF, Win32/Injector.BSCG, Win32/Injector.BSCH, Win32/Injector.BSCI, Win32/Injector.BSCJ, Win32/Injector.BSCK, Win32/Injector.BSCM, Win32/KillAV.NRP (2), Win32/Kryptik.CUKI, Win32/Kryptik.CUKJ, Win32/Kryptik.CUKK, Win32/Kryptik.CUKL, Win32/Kryptik.CUKM, Win32/Kryptik.CUKN, Win32/Ponmocup.AA (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DU, Win32/SandyEva.J (2), Win32/Small.NMT, Win32/Small.NMU, Win32/Spy.Delf.PXL, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Delf.SGB(6), Win64/Adware.AddLyrics.E

NOD32定義ファイル:10945 (2014/12/30 23:37)
Android/Spy.Banker.BL (2), Android/TrojanSMS.Stealer.M, Linux/DDoS.Agent.AH(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.DU (2), MSIL/Kryptik.ATP, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Tiny.HR, PHP/WebShell.NBR, PHP/WebShell.NCD, PHP/WebShell.NCH, SWF/TrojanDownloader.Esaprof.C, Win32/Adware.InstallMetrix.J, Win32/Agent.QVD, Win32/Agent.WQO, Win32/Autoit.KE (2), Win32/Boaxxe.BQ, Win32/Boaxxe.BR, Win32/Delf.SLJ (2), Win32/Delf.SLK, Win32/Delf.SLL, Win32/Delf.SLM (2), Win32/Delf.SLN, Win32/Dokstormac.AC, Win32/Dorkbot.B (3), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.BCX, Win32/Injector.Autoit.BDX(2), Win32/Injector.Autoit.BEJ, Win32/Injector.Autoit.BEK (2), Win32/Injector.BPTY, Win32/Injector.BSBR, Win32/Injector.BSBS, Win32/Injector.BSBT, Win32/Injector.BSBU, Win32/Injector.BSBV, Win32/Injector.BSBW, Win32/Injector.BSBX, Win32/Injector.BSBY, Win32/Injector.BSBZ, Win32/Injector.BSCB, Win32/Kelihos.G, Win32/Korplug.DC (4), Win32/Kovter.A, Win32/Kryptik.CUKB, Win32/Kryptik.CUKC, Win32/Kryptik.CUKD, Win32/Kryptik.CUKE, Win32/Kryptik.CUKF, Win32/Kryptik.CUKG, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Remtasu.F, Win32/Reveton.AL, Win32/Rodpicom.C, Win32/SchwarzeSonne.B, Win32/Simda.B (2), Win32/Spatet.T (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Banbra.OLC (5), Win32/Spy.Banker.ABQD (2), Win32/Spy.Banker.ABQE (2), Win32/Spy.Banker.ABQF (2), Win32/Spy.Delf.PXJ(3), Win32/Spy.Delf.PXK (2), Win32/Spy.Zbot.ACB, Win32/Starter.NBY, Win32/StartPage.AKB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.SEG(2), Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.UYB(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AT, Win32/TrojanDropper.Agent.QWW, Win32/TrojanDropper.Autoit.HH (2), Win32/Trustezeb.K, Win32/Wisp.AB (5), Win64/Adware.AddLyrics.E (2)

NOD32定義ファイル:10944 (2014/12/30 21:05)
Java/Adwind.AH, Linux/Swort.A, Linux/Swort.B, Linux/Swort.C, Linux/Swort.D, Linux/Swort.E, Linux/Swort.F, Linux/Swort.G, Linux/Swort.H, Linux/Swort.I, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/HackTool.Agent.EW, MSIL/Kryptik.ATO, MSIL/Packed.MultiPacked.BC, MSIL/Packed.MultiPacked.BD, MSIL/Spy.Agent.PM (2), MSIL/Spy.Banker.BZ(2), MSIL/Stimilik.O, MSIL/Stimilik.R, MSIL/TrojanDownloader.Agent.AGQ, Perl/Agent.C, Win32/Adware.FileTour.KL.gen, Win32/Adware.ICLoader.CA, Win32/Agent.QTJ, Win32/Agent.VPS, Win32/AutoRun.VB.AAO, Win32/Bedep.C, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.BSBL, Win32/Injector.BSBM, Win32/Injector.BSBN, Win32/Injector.BSBO, Win32/Injector.BSBP, Win32/Injector.BSBQ, Win32/Kovter.A, Win32/Kryptik.CUJQ, Win32/Kryptik.CUJR, Win32/Kryptik.CUJS, Win32/Kryptik.CUJT, Win32/Kryptik.CUJU, Win32/Kryptik.CUJV, Win32/Kryptik.CUJW, Win32/Kryptik.CUJX, Win32/Kryptik.CUJY, Win32/Kryptik.CUJZ, Win32/Kryptik.CUKA, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Rovnix.N, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Delf.PXI (3), Win32/Spy.KeyLogger.OTD (2), Win32/Spy.KeyLogger.OTE, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.UXZ(2), Win32/TrojanDownloader.Banload.UYA, Win32/TrojanDownloader.Delf.ATA, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.AK, Win64/Bedep.C (3), Win64/Kryptik.IO

NOD32定義ファイル:10943 (2014/12/30 18:03)
Android/Agent.FO (2), Android/Agent.IO (2), Linux/Agent.H(2), Linux/Agent.I (2), Linux/Exploit.CVE-2009-2698.A, Linux/Exploit.Race.A, Linux/Exploit.Small.AG, MSIL/Bladabindi.F (2), MSIL/Kryptik.ATM, MSIL/Kryptik.ATN, MSIL/TrojanDownloader.Small.QI (2), MSIL/TrojanDropper.Agent.BBO, NSIS/Injector.BR, Win32/Adware.FileTour.KH, Win32/Adware.LoadMoney.RM, Win32/Boaxxe.BQ, Win32/Boaxxe.BR, Win32/ClipBanker.H, Win32/Glupteba.M, Win32/Injector.Autoit.BDX, Win32/Injector.BSBH, Win32/Injector.BSBI, Win32/Injector.BSBJ, Win32/Injector.BSBK, Win32/Kryptik.CUJJ, Win32/Kryptik.CUJK, Win32/Kryptik.CUJL, Win32/Kryptik.CUJM, Win32/Kryptik.CUJN, Win32/Kryptik.CUJO, Win32/Kryptik.CUJP, Win32/PSW.Papras.DT, Win32/Spatet.T(2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/Trustezeb.K (4), Win64/Bedep.C

NOD32定義ファイル:10942 (2014/12/30 07:42)
Android/TrojanSMS.Agent.AVP (2), Android/TrojanSMS.Agent.AVQ (2), Java/Exploit.Agent.RZN, Java/Exploit.Agent.RZO, MSIL/Injector.GZD, MSIL/Injector.GZE, MSIL/Injector.GZF, MSIL/Kryptik.ATL, Win32/Bedep.C (2), Win32/Bicololo.A (2), Win32/Bzil.AA, Win32/Hyndeks.AA, Win32/Injector.BSBC, Win32/Injector.BSBD, Win32/Injector.BSBE, Win32/Injector.BSBF, Win32/Injector.BSBG, Win32/Kryptik.COVU, Win32/Kryptik.CUIP, Win32/Kryptik.CUIQ, Win32/Kryptik.CUIR, Win32/Kryptik.CUIS, Win32/Kryptik.CUIT, Win32/Kryptik.CUIU, Win32/Kryptik.CUIV, Win32/Kryptik.CUIW, Win32/Kryptik.CUIX, Win32/Kryptik.CUIY, Win32/Kryptik.CUIZ, Win32/Kryptik.CUJA, Win32/Kryptik.CUJB, Win32/Kryptik.CUJC, Win32/Kryptik.CUJD, Win32/Kryptik.CUJE, Win32/Kryptik.CUJF, Win32/Kryptik.CUJG, Win32/Kryptik.CUJH, Win32/Kryptik.CUJI, Win32/PSW.Papras.DS, Win32/Spatet.AA, Win32/Tinba.AW(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AT, Win64/Bedep.C, Win64/Kryptik.IN

NOD32定義ファイル:10941 (2014/12/30 03:59)
Android/Agent.AI, Android/Photower.A (2), Android/Spy.Agent.HT (2), Java/Exploit.Agent.RZM, MSIL/Adware.iBryte.S, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/Injector.GZC, SWF/Exploit.ExKit.D, SWF/Exploit.ExKit.H, VBA/TrojanDownloader.Agent.FF, VBS/Agent.NDH (2), VBS/Kryptik.DI, Win32/Adware.ICLoader.BZ, Win32/Agent.VPS, Win32/Agent.WSF(2), Win32/BHO.OHV, Win32/BHO.OHW (2), Win32/BHO.OHX (2), Win32/BHO.OHY (3), Win32/BHO.OHZ (2), Win32/BHO.OIA (4), Win32/BHO.OIB (3), Win32/BHO.OIC, Win32/Exploit.CVE-2013-0074.CU, Win32/Injector.BSAU, Win32/Injector.BSAV, Win32/Injector.BSAW, Win32/Injector.BSAX, Win32/Injector.BSAY, Win32/Injector.BSAZ, Win32/Injector.BSBA, Win32/Injector.BSBB, Win32/Kryptik.CUIA, Win32/Kryptik.CUIB, Win32/Kryptik.CUIC, Win32/Kryptik.CUID, Win32/Kryptik.CUIE, Win32/Kryptik.CUIF, Win32/Kryptik.CUIG, Win32/Kryptik.CUIH, Win32/Kryptik.CUII, Win32/Kryptik.CUIJ, Win32/Kryptik.CUIK, Win32/Kryptik.CUIL, Win32/Kryptik.CUIM, Win32/Kryptik.CUIN, Win32/Kryptik.CUIO, Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Steam.NCK(2), Win32/Rovnix.N, Win32/Spy.Agent.ONP, Win32/Spy.Banker.ABIL, Win32/Spy.Banker.ABQB (2), Win32/Spy.Banker.ABQC (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.UNW, Win32/TrojanDownloader.Banload.UXB, Win32/TrojanDownloader.Banload.UXV, Win32/TrojanDownloader.Banload.UXW, Win32/TrojanDownloader.Banload.UXX (2), Win32/TrojanDownloader.Banload.UXY(3), Win32/TrojanDownloader.Delf.AXK (2), Win32/TrojanDownloader.Small.PSK(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.MultiDropper.CM (3)

NOD32定義ファイル:10940 (2014/12/30 00:06)
Android/Dougalek.F (2), Android/MalCrypt.L (2), Android/Spy.Agent.HS(2), JS/Bondat.A (6), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O (2), MSIL/HackTool.Agent.EV, MSIL/Injector.GYY, MSIL/Packed.CodeWall.K, MSIL/Packed.CodeWall.L, MSIL/Packed.DeepSea.G, MSIL/Packed.MultiPacked.BA, MSIL/Packed.MultiPacked.BB, MSIL/Stimilik.AC, MSIL/Stimilik.CA (3), MSIL/TrojanDownloader.Agent.AGO (2), MSIL/TrojanDownloader.Agent.AGP (2), MSIL/TrojanDownloader.Small.QI, MSIL/TrojanDropper.Agent.BJJ, MSIL/TrojanDropper.Agent.BJK, MSIL/TrojanDropper.Agent.BJL, MSIL/TrojanDropper.Small.AQ, Win32/Adware.FileTour.KH, Win32/Agent.WNI, Win32/BHO.OHT (2), Win32/BHO.OHU(3), Win32/Filecoder.Q, Win32/Fynloski.AA (5), Win32/Injector.Autoit.BDX (9), Win32/Injector.Autoit.BEI, Win32/Injector.BSAR, Win32/Injector.BSAS, Win32/Injector.BSAT, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CUHR, Win32/Kryptik.CUHS, Win32/Kryptik.CUHT, Win32/Kryptik.CUHU, Win32/Kryptik.CUHV, Win32/Kryptik.CUHW, Win32/Kryptik.CUHX, Win32/Kryptik.CUHY, Win32/Kryptik.CUHZ, Win32/Neurevt.B, Win32/Packed.YodaProtector.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/RA-based.NBQ (3), Win32/Remtasu.F, Win32/Remtasu.V, Win32/Reveton.AL (2), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Bancos.OQL, Win32/Spy.Banker.ABQA, Win32/Spy.Zbot.AAO, Win32/Tinba.BA (2), Win32/TrojanDownloader.Banload.UXT, Win32/TrojanDownloader.Banload.UXU (2), Win32/TrojanDownloader.Banload.UXV, Win32/TrojanDownloader.Delf.SGA (2), Win32/TrojanDownloader.Nymaim.AL

NOD32定義ファイル:10939 (2014/12/29 21:05)
Android/Spy.Agent.BJ (7), Android/TrojanDownloader.FakeInst.AW (2), BAT/CoinMiner.EX, HTML/TrojanClicker.IFrame.NAG, JS/Bondat.A, Linux/Agent.BE(2), Linux/Agent.I, Linux/DDoS.Agent.AG, Linux/Ganiw.D, Linux/Meche.A, Linux/Roopre.A, Linux/Rootkit.Agent.U, Linux/Shellcode.B, Linux/Shellcode.C, Linux/Shellcode.D, Linux/Small.O, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BW, MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/Injector.GYX, MSIL/Injector.GYZ, MSIL/Injector.GZA, MSIL/Injector.GZB, MSIL/Kryptik.ATI, MSIL/Kryptik.ATJ, MSIL/Packed.Confuser.M, MSIL/Packed.MultiPacked.AZ, MSIL/PSW.Agent.OMJ, MSIL/Stimilik.DB, MSIL/Stimilik.DC, MSIL/TrojanDownloader.Agent.AGN, MSIL/TrojanDownloader.Small.PK, MSIL/TrojanDownloader.Tiny.AM, MSIL/TrojanDownloader.Tiny.BL (2), MSIL/TrojanDownloader.Tiny.GC, MSIL/TrojanDropper.Agent.BJH, MSIL/TrojanDropper.Agent.BJI, MSIL/TrojanDropper.Small.AQ, VBA/TrojanDownloader.Agent.FE (2), Win32/Adware.FileTour.KH (5), Win32/Adware.FileTour.KK, Win32/Adware.ICLoader.BY, Win32/Agent.QMH, Win32/Bicololo.A (3), Win32/Boaxxe.BR (2), Win32/Filecoder.EB, Win32/Filecoder.NAM, Win32/Injector.BSAP, Win32/Injector.BSAQ, Win32/Kovter.A, Win32/Kryptik.CUHH, Win32/Kryptik.CUHI, Win32/Kryptik.CUHJ, Win32/Kryptik.CUHK, Win32/Kryptik.CUHL, Win32/Kryptik.CUHM, Win32/Kryptik.CUHN, Win32/Kryptik.CUHO, Win32/Kryptik.CUHP, Win32/Kryptik.CUHQ, Win32/LockScreen.BKS, Win32/Neurevt.B, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/Reveton.AL (3), Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABPY (2), Win32/Spy.Banker.ABPZ (2), Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Banload.UXQ (2), Win32/TrojanDownloader.Banload.UXR(2), Win32/TrojanDownloader.Banload.UXS (2), Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.Wauchos.AO

NOD32定義ファイル:10938 (2014/12/29 18:01)
Android/Spy.Agent.HR (2), Android/TrojanSMS.Agent.AVN (2), Android/TrojanSMS.Agent.AVO (2), Android/TrojanSMS.Agent.VN, Win32/Bicololo.A(2), Win32/Corkow.BA (2), Win32/Dokstormac.AA, Win32/Fynloski.AA (3), Win32/Injector.Autoit.BAO, Win32/Injector.Autoit.BDX, Win32/Injector.BSAM, Win32/Injector.BSAN, Win32/Injector.BSAO, Win32/Kovter.A, Win32/Kryptik.CUGZ, Win32/Kryptik.CUHA, Win32/Kryptik.CUHB, Win32/Kryptik.CUHC, Win32/Kryptik.CUHD, Win32/Kryptik.CUHE, Win32/Kryptik.CUHF, Win32/Kryptik.CUHG, Win32/Nomkesh.D, Win32/Rovnix.X, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Elenoocka.A(2), Win32/TrojanDownloader.Tracur.AM (2), Win32/Trustezeb.K

NOD32定義ファイル:10937 (2014/12/29 03:28)
MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/Injector.GYU, MSIL/Injector.GYV, MSIL/Injector.GYW, MSIL/Kryptik.ATD, MSIL/Kryptik.ATE, MSIL/Kryptik.ATF, MSIL/Kryptik.ATG, MSIL/Kryptik.ATH, MSIL/NanoCore.B, MSIL/Spy.Agent.JG, MSIL/Stimilik.CZ, MSIL/TrojanDownloader.Agent.AGM(2), MSIL/TrojanDropper.Agent.BJG, Win32/Adware.FileTour.KJ, Win32/Adware.ICLoader.BX (2), Win32/Agent.QVE, Win32/Agent.VPS (2), Win32/Autoit.NUJ (2), Win32/Bedep.C, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BRZZ, Win32/Injector.BSAA, Win32/Injector.BSAB, Win32/Injector.BSAC, Win32/Injector.BSAD, Win32/Injector.BSAE, Win32/Injector.BSAF, Win32/Injector.BSAG, Win32/Injector.BSAH, Win32/Injector.BSAI, Win32/Injector.BSAJ, Win32/Injector.BSAK, Win32/Injector.BSAL, Win32/Kovter.A (2), Win32/Kryptik.CUGN, Win32/Kryptik.CUGO, Win32/Kryptik.CUGP, Win32/Kryptik.CUGQ, Win32/Kryptik.CUGR, Win32/Kryptik.CUGS, Win32/Kryptik.CUGT, Win32/Kryptik.CUGU, Win32/Kryptik.CUGV, Win32/Kryptik.CUGW, Win32/Kryptik.CUGX, Win32/Kryptik.CUGY, Win32/LockScreen.AVP, Win32/Naprat.C, Win32/Neshta.A, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC, Win32/Remtasu.G, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AZU (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win64/Asterope.A

NOD32定義ファイル:10936 (2014/12/28 21:57)
MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F (8), MSIL/Injector.GYR, MSIL/Injector.GYS, MSIL/Injector.GYT, MSIL/Spy.Agent.ABC, MSIL/Stimilik.O, MSIL/TrojanDownloader.Tiny.AM, Win32/Adware.ICLoader.BW, Win32/Agent.VPS(2), Win32/AutoRun.FakeAlert.DU, Win32/Bedep.C (2), Win32/Bifrose.NFJ, Win32/Dridex.G, Win32/Filecoder.EB, Win32/Fynloski.AA (5), Win32/Fynloski.AM(3), Win32/Fynloski.AS, Win32/Injector.BRZU, Win32/Injector.BRZV, Win32/Injector.BRZW (2), Win32/Injector.BRZX, Win32/Injector.BRZY, Win32/Kelihos.G, Win32/Kryptik.CUGD, Win32/Kryptik.CUGE, Win32/Kryptik.CUGF, Win32/Kryptik.CUGG, Win32/Kryptik.CUGH, Win32/Kryptik.CUGI, Win32/Kryptik.CUGJ, Win32/Kryptik.CUGK, Win32/Kryptik.CUGL, Win32/Kryptik.CUGM, Win32/LockScreen.BKR (2), Win32/MewsSpy.Q (2), Win32/Neurevt.B (2), Win32/Reveton.AL, Win32/Rovnix.N, Win32/Spatet.A(2), Win32/Spy.Banker.AAUJ, Win32/Spy.Banker.AAWO, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Banload.UPP, Win32/TrojanDownloader.Banload.UTV, Win32/TrojanDownloader.Banload.UXL, Win32/TrojanDownloader.Banload.UXO, Win32/TrojanDownloader.Banload.UXP (2), Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:10935 (2014/12/28 18:01)
BAT/LockScreen.G, MSIL/Bladabindi.AS (3), MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (6), MSIL/Bladabindi.O(3), MSIL/PSW.Agent.NEX, MSIL/PSW.CoinStealer.L, MSIL/Spy.Agent.BH, MSIL/Stimilik.BH, MSIL/TrojanDropper.Agent.BJE, MSIL/TrojanDropper.Agent.BJF, MSIL/TrojanDropper.Binder.CA, Win32/Adware.FileTour.KH (13), Win32/Adware.LoadMoney.RM (2), Win32/AutoRun.VB.BJD, Win32/Boaxxe.BR(2), Win32/Delf.OGV (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM(9), Win32/Glupteba.M (3), Win32/Injector.BRZP, Win32/Injector.BRZQ, Win32/Injector.BRZR, Win32/Injector.BRZS, Win32/Injector.BRZT, Win32/IRCBot.NHR (2), Win32/Kasidet.AA, Win32/Kelihos.G(2), Win32/KillMBR.AW, Win32/Kovter.A, Win32/Kryptik.CUFR, Win32/Kryptik.CUFS, Win32/Kryptik.CUFT, Win32/Kryptik.CUFU, Win32/Kryptik.CUFV, Win32/Kryptik.CUFW, Win32/Kryptik.CUFX, Win32/Kryptik.CUFY, Win32/Kryptik.CUFZ, Win32/Kryptik.CUGA, Win32/Kryptik.CUGB, Win32/Kryptik.CUGC, Win32/Pfoenic.A, Win32/PSW.Papras.DU (2), Win32/PSW.VB.NIS, Win32/Remtasu.F (2), Win32/Remtasu.G (2), Win32/Reveton.AL (2), Win32/Rovnix.N, Win32/Simda.B, Win32/SpamTool.Tedroo.BC, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T(3), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OLH, Win32/Spy.Agent.OMV, Win32/Spy.Agent.ONQ, Win32/Spy.Agent.ONZ (4), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.RUG (2), Win32/TrojanDownloader.Banload.UPP, Win32/TrojanDownloader.Bredolab.CB (3), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QWV (2), Win32/VB.QQC (2)

NOD32定義ファイル:10934 (2014/12/28 03:35)
Android/Agent.AP (2), Android/SMForw.FX (2), MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Filecoder.K, MSIL/Injector.GYK, MSIL/Injector.GYL, MSIL/Injector.GYM, MSIL/Injector.GYN, MSIL/Injector.GYO, MSIL/Injector.GYP, MSIL/Injector.GYQ, MSIL/Kryptik.ATA, MSIL/Kryptik.ATB, MSIL/Kryptik.ATC, MSIL/NanoCore.B, MSIL/Spy.Agent.BH, MSIL/Spy.Banker.BY (2), MSIL/TrojanDownloader.Banload.BD, MSIL/TrojanDownloader.Small.OU, MSIL/TrojanDownloader.Small.QH, MSIL/TrojanDownloader.Tiny.AM, MSIL/TrojanDropper.Agent.BBY, VBS/CoinMiner.CL, VBS/CoinMiner.CM, Win32/Adware.FileTour.KI, Win32/Adware.ICLoader.BV, Win32/Injector.BRZH, Win32/Injector.BRZI, Win32/Injector.BRZJ, Win32/Injector.BRZK, Win32/Injector.BRZL, Win32/Injector.BRZM, Win32/Injector.BRZN, Win32/Injector.BRZO, Win32/Kasidet.AA (2), Win32/Kovter.A, Win32/Kryptik.CUFG, Win32/Kryptik.CUFH, Win32/Kryptik.CUFI, Win32/Kryptik.CUFJ, Win32/Kryptik.CUFL, Win32/Kryptik.CUFM, Win32/Kryptik.CUFN, Win32/Kryptik.CUFO, Win32/Kryptik.CUFP, Win32/Kryptik.CUFQ, Win32/Lethic.AF, Win32/Neurevt.B, Win32/Ponmocup.KC, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.ADM, Win32/Spy.Usteal.L, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/TrojanDownloader.Autoit.NWT (3), Win32/TrojanDownloader.Autoit.NWU(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AT (3), Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.J, Win32/Trustezeb.K

NOD32定義ファイル:10933 (2014/12/27 21:35)
Android/Locker.H (2), Android/TrojanDownloader.FakeInst.AV (2), MSIL/Agent.PZT (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BB, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F (13), MSIL/Bladabindi.O (2), MSIL/Injector.GYG, MSIL/Injector.GYH, MSIL/Injector.GYI, MSIL/Injector.GYJ, MSIL/NanoCore.B, MSIL/Riskware.Crypter.CW (2), MSIL/Stimilik.AS, MSIL/Stimilik.CA (5), MSIL/Stimilik.CQ, MSIL/TrojanDownloader.Tiny.HV(2), MSIL/TrojanDropper.Agent.AJN (2), MSIL/TrojanDropper.Agent.BJD, VBS/PSW.Steam.B (3), Win32/Adware.FileTour.KH, Win32/Adware.ICLoader.BU, Win32/Agent.VPS, Win32/Agent.WSE (3), Win32/AutoRun.VB.BJD, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Delf.AFT, Win32/Dorkbot.B, Win32/Fynloski.AA(2), Win32/Fynloski.AM (2), Win32/Injector.BRYZ, Win32/Injector.BRZA, Win32/Injector.BRZB, Win32/Injector.BRZC, Win32/Injector.BRZD, Win32/Injector.BRZE, Win32/Injector.BRZF, Win32/Injector.BRZG, Win32/Kasidet.AA (3), Win32/Kovter.A, Win32/Kryptik.CUEV, Win32/Kryptik.CUEW, Win32/Kryptik.CUEX, Win32/Kryptik.CUEZ, Win32/Kryptik.CUFA, Win32/Kryptik.CUFB, Win32/Kryptik.CUFC, Win32/Kryptik.CUFD, Win32/Kryptik.CUFE, Win32/Kryptik.CUFF, Win32/Neurevt.B, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Papras.DV, Win32/PSW.VB.NIS, Win32/Remtasu.F, Win32/RiskWare.AdClickCF.H, Win32/Rovnix.N, Win32/Spatet.A, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM (3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Zurgop.BK (3)

NOD32定義ファイル:10932 (2014/12/27 18:13)
MSIL/Agent.PZS (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (7), MSIL/HackTool.Crypter.GN, MSIL/HackTool.Crypter.GO, MSIL/HackTool.Crypter.GP, MSIL/Riskware.Crypter.CV, MSIL/Spy.Agent.BH, MSIL/Spy.Agent.JG (2), MSIL/Stimilik.V, MSIL/Swiwgim.A (3), MSIL/TrojanDownloader.Agent.AEU, MSIL/TrojanDownloader.Tiny.GC, MSIL/TrojanDropper.Agent.BJC, Win32/Adware.FileTour.KH (3), Win32/Adware.LoadMoney.RM, Win32/Agent.VPS(2), Win32/Agent.VZJ, Win32/AutoRun.FakeAlert.DU (2), Win32/AutoRun.VB.BJD(3), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.EP, Win32/Filecoder.EB (2), Win32/Fynloski.AA, Win32/Glupteba.AF (2), Win32/Glupteba.M, Win32/HackTool.Crypter.DF, Win32/HackTool.Crypter.DG, Win32/Injector.BRYR, Win32/Injector.BRYS, Win32/Injector.BRYT(2), Win32/Injector.BRYU, Win32/Injector.BRYV, Win32/Injector.BRYW, Win32/Injector.BRYX, Win32/Injector.BRYY, Win32/Kasidet.AA, Win32/Kovter.A(2), Win32/Kryptik.CUEJ, Win32/Kryptik.CUEK, Win32/Kryptik.CUEL, Win32/Kryptik.CUEM, Win32/Kryptik.CUEN, Win32/Kryptik.CUEO, Win32/Kryptik.CUEP, Win32/Kryptik.CUEQ, Win32/Kryptik.CUER, Win32/Kryptik.CUES, Win32/Kryptik.CUET, Win32/Kryptik.CUEU, Win32/Lethic.AF(2), Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DF, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU (2), Win32/Qadars.AB, Win32/Qbot.BG, Win32/Reveton.AL, Win32/RiskWare.Crypter.BZ(2), Win32/Rovnix.N, Win32/Simda.B (2), Win32/Spatet.A, Win32/Spatet.I(6), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABA(3), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Autoit.NWS (3), Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AS, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:10931 (2014/12/27 03:52)
MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (3), MSIL/Injector.GYE, MSIL/Injector.GYF, MSIL/Kryptik.ASZ, MSIL/Spy.Banker.BX, MSIL/Stimilik.BH, MSIL/TrojanDownloader.Tiny.GF, Win32/Adware.ICLoader.BT (2), Win32/Agent.VPS (2), Win32/Boaxxe.BR, Win32/Corkow.AX, Win32/Fusing.CK(2), Win32/Fynloski.AM, Win32/Injector.BRYI, Win32/Injector.BRYJ, Win32/Injector.BRYK, Win32/Injector.BRYL, Win32/Injector.BRYM, Win32/Injector.BRYN, Win32/Injector.BRYO, Win32/Injector.BRYP(2), Win32/Injector.BRYQ (2), Win32/Kasidet.AA, Win32/Kovter.A(2), Win32/Kryptik.CUEB, Win32/Kryptik.CUEC, Win32/Kryptik.CUED, Win32/Kryptik.CUEE, Win32/Kryptik.CUEF, Win32/Kryptik.CUEG, Win32/Kryptik.CUEH, Win32/Kryptik.CUEI, Win32/LockScreen.BHI, Win32/MewsSpy.P (2), Win32/Neurevt.G, Win32/OnionDuke.D (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/Reveton.AL, Win32/Rovnix.N, Win32/Spatet.A, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UXN (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K

NOD32定義ファイル:10930 (2014/12/26 22:02)
MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC (14), MSIL/Bladabindi.BH (8), MSIL/Bladabindi.F (9), MSIL/Bladabindi.O (2), MSIL/Injector.GYC, MSIL/Injector.GYD, MSIL/TrojanDownloader.Agent.AGL, MSIL/TrojanDownloader.Small.QG (2), MSIL/TrojanDropper.Agent.BJA, MSIL/TrojanDropper.Agent.BJB (2), Win32/Adware.ICLoader.BS, Win32/Bifrose.NHN (2), Win32/Exploit.CVE-2013-0074.CT (2), Win32/Fynloski.AA (2), Win32/Injector.BRYB, Win32/Injector.BRYC, Win32/Injector.BRYD, Win32/Injector.BRYE, Win32/Injector.BRYF, Win32/Injector.BRYG, Win32/Injector.BRYH, Win32/Kasidet.AA (2), Win32/Kryptik.CUDS, Win32/Kryptik.CUDT, Win32/Kryptik.CUDU, Win32/Kryptik.CUDV, Win32/Kryptik.CUDW, Win32/Kryptik.CUDX, Win32/Kryptik.CUDY, Win32/Kryptik.CUDZ, Win32/Kryptik.CUEA, Win32/LockScreen.AVP, Win32/LockScreen.BHI, Win32/LockScreen.BHL (2), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (3), Win32/RA-based.AB(16), Win32/Remtasu.G, Win32/Remtasu.U, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.E (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Tracur.AM (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win64/Kryptik.IM, Win64/Reveton.A

NOD32定義ファイル:10929 (2014/12/26 18:07)
MSIL/Bladabindi.O, Win32/Adware.BHO.NLF, Win32/Adware.FileTour.IZ, Win32/Adware.LoadMoney.RM, Win32/Agent.VPS (4), Win32/AutoRun.VB.BJD(5), Win32/DNSChanger.NCY (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM(3), Win32/Glupteba.M, Win32/Injector.Autoit.BEH, Win32/Injector.BRXO, Win32/Injector.BRXP, Win32/Injector.BRXQ, Win32/Injector.BRXR, Win32/Injector.BRXS, Win32/Injector.BRXT, Win32/Injector.BRXU, Win32/Injector.BRXV, Win32/Injector.BRXW, Win32/Injector.BRXX, Win32/Injector.BRXY, Win32/Injector.BRXZ, Win32/Injector.BRYA (2), Win32/Kasidet.AA (2), Win32/Kovter.A (4), Win32/Kryptik.CUCW, Win32/Kryptik.CUCX, Win32/Kryptik.CUCY, Win32/Kryptik.CUCZ, Win32/Kryptik.CUDA, Win32/Kryptik.CUDB, Win32/Kryptik.CUDC, Win32/Kryptik.CUDD, Win32/Kryptik.CUDE, Win32/Kryptik.CUDF, Win32/Kryptik.CUDG, Win32/Kryptik.CUDH, Win32/Kryptik.CUDI, Win32/Kryptik.CUDJ, Win32/Kryptik.CUDK, Win32/Kryptik.CUDL, Win32/Kryptik.CUDM, Win32/Kryptik.CUDN, Win32/Kryptik.CUDO, Win32/Kryptik.CUDP, Win32/Kryptik.CUDQ, Win32/Kryptik.CUDR, Win32/Lethic.AF(2), Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU(10), Win32/PSW.Steam.NBX, Win32/Remtasu.U (2), Win32/Reveton.AL, Win32/Rovnix.N, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Agent.NYU(2), Win32/Spy.Agent.OLV, Win32/Spy.Banker.AAUJ (2), Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ABIL (2), Win32/Spy.Banker.ABOD (3), Win32/Spy.Delf.PTI, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tinba.AW, Win32/TrojanDownloader.Banload.UJU (4), Win32/TrojanDownloader.Banload.UPP, Win32/TrojanDownloader.Banload.UUR, Win32/TrojanDownloader.Banload.UUS, Win32/TrojanDownloader.Banload.UXB (2), Win32/TrojanDownloader.Banload.UXL(3), Win32/TrojanDownloader.Banload.UXM, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM (4), Win32/TrojanDownloader.Wauchos.AS, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10928 (2014/12/26 03:33)
Java/Exploit.Agent.RZL, MSIL/Injector.GYB, MSIL/Kryptik.ASY, MSIL/PSW.Agent.NEX, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.UJ, MSIL/Spy.Keylogger.ATF, MSIL/TrojanDropper.Agent.BIZ, Win32/Adware.ICLoader.BR, Win32/Adware.ICLoader.I, Win32/Adware.LoadMoney.AFA(2), Win32/Agent.VPS (2), Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Corkow.AX, Win32/Injector.BRXG, Win32/Injector.BRXH, Win32/Injector.BRXI, Win32/Injector.BRXJ, Win32/Injector.BRXK, Win32/Injector.BRXL, Win32/Injector.BRXM, Win32/Injector.BRXN (2), Win32/Kryptik.CUCE, Win32/Kryptik.CUCF, Win32/Kryptik.CUCG, Win32/Kryptik.CUCH, Win32/Kryptik.CUCI, Win32/Kryptik.CUCJ, Win32/Kryptik.CUCK, Win32/Kryptik.CUCL, Win32/Kryptik.CUCM, Win32/Kryptik.CUCN, Win32/Kryptik.CUCO, Win32/Kryptik.CUCP, Win32/Kryptik.CUCQ, Win32/Kryptik.CUCR, Win32/Kryptik.CUCS, Win32/Kryptik.CUCT, Win32/Kryptik.CUCU, Win32/Kryptik.CUCV, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU(4), Win32/PSW.Tibia.NIC (3), Win32/PSW.VB.NIS, Win32/Reveton.AL(2), Win32/Rovnix.N (3), Win32/Simda.B, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tinba.AW, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win64/Kryptik.IK, Win64/Kryptik.IL, Win64/PSW.Papras.AK

NOD32定義ファイル:10927 (2014/12/25 21:41)
Android/Locker.G (2), Android/TrojanDownloader.FakeInst.AU (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.GXW, MSIL/Injector.GXX, MSIL/Injector.GXY, MSIL/Injector.GXZ, MSIL/Injector.GYA, MSIL/Stimilik.BH, MSIL/TrojanDownloader.Tiny.HU (2), Win32/Agent.VPS, Win32/Bedep.C, Win32/Delf.OGC, Win32/Dridex.G, Win32/Glupteba.M, Win32/Hyndeks.AA(2), Win32/Injector.BRXA, Win32/Injector.BRXB, Win32/Injector.BRXC, Win32/Injector.BRXD (2), Win32/Injector.BRXE, Win32/Injector.BRXF, Win32/Kovter.A (2), Win32/Kryptik.CUBJ, Win32/Kryptik.CUBK, Win32/Kryptik.CUBL, Win32/Kryptik.CUBM, Win32/Kryptik.CUBN, Win32/Kryptik.CUBO, Win32/Kryptik.CUBP, Win32/Kryptik.CUBQ, Win32/Kryptik.CUBR, Win32/Kryptik.CUBS, Win32/Kryptik.CUBT, Win32/Kryptik.CUBU, Win32/Kryptik.CUBV, Win32/Kryptik.CUBW, Win32/Kryptik.CUBX, Win32/Kryptik.CUBY, Win32/Kryptik.CUBZ, Win32/Kryptik.CUCA, Win32/Kryptik.CUCB, Win32/Kryptik.CUCC, Win32/Kryptik.CUCD, Win32/Lurk.AA, Win32/Neurevt.E, Win32/Neurevt.G, Win32/ProxyChanger.SX (4), Win32/PSW.Fareit.A (5), Win32/PSW.Fareit.G, Win32/PSW.Papras.CK, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Qbot.BG, Win32/Rovnix.N (2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW (2), Win32/Tinba.AW, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO(2), Win32/TrojanDownloader.Zortob.F, Win64/Dridex.B, Win64/Kryptik.IJ, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10926 (2014/12/25 17:58)
Win32/Adware.ICLoader.BQ, Win32/Adware.LoadMoney.AEY, Win32/Agent.WSC, Win32/Injector.BRWS, Win32/Injector.BRWT, Win32/Injector.BRWU, Win32/Injector.BRWV, Win32/Injector.BRWW, Win32/Injector.BRWX, Win32/Injector.BRWY, Win32/Injector.BRWZ, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CUAN, Win32/Kryptik.CUAO, Win32/Kryptik.CUAP, Win32/Kryptik.CUAQ, Win32/Kryptik.CUAR, Win32/Kryptik.CUAS, Win32/Kryptik.CUAT, Win32/Kryptik.CUAU, Win32/Kryptik.CUAV, Win32/Kryptik.CUAW, Win32/Kryptik.CUAX, Win32/Kryptik.CUAY, Win32/Kryptik.CUAZ, Win32/Kryptik.CUBA, Win32/Kryptik.CUBB, Win32/Kryptik.CUBC, Win32/Kryptik.CUBD, Win32/Kryptik.CUBE, Win32/Kryptik.CUBF, Win32/Kryptik.CUBG, Win32/Kryptik.CUBH, Win32/Kryptik.CUBI, Win32/PSW.Fareit.A, Win32/PSW.Papras.DF, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(2), Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Zbot.ACB (2), Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10925 (2014/12/25 03:46)
MSIL/Injector.GXT, MSIL/Injector.GXU, MSIL/Injector.GXV, MSIL/TrojanDropper.Agent.BIY (2), SWF/TrojanDownloader.Agent.NDG, Win32/Adware.ICLoader.I, Win32/Adware.LoadMoney.RM, Win32/Agent.VPS, Win32/Battdil.I, Win32/Bedep.C (2), Win32/Corkow.AZ, Win32/Enchanim.B, Win32/Exploit.CVE-2013-0074.CS (2), Win32/Fynloski.AM (4), Win32/Glupteba.M, Win32/Hupigon.NYK, Win32/Hyndeks.AA, Win32/Injector.BRWL, Win32/Injector.BRWM, Win32/Injector.BRWN, Win32/Injector.BRWO, Win32/Injector.BRWP, Win32/Injector.BRWQ, Win32/Injector.BRWR, Win32/Kryptik.CTZG, Win32/Kryptik.CTZH, Win32/Kryptik.CTZI, Win32/Kryptik.CTZJ, Win32/Kryptik.CTZK, Win32/Kryptik.CTZL, Win32/Kryptik.CTZM, Win32/Kryptik.CTZN, Win32/Kryptik.CTZO, Win32/Kryptik.CTZP (2), Win32/Kryptik.CTZQ, Win32/Kryptik.CTZR, Win32/Kryptik.CTZS, Win32/Kryptik.CTZT, Win32/Kryptik.CTZU, Win32/Kryptik.CTZV, Win32/Kryptik.CTZW, Win32/Kryptik.CTZX, Win32/Kryptik.CTZY, Win32/Kryptik.CTZZ, Win32/Kryptik.CUAA, Win32/Kryptik.CUAB, Win32/Kryptik.CUAC, Win32/Kryptik.CUAD, Win32/Kryptik.CUAE, Win32/Kryptik.CUAF, Win32/Kryptik.CUAG, Win32/Kryptik.CUAH, Win32/Kryptik.CUAI, Win32/Kryptik.CUAJ, Win32/Kryptik.CUAK, Win32/Kryptik.CUAL, Win32/Kryptik.CUAM, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU(2), Win32/Reveton.AL (2), Win32/Simda.B, Win32/Spy.KeyLogger.OTC (2), Win32/Spy.Sekur.B, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tinba.AW(2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AS, Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NUE, Win32/Trustezeb.K

NOD32定義ファイル:10924 (2014/12/24 21:55)
Android/TrojanDownloader.FakeInst.AT (2), Java/TrojanDownloader.Agent.NJH, JS/ProxyChanger.AV, MSIL/Injector.GXS, MSIL/NanoCore.B, MSIL/Packed.MultiPacked.AY, MSIL/Riskware.Crypter.CU, MSIL/TrojanDownloader.Agent.AGK, MSIL/TrojanDownloader.Small.PK, MSIL/TrojanDownloader.Tiny.HT (2), TrojanDownloader.Agent.NDC(2), TrojanDownloader.Agent.NDD (2), TrojanDownloader.Agent.NDE(2), Win32/Adware.ICLoader.BP, Win32/Adware.LoadMoney.RM, Win32/Agent.WSD (2), Win32/Autoit.IV, Win32/Bicololo.IP (5), Win32/Bicololo.IQ (5), Win32/Bicololo.IR (2), Win32/Bicololo.IS (2), Win32/Boaxxe.BR, Win32/Corkow.AZ, Win32/Dridex.F, Win32/Filecoder.DA, Win32/Filecoder.DV, Win32/Fynloski.AM (3), Win32/Fynloski.AS, Win32/Glupteba.AF (2), Win32/Hyndeks.AA, Win32/Injector.BRWA, Win32/Injector.BRWB, Win32/Injector.BRWC, Win32/Injector.BRWD, Win32/Injector.BRWE, Win32/Injector.BRWF, Win32/Injector.BRWG, Win32/Injector.BRWH, Win32/Injector.BRWI, Win32/Injector.BRWJ, Win32/Injector.BRWK (2), Win32/Kasidet.AA, Win32/Kovter.A (2), Win32/Kryptik.CTYO, Win32/Kryptik.CTYP, Win32/Kryptik.CTYQ, Win32/Kryptik.CTYR, Win32/Kryptik.CTYS, Win32/Kryptik.CTYT, Win32/Kryptik.CTYU, Win32/Kryptik.CTYV, Win32/Kryptik.CTYW, Win32/Kryptik.CTYX, Win32/Kryptik.CTYY, Win32/Kryptik.CTYZ, Win32/Kryptik.CTZA, Win32/Kryptik.CTZB, Win32/Kryptik.CTZC, Win32/Kryptik.CTZD, Win32/Kryptik.CTZE, Win32/Kryptik.CTZF, Win32/MewsSpy.O (2), Win32/ProxyChanger.RU, Win32/PSW.Agent.NZN (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Spy.Banker.ABOD, Win32/Spy.Delf.PXH (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.BA, Win32/TrojanDownloader.Autoit.NWR (2), Win32/TrojanDownloader.Banload.UXK (2), Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QWU (3), Win32/TrojanDropper.Small.NPF, Win32/Zlader.F, Win64/Agent.CS

NOD32定義ファイル:10923 (2014/12/24 18:00)
BAT/TrojanDownloader.wGet.DL (2), MSIL/Bladabindi.AS (6), MSIL/Bladabindi.BC(13), MSIL/Injector.GXQ, MSIL/Injector.GXR, MSIL/TrojanDownloader.Agent.AGK, MSIL/TrojanDropper.Agent.BIV, MSIL/TrojanDropper.Agent.BIW, MSIL/TrojanDropper.Agent.BIX (2), Win32/Agent.VPS (3), Win32/Agent.VZJ, Win32/Agent.WSC (2), Win32/AutoRun.VB.BJD, Win32/Boaxxe.BR, Win32/Filecoder.DA, Win32/Filecoder.NCW (4), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.Autoit.BEG, Win32/Injector.BRVK, Win32/Injector.BRVL, Win32/Injector.BRVM, Win32/Injector.BRVN, Win32/Injector.BRVO, Win32/Injector.BRVP, Win32/Injector.BRVQ, Win32/Injector.BRVR, Win32/Injector.BRVS, Win32/Injector.BRVT, Win32/Injector.BRVU, Win32/Injector.BRVV, Win32/Injector.BRVW (2), Win32/Injector.BRVX, Win32/Injector.BRVY, Win32/Injector.BRVZ, Win32/IRCBot.NIH, Win32/Kelihos.G, Win32/KlovBot.J(3), Win32/Kryptik.CTXT, Win32/Kryptik.CTXU, Win32/Kryptik.CTXV, Win32/Kryptik.CTXW, Win32/Kryptik.CTXX, Win32/Kryptik.CTXY, Win32/Kryptik.CTXZ, Win32/Kryptik.CTYA, Win32/Kryptik.CTYB, Win32/Kryptik.CTYC, Win32/Kryptik.CTYD, Win32/Kryptik.CTYE, Win32/Kryptik.CTYF, Win32/Kryptik.CTYG, Win32/Kryptik.CTYH, Win32/Kryptik.CTYI, Win32/Kryptik.CTYJ, Win32/Kryptik.CTYK, Win32/Kryptik.CTYL, Win32/Kryptik.CTYM, Win32/Kryptik.CTYN, Win32/Neurevt.B, Win32/PSW.CoinStealer.J (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (4), Win32/Remtasu.S (2), Win32/Reveton.AL, Win32/Rovnix.D, Win32/Rovnix.N (2), Win32/Salgorea.M (2), Win32/Schedasl.G, Win32/Simda.B, Win32/Spatet.A (6), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Delf.PTI (2), Win32/Spy.Ranbyus.J, Win32/Spy.Tuscas.H (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Banload.UXB (2), Win32/TrojanDownloader.Bredolab.CB(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QQA, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Wauchos.AS, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QWT (2), Win32/TrojanDropper.VB.OQC, Win32/WebToos.B

NOD32定義ファイル:10922 (2014/12/24 07:58)
Android/TrojanDownloader.FakeInst.AS (2), MSIL/Bladabindi.F, MSIL/Injector.GXO, MSIL/Injector.GXP, MSIL/IRCBot.CB, MSIL/Kryptik.ASW, MSIL/Kryptik.ASX, MSIL/Stimilik.BH, MSIL/TrojanDownloader.Agent.AGJ, MSIL/TrojanDropper.Agent.BBO, MSIL/TrojanDropper.Agent.BIU, Win32/Adware.LoadMoney.RM, Win32/Agent.NQS, Win32/Battdil.I (4), Win32/Bedep.C, Win32/Dorkbot.B, Win32/Filecoder.NAM, Win32/Injector.BRVH, Win32/Injector.BRVI, Win32/Injector.BRVJ, Win32/Kryptik.CTWW, Win32/Kryptik.CTWX, Win32/Kryptik.CTWY, Win32/Kryptik.CTWZ, Win32/Kryptik.CTXA, Win32/Kryptik.CTXB, Win32/Kryptik.CTXC, Win32/Kryptik.CTXD, Win32/Kryptik.CTXE, Win32/Kryptik.CTXF, Win32/Kryptik.CTXG, Win32/Kryptik.CTXH, Win32/Kryptik.CTXI, Win32/Kryptik.CTXJ, Win32/Kryptik.CTXK, Win32/Kryptik.CTXL, Win32/Kryptik.CTXM, Win32/Kryptik.CTXN, Win32/Kryptik.CTXO, Win32/Kryptik.CTXP, Win32/Kryptik.CTXQ, Win32/Kryptik.CTXR, Win32/Kryptik.CTXS, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Reveton.AL (2), Win32/Rozena.KA (5), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OLV, Win32/Spy.Bebloh.K, Win32/Spy.Tuscas.G (2), Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Autoit.NWQ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AS, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/Trustezeb.K, Win64/Agent.CR

NOD32定義ファイル:10921 (2014/12/24 04:13)
Android/Agent.AI (2), Java/Exploit.Agent.RZK, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Injector.GXK, MSIL/Injector.GXL, MSIL/Injector.GXM, MSIL/Injector.GXN, MSIL/Kryptik.ASV, MSIL/Spy.Keylogger.ATE, MSIL/TrojanDropper.Agent.BIT (2), Win32/Adware.FileTour.KG, Win32/Adware.ICLoader.BO, Win32/Adware.LoadMoney.RM (2), Win32/Agent.QMH, Win32/Agent.QVB, Win32/Agent.QVC, Win32/Agent.WPP, Win32/Agent.WSB(2), Win32/Battdil.I (2), Win32/Corkow.AX, Win32/Derusbi.Q (2), Win32/Exploit.CVE-2013-0074.CR (2), Win32/Farfli.BIN (2), Win32/Farfli.DZ, Win32/Filecoder.DI, Win32/Hyndeks.AA, Win32/Injector.BRTL, Win32/Injector.BRUZ, Win32/Injector.BRVA, Win32/Injector.BRVB, Win32/Injector.BRVC, Win32/Injector.BRVD, Win32/Injector.BRVE, Win32/Injector.BRVF, Win32/Injector.BRVG, Win32/Ixeshe.W (2), Win32/Kovter.A(3), Win32/Kryptik.CTVZ, Win32/Kryptik.CTWA, Win32/Kryptik.CTWB, Win32/Kryptik.CTWC, Win32/Kryptik.CTWD, Win32/Kryptik.CTWE, Win32/Kryptik.CTWF, Win32/Kryptik.CTWG, Win32/Kryptik.CTWH, Win32/Kryptik.CTWI, Win32/Kryptik.CTWJ, Win32/Kryptik.CTWK, Win32/Kryptik.CTWL, Win32/Kryptik.CTWM, Win32/Kryptik.CTWN, Win32/Kryptik.CTWO, Win32/Kryptik.CTWP, Win32/Kryptik.CTWQ, Win32/Kryptik.CTWR, Win32/Kryptik.CTWS, Win32/Kryptik.CTWT, Win32/Kryptik.CTWU, Win32/Kryptik.CTWV, Win32/Neurevt.G (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC (2), Win32/PSW.VB.NIS, Win32/Reveton.AL (2), Win32/Rovnix.N (5), Win32/Simda.E, Win32/Spatet.T, Win32/Spy.Banker.ABIL (2), Win32/Spy.KeyLogger.OTB, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.UXI(2), Win32/TrojanDownloader.Banload.UXJ (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Waski.F(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win64/Fleercivet.AA (2), Win64/Kryptik.IH, Win64/Kryptik.II

NOD32定義ファイル:10920 (2014/12/24 00:08)
Android/Agent.AI (3), MSIL/Bladabindi.BH, MSIL/Injector.GXJ, MSIL/TrojanDownloader.Agent.AGI, MSIL/TrojanDropper.Agent.BIS(2), Win32/Adware.FileTour.KG, Win32/Adware.ICLoader.BN (2), Win32/Dridex.F, Win32/Exploit.CVE-2014-6332.D, Win32/Hyndeks.AA, Win32/Injector.BRUW, Win32/Injector.BRUX, Win32/Injector.BRUY, Win32/Kryptik.CTVM, Win32/Kryptik.CTVN, Win32/Kryptik.CTVO, Win32/Kryptik.CTVP, Win32/Kryptik.CTVQ, Win32/Kryptik.CTVR, Win32/Kryptik.CTVS, Win32/Kryptik.CTVT, Win32/Kryptik.CTVU, Win32/Kryptik.CTVV, Win32/Kryptik.CTVW, Win32/Kryptik.CTVX, Win32/Kryptik.CTVY, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.QQPass.OUN(2), Win32/Reveton.AL, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Bebloh.K, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AS, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.PYN, Win32/Urlbot.NAX (2), Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10919 (2014/12/23 20:42)
Android/Agent.GX, Android/TrojanDropper.Agent.BD (3), Java/Exploit.Agent.RZJ, Linux/Exploit.CVE-2013-1763.A (2), MSIL/Agent.PZQ (3), MSIL/Agent.PZR(2), MSIL/Bladabindi.AS, MSIL/Injector.GXF, MSIL/Injector.GXG, MSIL/Injector.GXH, MSIL/Injector.GXI, MSIL/Kryptik.ASU, MSIL/Small.AN, MSIL/TrojanDropper.Agent.BIQ, MSIL/TrojanDropper.Agent.BIR (2), MSIL/TrojanDropper.Small.CE (2), NSIS/TrojanDownloader.Agent.NRU, VBA/TrojanDownloader.Agent.FB (2), VBA/TrojanDownloader.Agent.FC, VBA/TrojanDownloader.Agent.FD, Win32/Adware.FileTour.KG (2), Win32/Adware.ICLoader.BM (2), Win32/Adware.MultiPlug.EE, Win32/Agent.WRZ(2), Win32/AutoRun.VB.BJD (4), Win32/Boaxxe.BQ (2), Win32/Delf.AFX, Win32/Derusbi.N, Win32/Dridex.F (4), Win32/Dridex.G, Win32/ExtenBro.AH(6), Win32/Filecoder.DI, Win32/Filecoder.DV, Win32/Fynloski.AM, Win32/HackTool.Crypter.DE, Win32/Hyndeks.AA (2), Win32/Injector.BRUI, Win32/Injector.BRUJ, Win32/Injector.BRUK, Win32/Injector.BRUL, Win32/Injector.BRUM, Win32/Injector.BRUN, Win32/Injector.BRUO, Win32/Injector.BRUP, Win32/Injector.BRUQ, Win32/Injector.BRUR, Win32/Injector.BRUS, Win32/Injector.BRUT, Win32/Injector.BRUU, Win32/Injector.BRUV, Win32/Ixeshe.V, Win32/Kryptik.CTUJ, Win32/Kryptik.CTUK, Win32/Kryptik.CTUL, Win32/Kryptik.CTUM, Win32/Kryptik.CTUN, Win32/Kryptik.CTUO, Win32/Kryptik.CTUP, Win32/Kryptik.CTUQ, Win32/Kryptik.CTUR, Win32/Kryptik.CTUS, Win32/Kryptik.CTUT, Win32/Kryptik.CTUU, Win32/Kryptik.CTUV, Win32/Kryptik.CTUW, Win32/Kryptik.CTUX, Win32/Kryptik.CTUY, Win32/Kryptik.CTUZ, Win32/Kryptik.CTVA, Win32/Kryptik.CTVB, Win32/Kryptik.CTVC, Win32/Kryptik.CTVD, Win32/Kryptik.CTVE, Win32/Kryptik.CTVF, Win32/Kryptik.CTVG, Win32/Kryptik.CTVH, Win32/Kryptik.CTVI, Win32/Kryptik.CTVJ, Win32/Kryptik.CTVK, Win32/Kryptik.CTVL, Win32/Lethic.AF, Win32/LockScreen.AQE, Win32/Lurk.AA, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU(2), Win32/PSW.Steam.NCJ (2), Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS, Win32/Remtasu.U, Win32/Remtasu.Z, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Simda.B (2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.ACB (2), Win32/Tinba.AW, Win32/TrojanDownloader.Delf.AXP(2), Win32/TrojanDownloader.Nymaim.AT, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AS, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.RST (2), Win64/Derusbi.AC (2), Win64/Derusbi.AD (2), Win64/Derusbi.AE (2)

NOD32定義ファイル:10918 (2014/12/23 17:42)
Android/Agent.IN (2), Linux/Agent.Q, Linux/Agent.R, Linux/Exploit.CVE-2009-1185.A (2), Linux/Flooder.Agent.AM (2), Linux/Ganiw.C, Linux/TrojanDropper.Agent.B (2), MSIL/Bladabindi.AS, MSIL/Injector.GXE, MSIL/NanoCore.B, MSIL/Stimilik.AH, MSIL/Stimilik.CQ, Win32/Adware.LoadMoney.AEZ (2), Win32/Agent.VZJ, Win32/Corkow.AX, Win32/Filecoder.DV, Win32/Fynloski.AM (2), Win32/Injector.BRUF, Win32/Injector.BRUG, Win32/Injector.BRUH, Win32/Kelihos.G, Win32/Kryptik.CTUD, Win32/Kryptik.CTUE, Win32/Kryptik.CTUF, Win32/Kryptik.CTUG, Win32/Kryptik.CTUH, Win32/Kryptik.CTUI, Win32/PSW.Delf.OMV (2), Win32/PSW.Delf.OMW (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Reveton.AL, Win32/Rovnix.X, Win32/Spy.Zbot.AAO, Win32/Tinba.BA, Win32/Tofsee.AX, Win32/TrojanDownloader.Zurgop.BK, Win32/Videspra.AN

NOD32定義ファイル:10917 (2014/12/23 07:43)
Android/TrojanSMS.Agent.AVM (2), Java/Adwind.AG, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.GXC, MSIL/Injector.GXD, MSIL/Kryptik.AST, Win32/Adware.LoadMoney.RM, Win32/Agent.VPS, Win32/Battdil.I, Win32/Bedep.C, Win32/Dorkbot.B (2), Win32/Dridex.F, Win32/Glupteba.M, Win32/Hyndeks.AA, Win32/Injector.Autoit.BEF, Win32/Injector.BRTU, Win32/Injector.BRTV, Win32/Injector.BRTW, Win32/Injector.BRTX, Win32/Injector.BRTY, Win32/Injector.BRTZ, Win32/Injector.BRUA (2), Win32/Injector.BRUC(2), Win32/Injector.BRUD, Win32/Injector.BRUE, Win32/Kryptik.CTTG, Win32/Kryptik.CTTH, Win32/Kryptik.CTTI, Win32/Kryptik.CTTJ, Win32/Kryptik.CTTK, Win32/Kryptik.CTTL, Win32/Kryptik.CTTM, Win32/Kryptik.CTTN, Win32/Kryptik.CTTO, Win32/Kryptik.CTTP, Win32/Kryptik.CTTQ, Win32/Kryptik.CTTR, Win32/Kryptik.CTTS, Win32/Kryptik.CTTT, Win32/Kryptik.CTTU, Win32/Kryptik.CTTV, Win32/Kryptik.CTTW, Win32/Kryptik.CTTX, Win32/Kryptik.CTTY, Win32/Kryptik.CTTZ, Win32/Kryptik.CTUA, Win32/Kryptik.CTUB, Win32/Neurevt.E, Win32/Neurevt.G, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/Qadars.AB, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.ULZ, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Nymaim.AS, Win32/TrojanDownloader.VB.QPZ (2), Win32/TrojanDownloader.Wauchos.AL, Win32/TrojanDownloader.Wauchos.B, Win32/TrojanProxy.Agent.NUE, Win32/Trustezeb.K

NOD32定義ファイル:10916 (2014/12/23 04:13)
Android/Morcut.B (2), Android/Spy.Agent.HI, Android/TrojanSMS.Agent.AVK(2), Android/TrojanSMS.Agent.AVL (2), BAT/Hoax.Agent.C (2), JS/Adware.Agent.I (2), JS/ExtenBro.Agent.AB (3), MSIL/Injector.GXA, MSIL/Injector.GXB, MSIL/Kryptik.ASS, MSIL/NanoCore.B, SWF/Exploit.ExKit.D, Win32/Adware.ICLoader.BL (2), Win32/Adware.LoadMoney.RM (2), Win32/Agent.PZH, Win32/Agent.QVD (3), Win32/Battdil.I, Win32/Boaxxe.BQ, Win32/Boaxxe.BR, Win32/Corkow.AX, Win32/Corkow.AY, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.CP, Win32/Exploit.CVE-2013-0074.CQ, Win32/ExtenBro.AH (5), Win32/Filecoder.DI, Win32/Injector.BRTJ, Win32/Injector.BRTK, Win32/Injector.BRTM, Win32/Injector.BRTN, Win32/Injector.BRTO, Win32/Injector.BRTP, Win32/Injector.BRTQ, Win32/Injector.BRTR, Win32/Injector.BRTS, Win32/Injector.BRTT, Win32/Kelihos.G, Win32/Kryptik.CTSK, Win32/Kryptik.CTSL, Win32/Kryptik.CTSM, Win32/Kryptik.CTSN, Win32/Kryptik.CTSO, Win32/Kryptik.CTSP, Win32/Kryptik.CTSQ, Win32/Kryptik.CTSR, Win32/Kryptik.CTSS, Win32/Kryptik.CTST, Win32/Kryptik.CTSU, Win32/Kryptik.CTSV, Win32/Kryptik.CTSW, Win32/Kryptik.CTSX, Win32/Kryptik.CTSY, Win32/Kryptik.CTSZ, Win32/Kryptik.CTTA, Win32/Kryptik.CTTB, Win32/Kryptik.CTTC, Win32/Kryptik.CTTD, Win32/Kryptik.CTTE, Win32/Kryptik.CTTF, Win32/Neurevt.G, Win32/ProxyChanger.RU, Win32/PSW.Fareit.F, Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (5), Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Remtasu.Y, Win32/Reveton.AL (4), Win32/Rovnix.N, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Ranbyus.J (2), Win32/Spy.Sekur.A (2), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.UXF (3), Win32/TrojanDownloader.Banload.UXG, Win32/TrojanDownloader.Banload.UXH, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AS, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.K, Win64/Fleercivet.AA, Win64/Kryptik.IG

NOD32定義ファイル:10915 (2014/12/23 00:07)
Android/Locker.F (2), Android/TrojanDownloader.Agent.BE, Android/TrojanDownloader.Agent.BT (2), Android/TrojanDownloader.FakeInst.AR(2), Android/TrojanSMS.Agent.AQJ, Android/TrojanSMS.Agent.AVJ(2), Java/TrojanDownloader.Agent.NJG (2), JS/Kryptik.ATG (3), JS/TrojanDownloader.Nemucod.AA, MSIL/Agent.PYR, MSIL/Bladabindi.BC, MSIL/Injector.GWZ, MSIL/NanoCore.B, MSIL/Packed.MultiPacked.AX, MSIL/Stimilik.CQ, MSIL/Stimilik.O, NSIS/TrojanDownloader.Agent.NRU, PHP/C99Shell.NAT, VBA/TrojanDownloader.Agent.FA, VBS/TrojanDownloader.Agent.NLZ, Win32/Adware.FileTour.KF, Win32/Agent.QUR (3), Win32/Agent.TOK (2), Win32/Agent.VPS (2), Win32/Delf.SLI (3), Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.KT, Win32/ExtenBro.AG (2), Win32/Fynloski.AA (2), Win32/Hyndeks.AA (2), Win32/Injector.Autoit.BEE, Win32/Injector.BRTH, Win32/Injector.BRTI, Win32/Kasidet.AA, Win32/Kelihos.G, Win32/Kryptik.CTRR, Win32/Kryptik.CTRS, Win32/Kryptik.CTRT, Win32/Kryptik.CTRU, Win32/Kryptik.CTRV, Win32/Kryptik.CTRW, Win32/Kryptik.CTRX, Win32/Kryptik.CTRY, Win32/Kryptik.CTRZ, Win32/Kryptik.CTSA, Win32/Kryptik.CTSB, Win32/Kryptik.CTSC, Win32/Kryptik.CTSD, Win32/Kryptik.CTSE, Win32/Kryptik.CTSF, Win32/Kryptik.CTSG, Win32/Kryptik.CTSH, Win32/Kryptik.CTSI, Win32/Kryptik.CTSJ, Win32/LockScreen.AQE, Win32/Lurk.AA, Win32/PSW.OnLineGames.QUK (5), Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU (4), Win32/PSW.QQPass.OUK, Win32/PSW.QQPass.OUL (2), Win32/PSW.QQPass.OUM (3), Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AL (2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Adload.NOE, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Wauchos.AS, Win32/Trustezeb.J

NOD32定義ファイル:10914 (2014/12/22 20:48)
JS/Chromex.Agent.M (6), JS/Kilim.AK, JS/Kilim.AP, JS/Kilim.AQ, JS/Kilim.AR, MSIL/Agent.PZP, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BF, MSIL/Bladabindi.F (5), MSIL/Bladabindi.O (2), MSIL/Injector.GWU, MSIL/Injector.GWV, MSIL/Injector.GWW, MSIL/Injector.GWX, MSIL/Injector.GWY, MSIL/Kryptik.ASR, MSIL/NanoCore.B, MSIL/Pontoeb.N, MSIL/PSW.Agent.OXR, MSIL/Riskware.GarenaMHT.A, MSIL/Spy.Agent.JG, MSIL/Stimilik.AS, MSIL/Stimilik.CZ (2), MSIL/TrojanDownloader.Agent.AGH, NSIS/Injector.BQ, NSIS/TrojanDownloader.Chindo.N (2), Win32/Adware.ICLoader.BK(2), Win32/Adware.LoadMoney.AEX (2), Win32/Adware.RegRevive.C (3), Win32/Agent.VZJ, Win32/Autoit.NUI (4), Win32/Corkow.AW, Win32/Corkow.AX (3), Win32/Dridex.F, Win32/Farfli.BIF (2), Win32/Farfli.BIL (4), Win32/Farfli.BIM(2), Win32/Farfli.DZ, Win32/Fynloski.AA (2), Win32/Glupteba.M, Win32/Injector.Autoit.BED, Win32/Injector.BRSW, Win32/Injector.BRSX, Win32/Injector.BRSY, Win32/Injector.BRSZ, Win32/Injector.BRTA, Win32/Injector.BRTB, Win32/Injector.BRTC, Win32/Injector.BRTD, Win32/Injector.BRTE, Win32/Injector.BRTF, Win32/Injector.BRTG(2), Win32/Kryptik.CTQY, Win32/Kryptik.CTQZ, Win32/Kryptik.CTRA, Win32/Kryptik.CTRB, Win32/Kryptik.CTRC, Win32/Kryptik.CTRD, Win32/Kryptik.CTRE, Win32/Kryptik.CTRF, Win32/Kryptik.CTRG, Win32/Kryptik.CTRH, Win32/Kryptik.CTRI, Win32/Kryptik.CTRJ, Win32/Kryptik.CTRK, Win32/Kryptik.CTRL, Win32/Kryptik.CTRM, Win32/Kryptik.CTRN, Win32/Kryptik.CTRO, Win32/Kryptik.CTRP, Win32/Kryptik.CTRQ, Win32/NLBot.C (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/PSW.QQPass.OUH (2), Win32/PSW.QQPass.OUI (2), Win32/PSW.QQPass.OUJ, Win32/PSW.Tibia.NIC (4), Win32/Qhost, Win32/Rovnix.N (2), Win32/Spatet.T, Win32/Spy.Banker.AAUJ, Win32/Spy.Banker.ABPX, Win32/Spy.Delf.PXG(3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AZO, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK (2), Win32/VB.RSS (2)

NOD32定義ファイル:10913 (2014/12/22 18:17)
Android/Locker.E (2), Android/Spy.Agent.HQ (2), Android/TrojanSMS.Agent.DF, Android/Wateh.A, MSIL/Injector.GWS, MSIL/Injector.GWT, VBA/TrojanDownloader.Agent.EZ, Win32/Adware.FileTour.KF (2), Win32/Boaxxe.BR, Win32/Delf.SLH (2), Win32/Dorkbot.B, Win32/Injector.Autoit.BAO, Win32/Injector.BRSP, Win32/Injector.BRSQ, Win32/Injector.BRSR, Win32/Injector.BRSS, Win32/Injector.BRST, Win32/Injector.BRSU, Win32/Injector.BRSV, Win32/Kovter.A, Win32/Kryptik.CTQQ, Win32/Kryptik.CTQR, Win32/Kryptik.CTQS, Win32/Kryptik.CTQT, Win32/Kryptik.CTQU, Win32/Kryptik.CTQV, Win32/Kryptik.CTQW, Win32/Kryptik.CTQX, Win32/PSW.Fareit.A (3), Win32/Reveton.AL, Win32/Rovnix.N, Win32/Rovnix.X, Win32/Simda.B, Win32/Spatet.C, Win32/Spy.Banker.ABPX, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Agent.PYN

NOD32定義ファイル:10912 (2014/12/22 03:25)
MSIL/Agent.PZO, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F, MSIL/Filecoder.N (2), MSIL/Injector.GWR, MSIL/Kryptik.ASQ, MSIL/PSW.Agent.NEX, MSIL/PSW.Steam.GE (2), MSIL/Stimilik.CZ (2), MSIL/Stimilik.DA, MSIL/TrojanDownloader.Agent.AGF(2), MSIL/TrojanDownloader.Agent.AGG (2), MSIL/TrojanDropper.Agent.BIM, MSIL/TrojanDropper.Agent.BIN, MSIL/TrojanDropper.Agent.BIO (2), MSIL/TrojanDropper.Agent.BIP (2), VBS/Agent.NDH, Win32/Adware.ICLoader.BJ, Win32/Adware.LoadMoney.AEW (2), Win32/Adware.Pirrit.P, Win32/AutoRun.VB.BJD, Win32/Boaxxe.BR (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/HackTool.BruteForce.SI (2), Win32/HackTool.Crypter.DD, Win32/Injector.BRSF, Win32/Injector.BRSG, Win32/Injector.BRSH, Win32/Injector.BRSI, Win32/Injector.BRSJ, Win32/Injector.BRSK, Win32/Injector.BRSL, Win32/Injector.BRSM, Win32/Injector.BRSN, Win32/Injector.BRSO, Win32/Kryptik.CTQF, Win32/Kryptik.CTQG, Win32/Kryptik.CTQH, Win32/Kryptik.CTQI, Win32/Kryptik.CTQJ, Win32/Kryptik.CTQK, Win32/Kryptik.CTQL, Win32/Kryptik.CTQM, Win32/Kryptik.CTQN, Win32/Kryptik.CTQO, Win32/Kryptik.CTQP, Win32/LockScreen.BKQ, Win32/Nemim.C, Win32/Neurevt.G, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Steam.NBK, Win32/Regin.E, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Agent.ONP, Win32/Spy.Banker.ABMM, Win32/Spy.Delf.PXF (2), Win32/TrojanDownloader.Agent.AZQ (2), Win32/TrojanDownloader.Agent.AZS, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Zortob.H, Win32/Virut.NBK

NOD32定義ファイル:10911 (2014/12/21 21:27)
MSIL/Agent.PYR (2), MSIL/Injector.GWM, MSIL/Injector.GWN, MSIL/Injector.GWO, MSIL/Injector.GWP, MSIL/Injector.GWQ, Win32/Adware.FileTour.KE, Win32/Adware.ICLoader.BI (2), Win32/Agent.QUZ (2), Win32/Agent.WRY (2), Win32/Bedep.C, Win32/Fujacks.AU, Win32/Glupteba.AF, Win32/Injector.BRRX, Win32/Injector.BRRY, Win32/Injector.BRRZ, Win32/Injector.BRSA, Win32/Injector.BRSB, Win32/Injector.BRSC, Win32/Injector.BRSD, Win32/Injector.BRSE, Win32/Kovter.A, Win32/Kryptik.CTPW, Win32/Kryptik.CTPX, Win32/Kryptik.CTPY, Win32/Kryptik.CTPZ, Win32/Kryptik.CTQA, Win32/Kryptik.CTQB, Win32/Kryptik.CTQC, Win32/Kryptik.CTQD, Win32/Kryptik.CTQE, Win32/LockScreen.AQE, Win32/PSW.Tibia.NLH (2), Win32/PSW.VB.NIS, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Spatet.A, Win32/Spy.Agent.OLJ, Win32/Spy.Banker.ABPU, Win32/Spy.Banker.ABPV, Win32/Spy.Banker.ABPW (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:10910 (2014/12/21 17:40)
Android/TrojanDownloader.FakeInst.AQ (2), MSIL/Bladabindi.BC, Win32/Adware.FileTour.KC, Win32/Adware.FileTour.KD, Win32/Adware.LoadMoney.AEU (2), Win32/Adware.LoadMoney.AEV (2), Win32/Boaxxe.BR, Win32/Dridex.G, Win32/Hupigon.NYK, Win32/Injector.BRRR, Win32/Injector.BRRS, Win32/Injector.BRRT, Win32/Injector.BRRU, Win32/Injector.BRRV, Win32/Injector.BRRW, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CTPH, Win32/Kryptik.CTPI, Win32/Kryptik.CTPJ, Win32/Kryptik.CTPK, Win32/Kryptik.CTPL, Win32/Kryptik.CTPM, Win32/Kryptik.CTPN, Win32/Kryptik.CTPO, Win32/Kryptik.CTPP, Win32/Kryptik.CTPQ, Win32/Kryptik.CTPR, Win32/Kryptik.CTPS, Win32/Kryptik.CTPT, Win32/Kryptik.CTPU, Win32/Kryptik.CTPV, Win32/Neurevt.B, Win32/Phase.B, Win32/PSW.Papras.DF, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC, Win32/Reveton.AL (2), Win32/Rovnix.N, Win32/Spy.Banker, Win32/Spy.Banker.ABPO (2), Win32/Spy.Banker.ABPP (2), Win32/Spy.Banker.ABPQ, Win32/Spy.Banker.ABPR (2), Win32/Spy.Banker.ABPS, Win32/Spy.Banker.ABPT (2), Win32/Spy.Banker.ANV (3), Win32/Spy.Banker.QEO(2), Win32/Spy.Delf.PXE (2), Win32/Spy.KeyLogger.NRW, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AS, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10909 (2014/12/21 04:17)
Android/Spy.Spytrac.B (2), Android/TrojanSMS.Agent.AVH(2), Android/TrojanSMS.Agent.AVI (2), MSIL/Spy.Agent.JG, NSIS/TrojanDownloader.Agent.NRT, Win32/Adware.FileTour.JW, Win32/Adware.FileTour.KA, Win32/Adware.FileTour.KB, Win32/Adware.ICLoader.BH(2), Win32/Adware.LoadMoney.AET (2), Win32/Boaxxe.BQ, Win32/Glupteba.M, Win32/Hyndeks.AA, Win32/Injector.BRRM, Win32/Injector.BRRN, Win32/Injector.BRRO, Win32/Injector.BRRP, Win32/Injector.BRRQ, Win32/Kryptik.CTOT, Win32/Kryptik.CTOU, Win32/Kryptik.CTOV, Win32/Kryptik.CTOW, Win32/Kryptik.CTOX, Win32/Kryptik.CTOY, Win32/Kryptik.CTOZ, Win32/Kryptik.CTPA, Win32/Kryptik.CTPB, Win32/Kryptik.CTPC, Win32/Kryptik.CTPD, Win32/Kryptik.CTPE, Win32/Kryptik.CTPF, Win32/Kryptik.CTPG, Win32/LockScreen.AVP, Win32/PSW.Delf.OMU, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/Remtasu.Y, Win32/Reveton.AL (2), Win32/Robobot.NAE, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Banker.ABPK (2), Win32/Spy.Banker.ABPL (2), Win32/Spy.Banker.ABPM (2), Win32/Spy.Banker.ABPN(2), Win32/Spy.Banker.XCV (2), Win32/Spy.Goldun.NGK, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Bredolab.CB, Win32/Trustezeb.K

NOD32定義ファイル:10908 (2014/12/20 21:39)
Android/SMForw.FW (2), MSIL/Agent.PYR, MSIL/Bladabindi.F, MSIL/Injector.GWJ, MSIL/Injector.GWK, MSIL/Injector.GWL, MSIL/PSW.Agent.NEX, MSIL/TrojanDownloader.Tiny.HS (2), Win32/Adware.FileTour.JZ, Win32/Adware.ICLoader.BG (2), Win32/Adware.LoadMoney.AES (2), Win32/Agent.QUT (2), Win32/Agent.QUU, Win32/Agent.QUV, Win32/Agent.QUW, Win32/Agent.QUX (2), Win32/Agent.QUY, Win32/Agent.WQO, Win32/Bicololo.A(2), Win32/CMDer.AC, Win32/Delf.SLG, Win32/DTR.AF, Win32/Injector.BRRI, Win32/Injector.BRRJ, Win32/Injector.BRRK, Win32/Injector.BRRL, Win32/IRCBot.ARS, Win32/Kelihos.G, Win32/Kryptik.CTOL, Win32/Kryptik.CTOM, Win32/Kryptik.CTON, Win32/Kryptik.CTOO, Win32/Kryptik.CTOP, Win32/Kryptik.CTOQ, Win32/Kryptik.CTOR, Win32/Kryptik.CTOS, Win32/Poweliks.D (2), Win32/PSW.Delf.OML, Win32/PSW.Delf.OMM, Win32/PSW.Delf.OMN, Win32/PSW.Delf.OMO, Win32/PSW.Delf.OMP, Win32/PSW.Delf.OMQ, Win32/PSW.Delf.OMR, Win32/PSW.Delf.OMS, Win32/PSW.Delf.OMT, Win32/PSW.OnLineGames.QUH, Win32/PSW.OnLineGames.QUI, Win32/PSW.OnLineGames.QUJ, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Reveton.AL, Win32/Roron.A, Win32/Rovnix.N, Win32/SpamTool.Agent.NFW, Win32/Spy.Delf.PXB, Win32/Spy.Delf.PXC (2), Win32/Spy.Delf.PXD (3), Win32/Spy.KeyLogger.OTA (2), Win32/Spy.Zbot.AAQ, Win32/Telemot.C, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanProxy.Agent.NYS, Win32/TrojanProxy.Inspir.NAB

NOD32定義ファイル:10907 (2014/12/20 17:43)
MSIL/Adware.iBryte.R (2), MSIL/Bladabindi.Q, SWF/TrojanDownloader.Esaprof.C, Win32/Adware.FileTour.JX, Win32/Adware.FileTour.JY, Win32/Adware.LoadMoney.AER (2), Win32/Derusbi.P (2), Win32/Dorkbot.B, Win32/Glupteba.M, Win32/Grifwin.H (2), Win32/Hyndeks.AA, Win32/Injector.BRQX, Win32/Injector.BRQY, Win32/Injector.BRQZ, Win32/Injector.BRRA, Win32/Injector.BRRB, Win32/Injector.BRRC, Win32/Injector.BRRD, Win32/Injector.BRRE, Win32/Injector.BRRF, Win32/Injector.BRRG, Win32/Injector.BRRH, Win32/Kasidet.AA (2), Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CTNW, Win32/Kryptik.CTNX, Win32/Kryptik.CTNY, Win32/Kryptik.CTNZ, Win32/Kryptik.CTOA, Win32/Kryptik.CTOB, Win32/Kryptik.CTOC, Win32/Kryptik.CTOD, Win32/Kryptik.CTOE, Win32/Kryptik.CTOF, Win32/Kryptik.CTOG, Win32/Kryptik.CTOH, Win32/Kryptik.CTOI, Win32/Kryptik.CTOJ, Win32/Kryptik.CTOK, Win32/Neurevt.B(3), Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QUF, Win32/PSW.OnLineGames.QUG, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/Ramnit.BK, Win32/Remtasu.Z, Win32/Reveton.AL, Win32/Rovnix.N (2), Win32/Spy.Agent.ONP, Win32/Spy.Delf.PWZ (2), Win32/Spy.Delf.PXA, Win32/Spy.Goldun.NGJ (2), Win32/TrojanClicker.Delf.NTS, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.AZM, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zlob.ALI(2), Win32/TrojanDownloader.Zortob.H, Win32/Zlader.F

NOD32定義ファイル:10906 (2014/12/20 07:43)
MSIL/Adware.iBryte.Q, VBA/TrojanDownloader.Agent.EY, Win32/Adware.FileTour.JV, Win32/Adware.FileTour.JW (2), Win32/Adware.ICLoader.BF, Win32/Boaxxe.BR, Win32/Injector.BRQV, Win32/Injector.BRQW, Win32/Kasidet.AA, Win32/Kryptik.CTNO, Win32/Kryptik.CTNP, Win32/Kryptik.CTNQ, Win32/Kryptik.CTNR, Win32/Kryptik.CTNS, Win32/Kryptik.CTNT, Win32/Kryptik.CTNU, Win32/Kryptik.CTNV, Win32/Remtasu.Y, Win32/Reveton.AL (2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Banload.UOU, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F, Win64/Bedep.C, Win64/Kryptik.IF

NOD32定義ファイル:10905 (2014/12/20 03:47)
Android/Spy.Agent.HP (2), HTML/Phishing.PosteItaliane.B, Linux/Pebble.N.Gen, MSIL/Adware.iBryte.P, MSIL/Bladabindi.BN (3), MSIL/Bladabindi.F(6), MSIL/Injector.GWH, MSIL/Injector.GWI, MSIL/NanoCore.B, MSIL/TrojanDownloader.Tiny.GC (2), MSIL/TrojanDropper.Agent.BBO, VBA/TrojanDownloader.Agent.EX (2), Win32/Adware.FileTour.JU, Win32/Adware.LoadMoney.RM, Win32/Agent.QTJ, Win32/Agent.WRW (2), Win32/Agent.WRX (2), Win32/Autoit.JH, Win32/Delf.OPD (2), Win32/Delf.SLE (2), Win32/Delf.SLF (2), Win32/Dorkbot.B, Win32/Farfli.BIJ, Win32/Farfli.BIK(2), Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Glupteba.M, Win32/Injector.BRQQ, Win32/Injector.BRQR, Win32/Injector.BRQS, Win32/Injector.BRQT, Win32/Injector.BRQU, Win32/Kasidet.AA (2), Win32/Kelihos.G (2), Win32/Korplug.EA, Win32/Kryptik.CTMX, Win32/Kryptik.CTMY, Win32/Kryptik.CTMZ, Win32/Kryptik.CTNA, Win32/Kryptik.CTNB, Win32/Kryptik.CTNC, Win32/Kryptik.CTND, Win32/Kryptik.CTNE, Win32/Kryptik.CTNF, Win32/Kryptik.CTNG, Win32/Kryptik.CTNH, Win32/Kryptik.CTNI, Win32/Kryptik.CTNJ, Win32/Kryptik.CTNK, Win32/Kryptik.CTNL, Win32/Kryptik.CTNM, Win32/Kryptik.CTNN, Win32/PSW.OnLineGames.QUE, Win32/PSW.Papras.CK, Win32/PSW.Papras.DT, Win32/Qbot.BG, Win32/Ramnit.BK, Win32/Rovnix.N, Win32/SpamTool.Agent.NFV, Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABPJ, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Bredolab.CB(3), Win32/TrojanDownloader.Delf.AXO (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Wauchos.AS, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDropper.Agent.QWP (2)

NOD32定義ファイル:10904 (2014/12/20 00:40)
Android/Oldboot.B, Android/Spy.Agent.BJ, Android/TrojanSMS.Feejar.J(2), Android/Wintertiger.D, JS/Redirector.NCX, Linux/Agent.BD, Linux/DDoS.Agent.AE, Linux/Exploit.Small.BG (2), Linux/Powbot.C, MSIL/Agent.JF, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/HackTool.Agent.EU(2), MSIL/Injector.GWG, MSIL/Kryptik.ASO, MSIL/Spy.Banker.BW (3), MSIL/Stimilik.AH (2), MSIL/TrojanDownloader.Banload.BC, NSIS/Injector.BQ, SWF/Iframe.R (2), Win32/Adware.FileTour.JT (2), Win32/Adware.ICLoader.BD(2), Win32/Adware.ICLoader.BE (2), Win32/Agent.QUR, Win32/Agent.QUS (2), Win32/Battdil.I, Win32/Delf.SLB (2), Win32/Delf.SLC, Win32/Delf.SLD (2), Win32/Dridex.G, Win32/Farfli.BIF, Win32/Injector.BRQM, Win32/Injector.BRQN, Win32/Injector.BRQO, Win32/Injector.BRQP, Win32/Kelihos.G, Win32/Korplug.EA (2), Win32/Kryptik.CTME, Win32/Kryptik.CTMG, Win32/Kryptik.CTMH, Win32/Kryptik.CTMI, Win32/Kryptik.CTMJ, Win32/Kryptik.CTMK, Win32/Kryptik.CTML, Win32/Kryptik.CTMM, Win32/Kryptik.CTMN, Win32/Kryptik.CTMO, Win32/Kryptik.CTMP, Win32/Kryptik.CTMQ, Win32/Kryptik.CTMR, Win32/Kryptik.CTMS, Win32/Kryptik.CTMT, Win32/Kryptik.CTMU, Win32/Kryptik.CTMV, Win32/Kryptik.CTMW, Win32/LockScreen.AVP, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU(2), Win32/Reveton.AL, Win32/Rovnix.N, Win32/Simda.B, Win32/Small.NMS, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Delf.SFZ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDropper.Agent.QWP, Win32/TrojanDropper.Agent.QWS, Win32/Trustezeb.K, Win64/Kryptik.IE, Win64/PSW.Papras.AK

NOD32定義ファイル:10903 (2014/12/19 21:07)
Android/Agent.HM, Android/Agent.IM (3), Android/Hyspu.D(2), Android/Simplocker.AP (2), Android/SMForw.FV (2), Android/TrojanDownloader.FakeInst.AP (2), Android/TrojanDropper.Agent.BB(2), Android/TrojanDropper.Agent.BC (2), Android/TrojanSMS.Agent.ASX, Android/TrojanSMS.Agent.AVG (2), Android/Wintertiger.D, JS/Kilim.BA, JS/TrojanDownloader.Nemucod.AA (4), JS/Yello.A, Linux/Agent.AJ (3), Linux/Exploit.Race.A, Linux/Exploit.Race.J (2), Linux/Flooder.Agent.AB, MSIL/Agent.PZN (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (8), MSIL/Bladabindi.O (2), MSIL/HackTool.Crypter.EO, MSIL/Injector.GWE, MSIL/Injector.GWF, MSIL/Kryptik.APV, MSIL/Kryptik.ASM, MSIL/Kryptik.ASN, MSIL/Stimilik.CY, VBA/TrojanDownloader.Agent.EW, VBS/Agent.NDE, VBS/BadJoke.BM, VBS/Kryptik.DF, VBS/Kryptik.DH, Win32/Adware.ICLoader.BC (2), Win32/Adware.LoadMoney.AEQ (2), Win32/Agent.QUR, Win32/Agent.VPS, Win32/Agent.WRV, Win32/Autoit.LB, Win32/Delf.SLA (2), Win32/Dridex.F, Win32/Farfli.BIH (2), Win32/Fynloski.AM(2), Win32/Hyndeks.AA, Win32/Injector.BROV, Win32/Injector.BRQE, Win32/Injector.BRQF, Win32/Injector.BRQG, Win32/Injector.BRQH, Win32/Injector.BRQI, Win32/Injector.BRQJ, Win32/Injector.BRQK, Win32/Injector.BRQL, Win32/Kasidet.AA, Win32/Kovter.A, Win32/Kryptik.CTLT, Win32/Kryptik.CTLU, Win32/Kryptik.CTLV, Win32/Kryptik.CTLW, Win32/Kryptik.CTLX, Win32/Kryptik.CTLY, Win32/Kryptik.CTLZ, Win32/Kryptik.CTMA, Win32/Kryptik.CTMB, Win32/Kryptik.CTMC, Win32/Kryptik.CTMD, Win32/Kryptik.CTMF, Win32/LockScreen.AQE, Win32/PSW.Delf.OMK, Win32/PSW.Papras.DT, Win32/PSW.QQPass.OUD (2), Win32/PSW.QQPass.OUE (2), Win32/PSW.QQPass.OUF (2), Win32/PSW.QQPass.OUG(2), Win32/Reveton.AL (2), Win32/Rovnix.N (2), Win32/Sathurbot.G (2), Win32/Spy.KeyLogger.OSV, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/TrojanDownloader.Agent.AZM, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AS, Win32/TrojanDownloader.Wauchos.Z, Win32/Trustezeb.J, Win32/Trustezeb.K, Win64/Dridex.B, Win64/Kryptik.ID

NOD32定義ファイル:10902 (2014/12/19 18:17)
Android/TrojanSMS.Agent.AVF (2), JS/TrojanDownloader.Nemucod.AA(3), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Injector.GWA, MSIL/Injector.GWB, MSIL/Injector.GWC, MSIL/Injector.GWD, MSIL/Kryptik.ASK, MSIL/Kryptik.ASL, MSIL/Stimilik.CX, MSIL/Stimilik.O(2), MSIL/TrojanDownloader.Tiny.HR (2), Win32/Adware.FileTour.JS(2), Win32/Adware.iBryte.BX (2), Win32/Adware.LoadMoney.AEP (2), Win32/Adware.Vonteera.L, Win32/Agent.WRU, Win32/Delf.OMY, Win32/Filecoder.DA, Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.BRPX, Win32/Injector.BRPY, Win32/Injector.BRPZ, Win32/Injector.BRQA, Win32/Injector.BRQB, Win32/Injector.BRQC, Win32/Injector.BRQD, Win32/Kelihos.G, Win32/Kryptik.CTLL, Win32/Kryptik.CTLM, Win32/Kryptik.CTLN, Win32/Kryptik.CTLO, Win32/Kryptik.CTLP, Win32/Kryptik.CTLQ, Win32/Kryptik.CTLR, Win32/Kryptik.CTLS, Win32/MBRlock.AC, Win32/PSW.Fareit.A, Win32/Reveton.AL (2), Win32/Salgorea.L (2), Win32/Spatet.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Bredolab.CB(4), Win32/TrojanProxy.Agent.NUE, Win32/Trustezeb.K

NOD32定義ファイル:10901 (2014/12/19 13:23)
MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BF (5), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/Kryptik.ASE, MSIL/Kryptik.ASF, MSIL/Kryptik.ASG, MSIL/Kryptik.ASH, MSIL/Kryptik.ASI, MSIL/Kryptik.ASJ, Win32/Agent.QKJ, Win32/Battdil.I, Win32/Battdil.N, Win32/Delf.AGM, Win32/Hyndeks.AA, Win32/Injector.BRPR, Win32/Injector.BRPS, Win32/Injector.BRPT, Win32/Injector.BRPU, Win32/Injector.BRPV, Win32/Injector.BRPW, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CTLB, Win32/Kryptik.CTLC, Win32/Kryptik.CTLD, Win32/Kryptik.CTLE, Win32/Kryptik.CTLF, Win32/Kryptik.CTLG, Win32/Kryptik.CTLH, Win32/Kryptik.CTLI, Win32/Kryptik.CTLJ, Win32/Kryptik.CTLK, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Ramnit.BK, Win32/Remtasu.Y (2), Win32/Reveton.AL (3), Win32/Rovnix.N(3), Win32/Simda.B (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB, Win32/Tinba.AW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO (2)

NOD32定義ファイル:10900 (2014/12/19 07:39)
JS/Chromex.FBook.AR (2), MSIL/Injector.GVZ, MSIL/Stimilik.BH, Win32/Adware.Agent.NNX (2), Win32/Adware.FileTour.JR, Win32/Adware.ICLoader.BB, Win32/Agent.QUP, Win32/Agent.QUR(2), Win32/Agent.VQJ, Win32/Agent.WRT (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Ertfor.C, Win32/Filecoder.NBZ (3), Win32/Haxdoor.NAV (2), Win32/Haxdoor.NAW, Win32/Injector.BRPG, Win32/Injector.BRPH, Win32/Injector.BRPI, Win32/Injector.BRPJ, Win32/Injector.BRPK, Win32/Injector.BRPL, Win32/Injector.BRPM, Win32/Injector.BRPN, Win32/Injector.BRPO, Win32/Injector.BRPP, Win32/Injector.BRPQ, Win32/Kryptik.CTKP, Win32/Kryptik.CTKQ, Win32/Kryptik.CTKR, Win32/Kryptik.CTKS, Win32/Kryptik.CTKT, Win32/Kryptik.CTKU, Win32/Kryptik.CTKV, Win32/Kryptik.CTKW, Win32/Kryptik.CTKX, Win32/Kryptik.CTKY, Win32/Kryptik.CTKZ, Win32/Kryptik.CTLA, Win32/PSW.Hangame.NBK (3), Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Regil.AQ, Win32/Simda.B, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Autoit.NWO (2), Win32/TrojanDownloader.Autoit.NWP(2), Win32/TrojanDownloader.Banload.UXB, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDropper.Small.ABM, Win32/TrojanDropper.VB.OQB.Gen

NOD32定義ファイル:10899 (2014/12/19 03:50)
Android/Agent.AO (2), Android/Spy.GoldDream.M (2), Android/TrojanSMS.Agent.AVD (2), Android/TrojanSMS.Agent.AVE(2), MSIL/Bladabindi.BC (2), MSIL/Injector.GVY, MSIL/NanoCore.B(2), MSIL/Spy.Agent.JG, VBS/Agent.NDH (2), VBS/Kryptik.DG, VBS/TrojanDownloader.Agent.NLY, Win32/Adware.FileTour.JQ (2), Win32/Adware.LoadMoney.RM, Win32/Agent.QTJ, Win32/Agent.VPS, Win32/Agent.VQJ, Win32/Agent.WPP, Win32/Agent.WRM (5), Win32/Agent.WRN, Win32/Agent.WRO, Win32/Agent.WRP, Win32/Agent.WRQ, Win32/Agent.WRR (2), Win32/Agent.WRS, Win32/Autoit.KE, Win32/Avogu.A (3), Win32/Banger.C, Win32/Battdil.I, Win32/Delf.AKF, Win32/Delf.SKX, Win32/Delf.SKY, Win32/Delf.SKZ, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.CO, Win32/Extats.C, Win32/FakeGina.E (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM (3), Win32/Injector.BROU, Win32/Injector.BROW, Win32/Injector.BROX, Win32/Injector.BROY, Win32/Injector.BROZ, Win32/Injector.BRPA, Win32/Injector.BRPB, Win32/Injector.BRPC, Win32/Injector.BRPD, Win32/Injector.BRPE, Win32/Injector.BRPF, Win32/Korplug.CV, Win32/Korplug.EA, Win32/Kryptik.CTJL, Win32/Kryptik.CTJT, Win32/Kryptik.CTJU, Win32/Kryptik.CTJV, Win32/Kryptik.CTJW, Win32/Kryptik.CTJX, Win32/Kryptik.CTJY, Win32/Kryptik.CTJZ, Win32/Kryptik.CTKA, Win32/Kryptik.CTKB, Win32/Kryptik.CTKC, Win32/Kryptik.CTKD, Win32/Kryptik.CTKE, Win32/Kryptik.CTKF, Win32/Kryptik.CTKG, Win32/Kryptik.CTKH, Win32/Kryptik.CTKI, Win32/Kryptik.CTKJ, Win32/Kryptik.CTKK, Win32/Kryptik.CTKL, Win32/Kryptik.CTKM, Win32/Kryptik.CTKN, Win32/Kryptik.CTKO, Win32/Poweliks.B, Win32/PSW.Agent.NZL(4), Win32/PSW.Agent.NZM (2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QUD, Win32/PSW.Papras.DT, Win32/Rbot.AKA, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Spy.Banker.AAUU (2), Win32/Spy.Banker.ABPI (2), Win32/Spy.Delf.PWY(2), Win32/Spy.Goldun.NGI (2), Win32/Spy.Shiz.NBX, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Agent.NWN, Win32/TrojanDownloader.Agent.SEF, Win32/TrojanDownloader.Banload.UXE, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AS, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QWR (2), Win32/TrojanDropper.Small.NPA (2), Win32/TrojanDropper.Small.NPE (2), Win32/TrojanProxy.Agent.NYR (2), Win32/Trustezeb.K, Win32/VB.ODI (2), Win32/Visel.NAG (2)

NOD32定義ファイル:10898 (2014/12/19 00:12)
Android/Spy.Agent.BJ, Android/TrojanSMS.Agent.AUY (2), Android/TrojanSMS.Agent.AUZ (2), Android/TrojanSMS.Agent.AVA (2), Android/TrojanSMS.Agent.AVB (2), Android/TrojanSMS.Agent.AVC(3), Java/Exploit.Agent.RZI, Java/Exploit.CVE-2013-2465.MH, Java/Exploit.CVE-2013-2465.MI, JS/Bondat.A, JS/Kryptik.ATF, JS/TrojanDownloader.Nemucod.AA, Linux/Agent.L, MSIL/Agent.PZM, MSIL/Injector.GVV, MSIL/Injector.GVW, MSIL/Injector.GVX, MSIL/Kryptik.ASD, MSIL/NanoCore.B, MSIL/Spy.Agent.ABB (2), PHP/PSW.Agent.KG (2), VBA/TrojanDropper.Agent.H, VBS/Agent.NDH (3), VBS/Agent.NKS, Win32/Adware.FileTour.JP, Win32/Adware.ICLoader.BA (2), Win32/Agent.QUP (4), Win32/Agent.QUQ, Win32/Agent.VPS, Win32/Agent.WRH (2), Win32/Agent.WRI, Win32/Agent.WRJ (2), Win32/Agent.WRK (3), Win32/Agent.WRL(2), Win32/Boaxxe.BR, Win32/Boaxxe.CK (2), Win32/Exploit.CVE-2012-0158.AR, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BROQ, Win32/Injector.BROR, Win32/Injector.BROS, Win32/Injector.BROT, Win32/Kryptik.CTJH, Win32/Kryptik.CTJI, Win32/Kryptik.CTJJ, Win32/Kryptik.CTJK, Win32/Kryptik.CTJL, Win32/Kryptik.CTJM, Win32/Kryptik.CTJN, Win32/Kryptik.CTJO, Win32/Kryptik.CTJP, Win32/Kryptik.CTJQ, Win32/Kryptik.CTJR, Win32/Kryptik.CTJS, Win32/LockScreen.AQE (2), Win32/MewsSpy.N, Win32/PcClient.NJF, Win32/Phase.B, Win32/Phase.C (2), Win32/PSW.Origin.A (3), Win32/PSW.Papras.DU(2), Win32/PSW.Tibia.NIC, Win32/Reveton.AL, Win32/RJump.I, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Banker.ABCU, Win32/Spy.Sekur.B (3), Win32/Tinba.BA (2), Win32/TrojanClicker.VB.OGF (2), Win32/TrojanDownloader.Agent.AZM, Win32/TrojanDownloader.Banload.UXD, Win32/TrojanDownloader.Delf.AXM (2), Win32/TrojanDownloader.Delf.AXN(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.H, Win32/Turla.AX, Win32/VB.OMJ, Win64/Kryptik.IC, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10897 (2014/12/18 21:12)
Android/TrojanSMS.YZHC.M (2), BAT/RA-based.BC (4), BAT/Shutdown.NEQ(5), JS/Exploit.Agent.NIF, Linux/Agent.BD, Linux/Agent.P, Linux/Powbot.C, Linux/Small.N, MSIL/Agent.JE (2), MSIL/Agent.PZL (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (3), MSIL/HackTool.Agent.ET (6), MSIL/HackTool.Spammer.AJ, MSIL/Injector.GVS, MSIL/Injector.GVT, MSIL/Injector.GVU, MSIL/Riskware.Crypter.CT, MSIL/Stimilik.CV (2), MSIL/Stimilik.CW, MSIL/TrojanDownloader.Agent.AGE, MSIL/TrojanDownloader.Small.QF(2), MSIL/TrojanDownloader.Tiny.BL, MSIL/TrojanDownloader.Tiny.HQ, MSIL/TrojanDropper.Agent.BIL, PHP/Faketool.BM, SWF/Exploit.CVE-2014-1776.F(4), VBA/TrojanDownloader.Agent.EV, Win32/Adware.FileTour.JP (2), Win32/Adware.ICLoader.AZ (2), Win32/Agent.UQF, Win32/Agent.VPS, Win32/Autoit.JE, Win32/AutoRun.Remtasu.E, Win32/Delf.AKE, Win32/Delf.NKY(2), Win32/Delf.OGV, Win32/Dridex.F, Win32/Exploit.CVE-2013-0074.CN, Win32/Farfli.BIG (2), Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Injector.Autoit.BAO, Win32/Injector.BROH, Win32/Injector.BROI, Win32/Injector.BROJ, Win32/Injector.BROK, Win32/Injector.BROL, Win32/Injector.BROM, Win32/Injector.BRON, Win32/Injector.BROO, Win32/Injector.BROP, Win32/Kovter.A, Win32/Kryptik.CTIU, Win32/Kryptik.CTIV, Win32/Kryptik.CTIW, Win32/Kryptik.CTIX, Win32/Kryptik.CTIY, Win32/Kryptik.CTIZ, Win32/Kryptik.CTJA, Win32/Kryptik.CTJB, Win32/Kryptik.CTJC, Win32/Kryptik.CTJD, Win32/Kryptik.CTJE, Win32/Kryptik.CTJF, Win32/Kryptik.CTJG, Win32/Lurk.AA, Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU (2), Win32/PSW.Steam.NCI (2), Win32/RA-based.AB, Win32/Reveton.AL (2), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW, Win32/Tinba.AW(2), Win32/TrojanDownloader.Agent.AZN, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QPX (3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWO

NOD32定義ファイル:10896 (2014/12/18 17:58)
JS/TrojanDownloader.Nemucod.AA (2), MSIL/Agent.PZK (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/HackTool.Agent.ES, MSIL/Injector.GVG, MSIL/Injector.GVQ, MSIL/Injector.GVR, MSIL/Kryptik.ASC, MSIL/Stimilik.AH, MSIL/Stimilik.BH, MSIL/TrojanDownloader.Agent.AFL, MSIL/TrojanDownloader.Small.PK (2), NSIS/TrojanDropper.Agent.BZ(2), Win32/Adware.ICLoader.AY (2), Win32/Adware.LoadMoney.AEO (2), Win32/Boaxxe.BR, Win32/Farfli.BIB, Win32/Filecoder.W (2), Win32/Fynloski.AA, Win32/HackTool.BruteForce.SG (2), Win32/HackTool.BruteForce.SH, Win32/Injector.Autoit.BDX (5), Win32/Injector.BRNB, Win32/Injector.BRNW, Win32/Injector.BRNX, Win32/Injector.BRNY, Win32/Injector.BRNZ, Win32/Injector.BROA, Win32/Injector.BROB, Win32/Injector.BROC, Win32/Injector.BROD, Win32/Injector.BROE, Win32/Injector.BROF, Win32/Injector.BROG, Win32/Kryptik.CTIH, Win32/Kryptik.CTII, Win32/Kryptik.CTIJ, Win32/Kryptik.CTIK, Win32/Kryptik.CTIL, Win32/Kryptik.CTIM, Win32/Kryptik.CTIN, Win32/Kryptik.CTIO, Win32/Kryptik.CTIP, Win32/Kryptik.CTIQ, Win32/Kryptik.CTIR, Win32/Kryptik.CTIS, Win32/Kryptik.CTIT, Win32/Lethic.AF, Win32/MewsSpy.F, Win32/Neurevt.B, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Reveton.AL(3), Win32/Rovnix.N, Win32/Rovnix.X, Win32/Simda.D, Win32/Spatet.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tagak.O, Win32/Tofsee.AX, Win32/TrojanDownloader.Bredolab.CB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QPY, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Wauchos.AS (3), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.VB.OPU (2), Win32/Trustezeb.K, Win32/Videspra.AN

NOD32定義ファイル:10895 (2014/12/18 13:00)
MSIL/Agent.PYR (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/NanoCore.B (2), MSIL/Spy.Agent.JG, Win32/Adware.FileTour.JO, Win32/Adware.XPAntiSpyware.AH, Win32/Boaxxe.BR, Win32/Filecoder.NAM, Win32/Fynloski.AM, Win32/Injector.BRNQ, Win32/Injector.BRNR, Win32/Injector.BRNS, Win32/Injector.BRNT, Win32/Injector.BRNU, Win32/Injector.BRNV, Win32/Kasidet.AA, Win32/Kryptik.CTHZ, Win32/Kryptik.CTIA, Win32/Kryptik.CTIB, Win32/Kryptik.CTIC, Win32/Kryptik.CTID, Win32/Kryptik.CTIE, Win32/Kryptik.CTIF, Win32/Kryptik.CTIG, Win32/MewsSpy.F, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AL (2), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.YW, Win32/Tinba.BA, Win32/TrojanDownloader.Banload.UXB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Wauchos.Z, Win64/Bedep.C

NOD32定義ファイル:10894 (2014/12/18 07:45)
JS/Chromex.FBook.U, JS/TrojanDownloader.Agent.NZP (72), MSIL/PSW.Agent.OXG, VBA/TrojanDownloader.Agent.EU, Win32/Agent.VPS, Win32/Farfli.BIF, Win32/Farfli.XA, Win32/Hupigon.NRF, Win32/Injector.BRLF, Win32/Injector.BRML, Win32/Injector.BRNJ, Win32/Injector.BRNK, Win32/Injector.BRNL, Win32/Injector.BRNM, Win32/Injector.BRNN, Win32/Injector.BRNO, Win32/Injector.BRNP, Win32/Kovter.A, Win32/Kryptik.CTHK, Win32/Kryptik.CTHL, Win32/Kryptik.CTHM, Win32/Kryptik.CTHN, Win32/Kryptik.CTHO, Win32/Kryptik.CTHP, Win32/Kryptik.CTHQ, Win32/Kryptik.CTHR, Win32/Kryptik.CTHS, Win32/Kryptik.CTHT, Win32/Kryptik.CTHU, Win32/Kryptik.CTHV, Win32/Kryptik.CTHW, Win32/Kryptik.CTHX, Win32/Kryptik.CTHY, Win32/Lethic.AF, Win32/Packed.Themida.ABT, Win32/PSW.Fareit.G, Win32/PSW.OnLineGames.RZT, Win32/PSW.Papras.CK, Win32/PSW.Papras.DT (2), Win32/Reveton.AL (2), Win32/Rovnix.N, Win32/Rovnix.X, Win32/ServStart.AD, Win32/Simda.B, Win32/Spy.Agent.NYU (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Waski.F, Win32/Wigon.OV

NOD32定義ファイル:10893 (2014/12/18 03:47)
Android/SMForw.FU (2), Android/TrojanSMS.Agent.AUW (2), BAT/PSW.Agent.CB (4), JS/Kilim.AZ, JS/TrojanDownloader.Agent.NZP(8), JS/TrojanDownloader.Agent.NZZ, MSIL/Agent.PZJ (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/HackTool.Crypter.GM, MSIL/Injector.GVO, MSIL/Injector.GVP, MSIL/IRCBot.CJ (2), MSIL/Kryptik.ASB, MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.OXQ, MSIL/Riskware.Crypter.CS, MSIL/Riskware.GarenaMHT.A, MSIL/Stimilik.AF, MSIL/TrojanDownloader.Agent.AGC (2), MSIL/TrojanDownloader.Agent.AGD, MSIL/TrojanDownloader.Small.QE (2), MSIL/TrojanDropper.Agent.BIK, VBA/TrojanDownloader.Agent.ET, VBS/StartPage.NFY (2), Win32/Adware.1ClickDownload.AJ, Win32/Adware.FileTour.JO(2), Win32/Adware.ICLoader.AX, Win32/Adware.LoadMoney.AEN (2), Win32/Adware.Salus.D, Win32/Adware.Salus.D.Gen, Win32/Adware.Salus.E, Win32/Adware.Salus.E.Gen, Win32/Agent.NCE, Win32/Agent.QKJ, Win32/Agent.QTI(2), Win32/Agent.QUO (2), Win32/Agent.WRG, Win32/AutoRun.VB.BJD, Win32/Battdil.I, Win32/Boaxxe.BQ, Win32/Boaxxe.CJ (2), Win32/Delf.SKW, Win32/Dorkbot.B, Win32/Dridex.F, Win32/Farfli.BID (2), Win32/Farfli.BIE, Win32/Filecoder.CR, Win32/Filecoder.DU, Win32/Filecoder.EA.Gen, Win32/Filecoder.NCP, Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.BRMV, Win32/Injector.BRMW, Win32/Injector.BRMX, Win32/Injector.BRMY, Win32/Injector.BRMZ, Win32/Injector.BRNA, Win32/Injector.BRNC, Win32/Injector.BRND, Win32/Injector.BRNE, Win32/Injector.BRNF, Win32/Injector.BRNG, Win32/Injector.BRNI, Win32/KillAV.NRN, Win32/KillAV.NRO, Win32/Kryptik.CTGQ, Win32/Kryptik.CTGR, Win32/Kryptik.CTGS, Win32/Kryptik.CTGT, Win32/Kryptik.CTGU, Win32/Kryptik.CTGV, Win32/Kryptik.CTGW, Win32/Kryptik.CTGX, Win32/Kryptik.CTGY, Win32/Kryptik.CTGZ, Win32/Kryptik.CTHA, Win32/Kryptik.CTHB, Win32/Kryptik.CTHC, Win32/Kryptik.CTHD, Win32/Kryptik.CTHE, Win32/Kryptik.CTHF, Win32/Kryptik.CTHG, Win32/Kryptik.CTHH, Win32/Kryptik.CTHI, Win32/Kryptik.CTHJ, Win32/Napolar.A, Win32/Neurevt.B, Win32/Neurevt.G, Win32/PSW.Delf.OMJ (3), Win32/PSW.Fareit.A(2), Win32/PSW.Papras.CK, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU(4), Win32/PSW.VB.NIS, Win32/PSW.VB.NNM (2), Win32/Qbot.BG, Win32/Reveton.AL, Win32/RiskWare.VBCrypt.EP (2), Win32/Rootkit.Kryptik.ZM, Win32/Rovnix.N (2), Win32/Small.NMR, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABPH (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.BA, Win32/TrojanClicker.Agent.NFQ, Win32/TrojanDownloader.Agent.SEE (2), Win32/TrojanDownloader.Banload.UXB(2), Win32/TrojanDownloader.Delf.SFY (2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Waski.F (4), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDropper.Agent.QWO (2), Win32/TrojanDropper.Agent.QWP (2), Win32/Trustezeb.K, Win64/Rootkitdrv.AH (2)

NOD32定義ファイル:10892 (2014/12/18 00:03)
Android/Simplocker.AO (2), Android/TrojanSMS.Agent.AUV (2), BAT/Agent.NDJ(2), BAT/Agent.NZP (2), BAT/Agent.NZQ (3), BAT/Agent.NZR (2), HTML/Phishing.Gen, JS/TrojanDownloader.Agent.NZP (11), Linux/Gafgyt.A(7), MSIL/Agent.PZI, MSIL/Agent.WF (4), MSIL/Bladabindi.BC(5), MSIL/Bladabindi.BH, MSIL/Injector.GVN, MSIL/Kryptik.ASA, MSIL/PSW.OnLineGames.ADB, MSIL/Riskware.Crypter.CQ, MSIL/Riskware.Crypter.CR(2), MSIL/SpamTool.Agent.D, MSIL/TrojanDownloader.Agent.AGB (2), MSIL/TrojanDownloader.Agent.PP, MSIL/TrojanDownloader.Tiny.HP (3), PDF/Fraud.F, VBS/Agent.NDH (3), VBS/Agent.NGB, VBS/StartPage.NFX(2), VBS/TrojanDownloader.Agent.NLX, Win32/Adware.LoadMoney.AEM(2), Win32/Agent.QUO (4), Win32/Agent.VPS (2), Win32/Agent.WNI, Win32/Agent.WQO, Win32/Agent.WRD (3), Win32/Agent.WRE, Win32/Agent.WRF(4), Win32/AutoRun.VB.BJR (2), Win32/Battdil.I (2), Win32/Derusbi.F, Win32/Derusbi.O (4), Win32/DNSChanger.NCX (3), Win32/Dorkbot.B, Win32/Dridex.F, Win32/Farfli.BIC, Win32/Filecoder.CR, Win32/Filecoder.NAM, Win32/Fynloski.AA, Win32/HackTool.BruteForce.SF (2), Win32/Injector.BRMI, Win32/Injector.BRMJ, Win32/Injector.BRMK, Win32/Injector.BRMM, Win32/Injector.BRMN, Win32/Injector.BRMO, Win32/Injector.BRMP, Win32/Injector.BRMQ, Win32/Injector.BRMR, Win32/Injector.BRMS, Win32/Injector.BRMT, Win32/Injector.BRMU, Win32/Kryptik.CTGC, Win32/Kryptik.CTGD, Win32/Kryptik.CTGE, Win32/Kryptik.CTGF, Win32/Kryptik.CTGG, Win32/Kryptik.CTGH, Win32/Kryptik.CTGI, Win32/Kryptik.CTGJ, Win32/Kryptik.CTGK, Win32/Kryptik.CTGL, Win32/Kryptik.CTGM, Win32/Kryptik.CTGN, Win32/Kryptik.CTGO, Win32/Kryptik.CTGP, Win32/LockScreen.AQE, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.QQPass.OUC (3), Win32/Remtasu.U(2), Win32/Remtasu.Y (2), Win32/Reveton.AL (2), Win32/ServStart.JG(2), Win32/Simda.B (2), Win32/Spatet.I, Win32/Spy.Banker.ABPG (2), Win32/Spy.KeyLogger.OSZ, Win32/Spy.VB.NZH (2), Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Agent.AHM (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Zortob.H (2), Win32/Trustezeb.J, Win32/VB.ODG, Win32/VB.ODH (2)

NOD32定義ファイル:10891 (2014/12/17 21:13)
Android/Exploit.Lotoor.EQ, Android/Secmider.C (2), Android/TrojanDownloader.FakeInst.AO (2), BAT/KillWin.NEJ (2), JS/Bondat.A, JS/ExtenBro.Agent.AA, Linux/Agent.I, Linux/DDoS.Agent.AF, Linux/Small.L, Linux/Small.M, MSIL/Agent.PZG, MSIL/Agent.PZH, MSIL/Bladabindi.BH, MSIL/FakeTool.ABC, MSIL/Packed.DNGuard.G (2), MSIL/Spy.Keylogger.ATD(2), MSIL/Stimilik.AF (4), MSIL/Stimilik.CQ, MSIL/Stimilik.O (3), MSIL/TrojanClicker.Agent.NIZ, MSIL/TrojanDownloader.Agent.AEU, MSIL/TrojanDownloader.Agent.AGA (2), MSIL/TrojanDropper.Agent.BIJ(2), VBA/TrojanDownloader.Agent.ER, VBA/TrojanDownloader.Agent.ES, VBS/Agent.NDH, Win32/Adware.FileTour.JL, Win32/Adware.ICLoader.AV (2), Win32/Adware.ICLoader.AW (3), Win32/Agent.QUN (2), Win32/Agent.VPS, Win32/AutoRun.VB.BJD, Win32/Dridex.F, Win32/Dridex.G, Win32/Filecoder.DI, Win32/Glupteba.M, Win32/Injector.BRME, Win32/Injector.BRMF, Win32/Injector.BRMG, Win32/Injector.BRMH, Win32/Kovter.A, Win32/Kryptik.CTFT, Win32/Kryptik.CTFU, Win32/Kryptik.CTFV, Win32/Kryptik.CTFW, Win32/Kryptik.CTFX, Win32/Kryptik.CTFY, Win32/Kryptik.CTFZ, Win32/Kryptik.CTGA, Win32/Kryptik.CTGB, Win32/PSW.Papras.DF, Win32/PSW.QQPass.OUA (2), Win32/PSW.QQPass.OUB(2), Win32/Reveton.AL, Win32/Rovnix.N, Win32/Spy.Banker.ABPF (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.UXC, Win32/TrojanDownloader.Delf.AXK (2), Win32/TrojanDownloader.Zortob.H, Win64/Dridex.B, Win64/Kryptik.IB

NOD32定義ファイル:10890 (2014/12/17 18:02)
Android/TrojanDownloader.FakeInst.AN (2), JS/Agent.NLI, JS/TrojanDownloader.Agent.NZP (36), MSIL/Agent.PYO, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Injector.GVH, MSIL/Injector.GVI, MSIL/Injector.GVJ, MSIL/Injector.GVK, MSIL/Injector.GVL, MSIL/Injector.GVM, MSIL/Kryptik.ARY, MSIL/Kryptik.ARZ, MSIL/TrojanDownloader.Agent.AEU (2), MSIL/TrojanDropper.Binder.CZ(2), VBA/TrojanDownloader.Agent.EQ, Win32/Adware.LoadMoney.AEL (2), Win32/Agent.WNI, Win32/Battdil.N, Win32/Boaxxe.BR, Win32/Delf.OMY, Win32/Farfli.DZ, Win32/Filecoder.W (3), Win32/Injector.BRLU, Win32/Injector.BRLV, Win32/Injector.BRLW, Win32/Injector.BRLX, Win32/Injector.BRLY, Win32/Injector.BRLZ, Win32/Injector.BRMA, Win32/Injector.BRMB, Win32/Injector.BRMC, Win32/Injector.BRMD, Win32/Kryptik.CTFI, Win32/Kryptik.CTFJ, Win32/Kryptik.CTFK, Win32/Kryptik.CTFL, Win32/Kryptik.CTFM, Win32/Kryptik.CTFN, Win32/Kryptik.CTFO, Win32/Kryptik.CTFP, Win32/Kryptik.CTFQ, Win32/Kryptik.CTFR, Win32/Kryptik.CTFS, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Reveton.AL(3), Win32/Rovnix.N (2), Win32/Spy.Agent.OLJ, Win32/Spy.Bebloh.K, Win32/Spy.Usteal.C, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AZM (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/Trustezeb.K (2), Win64/Bedep.C (2), Win64/Kryptik.IA

NOD32定義ファイル:10889 (2014/12/17 13:17)
Win32/Agent.WQO, Win32/AutoRun.Remtasu.E (2), Win32/Battdil.I, Win32/Battdil.N, Win32/Dorkbot.B, Win32/Filecoder.DI, Win32/Injector.BRLO, Win32/Injector.BRLP, Win32/Injector.BRLQ, Win32/Injector.BRLR, Win32/Injector.BRLS, Win32/Injector.BRLT, Win32/Kasidet.AA, Win32/Kovter.A, Win32/Kryptik.CTEZ, Win32/Kryptik.CTFA, Win32/Kryptik.CTFB, Win32/Kryptik.CTFC, Win32/Kryptik.CTFD, Win32/Kryptik.CTFE, Win32/Kryptik.CTFF, Win32/Kryptik.CTFG, Win32/Kryptik.CTFH, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Remtasu.Y (3), Win32/Reveton.AL (3), Win32/Rovnix.N, Win32/Simda.B(2), Win32/Spatet.T, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Wauchos.AR

NOD32定義ファイル:10888 (2014/12/17 07:38)
MSIL/Kryptik.ARX, Win32/Adware.FileTour.JL, Win32/Adware.LoadMoney.AEK (2), Win32/Agent.VPS, Win32/Agent.WPP, Win32/Agent.WQO, Win32/Filecoder.DI, Win32/Fleercivet.AA, Win32/Injector.BRLE, Win32/Injector.BRLG, Win32/Injector.BRLH, Win32/Injector.BRLI, Win32/Injector.BRLJ, Win32/Injector.BRLK, Win32/Injector.BRLL, Win32/Injector.BRLM, Win32/Injector.BRLN, Win32/Injector.BWA, Win32/Kryptik.CTEI, Win32/Kryptik.CTEJ, Win32/Kryptik.CTEK, Win32/Kryptik.CTEL, Win32/Kryptik.CTEM, Win32/Kryptik.CTEN, Win32/Kryptik.CTEO, Win32/Kryptik.CTEP, Win32/Kryptik.CTEQ, Win32/Kryptik.CTER, Win32/Kryptik.CTES, Win32/Kryptik.CTET, Win32/Kryptik.CTEU, Win32/Kryptik.CTEV, Win32/Kryptik.CTEW, Win32/Kryptik.CTEX, Win32/Kryptik.CTEY, Win32/PSW.Papras.DU (2), Win32/PSW.Tibia.NIC, Win32/Remtasu.Z, Win32/Reveton.AL (3), Win32/Rovnix.N, Win32/ServStart.AD, Win32/Spatet.I, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Autoit.NWN (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDropper.VB.OJG, Win64/Fleercivet.AA (4), Win64/Kryptik.HX, Win64/Kryptik.HY, Win64/Kryptik.HZ

NOD32定義ファイル:10887 (2014/12/17 03:52)
Linux/Agent.BC (3), Linux/CGI.E (3), Linux/Rootkit.Agent.R, MSIL/Bladabindi.F, MSIL/Injector.GUW, MSIL/Injector.GUY, MSIL/Injector.GUZ, MSIL/Injector.GVA, MSIL/Injector.GVB, MSIL/Injector.GVC, MSIL/Injector.GVD, MSIL/Injector.GVE, MSIL/Injector.GVF, MSIL/Stimilik.CA, MSIL/TrojanDropper.Agent.BBO, OSX/Adware.Genieo.A (3), OSX/Adware.VSearch.A (3), OSX/Adware.VSearch.F (2), OSX/Adware.VSearch.G (3), OSX/Adware.VSearch.H (2), OSX/Adware.VSearch.I (4), OSX/Adware.VSearch.J(3), VBA/TrojanDownloader.Agent.EP, Win32/Adware.FileTour.JN, Win32/Adware.ICLoader.AU, Win32/Adware.MultiPlug.ED, Win32/Adware.Synatix.B(2), Win32/Agent.PZH, Win32/Agent.QJP, Win32/Agent.VQJ, Win32/Agent.WQO(3), Win32/AutoRun.VB.BJP, Win32/AutoRun.VB.BJQ, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Farfli.BHX, Win32/Farfli.BHY(2), Win32/Farfli.BHZ (2), Win32/Farfli.BIA (2), Win32/Fleercivet.AA, Win32/Fynloski.AM, Win32/Injector.BRJI, Win32/Injector.BRKQ, Win32/Injector.BRKR, Win32/Injector.BRKS, Win32/Injector.BRKT, Win32/Injector.BRKU, Win32/Injector.BRKV, Win32/Injector.BRKW, Win32/Injector.BRKX, Win32/Injector.BRKY, Win32/Injector.BRKZ, Win32/Injector.BRLA, Win32/Injector.BRLB, Win32/Injector.BRLC, Win32/Injector.BRLD, Win32/Kasidet.AA, Win32/Kryptik.CTDM, Win32/Kryptik.CTDO, Win32/Kryptik.CTDP, Win32/Kryptik.CTDQ, Win32/Kryptik.CTDR, Win32/Kryptik.CTDS, Win32/Kryptik.CTDT, Win32/Kryptik.CTDU, Win32/Kryptik.CTDV, Win32/Kryptik.CTDW, Win32/Kryptik.CTDX, Win32/Kryptik.CTDY, Win32/Kryptik.CTDZ, Win32/Kryptik.CTEA, Win32/Kryptik.CTEB, Win32/Kryptik.CTEC, Win32/Kryptik.CTED, Win32/Kryptik.CTEE, Win32/Kryptik.CTEF, Win32/Kryptik.CTEG, Win32/Kryptik.CTEH, Win32/Neurevt.B, Win32/Neurevt.G, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.QQPass.OTY (3), Win32/PSW.QQPass.OTZ (2), Win32/PSW.Steam.NCH, Win32/Qbot.BG, Win32/Reveton.AL, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Agent.ONM, Win32/Spy.Bancos.ADM(4), Win32/Spy.KeyLogger.OSY (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AZK, Win32/TrojanDownloader.Bredolab.CB (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.VB.QPW, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO(2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/Trustezeb.K (2), Win32/VB.ODE, Win32/VB.ODF, Win32/Wisp.AA (5)

NOD32定義ファイル:10886 (2014/12/17 00:14)
Android/FakeApp.V (2), BAT/Qhost.NTV (2), JS/Kilim.AY, JS/TrojanDownloader.Agent.NZP, Linux/Flooder.Agent.AL, MSIL/Agent.PZF, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BG, MSIL/Bladabindi.Q, MSIL/Injector.GUV, MSIL/Injector.GUX, MSIL/NanoCore.B (2), MSIL/Spy.Agent.BH, MSIL/Spy.Agent.JG (4), MSIL/Spy.Keylogger.ATC(2), MSIL/TrojanDownloader.Small.QD (2), OSX/Adware.VSearch.G, Win32/Adware.FileTour.JM, Win32/Adware.ICLoader.AS, Win32/Adware.ICLoader.AT, Win32/Adware.ICLoader.AT.gen, Win32/Adware.LoadMoney.AEJ (2), Win32/Adware.Synatix.A (4), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.QJP, Win32/Agent.QUM (2), Win32/Agent.VPS, Win32/Agent.WQO, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Boaxxe.CI (2), Win32/Dorkbot.B, Win32/Dridex.F, Win32/Exploit.CVE-2012-0158.KS, Win32/Exploit.CVE-2013-0074.CM (2), Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/HackTool.Delf.NCK, Win32/Injector.BRKJ, Win32/Injector.BRKK, Win32/Injector.BRKL, Win32/Injector.BRKM, Win32/Injector.BRKN, Win32/Injector.BRKO, Win32/Injector.BRKP, Win32/IRCBot.NKE, Win32/IRCBot.NKF, Win32/Kryptik.CTCX, Win32/Kryptik.CTCY, Win32/Kryptik.CTCZ, Win32/Kryptik.CTDA, Win32/Kryptik.CTDB, Win32/Kryptik.CTDC, Win32/Kryptik.CTDD, Win32/Kryptik.CTDE, Win32/Kryptik.CTDG, Win32/Kryptik.CTDH, Win32/Kryptik.CTDI, Win32/Kryptik.CTDJ, Win32/Kryptik.CTDK, Win32/Kryptik.CTDL, Win32/PSW.Delf.OMI (2), Win32/PSW.Papras.DU (2), Win32/Qhost, Win32/Remtasu.F (2), Win32/Reveton.AL (2), Win32/Rovnix.N, Win32/Spy.Zbot.AAQ, Win32/Tagak.O, Win32/TrojanDownloader.Agent.SED, Win32/TrojanDownloader.Banload.UXB (4), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QPW, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Delf.OHZ, Win32/VB.ODD, Win32/Wigon.OV

NOD32定義ファイル:10885 (2014/12/16 20:57)
Android/Kmin.J (2), Android/Smbot.A (2), Java/Exploit.Agent.RZE, Java/Exploit.Agent.RZF, Java/Exploit.Agent.RZG, Java/Exploit.Agent.RZH, JS/Bondat.A, JS/TrojanDownloader.Agent.NZP (6), Linux/Agent.F (4), Linux/Flooder.Agent.AL (2), Linux/Roopre.A, MSIL/Bladabindi.BC(3), MSIL/Injector.GUU, MSIL/Kryptik.ARV, MSIL/Kryptik.ARW, MSIL/PSW.Agent.OXP, MSIL/Stimilik.CQ, MSIL/TrojanClicker.Agent.NIW(2), MSIL/TrojanClicker.Agent.NIX (2), MSIL/TrojanClicker.Agent.NIY, OSX/Adware.Bundlore.A (2), OSX/Adware.Genieo.A (10), OSX/Adware.VSearch.A(36), OSX/Adware.VSearch.F (2), PDF/Hoax.Agent.H, SWF/Exploit.CVE-2014-1776.E(3), SWF/Exploit.CVE-2014-8439.A (4), VBA/TrojanDownloader.Agent.EO (2), VBS/CoinMiner.CK, Win32/Adware.FileTour.JL, Win32/Adware.iBryte.BR, Win32/Adware.Kraddare.KR, Win32/Adware.Kraddare.KS, Win32/Agent.QIQ, Win32/Agent.QUL, Win32/Agent.VPS, Win32/Agent.WRA (5), Win32/AutoHK.NAJ, Win32/Dridex.G, Win32/Filecoder.DI, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.BRKD, Win32/Injector.BRKE, Win32/Injector.BRKF, Win32/Injector.BRKG, Win32/Injector.BRKH, Win32/Injector.BRKI, Win32/Kasidet.AA, Win32/Kovter.A, Win32/Kryptik.CTCM, Win32/Kryptik.CTCN, Win32/Kryptik.CTCO, Win32/Kryptik.CTCP, Win32/Kryptik.CTCQ, Win32/Kryptik.CTCR, Win32/Kryptik.CTCS, Win32/Kryptik.CTCT, Win32/Kryptik.CTCU, Win32/Kryptik.CTCV, Win32/Kryptik.CTCW, Win32/LockScreen.AQE, Win32/Lurk.AA, Win32/Neurevt.F, Win32/ProxyChanger.RU, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/RiskWare.LPK.C (2), Win32/Rovnix.N, Win32/Rozena.JZ, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Autoit.AX (11), Win32/TrojanClicker.Agent.NWM(8), Win32/TrojanDownloader.Agent.AXX, Win32/TrojanDownloader.Agent.AZF, Win32/TrojanDownloader.Banload.UWZ, Win32/TrojanDownloader.Banload.UXA(4), Win32/TrojanDownloader.Small.AHH, Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanProxy.Agent.NUE, Win32/Virut.NGJ, Win32/Virut.NGK, Win32/Wigon.OV, Win64/Agent.CQ (5), Win64/Dridex.B, Win64/Kryptik.HV, Win64/Kryptik.HW, Win64/PSW.Papras.AK

NOD32定義ファイル:10884 (2014/12/16 18:30)
Android/Locker.D (2), Android/Torec.D (2), Android/TrojanDownloader.FakeInst.AM (2), BAT/TrojanDownloader.wGet.DK(3), JS/Kilim.AX, JS/TrojanDownloader.Agent.NZP (3), Linux/Small.K, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O(2), MSIL/HackTool.Agent.AI, MSIL/Injector.GUP, MSIL/Injector.GUQ, MSIL/Injector.GUR, MSIL/Injector.GUS, MSIL/Injector.GUT, MSIL/Kryptik.ARU, MSIL/Stimilik.AS, MSIL/Stimilik.CV (2), MSIL/TrojanDownloader.Small.QC, Win32/Adware.FileTour.JK, Win32/Adware.LoadMoney.AEI (2), Win32/Adware.XPAntiSpyware.AH, Win32/Battdil.N (2), Win32/Boaxxe.BR(2), Win32/Exploit.CVE-2012-0158.KR, Win32/Filecoder.W (2), Win32/Injector.Autoit.BEC, Win32/Injector.BRJX, Win32/Injector.BRJY, Win32/Injector.BRJZ, Win32/Injector.BRKA, Win32/Injector.BRKB, Win32/Injector.BRKC, Win32/Kryptik.CTBW, Win32/Kryptik.CTBX, Win32/Kryptik.CTBY, Win32/Kryptik.CTBZ, Win32/Kryptik.CTCA, Win32/Kryptik.CTCB, Win32/Kryptik.CTCC, Win32/Kryptik.CTCD, Win32/Kryptik.CTCE, Win32/Kryptik.CTCF, Win32/Kryptik.CTCG, Win32/Kryptik.CTCH, Win32/Kryptik.CTCI, Win32/Kryptik.CTCJ, Win32/Kryptik.CTCK, Win32/Kryptik.CTCL, Win32/LockScreen.AQE, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (2), Win32/Reveton.AL (2), Win32/Rovnix.N, Win32/Spatet.C, Win32/Spy.Banker.AABH, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (3), Win32/Tinba.AW, Win32/Tinba.BA, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.UWZ, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OGG (2), Win32/Trustezeb.K (2)

NOD32定義ファイル:10883 (2014/12/16 13:18)
MSIL/Bladabindi.F, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.WQO, Win32/Battdil.I, Win32/Delf.AFX, Win32/Fleercivet.AA (2), Win32/Injector.BRJT, Win32/Injector.BRJU, Win32/Injector.BRJV, Win32/Injector.BRJW, Win32/Kasidet.AA, Win32/Kryptik.CTBM, Win32/Kryptik.CTBN, Win32/Kryptik.CTBO, Win32/Kryptik.CTBP, Win32/Kryptik.CTBQ, Win32/Kryptik.CTBR, Win32/Kryptik.CTBS, Win32/Kryptik.CTBT, Win32/Kryptik.CTBU, Win32/Kryptik.CTBV, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU (3), Win32/Qadars.AB, Win32/Reveton.AL (2), Win32/Rovnix.N (2), Win32/Rovnix.X, Win32/Simda.B (2), Win32/Spatet.I, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.J, Win32/Trustezeb.K (2)

NOD32定義ファイル:10882 (2014/12/16 07:37)
MSIL/Bladabindi.BC, MSIL/Bladabindi.F, SWF/Exploit.CVE-2014-0569.E (2), Win32/Adware.LoadMoney.RM, Win32/Agent.WGV, Win32/Dorkbot.B, Win32/Farfli.BHW(2), Win32/Injector.BRJJ, Win32/Injector.BRJK, Win32/Injector.BRJL, Win32/Injector.BRJM, Win32/Injector.BRJN, Win32/Injector.BRJO, Win32/Injector.BRJP, Win32/Injector.BRJQ, Win32/Injector.BRJR, Win32/Injector.BRJS, Win32/Kasidet.AA (2), Win32/Kryptik.CTAX, Win32/Kryptik.CTAY, Win32/Kryptik.CTAZ, Win32/Kryptik.CTBA, Win32/Kryptik.CTBB, Win32/Kryptik.CTBC, Win32/Kryptik.CTBD, Win32/Kryptik.CTBE, Win32/Kryptik.CTBF, Win32/Kryptik.CTBG, Win32/Kryptik.CTBH, Win32/Kryptik.CTBI, Win32/Kryptik.CTBJ, Win32/Kryptik.CTBK, Win32/Kryptik.CTBL, Win32/LockScreen.AQE, Win32/Neurevt.B (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DU, Win32/Reveton.AL (3), Win32/Rovnix.N, Win32/Rovnix.X, Win32/Scieron.X(6), Win32/Simda.B, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Wauchos.Z

NOD32定義ファイル:10881 (2014/12/16 03:39)
BAT/CoinMiner.JB (2), JS/Kilim.AQ, JS/Kilim.AW, JS/TrojanDownloader.Agent.NZP, Linux/Flooder.Agent.AK (2), Linux/Gafgyt.H, Linux/Slexec.A (2), Linux/Thou.A, Linux/Thou.B, Linux/Thou.C, MSIL/Agent.PZE (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Injector.GUM, MSIL/Injector.GUN, MSIL/Injector.GUO, MSIL/NanoCore.B, MSIL/TrojanDownloader.Agent.AFZ (2), MSIL/TrojanDropper.Agent.BIH (2), MSIL/TrojanDropper.Agent.BII (2), NSIS/TrojanDownloader.Adload.AF (2), NSIS/TrojanDownloader.Chindo.M (2), OSX/Adware.Spigot.A, OSX/Adware.VSearch.A(9), Perl/Flooder.Agent.C, PHP/Faketool.BL, VBA/TrojanDownloader.Agent.EN, Win32/Adware.Delf, Win32/Adware.FileTour.JI, Win32/Adware.ICLoader.AR, Win32/Adware.LoadMoney.AEH (2), Win32/Adware.LoadMoney.RM, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.NCD (2), Win32/Agent.VPS, Win32/Agent.WQO, Win32/Boaxxe.BR, Win32/CnzzBot.C, Win32/Delf.SKV(2), Win32/Dokstormac.AA, Win32/Dorkbot.B, Win32/Dridex.F (2), Win32/Exploit.CVE-2012-0158.KQ, Win32/Farfli.BHS, Win32/Farfli.BHT(2), Win32/Farfli.BHU (2), Win32/Farfli.BHV (2), Win32/Fynloski.AA, Win32/Gataka.C, Win32/Glupteba.M (2), Win32/Hupigon (8), Win32/Injector.BRIX, Win32/Injector.BRIY, Win32/Injector.BRIZ, Win32/Injector.BRJA, Win32/Injector.BRJB, Win32/Injector.BRJC, Win32/Injector.BRJD, Win32/Injector.BRJE, Win32/Injector.BRJF, Win32/Injector.BRJG, Win32/Injector.BRJH, Win32/Ixeshe.U, Win32/Kasidet.AA, Win32/Kryptik.CTAF, Win32/Kryptik.CTAG, Win32/Kryptik.CTAH, Win32/Kryptik.CTAI, Win32/Kryptik.CTAJ, Win32/Kryptik.CTAK, Win32/Kryptik.CTAL, Win32/Kryptik.CTAM, Win32/Kryptik.CTAN, Win32/Kryptik.CTAO (2), Win32/Kryptik.CTAP, Win32/Kryptik.CTAQ, Win32/Kryptik.CTAR, Win32/Kryptik.CTAS, Win32/Kryptik.CTAT, Win32/Kryptik.CTAU, Win32/Kryptik.CTAV, Win32/Kryptik.CTAW, Win32/Neurevt.B, Win32/OnionDuke.C(2), Win32/Phase.A, Win32/PSW.Fareit.A (3), Win32/PSW.OnLineGames.PLR, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Remtasu.U, Win32/Reveton.AL, Win32/RiskWare.HackAV.PS(2), Win32/RiskWare.LPK.B (2), Win32/Rovnix.N, Win32/Small.NKS, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ACB, Win32/Tenga.L, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AZE, Win32/TrojanDownloader.Agent.AZI, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AR, Win32/TrojanDownloader.Tiny.NLH, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Delf.OHZ (2), Win32/Trustezeb.K, Win64/Fleercivet.AA

NOD32定義ファイル:10880 (2014/12/16 00:00)
Android/Agent.AN (2), JS/TrojanDownloader.Agent.NXW, JS/TrojanDownloader.Agent.NZP, Linux/Agent.F (2), Linux/Exploit.Agent.D, MSIL/Bladabindi.BG, MSIL/Injector.GUK, MSIL/Injector.GUL, MSIL/NanoCore.B(2), MSIL/Packed.DNGuard.F, MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.OXO, MSIL/Spy.Keylogger.ATA (3), MSIL/Spy.Keylogger.ATB (2), MSIL/Stimilik.AS, MSIL/TrojanDropper.Agent.BIG (3), NSIS/TrojanDownloader.Small.B (2), VBS/Agent.NDH (3), Win32/Adware.FileTour.JF, Win32/Adware.FileTour.JI, Win32/Adware.FileTour.JJ, Win32/Adware.LoadMoney.AEG (2), Win32/Agent.NCD, Win32/Agent.WPP, Win32/Agent.WQO, Win32/Ainslot.AA, Win32/Boaxxe.BR (2), Win32/Delf.AFX, Win32/Delf.AGM, Win32/Emotet.AB (2), Win32/Farfli.BHR(2), Win32/Filecoder.CQ, Win32/Filecoder.DI, Win32/Filecoder.W(2), Win32/Gaduka.NAD (2), Win32/Hupigon (3), Win32/Hyndeks.AA, Win32/Injector.BRIG, Win32/Injector.BRIH, Win32/Injector.BRII, Win32/Injector.BRIJ, Win32/Injector.BRIK, Win32/Injector.BRIL, Win32/Injector.BRIM, Win32/Injector.BRIN, Win32/Injector.BRIO, Win32/Injector.BRIP, Win32/Injector.BRIQ, Win32/Injector.BRIR, Win32/Injector.BRIS, Win32/Injector.BRIT, Win32/Injector.BRIU, Win32/Injector.BRIV, Win32/Injector.BRIW, Win32/IRCBot.NKD (2), Win32/Kasidet.AA, Win32/Kelihos.G (2), Win32/Kovter.A, Win32/Kryptik.CSZS, Win32/Kryptik.CSZT, Win32/Kryptik.CSZU, Win32/Kryptik.CSZV, Win32/Kryptik.CSZW, Win32/Kryptik.CSZX, Win32/Kryptik.CSZY, Win32/Kryptik.CSZZ, Win32/Kryptik.CTAA, Win32/Kryptik.CTAB, Win32/Kryptik.CTAC, Win32/Kryptik.CTAD, Win32/Kryptik.CTAE, Win32/Lurk.AA, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Remtasu.Y, Win32/Reveton.AL (2), Win32/RiskWare.LPK.A (2), Win32/Rovnix.D, Win32/Rovnix.N (2), Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Delf.PWP, Win32/Spy.Delf.PWX (3), Win32/Spy.KeyLogger.OSX(2), Win32/Spy.Zbot.ACB (2), Win32/StartPage.OUZ, Win32/Tinba.AW (2), Win32/TrojanDownloader.Agent.AZJ (5), Win32/TrojanDownloader.Autoit.NWM (2), Win32/TrojanDownloader.Banload.UWY, Win32/TrojanDownloader.Delf.SFX (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Wauchos.AR, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QWN(2), Win64/Kryptik.HU, Win64/TrojanDownloader.Agent.J (4), Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10879 (2014/12/15 20:36)
Java/Exploit.CVE-2013-2465.MG, JS/Iframe.KN, JS/TrojanDownloader.Agent.NZP(5), MSIL/Agent.PZD, MSIL/Bladabindi.BC (2), MSIL/Injector.GUG, MSIL/Injector.GUH, MSIL/Injector.GUI, MSIL/Injector.GUJ, MSIL/Kryptik.ARS, MSIL/Kryptik.ART, MSIL/PSW.Agent.NEX (2), MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.OXN (2), MSIL/Stimilik.CU, NSIS/Injector.BQ, NSIS/TrojanDropper.Agent.BY, PHP/WebShell.NCG, SWF/Exploit.CVE-2014-9163.A, SWF/Exploit.ExKit.D, Win32/Agent.WQZ(2), Win32/Autoit.JH, Win32/Delf.OOZ, Win32/Delf.OPC, Win32/Dridex.F, Win32/Dridex.G, Win32/Exploit.CVE-2014-0322.A (2), Win32/ExtenBro.AF (2), Win32/Farfli.BHQ (3), Win32/Filecoder.W (2), Win32/Injector.Autoit.BDX, Win32/Injector.Autoit.BEA, Win32/Injector.Autoit.BEB, Win32/Injector.BRHW, Win32/Injector.BRHX, Win32/Injector.BRHY, Win32/Injector.BRHZ, Win32/Injector.BRIA, Win32/Injector.BRIB, Win32/Injector.BRIC, Win32/Injector.BRID, Win32/Injector.BRIE, Win32/Injector.BRIF, Win32/IRCBot.NKC, Win32/Kryptik.CSZK, Win32/Kryptik.CSZL, Win32/Kryptik.CSZM, Win32/Kryptik.CSZN, Win32/Kryptik.CSZO, Win32/Kryptik.CSZP, Win32/Kryptik.CSZQ, Win32/Kryptik.CSZR, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Neurevt.G, Win32/Packed.Armadillo.AA, Win32/Phase.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.VB.NIS (2), Win32/Qhost.PKC (4), Win32/Redosdru.BM, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Rovnix.X, Win32/Spy.Agent.ONY (4), Win32/Spy.Bebloh.K, Win32/Spy.Delf.PWW (2), Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Delf.AXJ, Win32/Turla.AW(8), Win64/Dridex.B, Win64/Kryptik.HT, Win64/Phase.A

NOD32定義ファイル:10878 (2014/12/15 17:58)
Android/Spy.Banker.BK (2), Android/TrojanDropper.Agent.BA (2), Android/TrojanSMS.Agent.AUU (2), Linux/Agent.O, Linux/Caveat.A, Linux/Exploit.Pulse.C (2), Linux/Spoofer.Misteri.A (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F(4), MSIL/Injector.GUC, MSIL/Injector.GUD, MSIL/Injector.GUE, MSIL/Injector.GUF, MSIL/Kryptik.ARR, MSIL/PSW.Agent.OXM, MSIL/Stimilik.CT(2), MSIL/TrojanDownloader.Agent.AFY, MSIL/TrojanDropper.Agent.BIE (2), MSIL/TrojanDropper.Agent.BIF (2), NSIS/Adware.Agent.I, Python/Rozena.B(2), SWF/Exploit.CVE-2014-1776.E (4), VBA/TrojanDownloader.Agent.EM, VBS/Agent.NDH, Win32/Adware.FileTour.JH, Win32/Adware.LoadMoney.AEF (2), Win32/Dokstormac.AA, Win32/Dorkbot.B, Win32/Dridex.G, Win32/Filecoder.DI(2), Win32/Filecoder.DY (2), Win32/Fynloski.AA, Win32/Fynloski.AM(6), Win32/Injector.Autoit.BAO, Win32/Injector.Autoit.BDX(2), Win32/Injector.Autoit.BDY (2), Win32/Injector.Autoit.BDZ, Win32/Injector.BRHF, Win32/Injector.BRHG, Win32/Injector.BRHH, Win32/Injector.BRHI, Win32/Injector.BRHJ, Win32/Injector.BRHK, Win32/Injector.BRHL, Win32/Injector.BRHM, Win32/Injector.BRHN, Win32/Injector.BRHO, Win32/Injector.BRHP, Win32/Injector.BRHQ (2), Win32/Injector.BRHR, Win32/Injector.BRHS, Win32/Injector.BRHU, Win32/Injector.BRHV, Win32/Kryptik.CSYU, Win32/Kryptik.CSYV, Win32/Kryptik.CSYW, Win32/Kryptik.CSYX, Win32/Kryptik.CSYY, Win32/Kryptik.CSYZ, Win32/Kryptik.CSZA, Win32/Kryptik.CSZB, Win32/Kryptik.CSZC, Win32/Kryptik.CSZD, Win32/Kryptik.CSZE, Win32/Kryptik.CSZF, Win32/Kryptik.CSZG, Win32/Kryptik.CSZH, Win32/Kryptik.CSZI, Win32/Kryptik.CSZJ, Win32/Neurevt.B (2), Win32/Neutek.A(2), Win32/Phase.B (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (5), Win32/PSW.Papras.DU (4), Win32/PSW.VB.NIS, Win32/Remtasu.U, Win32/Reveton.AL(2), Win32/Rovnix.N, Win32/ServStart.JF, Win32/Spatet.A, Win32/Spy.Agent.NYU(2), Win32/Spy.Banbra.OLB (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.J, Win32/Trustezeb.K (2)

NOD32定義ファイル:10877 (2014/12/15 13:26)
Android/Spy.Banker.BJ (2), Android/TrojanSMS.Agent.AUS(2), Android/TrojanSMS.Agent.AUT (2), MSIL/Bladabindi.BC, MSIL/TrojanDownloader.Tiny.HO (3), MSIL/TrojanDropper.Agent.BID (2), OSX/Adware.Bundlore.A (3), OSX/Adware.Genieo.A, OSX/Adware.Spigot.A(2), OSX/Adware.VSearch.A (9), PHP/Agent.NEQ, PHP/Small.NBB, PHP/Small.NBC, PHP/Small.NBD, PHP/Small.NBE, PHP/Small.NBF, PHP/Small.NBG, SymbOS/Spy.SmsSpy.B (2), Win32/Adware.FileTour.JF, Win32/Adware.LoadMoney.RM, Win32/Agent.VPS, Win32/Agent.WQO, Win32/Boaxxe.BR, Win32/Delf.AFX, Win32/Injector.BRGW, Win32/Injector.BRGX, Win32/Injector.BRGY, Win32/Injector.BRGZ, Win32/Injector.BRHA, Win32/Injector.BRHB, Win32/Injector.BRHC, Win32/Injector.BRHD, Win32/Injector.BRHE, Win32/Kasidet.AA, Win32/Kelihos.G (2), Win32/Kryptik.CSYH, Win32/Kryptik.CSYI, Win32/Kryptik.CSYJ, Win32/Kryptik.CSYK, Win32/Kryptik.CSYL, Win32/Kryptik.CSYM, Win32/Kryptik.CSYN, Win32/Kryptik.CSYO, Win32/Kryptik.CSYP, Win32/Kryptik.CSYQ, Win32/Kryptik.CSYR, Win32/Kryptik.CSYS, Win32/Kryptik.CSYT, Win32/Lethic.AF, Win32/LockScreen.AQE, Win32/Neurevt.B (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (5), Win32/Reveton.AL (2), Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10876 (2014/12/15 04:24)
Android/Agent.AM (2), Android/TrojanDownloader.Agent.BS (2), BAT/Agent.NZO(2), DOC/Fraud.C, JS/ExtenBro.Agent.AA (5), MSIL/Agent.PZB, MSIL/Agent.PZC(2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(3), MSIL/ExtenBro.AH, MSIL/Injector.GTU, MSIL/Injector.GTV, MSIL/Injector.GTX, MSIL/Injector.GTY, MSIL/Injector.GTZ, MSIL/Injector.GUA, MSIL/Injector.GUB, MSIL/Spy.Agent.SZ, MSIL/TrojanDownloader.Agent.AEU(2), MSIL/TrojanDownloader.Small.QB (2), MSIL/TrojanDropper.Agent.BBO(4), MSIL/TrojanDropper.Agent.JK, RAR/Agent.AV, VBS/Agent.NHA (2), Win32/Adware.FileTour.JF, Win32/Adware.ICLoader.AP, Win32/Adware.ICLoader.AQ, Win32/Agent.VPS, Win32/Agent.WQX, Win32/Agent.WQY, Win32/AutoRun.Injector.BN, Win32/Fynloski.AA (2), Win32/Injector.BRGL, Win32/Injector.BRGM, Win32/Injector.BRGN, Win32/Injector.BRGO, Win32/Injector.BRGP, Win32/Injector.BRGQ, Win32/Injector.BRGR, Win32/Injector.BRGS, Win32/Injector.BRGT, Win32/Injector.BRGU, Win32/Injector.BRGV, Win32/Kelihos.G, Win32/Kryptik.CSXU, Win32/Kryptik.CSXV, Win32/Kryptik.CSXW, Win32/Kryptik.CSXX, Win32/Kryptik.CSXY, Win32/Kryptik.CSXZ, Win32/Kryptik.CSYA, Win32/Kryptik.CSYB, Win32/Kryptik.CSYC, Win32/Kryptik.CSYD, Win32/Kryptik.CSYE, Win32/Kryptik.CSYF, Win32/Kryptik.CSYG, Win32/LockScreen.BKP, Win32/Neurevt.B (2), Win32/ProxyChanger.RU, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Rbot, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.A (2), Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Delf.AXI(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AQ, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10875 (2014/12/14 22:12)
Android/TrojanDownloader.FakeInst.AL (2), BAT/KillWin.NEI, JS/Bondat.A, JS/Kilim.AQ (2), JS/TrojanDownloader.Agent.NZP, Linux/Agent.AY (2), Linux/Agent.BB (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BF(2), MSIL/Bladabindi.F (4), MSIL/Injector.GTT, MSIL/Stimilik.V, MSIL/TrojanDownloader.Agent.AEU, MSIL/TrojanDownloader.Agent.AFX, MSIL/TrojanDownloader.Small.QA, MSIL/TrojanDownloader.Tiny.HN, PHP/Agent.NEO, PHP/Agent.NEP, PHP/Peg.A.Gen, VBS/KillAV.NAF, Win32/Adware.FileTour.JF, Win32/Adware.FileTour.JG, Win32/Adware.ICLoader.AO(2), Win32/Adware.LoadMoney.AEE (2), Win32/Adware.XPAntiSpyware.AH (2), Win32/Delf.NVC, Win32/HackTool.BruteForce.SE (2), Win32/Hoax.ArchSMS.AGF, Win32/Injector.BRGH, Win32/Injector.BRGI, Win32/Injector.BRGJ, Win32/Injector.BRGK, Win32/Kasidet.AA (2), Win32/KillAV.NRM, Win32/Kovter.A, Win32/Kryptik.CSXP, Win32/Kryptik.CSXQ, Win32/Kryptik.CSXR, Win32/Kryptik.CSXS, Win32/Kryptik.CSXT, Win32/LockScreen.AQE(2), Win32/Reveton.AL, Win32/Rovnix.N (4), Win32/Simda.B, Win32/TrojanDownloader.Adload.NOD, Win32/TrojanDownloader.Wauchos.AO (2)

NOD32定義ファイル:10874 (2014/12/14 18:07)
Android/TrojanSMS.Agent.AUP (2), Android/TrojanSMS.Agent.AUQ (2), Android/TrojanSMS.Agent.AUR (2), MSIL/Bladabindi.BC, MSIL/Injector.GTP, MSIL/Injector.GTQ, MSIL/Injector.GTR, MSIL/Injector.GTS, MSIL/IRCBot.CB, MSIL/Stimilik.CA, Win32/Adware.LoadMoney.AED (2), Win32/Bergard.A (2), Win32/Delf.AFX, Win32/Dorkbot.B, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BRFX, Win32/Injector.BRFY, Win32/Injector.BRFZ, Win32/Injector.BRGA, Win32/Injector.BRGB, Win32/Injector.BRGC, Win32/Injector.BRGD, Win32/Injector.BRGE, Win32/Injector.BRGF, Win32/Injector.BRGG, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CSXE, Win32/Kryptik.CSXF, Win32/Kryptik.CSXG, Win32/Kryptik.CSXH, Win32/Kryptik.CSXI, Win32/Kryptik.CSXJ, Win32/Kryptik.CSXK, Win32/Kryptik.CSXL, Win32/Kryptik.CSXM, Win32/Kryptik.CSXN, Win32/Kryptik.CSXO, Win32/Lethic.AF, Win32/Neurevt.B, Win32/Neurevt.G, Win32/ProxyChanger.RU, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU(3), Win32/Reveton.AL, Win32/Spatet.T, Win32/Spy.Agent.ONX(2), Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AO

NOD32定義ファイル:10873 (2014/12/14 04:04)
BAT/RA-based.BB (4), JS/Bondat.A, JS/ExtenBro.FBook.FE, JS/ExtenBro.Spy.Banker.C, MSIL/Agent.PZA (2), MSIL/Agent.TH, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/Injector.GTI, MSIL/Injector.GTJ, MSIL/Injector.GTK, MSIL/Injector.GTL, MSIL/Injector.GTM, MSIL/Injector.GTN, MSIL/Injector.GTO, MSIL/Riskware.Crypter.CP, MSIL/Spy.Keylogger.ASZ (2), MSIL/Stimilik.O(2), MSIL/TrojanDownloader.Agent.AFV, MSIL/TrojanDownloader.Agent.AFW(2), MSIL/TrojanDownloader.Small.PZ (2), MSIL/TrojanDropper.Agent.BBO(2), MSIL/TrojanDropper.Agent.VH, Win32/Adware.FileTour.JC(3), Win32/Adware.ICLoader.AN, Win32/Adware.LoadMoney.AEC (2), Win32/Adware.LoadMoney.RM, Win32/AutoRun.Delf.LV, Win32/Boaxxe.BQ, Win32/Dorkbot.B (2), Win32/Fynloski.AA (3), Win32/Glupteba.M, Win32/Injector.Autoit.BDW (2), Win32/Injector.BRFO, Win32/Injector.BRFP, Win32/Injector.BRFQ, Win32/Injector.BRFR, Win32/Injector.BRFS, Win32/Injector.BRFT, Win32/Injector.BRFU, Win32/Injector.BRFV, Win32/Injector.BRFW, Win32/Kryptik.CSWS, Win32/Kryptik.CSWT, Win32/Kryptik.CSWU, Win32/Kryptik.CSWV, Win32/Kryptik.CSWW, Win32/Kryptik.CSWX, Win32/Kryptik.CSWY, Win32/Kryptik.CSWZ, Win32/Kryptik.CSXA, Win32/Kryptik.CSXB, Win32/Kryptik.CSXC, Win32/Kryptik.CSXD, Win32/LockScreen.AQE, Win32/Neurevt.B (3), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/Reveton.AL, Win32/RiskWare.VBCrypt.EO, Win32/Rovnix.D, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.AARH, Win32/Spy.KeyLogger.OSW, Win32/Tinba.AW, Win32/TrojanDownloader.Autoit.NWL, Win32/TrojanDownloader.Banload.UJK, Win32/TrojanDownloader.Banload.UWX (2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AO, Win32/Videspra.AN, Win64/Rovnix.I

NOD32定義ファイル:10872 (2014/12/13 22:06)
MSIL/Bladabindi.BC (2), MSIL/Injector.GTH, MSIL/TrojanDropper.Agent.BIB, MSIL/TrojanDropper.Pafpaf.D, VBS/Agent.NGM, Win32/Adware.LoadMoney.AEB (2), Win32/Adware.XPAntiSpyware.AH (2), Win32/Agent.VPS, Win32/Fynloski.AA, Win32/Injector.Autoit.BDV, Win32/Injector.BRFJ, Win32/Injector.BRFK, Win32/Injector.BRFL, Win32/Injector.BRFM, Win32/Injector.BRFN, Win32/Kryptik.CSWO, Win32/Kryptik.CSWP, Win32/Kryptik.CSWQ, Win32/Kryptik.CSWR, Win32/LockScreen.AQE, Win32/PSW.Papras.DU, Win32/Rbot, Win32/Reveton.AL, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABPD, Win32/Spy.Banker.ABPE (2), Win32/TrojanDownloader.Banload.UWW (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO (3)

NOD32定義ファイル:10871 (2014/12/13 18:23)
MSIL/Bladabindi.BC, MSIL/Injector.GTE, MSIL/Injector.GTF, MSIL/Injector.GTG, MSIL/Steamazo.X, MSIL/Stimilik.AO, Win32/Adware.FileTour.JE, Win32/Dorkbot.B, Win32/Dridex.G, Win32/Glupteba.M, Win32/Injector.Autoit.BDU, Win32/Injector.BREV, Win32/Injector.BREW, Win32/Injector.BREX, Win32/Injector.BREY, Win32/Injector.BREZ, Win32/Injector.BRFA, Win32/Injector.BRFB, Win32/Injector.BRFC, Win32/Injector.BRFD, Win32/Injector.BRFE, Win32/Injector.BRFF, Win32/Injector.BRFG, Win32/Injector.BRFH, Win32/Injector.BRFI, Win32/KeyLogger.Klavik.A, Win32/Kryptik.CSWC, Win32/Kryptik.CSWD, Win32/Kryptik.CSWE, Win32/Kryptik.CSWF, Win32/Kryptik.CSWG, Win32/Kryptik.CSWH, Win32/Kryptik.CSWI, Win32/Kryptik.CSWJ, Win32/Kryptik.CSWK, Win32/Kryptik.CSWL, Win32/Kryptik.CSWM, Win32/Kryptik.CSWN, Win32/Neurevt.B, Win32/ProxyChanger.RU, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Reveton.AL, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.TheRat.G, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/Trustezeb.K

NOD32定義ファイル:10870 (2014/12/13 07:58)
JS/Bondat.A (3), MSIL/Injector.GTD, MSIL/TrojanDropper.Agent.BIC, RAR/Agent.AU, VBA/TrojanDownloader.Agent.EL, VBS/Agent.Q, Win32/Adware.ICLoader.AM, Win32/Adware.LoadMoney.AEA, Win32/Boaxxe.BR, Win32/Delf.AAV (2), Win32/Derusbi.N (2), Win32/Exploit.CVE-2012-0158.AQ(2), Win32/Fynloski.AM, Win32/Injector.BRET, Win32/Injector.BREU, Win32/Kasidet.AA, Win32/Kryptik.CSVU, Win32/Kryptik.CSVV, Win32/Kryptik.CSVW, Win32/Kryptik.CSVX, Win32/Kryptik.CSVY, Win32/Kryptik.CSVZ, Win32/Kryptik.CSWA, Win32/Kryptik.CSWB, Win32/Poweliks.B, Win32/PSW.Fareit.G, Win32/Reveton.AL, Win32/Spy.Zbot.ZR, Win32/Tinba.AW, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10869 (2014/12/13 04:08)
Android/Cloudatlas.A (2), Android/TrojanDropper.Agent.AZ (2), BlackBerry/Cloudatlas.A, iOS/Cloudatlas.A (8), JS/Bondat.A, Linux/DDoS.Agent.AE (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.GTC, MSIL/Kryptik.ARQ, MSIL/Stimilik.CA, MSIL/TrojanDropper.Agent.BIC, NSIS/Injector.BO, OSX/Adware.Bundlore.A, VBS/Agent.NDE, VBS/Agent.NDH(4), VBS/Agent.NKR, VBS/CoinMiner.CK (2), VBS/Kryptik.DD, VBS/Kryptik.DE, VBS/TrojanDownloader.Agent.NLW, Win32/AddUser.AO (2), Win32/Adware.FileTour.JC, Win32/Adware.FileTour.JD, Win32/Adware.ICLoader.AL, Win32/Adware.LoadMoney.ADZ (2), Win32/Agent.WNI, Win32/Agent.WQO, Win32/Agent.WQU, Win32/Agent.WQV (2), Win32/Agent.WQW, Win32/Boaxxe.BR, Win32/Delf.OOX (2), Win32/Delf.OOY, Win32/Delf.OOZ (3), Win32/Delf.OPA, Win32/Delf.OPB, Win32/Delf.SKU (2), Win32/Dorkbot.B, Win32/Eupuds.C, Win32/Filecoder.CM, Win32/Filecoder.DI (2), Win32/HackTool.Delf.NCJ, Win32/Injector.BREG, Win32/Injector.BREH, Win32/Injector.BREL, Win32/Injector.BREM, Win32/Injector.BREN, Win32/Injector.BREO, Win32/Injector.BREP, Win32/Injector.BREQ, Win32/Injector.BRER, Win32/Injector.BRES, Win32/IRCBot.NJZ, Win32/IRCBot.NKA, Win32/IRCBot.NKB, Win32/Kovter.A, Win32/Kryptik.CSVG, Win32/Kryptik.CSVH, Win32/Kryptik.CSVI, Win32/Kryptik.CSVJ, Win32/Kryptik.CSVK, Win32/Kryptik.CSVL, Win32/Kryptik.CSVM, Win32/Kryptik.CSVN, Win32/Kryptik.CSVO, Win32/Kryptik.CSVP, Win32/Kryptik.CSVQ, Win32/Kryptik.CSVR, Win32/Kryptik.CSVS, Win32/Kryptik.CSVT, Win32/LockScreen.AVP (2), Win32/PSW.Gadu.NAR, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (4), Win32/Qbot.BG, Win32/Qhost.PKB, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Rovnix.N (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAUJ, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/TrojanDownloader.Agent.SEC (2), Win32/TrojanDownloader.Banload.UWU, Win32/TrojanDownloader.Banload.UWV (2), Win32/TrojanDownloader.Delf.SFW, Win32/TrojanDownloader.VB.QPV, Win32/TrojanDownloader.Wauchos.AF (4), Win32/TrojanDownloader.Wauchos.AO (2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Autoit.HG (2)

NOD32定義ファイル:10868 (2014/12/13 00:12)
Android/FakeApp.R, BAT/RA-based.BA (2), BAT/TrojanDownloader.wGet.DJ(2), Java/Exploit.Agent.RZC, Java/Exploit.Agent.RZD, Java/Exploit.CVE-2013-1493.IS, Java/Exploit.CVE-2013-2423.IW, JS/TrojanDownloader.Agent.NZP (4), Linux/Agent.J (2), Linux/FortyTwo.A, Linux/Piltot.A, MSIL/Agent.NT, MSIL/Bladabindi.BH, MSIL/HackTool.Agent.ER(2), MSIL/Injector.GSZ, MSIL/Injector.GTA, MSIL/Injector.GTB, MSIL/Kryptik.ARP, NSIS/KillMBR.A (2), Win32/Adware.iBryte.BW, Win32/Adware.LoadMoney.ADY (2), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.NQI, Win32/Agent.VPS, Win32/Agent.VQJ, Win32/Agent.WQR, Win32/Agent.WQT, Win32/Bergard (2), Win32/BlackHole.NBH (2), Win32/BlackHole.NBI, Win32/Dorkbot.B (2), Win32/FlyStudio.OND(2), Win32/Glupteba.M, Win32/Gpcode.NAM, Win32/Hyndeks.AA, Win32/Injector.Autoit.BCX, Win32/Injector.BRED, Win32/Injector.BREE, Win32/Injector.BREF, Win32/Injector.BREI, Win32/Injector.BREJ, Win32/Injector.BREK, Win32/Kelihos.G, Win32/Kryptik.CSUP, Win32/Kryptik.CSUQ, Win32/Kryptik.CSUR (2), Win32/Kryptik.CSUS, Win32/Kryptik.CSUT, Win32/Kryptik.CSUU, Win32/Kryptik.CSUV, Win32/Kryptik.CSUW, Win32/Kryptik.CSUX, Win32/Kryptik.CSUY, Win32/Kryptik.CSUZ, Win32/Kryptik.CSVA, Win32/Kryptik.CSVB, Win32/Kryptik.CSVC, Win32/Kryptik.CSVD, Win32/Kryptik.CSVE, Win32/Kryptik.CSVF, Win32/PcClient.NJE (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.F, Win32/PSW.Papras.CK, Win32/PSW.Papras.DS (3), Win32/PSW.Papras.DT (2), Win32/RA-based.NBP (2), Win32/Remtasu.F, Win32/Remtasu.U, Win32/Reveton.AL (2), Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABMP, Win32/Spy.Banker.ABPC, Win32/Spy.Zbot.AAQ (3), Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.UWS, Win32/TrojanDownloader.Banload.UWT, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Delf.OHY

NOD32定義ファイル:10867 (2014/12/12 21:21)
Android/Adrd.J (2), Android/Ksapp.L, Android/Spy.Banker.BI (2), Android/TrojanDropper.Agent.AF, Android/TrojanSMS.Agent.AUO(2), JS/TrojanDownloader.Agent.NZP, Linux/Agent.L, Linux/DobDrag.B, MSIL/Agent.PYY, MSIL/Agent.PYZ, MSIL/Injector.GSY, MSIL/PSW.Agent.OXL, MSIL/Stimilik.CS, MSIL/TrojanDownloader.Agent.AFU, MSIL/TrojanDownloader.Small.PY (2), MSIL/TrojanDropper.Agent.CQ, VBA/TrojanDownloader.Agent.EJ, VBA/TrojanDownloader.Agent.EK, VBS/CoinMiner.AD, VBS/Kryptik.DC, Win32/Adware.FileTour.IV(2), Win32/Adware.FileTour.JC, Win32/Adware.ICLoader.AJ (2), Win32/Adware.ICLoader.AK (2), Win32/Agent.VPS, Win32/Agent.WQO, Win32/AutoRun.Delf.LV, Win32/AutoRun.IRCBot.S, Win32/Bicololo.A, Win32/Dridex.F (2), Win32/Filecoder.DI, Win32/FlyStudio.ONC (2), Win32/Glupteba.AF, Win32/Injector.BRDY, Win32/Injector.BRDZ, Win32/Injector.BREA, Win32/Injector.BREB, Win32/Injector.BREC, Win32/Kryptik.CSUD, Win32/Kryptik.CSUE, Win32/Kryptik.CSUF, Win32/Kryptik.CSUG, Win32/Kryptik.CSUH, Win32/Kryptik.CSUI, Win32/Kryptik.CSUJ, Win32/Kryptik.CSUK, Win32/Kryptik.CSUL, Win32/Kryptik.CSUM, Win32/Kryptik.CSUN, Win32/Kryptik.CSUO, Win32/LockScreen.BKO (2), Win32/Neurevt.B, Win32/ProxyChanger.RU, Win32/PSW.Papras.DU, Win32/Reveton.AL, Win32/RiskWare.VBCrypt.EN, Win32/Simda.B, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.UWR, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.VB.QPU, Win32/TrojanDownloader.Wauchos.AO

NOD32定義ファイル:10866 (2014/12/12 17:58)
Linux/Agent.N, Linux/Exploit.CVE-2004-2271.A (2), MSIL/Bladabindi.O (2), MSIL/Injector.GSW, MSIL/Injector.GSX, MSIL/PSW.Agent.NEX, MSIL/Spy.Agent.ABA, MSIL/TrojanDownloader.Agent.AFT (2), NSIS/TrojanDownloader.Agent.NRS(2), Win32/Adware.FileTour.JB (2), Win32/Adware.MultiPlug.EC, Win32/Agent.VQJ, Win32/Agent.WQO, Win32/Boaxxe.BR, Win32/Dorkbot.B (5), Win32/Glupteba.M, Win32/Injector.Autoit.BCX (2), Win32/Injector.Autoit.BDT, Win32/Injector.BRDN, Win32/Injector.BRDO, Win32/Injector.BRDP, Win32/Injector.BRDQ, Win32/Injector.BRDR, Win32/Injector.BRDS, Win32/Injector.BRDT, Win32/Injector.BRDU, Win32/Injector.BRDW, Win32/Injector.BRDX, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CSTS, Win32/Kryptik.CSTT, Win32/Kryptik.CSTU, Win32/Kryptik.CSTV, Win32/Kryptik.CSTW, Win32/Kryptik.CSTX, Win32/Kryptik.CSTY, Win32/Kryptik.CSTZ, Win32/Kryptik.CSUA, Win32/Kryptik.CSUB, Win32/Kryptik.CSUC, Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/QQWare.AA, Win32/Reveton.AL(2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ (2), Win32/TrojanDownloader.Banload.UWQ, Win32/TrojanDownloader.Banload.UWR, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K (2)

NOD32定義ファイル:10865 (2014/12/12 13:14)
Burger.560.AQ, MSIL/Spy.Agent.JG (3), SWF/Exploit.Agent.GV (3), Win32/Agent.QTJ, Win32/Agent.WNI, Win32/Agent.WQS, Win32/Delf.AFX, Win32/Injector.BRDL, Win32/Injector.BRDM, Win32/Kovter.A, Win32/Kryptik.CSTG, Win32/Kryptik.CSTH, Win32/Kryptik.CSTI, Win32/Kryptik.CSTJ, Win32/Kryptik.CSTK, Win32/Kryptik.CSTL, Win32/Kryptik.CSTM, Win32/Kryptik.CSTN, Win32/Kryptik.CSTO, Win32/Kryptik.CSTP, Win32/Kryptik.CSTQ, Win32/Kryptik.CSTR, Win32/LockScreen.AVP, Win32/MewsSpy.M, Win32/PSW.Papras.CK, Win32/PSW.Papras.DS, Win32/PSW.Papras.DU, Win32/Qadars.AB, Win32/Reveton.AL, Win32/Spy.Backoff.B, Win32/Spy.Backoff.C, Win32/Spy.Zbot.AAU, Win32/Tagak.O, Win32/TrojanDownloader.Agent.AXU (2), Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10864 (2014/12/12 08:14)
JS/Exploit.Agent.NIF, JS/Kilim.AU, JS/Kilim.AV, MSIL/Bladabindi.BC, MSIL/Injector.GSU, MSIL/Injector.GSV, MSIL/Kryptik.ARO, MSIL/TrojanDownloader.Agent.AEU, Win32/Adware.FileTour.IV, Win32/Adware.FileTour.JA, Win32/Adware.LoadMoney.ADX (2), Win32/Boaxxe.CH(2), Win32/Fynloski.AA, Win32/Injector.BRDG, Win32/Injector.BRDH, Win32/Injector.BRDI, Win32/Injector.BRDJ, Win32/Injector.BRDK, Win32/Kasidet.AA (3), Win32/Kelihos.G, Win32/Kryptik.CSSS, Win32/Kryptik.CSST, Win32/Kryptik.CSSU, Win32/Kryptik.CSSV, Win32/Kryptik.CSSW, Win32/Kryptik.CSSX, Win32/Kryptik.CSSY, Win32/Kryptik.CSSZ, Win32/Kryptik.CSTA, Win32/Kryptik.CSTB, Win32/Kryptik.CSTC, Win32/Kryptik.CSTD, Win32/Kryptik.CSTE, Win32/Kryptik.CSTF, Win32/LockScreen.AVP, Win32/Poweliks.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.F, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A (2), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tangbid.B (2), Win32/Tangbid.C (2), Win32/Tinba.AW, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanProxy.Agent.NUE, Win32/Trustezeb.K

NOD32定義ファイル:10863 (2014/12/12 04:32)
iOS/Cloudatlas.A (3), Java/Adwind.AF (2), JS/Kilim.AQ (2), JS/Kilim.AT, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Kryptik.ARM, MSIL/Kryptik.ARN, NSIS/Injector.BN, Win32/Adware.FileTour.IV, Win32/Adware.ICLoader.AH (2), Win32/Adware.ICLoader.AI (2), Win32/Adware.LoadMoney.ADW, Win32/Agent.QUK (2), Win32/Agent.WGV, Win32/Exploit.CVE-2012-0158.KP, Win32/FlyStudio.ONA (2), Win32/FlyStudio.ONB (2), Win32/Injector.BRCV, Win32/Injector.BRDA, Win32/Injector.BRDE, Win32/Injector.BRDF, Win32/Kryptik.CSRZ, Win32/Kryptik.CSSA, Win32/Kryptik.CSSB, Win32/Kryptik.CSSC, Win32/Kryptik.CSSD, Win32/Kryptik.CSSE, Win32/Kryptik.CSSF, Win32/Kryptik.CSSG, Win32/Kryptik.CSSH, Win32/Kryptik.CSSI, Win32/Kryptik.CSSJ, Win32/Kryptik.CSSK, Win32/Kryptik.CSSL, Win32/Kryptik.CSSM, Win32/Kryptik.CSSN, Win32/Kryptik.CSSO, Win32/Kryptik.CSSP, Win32/Kryptik.CSSQ, Win32/Kryptik.CSSR, Win32/LockScreen.AVP, Win32/Packed.Armadillo.Z, Win32/PSW.Papras.DU (2), Win32/PSW.QQPass.OTW (2), Win32/PSW.QQPass.OTX (2), Win32/QQWare.CM (2), Win32/Reveton.AL (2), Win32/ServStart.AD, Win32/SpamTool.Agent.NFU (2), Win32/SpamTool.Agent.NFV, Win32/Spy.Agent.OLJ, Win32/Spy.Banker.ABOH, Win32/Spy.Zbot.ACB (2), Win32/Tagak.O, Win32/TrojanDownloader.Banload.UWP, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QWM (2), Win32/Trustezeb.K

NOD32定義ファイル:10862 (2014/12/12 00:21)
Android/Agent.IL (2), Android/Exploit.Lotoor.EP, Android/MalCrypt.K, Android/TrojanDownloader.FakeInst.AK (2), Android/TrojanDropper.Agent.AY, Android/TrojanDropper.Agent.X, Linux/Exploit.Agent.P (2), Linux/Exploit.CVE-2006-6493.A (2), Linux/Exploit.CVE-2013-2094.E(3), Linux/Flooder.Agent.AI (2), Linux/Flooder.Agent.AJ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/FakeTool.ABA, MSIL/FakeTool.ABB, MSIL/HackTool.DoSer.AR, MSIL/Injector.GSO, MSIL/Injector.GSP, MSIL/Injector.GSQ, MSIL/Injector.GSR, MSIL/Injector.GSS, MSIL/Injector.GST, MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.OXK, MSIL/PSW.OnLineGames.AAX, MSIL/Spy.Agent.BP, MSIL/Stimilik.O, MSIL/TrojanDownloader.Small.PW (2), MSIL/TrojanDownloader.Small.PX (2), MSIL/TrojanDownloader.Tiny.HL (2), MSIL/TrojanDownloader.Tiny.HM, MSIL/TrojanDropper.Agent.BHZ, MSIL/TrojanDropper.Agent.BIA(2), MSIL/TrojanDropper.Small.CD, NSIS/StartPage.CE (2), NSIS/TrojanDropper.Agent.BW (2), NSIS/TrojanDropper.Agent.BX (2), PHP/SpamTool.Agent.E (2), PHP/WebShell.NAI, Win32/Adware.FileTour.IV, Win32/Adware.LoadMoney.ADV (2), Win32/Agent.QKG (2), Win32/AutoRun.Agent.ANQ, Win32/AutoRun.VB.BJN, Win32/AutoRun.VB.BJO (2), Win32/Battdil.I (2), Win32/Bedep.C, Win32/Boaxxe.BQ, Win32/Corkow.AT, Win32/Delf.AFX, Win32/Exploit.CVE-2012-0158.KJ, Win32/Exploit.CVE-2012-0158.KK, Win32/Exploit.CVE-2012-0158.KL, Win32/Exploit.CVE-2012-0158.KM, Win32/Exploit.CVE-2012-0158.KN, Win32/Exploit.CVE-2012-0158.KO, Win32/Filecoder.DI, Win32/Fynloski.AA (2), Win32/Inject.NIH (2), Win32/Injector.Autoit.BDS, Win32/Injector.BRCU, Win32/Injector.BRCW, Win32/Injector.BRCX, Win32/Injector.BRCY, Win32/Injector.BRCZ, Win32/Injector.BRDB, Win32/Injector.BRDC, Win32/Injector.BRDD, Win32/KeyLogger.AllInOneKeylogger.J, Win32/Korplug.DZ (3), Win32/Kovter.A, Win32/Kryptik.CSRB, Win32/Kryptik.CSRC, Win32/Kryptik.CSRD, Win32/Kryptik.CSRE, Win32/Kryptik.CSRF, Win32/Kryptik.CSRG, Win32/Kryptik.CSRH, Win32/Kryptik.CSRI, Win32/Kryptik.CSRJ, Win32/Kryptik.CSRK, Win32/Kryptik.CSRL, Win32/Kryptik.CSRM, Win32/Kryptik.CSRN, Win32/Kryptik.CSRO, Win32/Kryptik.CSRP, Win32/Kryptik.CSRQ, Win32/Kryptik.CSRR, Win32/Kryptik.CSRS, Win32/Kryptik.CSRT, Win32/Kryptik.CSRU, Win32/Kryptik.CSRV, Win32/Kryptik.CSRW, Win32/Kryptik.CSRX, Win32/Kryptik.CSRY, Win32/LockScreen.AVP (2), Win32/Patched.NFO (3), Win32/Patched.NFP (3), Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.QQM, Win32/PSW.OnLineGames.QSC(5), Win32/PSW.OnLineGames.QTH, Win32/PSW.OnLineGames.QUC (2), Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (4), Win32/Qbot.BH, Win32/QQWare.CL, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.ONT (2), Win32/Spy.Banker.AAPV, Win32/Spy.Banker.ABOP, Win32/Spy.Delf.PHA, Win32/Spy.Zbot.ACB, Win32/Tinba.BA(3), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.UWN (2), Win32/TrojanDownloader.Banload.UWO (2), Win32/TrojanDownloader.Carberp.AJ, Win32/TrojanDownloader.Carberp.BI (2), Win32/TrojanDownloader.Delf.AVS(2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AO (3), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QWL, Win32/VB.OMI(2), Win32/VB.RSR

NOD32定義ファイル:10861 (2014/12/11 20:44)
Android/Agent.IJ (2), Android/Agent.IK (2), Android/CloudAtlas.A(2), Android/Spy.FakeBank.A (2), Android/TrojanSMS.Agent.AUN(2), BlackBerry/CloudAtlas.A, Java/Exploit.Agent.RZB, Java/TrojanDownloader.Agent.NJF, JS/TrojanDownloader.Agent.NZP, JS/TrojanDownloader.Agent.NZW, JS/TrojanDownloader.Agent.NZX, JS/TrojanDownloader.Agent.NZY, Linux/Exploit.CVE-2012-0056.B(2), Linux/Exploit.Small.AL, Linux/Hydra.I (6), Linux/Ovason.B(2), Linux/Tsunami.NAL, Linux/Webshell.A (3), MSIL/Agent.PWN(2), MSIL/Bladabindi.Q, MSIL/Injector.GSL, MSIL/Injector.GSM, MSIL/Injector.GSN, MSIL/LockScreen.MS (2), MSIL/PSW.Agent.OXH (2), MSIL/PSW.Agent.OXI (2), MSIL/PSW.Agent.OXJ, MSIL/PSW.Steam.GC (2), MSIL/PSW.Steam.GD, MSIL/Spy.Agent.AAZ (2), MSIL/Spy.Keylogger.ASX (2), MSIL/Spy.Keylogger.ASY (2), MSIL/Surveyer.BE, MSIL/TrojanClicker.Small.NAW, MSIL/TrojanDropper.Agent.BHY, MSIL/TrojanDropper.Agent.BHZ(3), PHP/WebShell.NCG (3), VBA/TrojanDownloader.Agent.EH, VBA/TrojanDownloader.Agent.EI, VBS/TrojanDropper.Agent.NCC, Win32/Adware.FileTour.IV, Win32/Adware.FileTour.IZ, Win32/Adware.ICLoader.AF, Win32/Adware.ICLoader.AG, Win32/Adware.Zmrili.B (5), Win32/Agent.QUJ(2), Win32/Agent.WBT (19), Win32/Agent.WNI, Win32/Delf.AKD, Win32/Dridex.F, Win32/Dridex.G, Win32/Exploit.CVE-2012-0158.KH, Win32/Exploit.CVE-2012-0158.KI, Win32/Farfli.ASR, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Glupteba.AF, Win32/Glupteba.AI(2), Win32/Injector.Autoit.BCX (2), Win32/Injector.BRCN, Win32/Injector.BRCO, Win32/Injector.BRCP, Win32/Injector.BRCQ, Win32/Injector.BRCR, Win32/Injector.BRCS, Win32/Injector.BRCT, Win32/KeyLogger.AllInOneKeylogger.J, Win32/Kryptik.CSQL, Win32/Kryptik.CSQM, Win32/Kryptik.CSQN, Win32/Kryptik.CSQO, Win32/Kryptik.CSQQ, Win32/Kryptik.CSQR, Win32/Kryptik.CSQS, Win32/Kryptik.CSQT, Win32/Kryptik.CSQU, Win32/Kryptik.CSQV, Win32/Kryptik.CSQW, Win32/Kryptik.CSQX, Win32/Kryptik.CSQY, Win32/Kryptik.CSQZ, Win32/Kryptik.CSRA, Win32/PSW.Fareit.H, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/QQWare.CG (2), Win32/QQWare.CH (2), Win32/QQWare.CI(2), Win32/QQWare.CJ (2), Win32/QQWare.CK (2), Win32/QQWare.CL, Win32/Reveton.AL (2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.T (3), Win32/Spy.Agent.OLJ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AHM(2), Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.UWL, Win32/TrojanDownloader.Banload.UWM (2), Win32/TrojanDownloader.Keydo.C, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.AHE, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK (3), Win64/Dridex.B, Win64/Kryptik.HS

NOD32定義ファイル:10860 (2014/12/11 17:40)
Android/TrojanSMS.Agent.AUM (2), Linux/Darlloz.F, MSIL/Autorun.Spy.Agent.AU(3), MSIL/Bladabindi.F, MSIL/CoinMiner.QN (2), MSIL/Hoax.FakeHack.OL (2), MSIL/Injector.GSH, MSIL/Injector.GSI, MSIL/Injector.GSJ, MSIL/Injector.GSK, MSIL/Spy.Agent.AAX (2), MSIL/Spy.Keylogger.ASW (2), MSIL/Stimilik.CR (2), Win32/Adware.LoadMoney.ADU (2), Win32/Agent.WBT (4), Win32/CoinMiner.WM(2), Win32/Dorkbot.B, Win32/Glupteba.M, Win32/HackTool.DoSer.AB (2), Win32/Injector.Autoit.BDR, Win32/Injector.BRCE, Win32/Injector.BRCF, Win32/Injector.BRCG, Win32/Injector.BRCH, Win32/Injector.BRCI, Win32/Injector.BRCJ, Win32/Injector.BRCK, Win32/Injector.BRCL, Win32/Injector.BRCM, Win32/Kryptik.CSPY, Win32/Kryptik.CSPZ, Win32/Kryptik.CSQA, Win32/Kryptik.CSQB, Win32/Kryptik.CSQC, Win32/Kryptik.CSQD, Win32/Kryptik.CSQE, Win32/Kryptik.CSQF, Win32/Kryptik.CSQG, Win32/Kryptik.CSQH, Win32/Kryptik.CSQI, Win32/Kryptik.CSQJ, Win32/Kryptik.CSQK, Win32/LockScreen.AVP, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.QQPass.OTV, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Rbot, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Sensode.AA (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/TrojanDownloader.Agent.AZC (3), Win32/TrojanDownloader.Agent.AZD, Win32/TrojanDownloader.Banload.UWK (2), Win32/TrojanDownloader.Small.AGX, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.VB.QPT (2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.K

NOD32定義ファイル:10859 (2014/12/11 13:04)
MSIL/Kryptik.ARL, Win32/Agent.VQJ (3), Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Eupuds.C (2), Win32/Injector.BRBZ, Win32/Injector.BRCA, Win32/Injector.BRCB, Win32/Injector.BRCC, Win32/Injector.BRCD, Win32/KeyLogger.Klavik.A, Win32/Kryptik.CSPS, Win32/Kryptik.CSPT, Win32/Kryptik.CSPU, Win32/Kryptik.CSPV, Win32/Kryptik.CSPW, Win32/Kryptik.CSPX, Win32/PSW.Papras.DT, Win32/Rootkit.Agent.NZY, Win32/Rovnix.X, Win32/SpamTool.Agent.NFV (2), Win32/Spatet.T, Win32/Spy.TheRat.G, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.Z, Win32/Trustezeb.K

NOD32定義ファイル:10858 (2014/12/11 08:03)
JS/Proslikefan.F, MSIL/Injector.GSF, MSIL/Injector.GSG, MSIL/Stimilik.CP(2), MSIL/Stimilik.CQ (2), PHP/PSW.Agent.KF, SWF/Exploit.Agent.EL(2), SWF/Exploit.Agent.GU (2), SWF/Exploit.CVE-2014-0502.A (2), SWF/Exploit.CVE-2014-8439.A (4), Win32/Adware.FileTour.IV, Win32/Adware.FileTour.IY, Win32/Battdil.I, Win32/Bedep.C, Win32/Exploit.CVE-2013-0074.CL (2), Win32/Filecoder.NCV (2), Win32/Fynloski.AA, Win32/Injector.BRBW, Win32/Injector.BRBX, Win32/Injector.BRBY, Win32/Kryptik.CSPG, Win32/Kryptik.CSPH, Win32/Kryptik.CSPI, Win32/Kryptik.CSPJ, Win32/Kryptik.CSPK, Win32/Kryptik.CSPL, Win32/Kryptik.CSPM, Win32/Kryptik.CSPN, Win32/Kryptik.CSPO, Win32/Kryptik.CSPP, Win32/Kryptik.CSPQ, Win32/Kryptik.CSPR, Win32/LockScreen.AQE, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/Remtasu.F, Win32/Reveton.AL (2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Zbot.ACB, Win32/Tinba.BA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AP, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO

NOD32定義ファイル:10857 (2014/12/11 04:00)
Android/Spy.Agent.HO (2), BAT/StartPage.NHC, JS/Adware.MultiPlug.A, JS/Bondat.A, JS/Expiro.A, JS/Expiro.B, Linux/Cloudatlas.A, MSIL/FakeTool.AAZ(2), MSIL/TrojanDownloader.Agent.ACK, PDF/Phishing.Agent.M, SWF/Exploit.CVE-2014-0515.U (4), Win32/Adware.1ClickDownload.AJ, Win32/Adware.FileTour.IV, Win32/Adware.FileTour.IX, Win32/Adware.ICLoader.AE(2), Win32/Adware.LoadMoney.ADT (2), Win32/Agent.WQQ (4), Win32/Agent.WQR (3), Win32/Battdil.I (2), Win32/BlackHole.NBG (3), Win32/Boaxxe.BR, Win32/Dridex.F, Win32/Exploit.CVE-2012-0158.KF, Win32/Exploit.CVE-2012-0158.KG (5), Win32/Fleercivet.AA, Win32/Glupteba.M, Win32/Hyndeks.AA, Win32/Injector.Autoit.BDQ, Win32/Injector.BRBR(2), Win32/Injector.BRBS, Win32/Injector.BRBT, Win32/Injector.BRBU, Win32/Injector.BRBV, Win32/Kryptik.CSOO, Win32/Kryptik.CSOP, Win32/Kryptik.CSOQ, Win32/Kryptik.CSOR, Win32/Kryptik.CSOS, Win32/Kryptik.CSOT, Win32/Kryptik.CSOU, Win32/Kryptik.CSOV, Win32/Kryptik.CSOW, Win32/Kryptik.CSOX, Win32/Kryptik.CSOY, Win32/Kryptik.CSOZ, Win32/Kryptik.CSPA, Win32/Kryptik.CSPB, Win32/Kryptik.CSPC, Win32/Kryptik.CSPD, Win32/Kryptik.CSPE, Win32/Kryptik.CSPF, Win32/ProxyChanger.RU, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.AE, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Backoff.C, Win32/Spy.Banker.AAPV, Win32/Spy.Banker.ABOH, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BA, Win32/TrojanDownloader.Banload.UWJ, Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.FakeAlert.BNE, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO(2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QWI (2), Win32/TrojanDropper.Agent.QWJ, Win32/TrojanDropper.Agent.QWK (2)

NOD32定義ファイル:10856 (2014/12/10 23:44)
Android/Exploit.Lotoor.EP, Android/Fadeb.C (2), Android/Fadeb.D (2), Android/FakeApp.R (2), Android/Locker.C (2), Android/TrojanDropper.Agent.AY(3), Android/TrojanSMS.Agent.AUL, Android/TrojanSMS.Agent.YW, Java/Exploit.Agent.RZA (11), JS/Bondat.A (2), Linux/Gafgyt.C(2), Linux/IRCBot.A (2), Linux/Pebble.M.Gen, Linux/Rootkit.Agent.P, Linux/TrojanDropper.Agent.A (2), MSIL/FakeTool.AAY (2), MSIL/Injector.GSE, MSIL/Kryptik.ARK, MSIL/LockScreen.MR, MSIL/PSW.Agent.NER, MSIL/PSW.Steam.FO, MSIL/PSW.Steam.FZ, MSIL/PSW.Steam.GB (2), MSIL/Spy.Agent.AAW (2), MSIL/TrojanDownloader.Agent.AFS (2), MSIL/TrojanDownloader.Tiny.HC, MSIL/TrojanDownloader.Tiny.HK (2), VBA/TrojanDownloader.Agent.EG, VBS/BadJoke.BM, Win32/Adware.Agent, Win32/Adware.ICLoader.AD (2), Win32/Adware.LoadMoney.ADS, Win32/Adware.SuperOffer (2), Win32/AGbot.Y(2), Win32/Agent.QUG (7), Win32/Agent.QUH (2), Win32/Agent.QUI, Win32/Agent.VPS (2), Win32/Agent.VQJ (2), Win32/Agent.WQO (2), Win32/Autoit.KE, Win32/AutoRun.VB.AOP, Win32/AutoRun.VB.BJD, Win32/Bifrose.E, Win32/Boaxxe.BR, Win32/CoinMiner.WK (2), Win32/Delf.SKT, Win32/Dridex.F, Win32/Dridex.G, Win32/Eupuds.C (5), Win32/Filecoder.DI, Win32/FlyStudio.OMZ(2), Win32/Fynloski.AM, Win32/Grifwin.G (2), Win32/Inject.NIG (4), Win32/Injector.Autoit.BCX, Win32/Injector.BQPM, Win32/Injector.BRBG, Win32/Injector.BRBH, Win32/Injector.BRBI, Win32/Injector.BRBJ, Win32/Injector.BRBK, Win32/Injector.BRBL, Win32/Injector.BRBM, Win32/Injector.BRBN, Win32/Injector.BRBO, Win32/Injector.BRBP, Win32/Injector.BRBQ, Win32/Kovter.A, Win32/Kryptik.CSNR, Win32/Kryptik.CSNS, Win32/Kryptik.CSNT, Win32/Kryptik.CSNU, Win32/Kryptik.CSNV, Win32/Kryptik.CSNW, Win32/Kryptik.CSNX, Win32/Kryptik.CSNY, Win32/Kryptik.CSNZ, Win32/Kryptik.CSOA, Win32/Kryptik.CSOB, Win32/Kryptik.CSOC, Win32/Kryptik.CSOD, Win32/Kryptik.CSOE, Win32/Kryptik.CSOF, Win32/Kryptik.CSOG, Win32/Kryptik.CSOH, Win32/Kryptik.CSOI, Win32/Kryptik.CSOJ, Win32/Kryptik.CSOK, Win32/Kryptik.CSOL, Win32/Kryptik.CSOM, Win32/Kryptik.CSON, Win32/Lethic.AF(2), Win32/LockScreen.AVP, Win32/Poweliks.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.QQPass.OTS (3), Win32/PSW.QQPass.OTT (2), Win32/PSW.QQPass.OTU, Win32/Qhost, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Reveton.AL, Win32/RiskWare.VBCrypt.EM, Win32/Rovnix.N, Win32/Simda.B (2), Win32/Spy.Agent.ONW (9), Win32/Spy.Banker.AAPV(3), Win32/Spy.Banker.ABOS, Win32/Spy.Zbot.AAQ, Win32/StartPage.AKD, Win32/StartPage.AKF, Win32/Tinba.AW (3), Win32/TrojanDownloader.Agent.AYF, Win32/TrojanDownloader.Agent.AYN, Win32/TrojanDownloader.Agent.SEB, Win32/TrojanDownloader.Banload.ULZ, Win32/TrojanDownloader.Banload.UQC, Win32/TrojanDownloader.Banload.UWI, Win32/TrojanDownloader.Elenoocka.A(3), Win32/TrojanDownloader.Seimon.E (2), Win32/TrojanDownloader.Wauchos.AF(3), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Wauchos.AP, Win32/TrojanDownloader.Wauchos.AQ, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.H (3), Win32/TrojanDropper.Agent.QWG (2), Win32/TrojanDropper.Agent.QWH, Win64/Dridex.B, Win64/Filecoder.A, Win64/Kryptik.HR, Win64/Spy.Agent.C (5), Win64/Tiny.B (2), Win64/TrojanDownloader.Agent.I

NOD32定義ファイル:10855 (2014/12/10 20:45)
Android/Agent.IH (2), Android/Agent.II (2), Android/Exploit.HugeIcon, Android/Fadeb.A (2), Android/Fadeb.B (2), Android/MalCrypt.K (2), Android/TrojanDropper.Agent.AX, BAT/Adduser.NCI (2), Java/Exploit.Agent.RYY, Java/Exploit.Agent.RYZ, Java/Exploit.CVE-2013-1493.IR, Java/Exploit.CVE-2013-2423.IV, Java/TrojanDownloader.Small.E (2), JS/Exploit.Pdfka.QMW (2), JS/Exploit.Pdfka.QMX (3), Linux/Agent.BA, Linux/Agent.F, Linux/Exploit.Race.I (2), Linux/Exploit.Small.BF(2), Linux/Rootkit.Agent.Q, Linux/Tsunami.NAL, MSIL/Agent.PWA, MSIL/Autorun.Agent.HU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH (2), MSIL/HackTool.Agent.AH, MSIL/Injector.GSC, MSIL/Injector.GSD, MSIL/NanoCore.B, MSIL/PSW.Agent.OWU, MSIL/Spy.Keylogger.ASU, MSIL/Spy.Keylogger.ASV (2), MSIL/TrojanDownloader.Agent.AFR (2), MSIL/TrojanDownloader.Tiny.HI (3), MSIL/TrojanDownloader.Tiny.HJ, NSIS/TrojanDownloader.Agent.NRP (2), NSIS/TrojanDownloader.Small.A (2), Unix/Exploit.Koniec.A, Win32/Adware.LoadMoney.ADS, Win32/Adware.OxyPumper, Win32/Adware.WindowsExpertConsole.AM, Win32/Agent.NQS, Win32/Agent.QKJ, Win32/Agent.WPU, Win32/AutoRun.IRCBot.FJ, Win32/Battdil.I, Win32/Bicololo.IN, Win32/Delf.SKR, Win32/Delf.SKS, Win32/Dorkbot.B, Win32/Emotet.AB (2), Win32/Exploit.CVE-2012-0158.KE, Win32/Filecoder.CM (2), Win32/Filecoder.DI, Win32/Filecoder.NCG (2), Win32/Filecoder.NCU (3), Win32/FlyStudio.OGW, Win32/FlyStudio.OMY (2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.BDP, Win32/Injector.BRAS, Win32/Injector.BRAU, Win32/Injector.BRAV, Win32/Injector.BRAW, Win32/Injector.BRAX, Win32/Injector.BRAY, Win32/Injector.BRAZ, Win32/Injector.BRBA, Win32/Injector.BRBB, Win32/Injector.BRBC, Win32/Injector.BRBD, Win32/Injector.BRBE, Win32/Injector.BRBF, Win32/KillFiles.NHL, Win32/Kryptik.CSNI, Win32/Kryptik.CSNJ, Win32/Kryptik.CSNK, Win32/Kryptik.CSNL, Win32/Kryptik.CSNM, Win32/Kryptik.CSNN, Win32/Kryptik.CSNO, Win32/Kryptik.CSNP, Win32/Kryptik.CSNQ, Win32/Lethic.AF(2), Win32/LockScreen.AQE, Win32/LockScreen.BKN (2), Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.QQPass.OTO (3), Win32/PSW.QQPass.OTP (2), Win32/PSW.QQPass.OTQ(3), Win32/PSW.QQPass.OTR (3), Win32/Qadars.AB, Win32/Remtasu.U, Win32/Reveton.AL, Win32/Simda.B, Win32/Spatet.I (2), Win32/Spy.Agent.OMI, Win32/Spy.Banker.ABPB, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (3), Win32/StartPage.AKD (2), Win32/Tinba.BA, Win32/TrojanDownloader.Banload.RXB, Win32/TrojanDownloader.Banload.TXG, Win32/TrojanDownloader.Banload.URV, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AE (2), Win32/TrojanDownloader.Wauchos.AF (3)

NOD32定義ファイル:10854 (2014/12/10 17:37)
Android/JSmsHider.Z (2), Android/SMForw.FT (2), Android/TrojanDownloader.FakeInst.AJ (2), Linux/Agent.M, Linux/Gafgyt.B(11), Linux/Gafgyt.G, MSIL/Adware.iBryte.O (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Filecoder.K, MSIL/Injector.GRX, MSIL/Injector.GRY, MSIL/Injector.GRZ, MSIL/Injector.GSA, MSIL/Injector.GSB, MSIL/NanoCore.B, MSIL/Stimilik.O, SWF/TrojanDownloader.Esaprof.A, Win32/Adware.FileTour.IV, Win32/Adware.LoadMoney.ADR (2), Win32/Agent.VPS (2), Win32/Agent.VQJ, Win32/AutoRun.Remtasu.E, Win32/Battdil.I (4), Win32/Filecoder.CO(2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.BAO, Win32/Injector.Autoit.BCX (3), Win32/Injector.BRAJ, Win32/Injector.BRAK, Win32/Injector.BRAL, Win32/Injector.BRAM, Win32/Injector.BRAN, Win32/Injector.BRAO, Win32/Injector.BRAP, Win32/Injector.BRAQ, Win32/Injector.BRAR, Win32/Injector.BRAT, Win32/Kryptik.CSMV, Win32/Kryptik.CSMW, Win32/Kryptik.CSMX, Win32/Kryptik.CSMY, Win32/Kryptik.CSMZ, Win32/Kryptik.CSNA, Win32/Kryptik.CSNB, Win32/Kryptik.CSNC, Win32/Kryptik.CSND, Win32/Kryptik.CSNE, Win32/Kryptik.CSNF, Win32/Kryptik.CSNG, Win32/Kryptik.CSNH, Win32/LockScreen.AQE, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/Phase.A(5), Win32/PSW.VB.NIS (2), Win32/Reveton.AL, Win32/Rovnix.N, Win32/RpcBrute.A (2), Win32/Simda.B, Win32/Spy.Banker.ABGD, Win32/Spy.Banker.ABML, Win32/Spy.Banker.ABPA, Win32/Spy.Banker.ABPB, Win32/Spy.Delf.PRU (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (7), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Banload.RXB, Win32/TrojanDownloader.Banload.ULZ (2), Win32/TrojanDownloader.Banload.UNQ, Win32/TrojanDownloader.Banload.URO, Win32/TrojanDownloader.Banload.USD (2), Win32/TrojanDownloader.Waski.A (4), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO(2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDropper.Agent.QWE, Win32/TrojanDropper.VB.OQA, Win32/Trustezeb.K(3)

NOD32定義ファイル:10853 (2014/12/10 13:10)
Win32/Adware.XPAntiSpyware.AH, Win32/Agent.WQO, Win32/Boaxxe.BR, Win32/Injector.BRAE, Win32/Injector.BRAF, Win32/Injector.BRAG, Win32/Injector.BRAH, Win32/Injector.BRAI, Win32/Kryptik.CSMN, Win32/Kryptik.CSMO, Win32/Kryptik.CSMP, Win32/Kryptik.CSMQ, Win32/Kryptik.CSMR, Win32/Kryptik.CSMS, Win32/Kryptik.CSMT, Win32/Kryptik.CSMU, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.Y (2), Win32/Reveton.AL(3), Win32/Rovnix.N, Win32/Small.NKP, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Small.AGX, Win32/Trustezeb.J

NOD32定義ファイル:10852 (2014/12/10 08:02)
MSIL/Injector.GRW, MSIL/Packed.MultiPacked.AW, Win32/Adware.ConvertAd.G, Win32/Agent.TUM, Win32/Boaxxe.BR (2), Win32/Delf.NKX, Win32/Emotet.AB, Win32/Fleercivet.AA, Win32/Glupteba.M, Win32/Injector.BQZX, Win32/Injector.BQZY, Win32/Injector.BQZZ, Win32/Injector.BRAA, Win32/Injector.BRAB, Win32/Injector.BRAC, Win32/Injector.BRAD, Win32/Kryptik.CSLY, Win32/Kryptik.CSLZ, Win32/Kryptik.CSMA, Win32/Kryptik.CSMB, Win32/Kryptik.CSMC, Win32/Kryptik.CSMD, Win32/Kryptik.CSME, Win32/Kryptik.CSMF, Win32/Kryptik.CSMG, Win32/Kryptik.CSMH, Win32/Kryptik.CSMI, Win32/Kryptik.CSMJ, Win32/Kryptik.CSMK, Win32/Kryptik.CSML, Win32/Kryptik.CSMM, Win32/Pitou.D, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Remtasu.U, Win32/Reveton.AL(2), Win32/Spatet.A, Win32/Spatet.E, Win32/Spy.Delf.PWC, Win32/Spy.Zbot.ACB(2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.QWF (2), Win32/VB.RSQ

NOD32定義ファイル:10851 (2014/12/10 04:14)
MSIL/Adware.PullUpdate.J (3), MSIL/Adware.PullUpdate.J.gen, MSIL/Adware.PullUpdate.K (3), MSIL/Adware.PullUpdate.K.gen (2), MSIL/Agent.PYR, MSIL/Bladabindi.BC (2), MSIL/FakeTool.AAX(3), MSIL/HackTool.Agent.EQ (2), MSIL/Injector.GRT, MSIL/Injector.GRU, MSIL/Injector.GRV, MSIL/Kryptik.ARI, MSIL/Kryptik.ARJ, MSIL/TrojanDownloader.Banload.BB, PHP/WebShell.NCF, Win32/Adware.FileTour.IV, Win32/Adware.FileTour.IW, Win32/Adware.ICLoader.AC(2), Win32/Adware.LoadMoney.RM, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.QUD (2), Win32/Agent.QUE, Win32/Agent.QUF (4), Win32/Agent.VPS, Win32/Autoit.NUH, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Ceatrg.A, Win32/Delf.NVC, Win32/Delf.SKP (2), Win32/Delf.SKQ (2), Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Farfli.AXS, Win32/Farfli.BAP, Win32/FlyStudio.OMW(3), Win32/FlyStudio.OMX (2), Win32/Glupteba.M, Win32/Injector.BQZR, Win32/Injector.BQZS, Win32/Injector.BQZT, Win32/Injector.BQZU, Win32/Injector.BQZV, Win32/Injector.BQZW, Win32/IRCBot.NJY (2), Win32/Kryptik.CSLM, Win32/Kryptik.CSLN, Win32/Kryptik.CSLO, Win32/Kryptik.CSLP, Win32/Kryptik.CSLQ, Win32/Kryptik.CSLR, Win32/Kryptik.CSLS, Win32/Kryptik.CSLT, Win32/Kryptik.CSLU, Win32/Kryptik.CSLV, Win32/Kryptik.CSLW, Win32/Kryptik.CSLX, Win32/PSW.Agent.NZK, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.QQPass.OTK (3), Win32/PSW.QQPass.OTL (3), Win32/PSW.QQPass.OTM(2), Win32/PSW.QQPass.OTN (3), Win32/Qbot.BG, Win32/QQWare.CF(2), Win32/Reveton.AL (2), Win32/Rovnix.N (2), Win32/Spatet.T, Win32/Spy.Banker.ABOZ, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.SDZ, Win32/TrojanDownloader.Banload.TWM, Win32/TrojanDownloader.Banload.UKO, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Seimon.C, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H (5), Win32/TrojanProxy.Agent.NUE(3), Win32/TrojanProxy.Agent.NWO, Win32/VB.RSO (2), Win32/VB.RSP (3), Win64/Dianti.A

NOD32定義ファイル:10850 (2014/12/09 23:52)
Android/TrojanSMS.Agent.AUK (2), Java/Exploit.Agent.RYX, Java/Exploit.CVE-2013-1493.IQ, Java/Exploit.CVE-2013-2423.IU, Java/Exploit.CVE-2013-2465.MF, JS/Bondat.A, JS/Kilim.AS, Linux/Agent.L(3), Linux/Exploit.CronDum.D (2), MSIL/Agent.PYP (3), MSIL/Agent.PYW, MSIL/Autorun.Agent.HT (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/CoinMiner.QM, MSIL/FakeTool.AAW (2), MSIL/Filecoder.M (2), MSIL/Injector.GRQ, MSIL/Injector.GRR, MSIL/Injector.GRS, MSIL/PSW.Agent.OXG(3), MSIL/TrojanDownloader.Agent.AFP (2), MSIL/TrojanDownloader.Agent.AFQ(2), MSIL/TrojanDownloader.Tiny.HH (2), MSIL/TrojanDropper.Agent.BHX(2), PHP/WebShell.NCF, VBA/TrojanDownloader.Agent.EF, VBS/Agent.NGZ(2), Win32/Adware.AdKill.B (2), Win32/Adware.LoadMoney.ADP(2), Win32/Adware.LoadMoney.ADQ (2), Win32/Adware.PicColor, Win32/Adware.PicColor.H, Win32/AdWare.Vonteera.J, Win32/Adware.Vonteera.M(3), Win32/Agent.WPO (2), Win32/Agent.WPP, Win32/Agent.WQO, Win32/Bandok.NAN, Win32/Battdil.I (3), Win32/Battdil.M (2), Win32/Bicololo.A, Win32/Boaxxe.BR(2), Win32/Dridex.F, Win32/Exploit.CVE-2013-0074.CK, Win32/Filecoder.DI, Win32/FlyStudio.OMV (2), Win32/Fynloski.AM (3), Win32/Injector.BQZH, Win32/Injector.BQZI, Win32/Injector.BQZJ, Win32/Injector.BQZK, Win32/Injector.BQZL, Win32/Injector.BQZM, Win32/Injector.BQZN, Win32/Injector.BQZO, Win32/Injector.BQZP, Win32/Injector.BQZQ, Win32/Kryptik.CSKZ, Win32/Kryptik.CSLA, Win32/Kryptik.CSLB, Win32/Kryptik.CSLC, Win32/Kryptik.CSLD, Win32/Kryptik.CSLE, Win32/Kryptik.CSLF, Win32/Kryptik.CSLG, Win32/Kryptik.CSLH, Win32/Kryptik.CSLI, Win32/Kryptik.CSLJ, Win32/Kryptik.CSLK, Win32/Kryptik.CSLL, Win32/ProxyChanger.SQ, Win32/PSW.Papras.DS (2), Win32/PSW.QQPass.OTH (2), Win32/PSW.QQPass.OTI (2), Win32/PSW.QQPass.OTJ (2), Win32/Remtasu.G, Win32/Reveton.AL, Win32/RiskWare.Crypter.BY, Win32/Rovnix.N(3), Win32/ServStart.JE (2), Win32/Sohanad.AI, Win32/Spatet.I (4), Win32/Spatet.T (2), Win32/Spy.Banker.ABOZ, Win32/TrojanDownloader.Agent.AYV, Win32/TrojanDownloader.Agent.AYW, Win32/TrojanDownloader.Banload.UKO, Win32/TrojanDownloader.Banload.ULZ (2), Win32/TrojanDownloader.Banload.UND, Win32/TrojanDownloader.Banload.UWG, Win32/TrojanDownloader.Banload.UWH, Win32/TrojanDownloader.FlyStudio.BZ (3), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Small.AHD, Win32/TrojanDownloader.Tiny.NLG (2), Win32/TrojanDownloader.Waski.A (5), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QWE, Win32/TrojanDropper.Binder.NDN (2), Win32/TrojanDropper.VB.NXV, Win32/Trustezeb.K (2), Win32/VB.ODA, Win32/Virut.NGJ, Win32/Wigon.KQ, Win64/Battdil.F (2), Win64/Dridex.B, Win64/Kryptik.HQ

NOD32定義ファイル:10849 (2014/12/09 20:44)
Android/Spy.SmsSpy.AY, Android/TrojanDropper.Agent.AV (2), Android/TrojanDropper.Agent.X (2), HTML/Ransom.AS, HTML/Ransom.AU, HTML/Ransom.AW, HTML/Ransom.AX, HTML/Ransom.AY, HTML/Ransom.AZ, JS/Kilim.AR(2), JS/Spy.Banker.AS, Linux/Agent.D (44), Linux/Gafgyt.B (3), Linux/Ovason.A(2), Linux/Pebble.K.Gen, Linux/Pebble.L.Gen, Linux/Spoofer.Small.E(2), MSIL/Adware.iBryte.N, MSIL/Agent.WE (2), MSIL/Bladabindi.F, MSIL/Injector.GRO, MSIL/Injector.GRP, MSIL/Kryptik.ARH, MSIL/PSW.Agent.OXE, MSIL/PSW.Agent.OXF (2), NSIS/Injector.BM, VBA/TrojanDownloader.Agent.EE, VBS/TrojanDropper.Agent.NCB, Win32/Adware.FileTour.IU (2), Win32/Adware.FileTour.IV, Win32/Adware.ICLoader.AB, Win32/Agent.QUC(2), Win32/Agent.WNI, Win32/AutoRun.Remtasu.E, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.CJ, Win32/Filecoder.DI, Win32/FlyStudio.OMU(2), Win32/Fynloski.AA, Win32/Fynloski.AM (6), Win32/Injector.ABND, Win32/Injector.BQZA, Win32/Injector.BQZB, Win32/Injector.BQZC, Win32/Injector.BQZD, Win32/Injector.BQZE, Win32/Injector.BQZF, Win32/Injector.BQZG, Win32/Kryptik.CSKO, Win32/Kryptik.CSKP, Win32/Kryptik.CSKQ, Win32/Kryptik.CSKR, Win32/Kryptik.CSKS, Win32/Kryptik.CSKT, Win32/Kryptik.CSKU, Win32/Kryptik.CSKV, Win32/Kryptik.CSKW, Win32/Kryptik.CSKX, Win32/Kryptik.CSKY, Win32/Naprat.C, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/QQWare.CD (2), Win32/QQWare.CE (2), Win32/Remtasu.F, Win32/Reveton.AL (2), Win32/Rovnix.N, Win32/Rovnix.X, Win32/Spy.Agent.NYU, Win32/Spy.Sekur.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/TrojanDownloader.Agent.AYZ (2), Win32/TrojanDownloader.Agent.AZA, Win32/TrojanDownloader.Banload.UQC, Win32/TrojanDownloader.Banload.UWF (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Wauchos.AO, Win32/Waspace.Y (3)

NOD32定義ファイル:10848 (2014/12/09 18:05)
Android/Spy.SmsSpy.AY, Android/TrojanSMS.Agent.AUJ (2), HTML/Ransom.AV, JS/Exploit.Agent.NIE, Linux/Flooder.B, Linux/Hanthie.A, Linux/Patched.A, Linux/Small.J, Linux/Turla.B (2), MSIL/Adware.iBryte, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.O, MSIL/Injector.GRI, MSIL/Injector.GRJ, MSIL/Injector.GRK, MSIL/Injector.GRL, MSIL/Injector.GRM, MSIL/Injector.GRN, MSIL/Kryptik.ARG, MSIL/PSW.Agent.NEX, MSIL/PSW.OnLineGames.ADA, MSIL/Spy.Keylogger.AST (2), MSIL/Stimilik.O, MSIL/TrojanDownloader.Agent.AEX, MSIL/TrojanDropper.Agent.BHW (2), NSIS/TrojanDownloader.Agent.NRR (2), PHP/Agent.EW, SWF/Exploit.ExKit.N (2), VBA/TrojanDownloader.Agent.ED, Win32/Adware.AdKill.B, Win32/Adware.FileTour.IT, Win32/Adware.LoadMoney.ADN(2), Win32/Adware.LoadMoney.ADO.gen, Win32/Adware.Vonteera.M (3), Win32/Agent.WPX, Win32/Agent.WQP, Win32/AHK.B (2), Win32/Ainslot.AA (2), Win32/Autoit.NTU, Win32/Delf.OAZ, Win32/Emotet.AB, Win32/Farfli.BHP(2), Win32/Filecoder.DI, Win32/Fynloski.AA (2), Win32/Fynloski.AM(2), Win32/Hoax.ArchSMS.AGF (2), Win32/Injector.Autoit.BAO, Win32/Injector.Autoit.BCX, Win32/Injector.Autoit.BDM, Win32/Injector.Autoit.BDN, Win32/Injector.Autoit.BDO, Win32/Injector.BQYK, Win32/Injector.BQYL, Win32/Injector.BQYM, Win32/Injector.BQYN, Win32/Injector.BQYO, Win32/Injector.BQYP, Win32/Injector.BQYQ, Win32/Injector.BQYR, Win32/Injector.BQYS, Win32/Injector.BQYT, Win32/Injector.BQYU, Win32/Injector.BQYV, Win32/Injector.BQYW, Win32/Injector.BQYX, Win32/Injector.BQYY, Win32/Injector.BQYZ, Win32/Kryptik.CSKC, Win32/Kryptik.CSKD, Win32/Kryptik.CSKE, Win32/Kryptik.CSKF, Win32/Kryptik.CSKG, Win32/Kryptik.CSKH, Win32/Kryptik.CSKI, Win32/Kryptik.CSKJ, Win32/Kryptik.CSKK, Win32/Kryptik.CSKL, Win32/Kryptik.CSKM, Win32/Kryptik.CSKN, Win32/Neurevt.B, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DF, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU (2), Win32/PSW.Steam.NBT, Win32/PSW.VB.NIS (2), Win32/Reveton.AL, Win32/Rovnix.N(2), Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OLJ (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Autoit.NEN (2), Win32/TrojanDownloader.Agent.AYP (2), Win32/TrojanDownloader.Agent.AYR, Win32/TrojanDownloader.Agent.AYS, Win32/TrojanDownloader.Agent.AYU, Win32/TrojanDownloader.Autoit.NWJ (2), Win32/TrojanDownloader.Autoit.NWK(2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.VB.QPS (2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AO(2), Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.QWD (2), Win32/TrojanDropper.Binder.NBH, Win32/Trustezeb.K (2), Win64/Fleercivet.AA

NOD32定義ファイル:10847 (2014/12/09 13:35)
MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/PSW.Agent.NEX, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.WQO (5), Win32/Delf.AFX, Win32/Filecoder.DA, Win32/Fleercivet.AA, Win32/Fynloski.AS (2), Win32/Injector.BQYJ, Win32/Kryptik.CSJX, Win32/Kryptik.CSJY, Win32/Kryptik.CSJZ, Win32/Kryptik.CSKA, Win32/Kryptik.CSKB, Win32/PSW.Papras.DT, Win32/PSW.QQPass.OTG (2), Win32/Qadars.AB, Win32/Reveton.AL, Win32/Rozena.JY, Win32/Skintrim.OD, Win32/Spy.Agent.ONU, Win32/Spy.Backoff.B, Win32/Spy.Zbot.AAO (2), Win32/TrojanDownloader.Stantinko.P (2), Win32/TrojanDownloader.Wauchos.AF, Win64/Fleercivet.AA, Win64/Kryptik.HP

NOD32定義ファイル:10846 (2014/12/09 08:16)
MSIL/Injector.GRH, Win32/Adware.ICLoader.AA, Win32/Adware.LoadMoney.ADM(2), Win32/Adware.MultiPlug.EB, Win32/Battdil.I, Win32/Bedep.C, Win32/Boaxxe.BR (2), Win32/Buroonux.K (2), Win32/Delf.AGM, Win32/Dridex.G(2), Win32/Filecoder.DI, Win32/Fynloski.AA (2), Win32/Injector.BQYD, Win32/Injector.BQYE, Win32/Injector.BQYF, Win32/Injector.BQYG, Win32/Injector.BQYH, Win32/Injector.BQYI, Win32/Kryptik.CSJO, Win32/Kryptik.CSJP, Win32/Kryptik.CSJQ, Win32/Kryptik.CSJR, Win32/Kryptik.CSJS, Win32/Kryptik.CSJT, Win32/Kryptik.CSJU, Win32/Kryptik.CSJV, Win32/Kryptik.CSJW, Win32/Neurevt.G, Win32/Pitou.D(2), Win32/PSW.Fareit.A, Win32/PSW.Tibia.NLG (8), Win32/Remtasu.F, Win32/Reveton.AL, Win32/Simda.B, Win32/Spy.Banker.ABJL, Win32/TrojanClicker.Delf.NTR, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AO

NOD32定義ファイル:10845 (2014/12/09 03:46)
Android/Agent.AC, Android/Chathook.B, Android/Exploit.Lotoor.AA, Android/Exploit.Lotoor.AN, Android/Exploit.Lotoor.CU, Android/Exploit.Lotoor.CX, Android/Exploit.Lotoor.EF, Android/Exploit.Lotoor.EG, Android/Exploit.Lotoor.EH, Android/Exploit.PSN.C, Android/Exploit.Towel.A, Android/Exploit.Towel.B, Android/FakeKakao.C, Android/MisoSMS.B, Android/MisoSMS.C, Android/MisoSMS.D, Android/Ogel.D, Android/Oldboot.A, Android/Oldboot.B (3), Android/Oldboot.C, Android/Sadpor.A, Android/SMForw.DN, Android/Spy.Agent.CV, Android/Spy.Agent.FR, Android/TrojanDropper.Agent.AQ, Android/TrojanDropper.Agent.W, Android/TrojanDropper.Agent.Z, Android/TrojanSMS.Agent.AEH, Android/TrojanSMS.Agent.AKJ, Android/TrojanSMS.Agent.AMU, Android/TrojanSMS.Agent.ANN, Android/TrojanSMS.Agent.APT, Android/TrojanSMS.Agent.ASA, Android/TrojanSMS.Agent.AUI (2), Android/TrojanSMS.Feejar.E (2), JS/Kilim.AH, JS/Kilim.AN, JS/Kilim.AO, JS/Kilim.AP, JS/Kilim.AQ (2), Linux/Agent.K(2), Linux/Spoofer.Small.D (2), MSIL/Agent.PYX, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.GRC, MSIL/Injector.GRD, MSIL/Injector.GRE, MSIL/Injector.GRF, MSIL/Injector.GRG, MSIL/Kryptik.ARF, MSIL/NanoCore.B (2), MSIL/PSW.PayPal.AM (2), MSIL/Stimilik.CO (2), MSIL/TrojanDownloader.Agent.AFO, MSIL/TrojanDownloader.Small.PV, MSIL/TrojanDownloader.Tiny.HG (2), Python/Rozena.B, VBS/Agent.NDH, VBS/Kryptik.DA, VBS/Kryptik.DB, Win32/Adware.1ClickDownload.AJ, Win32/AGbot.P, Win32/Agent.QTZ (2), Win32/Agent.QUA (3), Win32/Agent.QUB(2), Win32/Agent.WQN, Win32/AutoRun.Delf.TC (2), Win32/AutoRun.VB.BJL, Win32/AutoRun.VB.BJM (2), Win32/Battdil.I, Win32/Delf.ACE, Win32/Delf.OOW, Win32/Dridex.F, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Hyndeks.AA, Win32/Injector.BQXX, Win32/Injector.BQXY, Win32/Injector.BQXZ, Win32/Injector.BQYA, Win32/Injector.BQYB, Win32/Injector.BQYC, Win32/Kryptik.CSIY, Win32/Kryptik.CSIZ, Win32/Kryptik.CSJA, Win32/Kryptik.CSJB, Win32/Kryptik.CSJC, Win32/Kryptik.CSJD, Win32/Kryptik.CSJE, Win32/Kryptik.CSJF, Win32/Kryptik.CSJG, Win32/Kryptik.CSJH (2), Win32/Kryptik.CSJI, Win32/Kryptik.CSJJ, Win32/Kryptik.CSJK, Win32/Kryptik.CSJL, Win32/Kryptik.CSJM, Win32/Kryptik.CSJN, Win32/Poweliks.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/Ramnit.A, Win32/Reveton.AL, Win32/Rootkit.Ressdt.NFR (2), Win32/Rovnix.N (3), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABOH, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.ACB, Win32/Tinba.AW (2), Win32/TrojanDownloader.Banload.UWC(2), Win32/TrojanDownloader.Banload.UWE, Win32/TrojanDownloader.Elenoocka.A(3), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Seimon.B(3), Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDropper.Autoit.HF, Win32/VB.RSN (2)

NOD32定義ファイル:10844 (2014/12/09 00:19)
Android/Gnish.A (2), Android/Spy.Banker.BH (2), Java/Adwind.AE, JS/Exploit.Pdfka.QMV (2), JS/FBook.NBW, JS/Kilim.AM, JS/Kilim.AN (2), Linux/DDoS.Agent.AD, Linux/Exploit.Small.AG (2), Linux/Exploit.Small.AN, Linux/Exploit.Small.AZ, Linux/Exploit.Small.BA (2), Linux/Exploit.Small.BB(2), Linux/Exploit.Small.BC (2), Linux/Exploit.Small.BD(2), Linux/Exploit.Small.BE (2), Linux/Exploit.Vmsplice.E, Linux/Flooder.Agent.AH, Linux/Ganiw.A, Linux/Ganiw.B, Linux/Hydra.B(4), MSIL/Bladabindi.BH, MSIL/Bladabindi.CM, MSIL/Bladabindi.O, MSIL/Injector.GQV, MSIL/Injector.GQW, MSIL/Injector.GQX, MSIL/Injector.GQY, MSIL/Injector.GQZ, MSIL/Injector.GRA, MSIL/Injector.GRB, MSIL/Kryptik.ARE, MSIL/PSW.Agent.NEX, MSIL/Spy.Agent.AAY (2), MSIL/TrojanDownloader.Small.KF(2), MSIL/TrojanDropper.Agent.BHV (2), MSIL/TrojanDropper.Agent.JK, NSIS/Injector.BL, PHP/Hoax.Agent.GC, PHP/Kryptik.AM, PHP/LockScreen.GA, Python/Rozena.B (2), Win32/Adware.BetterSurf.H, Win32/Adware.FileTour.IS, Win32/Adware.ICLoader.Z, Win32/Adware.LoadMoney.ADK (2), Win32/Adware.LoadMoney.ADL (2), Win32/Agent.QTY (2), Win32/Agent.WLY (2), Win32/Agent.WQE, Win32/Agent.WQM (2), Win32/Autoit.JH, Win32/Battdil.I (2), Win32/Boaxxe.BR, Win32/Delf.SKO (2), Win32/Dorkbot.B, Win32/Filecoder.DI, Win32/FlyStudio.OMS (2), Win32/FlyStudio.OMT (2), Win32/Fynloski.AM, Win32/Injector.Autoit.BDK, Win32/Injector.Autoit.BDL, Win32/Injector.BQXQ, Win32/Injector.BQXR, Win32/Injector.BQXS, Win32/Injector.BQXT, Win32/Injector.BQXU, Win32/Injector.BQXV, Win32/Injector.BQXW, Win32/Kovter.A(2), Win32/Kryptik.CSIL, Win32/Kryptik.CSIM, Win32/Kryptik.CSIN, Win32/Kryptik.CSIO, Win32/Kryptik.CSIP, Win32/Kryptik.CSIQ, Win32/Kryptik.CSIR, Win32/Kryptik.CSIS, Win32/Kryptik.CSIT, Win32/Kryptik.CSIU, Win32/Kryptik.CSIV, Win32/Kryptik.CSIW, Win32/Kryptik.CSIX, Win32/PSW.Agent.NMP, Win32/PSW.QQPass.OTB (2), Win32/PSW.QQPass.OTC (2), Win32/PSW.QQPass.OTD (2), Win32/PSW.QQPass.OTE(2), Win32/PSW.QQPass.OTF (2), Win32/Qhost, Win32/Qhost.Banker.PK, Win32/Reveton.AL, Win32/Rootkit.Agent.NZX, Win32/Rovnix.N, Win32/Spy.Agent.NYU, Win32/Spy.Agent.ONL, Win32/Spy.Banbra.OLA, Win32/Spy.Banker.AAUL (3), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB, Win32/Tinba.BA, Win32/TrojanDownloader.Banload.UFU, Win32/TrojanDownloader.Banload.ULZ, Win32/TrojanDownloader.Banload.UWA (2), Win32/TrojanDownloader.Banload.UWB(2), Win32/TrojanDownloader.Banload.UWC, Win32/TrojanDownloader.Banload.UWD, Win32/TrojanDownloader.Elenoocka.A (4), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.F(2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.F(2), Win32/TrojanDownloader.Zortob.H (2), Win32/VB.RSL, Win32/VB.RSM, Win64/Kryptik.HO, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10843 (2014/12/08 21:01)
Android/DRing.A (2), Android/TrojanDownloader.FakeInst.AH (2), Android/TrojanDownloader.FakeInst.AI (2), Android/TrojanSMS.Agent.AUH(2), Linux/Agent.D (2), Linux/Gafgyt.B (12), Linux/Gafgyt.F (9), Linux/Hydra.B, Linux/Patched.A, MSIL/Agent.IA (2), MSIL/Bladabindi.BC (5), MSIL/Injector.GQT, MSIL/Injector.GQU, MSIL/Kryptik.ARD, MSIL/NanoCore.B(4), MSIL/PSW.Agent.OXC, MSIL/PSW.Agent.OXD, MSIL/Stimilik.CN, MSIL/TrojanClicker.Agent.NIV (2), MSIL/TrojanDownloader.Agent.AFI, MSIL/TrojanDownloader.Agent.AFN, MSIL/TrojanDownloader.Small.IC, MSIL/TrojanDownloader.Tiny.HF (2), MSIL/TrojanDropper.Agent.BHU, MSIL/TrojanDropper.Small.AN (2), NSIS/Injector.BK, PHP/LockScreen.FZ, SWF/TrojanDownloader.Agent.NDG, VBA/TrojanDownloader.Agent.EC, Win32/Adware.FileTour.IR (2), Win32/Adware.Laban.H, Win32/Agent.OLU, Win32/Agent.QTX, Win32/Agent.WNI, Win32/AutoRun.VB.BJD (2), Win32/Boaxxe.BR, Win32/CoinMiner.WL (2), Win32/Dridex.F, Win32/Dridex.G (3), Win32/Emotet.AB(2), Win32/FlyStudio.OMR (2), Win32/Glupteba.M, Win32/Injector.Autoit.BCX, Win32/Injector.BQXF, Win32/Injector.BQXG, Win32/Injector.BQXH, Win32/Injector.BQXI, Win32/Injector.BQXJ, Win32/Injector.BQXK, Win32/Injector.BQXL, Win32/Injector.BQXM, Win32/Injector.BQXN, Win32/Injector.BQXO, Win32/Injector.BQXP, Win32/Kryptik.CSIA, Win32/Kryptik.CSIB, Win32/Kryptik.CSIC, Win32/Kryptik.CSID, Win32/Kryptik.CSIE, Win32/Kryptik.CSIF, Win32/Kryptik.CSIG, Win32/Kryptik.CSIH, Win32/Kryptik.CSII, Win32/Kryptik.CSIJ, Win32/Kryptik.CSIK, Win32/LockScreen.AQE, Win32/Neurevt.F, Win32/Packed.Armadillo.Y, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Papras.DP, Win32/PSW.QQPass.OSZ (2), Win32/PSW.QQPass.OTA(2), Win32/Reveton.AL (2), Win32/Rovnix.N, Win32/ServStart.AD, Win32/Spy.Agent.OLJ, Win32/Spy.Sekur.A, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanProxy.Agent.NXM (2), Win32/VB.RSJ (2), Win32/VB.RSK, Win64/Dridex.B (3), Win64/Kryptik.HN

NOD32定義ファイル:10842 (2014/12/08 17:57)
MSIL/Agent.PYQ (2), MSIL/Agent.PYV (2), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BW, MSIL/Injector.GQK, MSIL/Injector.GQL, MSIL/Injector.GQM, MSIL/Injector.GQN, MSIL/Injector.GQO, MSIL/Injector.GQP, MSIL/Injector.GQQ, MSIL/Injector.GQR, MSIL/Injector.GQS, MSIL/Kryptik.ARA, MSIL/Kryptik.ARB, MSIL/Kryptik.ARC, MSIL/PSW.Agent.OXA, MSIL/PSW.Agent.OXB, MSIL/PSW.Steam.GA, MSIL/Stimilik.AS, MSIL/Stimilik.CA (2), MSIL/Stimilik.O, MSIL/TrojanDownloader.Agent.AFM, MSIL/TrojanDownloader.Tiny.GC, MSIL/TrojanDropper.Agent.BHT (2), Win32/Adware.LoadMoney.ADJ (2), Win32/Adware.XPAntiSpyware.AH, Win32/Autoit.AT, Win32/Farfli.KA, Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Horsum.O (2), Win32/Injector.ABND, Win32/Injector.Autoit.BDG, Win32/Injector.Autoit.BDH, Win32/Injector.Autoit.BDI, Win32/Injector.Autoit.BDJ, Win32/Injector.BQWX, Win32/Injector.BQWY, Win32/Injector.BQWZ, Win32/Injector.BQXA, Win32/Injector.BQXB, Win32/Injector.BQXC, Win32/Injector.BQXD, Win32/Injector.BQXE, Win32/Kryptik.CSHO, Win32/Kryptik.CSHP, Win32/Kryptik.CSHQ, Win32/Kryptik.CSHR, Win32/Kryptik.CSHS, Win32/Kryptik.CSHT, Win32/Kryptik.CSHU, Win32/Kryptik.CSHV, Win32/Kryptik.CSHW, Win32/Kryptik.CSHX, Win32/Kryptik.CSHY, Win32/Kryptik.CSHZ, Win32/LockScreen.AQE, Win32/NukeSped.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DT, Win32/Qbot.BG, Win32/RiskWare.StartPage.D (2), Win32/Rovnix.N, Win32/Rozena.JX, Win32/ServStart.JD, Win32/Simda.B, Win32/Spy.Agent.NYU (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (6), Win32/Tagak.O(2), Win32/Tinba.AW, Win32/TrojanDownloader.Banload.UVZ (2), Win32/TrojanDownloader.Tracur.D, Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10841 (2014/12/08 13:18)
MSIL/Injector.GQI, MSIL/Injector.GQJ, MSIL/TrojanDownloader.Agent.AFL, Win32/Boaxxe.BR, Win32/Delf.OGV, Win32/Injector.BQWQ, Win32/Injector.BQWR, Win32/Injector.BQWS, Win32/Injector.BQWT, Win32/Injector.BQWU, Win32/Injector.BQWV, Win32/Injector.BQWW, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CSHG, Win32/Kryptik.CSHH, Win32/Kryptik.CSHI, Win32/Kryptik.CSHJ, Win32/Kryptik.CSHK, Win32/Kryptik.CSHL, Win32/Kryptik.CSHM, Win32/Kryptik.CSHN, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/Reveton.AL, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Stantinko.P, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.H, Win32/Trustezeb.J, Win32/Trustezeb.K (2)

NOD32定義ファイル:10840 (2014/12/08 04:23)
MSIL/Agent.PWN, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/FakeTool.AAV(2), MSIL/Injector.GQG, MSIL/Injector.GQH, MSIL/PSW.OnLineGames.ACZ, MSIL/Stimilik.BH (2), MSIL/Stimilik.CM, MSIL/Stimilik.O (2), NSIS/Injector.BJ, Win32/Adware.ICLoader.X (2), Win32/Adware.ICLoader.Y(2), Win32/Adware.LoadMoney.ADI, Win32/Agent.WQL (3), Win32/Bedep.C, Win32/ExtenBro.AB, Win32/Glupteba.M (2), Win32/Hyndeks.AA, Win32/Injector.BQWJ, Win32/Injector.BQWK, Win32/Injector.BQWL, Win32/Injector.BQWM, Win32/Injector.BQWN, Win32/Injector.BQWO, Win32/Injector.BQWP, Win32/Kryptik.CSGW, Win32/Kryptik.CSGX, Win32/Kryptik.CSGY, Win32/Kryptik.CSGZ, Win32/Kryptik.CSHA, Win32/Kryptik.CSHB, Win32/Kryptik.CSHC, Win32/Kryptik.CSHD, Win32/Kryptik.CSHE, Win32/Kryptik.CSHF, Win32/LockScreen.AQE, Win32/LockScreen.AVP, Win32/Neurevt.B (3), Win32/Poweliks.B, Win32/PSW.Papras.DR, Win32/PSW.Steam.NBJ, Win32/Reveton.AL, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Wauchos.Z

NOD32定義ファイル:10839 (2014/12/07 22:10)
JS/Kilim.AL (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/HackTool.Crypter.GL, MSIL/Injector.GQE, MSIL/Injector.GQF, MSIL/Kryptik.AQY, MSIL/Kryptik.AQZ, MSIL/PSW.Agent.OWZ, MSIL/Stimilik.CM(2), MSIL/TrojanClicker.Agent.NII, Win32/Adware.CashFiesta.C(3), Win32/Adware.FileTour.IP (2), Win32/Adware.FileTour.IQ(2), Win32/Adware.ICLoader.W (2), Win32/Adware.Laban.H (2), Win32/Adware.LoadMoney.ADH (2), Win32/AutoRun.Injector.BM, Win32/Bandok.NAN, Win32/Bedep.C, Win32/Delf.AGM, Win32/Dishigy.AA, Win32/Grifwin.F(2), Win32/Injector.BQVX, Win32/Injector.BQVY, Win32/Injector.BQVZ, Win32/Injector.BQWA, Win32/Injector.BQWB, Win32/Injector.BQWC (2), Win32/Injector.BQWD, Win32/Injector.BQWE, Win32/Injector.BQWF, Win32/Injector.BQWG, Win32/Injector.BQWH, Win32/Injector.BQWI, Win32/Kovter.A, Win32/Kryptik.CSGL, Win32/Kryptik.CSGM, Win32/Kryptik.CSGN, Win32/Kryptik.CSGO, Win32/Kryptik.CSGP, Win32/Kryptik.CSGQ, Win32/Kryptik.CSGR, Win32/Kryptik.CSGS, Win32/Kryptik.CSGT, Win32/Kryptik.CSGU, Win32/Kryptik.CSGV, Win32/PSW.Papras.DF, Win32/PSW.Papras.DP, Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DT, Win32/Reveton.AL, Win32/RiskWare.VBCrypt.EK (2), Win32/RiskWare.VBCrypt.EL, Win32/Spatet.I, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.PYN, Win64/Simda.A

NOD32定義ファイル:10838 (2014/12/07 18:00)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Injector.GQB, MSIL/Injector.GQC, MSIL/Injector.GQD, MSIL/Spy.Agent.BH, Win32/Adware.FileTour.IO, Win32/Adware.LoadMoney.ADG (2), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.NQS, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Glupteba.M, Win32/Injector.BQVM, Win32/Injector.BQVN, Win32/Injector.BQVO, Win32/Injector.BQVP, Win32/Injector.BQVQ, Win32/Injector.BQVR, Win32/Injector.BQVS, Win32/Injector.BQVT, Win32/Injector.BQVU, Win32/Injector.BQVV, Win32/Injector.BQVW, Win32/Kryptik.CSFX, Win32/Kryptik.CSFY, Win32/Kryptik.CSFZ, Win32/Kryptik.CSGA, Win32/Kryptik.CSGB, Win32/Kryptik.CSGC, Win32/Kryptik.CSGD, Win32/Kryptik.CSGE, Win32/Kryptik.CSGF, Win32/Kryptik.CSGG, Win32/Kryptik.CSGH, Win32/Kryptik.CSGI, Win32/Kryptik.CSGJ, Win32/Kryptik.CSGK, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Reveton.AL (4), Win32/Rovnix.N (3), Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Zbot.ACB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO (2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H (2)

NOD32定義ファイル:10837 (2014/12/07 05:08)
MSIL/Bladabindi.BC, MSIL/Injector.GPY (3), MSIL/Injector.GPZ, MSIL/Injector.GQA, MSIL/Kryptik.AQW, MSIL/Kryptik.AQX, MSIL/Stimilik.AS(3), MSIL/Stimilik.CJ, MSIL/Stimilik.CK (2), MSIL/Stimilik.CL(2), NSIS/Injector.BI, PHP/Agent.EY, Win32/Adware.ICLoader.I, Win32/Adware.ICLoader.V, Win32/Adware.LoadMoney.ADF, Win32/Agent.NQS, Win32/Agent.WOX, Win32/Boaxxe.BR, Win32/Delf.NVC, Win32/Farfli.PZ, Win32/Filecoder.DI (2), Win32/Fynloski.AM, Win32/Glupteba.M (2), Win32/Injector.Autoit.BDF, Win32/Injector.BQVF, Win32/Injector.BQVG, Win32/Injector.BQVH, Win32/Injector.BQVI, Win32/Injector.BQVJ, Win32/Injector.BQVK, Win32/Injector.BQVL, Win32/Kelihos.G, Win32/Kryptik.CSFH, Win32/Kryptik.CSFI, Win32/Kryptik.CSFJ, Win32/Kryptik.CSFK, Win32/Kryptik.CSFL, Win32/Kryptik.CSFM, Win32/Kryptik.CSFN (2), Win32/Kryptik.CSFO, Win32/Kryptik.CSFP, Win32/Kryptik.CSFQ, Win32/Kryptik.CSFR, Win32/Kryptik.CSFS, Win32/Kryptik.CSFT, Win32/Kryptik.CSFU, Win32/Kryptik.CSFV, Win32/Kryptik.CSFW, Win32/Neurevt.B (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.Tibia.NIC, Win32/Reveton.AL, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Bebloh.K (2), Win32/Spy.Obator.A (2), Win32/Spy.Obator.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AP, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.H (2), Win32/Trustezeb.K (2)

NOD32定義ファイル:10836 (2014/12/06 22:15)
MSIL/Stimilik.CI, MSIL/TrojanDownloader.Agent.AFK, SWF/Agent.D, Win32/Adware.Cntads.A, Win32/Adware.FileTour.IN, Win32/Adware.LoadMoney.ADE(2), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.WNI, Win32/Dorkbot.B(2), Win32/Filecoder.DA, Win32/Fynloski.AM, Win32/Injector.BQUR, Win32/Injector.BQUS, Win32/Injector.BQUT, Win32/Injector.BQUU, Win32/Injector.BQUV, Win32/Injector.BQUW (2), Win32/Injector.BQUX, Win32/Injector.BQUY, Win32/Injector.BQUZ, Win32/Injector.BQVA, Win32/Injector.BQVB, Win32/Injector.BQVC, Win32/Injector.BQVD, Win32/Injector.BQVE, Win32/Kryptik.CSES, Win32/Kryptik.CSET, Win32/Kryptik.CSEU, Win32/Kryptik.CSEV, Win32/Kryptik.CSEW, Win32/Kryptik.CSEX, Win32/Kryptik.CSEY, Win32/Kryptik.CSEZ, Win32/Kryptik.CSFA, Win32/Kryptik.CSFB, Win32/Kryptik.CSFC, Win32/Kryptik.CSFD, Win32/Kryptik.CSFE, Win32/Kryptik.CSFF, Win32/Kryptik.CSFG, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QBF (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DT(2), Win32/PSW.Papras.DU, Win32/Reveton.AL (2), Win32/Rovnix.N, Win32/Simda.B (2), Win32/Spatet.I, Win32/Spy.Agent.ONL (3), Win32/Spy.Zbot.ACB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanProxy.Delf.NBZ (2)

NOD32定義ファイル:10835 (2014/12/06 18:07)
MSIL/Kryptik.AQV, MSIL/Stimilik.AS, MSIL/TrojanDownloader.Agent.AFK, MSIL/TrojanDropper.Agent.BHS, Win32/Adware.FileTour.IM, Win32/Adware.LoadMoney.ADD (2), Win32/Boaxxe.BR (2), Win32/Glupteba.M, Win32/Injector.BQUF, Win32/Injector.BQUG, Win32/Injector.BQUH, Win32/Injector.BQUI, Win32/Injector.BQUJ, Win32/Injector.BQUK, Win32/Injector.BQUL, Win32/Injector.BQUM, Win32/Injector.BQUN, Win32/Injector.BQUO, Win32/Injector.BQUP, Win32/Injector.BQUQ, Win32/Kelihos.G (3), Win32/Kryptik.CSEL, Win32/Kryptik.CSEM, Win32/Kryptik.CSEN, Win32/Kryptik.CSEO, Win32/Kryptik.CSEP, Win32/Kryptik.CSEQ, Win32/Kryptik.CSER, Win32/Lypserat.A, Win32/Naprat.C, Win32/Neurevt.G (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/Reveton.AL(2), Win32/Rovnix.N (2), Win32/Spy.Zbot.AAQ (7), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Wauchos.AO (2), Win32/TrojanProxy.Agent.NWN, Win32/VB.RSJ

NOD32定義ファイル:10834 (2014/12/06 08:00)
JS/Bondat.A, MSIL/Injector.GPX, MSIL/Stimilik.CH, NSIS/Injector.BH, SWF/TrojanDownloader.Agent.NDG, Win32/Adware.LoadMoney.RM, Win32/Agent.NQS, Win32/Battdil.I, Win32/Delf.SKN, Win32/Emotet.AB (2), Win32/Farfli.DZ, Win32/Injector.BQUB, Win32/Injector.BQUC, Win32/Injector.BQUE, Win32/Kelihos.G, Win32/Kryptik.CSEF, Win32/Kryptik.CSEG, Win32/Kryptik.CSEH, Win32/Kryptik.CSEI, Win32/Kryptik.CSEJ, Win32/Kryptik.CSEK, Win32/ProxyChanger.RU, Win32/ProxyChanger.SW, Win32/PSW.Papras.DT, Win32/Remtasu.U, Win32/Reveton.AL, Win32/Small.NKR, Win32/Spy.Banker.AAPV, Win32/StartPage.AKE, Win32/TrojanDownloader.Banload.UVY (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.J, Win32/Trustezeb.K

NOD32定義ファイル:10833 (2014/12/06 03:59)
Android/Spy.Agent.HN (2), Android/TrojanSMS.Agent.AUG (2), Android/TrojanSMS.Erop.X (2), BAT/Teldoor.U, HTML/Refresh.BD, JS/Bondat.A, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/HackTool.Agent.EO, MSIL/HackTool.Agent.EP, MSIL/Injector.GPV, MSIL/Injector.GPW, MSIL/PSW.Agent.NEX, MSIL/PSW.Steam.FZ, MSIL/TrojanDownloader.Agent.AFH (3), MSIL/TrojanDownloader.Agent.AFI (3), MSIL/TrojanDownloader.Agent.AFJ (3), VBA/TrojanDownloader.Agent.EA (4), VBA/TrojanDownloader.Agent.EB, VBS/Agent.NDH, VBS/Agent.NKP, VBS/Agent.NKQ, VBS/Kryptik.CZ, VBS/TrojanDownloader.Agent.NLV, Win32/AddUser.AN (2), Win32/Adware.LoadMoney.RM, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.NQS(2), Win32/Agent.PTK, Win32/Agent.QTW, Win32/Agent.WOX, Win32/Agent.WQK (2), Win32/Battdil.I (4), Win32/Bicololo.IN (5), Win32/Boaxxe.BR, Win32/Delf.SKF(2), Win32/Delf.SKG (4), Win32/Delf.SKH (2), Win32/Delf.SKI (2), Win32/Delf.SKJ (2), Win32/Delf.SKK (2), Win32/Delf.SKL (2), Win32/Delf.SKM(2), Win32/Dorkbot.B, Win32/Dridex.F, Win32/FakeTool.BB (2), Win32/Farfli.PZ, Win32/Filecoder.W, Win32/Injector.Autoit.BCX, Win32/Injector.BQTI, Win32/Injector.BQTQ, Win32/Injector.BQTR, Win32/Injector.BQTS, Win32/Injector.BQTT, Win32/Injector.BQTU, Win32/Injector.BQTV, Win32/Injector.BQTW, Win32/Injector.BQTX, Win32/Injector.BQTY, Win32/Injector.BQTZ, Win32/Injector.BQUA, Win32/Injector.BQUD, Win32/Kryptik.CSDM, Win32/Kryptik.CSDN, Win32/Kryptik.CSDO, Win32/Kryptik.CSDP, Win32/Kryptik.CSDQ, Win32/Kryptik.CSDR, Win32/Kryptik.CSDS, Win32/Kryptik.CSDT, Win32/Kryptik.CSDU, Win32/Kryptik.CSDV, Win32/Kryptik.CSDW, Win32/Kryptik.CSDX, Win32/Kryptik.CSDY, Win32/Kryptik.CSDZ, Win32/Kryptik.CSEA, Win32/Kryptik.CSEB, Win32/Kryptik.CSEC, Win32/Kryptik.CSED, Win32/Kryptik.CSEE, Win32/Neurevt.B (2), Win32/Poweliks.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU (2), Win32/PSW.QQPass.OSY (2), Win32/Remtasu.Y, Win32/Reveton.AL, Win32/RiskWare.Crypter.BX (2), Win32/Sality.NAQ, Win32/ServStart.JC (2), Win32/Small.NCN (2), Win32/Small.NKR, Win32/Spy.Agent.ONU, Win32/Spy.Banker.ABOX (2), Win32/Spy.Banker.ABOY(2), Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.OSR, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AYY, Win32/TrojanDownloader.Banload.UVW, Win32/TrojanDownloader.Banload.UVX (2), Win32/TrojanDownloader.Delf.SFU, Win32/TrojanDownloader.Delf.SFV (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO (2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NWN, Win32/VB.ODC (2)

NOD32定義ファイル:10832 (2014/12/06 00:08)
Android/Spy.Agent.HM (2), BAT/TrojanDownloader.Agent.NGU (2), JS/ExtenBro.FBook.FC, JS/Kilim.AK (2), Linux/Rootkit.Agent.G (2), MSIL/Agent.PYT, MSIL/Agent.PYU, MSIL/Arcdoor.AO, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.DT (2), MSIL/Injector.GPS, MSIL/Injector.GPT, MSIL/Kryptik.AQU, MSIL/PSW.Agent.OMJ, MSIL/PSW.Steam.FX(2), MSIL/PSW.Steam.FY (2), MSIL/Stimilik.CF, MSIL/Stimilik.CG(2), MSIL/TrojanClicker.Agent.NIT, MSIL/TrojanClicker.Agent.NIU, MSIL/TrojanDownloader.Agent.AFD (2), MSIL/TrojanDownloader.Agent.AFG(3), MSIL/TrojanDropper.Agent.BHO (2), MSIL/TrojanDropper.Agent.BHP(3), MSIL/TrojanDropper.Agent.BHQ (12), MSIL/TrojanDropper.Agent.BHR (2), MSIL/TrojanDropper.Small.CC, VBS/TrojanDownloader.Agent.NLU, Win32/AddUser.AM(2), Win32/Adware.ConvertAd.F (16), Win32/Adware.LoadMoney.ADC (2), Win32/Agent.WQI, Win32/Agent.WQJ, Win32/Battdil.I, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Delf.SKD, Win32/Delf.SKE, Win32/Fynloski.AM, Win32/Injector.Autoit.BDE, Win32/Injector.BQTJ, Win32/Injector.BQTK, Win32/Injector.BQTL, Win32/Injector.BQTM, Win32/Injector.BQTN, Win32/Injector.BQTO, Win32/Injector.BQTP, Win32/Kelihos.G, Win32/Kryptik.CDIU, Win32/Kryptik.CSCV, Win32/Kryptik.CSCW, Win32/Kryptik.CSCX, Win32/Kryptik.CSCY, Win32/Kryptik.CSCZ, Win32/Kryptik.CSDA, Win32/Kryptik.CSDB, Win32/Kryptik.CSDC, Win32/Kryptik.CSDD, Win32/Kryptik.CSDE, Win32/Kryptik.CSDF, Win32/Kryptik.CSDG, Win32/Kryptik.CSDH, Win32/Kryptik.CSDI, Win32/Kryptik.CSDJ, Win32/Kryptik.CSDK, Win32/Kryptik.CSDL, Win32/LockScreen.AVP, Win32/ProxyChanger.RU, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DS, Win32/PSW.QQPass.OSU (2), Win32/PSW.QQPass.OSV (2), Win32/PSW.QQPass.OSW (3), Win32/PSW.QQPass.OSX (2), Win32/Qbot.BG, Win32/Remtasu.Y, Win32/Reveton.AL, Win32/RiskWare.Crypter.BW, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spatet.T (2), Win32/Spy.Agent.ONP, Win32/Spy.Agent.ONV, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.YW, Win32/TaojinStar.G, Win32/Tinba.BA, Win32/TrojanDownloader.Banload.UVU (2), Win32/TrojanDownloader.Banload.UVV, Win32/TrojanDownloader.Delf.SFO (3), Win32/TrojanDownloader.Delf.SFP(2), Win32/TrojanDownloader.Delf.SFQ, Win32/TrojanDownloader.Delf.SFR, Win32/TrojanDownloader.Delf.SFS, Win32/TrojanDownloader.Delf.SFT, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.H, Win32/VB.RSI

NOD32定義ファイル:10831 (2014/12/05 21:20)
Android/Agent.AL (2), Android/Agent.IB, Android/Spy.Agent.HL(2), Android/TrojanDownloader.FakeInst.AG (2), JS/FBook.NBW (2), JS/Kryptik.ATE, Linux/Agent.W, Linux/Chapro.A (2), Linux/DDoS.Agent.AC(2), Linux/DDoS.S, Linux/Exploit.Agent.O, Linux/Exploit.Ptrace.A, Linux/Exploit.Small.AX, Linux/Exploit.Small.AY, Linux/Tsunami.NCD, Linux/Tsunami.NCF, Linux/Tsunami.NCG, Linux/Tsunami.NCH, MSIL/FakeTool.AAU (2), MSIL/Hoax.FakeHack.OK, MSIL/Injector.GPQ, MSIL/Injector.GPR, MSIL/PSW.OnLineGames.ACY (2), MSIL/Stimilik.BH, MSIL/TrojanDownloader.Agent.AFF (2), MSIL/TrojanDownloader.Small.PU(2), MSIL/TrojanDownloader.Tiny.HE, MSIL/TrojanDropper.Agent.BHN (2), MSIL/TrojanDropper.Agent.EJ, PHP/Redirector.S, VBA/TrojanDownloader.Agent.DZ, VBS/Agent.NDH (3), VBS/Kryptik.CY, Win32/Adware.FileTour.IL(2), Win32/Adware.MultiPlug.DZ, Win32/Adware.MultiPlug.EA (2), Win32/Adware.NaviPromo (2), Win32/Agent.WNI, Win32/Autoit.NUG, Win32/Battdil.I, Win32/Boaxxe.BR (2), Win32/ClipBanker.J (2), Win32/Delf.SET, Win32/Delf.SKB, Win32/Delf.SKC, Win32/Dridex.F (3), Win32/Exploit.CVE-2012-0158.KD, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Fynloski.AA (2), Win32/Glupteba.M, Win32/Injector.Autoit.BDC, Win32/Injector.Autoit.BDD (3), Win32/Injector.BQSY, Win32/Injector.BQSZ, Win32/Injector.BQTA, Win32/Injector.BQTB, Win32/Injector.BQTC, Win32/Injector.BQTD, Win32/Injector.BQTE, Win32/Injector.BQTF, Win32/Injector.BQTG, Win32/Injector.BQTH, Win32/Kryptik.CSCC, Win32/Kryptik.CSCD, Win32/Kryptik.CSCE, Win32/Kryptik.CSCF, Win32/Kryptik.CSCG, Win32/Kryptik.CSCH, Win32/Kryptik.CSCI, Win32/Kryptik.CSCJ, Win32/Kryptik.CSCK, Win32/Kryptik.CSCL, Win32/Kryptik.CSCM, Win32/Kryptik.CSCN, Win32/Kryptik.CSCO, Win32/Kryptik.CSCP, Win32/Kryptik.CSCQ, Win32/Kryptik.CSCR, Win32/Kryptik.CSCS, Win32/Kryptik.CSCT, Win32/Kryptik.CSCU, Win32/Lethic.AF, Win32/LockScreen.AJU, Win32/Lurk.AA, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS(2), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU, Win32/PSW.QQPass.OSP (3), Win32/PSW.QQPass.OSQ (2), Win32/PSW.QQPass.OSR (2), Win32/PSW.QQPass.OSS (2), Win32/PSW.QQPass.OST (2), Win32/Rbot, Win32/Remtasu.Y (2), Win32/Reveton.AL(2), Win32/Rovnix.N, Win32/Rozena.IT (4), Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Banbra.OLA (2), Win32/Spy.Bancos.ACP, Win32/Spy.Banker.ABOH, Win32/Spy.Banker.ABOW (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.AYX (3), Win32/TrojanDownloader.Autoit.NWJ(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BH, Win64/Kryptik.HM, Win64/NukeSped.A, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10830 (2014/12/05 18:00)
Android/TrojanSMS.Agent.ALF, Android/TrojanSMS.Agent.AOR, Android/TrojanSMS.Faketaobao.E (2), JS/Agent.NNW (2), MSIL/Injector.GPP, MSIL/NanoCore.B, MSIL/TrojanDownloader.Tiny.HD (3), VBS/Agent.NKO, Win32/Adware.ICLoader.U (2), Win32/Adware.LoadMoney.ADB (2), Win32/Boaxxe.CG(2), Win32/Delf.AKC (2), Win32/Delf.OEH, Win32/Dorkbot.B, Win32/Fynloski.AM, Win32/Injector.BQSO, Win32/Injector.BQSP, Win32/Injector.BQSQ, Win32/Injector.BQSR, Win32/Injector.BQSS, Win32/Injector.BQST, Win32/Injector.BQSU, Win32/Injector.BQSV, Win32/Injector.BQSW, Win32/Injector.BQSX, Win32/Kryptik.CSBR, Win32/Kryptik.CSBS, Win32/Kryptik.CSBT, Win32/Kryptik.CSBU, Win32/Kryptik.CSBV, Win32/Kryptik.CSBW, Win32/Kryptik.CSBX, Win32/Kryptik.CSBY, Win32/Kryptik.CSBZ, Win32/Kryptik.CSCA, Win32/Kryptik.CSCB, Win32/Neurevt.B, Win32/NukeSped.A (6), Win32/ProxyChanger.RU, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Reveton.AL (2), Win32/Rovnix.D, Win32/Rovnix.N (2), Win32/Seeav.G(2), Win32/ServStart.AD, Win32/Spatet.A, Win32/Spy.Banker.ABOD, Win32/TrojanDownloader.Delf.AXH (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AO, Win32/VB.ODB (2), Win32/Wigon.OV, Win64/Rovnix.I

NOD32定義ファイル:10829 (2014/12/05 13:08)
Android/Agent.IG (2), Android/SMForw.FS (2), JS/TrojanDownloader.Agent.NZU, MSIL/Bladabindi.I, MSIL/Bladabindi.O (2), MSIL/Injector.GPO, MSIL/PSW.Agent.OWY, MSIL/PSW.OnLineGames.ACX, Win32/Adware.FileTour.IK (2), Win32/Boaxxe.BR, Win32/Glupteba.M, Win32/Injector.BQSG, Win32/Injector.BQSH, Win32/Injector.BQSI, Win32/Injector.BQSJ, Win32/Injector.BQSK, Win32/Injector.BQSL, Win32/Injector.BQSM, Win32/Injector.BQSN, Win32/Kelihos.G, Win32/Kryptik.CSBL, Win32/Kryptik.CSBM, Win32/Kryptik.CSBN, Win32/Kryptik.CSBO, Win32/Kryptik.CSBP, Win32/Kryptik.CSBQ, Win32/Lethic.AF, Win32/LockScreen.ALE, Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Reveton.AL, Win32/Rovnix.N, Win32/Spatet.A, Win32/Spy.Banker.ABOH, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/StartPage.NQH, Win32/TrojanDownloader.Small.AGX, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10828 (2014/12/05 07:56)
Android/Spy.Agent.HK (2), JS/ExtenBro.FBook.FC (3), MSIL/Bladabindi.Q (2), MSIL/Injector.GPK, MSIL/Injector.GPL, MSIL/Injector.GPM, MSIL/Injector.GPN, MSIL/Kryptik.AQS, MSIL/Kryptik.AQT, NSIS/Injector.BF, NSIS/Injector.BG, Win32/Adware.ICLoader.I, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.WOX, Win32/Emotet.AB, Win32/Injector.BQSD, Win32/Injector.BQSE, Win32/Injector.BQSF, Win32/Kryptik.CSBC, Win32/Kryptik.CSBD, Win32/Kryptik.CSBE, Win32/Kryptik.CSBF, Win32/Kryptik.CSBG, Win32/Kryptik.CSBH, Win32/Kryptik.CSBI, Win32/Kryptik.CSBJ, Win32/Kryptik.CSBK, Win32/LockScreen.AJU (2), Win32/LockScreen.ALE, Win32/LockScreen.AVP, Win32/PSW.Fareit.G, Win32/Qadars.AB, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Spy.Agent.ONU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (3), Win32/Tinba.BA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO

NOD32定義ファイル:10827 (2014/12/05 04:17)
Android/TrojanSMS.YZHC.L (2), BAT/HackAV.K (2), Java/Exploit.Agent.RYW, JS/FBook.NBW (2), JS/Kilim.AJ, JS/TrojanDownloader.Agent.NZT, MSIL/Agent.JD (7), MSIL/Agent.PYS, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/DNSChanger.D, MSIL/HackTool.Crypter.GK, MSIL/HackTool.Crypter.P, MSIL/Hoax.FakeHack.OJ(2), MSIL/Injector.GPJ, MSIL/Kryptik.AQP, MSIL/Spy.Keylogger.ASR, MSIL/Spy.Keylogger.ASS (2), MSIL/Spy.LimitLogger.A, MSIL/StartPage.BC(2), MSIL/Surveyer.BD, MSIL/Tixiker.A, MSIL/TrojanDownloader.Agent.AFC(2), MSIL/TrojanDownloader.Agent.AFD, MSIL/TrojanDownloader.Agent.AFE, MSIL/TrojanDownloader.Tiny.EI, PHP/Redirector.S, VBS/Agent.NDH(4), VBS/Qhost.NAP, Win32/Adware.LoadMoney.ADA, Win32/Agent.PTK, Win32/Agent.WEW, Win32/Agent.WGV, Win32/Agent.WQE, Win32/Agent.WQG (2), Win32/Agent.WQH, Win32/Bamital.GH, Win32/Battdil.I, Win32/Bedep.C(2), Win32/Boaxxe.BR (2), Win32/Delf.OGV, Win32/Delf.OOV (2), Win32/Emotet.AB, Win32/Exploit.CVE-2012-0158.AP, Win32/Filecoder.DI(3), Win32/Fynloski.AA (2), Win32/Injector.BQRW, Win32/Injector.BQRX, Win32/Injector.BQRY, Win32/Injector.BQRZ, Win32/Injector.BQSA, Win32/Injector.BQSB, Win32/Injector.BQSC, Win32/Kryptik.CSAL, Win32/Kryptik.CSAM, Win32/Kryptik.CSAN, Win32/Kryptik.CSAO, Win32/Kryptik.CSAP, Win32/Kryptik.CSAQ, Win32/Kryptik.CSAR, Win32/Kryptik.CSAS, Win32/Kryptik.CSAT, Win32/Kryptik.CSAU, Win32/Kryptik.CSAV, Win32/Kryptik.CSAW, Win32/Kryptik.CSAX, Win32/Kryptik.CSAY, Win32/Kryptik.CSAZ, Win32/Kryptik.CSBA, Win32/Kryptik.CSBB, Win32/MewsSpy.L, Win32/ProxyChanger.SV, Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.QQPass.OSO (2), Win32/Qadars.AB, Win32/Qbot.BG, Win32/Qhost.PKA (2), Win32/QQWare.CA(2), Win32/QQWare.CB (3), Win32/QQWare.CC (2), Win32/Reveton.AL (2), Win32/Rootkit.Agent.NZW, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.ONU, Win32/Spy.Banker.AAPM, Win32/Spy.Banker.ABMH, Win32/Spy.Banker.ABOU, Win32/Spy.Banker.ABOV, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Tiny.NAR, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.SDY (2), Win32/TrojanDownloader.Banload.UVR (2), Win32/TrojanDownloader.Banload.UVS(2), Win32/TrojanDownloader.Banload.UVT (2), Win32/TrojanDownloader.Delf.SFL(2), Win32/TrojanDownloader.Delf.SFM (2), Win32/TrojanDownloader.Delf.SFN(2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Stantinko.O(2), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF(3), Win32/TrojanDownloader.Wauchos.AO (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QWC (2), Win32/VB.RSH

NOD32定義ファイル:10826 (2014/12/04 23:44)
Android/TrojanDropper.Agent.AV, Android/TrojanDropper.Agent.AW, Android/TrojanDropper.Agent.X (2), Android/TrojanSMS.Agent.AUE (2), Android/TrojanSMS.Agent.AUF (2), BAT/BadJoke.AY (2), Linux/Agent.I(3), Linux/Darlloz.D, MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Bladabindi.O (2), MSIL/Injector.GPH, MSIL/Injector.GPI, MSIL/Spy.Agent.AAU (2), MSIL/Spy.Agent.AAV (2), MSIL/Spy.Agent.DX, MSIL/Spy.TzeeBot.F (2), MSIL/Stimilik.CE, MSIL/Stimilik.V, MSIL/TrojanDownloader.Agent.AFB, MSIL/TrojanDownloader.Small.OI, MSIL/TrojanDropper.Agent.BHK, MSIL/TrojanDropper.Agent.BHM, PHP/Agent.EX, VBS/StartPage.NFW, Win32/Adware.ICLoader.T, Win32/Adware.LoadMoney.ACZ, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.WOX, Win32/Agent.WPP, Win32/Agent.WQD, Win32/Agent.WQF (3), Win32/Autoit.NUF (2), Win32/AutoRun.Agent.ANP (8), Win32/Battdil.I(2), Win32/Exploit.CVE-2013-0074.CI (2), Win32/Filecoder.DG (2), Win32/Fynloski.AA, Win32/Glupteba.M (2), Win32/HackTool.Sniffer.D(2), Win32/Injector.BQRI, Win32/Injector.BQRJ, Win32/Injector.BQRK, Win32/Injector.BQRL, Win32/Injector.BQRM, Win32/Injector.BQRN, Win32/Injector.BQRO, Win32/Injector.BQRP, Win32/Injector.BQRQ, Win32/Injector.BQRR, Win32/Injector.BQRS, Win32/Injector.BQRT, Win32/Injector.BQRU, Win32/Injector.BQRV, Win32/Kovter.A, Win32/Kryptik.CRZN, Win32/Kryptik.CRZO, Win32/Kryptik.CRZP, Win32/Kryptik.CRZQ, Win32/Kryptik.CRZR, Win32/Kryptik.CRZS, Win32/Kryptik.CRZT, Win32/Kryptik.CRZU, Win32/Kryptik.CRZV, Win32/Kryptik.CRZW, Win32/Kryptik.CRZX, Win32/Kryptik.CRZY, Win32/Kryptik.CRZZ, Win32/Kryptik.CSAA, Win32/Kryptik.CSAB, Win32/Kryptik.CSAC, Win32/Kryptik.CSAD, Win32/Kryptik.CSAE, Win32/Kryptik.CSAF, Win32/Kryptik.CSAG, Win32/Kryptik.CSAH, Win32/Kryptik.CSAI, Win32/Kryptik.CSAJ, Win32/Kryptik.CSAK, Win32/ProxyChanger.RU, Win32/PSW.Fareit.G, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU (4), Win32/RA-based.NBO, Win32/Remtasu.F, Win32/Remtasu.Y(2), Win32/Reveton.AL, Win32/Rovnix.D, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Agent.ONS (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/Tinba.BA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO (2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NYQ (2), Win32/Trustezeb.J, Win64/Autoit.AC, Win64/Bedep.C, Win64/Kryptik.HL, Win64/Rovnix.I

NOD32定義ファイル:10825 (2014/12/04 20:37)
Android/Spy.Agent.HI (3), Android/Spy.Agent.HJ (2), Android/Spy.GoldenEagle.D, Android/Teap.B (2), Java/Adwind.AE(3), JS/Kilim.AH, JS/Kilim.AI (3), JS/ProxyChanger.AU, Linux/Darlloz.D (2), Linux/Gafgyt.B (2), Linux/Pebble.J.Gen, Linux/Rootkit.Agent.O, Linux/Tsunami.NAL (2), MSIL/Adware.iBryte.M(2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.O, MSIL/FakeTool.AAT(2), MSIL/Injector.GPF, MSIL/Injector.GPG, MSIL/PSW.Agent.OWX (2), MSIL/PSW.OnLineGames.ACW (2), PHP/TrojanDownloader.Agent.AO (2), PHP/WebShell.NAG (3), Win32/Adware.AddLyrics.DI (2), Win32/Adware.Cntads.A(8), Win32/Adware.LoadMoney.ACY (2), Win32/Adware.Pirrit.O(2), Win32/Agent.WQB (2), Win32/Agent.WQC (4), Win32/Autoit.LS, Win32/AutoRun.FlyStudio.ZW (3), Win32/Bedep.C, Win32/Emotet.AB, Win32/Filecoder.DI, Win32/Filecoder.NCN (3), Win32/FlyStudio.OMO (2), Win32/FlyStudio.OMP (2), Win32/FlyStudio.OMQ (2), Win32/Glupteba.M(2), Win32/Injector.BQRC, Win32/Injector.BQRD, Win32/Injector.BQRE, Win32/Injector.BQRF, Win32/Injector.BQRG, Win32/Injector.BQRH, Win32/Kryptik.CRZE, Win32/Kryptik.CRZF, Win32/Kryptik.CRZG, Win32/Kryptik.CRZH, Win32/Kryptik.CRZI, Win32/Kryptik.CRZJ, Win32/Kryptik.CRZK, Win32/Kryptik.CRZL, Win32/Kryptik.CRZM, Win32/Lecna.AL(2), Win32/PSW.Fareit.A, Win32/Qhost.Banker.PJ (3), Win32/Reveton.AL, Win32/RiskWare.GameHack.G (2), Win32/RiskWare.GameHack.H, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Banker.ABOH, Win32/TrojanDownloader.Autoit.NWI (2), Win32/TrojanDownloader.Delf.SFK (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanProxy.Agent.NWN, Win64/Bedep.C, Win64/Kryptik.HK

NOD32定義ファイル:10824 (2014/12/04 17:55)
Android/SMForw.FR (2), Android/Spy.Agent.HH (2), Android/TrojanDownloader.Agent.BR (2), Linux/Darlloz.D (2), Linux/Exploit.Nhttpd.A (2), Linux/Rootkit.Agent.N, MSIL/Agent.PYR, MSIL/Hoax.FakeHack.OI, MSIL/Injector.GPD, MSIL/Injector.GPE, MSIL/Riskware.HackAV.W, MSIL/TrojanDropper.Agent.BHL(2), Win32/Adware.Pirrit.N (2), Win32/Adware.XPAntiSpyware.AH, Win32/Battdil.I, Win32/Bicololo.A (2), Win32/Emotet.AB, Win32/Farfli.BHO(2), Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Injector.Autoit.BCX (2), Win32/Injector.Autoit.BDA, Win32/Injector.Autoit.BDB, Win32/Injector.BQQR, Win32/Injector.BQQS, Win32/Injector.BQQT, Win32/Injector.BQQU, Win32/Injector.BQQV, Win32/Injector.BQQW, Win32/Injector.BQQX, Win32/Injector.BQQY, Win32/Injector.BQQZ, Win32/Injector.BQRA, Win32/Injector.BQRB, Win32/Kryptik.CRYV, Win32/Kryptik.CRYW, Win32/Kryptik.CRYX, Win32/Kryptik.CRYY, Win32/Kryptik.CRYZ, Win32/Kryptik.CRZA, Win32/Kryptik.CRZB, Win32/Kryptik.CRZC, Win32/Kryptik.CRZD, Win32/Neurevt.B(2), Win32/NukeSped.A (3), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU (2), Win32/Reveton.AL (2), Win32/Rovnix.N (2), Win32/Spatet.T, Win32/Spy.Agent.NYU(3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.VB.OPU, Win32/Trustezeb.K

NOD32定義ファイル:10823 (2014/12/04 13:12)
MSIL/Agent.PYR (2), MSIL/Bladabindi.BC (3), MSIL/Injector.GPB, MSIL/Injector.GPC, MSIL/Kryptik.AQR, MSIL/PSW.Agent.OLU, MSIL/Spy.Keylogger.ASR, MSIL/TrojanDownloader.Agent.AEU (2), MSIL/TrojanDownloader.Tiny.GC (2), Win32/AutoRun.Remtasu.E(5), Win32/Boaxxe.BR, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BDTE, Win32/Injector.BPTY, Win32/Injector.BQQJ, Win32/Injector.BQQK, Win32/Injector.BQQL, Win32/Injector.BQQM, Win32/Injector.BQQN, Win32/Injector.BQQO, Win32/Injector.BQQP, Win32/Injector.BQQQ, Win32/Kovter.A, Win32/Kryptik.CRYR, Win32/Kryptik.CRYS, Win32/Kryptik.CRYT, Win32/Kryptik.CRYU, Win32/PSW.Papras.DS, Win32/Remtasu.U, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Sality.NEI, Win32/Simda.B, Win32/TrojanClicker.Agent.NWI, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AO (2), Win32/Trustezeb.K

NOD32定義ファイル:10822 (2014/12/04 07:55)
Java/Exploit.Agent.RYV (2), JS/Kilim.AI (3), MSIL/Bladabindi.BC, MSIL/FakeTool.AAS, MSIL/Injector.GPA, MSIL/TrojanClicker.Agent.NIS, NSIS/Agent.NBK (2), VBS/Agent.NDE (2), Win32/Agent.NQS, Win32/Agent.QTJ, Win32/Alinaos.B, Win32/Battdil.I, Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Glupteba.M (2), Win32/Injector.Autoit.BAO, Win32/Injector.BQQD, Win32/Injector.BQQE, Win32/Injector.BQQF, Win32/Injector.BQQG, Win32/Injector.BQQH, Win32/Injector.BQQI (2), Win32/Kryptik.CRYD, Win32/Kryptik.CRYE, Win32/Kryptik.CRYF, Win32/Kryptik.CRYG, Win32/Kryptik.CRYH, Win32/Kryptik.CRYI, Win32/Kryptik.CRYJ, Win32/Kryptik.CRYK, Win32/Kryptik.CRYL, Win32/Kryptik.CRYM, Win32/Kryptik.CRYN, Win32/Kryptik.CRYO, Win32/Kryptik.CRYP, Win32/Kryptik.CRYQ, Win32/Poweliks.B, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (3), Win32/PSW.Stealer.NAG, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Reveton.AL(3), Win32/Rovnix.N (2), Win32/Spatet.A, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AO, Win32/Virut.NBP

NOD32定義ファイル:10821 (2014/12/04 03:55)
Android/Agent.IF (2), Android/Spy.Agent.HG (2), Android/TrojanSMS.Agent.AUD(6), Java/Agent.GK (2), JS/ExtenBro.FBook.FD (2), JS/Kilim.AG (2), JS/Kilim.AH, JS/Kryptik.ATC, MSIL/Adware.Colooader.B, MSIL/Agent.PVG, MSIL/Bladabindi.BC, MSIL/Bladabindi.BF (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.BN, MSIL/Bladabindi.F (3), MSIL/HackTool.Agent.EM (2), MSIL/HackTool.Agent.EN, MSIL/HackTool.Logger.A, MSIL/Injector.GOZ, MSIL/Kryptik.AQO, MSIL/Kryptik.AQQ, MSIL/Riskware.Crypter.CN (2), MSIL/Spy.TzeeBot.C (3), MSIL/Spy.TzeeBot.D (8), MSIL/Spy.TzeeBot.E (2), MSIL/Stimilik.CD, MSIL/TrojanDownloader.Agent.AEU, NSIS/Injector.BD, Perl/Spy.POSCardStealer.C (3), VBS/Agent.NDH (3), Win32/Adware.LoadMoney.ACX, Win32/Adware.Navegaki.D (2), Win32/Adware.Vonteera.L (2), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.QKJ, Win32/Agent.WOX, Win32/Delf.AKB, Win32/Delf.SIP (2), Win32/Emotet.AB, Win32/Farfli.BHN(2), Win32/Farfli.PZ (2), Win32/Filecoder.DI, Win32/Filecoder.NCT, Win32/FlyStudio.OMM (2), Win32/FlyStudio.OMN (3), Win32/Glupteba.M(2), Win32/Hupigon.NKQ, Win32/Hyndeks.AA, Win32/Injector.BQPV, Win32/Injector.BQPW, Win32/Injector.BQPX, Win32/Injector.BQPY, Win32/Injector.BQPZ, Win32/Injector.BQQA, Win32/Injector.BQQB, Win32/Injector.BQQC, Win32/Kelihos.G, Win32/Kryptik.CRXJ, Win32/Kryptik.CRXK, Win32/Kryptik.CRXL, Win32/Kryptik.CRXM, Win32/Kryptik.CRXN, Win32/Kryptik.CRXO, Win32/Kryptik.CRXP, Win32/Kryptik.CRXQ, Win32/Kryptik.CRXR, Win32/Kryptik.CRXS, Win32/Kryptik.CRXT (2), Win32/Kryptik.CRXU, Win32/Kryptik.CRXV, Win32/Kryptik.CRXW, Win32/Kryptik.CRXX, Win32/Kryptik.CRXY, Win32/Kryptik.CRXZ, Win32/Kryptik.CRYA, Win32/Kryptik.CRYB, Win32/Kryptik.CRYC, Win32/LockScreen.AVP, Win32/Parite.C, Win32/Pidgeon.B (2), Win32/ProxyChanger.RU, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (4), Win32/PSW.Papras.DU, Win32/PSW.Steam.NCG, Win32/Qbot.BG, Win32/Reveton.AL, Win32/Simda.B, Win32/Skintrim.OC, Win32/Spy.Banker.ABEY, Win32/Spy.Banker.ABOH, Win32/Spy.FlyStudio.NAU(3), Win32/Spy.FlyStudio.NAV (2), Win32/Spy.FlyStudio.NAW(2), Win32/Spy.FlyStudio.NAX (2), Win32/Spy.FlyStudio.NAY (2), Win32/Spy.KeyLogger.OSQ (2), Win32/Spy.KeyLogger.OST, Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.ABA, Win32/Tinba.AW, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Speccom.B (2), Win32/TrojanDownloader.VB.QPR, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.OPZ (2), Win32/Virlock.G

NOD32定義ファイル:10820 (2014/12/04 00:17)
Android/FakeApp.U (3), Android/TrojanDropper.Agent.AQ, Android/TrojanDropper.Agent.AU (2), Android/TrojanSMS.Agent.AUC (2), Android/TrojanSMS.Agent.AUD (3), Android/TrojanSMS.YZHC.K (2), BAT/Agent.NZM, BAT/Agent.NZN (2), BAT/Filecoder.Q (3), BAT/TrojanDownloader.Agent.NGT(2), JS/Bondat.A (2), JS/ExtenBro.FBook.FC, JS/Spy.Banker.AR(2), Linux/Bew.A, Linux/Exploit.Agent.K, Linux/Exploit.Agent.L(2), Linux/Exploit.Agent.M (2), Linux/Exploit.Agent.N (2), Linux/Exploit.CVE-2005-0001.A, Linux/Exploit.CVE-2009-3002.B(2), Linux/Exploit.CVE-2013-2094.D, Linux/Exploit.Small.AB (2), Linux/Exploit.Small.AV, Linux/Exploit.Small.AW, Linux/Exploit.Small.Z, Linux/Flooder.Agent.AG (3), Linux/Gafgyt.B, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/FakeTool.AAR(2), MSIL/Flooder.Email.CH, MSIL/HackTool.Agent.AG, MSIL/HackTool.Agent.EL(4), MSIL/HackTool.Agent.EM, MSIL/HackTool.FakeBot.V, MSIL/Hoax.FakeHack.OG, MSIL/Hoax.FakeHack.OH (2), MSIL/Injector.GOX, MSIL/Injector.GOY, MSIL/Kryptik.AQL, MSIL/Kryptik.AQM, MSIL/Kryptik.AQN, MSIL/PSW.Facebook.EE, MSIL/PSW.FakeSkype.F, MSIL/PSW.OnLineGames.ACV (2), MSIL/SpamTool.Skype.S, MSIL/Spy.Agent.DX (2), MSIL/Spy.Keylogger.ASQ (2), MSIL/Spy.TzeeBot.C(7), MSIL/TrojanClicker.Agent.NIR, MSIL/TrojanDownloader.Small.PS(2), MSIL/TrojanDownloader.Small.PT (2), MSIL/TrojanDropper.Agent.BHJ(2), MSIL/TrojanDropper.Agent.BHK (2), MSIL/TrojanDropper.Small.CC, PHP/Exploit.Agent.NAC, PHP/TrojanDownloader.Agent.AN (2), VBS/Agent.NDH, Win32/AddUser.AL (3), Win32/Adware.ICLoader.S, Win32/Adware.LoadMoney.ACW(2), Win32/Adware.NaviPromo.AG (4), Win32/Agent.QTV (2), Win32/Agent.WGV, Win32/Agent.WPY, Win32/Autoit.LR, Win32/Battdil.I, Win32/Bflient, Win32/Delf.AKB (2), Win32/Emotet.AB, Win32/Exploit.CVE-2014-6332.C, Win32/Farfli.BHM (2), Win32/Filecoder.CQ, Win32/Filecoder.DG, Win32/FlyStudio.OMK (3), Win32/FlyStudio.OML (2), Win32/Fynloski.AA, Win32/Injector.BQPN, Win32/Injector.BQPO, Win32/Injector.BQPP, Win32/Injector.BQPQ, Win32/Injector.BQPS, Win32/Injector.BQPT, Win32/Injector.BQPU, Win32/Kryptik.CRWR, Win32/Kryptik.CRWS, Win32/Kryptik.CRWT, Win32/Kryptik.CRWU, Win32/Kryptik.CRWV, Win32/Kryptik.CRWW, Win32/Kryptik.CRWX, Win32/Kryptik.CRWY, Win32/Kryptik.CRWZ, Win32/Kryptik.CRXA, Win32/Kryptik.CRXB, Win32/Kryptik.CRXC, Win32/Kryptik.CRXD, Win32/Kryptik.CRXE, Win32/Kryptik.CRXF, Win32/Kryptik.CRXG, Win32/Kryptik.CRXH, Win32/Kryptik.CRXI, Win32/Neurevt.G, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DS, Win32/PSW.QQPass.OSM (3), Win32/PSW.QQPass.OSN(3), Win32/PSW.Steam.NBK (2), Win32/PSW.VB.NIS, Win32/Reveton.AL, Win32/Rovnix.N, Win32/Skintrim.OA, Win32/Skintrim.OB, Win32/Spatet.A, Win32/Spy.KeyLogger.OSS, Win32/Spy.Ranbyus.K, Win32/Spy.Sekur.A, Win32/Spy.Usteal.C, Win32/Spy.VB.NZG, Win32/Spy.Zbot.AAQ, Win32/Tinba.AW(2), Win32/Tinba.BA, Win32/TrojanDownloader.Autoit.NWH (2), Win32/TrojanDownloader.Banload.UVO (4), Win32/TrojanDownloader.Banload.UVP(2), Win32/TrojanDownloader.Banload.UVQ, Win32/TrojanDownloader.Delf.ATA(4), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H (3), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYP

NOD32定義ファイル:10819 (2014/12/03 20:50)
Android/Agent.IE (2), Android/Spy.Banker.BG (2), Android/TrojanDropper.Agent.AT (2), BAT/RA-based.AZ (4), BAT/Starter.NCA, HTML/Phishing.Gen, JS/Exploit.Agent.NID, Linux/Bew.A, Linux/Exploit.Agent.J(2), Linux/Exploit.CVE-2009-2698.E, Linux/Exploit.CVE-2009-2698.F (3), Linux/Exploit.CVE-2009-2908.A (2), Linux/Exploit.Small.AU, Linux/Gafgyt.B(8), MSIL/Bladabindi.BC, MSIL/FakeTool.AAQ (2), MSIL/Filecoder.L (2), MSIL/Injector.GOW, MSIL/Kryptik.AQK, MSIL/LockScreen.MQ (2), MSIL/NanoCore.B(3), MSIL/PSW.Agent.OWV (4), MSIL/PSW.Agent.OWW, MSIL/PSW.OnLineGames.ACU(2), MSIL/Riskware.Crypter.CM, MSIL/Spy.Agent.JG (2), MSIL/Spy.Keylogger.ASP(2), MSIL/Stimilik.BB, MSIL/TrojanDownloader.Tiny.HA (2), MSIL/TrojanDownloader.Tiny.HB, MSIL/TrojanDropper.Agent.BBO, MSIL/TrojanDropper.Agent.BHI, PHP/Exploit.Agent.NAC, REG/Agent.AK, VBS/Agent.NGY (4), Win32/Adware.FileTour.IJ (2), Win32/Adware.NaviPromo.AG(2), Win32/Adware.Vonteera.J, Win32/Adware.Vonteera.L (3), Win32/Agent.WGV, Win32/Agent.WOX (2), Win32/Agent.WQA, Win32/Agent.WSZ (2), Win32/AutoRun.VB.BJD, Win32/Boaxxe.BR, Win32/Emotet.AB, Win32/FakeTool.BA, Win32/Filecoder.DI, Win32/FlyStudio.OMH (2), Win32/FlyStudio.OMI (3), Win32/FlyStudio.OMJ (2), Win32/Fynloski.AA, Win32/Injector.Autoit.BCX, Win32/Injector.Autoit.BCZ, Win32/Injector.BQPF, Win32/Injector.BQPG, Win32/Injector.BQPH, Win32/Injector.BQPI, Win32/Injector.BQPJ, Win32/Injector.BQPK, Win32/Injector.BQPL, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CRWE, Win32/Kryptik.CRWF, Win32/Kryptik.CRWG, Win32/Kryptik.CRWH, Win32/Kryptik.CRWI, Win32/Kryptik.CRWJ, Win32/Kryptik.CRWK, Win32/Kryptik.CRWL, Win32/Kryptik.CRWM, Win32/Kryptik.CRWN, Win32/Kryptik.CRWO, Win32/Kryptik.CRWP, Win32/Kryptik.CRWQ, Win32/LockScreen.BKM (2), Win32/PSW.Papras.DS(2), Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/PSW.QQPass.OSK, Win32/PSW.QQPass.OSL (5), Win32/Regil.AP (2), Win32/Reveton.AL, Win32/RiskWare.VBCrypt.EJ, Win32/Rovnix.H, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Agent.NYU (3), Win32/Spy.Banker.ABOT, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Small.AGX, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z, Win32/VB.OMH, Win64/Adware.Vonteera.A

NOD32定義ファイル:10818 (2014/12/03 17:43)
Android/Spy.Agent.HF (2), Android/Spy.Banker.BF (2), Android/TrojanDropper.Agent.AS (2), Java/Exploit.Agent.RYU, Java/Exploit.CVE-2013-2465.ME, JS/Exploit.Agent.NIC, JS/Exploit.Pdfka.QMU, JS/Kryptik.TB, Linux/Exploit.Agent.I (2), Linux/Exploit.CVE-2009-2692.D (2), Linux/Exploit.Small.Z (2), Linux/Gafgyt.A, Linux/Gafgyt.B (9), Linux/Gafgyt.E(6), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F, MSIL/Injector.GOP, MSIL/Injector.GOQ, MSIL/Injector.GOR, MSIL/Injector.GOS, MSIL/Injector.GOT, MSIL/Injector.GOU, MSIL/Injector.GOV, SWF/Exploit.ExKit.H, Win32/Adware.LoadMoney.ACV (2), Win32/Emotet.AB, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BQOP, Win32/Injector.BQOQ, Win32/Injector.BQOR, Win32/Injector.BQOS, Win32/Injector.BQOT, Win32/Injector.BQOU, Win32/Injector.BQOV, Win32/Injector.BQOW, Win32/Injector.BQOX, Win32/Injector.BQOY, Win32/Injector.BQOZ, Win32/Injector.BQPA, Win32/Injector.BQPB, Win32/Injector.BQPC, Win32/Injector.BQPD, Win32/Injector.BQPE, Win32/Kryptik.CRVV, Win32/Kryptik.CRVW, Win32/Kryptik.CRVX, Win32/Kryptik.CRVY, Win32/Kryptik.CRVZ, Win32/Kryptik.CRWA, Win32/Kryptik.CRWB, Win32/Kryptik.CRWC, Win32/Kryptik.CRWD, Win32/LockScreen.AQE, Win32/Neurevt.F, Win32/PSW.QQPass.OSK (2), Win32/Remtasu.F, Win32/Reveton.AL (2), Win32/Rovnix.N (3), Win32/Spatet.I, Win32/Spy.KeyLogger.ODN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (8), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Autoit.NWG(2), Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO(2), Win32/TrojanDropper.VB.OPU (2), Win32/Trustezeb.K, Win32/VB.OCZ (2), Win64/Kryptik.HJ, Win64/PSW.Papras.AK

NOD32定義ファイル:10817 (2014/12/03 13:28)
MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BB, MSIL/Bladabindi.F(3), MSIL/Kryptik.AQH, MSIL/Kryptik.AQI, MSIL/Kryptik.AQJ, MSIL/TrojanDownloader.Tiny.GZ, Win32/Adware.FileTour.II (2), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.WPZ (2), Win32/Delf.OEH, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.BQOL, Win32/Injector.BQOM, Win32/Injector.BQON, Win32/Injector.BQOO, Win32/Kryptik.CRVO, Win32/Kryptik.CRVP, Win32/Kryptik.CRVQ, Win32/Kryptik.CRVR, Win32/Kryptik.CRVS, Win32/Kryptik.CRVT, Win32/Kryptik.CRVU, Win32/Neurevt.G, Win32/PSW.Papras.DT (2), Win32/Remtasu.S, Win32/Rovnix.N (3), Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.VB.QPQ, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10816 (2014/12/03 08:24)
MSIL/Agent.PVG (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/FakeTool.AAP, MSIL/Injector.GON, MSIL/Injector.GOO, MSIL/Kryptik.AQG, MSIL/PSW.Steam.DL, MSIL/Spy.LimitLogger.A, VBA/TrojanDownloader.Agent.DY, Win32/Agent.PTK, Win32/Agent.TUM, Win32/Agent.WGV, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Filecoder.NCS, Win32/Fleercivet.AA, Win32/Fynloski.AA, Win32/Injector.BQOF, Win32/Injector.BQOG, Win32/Injector.BQOH, Win32/Injector.BQOI, Win32/Injector.BQOJ, Win32/Injector.BQOK, Win32/Kovter.A, Win32/Kryptik.CRVC, Win32/Kryptik.CRVD, Win32/Kryptik.CRVE, Win32/Kryptik.CRVF, Win32/Kryptik.CRVG, Win32/Kryptik.CRVH, Win32/Kryptik.CRVI, Win32/Kryptik.CRVJ, Win32/Kryptik.CRVK, Win32/Kryptik.CRVL, Win32/Kryptik.CRVM, Win32/Kryptik.CRVN, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT (3), Win32/PSW.Papras.DU, Win32/Remtasu.Y, Win32/Reveton.AL (3), Win32/Rovnix.N, Win32/Rovnix.X, Win32/Sality.NAQ, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AABH, Win32/Spy.Banker.ABOH, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Tagak.O, Win32/Tinba.BA, Win32/TrojanDownloader.Banload.UTV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AGX, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10815 (2014/12/03 04:05)
Android/FakeAV.N (2), Android/TrojanSMS.Agent.AUB (2), JS/Bondat.A, JS/Kilim.AF, JS/TrojanDownloader.Agent.NZP, Linux/Turla.A (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/PSW.Agent.OWT, MSIL/PSW.Agent.OWU, MSIL/PSW.OnLineGames.ACS (2), MSIL/PSW.OnLineGames.ACT, MSIL/Stimilik.CC, MSIL/TrojanClicker.Small.NAS, NSIS/TrojanDownloader.Chindo.L, VBS/Agent.NKN (2), Win32/Agent.PTK, Win32/Agent.QTU, Win32/Agent.VPS, Win32/Agent.WGV, Win32/Battdil.I, Win32/Hoax.FakeHack.AE, Win32/Injector.BQOC, Win32/Injector.BQOD, Win32/Injector.BQOE, Win32/Kryptik.CRUM, Win32/Kryptik.CRUN, Win32/Kryptik.CRUO, Win32/Kryptik.CRUP, Win32/Kryptik.CRUQ, Win32/Kryptik.CRUR, Win32/Kryptik.CRUS, Win32/Kryptik.CRUT, Win32/Kryptik.CRUU, Win32/Kryptik.CRUV, Win32/Kryptik.CRUW, Win32/Kryptik.CRUX, Win32/Kryptik.CRUY, Win32/Kryptik.CRUZ, Win32/Kryptik.CRVA, Win32/Kryptik.CRVB, Win32/Packed.Themida.ABQ, Win32/Packed.Themida.ABR, Win32/Packed.Themida.ABS, Win32/Poweliks.B, Win32/PSW.Papras.DR (3), Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DU(3), Win32/PSW.QQPass.OSJ (2), Win32/Qbot.BG (2), Win32/Reveton.AK, Win32/Reveton.AL, Win32/Spy.Banker.ABOR (2), Win32/Spy.Zbot.ACB(2), Win32/Tinba.AW (3), Win32/TrojanDownloader.Autoit.NWF (2), Win32/TrojanDownloader.Banload.UVL (2), Win32/TrojanDownloader.Banload.UVM(3), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10814 (2014/12/02 23:53)
Android/TrojanDropper.Agent.AR (2), Java/Adwind.AD (2), Java/JRat.E, JS/Kilim.AE, JS/Kilim.AF (3), Linux/Exploit.Agent.H, Linux/Exploit.CVE-2009-2267.B, Linux/Exploit.CVE-2009-3002.A (2), Linux/Exploit.Small.I (2), Linux/Gafgyt.A (22), Linux/Gafgyt.B (52), Linux/Gafgyt.C (12), Linux/Gafgyt.D, Linux/Hydra.B, MSIL/Agent.PXO, MSIL/Bladabindi.BW, MSIL/Bladabindi.O, MSIL/CoinMiner.QJ, MSIL/CoinMiner.QK, MSIL/CoinMiner.QL, MSIL/FakeTool.AAO, MSIL/Injector.GOM, MSIL/Kryptik.AQF, MSIL/PSW.Agent.OWS (2), MSIL/PSW.Steam.FW, MSIL/Spy.Agent.AAT, MSIL/Spy.Agent.DX, MSIL/TrojanClicker.Agent.NIQ(2), MSIL/TrojanClicker.Agent.NIR (2), MSIL/TrojanDropper.Agent.BHH, PHP/WebShell.NCE, VBS/CoinMiner.CJ (2), Win32/Adware.AddLyrics.DH(2), Win32/Adware.FileTour.IH, Win32/Adware.ICLoader.R, Win32/Adware.LoadMoney.ACT, Win32/Adware.LoadMoney.ACU (2), Win32/Agent.WNI, Win32/Agent.WPY (4), Win32/Autoit.LQ, Win32/Battdil.I, Win32/Delf.AJZ, Win32/Delf.SKA (3), Win32/Emotet.AB (2), Win32/Filecoder.DI, Win32/FlyStudio.OME (3), Win32/FlyStudio.OMF (2), Win32/FlyStudio.OMG(2), Win32/Fynloski.AM, Win32/Injector.BQNN, Win32/Injector.BQNO, Win32/Injector.BQNP, Win32/Injector.BQNQ, Win32/Injector.BQNR, Win32/Injector.BQNS, Win32/Injector.BQNT, Win32/Injector.BQNU, Win32/Injector.BQNV, Win32/Injector.BQNW, Win32/Injector.BQNX, Win32/Injector.BQNY, Win32/Injector.BQNZ, Win32/Injector.BQOA, Win32/Injector.BQOB, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CRTZ, Win32/Kryptik.CRUA, Win32/Kryptik.CRUB, Win32/Kryptik.CRUC, Win32/Kryptik.CRUD, Win32/Kryptik.CRUE, Win32/Kryptik.CRUF, Win32/Kryptik.CRUG, Win32/Kryptik.CRUH, Win32/Kryptik.CRUI, Win32/Kryptik.CRUJ, Win32/Kryptik.CRUK, Win32/Kryptik.CRUL, Win32/LockScreen.BKL, Win32/Packed.Armadillo.AAE, Win32/Packed.Themida.ABL, Win32/Packed.Themida.ABM, Win32/Packed.Themida.ABN, Win32/Packed.Themida.ABO, Win32/Packed.Themida.ABP, Win32/Plugax.O(6), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DR, Win32/PSW.QQPass.OSH (3), Win32/PSW.QQPass.OSI (2), Win32/RA-based.NBM, Win32/Reveton.AK (2), Win32/Rovnix.D, Win32/Rovnix.N (2), Win32/Sensode.Z(2), Win32/Spatet.I, Win32/Spy.Banker.ABOD (2), Win32/Spy.Banker.ABON (4), Win32/Spy.Banker.ABOQ (2), Win32/Spy.Zbot.AAQ (7), Win32/TaojinStar.H (2), Win32/TrojanClicker.Agent.NWL (10), Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Delf.SFI(3), Win32/TrojanDownloader.Delf.SFJ (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.H (2), Win32/Videspra.AN, Win32/Virlock.F, Win32/Virut.NEO, Win64/Bedep.C, Win64/Fleercivet.AA (2), Win64/Kryptik.HH, Win64/Kryptik.HI, Win64/Rovnix.I

NOD32定義ファイル:10813 (2014/12/02 21:08)
Android/Obad.H (2), Android/Spy.Agent.HE (2), Android/TrojanDropper.Agent.AQ(2), Android/TrojanSMS.Agent.ATZ, Android/TrojanSMS.Agent.AUA (2), Android/TrojanSMS.Agent.YW, HTML/FakeAlert.AI, JS/Exploit.Pdfka.QMS, JS/Exploit.Pdfka.QMT, JS/Kilim.AD, JS/TrojanDownloader.Agent.NZP, Linux/Agent.Y (3), Linux/Flooder.Agent.AF (2), MSIL/Bladabindi.F, MSIL/FakeTool.AAN (2), MSIL/Injector.GOL, MSIL/PSW.Agent.OWR, MSIL/PSW.OnLineGames.ACP, MSIL/PSW.OnLineGames.ACQ, MSIL/PSW.OnLineGames.ACR, MSIL/TrojanDownloader.Agent.AFA (2), MSIL/TrojanDownloader.Small.PR (2), MSIL/TrojanDownloader.Tiny.AS, Perl/Flooder.Agent.B, Win32/Adware.FileTour.IG(2), Win32/Adware.LoadMoney.ACT, Win32/Adware.PennyBee.B, Win32/Agent.NQS, Win32/Agent.PXV, Win32/Agent.VPS (7), Win32/Agent.WOG, Win32/Agent.WOX, Win32/Boaxxe.BR, Win32/CoinMiner.SU (3), Win32/DataStealer.M (2), Win32/Dianti.B (3), Win32/Exploit.CVE-2009-3129.CD, Win32/Filecoder.DI, Win32/Fleercivet.AA (3), Win32/Injector.BQNG, Win32/Injector.BQNH, Win32/Injector.BQNI, Win32/Injector.BQNJ, Win32/Injector.BQNK, Win32/Injector.BQNL, Win32/Injector.BQNM, Win32/Ixeshe.A, Win32/Ixeshe.S(2), Win32/Kryptik.CRTQ, Win32/Kryptik.CRTR, Win32/Kryptik.CRTS, Win32/Kryptik.CRTT, Win32/Kryptik.CRTU, Win32/Kryptik.CRTV, Win32/Kryptik.CRTW, Win32/Kryptik.CRTX, Win32/Kryptik.CRTY, Win32/Neurevt.B, Win32/PSW.Papras.DP, Win32/PSW.QQPass.OSD (3), Win32/PSW.QQPass.OSE (2), Win32/PSW.QQPass.OSF (2), Win32/PSW.QQPass.OSG(2), Win32/Reveton.AK, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Banker.ABOH, Win32/Spy.Delf.PWV (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AXD, Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDropper.Agent.QWB(2), Win32/Trustezeb.J, Win32/Trustezeb.K (2), Win64/Dianti.B (2), Win64/Fleercivet.AA

NOD32定義ファイル:10812 (2014/12/02 18:11)
Android/Koler.P (2), Android/TrojanSMS.Agent.ATZ, Linux/Agent.AZ (2), Linux/Agent.I, SWF/Exploit.CVE-2014-1776.C (4), SWF/Exploit.CVE-2014-1776.D(12), VBS/Netlog.F, VBS/Netlog.H, Win32/Adware.LoadMoney.ACS(2), Win32/Agent.QTT (4), Win32/AutoRun.Remtasu.E, Win32/Bandok.AV, Win32/Delf.OGV, Win32/Dorkbot.B (2), Win32/Emotet.AB, Win32/Filecoder.DG, Win32/Filecoder.DV, Win32/Injector.BQMP, Win32/Injector.BQMQ, Win32/Injector.BQMR, Win32/Injector.BQMS, Win32/Injector.BQMT, Win32/Injector.BQMU, Win32/Injector.BQMV, Win32/Injector.BQMW, Win32/Injector.BQMX, Win32/Injector.BQMY, Win32/Injector.BQMZ, Win32/Injector.BQNA, Win32/Injector.BQNB, Win32/Injector.BQNC, Win32/Injector.BQND, Win32/Injector.BQNE, Win32/Injector.BQNF, Win32/Kryptik.CRTG, Win32/Kryptik.CRTI, Win32/Kryptik.CRTJ, Win32/Kryptik.CRTK, Win32/Kryptik.CRTL, Win32/Kryptik.CRTM, Win32/Kryptik.CRTN, Win32/Kryptik.CRTO, Win32/Kryptik.CRTP, Win32/LockScreen.BHI (3), Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Steam.NBJ, Win32/PSW.Steam.NBK, Win32/PSW.Tibia.NIC, Win32/Rovnix.N (2), Win32/Rovnix.X, Win32/Spatet.I, Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/TrojanDownloader.Agent.AYI, Win32/TrojanDownloader.Agent.AYM (2), Win32/TrojanDownloader.Delf.AIK(2), Win32/TrojanDownloader.Small.AGX, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO, Win32/Trustezeb.K

NOD32定義ファイル:10811 (2014/12/02 13:35)
MSIL/Bladabindi.BC (4), MSIL/HackTool.Crypter.GJ, MSIL/Injector.GOK, MSIL/Kryptik.AQE, MSIL/TrojanDownloader.Agent.AEZ, MSIL/TrojanDownloader.Tiny.GY, Win32/Adware.FileTour.IF (2), Win32/Agent.VQJ, Win32/Agent.WOX, Win32/Boaxxe.BR, Win32/Glupteba.M, Win32/Injector.BQMJ, Win32/Injector.BQMK, Win32/Injector.BQML, Win32/Injector.BQMM, Win32/Injector.BQMN, Win32/Injector.BQMO, Win32/Kelihos.G, Win32/Kryptik.CRSY, Win32/Kryptik.CRSZ, Win32/Kryptik.CRTA, Win32/Kryptik.CRTB, Win32/Kryptik.CRTC, Win32/Kryptik.CRTD, Win32/Kryptik.CRTE, Win32/Kryptik.CRTF, Win32/Qbot.BG, Win32/Reveton.AK, Win32/Rovnix.N (2), Win32/Rovnix.X, Win32/Simda.B, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AXU, Win32/TrojanDownloader.Wauchos.AO (2), Win32/Trustezeb.K

NOD32定義ファイル:10810 (2014/12/02 08:30)
HTML/Refresh.BM, JS/Bondat.A (2), MSIL/Injector.GOJ, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Banload.BB, Win32/Adware.FileTour.ID (4), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.WOX, Win32/Battdil.I (2), Win32/Delf.OEH, Win32/Emotet.AB, Win32/Filecoder.NCR, Win32/Injector.BQME, Win32/Injector.BQMF, Win32/Injector.BQMG, Win32/Injector.BQMH, Win32/Injector.BQMI, Win32/Kovter.A (4), Win32/Kryptik.CRSR, Win32/Kryptik.CRSS, Win32/Kryptik.CRST, Win32/Kryptik.CRSU, Win32/Kryptik.CRSV, Win32/Kryptik.CRSW, Win32/Kryptik.CRSX, Win32/Neurevt.B, Win32/Patched.NFN, Win32/PSW.Papras.DT, Win32/Reveton.AK, Win32/Rovnix.X, Win32/Spatet.A, Win32/Spy.Banker.AAOV, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.H (3), Win32/Trustezeb.K

NOD32定義ファイル:10809 (2014/12/02 04:54)
ASP/Ace.D, J2ME/TrojanSMS.Agent.EL (2), Java/Adwind.AD (5), Java/Exploit.Agent.RYT (2), JS/Agent.NOH (2), JS/Agent.NOI, Linux/Tsunami.NCF (2), MSIL/Agent.PYO (12), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.DS (2), MSIL/Injector.GOH, MSIL/Injector.GOI, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Agent.AEY, NSIS/TrojanDownloader.Agent.NRQ, OSX/Adware.Spigot.A, OSX/Adware.VSearch.A(11), PDF/Exploit.Pidief.AAH, PHP/Agent.NEN, Win32/Adware.ICLoader.Q, Win32/Adware.LoadMoney.RM, Win32/Adware.PicColor, Win32/Adware.PicColor.G, Win32/Adware.Pirrit.M (2), Win32/Agent.WNI, Win32/Agent.WOX, Win32/Agent.WPV (4), Win32/Agent.WPW (2), Win32/Autoit.NUE, Win32/Battdil.I (4), Win32/Boaxxe.BR, Win32/Delf.NXS, Win32/Delf.OGV, Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Exploit.CVE-2009-3129.CC, Win32/Filecoder.NCR, Win32/Fynloski.AA (2), Win32/Injector.Autoit.BAO, Win32/Injector.BQLQ, Win32/Injector.BQLR, Win32/Injector.BQLS, Win32/Injector.BQLT, Win32/Injector.BQLU, Win32/Injector.BQLV, Win32/Injector.BQLW, Win32/Injector.BQLX, Win32/Injector.BQLY, Win32/Injector.BQLZ, Win32/Injector.BQMA, Win32/Injector.BQMB, Win32/Injector.BQMC, Win32/Injector.BQMD, Win32/Kryptik.CRRZ, Win32/Kryptik.CRSA, Win32/Kryptik.CRSB, Win32/Kryptik.CRSC, Win32/Kryptik.CRSD, Win32/Kryptik.CRSE, Win32/Kryptik.CRSF, Win32/Kryptik.CRSG, Win32/Kryptik.CRSH, Win32/Kryptik.CRSI, Win32/Kryptik.CRSJ, Win32/Kryptik.CRSK, Win32/Kryptik.CRSL, Win32/Kryptik.CRSM, Win32/Kryptik.CRSN, Win32/Kryptik.CRSO, Win32/Kryptik.CRSP, Win32/Kryptik.CRSQ, Win32/LockScreen.AVP (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Reveton.AK (3), Win32/Rootkit.BlackEnergy.BD (4), Win32/Rovnix.N, Win32/Scieron.W (6), Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.OLJ, Win32/Spy.KeyLogger.OSP, Win32/Spy.Tuscas.F, Win32/Spy.VB.NZF(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/StartPage.AKC, Win32/Stimilik.AA, Win32/Tinba.AW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TXZ, Win32/TrojanDownloader.Banload.UUP, Win32/TrojanDownloader.Banload.UVJ (2), Win32/TrojanDownloader.Banload.UVK, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10808 (2014/12/02 00:25)
Android/GGSmart.E (2), Android/SMForw.FQ (2), Android/TrojanDownloader.FakeInst.AF (2), Android/TrojanSMS.Agent.ATY (2), BAT/ProxyChanger.T (2), HTML/Ransom.AT, HTML/Ransom.AU, JS/DNSChanger.B, JS/TrojanDownloader.Agent.NZP, JS/TrojanDownloader.Agent.NZS, Linux/Agent.AV(5), Linux/Exploit.CVE-2005-4605.A, Linux/Exploit.CVE-2009-2698.E(3), Linux/Exploit.CVE-2009-2847.A (2), Linux/Exploit.Small.AT (2), Linux/Exploit.Small.AU (2), Linux/Flooder.Agent.AA, Linux/Flooder.Agent.AE(2), Linux/Hydra.H, Linux/Netweird.A, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/FakeTool.AAM (2), MSIL/Injector.GOE, MSIL/Injector.GOF, MSIL/Injector.GOG, MSIL/Kryptik.AQC, MSIL/Kryptik.AQD, MSIL/LockScreen.MP, MSIL/Packed.Confuser.L, MSIL/PSW.OnLineGames.ACO (2), MSIL/Spy.Agent.AAP, MSIL/Spy.Keylogger.ASO, MSIL/Stimilik.BH, MSIL/Stimilik.CB, MSIL/TrojanDownloader.Agent.AEV, MSIL/TrojanDownloader.Agent.AEW, MSIL/TrojanDownloader.Small.PQ, OSX/Adware.VSearch.A (2), PHP/Alter.A, PHP/WebShell.NCD, SWF/Exploit.Agent.GT(2), SWF/Exploit.CVE-2014-0515.T (5), SWF/Exploit.CVE-2014-8439.A (6), VBS/Agent.NDH (3), VBS/TrojanDropper.Bomgen.AB, Win32/Adware.FileTour.IE, Win32/Adware.LoadMoney.ACQ (2), Win32/Adware.LoadMoney.ACR (2), Win32/Adware.MultiPlug.DY (2), Win32/Agent.QJP (2), Win32/Agent.WNI, Win32/Agent.WOG, Win32/Agent.WOX, Win32/Ainslot.AA, Win32/Autoit.LP(3), Win32/CoinMiner.SU, Win32/ExtenBro.AE (2), Win32/Filecoder.DI(3), Win32/Filecoder.DV (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BQHW, Win32/Injector.BQLD, Win32/Injector.BQLE, Win32/Injector.BQLF, Win32/Injector.BQLG, Win32/Injector.BQLH, Win32/Injector.BQLI, Win32/Injector.BQLJ, Win32/Injector.BQLK, Win32/Injector.BQLL, Win32/Injector.BQLM, Win32/Injector.BQLN, Win32/Injector.BQLO, Win32/Injector.BQLP, Win32/Kryptik.CRRI, Win32/Kryptik.CRRJ, Win32/Kryptik.CRRK, Win32/Kryptik.CRRL, Win32/Kryptik.CRRM, Win32/Kryptik.CRRN, Win32/Kryptik.CRRO, Win32/Kryptik.CRRP, Win32/Kryptik.CRRQ, Win32/Kryptik.CRRR, Win32/Kryptik.CRRS, Win32/Kryptik.CRRT, Win32/Kryptik.CRRU, Win32/Kryptik.CRRV, Win32/Kryptik.CRRW, Win32/Kryptik.CRRX, Win32/Kryptik.CRRY, Win32/LockScreen.BHI, Win32/Morto.C, Win32/PcClient.NGO, Win32/PcClient.NJD, Win32/ProxyChanger.SU (3), Win32/PSW.Papras.DJ(2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (3), Win32/PSW.QQPass.OSA (3), Win32/PSW.QQPass.OSB (2), Win32/PSW.QQPass.OSC(3), Win32/Reveton.AK (3), Win32/RiskWare.HackAV.PR, Win32/Rozena.JV, Win32/Rozena.JW, Win32/Spy.Agent.NYU, Win32/Spy.Agent.ONR (9), Win32/Spy.Banker.AAUL, Win32/Spy.Banker.ABOO (2), Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/Tinba.BA, Win32/TrojanDownloader.Agent.AYF (3), Win32/TrojanDownloader.Agent.AYH, Win32/TrojanDownloader.Banload.SJG(3), Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO (3), Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QWA (2), Win32/TrojanDropper.VB.OPU, Win64/Spy.Agent.B (4), Win64/TrojanDownloader.Agent.I (2)

NOD32定義ファイル:10807 (2014/12/01 20:39)
Android/Agent.AK (2), Android/SMForw.FP (2), Android/TrojanSMS.Agent.ATX(2), HTML/Ransom.AS, JS/Kryptik.ATD, JS/Lame.A, JS/Lame.B, Linux/Agent.AU, Linux/Agent.AV (6), Linux/Agent.AX (2), Linux/DDoS.Agent.AB (2), Linux/DDoS.S, Linux/Ebury.F, Linux/Exploit.CronDum.C, Linux/Exploit.Kmod.A, Linux/Exploit.Ptrace.B, Linux/Exploit.Small.AR, Linux/Exploit.Small.AS (2), Linux/Flooder.Agent.AD (2), Linux/Flooder.Bloop.A, Linux/Flooder.Fusys.A, Linux/Flooder.Rycoll.A, Linux/Flooder.Slice.C, Linux/Flooder.Smurf.A, Linux/HackTool.Small.C, Linux/Small.I, Linux/Small.NAF, Linux/Trinity.A, MSIL/Agent.PYN (3), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/CoinMiner.QI, MSIL/FakeTool.AAL (2), MSIL/Injector.GOA, MSIL/Injector.GOB, MSIL/Injector.GOC, MSIL/Injector.GOD, MSIL/Kryptik.AQA, MSIL/Kryptik.AQB, MSIL/PSW.Agent.OMJ, MSIL/PSW.Steam.EZ, MSIL/TrojanClicker.Agent.NIO, MSIL/TrojanClicker.Agent.NIP (2), MSIL/TrojanDownloader.Banload.BB, MSIL/TrojanDropper.Agent.BHG (2), MSIL/TrojanDropper.Agent.EJ, MSIL/TrojanDropper.Small.CB, SWF/Exploit.Agent.GS (4), SWF/Exploit.CVE-2014-8439.A (6), VBS/Agent.NGX (2), VBS/Bulbasaur.A, VBS/Bulbasaur.B, VBS/GWV.A (2), VBS/GWV.B, Win32/AddUser.AJ (2), Win32/AddUser.AK (2), Win32/Adware.FileTour.IB, Win32/Adware.FileTour.IC(2), Win32/Adware.FileTour.ID (2), Win32/Adware.ICLoader.P, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.QTS, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Farfli.BHL (6), Win32/Fynloski.AM, Win32/Glupteba.M (2), Win32/Injector.Autoit.BAO, Win32/Injector.Autoit.BCX (2), Win32/Injector.Autoit.BCY, Win32/Injector.BQKV, Win32/Injector.BQKW, Win32/Injector.BQKX, Win32/Injector.BQKY, Win32/Injector.BQKZ, Win32/Injector.BQLA, Win32/Injector.BQLB (3), Win32/Injector.BQLC, Win32/Kryptik.CRQM, Win32/Kryptik.CRQO, Win32/Kryptik.CRQP, Win32/Kryptik.CRQQ, Win32/Kryptik.CRQR, Win32/Kryptik.CRQS, Win32/Kryptik.CRQT, Win32/Kryptik.CRQU, Win32/Kryptik.CRQV, Win32/Kryptik.CRQW, Win32/Kryptik.CRQX, Win32/Kryptik.CRQY, Win32/Kryptik.CRQZ, Win32/Kryptik.CRRA, Win32/Kryptik.CRRB, Win32/Kryptik.CRRC, Win32/Kryptik.CRRD, Win32/Kryptik.CRRE, Win32/Kryptik.CRRF, Win32/Kryptik.CRRG, Win32/Kryptik.CRRH, Win32/Ponmocup.KB, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DT (2), Win32/PSW.QQPass.ORX (2), Win32/PSW.QQPass.ORY (2), Win32/PSW.QQPass.ORZ(2), Win32/Qhost, Win32/Remtasu.Y, Win32/Reveton.AK (2), Win32/RpcBrute.C(2), Win32/Salgorea.K (3), Win32/Shyape.J (4), Win32/Simda.B, Win32/Spy.Banker.ABOJ, Win32/Spy.Banker.ABON (2), Win32/Spy.FlyStudio.NAT(2), Win32/Spy.Ranbyus.J, Win32/Spy.Sekur.A (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/Tinba.AW(2), Win32/TrojanClicker.VB.OGE (10), Win32/TrojanDownloader.Agent.AYD, Win32/TrojanDownloader.Agent.AYE, Win32/TrojanDownloader.Banload.UVI, Win32/TrojanDownloader.Delf.ATA (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AO (2), Win32/TrojanDropper.Agent.QVZ (2), Win32/TrojanDropper.VB.OPU (2), Win64/Shyape.B (2)

NOD32定義ファイル:10806 (2014/12/01 17:51)
Android/FakeGuard.H (2), Android/TrojanDownloader.Agent.BQ (2), Android/TrojanSMS.Agent.ATW (2), JS/TrojanDownloader.Agent.NZP, Linux/Agent.AU (3), Linux/Agent.AV (13), MSIL/Injector.GNX, MSIL/Injector.GNY, MSIL/Injector.GNZ, MSIL/Spy.Agent.JG, MSIL/TrojanDropper.Agent.BBO, SWF/Exploit.CVE-2014-8439.A (2), SWF/TrojanDownloader.Esaprof.C, Win32/Adware.ICLoader.O (2), Win32/Adware.LoadMoney.ACO, Win32/Adware.LoadMoney.ACP (2), Win32/Adware.PennyBee.C (4), Win32/Agent.WOX, Win32/Boaxxe.CF(2), Win32/Dorkbot.B, Win32/Farfli.BHI (2), Win32/Farfli.BHJ (2), Win32/Farfli.BHK (2), Win32/Filecoder.DV, Win32/Glupteba.M (2), Win32/Injector.Autoit.BCW, Win32/Injector.BQKG, Win32/Injector.BQKH, Win32/Injector.BQKI, Win32/Injector.BQKJ, Win32/Injector.BQKK, Win32/Injector.BQKL, Win32/Injector.BQKM, Win32/Injector.BQKN, Win32/Injector.BQKO (2), Win32/Injector.BQKP, Win32/Injector.BQKQ, Win32/Injector.BQKR, Win32/Injector.BQKS, Win32/Injector.BQKT, Win32/Injector.BQKU, Win32/Kovter.A, Win32/Kryptik.CRPY, Win32/Kryptik.CRPZ, Win32/Kryptik.CRQA, Win32/Kryptik.CRQB, Win32/Kryptik.CRQC, Win32/Kryptik.CRQD, Win32/Kryptik.CRQE, Win32/Kryptik.CRQF, Win32/Kryptik.CRQG, Win32/Kryptik.CRQH, Win32/Kryptik.CRQI, Win32/Kryptik.CRQJ, Win32/Kryptik.CRQK, Win32/Kryptik.CRQL, Win32/Kryptik.CRQN, Win32/ProxyChanger.RU, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/Reveton.AK (3), Win32/Rovnix.N (3), Win32/ServStart.JB(3), Win32/Spy.Agent.NYU (2), Win32/Spy.POSCardStealer.AF (2), Win32/Spy.POSCardStealer.AG (2), Win32/Spy.Zbot.AAQ (6), Win32/Spy.Zbot.YW, Win32/StartPage.AJY, Win32/Tofsee.AX, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Keydo.B, Win32/TrojanDownloader.VB.QPP, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/Trustezeb.K

NOD32定義ファイル:10805 (2014/12/01 13:33)
Android/TrojanSMS.Agent.ATV (2), MSIL/Agent.PYK (2), MSIL/HackTool.Crypter.GI, MSIL/Injector.GNV, MSIL/Injector.GNW, MSIL/StartPage.BB, MSIL/Stimilik.BR, MSIL/TrojanDownloader.Small.PP(2), Win32/Adware.FileTour.IA (2), Win32/Adware.LoadMoney.ACN (2), Win32/Agent.WOG, Win32/CoinMiner.EL, Win32/Dorkbot.B, Win32/Injector.BQKB, Win32/Injector.BQKC, Win32/Injector.BQKD, Win32/Injector.BQKE, Win32/Injector.BQKF, Win32/Kelihos.G, Win32/KillFiles.NHK, Win32/Kryptik.CRPO, Win32/Kryptik.CRPP, Win32/Kryptik.CRPQ, Win32/Kryptik.CRPR, Win32/Kryptik.CRPS, Win32/Kryptik.CRPT, Win32/Kryptik.CRPU, Win32/Kryptik.CRPV, Win32/Kryptik.CRPW, Win32/Kryptik.CRPX, Win32/LockScreen.AVP (2), Win32/Neurevt.G, Win32/PSW.Papras.DR (3), Win32/Reveton.AK, Win32/RiskWare.Crypter.BV, Win32/Rovnix.N, Win32/Rovnix.X, Win32/Spy.Banker.ABOD, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Binder.NDL, Win32/TrojanDropper.Binder.NDM (2)

NOD32定義ファイル:10804 (2014/12/01 00:07)
HTML/Phishing.Gen, MSIL/Bladabindi.F, MSIL/Bladabindi.O(2), MSIL/Injector.GNT, MSIL/Injector.GNU, MSIL/Kryptik.APZ, MSIL/Riskware.Crypter.CL, MSIL/Spy.Agent.AAS (2), MSIL/Stimilik.AS (2), MSIL/TrojanClicker.Agent.NHC (2), MSIL/TrojanDownloader.Small.PO(2), Win32/Adware.FileTour.HY, Win32/Adware.FileTour.HZ, Win32/Adware.ICLoader.I, Win32/Adware.ICLoader.N, Win32/Adware.LoadMoney.ACM(2), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.WPT, Win32/Delf.AGM (2), Win32/Dorkbot.B (2), Win32/Exploit.CVE-2014-6352.B, Win32/Fynloski.AA (4), Win32/Glupteba.AF (2), Win32/Glupteba.M (3), Win32/HackTool.Crypter.DC(2), Win32/Injector.BQJR, Win32/Injector.BQJS, Win32/Injector.BQJT, Win32/Injector.BQJU, Win32/Injector.BQJV, Win32/Injector.BQJW, Win32/Injector.BQJX, Win32/Injector.BQJY, Win32/Injector.BQJZ, Win32/Injector.BQKA, Win32/Kryptik.CROW, Win32/Kryptik.CROX, Win32/Kryptik.CROY, Win32/Kryptik.CROZ, Win32/Kryptik.CRPA, Win32/Kryptik.CRPB, Win32/Kryptik.CRPC, Win32/Kryptik.CRPD, Win32/Kryptik.CRPE, Win32/Kryptik.CRPF, Win32/Kryptik.CRPG, Win32/Kryptik.CRPH, Win32/Kryptik.CRPI, Win32/Kryptik.CRPJ, Win32/Kryptik.CRPK, Win32/Kryptik.CRPL, Win32/Kryptik.CRPM, Win32/Kryptik.CRPN, Win32/LockScreen.BHI (6), Win32/Neurevt.B, Win32/Poweliks.B, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/Remtasu.Y, Win32/Reveton.AK (3), Win32/RiskWare.VBCrypt.EI, Win32/Rovnix.N (2), Win32/Simda.B (2), Win32/Small.NKP (3), Win32/Spatet.T, Win32/Spy.Agent.NYU(2), Win32/Spy.Banker.ABOM (3), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/TrojanDownloader.Wauchos.AF (5), Win32/TrojanDownloader.Wauchos.AO (3), Win32/TrojanProxy.Delf.NBZ (2), Win32/Trustezeb.K

NOD32定義ファイル:10803 (2014/11/30 18:01)
Android/SMForw.FO (2), Java/Exploit.Agent.RYS (14), MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/HackTool.Crypter.GH, MSIL/Injector.GNR, MSIL/Injector.GNS, MSIL/TrojanDownloader.Agent.AEU (2), Win32/Adware.FileTour.HX, Win32/Adware.ICLoader.I, Win32/Adware.LoadMoney.ACK(2), Win32/Adware.LoadMoney.ACL (2), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.QKJ, Win32/Boaxxe.BR (2), Win32/Delf.OAM, Win32/Emotet.AB, Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BQJC, Win32/Injector.BQJD, Win32/Injector.BQJE, Win32/Injector.BQJF, Win32/Injector.BQJG, Win32/Injector.BQJH, Win32/Injector.BQJI, Win32/Injector.BQJJ, Win32/Injector.BQJK, Win32/Injector.BQJL, Win32/Injector.BQJM, Win32/Injector.BQJN, Win32/Injector.BQJO, Win32/Injector.BQJP, Win32/Injector.BQJQ, Win32/Kovter.A, Win32/Kryptik.CRNU, Win32/Kryptik.CRNV, Win32/Kryptik.CRNW, Win32/Kryptik.CRNX, Win32/Kryptik.CRNY, Win32/Kryptik.CRNZ, Win32/Kryptik.CROA, Win32/Kryptik.CROB, Win32/Kryptik.CROC, Win32/Kryptik.CROD, Win32/Kryptik.CROE, Win32/Kryptik.CROF, Win32/Kryptik.CROG, Win32/Kryptik.CROH, Win32/Kryptik.CROI, Win32/Kryptik.CROJ, Win32/Kryptik.CROK, Win32/Kryptik.CROL, Win32/Kryptik.CROM, Win32/Kryptik.CRON, Win32/Kryptik.CROO, Win32/Kryptik.CROP, Win32/Kryptik.CROQ, Win32/Kryptik.CROR, Win32/Kryptik.CROS, Win32/Kryptik.CROT, Win32/Kryptik.CROU, Win32/Kryptik.CROV, Win32/LockScreen.BHI (4), Win32/Neurevt.B (4), Win32/ProxyChanger.RU, Win32/PSW.Papras.DR (8), Win32/PSW.Papras.DT(5), Win32/Remtasu.Y, Win32/Reveton.AK (6), Win32/Rovnix.N (6), Win32/ServStart.AD, Win32/Simda.D, Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.UPA (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AO (2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NWN, Win32/VB.QWE

NOD32定義ファイル:10802 (2014/11/30 01:45)
MSIL/Agent.WD (8), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Kryptik.APY, MSIL/NanoCore.B, MSIL/Stimilik.BH, MSIL/Stimilik.CA, PHP/Agent.NEM(10), VBS/Agent.NDH, Win32/Adware.LoadMoney.ACJ (2), Win32/Agent.WPR, Win32/Agent.WPS, Win32/AutoRun.VB.BJD (4), Win32/Injector.BQIZ, Win32/Injector.BQJA, Win32/Injector.BQJB, Win32/Kryptik.CRNS, Win32/Kryptik.CRNT, Win32/LockScreen.BKK, Win32/ProxyChanger.RU, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/ServStart.AD, Win32/Spatet.T, Win32/StartPage.OUY

NOD32定義ファイル:10801 (2014/11/29 21:58)
BAT/CoinMiner.JA, BAT/RA-based.AY (2), JS/TrojanDownloader.Agent.NZH(2), MSIL/Agent.PYM (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.GNP, MSIL/Injector.GNQ, MSIL/PSW.Agent.OWO (2), MSIL/PSW.Agent.OWP (2), MSIL/PSW.Agent.OWQ (2), MSIL/PSW.OnLineGames.ACN(2), MSIL/Stimilik.BH, MSIL/Stimilik.CA (4), MSIL/TrojanDownloader.Small.PN(2), MSIL/TrojanDropper.Agent.BHF, MSIL/TrojanDropper.Agent.EO (2), VBS/Agent.NDH, Win32/Adware.FileTour.HV, Win32/Adware.FileTour.HW, Win32/Adware.LoadMoney.ACI (2), Win32/Agent.WPQ, Win32/Injector.BQIV, Win32/Injector.BQIW, Win32/Injector.BQIX, Win32/Injector.BQIY, Win32/Kryptik.CRNB, Win32/Kryptik.CRNC, Win32/Kryptik.CRND, Win32/Kryptik.CRNE, Win32/Kryptik.CRNF, Win32/Kryptik.CRNG, Win32/Kryptik.CRNH, Win32/Kryptik.CRNI, Win32/Kryptik.CRNJ, Win32/Kryptik.CRNK, Win32/Kryptik.CRNL, Win32/Kryptik.CRNM, Win32/Kryptik.CRNN, Win32/Kryptik.CRNO, Win32/Kryptik.CRNP, Win32/Kryptik.CRNQ, Win32/Kryptik.CRNR, Win32/LockScreen.AQE, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (3), Win32/Reveton.AK (5), Win32/Rovnix.N(2), Win32/Simda.B, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OLJ, Win32/Spy.Banker.ABOH, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO(2), Win32/Tofsee.AX, Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10800 (2014/11/29 18:02)
Java/Exploit.Agent.RYR (13), MSIL/Agent.JB (2), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.F (3), MSIL/PSW.Agent.OWN (2), MSIL/Spy.Agent.AAR(2), MSIL/Spy.Keylogger.ASN, MSIL/TrojanDropper.Agent.BHD, MSIL/TrojanDropper.Agent.BHE (2), Win32/Adware.LoadMoney.ACH (2), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.NQS, Win32/Agent.WNI, Win32/Autoit.KE, Win32/Boaxxe.BQ, Win32/Delf.AGM (2), Win32/Emotet.AB, Win32/Farfli.DZ, Win32/Glupteba.AF (2), Win32/Glupteba.M, Win32/Injector.BQIG, Win32/Injector.BQIH, Win32/Injector.BQII, Win32/Injector.BQIJ, Win32/Injector.BQIK, Win32/Injector.BQIL, Win32/Injector.BQIM, Win32/Injector.BQIN, Win32/Injector.BQIO, Win32/Injector.BQIP, Win32/Injector.BQIQ, Win32/Injector.BQIR, Win32/Injector.BQIS, Win32/Injector.BQIT, Win32/Injector.BQIU, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CRMH, Win32/Kryptik.CRMI, Win32/Kryptik.CRMJ, Win32/Kryptik.CRMK, Win32/Kryptik.CRML, Win32/Kryptik.CRMM, Win32/Kryptik.CRMN, Win32/Kryptik.CRMO, Win32/Kryptik.CRMP, Win32/Kryptik.CRMQ, Win32/Kryptik.CRMR, Win32/Kryptik.CRMS, Win32/Kryptik.CRMT, Win32/Kryptik.CRMU, Win32/Kryptik.CRMV, Win32/Kryptik.CRMW, Win32/Kryptik.CRMX, Win32/Kryptik.CRMY, Win32/Kryptik.CRMZ, Win32/Kryptik.CRNA, Win32/LockScreen.BHI (2), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR (4), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Papras.DU, Win32/Qbot.BG, Win32/Remtasu.Y, Win32/Reveton.AK, Win32/Rovnix.N (2), Win32/Sazoora.B, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.ONL (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABA, Win32/Tinba.AW, Win32/TrojanDownloader.Agent.AJQ (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanProxy.Agent.NWN (2)

NOD32定義ファイル:10799 (2014/11/29 08:26)
MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.GNL, MSIL/TrojanDownloader.Agent.ACK, MSIL/TrojanDownloader.Agent.AET, MSIL/TrojanDownloader.Small.PM, Win32/Agent.VQJ, Win32/Agent.WOG, Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Eupuds.C, Win32/Fynloski.AM, Win32/Injector.BQID, Win32/Injector.BQIE, Win32/Injector.BQIF, Win32/Kelihos.G, Win32/Kryptik.CRLX, Win32/Kryptik.CRLY, Win32/Kryptik.CRLZ, Win32/Kryptik.CRMA, Win32/Kryptik.CRMB, Win32/Kryptik.CRMC, Win32/Kryptik.CRMD, Win32/Kryptik.CRME, Win32/Kryptik.CRMF, Win32/Kryptik.CRMG, Win32/PSW.Papras.DJ, Win32/Remtasu.S (2), Win32/Reveton.AK, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Banker.ABMM (2), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AYC, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10798 (2014/11/29 03:56)
Android/DroidKungFu.BM (2), Android/JSmsHider.Y (2), BAT/TrojanDownloader.Ftp.NRU (2), JS/Exploit.Agent.NIB, JS/Iframe.KX, MSIL/BadJoke.BI, MSIL/Bladabindi.BC (10), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/FakeTool.AAK (2), MSIL/Kryptik.APW, MSIL/Kryptik.APX, MSIL/Spy.Larosden.B (2), VBA/TrojanDownloader.Agent.DX, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.WNI, Win32/Battdil.I, Win32/Boaxxe.BZ, Win32/Boaxxe.CA, Win32/Boaxxe.CB, Win32/Boaxxe.CC, Win32/Boaxxe.CD, Win32/Boaxxe.CE, Win32/Dorkbot.B (2), Win32/Emotet.AB, Win32/Farfli.BHG, Win32/Farfli.BHH, Win32/Filecoder.DI, Win32/Glupteba.M, Win32/Injector.BQHS, Win32/Injector.BQHT, Win32/Injector.BQHU, Win32/Injector.BQHV, Win32/Injector.BQHX, Win32/Injector.BQHY, Win32/Injector.BQHZ, Win32/Injector.BQIA, Win32/Injector.BQIB, Win32/Injector.BQIC, Win32/Kryptik.CRLQ, Win32/Kryptik.CRLR, Win32/Kryptik.CRLS, Win32/Kryptik.CRLT, Win32/Kryptik.CRLU, Win32/Kryptik.CRLV, Win32/Kryptik.CRLW, Win32/LockScreen.AVP, Win32/LockScreen.AXQ, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Remtasu.U, Win32/Reveton.AK (2), Win32/RiskWare.VBCrypt.EH, Win32/ServStart.D, Win32/Simda.B, Win32/Spy.Banker.ABOL (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AO

NOD32定義ファイル:10797 (2014/11/29 00:57)
JS/Bondat.A, Linux/Agent.AU, Linux/Agent.AW, Linux/Agent.G, Linux/Agent.H, Linux/Agent.I (3), Linux/Exploit.Small.AK, Linux/Flooder.Fusys.A, Linux/Flooder.Smurf.A, Linux/HackTool.ProcHide.A, Linux/HackTool.Small.F, Linux/Sckit.D, Linux/Sckit.I, Linux/Sckit.NAA, Linux/Small.NAP, Linux/Small.NAQ, Linux/Trinity.A (2), MSIL/Agent.PYK, MSIL/Agent.PYL (2), MSIL/Agent.WA (2), MSIL/Agent.WB, MSIL/Agent.WC, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BM, MSIL/Bladabindi.F(6), MSIL/ExtenBro.AG (2), MSIL/Filecoder.K, MSIL/Hoax.FakeHack.OF, MSIL/Injector.GNK, MSIL/Injector.GNM, MSIL/Injector.GNN, MSIL/Injector.GNO, MSIL/Kryptik.APU, MSIL/Stimilik.BH, MSIL/Stimilik.BY (2), MSIL/Stimilik.BZ(2), MSIL/TrojanDropper.Agent.BHB, MSIL/TrojanDropper.Agent.BHC (2), SunOS/Exploit.Agent.B, SunOS/Exploit.Small.B, Win32/Adware.FileTour.HU, Win32/Adware.Gertokr.D, Win32/Adware.LoadMoney.ACG (2), Win32/Autoit.JH, Win32/AutoRun.Autoit.HQ, Win32/AutoRun.VB.BJD, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Boaxxe.BY, Win32/Filecoder.DI (5), Win32/Fynloski.AA, Win32/Fynloski.AS, Win32/HackTool.HiAsm.A, Win32/Injector.BQHM, Win32/Injector.BQHN, Win32/Injector.BQHO, Win32/Injector.BQHP, Win32/Injector.BQHQ, Win32/Injector.BQHR, Win32/Kelihos.G, Win32/Kryptik.CRKZ, Win32/Kryptik.CRLA, Win32/Kryptik.CRLB, Win32/Kryptik.CRLC, Win32/Kryptik.CRLD, Win32/Kryptik.CRLE, Win32/Kryptik.CRLF, Win32/Kryptik.CRLG, Win32/Kryptik.CRLI, Win32/Kryptik.CRLJ, Win32/Kryptik.CRLK, Win32/Kryptik.CRLL, Win32/Kryptik.CRLM, Win32/Kryptik.CRLN, Win32/Kryptik.CRLO, Win32/Kryptik.CRLP, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DT (2), Win32/PSW.QQPass.ORT (2), Win32/PSW.QQPass.ORU (2), Win32/PSW.QQPass.ORV(2), Win32/PSW.QQPass.ORW (2), Win32/Qhost.PJZ, Win32/Reveton.AK, Win32/Rovnix.X, Win32/ServStart.JA (2), Win32/Simda.B, Win32/Spy.Banker.ABOI(2), Win32/Spy.Banker.ABOK (2), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB(2), Win32/Stimilik.AA (2), Win32/Tagak.A (3), Win32/Tinba.AW (2), Win32/TrojanClicker.Agent.NWK, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.UVE, Win32/TrojanDownloader.Banload.UVF (2), Win32/TrojanDownloader.Banload.UVG, Win32/TrojanDownloader.Banload.UVH, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AO, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H(2), Win32/TrojanDropper.Agent.QVY, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYP, Win32/VB.NZT, Win32/Virut.NCF, Win64/Adware.PennyBee.B (2), Win64/Kryptik.HG, Win64/Riskware.HackAV.AD (2)

NOD32定義ファイル:10796 (2014/11/28 20:40)
Android/Agent.ID (2), Android/Dipiem.A (2), Android/Kmin.I (2), Android/TrojanSMS.Agent.ATU (2), Android/TrojanSMS.Feejar.I (2), Java/Obfus.DD, JS/ExtenBro.FBook.FC (3), JS/TrojanDownloader.Agent.NZP, Linux/Exploit.Rpc.F, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.F, MSIL/HackTool.BruteForce.EN, MSIL/Injector.GNI, MSIL/Injector.GNJ, MSIL/IRCBot.CI (2), MSIL/PSW.Agent.OWM (2), MSIL/Spy.Keylogger.ASM(2), MSIL/Stimilik.AS, MSIL/TrojanDownloader.Agent.AES, MSIL/TrojanDownloader.Agent.SU, MSIL/TrojanDropper.Agent.BGZ, MSIL/TrojanDropper.Agent.BHA (2), SWF/Exploit.CVE-2014-0569.D, Win32/Adware.FileTour.HU, Win32/Adware.PennyBee.B (2), Win32/Agent.VPS, Win32/Agent.WPP (2), Win32/Agent.WSY, Win32/Autoit.NUD, Win32/Boaxxe.BW.gen, Win32/Boaxxe.BX.gen, Win32/CoinMiner.WJ, Win32/Delf.OMY, Win32/Delf.SJZ (4), Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Filecoder.DI, Win32/FlyStudio.OMD(4), Win32/Injector.BQHG, Win32/Injector.BQHH, Win32/Injector.BQHI, Win32/Injector.BQHJ, Win32/Injector.BQHK, Win32/Injector.BQHL, Win32/Kovter.A, Win32/Kryptik.CRKS, Win32/Kryptik.CRKT, Win32/Kryptik.CRKU, Win32/Kryptik.CRKV, Win32/Kryptik.CRKW, Win32/Kryptik.CRKX, Win32/Kryptik.CRKY, Win32/LockScreen.AQE (2), Win32/Packed.Armadillo.AAD, Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.QQPass.ORR(4), Win32/PSW.QQPass.ORS (2), Win32/Reveton.AK, Win32/Rovnix.N(2), Win32/Spatet.Z, Win32/Spy.Agent.ONN, Win32/Spy.Banker.ABOG(2), Win32/Spy.Banker.ABOH (2), Win32/TrojanDownloader.Agent.AYB, Win32/TrojanDownloader.Autoit.NWE, Win32/TrojanDownloader.Banload.UVB (2), Win32/TrojanDownloader.Banload.UVC, Win32/TrojanDownloader.Banload.UVD, Win32/TrojanDownloader.Banload.UVE, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.FlyStudio.BW (2)

NOD32定義ファイル:10795 (2014/11/28 17:45)
Android/Koler.O (2), Android/PJApps.M (2), MSIL/Spy.Keylogger.ASK(2), MSIL/Spy.Keylogger.ASL (2), Win32/Adware.FileTour.HT, Win32/Adware.LoadMoney.ACF (2), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.OVM, Win32/Boaxxe.BR, Win32/Filecoder.W (2), Win32/Fynloski.AM, Win32/Glupteba.AF, Win32/Hoax.ArchSMS.AIR, Win32/Injector.Autoit.AEU, Win32/Injector.Autoit.BCV (2), Win32/Injector.BQGX (2), Win32/Injector.BQGY, Win32/Injector.BQGZ, Win32/Injector.BQHA, Win32/Injector.BQHB (2), Win32/Injector.BQHC, Win32/Injector.BQHD, Win32/Injector.BQHE, Win32/Injector.BQHF, Win32/Kryptik.CRKH, Win32/Kryptik.CRKI, Win32/Kryptik.CRKJ, Win32/Kryptik.CRKK, Win32/Kryptik.CRKL, Win32/Kryptik.CRKM, Win32/Kryptik.CRKN, Win32/Kryptik.CRKO, Win32/Kryptik.CRKP, Win32/Kryptik.CRKQ, Win32/Kryptik.CRKR, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/PSW.Agent.NYQ, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT (2), Win32/Remtasu.U, Win32/Reveton.AK (2), Win32/Rovnix.N, Win32/Spy.Banker.ABFE, Win32/Spy.Zbot.AAQ, Win32/Tagak.O, Win32/TrojanDownloader.Agent.AXD, Win32/TrojanDownloader.Autoit.NWD, Win32/TrojanDownloader.Banload.UPA, Win32/TrojanDownloader.Wauchos.AO

NOD32定義ファイル:10794 (2014/11/28 13:09)
MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.GNH, MSIL/Stimilik.BX, OSX/Getshell.G, Win32/Adware.FileTour.HS, Win32/Emotet.AB, Win32/Expiro.CG, Win32/Injector.BQGO, Win32/Injector.BQGP, Win32/Injector.BQGQ, Win32/Injector.BQGR, Win32/Injector.BQGS, Win32/Injector.BQGT, Win32/Injector.BQGU, Win32/Injector.BQGV, Win32/Injector.BQGW, Win32/Kryptik.CRJY, Win32/Kryptik.CRJZ, Win32/Kryptik.CRKA, Win32/Kryptik.CRKB, Win32/Kryptik.CRKC, Win32/Kryptik.CRKD, Win32/Kryptik.CRKE, Win32/Kryptik.CRKF, Win32/Kryptik.CRKG, Win32/Neurevt.G, Win32/ProxyChanger.SS (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Reveton.AK, Win32/Simda.B, Win32/Spy.Agent.ONQ (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.UVA (2), Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.AO (6)

NOD32定義ファイル:10793 (2014/11/28 07:47)
HTML/Phishing.Gen, Linux/Fledpil.A, Linux/Hydra.B (4), MSIL/Filecoder.K, MSIL/Injector.GNF, MSIL/Injector.GNG, Perl/Exploit.Shellcode.A, Perl/Small.N, VBA/TrojanDownloader.Agent.DW, Win32/Agent.NQS, Win32/Agent.WOG (2), Win32/Autoit.KE (2), Win32/Dorkbot.B, Win32/Farfli.BHE (2), Win32/Filecoder.CS, Win32/Filecoder.DI, Win32/Glupteba.M, Win32/Injector.BQGD, Win32/Injector.BQGJ, Win32/Injector.BQGK, Win32/Injector.BQGL, Win32/Injector.BQGM, Win32/Injector.BQGN, Win32/Korplug.DY (2), Win32/Kryptik.CRJM, Win32/Kryptik.CRJN, Win32/Kryptik.CRJO, Win32/Kryptik.CRJP, Win32/Kryptik.CRJQ, Win32/Kryptik.CRJR, Win32/Kryptik.CRJS, Win32/Kryptik.CRJT, Win32/Kryptik.CRJU, Win32/Kryptik.CRJV, Win32/Kryptik.CRJW, Win32/Kryptik.CRJX, Win32/Poweliks.B, Win32/PSW.Fareit.G, Win32/Qbot.BG, Win32/Rovnix.N, Win32/Spy.Bancos.ADL, Win32/Spy.Banker.AABH, Win32/Spy.Banker.ABOD, Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanClicker.Tiny.NAQ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Zortob.H, Win32/Trustezeb.K, Win32/Wigon.PI

NOD32定義ファイル:10792 (2014/11/28 04:41)
Android/TrojanSMS.FakeInst.FQ (2), JS/ExtenBro.Agent.Z, JS/Iframe.KW, JS/Kilim.AB (2), Linux/Hydra.B, MSIL/Agent.PYJ, MSIL/Bladabindi.BC(3), MSIL/Bladabindi.F (2), MSIL/Bladabindi.U, MSIL/ExtenBro.AE (2), MSIL/ExtenBro.AF (6), MSIL/HackTool.Agent.EK, MSIL/Injector.GNE, MSIL/Kryptik.APT, MSIL/PSW.Agent.OWL, MSIL/Spy.Keylogger.ASJ (4), MSIL/TrojanDownloader.Agent.AEQ, MSIL/TrojanDownloader.Agent.AER, OSX/Adware.Genieo.A (2), OSX/Adware.VSearch.A (5), Win32/Adware.LoadMoney.ACE(2), Win32/Agent.NRF (2), Win32/Agent.VQJ, Win32/Agent.WOX(3), Win32/Bamital.GF, Win32/Bamital.GG, Win32/Boaxxe.BR (2), Win32/Emotet.AB, Win32/Expiro.BD, Win32/Expiro.CG, Win32/Filecoder.DI(3), Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.BQGA, Win32/Injector.BQGB, Win32/Injector.BQGC, Win32/Injector.BQGE, Win32/Injector.BQGF, Win32/Injector.BQGG, Win32/Injector.BQGH, Win32/Injector.BQGI, Win32/Kovter.A, Win32/Kryptik.CRIU, Win32/Kryptik.CRIV, Win32/Kryptik.CRIW, Win32/Kryptik.CRIX, Win32/Kryptik.CRIY, Win32/Kryptik.CRJA, Win32/Kryptik.CRJB, Win32/Kryptik.CRJC, Win32/Kryptik.CRJD, Win32/Kryptik.CRJE, Win32/Kryptik.CRJF, Win32/Kryptik.CRJG, Win32/Kryptik.CRJH, Win32/Kryptik.CRJI, Win32/Kryptik.CRJJ, Win32/Kryptik.CRJK, Win32/Kryptik.CRJL, Win32/LockScreen.BKJ (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Rovnix.N, Win32/Spatet.A, Win32/Spy.Agent.ONB (2), Win32/Spy.Backoff.C, Win32/Spy.Banker.ABOF(2), Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Wauchos.AF, Win32/Trustezeb.J, Win32/VB.OMG (3)

NOD32定義ファイル:10791 (2014/11/27 23:56)
Android/Glooken.A (2), Android/Smpho.A (2), BAT/Agent.AW(2), Java/Obfus.DA, Java/Obfus.DB, Java/Obfus.DC, JS/Kilim.AA, Linux/Agent.AV (18), Linux/Flooder.S, MSIL/Adware.Agent.AG (2), MSIL/Autorun.Agent.HS, MSIL/Bladabindi.AY, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.DR, MSIL/Bladabindi.F (2), MSIL/FakeTool.AAJ (2), MSIL/HackTool.Flooder.Q (2), MSIL/Injector.GNC, MSIL/Injector.GND, MSIL/Kryptik.APR, MSIL/Kryptik.APS, MSIL/Spy.Agent.AAP(2), MSIL/Spy.Agent.AAQ (3), MSIL/Stimilik.BV, MSIL/Stimilik.BW, MSIL/TrojanClicker.Agent.NIM, MSIL/TrojanDownloader.Small.PL, MSIL/TrojanDropper.Agent.BGY, NSIS/TrojanDownloader.Adload.AE, PHP/Agent.EV (2), VBS/Agent.NDH, VBS/Agent.NGB, VBS/Qhost.NAO (2), Win32/Adware.AdKill, Win32/Adware.LoadMoney.ACD (2), Win32/Agent.WOG, Win32/Agent.WPO (2), Win32/Autoit.JE, Win32/Bicololo.A, Win32/CoinMiner.WI(2), Win32/Exploit.CVE-2014-4114.AW, Win32/Filecoder.DI, Win32/FlyStudio.OMC(2), Win32/HackTool.GameHack.AJ, Win32/Hoax.ArchSMS.AIQ, Win32/Injector.BQFR, Win32/Injector.BQFS, Win32/Injector.BQFT, Win32/Injector.BQFU, Win32/Injector.BQFV, Win32/Injector.BQFW, Win32/Injector.BQFX, Win32/Injector.BQFY, Win32/Injector.BQFZ, Win32/Korplug.CV (3), Win32/Kryptik.CRIF, Win32/Kryptik.CRIG, Win32/Kryptik.CRIH, Win32/Kryptik.CRII, Win32/Kryptik.CRIJ, Win32/Kryptik.CRIK, Win32/Kryptik.CRIL, Win32/Kryptik.CRIM, Win32/Kryptik.CRIN, Win32/Kryptik.CRIO, Win32/Kryptik.CRIP, Win32/Kryptik.CRIQ, Win32/Kryptik.CRIR, Win32/Kryptik.CRIS, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT (2), Win32/Qhost.PJY, Win32/QQWare.BZ (2), Win32/Reveton.AK (3), Win32/Rovnix.N (2), Win32/Rozena.IT (2), Win32/ServStart.AD, Win32/Sirefef.FU, Win32/SpamTool.Agent.NFU(2), Win32/Spatet.I (2), Win32/Spy.Agent.ONJ, Win32/Spy.Agent.ONP, Win32/Spy.Bancos.OWW, Win32/Spy.FlyStudio.NAS (2), Win32/Spy.KeyLogger.NQZ, Win32/Spy.KeyLogger.OSO (2), Win32/Spy.Ranbyus.K, Win32/Tinba.AW, Win32/TrojanDownloader.Autoit.NWB, Win32/TrojanDownloader.Banload.UUY(2), Win32/TrojanDownloader.Banload.UUZ, Win32/TrojanDownloader.Delf.AXC, Win32/TrojanDownloader.Delf.AXG (2), Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zortob.H(4), Win32/Virut.NGI

NOD32定義ファイル:10790 (2014/11/27 21:11)
Android/Agent.IB (2), Android/Agent.IC (2), Android/FakeTimer.K(2), Android/Spy.Agent.HC (2), Android/Spy.Agent.HD (2), Android/TrojanSMS.Agent.ATT (2), BAT/Agent.NDI (2), HTML/Ransom.AQ, HTML/Ransom.AR, Java/Adwind.AC (3), Java/Obfus.CY, Java/Obfus.CZ, Linux/Agent.AU (4), Linux/Exploit.CronDum.C, Linux/Exploit.CVE-2014-0196.A(2), Linux/Exploit.Epoll.B (2), Linux/Flooder.Agent.AC (2), MSIL/Agent.PYH(2), MSIL/Agent.PYI (2), MSIL/Bladabindi.BC, MSIL/FakeTool.AAH (2), MSIL/FakeTool.AAI (2), MSIL/Hoax.FakeHack.OE, MSIL/Injector.GNB, MSIL/Kryptik.APP, MSIL/PSW.Agent.OWK (2), MSIL/PSW.OnLineGames.ACM, MSIL/Spy.Keylogger.ASI (2), MSIL/TrojanClicker.Agent.NIL, MSIL/TrojanDownloader.Small.PI, MSIL/TrojanDownloader.Small.PJ (2), MSIL/TrojanDownloader.Small.PK (2), MSIL/TrojanDropper.Agent.BGW, SWF/Exploit.CVE-2014-8440.A (2), Win32/Adware.FileTour.HR, Win32/Adware.MultiPlug.DX (3), Win32/Agent.QTH, Win32/Agent.QTI, Win32/Agent.QTR, Win32/Agent.VPS, Win32/Agent.WSY (4), Win32/AHK.AV, Win32/Bandok.NAN (2), Win32/Bandok.NAR, Win32/Battdil.I, Win32/Bicololo.A, Win32/Boaxxe.BR, Win32/CoinMiner.WH, Win32/Disabler.NCA (2), Win32/Dorkbot.B, Win32/Emotet.AB (2), Win32/FlyStudio.OMA (2), Win32/FlyStudio.OMB (2), Win32/Inject.NIF, Win32/Injector.Autoit.BCU, Win32/Injector.BQFI, Win32/Injector.BQFJ, Win32/Injector.BQFK, Win32/Injector.BQFL, Win32/Injector.BQFM, Win32/Injector.BQFN, Win32/Injector.BQFO, Win32/Injector.BQFP (2), Win32/Injector.BQFQ, Win32/Kryptik.CRHT, Win32/Kryptik.CRHU, Win32/Kryptik.CRHV, Win32/Kryptik.CRHW, Win32/Kryptik.CRHX, Win32/Kryptik.CRHY, Win32/Kryptik.CRHZ, Win32/Kryptik.CRIA, Win32/Kryptik.CRIB, Win32/Kryptik.CRIC, Win32/Kryptik.CRID, Win32/Kryptik.CRIE, Win32/LockScreen.BHI, Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.Papras.DV (3), Win32/Remtasu.U, Win32/Reveton.AK, Win32/Rovnix.N(3), Win32/ServStart.IZ (2), Win32/Simda.B, Win32/Spatet.I, Win32/Spatet.T(3), Win32/Spy.Agent.NYU, Win32/Spy.Agent.ONJ, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Tinba.BA, Win32/TrojanClicker.Agent.NWJ (2), Win32/TrojanDownloader.Banload.UPA, Win32/TrojanDownloader.Delf.AWX, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/Tsunami.E, Win32/VB.OCY (2), Win32/VB.RSG (2), Win64/Tiny.A (2)

NOD32定義ファイル:10789 (2014/11/27 17:51)
Android/TrojanDownloader.FakeInst.AE (2), Java/Obfus.CX, MSIL/Agent.PXZ, MSIL/Agent.PYG (3), MSIL/Bladabindi.F, MSIL/Injector.GNA, MSIL/TrojanDownloader.Agent.AEH, MSIL/TrojanDropper.Agent.BGX, PDF/TrojanDropper.Agent.A, VBA/TrojanDownloader.Agent.DV, VBS/TrojanDropper.Agent.NCA, Win32/Adware.LoadMoney.ACC (2), Win32/Agent.VPS, Win32/Autoit.NUC (2), Win32/Delf.AFX, Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Exploit.CVE-2013-0074.AD, Win32/Filecoder.CQ (2), Win32/Filecoder.DI(2), Win32/Injector.Autoit.BCT, Win32/Injector.BQFC, Win32/Injector.BQFD, Win32/Injector.BQFE, Win32/Injector.BQFF, Win32/Injector.BQFG, Win32/Injector.BQFH, Win32/Kelihos.G, Win32/Kryptik.CRHG, Win32/Kryptik.CRHH, Win32/Kryptik.CRHI (2), Win32/Kryptik.CRHJ, Win32/Kryptik.CRHK, Win32/Kryptik.CRHL, Win32/Kryptik.CRHM, Win32/Kryptik.CRHN, Win32/Kryptik.CRHO, Win32/Kryptik.CRHP, Win32/Kryptik.CRHQ, Win32/Kryptik.CRHR, Win32/Kryptik.CRHS, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/Remtasu.S, Win32/Reveton.AK, Win32/Rovnix.N, Win32/Small.NKQ (2), Win32/Spy.Banker.AAPV, Win32/Spy.Banker.ABMM, Win32/Spy.Banker.ABOE, Win32/Spy.Delf.PWS (2), Win32/Spy.Ranbyus.K, Win32/Spy.Tuscas.C, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB(3), Win32/Tagak.O, Win32/TrojanDownloader.Banload.UUX (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F, Win32/Trustezeb.K (4)

NOD32定義ファイル:10788 (2014/11/27 13:17)
Java/Adwind.AA, Linux/Tsunami.NCD, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.GMY, MSIL/Injector.GMZ, MSIL/Spy.Keylogger.OR (2), Win32/Adware.FileTour.HQ, Win32/Agent.NQS (2), Win32/Agent.WNI, Win32/Bandok.NAN, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Injector.BQER, Win32/Injector.BQES, Win32/Injector.BQET, Win32/Injector.BQEU, Win32/Injector.BQEV, Win32/Injector.BQEW, Win32/Injector.BQEX, Win32/Injector.BQEY, Win32/Injector.BQEZ, Win32/Injector.BQFA, Win32/Injector.BQFB, Win32/Kryptik.CRGY, Win32/Kryptik.CRGZ, Win32/Kryptik.CRHA, Win32/Kryptik.CRHB, Win32/Kryptik.CRHC, Win32/Kryptik.CRHD, Win32/Kryptik.CRHE, Win32/Kryptik.CRHF, Win32/Neurevt.G, Win32/ProxyChanger.ST, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DS, Win32/PSW.Steam.NBJ, Win32/PSW.VB.NIS, Win32/Reveton.AK, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Agent.ONP (2), Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Banload.UUW (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zortob.H (3), Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10787 (2014/11/27 07:59)
BAT/RA-based.AX (2), BAT/TrojanDownloader.wGet.DI (2), MSIL/Bladabindi.BC, MSIL/Injector.GMV, MSIL/Injector.GMW, MSIL/Injector.GMX, MSIL/NanoCore.B(3), VBA/TrojanDownloader.Agent.DU, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.QMH, Win32/Agent.WOG, Win32/Agent.WOX, Win32/Delf.OEH, Win32/Emotet.AB, Win32/Injector.BQEN, Win32/Injector.BQEO, Win32/Injector.BQEP, Win32/Injector.BQEQ, Win32/Kryptik.CRGN, Win32/Kryptik.CRGO, Win32/Kryptik.CRGP, Win32/Kryptik.CRGQ, Win32/Kryptik.CRGR, Win32/Kryptik.CRGS, Win32/Kryptik.CRGT, Win32/Kryptik.CRGU, Win32/Kryptik.CRGV, Win32/Kryptik.CRGW, Win32/Kryptik.CRGX, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/Qbot.BG, Win32/Remtasu.F, Win32/Reveton.AK, Win32/Rovnix.N, Win32/Rovnix.X, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AYA, Win32/TrojanDownloader.Banload.UUV, Win32/TrojanDownloader.Banload.UUW, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10786 (2014/11/27 05:29)
Java/Exploit.Agent.RYO (2), Java/Exploit.Agent.RYP (2), Java/Exploit.Agent.RYQ, Java/Exploit.CVE-2013-2465.MD, Java/JRat.E(6), Java/Obfus.CW, JS/Bondat.A, MSIL/Agent.PYF, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH (2), MSIL/FakeTool.AAG, MSIL/Injector.GMT, MSIL/Injector.GMU, MSIL/Kryptik.APQ, MSIL/Stimilik.BU, MSIL/TrojanDownloader.Small.PH (2), MSIL/TrojanDropper.Agent.BBQ, MSIL/TrojanDropper.Agent.BGV, MSIL/TrojanDropper.Agent.BGW, NSIS/Injector.AR, OSX/Adware.Spigot.A (2), OSX/Adware.VSearch.A, SWF/TrojanDownloader.Esaprof.D, VBA/TrojanDownloader.Agent.DT, VBS/Agent.NDE, Win32/Adware.LoadMoney.ACB (2), Win32/Adware.LoadMoney.RM, Win32/Agent.QXE, Win32/Agent.VPS, Win32/Agent.WOG, Win32/AutoRun.Remtasu.E, Win32/Battdil.I (3), Win32/Boaxxe.BR, Win32/Emotet.AB (2), Win32/Expiro.CG(5), Win32/Farfli.BHC (2), Win32/Farfli.BHD (4), Win32/Filecoder.DG(2), Win32/Filecoder.DI, Win32/Injector.BQEC, Win32/Injector.BQED, Win32/Injector.BQEE, Win32/Injector.BQEF, Win32/Injector.BQEG, Win32/Injector.BQEH, Win32/Injector.BQEI, Win32/Injector.BQEJ, Win32/Injector.BQEK, Win32/Injector.BQEL, Win32/Injector.BQEM, Win32/Kovter.A, Win32/Kryptik.CRFU, Win32/Kryptik.CRFV, Win32/Kryptik.CRFW, Win32/Kryptik.CRFX, Win32/Kryptik.CRFY, Win32/Kryptik.CRFZ, Win32/Kryptik.CRGA, Win32/Kryptik.CRGB, Win32/Kryptik.CRGC, Win32/Kryptik.CRGD, Win32/Kryptik.CRGE, Win32/Kryptik.CRGF, Win32/Kryptik.CRGG, Win32/Kryptik.CRGH, Win32/Kryptik.CRGI, Win32/Kryptik.CRGJ, Win32/Kryptik.CRGK, Win32/Kryptik.CRGL, Win32/Kryptik.CRGM, Win32/LockScreen.AVP, Win32/ProxyChanger.SS, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.VB.NIS, Win32/Qhost, Win32/RDPdoor.BC, Win32/Regin.A (5), Win32/Reveton.AK, Win32/Rovnix.N, Win32/ServStart.K(4), Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Banload.UNT, Win32/TrojanDownloader.Banload.UUT, Win32/TrojanDownloader.Banload.UUU(2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Delf.SFH(2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK (3), Win64/Expiro.BH, Win64/Regin.A (2)

NOD32定義ファイル:10785 (2014/11/27 00:37)
Android/Agent.IA (4), HTML/Phishing.Gen (3), Java/JRat.E, JS/Kilim.Z, Linux/Agent.AU (10), Linux/Agent.AV (10), Linux/Exploit.Small.AR, MSIL/Adware.iBryte, MSIL/Adware.iBryte.L, MSIL/Agent.PYD, MSIL/Agent.PYE, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Bladabindi.BW, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/FakeTool.AAF (2), MSIL/Injector.GMQ, MSIL/Injector.GMR, MSIL/Injector.GMS, MSIL/Kryptik.APL, MSIL/Kryptik.APM, MSIL/Kryptik.APN, MSIL/Kryptik.APO, MSIL/LockScreen.MO (2), MSIL/Packed.DNGuard.E, MSIL/Qhost.DM, MSIL/Spy.Agent.AAO, MSIL/Spy.Keylogger.ASH, MSIL/Stimilik.BH, MSIL/TrojanClicker.Agent.NGA, MSIL/TrojanClicker.Agent.NIN, MSIL/TrojanDownloader.Agent.ABN, MSIL/TrojanDownloader.Tiny.GX (3), MSIL/TrojanDropper.Agent.BGP, MSIL/TrojanDropper.Agent.BGQ (2), MSIL/TrojanDropper.Agent.BGR (2), MSIL/TrojanDropper.Agent.BGS, MSIL/TrojanDropper.Agent.BGT (2), MSIL/TrojanDropper.Agent.BGU (2), Python/TrojanDownloader.Agent.H(2), VBS/Agent.NDH, VBS/Agent.NGB, Win32/Adware.FileTour.HP (2), Win32/Adware.iBryte.BV, Win32/Adware.LoadMoney.ACA (2), Win32/Agent.QMH, Win32/Agent.QTP (2), Win32/Agent.QTQ (2), Win32/Agent.WPN, Win32/Autoit.JE, Win32/AutoRun.Autoit.HP (2), Win32/Bewymids.C (2), Win32/Boaxxe.BQ, Win32/Dorkbot.B, Win32/ExtenBro.AE (2), Win32/Fynloski.AA, Win32/Fynloski.AM(3), Win32/Injector.BQDQ, Win32/Injector.BQDR, Win32/Injector.BQDS, Win32/Injector.BQDT, Win32/Injector.BQDU, Win32/Injector.BQDV, Win32/Injector.BQDW, Win32/Injector.BQDX, Win32/Injector.BQDY, Win32/Injector.BQDZ, Win32/Injector.BQEA, Win32/Injector.BQEB, Win32/Kryptik.CDIU (2), Win32/Kryptik.CRFC, Win32/Kryptik.CRFD, Win32/Kryptik.CRFE, Win32/Kryptik.CRFF, Win32/Kryptik.CRFG, Win32/Kryptik.CRFH, Win32/Kryptik.CRFI, Win32/Kryptik.CRFJ, Win32/Kryptik.CRFK, Win32/Kryptik.CRFL, Win32/Kryptik.CRFM, Win32/Kryptik.CRFN, Win32/Kryptik.CRFO, Win32/Kryptik.CRFP, Win32/Kryptik.CRFQ, Win32/Kryptik.CRFR, Win32/Kryptik.CRFS, Win32/Kryptik.CRFT, Win32/LockScreen.AVP, Win32/Lurk.AA, Win32/Neurevt.G (2), Win32/Packed.Armadillo.X, Win32/ProxyChanger.RU, Win32/PSW.Agent.NUS, Win32/PSW.Papras.DJ, Win32/Remtasu.Y, Win32/Reveton.AK(3), Win32/Rovnix.N (2), Win32/ServStart.AD, Win32/Spatet.A, Win32/Spy.Agent.ONO (3), Win32/Spy.Banker.ABOC, Win32/Spy.Banker.ABOD(2), Win32/Spy.Delf.PWU, Win32/TrojanDownloader.Autoit.NWC (2), Win32/TrojanDownloader.Banload.UUR (2), Win32/TrojanDownloader.Banload.UUS(2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zortob.H, Win64/Simda.A, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10784 (2014/11/26 21:05)
Android/Agent.HX (3), Android/Agent.HY (3), Android/Agent.HZ(2), Android/Hyspu.C, Android/Saho.B (2), Android/SMForw.AC, Android/TrojanDropper.Agent.AP (2), HTML/Ransom.AO, HTML/Ransom.AP, Linux/Agent.AU, MSIL/Agent.PYA, MSIL/Agent.PYB (2), MSIL/Agent.PYC, MSIL/Agent.VZ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS(2), MSIL/Bladabindi.BB, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Bladabindi.U, MSIL/FakeTool.AAE (2), MSIL/HackTool.BruteForce.EM (3), MSIL/Injector.GMP, MSIL/Kryptik.APJ, MSIL/Kryptik.APK, MSIL/PSW.Agent.OWJ (2), MSIL/PSW.Habbo.Z, MSIL/Spy.Agent.AAN, MSIL/Spy.LimitLogger.A (2), MSIL/Stimilik.BH, MSIL/TrojanClicker.Small.NAU (2), MSIL/TrojanClicker.Small.NAV (2), MSIL/TrojanDownloader.Small.HJ, MSIL/TrojanDownloader.Small.PF (3), MSIL/TrojanDownloader.Small.PG, MSIL/TrojanDropper.Agent.BDM, MSIL/TrojanDropper.Agent.BGN, MSIL/TrojanDropper.Agent.BGO, SWF/Exploit.CVE-2014-0515.S (4), VBA/TrojanDownloader.Agent.DS, Win32/Adware.AddLyrics.DF, Win32/Adware.AddLyrics.DG, Win32/Adware.FileTour.HO, Win32/Adware.MultiPlug.DW, Win32/Agent.VPS, Win32/Agent.WPM (2), Win32/Agent.WSY, Win32/Bedep.C, Win32/Boychi.J(2), Win32/ExtenBro.AD, Win32/Filecoder.DI, Win32/FlyStudio.OLZ(3), Win32/Fynloski.AA, Win32/Injector.BQDG, Win32/Injector.BQDH, Win32/Injector.BQDI (2), Win32/Injector.BQDJ, Win32/Injector.BQDK, Win32/Injector.BQDL, Win32/Injector.BQDM, Win32/Injector.BQDN, Win32/Injector.BQDO, Win32/Injector.BQDP, Win32/Kryptik.CREN, Win32/Kryptik.CREP, Win32/Kryptik.CREQ, Win32/Kryptik.CRER, Win32/Kryptik.CRES, Win32/Kryptik.CRET, Win32/Kryptik.CREU, Win32/Kryptik.CREV, Win32/Kryptik.CREW, Win32/Kryptik.CREX, Win32/Kryptik.CREY, Win32/Kryptik.CREZ, Win32/Kryptik.CRFA, Win32/Kryptik.CRFB, Win32/Patched.NFM, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DP, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.QQPass.ORQ, Win32/PSW.VB.NIS(2), Win32/Qbot.BG, Win32/QQWare.BY (2), Win32/Reveton.AK (2), Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Agent.ONN(2), Win32/Spy.Delf.PWT, Win32/Spy.Delf.PWU, Win32/Spy.Ranbyus.J, Win32/Spy.Ranbyus.K, Win32/Spy.Tuscas.F, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Autoit.NWB (2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AN (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.PYN

NOD32定義ファイル:10783 (2014/11/26 18:06)
Android/Spy.Agent.HB (2), Android/TrojanDropper.Agent.AO (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Injector.GMM, MSIL/Injector.GMN, MSIL/Injector.GMO, MSIL/PSW.Steam.FV, NSIS/Injector.AR, Win32/Adware.ICLoader.M (2), Win32/Adware.LoadMoney.ABZ (2), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.WGA (2), Win32/Agent.WNI, Win32/Agent.WOG, Win32/Dorkbot.B (2), Win32/Emotet.AB, Win32/Filecoder.DI, Win32/Glupteba.M, Win32/Hyndeks.AA, Win32/Injector.BQCQ, Win32/Injector.BQCR, Win32/Injector.BQCS, Win32/Injector.BQCT, Win32/Injector.BQCU, Win32/Injector.BQCV, Win32/Injector.BQCW, Win32/Injector.BQCX, Win32/Injector.BQCY, Win32/Injector.BQCZ, Win32/Injector.BQDA, Win32/Injector.BQDB, Win32/Injector.BQDC, Win32/Injector.BQDD, Win32/Injector.BQDE, Win32/Injector.BQDF, Win32/Kryptik.CRED, Win32/Kryptik.CREE, Win32/Kryptik.CREF, Win32/Kryptik.CREG, Win32/Kryptik.CREH, Win32/Kryptik.CREI, Win32/Kryptik.CREJ, Win32/Kryptik.CREK, Win32/Kryptik.CREL, Win32/Kryptik.CREM, Win32/Kryptik.CREO, Win32/ProxyChanger.RU, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT (2), Win32/PSW.QQPass.ORQ, Win32/Reveton.AK, Win32/Rovnix.N (2), Win32/Spy.Agent.OLJ, Win32/Spy.Agent.ONL, Win32/Spy.Zbot.AAQ (3), Win32/Tagak.O, Win32/TrojanDownloader.Small.AGX, Win32/TrojanDownloader.Wauchos.AE, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H (2), Win64/Rootkitdrv.AG

NOD32定義ファイル:10782 (2014/11/26 13:17)
MSIL/Bladabindi.F, MSIL/Injector.GML, MSIL/Stimilik.AR, Win32/Agent.NQS, Win32/Delf.OMY, Win32/Injector.BQCN, Win32/Injector.BQCO, Win32/Injector.BQCP, Win32/Kryptik.CRDZ, Win32/Kryptik.CREA, Win32/Kryptik.CREB, Win32/Kryptik.CREC, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DT (2), Win32/Rovnix.N, Win32/Spy.Banker.ZNX, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Nymaim.AL

NOD32定義ファイル:10781 (2014/11/26 07:49)
BAT/CoinMiner.IZ (2), MSIL/Agent.JC, MSIL/FakeTool.AAD (2), Win32/Adware.FileTour.HN, Win32/Adware.iBryte.BU, Win32/Adware.MultiPlug.DV, Win32/Agent.QTO (2), Win32/Agent.VPS, Win32/Agent.WOG, Win32/AutoRun.VB.BJD, Win32/Bamital.GD, Win32/CoinMiner.WG, Win32/Emotet.AB, Win32/Exploit.Agent.T, Win32/Exploit.CVE-2012-0158.KC, Win32/Farfli.BHB (2), Win32/Filecoder.DG(2), Win32/Filecoder.DI, Win32/Injector.Autoit.BCS, Win32/Injector.BQCC, Win32/Injector.BQCF, Win32/Injector.BQCI, Win32/Injector.BQCJ, Win32/Injector.BQCK, Win32/Injector.BQCL, Win32/Injector.BQCM, Win32/Korplug.DX (4), Win32/Kovter.A, Win32/Kryptik.CRDV, Win32/Kryptik.CRDW, Win32/Kryptik.CRDX, Win32/Kryptik.CRDY, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DR (2), Win32/Remtasu.R, Win32/Reveton.AK, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Tuscas.F, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Hancitor.B(2), Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10780 (2014/11/26 04:42)
Android/Wintertiger.C (2), JS/FBook.NBV, JS/TrojanDownloader.Agent.NZQ, JS/TrojanDownloader.Agent.NZR, Linux/Tsunami.NAL (3), Linux/Tsunami.NCD (6), MSIL/Adware.iBryte.K (2), MSIL/Agent.JB, MSIL/Agent.JC, MSIL/Autorun.Agent.HR(2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/FakeTool.AAC, MSIL/Kryptik.APH, MSIL/Stimilik.BS, MSIL/Stimilik.BT(2), MSIL/Surveyer.BC (4), MSIL/TrojanDownloader.Agent.AEO, MSIL/TrojanDownloader.Agent.AEP, SWF/Exploit.Agent.GQ, VBA/TrojanDownloader.Agent.DR, Win32/Adware.LoadMoney.RM, Win32/Autoit.IRCBot.B (2), Win32/Autoit.JH (4), Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Delf.SJX (2), Win32/Delf.SJY (3), Win32/Emotet.AB(2), Win32/Farfli.BHA (2), Win32/Filecoder.DI, Win32/Hupigon.NRF, Win32/Injector.ABND, Win32/Injector.BQCA, Win32/Injector.BQCB, Win32/Injector.BQCD, Win32/Injector.BQCE, Win32/Injector.BQCG, Win32/Injector.BQCH, Win32/Korplug.DW (2), Win32/Kovter.A, Win32/Kryptik.CRDI, Win32/Kryptik.CRDJ, Win32/Kryptik.CRDK, Win32/Kryptik.CRDL, Win32/Kryptik.CRDM, Win32/Kryptik.CRDN, Win32/Kryptik.CRDO, Win32/Kryptik.CRDP, Win32/Kryptik.CRDQ, Win32/Kryptik.CRDR, Win32/Kryptik.CRDS, Win32/Kryptik.CRDT, Win32/Kryptik.CRDU, Win32/LockScreen.ALE, Win32/Naprat.F, Win32/NLBot.B(3), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DJ (3), Win32/PSW.Papras.DT, Win32/PSW.QQPass.ORP (2), Win32/Simda.B, Win32/SpamTool.Agent.NFU, Win32/Spatet.AA (2), Win32/Spy.Agent.ONJ, Win32/Spy.Banker.ABMM (2), Win32/Spy.Banker.ABMP, Win32/Spy.Banker.ABOB (2), Win32/Spy.Delf.PWS (3), Win32/Spy.KeyLogger.OSN (2), Win32/Spy.Ranbyus.K, Win32/Spy.Tuscas.F, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanClicker.VB.OGD (12), Win32/TrojanDownloader.Autoit.NWA (3), Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.UUO (2), Win32/TrojanDownloader.Banload.UUP, Win32/TrojanDownloader.Banload.UUQ (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H(2), Win32/TrojanDropper.Delf.NFQ, Win32/TrojanProxy.Dlena.CX (2), Win32/TrojanProxy.Dlena.NAU, Win32/VB.NJJ

NOD32定義ファイル:10779 (2014/11/26 00:42)
Android/TrojanSMS.Agent.ATS (2), JS/Kryptik.ATB, MSIL/Adware.FakeAV.A(3), MSIL/Agent.PXZ (2), MSIL/Bladabindi.BF, MSIL/Bladabindi.F (3), MSIL/Flooder.Skype.I, MSIL/Hoax.Agent.NBC, MSIL/Hoax.FakeHack.OC, MSIL/Hoax.FakeHack.OD, MSIL/Injector.GMG, MSIL/Injector.GMH, MSIL/Injector.GMI, MSIL/Injector.GMJ, MSIL/Injector.GMK, MSIL/Kryptik.APG, MSIL/NanoCore.B (2), MSIL/PSW.Agent.OWI, MSIL/PSW.OnLineGames.ACK (2), MSIL/PSW.OnLineGames.ACL, MSIL/Spy.Agent.AAM, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.ASG (3), MSIL/Stimilik.BR, MSIL/Stimilik.BS, MSIL/Surveyer.BB, MSIL/TrojanClicker.Agent.NIK (2), MSIL/TrojanDownloader.Agent.AEL, MSIL/TrojanDownloader.Agent.AEM (2), MSIL/TrojanDownloader.Agent.AEN (3), MSIL/TrojanDownloader.Tiny.GW (3), MSIL/TrojanDropper.Agent.BGM, Python/Spy.Agent.B (2), VBS/Kryptik.CU, Win32/Adware.FileTour.HM (2), Win32/Adware.LoadMoney.ABW, Win32/Adware.LoadMoney.ABY (2), Win32/Adware.MultiPlug.DS (2), Win32/Adware.MultiPlug.DT (2), Win32/Adware.MultiPlug.DU, Win32/Agent.QTN(2), Win32/Agent.WPK, Win32/AutoRun.IRCBot.JD, Win32/Battdil.I (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Filecoder.DG(2), Win32/Fynloski.AA (3), Win32/Injector.BQBL, Win32/Injector.BQBM, Win32/Injector.BQBN, Win32/Injector.BQBO, Win32/Injector.BQBP, Win32/Injector.BQBQ, Win32/Injector.BQBR, Win32/Injector.BQBS, Win32/Injector.BQBT, Win32/Injector.BQBU, Win32/Injector.BQBV, Win32/Injector.BQBW, Win32/Injector.BQBX, Win32/Injector.BQBY, Win32/Injector.BQBZ, Win32/Kryptik.CRCW, Win32/Kryptik.CRCX, Win32/Kryptik.CRCY, Win32/Kryptik.CRCZ, Win32/Kryptik.CRDA, Win32/Kryptik.CRDB, Win32/Kryptik.CRDC, Win32/Kryptik.CRDD, Win32/Kryptik.CRDE, Win32/Kryptik.CRDF, Win32/Kryptik.CRDG, Win32/Kryptik.CRDH, Win32/Neurevt.B, Win32/Neurevt.G, Win32/Pronny.LZ, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.QQPass.ORO, Win32/Ramnit.BK, Win32/Reveton.AK(3), Win32/Rootkit.Agent.NZQ, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Banker.ABNZ (3), Win32/Spy.Banker.ABOA, Win32/Spy.KeyLogger.OSI, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK(4), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Agent.NWN, Win64/Kryptik.HF, Win64/Rootkit.Agent.K (2)

NOD32定義ファイル:10778 (2014/11/25 21:24)
Android/Jagonca.A (2), Android/NoComA.E (2), BAT/TrojanClicker.Small.NCH (2), Linux/Agent.F, Linux/Getshell.M, MSIL/Agent.PXY, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.DQ (2), MSIL/FakeTool.AAA, MSIL/FakeTool.AAB (2), MSIL/Injector.GME, MSIL/Injector.GMF, MSIL/NanoCore.B(3), MSIL/PSW.OnLineGames.ACE (2), MSIL/PSW.OnLineGames.ACF(2), MSIL/PSW.OnLineGames.ACG, MSIL/PSW.OnLineGames.ACH(2), MSIL/PSW.OnLineGames.ACI, MSIL/PSW.OnLineGames.ACJ, MSIL/PSW.Steam.FS, MSIL/PSW.Steam.FT (2), MSIL/PSW.Steam.FU, MSIL/Riskware.GameHack.A, MSIL/Spy.Agent.JG (3), MSIL/Spy.Keylogger.ASF, MSIL/TrojanDownloader.Agent.AEK (3), MSIL/TrojanDownloader.Small.PD(2), RAR/Agent.AT, VBS/CoinMiner.CI (2), Win32/Adware.Adpeak.Q (2), Win32/Adware.LoadMoney.ABX (2), Win32/Agent.QTL (2), Win32/Agent.QTM (4), Win32/Agent.VPS (2), Win32/Agent.WOG, Win32/Autoit.LO (3), Win32/Boaxxe.BR, Win32/CoinMiner.HH, Win32/CoinMiner.QF (2), Win32/CoinMiner.VZ, Win32/CoinMiner.WF (2), Win32/Delf.SJW (2), Win32/Emotet.AB(2), Win32/Exploit.Agent.S.Gen, Win32/Exploit.CVE-2012-0158.KA, Win32/Exploit.CVE-2012-0158.KB, Win32/Farfli.BGZ (2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fynloski.AA (3), Win32/Fynloski.AM (2), Win32/Glupteba.M (2), Win32/Injector.Autoit.BAO, Win32/Injector.Autoit.BCQ, Win32/Injector.Autoit.BCR, Win32/Injector.BQBD, Win32/Injector.BQBE, Win32/Injector.BQBF, Win32/Injector.BQBG, Win32/Injector.BQBH, Win32/Injector.BQBI, Win32/Injector.BQBJ, Win32/Injector.BQBK, Win32/Kryptik.CRCI, Win32/Kryptik.CRCK, Win32/Kryptik.CRCL, Win32/Kryptik.CRCM, Win32/Kryptik.CRCN, Win32/Kryptik.CRCO, Win32/Kryptik.CRCP, Win32/Kryptik.CRCQ, Win32/Kryptik.CRCR, Win32/Kryptik.CRCS, Win32/Kryptik.CRCT, Win32/Kryptik.CRCU, Win32/Kryptik.CRCV, Win32/Neurevt.B, Win32/Pastraw.C (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.QQPass.ORO (2), Win32/Remtasu.F, Win32/Rovnix.N, Win32/Small.NKP, Win32/Spatet.I, Win32/Spy.Agent.ONM(5), Win32/Spy.KeyLogger.OSK (2), Win32/Spy.KeyLogger.OSL (3), Win32/Spy.KeyLogger.OSM (2), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO, Win32/Stimilik.AC (2), Win32/TrojanDownloader.AutoHK.Y (2), Win32/TrojanDownloader.Banload.UUI, Win32/TrojanDownloader.Banload.UUM (2), Win32/TrojanDownloader.Banload.UUN (2), Win32/TrojanDownloader.FlyStudio.BY(3), Win32/TrojanDownloader.Small.AGX (2), Win32/TrojanDownloader.Wauchos.AF, Win32/Trustezeb.J, Win64/PSW.Papras.AQ (2)

NOD32定義ファイル:10777 (2014/11/25 18:18)
Android/TrojanDownloader.FakeInst.AD (2), BAT/Filecoder.B (4), MSIL/Agent.PXX, MSIL/Bladabindi.F, MSIL/FakeTool.AAA, MSIL/Injector.GLZ, MSIL/Injector.GMA, MSIL/Injector.GMB, MSIL/Injector.GMC, MSIL/Injector.GMD, MSIL/Kryptik.APF, MSIL/LockScreen.MN, MSIL/TrojanDownloader.Agent.AEJ(2), MSIL/TrojanDropper.Agent.BBO, NSIS/Injector.AR (2), VBA/TrojanDownloader.Agent.DQ, Win32/Adware.FileTour.HL (2), Win32/Adware.LoadMoney.ABW (2), Win32/Delf.OEH, Win32/Dokstormac.AA, Win32/Filecoder.DG (2), Win32/Filecoder.DV (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BQAG, Win32/Injector.BQAX, Win32/Injector.BQAY, Win32/Injector.BQAZ, Win32/Injector.BQBA, Win32/Injector.BQBB, Win32/Injector.BQBC, Win32/Kovter.A, Win32/Kryptik.CRBU, Win32/Kryptik.CRBV, Win32/Kryptik.CRBW, Win32/Kryptik.CRBX, Win32/Kryptik.CRBY, Win32/Kryptik.CRBZ, Win32/Kryptik.CRCA, Win32/Kryptik.CRCB, Win32/Kryptik.CRCC, Win32/Kryptik.CRCD, Win32/Kryptik.CRCE, Win32/Kryptik.CRCF, Win32/Kryptik.CRCG, Win32/Kryptik.CRCH, Win32/Kryptik.CRCJ, Win32/Neurevt.B, Win32/PSW.Papras.DJ(2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DT (4), Win32/Redyms.AI, Win32/Regin.D, Win32/Reveton.AJ, Win32/Rootkit.Kryptik.ZL, Win32/Rovnix.N(2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.ODN, Win32/Spy.KeyLogger.ONY, Win32/Spy.Ranbyus.K (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.FlyStudio.BX(2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Small.AGX (3), Win32/TrojanDownloader.Small.AHB (2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDropper.Agent.QVE, Win32/Trustezeb.J

NOD32定義ファイル:10776 (2014/11/25 13:15)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Injector.GLV, MSIL/Injector.GLW, MSIL/Injector.GLX (2), MSIL/Injector.GLY, Win32/Adware.LoadMoney.RM, Win32/Agent.VPS, Win32/Agent.WOG, Win32/Boaxxe.BR, Win32/CoinMiner.WE, Win32/Exploit.CVE-2013-0074.CH (2), Win32/Filecoder.DU, Win32/Injector.BQAQ, Win32/Injector.BQAR, Win32/Injector.BQAS, Win32/Injector.BQAT (2), Win32/Injector.BQAU, Win32/Injector.BQAV, Win32/Injector.BQAW, Win32/Kryptik.CRBM, Win32/Kryptik.CRBN, Win32/Kryptik.CRBO, Win32/Kryptik.CRBP, Win32/Kryptik.CRBQ, Win32/Kryptik.CRBR, Win32/Kryptik.CRBS, Win32/Kryptik.CRBT, Win32/Poweliks.B, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Steam.NBK, Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABCU, Win32/Spy.Zbot.AAO, Win32/Tagak.O, Win32/Tinba.BA, Win32/TrojanDownloader.Autoit.NVZ (2), Win32/TrojanDownloader.Banload.UUL (2), Win32/TrojanDownloader.Delf.AXF, Win32/TrojanDownloader.Tiny.NLF (3), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H (2)

NOD32定義ファイル:10775 (2014/11/25 08:03)
MSIL/Bladabindi.F, MSIL/Stimilik.BC, MSIL/TrojanDropper.Agent.BDM (2), VBS/Agent.NGB, Win32/Adware.FileTour.HK, Win32/Adware.XPAntiSpyware.AH, Win32/Battdil.I, Win32/Dulkit.D, Win32/Exploit.CVE-2013-0074.CG, Win32/Injector.BQAK, Win32/Injector.BQAL, Win32/Injector.BQAM, Win32/Injector.BQAN, Win32/Injector.BQAO, Win32/Injector.BQAP, Win32/Kryptik.CRBD, Win32/Kryptik.CRBE, Win32/Kryptik.CRBF, Win32/Kryptik.CRBG, Win32/Kryptik.CRBH, Win32/Kryptik.CRBI, Win32/Kryptik.CRBJ, Win32/Kryptik.CRBK, Win32/Kryptik.CRBL, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT (4), Win32/RA-based.NBN, Win32/RiskWare.HackAV.PQ (6), Win32/Rootkit.Agent.NZV (2), Win32/Rovnix.N(2), Win32/ServStart.IY (2), Win32/Spy.Agent.ONJ, Win32/Spy.Agent.ONL(4), Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ABCU, Win32/Spy.Delf.PWR, Win32/Spy.Zbot.AAO, Win32/Tinba.AW, Win32/TrojanClicker.Agent.NWI (4), Win32/TrojanDownloader.Banload.UKG, Win32/TrojanDownloader.Banload.UUK, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A, Win32/Zlader.F

NOD32定義ファイル:10774 (2014/11/25 03:54)
Android/Agent.GW, Android/Agent.HW (2), Android/TrojanSMS.Agent.ATQ(2), Android/TrojanSMS.Agent.ATR (2), JS/Chromex.Agent.N (2), JS/TrojanDownloader.Agent.NZP, Linux/Agent.AT, Linux/Agent.F (3), Linux/Agent.H, Linux/Agent.I, Linux/DDoS.Agent.AA (2), Linux/Ebury.F, Linux/HackTool.Small.E (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BF, MSIL/Bladabindi.F (2), MSIL/Hoax.FakeHack.OA, MSIL/Hoax.FakeHack.OB, MSIL/Injector.GLT (3), MSIL/Injector.GLU, MSIL/Kryptik.APE, MSIL/PSW.Steam.DL, MSIL/Spy.LimitLogger.A, MSIL/Stimilik.BQ, MSIL/Surveyer.BA, MSIL/TrojanDownloader.Agent.AEI, MSIL/TrojanDownloader.Small.PC (2), MSIL/TrojanDownloader.Tiny.GV (2), OSX/Adware.VSearch.A (48), VBA/TrojanDownloader.Agent.DP, VBS/Agent.NDH, Win32/Agent.QTJ (3), Win32/Agent.QTK (2), Win32/Bamital.GE, Win32/Battdil.I, Win32/Emotet.AB (2), Win32/Exploit.CVE-2012-0158.JZ, Win32/Filecoder.DG(3), Win32/Injector.BQAF, Win32/Injector.BQAH, Win32/Injector.BQAI, Win32/Injector.BQAJ, Win32/Kryptik.CRAP, Win32/Kryptik.CRAS, Win32/Kryptik.CRAT, Win32/Kryptik.CRAU, Win32/Kryptik.CRAV, Win32/Kryptik.CRAW, Win32/Kryptik.CRAX, Win32/Kryptik.CRAY, Win32/Kryptik.CRAZ, Win32/Kryptik.CRBA, Win32/Kryptik.CRBB, Win32/Kryptik.CRBC, Win32/PSW.Tibia.NIC, Win32/Reveton.AJ, Win32/Simda.B (2), Win32/SpamTool.Agent.NFU, Win32/Spy.Agent.ONJ (2), Win32/Spy.Agent.ONK (2), Win32/Spy.Banker.AAUJ, Win32/Spy.Delf.PWQ, Win32/Spy.KeyLogger.NQZ, Win32/Spy.KeyLogger.OSI, Win32/Spy.KeyLogger.OSJ(2), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.NJ, Win32/Tinba.BA, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AXX (3), Win32/TrojanDownloader.Banload.UUI(2), Win32/TrojanDownloader.Banload.UUJ, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDropper.Agent.QVX (3), Win32/TrojanDropper.VB.NXV, Win32/Turla.AV (2), Win32/VB.OCX, Win32/VB.RRO, Win32/Virlock.E, Win32/Wigon.OV, Win64/Vabushky.B (2)

NOD32定義ファイル:10773 (2014/11/25 00:12)
Android/Agent.FP (2), Android/Agent.HU (2), Android/Agent.HV (2), Android/TrojanDownloader.FakeInst.AC (2), Android/TrojanSMS.Agent.ATO(2), Android/TrojanSMS.Agent.ATP (2), JS/Bondat.A, JS/Kilim.V, JS/Kilim.W(5), JS/Kilim.X (3), JS/Kilim.Y, JS/Kryptik.ATA, MSIL/Bladabindi.BC, MSIL/Bladabindi.BW, MSIL/Hoax.Agent.NBB, MSIL/Injector.GKY, MSIL/PSW.Agent.OWG, MSIL/PSW.Agent.OWH, MSIL/PSW.Facebook.ED(2), MSIL/PSW.OnLineGames.ACD, MSIL/Spy.Keylogger.ASE (2), MSIL/TrojanDropper.Agent.ASD, MSIL/TrojanDropper.Agent.BGK, MSIL/TrojanDropper.Agent.BGL, PPT/Exploit.CVE-2014-4114.A, Python/Rozena.B (2), SWF/TrojanDownloader.Esaprof.C (4), VBS/Agent.NDH, Win32/Adware.FileTour.HI, Win32/Adware.FileTour.HJ, Win32/Adware.ICLoader.K, Win32/Adware.LoadMoney.ABV (2), Win32/Agent.VPS (2), Win32/Agent.WPH (3), Win32/Agent.WPI, Win32/Agent.WPJ (2), Win32/Boaxxe.BR, Win32/Farfli.BGU, Win32/Farfli.BGX, Win32/Farfli.BGY (2), Win32/Filecoder.CK, Win32/Filecoder.CK.Gen, Win32/Filecoder.DG (3), Win32/Filecoder.DI(2), Win32/Filecoder.DX.Gen, Win32/Fynloski.AA, Win32/Injector.BPVZ, Win32/Injector.BPZT, Win32/Injector.BPZU, Win32/Injector.BPZV, Win32/Injector.BPZW, Win32/Injector.BPZX, Win32/Injector.BPZY, Win32/Injector.BPZZ, Win32/Injector.BQAA, Win32/Injector.BQAB, Win32/Injector.BQAC, Win32/Injector.BQAD, Win32/Injector.BQAE, Win32/Kovter.A, Win32/Kryptik.CRAA, Win32/Kryptik.CRAB, Win32/Kryptik.CRAC, Win32/Kryptik.CRAD, Win32/Kryptik.CRAE, Win32/Kryptik.CRAF, Win32/Kryptik.CRAG, Win32/Kryptik.CRAH, Win32/Kryptik.CRAI, Win32/Kryptik.CRAJ, Win32/Kryptik.CRAK, Win32/Kryptik.CRAL, Win32/Kryptik.CRAM, Win32/Kryptik.CRAN, Win32/Kryptik.CRAO, Win32/Kryptik.CRAQ, Win32/Kryptik.CRAR, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DT (4), Win32/PSW.QQPass.ORM (2), Win32/PSW.QQPass.ORN (3), Win32/Rovnix.N, Win32/Small.NKO, Win32/Spy.Agent.ONI (2), Win32/Spy.Banker.ABGL (2), Win32/Spy.Banker.ABNX (2), Win32/Spy.Banker.ABNY (2), Win32/Spy.Banker.WJL, Win32/Spy.Bebloh.K, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO, Win32/Tagak.O, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AXW (2), Win32/TrojanDownloader.Banload.UPA, Win32/TrojanDownloader.Banload.UUC, Win32/TrojanDownloader.Banload.UUG (2), Win32/TrojanDownloader.Banload.UUH(2), Win32/TrojanDownloader.Delf.ATA (3), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Tiny.NLE, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/Turulum.A (5), Win64/Agent.CP (3), Win64/Kryptik.HE, Win64/Reveton.A

NOD32定義ファイル:10772 (2014/11/24 21:03)
HTML/Ransom.AM, HTML/Ransom.AN, JS/Kryptik.MA, Linux/HackTool.Small.D (2), Linux/Spoofer.Small.B (2), MSIL/Agent.JA, MSIL/Agent.PXT, MSIL/Agent.PXU, MSIL/Agent.PXV, MSIL/Agent.PXW, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(2), MSIL/CoinMiner.QH, MSIL/FakeTool.ZX (2), MSIL/FakeTool.ZY (2), MSIL/FakeTool.ZZ, MSIL/Injector.GLQ, MSIL/Injector.GLR, MSIL/Injector.GLS, MSIL/Kryptik.APC, MSIL/Kryptik.APD, MSIL/TrojanDownloader.Small.PB (2), PHP/Agent.EU, PHP/PhpSpy.B, PHP/PhpSpy.C, VBS/Agent.NGW, VBS/BadJoke.BL, Win32/Adware.Dolka.A, Win32/Adware.FileTour.HH, Win32/Agent.VPS(2), Win32/Agent.WOG, Win32/Autoit.IV, Win32/Autoit.NUB (3), Win32/BadJoke.BT, Win32/Boaxxe.BR (2), Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Exploit.CVE-2012-0158.JX, Win32/Exploit.CVE-2012-0158.JY, Win32/ExtenBro.AD (3), Win32/Farfli.BGX, Win32/Filecoder.DI, Win32/Filecoder.NCN, Win32/Fynloski.AA (4), Win32/Fynloski.AS (2), Win32/Injector.BPZL, Win32/Injector.BPZM, Win32/Injector.BPZN, Win32/Injector.BPZO, Win32/Injector.BPZP, Win32/Injector.BPZQ, Win32/Injector.BPZR, Win32/Injector.BPZS, Win32/Kryptik.CQZP, Win32/Kryptik.CQZQ, Win32/Kryptik.CQZR, Win32/Kryptik.CQZS, Win32/Kryptik.CQZT, Win32/Kryptik.CQZU, Win32/Kryptik.CQZV, Win32/Kryptik.CQZW, Win32/Kryptik.CQZX, Win32/Kryptik.CQZY, Win32/Kryptik.CQZZ, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.QQPass.ORK (2), Win32/PSW.QQPass.ORL (2), Win32/PSW.QQPass.ORM, Win32/PSW.VB.NIS(2), Win32/RA-based.NBM (25), Win32/Remtasu.F (2), Win32/Reveton.AJ, Win32/RiskWare.Hooker.E, Win32/Rovnix.F, Win32/Rovnix.N (5), Win32/Simda.B(2), Win32/Spy.Bancos.ADK, Win32/Spy.Delf.PWP (5), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO, Win32/Tagak.O, Win32/TrojanDownloader.Agent.AXV (2), Win32/TrojanDownloader.Autoit.NVY, Win32/TrojanDownloader.Banload.UUE (2), Win32/TrojanDownloader.Banload.UUF (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QVE, Win32/VB.OMF

NOD32定義ファイル:10771 (2014/11/24 18:30)
Android/Simplocker.AN (2), Android/TrojanDownloader.FakeInst.AB(2), BAT/Disabler.NBB, BAT/TrojanDownloader.wGet.DH (2), JS/Agent.NNW, MSIL/Agent.PXS, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.DP, MSIL/Bladabindi.F(4), MSIL/Bladabindi.O, MSIL/Injector.GLO, MSIL/Injector.GLP, MSIL/Kryptik.AOZ, MSIL/Kryptik.APA, MSIL/Kryptik.APB, MSIL/Stimilik.BB, MSIL/Stimilik.BO.gen, MSIL/Stimilik.BP, MSIL/TrojanClicker.Agent.NII, MSIL/TrojanDownloader.Agent.AEH (2), MSIL/TrojanDownloader.Tiny.BL(2), NSIS/Injector.AR (4), NSIS/Injector.BC, PHP/PSW.Agent.KE, Win32/Adware.FileTour.HF (2), Win32/Adware.FileTour.HG, Win32/Adware.Kraddare.KQ (2), Win32/Adware.LoadMoney.ABT (2), Win32/Adware.LoadMoney.ABU (2), Win32/Adware.XPAntiSpyware.AH, Win32/Autoit.NUA, Win32/Bicololo.A (3), Win32/Corkow.AT, Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Filecoder.DI (2), Win32/Filecoder.NCN, Win32/FlyStudio.OLY (2), Win32/Fynloski.AA (3), Win32/Injector.BPYV, Win32/Injector.BPYW, Win32/Injector.BPYX, Win32/Injector.BPYY, Win32/Injector.BPYZ, Win32/Injector.BPZA (2), Win32/Injector.BPZB, Win32/Injector.BPZC, Win32/Injector.BPZD, Win32/Injector.BPZE (2), Win32/Injector.BPZF, Win32/Injector.BPZG, Win32/Injector.BPZH, Win32/Injector.BPZI, Win32/Injector.BPZJ, Win32/Injector.BPZK, Win32/Kryptik.CQZI, Win32/Kryptik.CQZJ, Win32/Kryptik.CQZK, Win32/Kryptik.CQZL, Win32/Kryptik.CQZM, Win32/Kryptik.CQZN, Win32/Kryptik.CQZO, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (2), Win32/PSW.QQPass.OPD, Win32/PSW.QQPass.ORI (2), Win32/PSW.QQPass.ORJ(2), Win32/PSW.VB.NIS, Win32/Reveton.AJ (2), Win32/RiskWare.VBCrypt.EG(2), Win32/Rovnix.N (2), Win32/ServStart.AD, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ (6), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (6), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDropper.VB.OPY

NOD32定義ファイル:10770 (2014/11/24 13:16)
MSIL/Agent.NT, MSIL/Bladabindi.BC, MSIL/Injector.GLK, MSIL/Injector.GLL, MSIL/Injector.GLM, MSIL/Injector.GLN, MSIL/NanoCore.B, MSIL/Spy.Agent.AAI, MSIL/Stimilik.BM, MSIL/Stimilik.BN, SWF/TrojanDownloader.Esaprof.A, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.DQ (2), Win32/Adware.MultiPlug.DR, Win32/Adware.WindowsExpertConsole.AL, Win32/Agent.NQS, Win32/Agent.QMH, Win32/Boaxxe.BR, Win32/Filecoder.CS, Win32/Injector.Autoit.BCP, Win32/Injector.BPYM, Win32/Injector.BPYN (2), Win32/Injector.BPYO (2), Win32/Injector.BPYP (2), Win32/Injector.BPYQ(2), Win32/Injector.BPYR, Win32/Injector.BPYS, Win32/Injector.BPYT, Win32/Injector.BPYU (2), Win32/Kovter.A, Win32/Kryptik.CQYU, Win32/Kryptik.CQYV, Win32/Kryptik.CQYW, Win32/Kryptik.CQYX, Win32/Kryptik.CQYY, Win32/Kryptik.CQYZ, Win32/Kryptik.CQZA (2), Win32/Kryptik.CQZB (2), Win32/Kryptik.CQZC, Win32/Kryptik.CQZD(2), Win32/Kryptik.CQZE, Win32/Kryptik.CQZF, Win32/Kryptik.CQZG, Win32/Kryptik.CQZH (2), Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DT (3), Win32/Regin.A (2), Win32/Regin.B (2), Win32/Regin.C (2), Win32/Remtasu.Y(2), Win32/Reveton.AJ, Win32/Rovnix.F (2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A (2), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10769 (2014/11/24 04:20)
MSIL/Agent.PXR, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.E, MSIL/Bladabindi.V, MSIL/Injector.GLJ, MSIL/Kryptik.AOY, MSIL/NanoCore.B, MSIL/Stimilik.AR, MSIL/Stimilik.BH, MSIL/Stimilik.V, MSIL/TrojanDownloader.Small.OI, Win32/Adware.FileTour.HD, Win32/Adware.FileTour.HE, Win32/Adware.LoadMoney.ABR, Win32/Adware.LoadMoney.ABS, Win32/Adware.LoadMoney.RM (3), Win32/Agent.VPS, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Farfli.PZ, Win32/Injector.BPYI, Win32/Injector.BPYJ, Win32/Injector.BPYK, Win32/Injector.BPYL, Win32/Kryptik.CQYQ, Win32/Kryptik.CQYR, Win32/Kryptik.CQYS, Win32/Kryptik.CQYT, Win32/Neurevt.B, Win32/PSW.Fareit.G, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/Remtasu.F, Win32/Reveton.AJ, Win32/Rovnix.N(2), Win32/Spy.Agent.NYU, Win32/Tagak.O, Win32/TrojanDownloader.Agent.AXU(2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zortob.F(2), Win32/TrojanDropper.VB.OJG

NOD32定義ファイル:10768 (2014/11/23 22:03)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC(4), MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/Injector.GLG, MSIL/Injector.GLH (2), MSIL/Injector.GLI (2), MSIL/NanoCore.B (3), MSIL/PSW.Agent.OWF (3), MSIL/Riskware.Crypter.CJ, MSIL/Riskware.Crypter.CK, MSIL/Stimilik.AR (3), MSIL/Stimilik.V, MSIL/TrojanClicker.Agent.NIJ (2), MSIL/TrojanDownloader.Small.OI (3), MSIL/TrojanDownloader.Small.PA(3), MSIL/TrojanDropper.Agent.AFY (2), Python/Exploit.Agent.D, VBS/Agent.NDH, Win32/Adware.InstallMetrix.I, Win32/Adware.LoadMoney.ABP(2), Win32/Adware.LoadMoney.ABQ (2), Win32/Adware.XPAntiSpyware.AH(3), Win32/Agent.VPS (3), Win32/Bicololo.A (4), Win32/Boaxxe.BR(2), Win32/Emotet.AB (2), Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/HackTool.BruteForce.SD, Win32/Injector.BPXP, Win32/Injector.BPXY, Win32/Injector.BPXZ, Win32/Injector.BPYA, Win32/Injector.BPYB (2), Win32/Injector.BPYC, Win32/Injector.BPYD, Win32/Injector.BPYE, Win32/Injector.BPYF (2), Win32/Injector.BPYG, Win32/Injector.BPYH, Win32/Kovter.A, Win32/Kryptik.CQYK, Win32/Kryptik.CQYL, Win32/Kryptik.CQYM, Win32/Kryptik.CQYN, Win32/Kryptik.CQYO, Win32/Kryptik.CQYP, Win32/Neurevt.B(2), Win32/PSW.Fareit.A (4), Win32/PSW.Maran, Win32/PSW.Papras.DR (8), Win32/PSW.Steam.NCF (2), Win32/PSW.VB.NIS, Win32/Reveton.AJ, Win32/Rovnix.N(4), Win32/Spatet.I, Win32/Spy.Agent.OLJ, Win32/Spy.KeyLogger.NTU, Win32/Spy.KeyLogger.OSH (2), Win32/Spy.Zbot.YW, Win32/Stimilik.AA (2), Win32/Stimilik.AB (3), Win32/Tinba.AW, Win32/TrojanClicker.Agent.NVG, Win32/TrojanDownloader.Autoit.NVW (4), Win32/TrojanDownloader.Autoit.NVX(2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF (4), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Autoit.HE(2), Win32/TrojanDropper.VB.NNZ, Win32/TrojanProxy.Agent.NWN (3), Win32/TrojanProxy.Agent.NYP

NOD32定義ファイル:10767 (2014/11/23 17:57)
DOC/Fraud.B, HTML/TrojanDownloader.Agent.NCS, MSIL/Bladabindi.BC(2), MSIL/Injector.GLF (2), MSIL/Kryptik.AOX, MSIL/NanoCore.B, MSIL/PSW.Agent.NUM, MSIL/Spy.Banker.BU, MSIL/TrojanClicker.Agent.NII(3), MSIL/TrojanDownloader.Banload.BA (2), VBS/Agent.NDW(3), Win32/Adware.FileTour.HC, Win32/Adware.LoadMoney.ABO (2), Win32/Adware.LoadMoney.RM, Win32/Agent.NQS (9), Win32/Agent.PTK, Win32/Agent.VPS, Win32/AutoRun.IRCBot.JD (2), Win32/Boaxxe.BR (3), Win32/Delf.AGM (4), Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Injector.BPXL, Win32/Injector.BPXM, Win32/Injector.BPXN, Win32/Injector.BPXO, Win32/Injector.BPXP, Win32/Injector.BPXQ, Win32/Injector.BPXR, Win32/Injector.BPXS, Win32/Injector.BPXT, Win32/Injector.BPXU, Win32/Injector.BPXV, Win32/Injector.BPXW, Win32/Injector.BPXX, Win32/Kryptik.CQYE, Win32/Kryptik.CQYF, Win32/Kryptik.CQYG, Win32/Kryptik.CQYH, Win32/Kryptik.CQYI, Win32/Kryptik.CQYJ, Win32/Lethic.AF (3), Win32/Neeris.B (2), Win32/Neurevt.G, Win32/ProxyChanger.SQ (3), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DR (5), Win32/PSW.Papras.DT (3), Win32/Reveton.AJ (2), Win32/Rodpicom.C, Win32/Rovnix.N (7), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Bancos.ADH, Win32/Spy.Bancos.ADJ (2), Win32/Spy.Banker.ABNW(2), Win32/Spy.Usteal.P, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AXU (4), Win32/TrojanDownloader.Banload.RVO, Win32/TrojanDownloader.Banload.UQN, Win32/TrojanDownloader.Banload.USU, Win32/TrojanDownloader.Banload.UUD (2), Win32/TrojanDownloader.Wauchos.AF(5), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.J (2), Win32/Videspra.AN, Win32/Votwup.W (3), Win32/Zlader.F

NOD32定義ファイル:10766 (2014/11/23 04:05)
JS/Bondat.A, MSIL/ProxyChanger.AE, MSIL/PSW.Steam.FR (4), MSIL/Stimilik.BL, MSIL/TrojanDownloader.Small.OI, Win32/Adware.LoadMoney.RM, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Farfli.BGB (2), Win32/Farfli.BGW(4), Win32/Injector.BPXH, Win32/Injector.BPXI, Win32/Injector.BPXJ, Win32/Injector.BPXK, Win32/Kovter.A, Win32/Kryptik.CQXZ, Win32/Kryptik.CQYA, Win32/Kryptik.CQYB, Win32/Kryptik.CQYC, Win32/Kryptik.CQYD, Win32/PSW.Papras.DU, Win32/PSW.Steam.NBK, Win32/Rovnix.N, Win32/Simda.B, Win32/Tagak.O, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zortob.H(2), Win64/Rootkit.Kryptik.AF, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:10765 (2014/11/22 22:18)
BAT/LockScreen.G, MSIL/Agent.PXQ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Filecoder.K, MSIL/HackTool.Agent.EJ, MSIL/Injector.GLD, MSIL/Injector.GLE, MSIL/NanoCore.C, MSIL/Stimilik.AR, MSIL/Stimilik.BH (3), MSIL/Stimilik.BI, MSIL/Stimilik.BJ (2), MSIL/Stimilik.BK, MSIL/TrojanDownloader.Agent.MK, MSIL/TrojanDownloader.Agent.XZ, MSIL/TrojanDownloader.Tiny.GU(2), MSIL/TrojanDropper.Agent.BDZ, MSIL/TrojanDropper.Agent.BGJ, NSIS/TrojanDownloader.Chindo.K (2), Python/Rozena.B, SWF/Agent.C, VBS/AutoRun.AW (2), Win32/Adware.LoadMoney.ABN (2), Win32/Agent.NQS, Win32/Agent.VPS (2), Win32/Agent.WOG, Win32/Agent.WPG, Win32/Autoit.JW, Win32/Bicololo.A (4), Win32/Boaxxe.BR, Win32/Delf.SJV (2), Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Filecoder.CO (3), Win32/Hupigon, Win32/Injector.BPXC, Win32/Injector.BPXD, Win32/Injector.BPXE, Win32/Injector.BPXF, Win32/Injector.BPXG, Win32/Kryptik.CQXU, Win32/Kryptik.CQXV, Win32/Kryptik.CQXW, Win32/Kryptik.CQXX, Win32/Kryptik.CQXY, Win32/Lethic.AF, Win32/Neurevt.B, Win32/Paskod.O (2), Win32/PSW.Papras.DR(4), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (3), Win32/PSW.Steam.NCE (3), Win32/Rbot, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AXT (2), Win32/TrojanDownloader.Delf.AWZ(2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.QVE, Win32/TrojanDropper.Agent.QVW, Win32/TrojanProxy.Agent.NWN (2)

NOD32定義ファイル:10764 (2014/11/22 18:35)
MSIL/Agent.PXF, MSIL/Bladabindi.BC, MSIL/Bladabindi.O, MSIL/Injector.GLB, MSIL/Injector.GLC, MSIL/NanoCore.B (3), MSIL/Spy.Agent.AAI, MSIL/TrojanDownloader.Small.OI, Win32/Adware.FileTour.HB, Win32/Adware.LoadMoney.ABM (2), Win32/Agent.NQS (4), Win32/Agent.QKJ, Win32/Agent.VQJ (2), Win32/Boaxxe.BR, Win32/CoinMiner.WD, Win32/Delf.AGM (2), Win32/Delf.NVC (3), Win32/Emotet.AB, Win32/Eupuds.C (2), Win32/Filecoder.BQ, Win32/Filecoder.DG (2), Win32/Fynloski.AA (12), Win32/Injector.Autoit.BCM, Win32/Injector.Autoit.BCN, Win32/Injector.Autoit.BCO, Win32/Injector.BPVH, Win32/Injector.BPWP (2), Win32/Injector.BPWQ, Win32/Injector.BPWR, Win32/Injector.BPWS (2), Win32/Injector.BPWT, Win32/Injector.BPWU, Win32/Injector.BPWV, Win32/Injector.BPWW, Win32/Injector.BPWX, Win32/Injector.BPWY, Win32/Injector.BPWZ, Win32/Injector.BPXA, Win32/Injector.BPXB, Win32/Kovter.A, Win32/Kryptik.CQXL, Win32/Kryptik.CQXM, Win32/Kryptik.CQXN, Win32/Kryptik.CQXO, Win32/Kryptik.CQXP, Win32/Kryptik.CQXQ, Win32/Kryptik.CQXR, Win32/Kryptik.CQXS, Win32/Kryptik.CQXT, Win32/Neeris.B, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (9), Win32/PSW.Papras.DR (3), Win32/PSW.Papras.DT, Win32/Qbot.BG, Win32/Qhost.PJX (2), Win32/Reveton.AJ, Win32/Rovnix.N(2), Win32/ServStart.AD, Win32/Small.NAV, Win32/Spy.Agent.NYU (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF (11), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN (4), Win32/TrojanProxy.Agent.NYP (2)

NOD32定義ファイル:10763 (2014/11/22 08:27)
JS/Spy.Banker.AQ, Linux/Agent.F (2), Linux/Agent.H, Linux/Agent.I, MSIL/Agent.PXF, MSIL/Injector.GLA, MSIL/Steamazo.X (2), MSIL/Stimilik.AR, NSIS/Injector.BB, NSIS/TrojanDownloader.Agent.NRO (2), OSX/Adware.Bundlore.A, OSX/Adware.Genieo.A (2), OSX/Adware.VSearch.A(7), OSX/TrojanDownloader.Agent.B, SymbOS/Cabir.AC (3), VBS/TrojanDownloader.Agent.NLT, Win32/Adware.LoadMoney.ABL (2), Win32/Agent.QMH, Win32/Autoit.KE, Win32/Boaxxe.BR, Win32/Delf.OGV(2), Win32/Dokstormac.AA, Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Exploit.CVE-2014-4114.A (9), Win32/Exploit.CVE-2014-4114.AU (3), Win32/Exploit.CVE-2014-4114.AV, Win32/Farfli.BGV (2), Win32/Fynloski.AA, Win32/Injector.BPWC, Win32/Injector.BPWE, Win32/Injector.BPWF, Win32/Injector.BPWG, Win32/Injector.BPWH, Win32/Injector.BPWI, Win32/Injector.BPWJ, Win32/Injector.BPWK, Win32/Injector.BPWL, Win32/Injector.BPWM, Win32/Injector.BPWN, Win32/Injector.BPWO, Win32/KillAV.NLR, Win32/Kryptik.CQXA, Win32/Kryptik.CQXB, Win32/Kryptik.CQXC, Win32/Kryptik.CQXD, Win32/Kryptik.CQXE, Win32/Kryptik.CQXF, Win32/Kryptik.CQXG, Win32/Kryptik.CQXH, Win32/Kryptik.CQXI, Win32/Kryptik.CQXJ, Win32/Kryptik.CQXK, Win32/Poison.NCY, Win32/PSW.Fareit.G, Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DT, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Simda.B (2), Win32/Spatet.A(2), Win32/Spatet.I, Win32/Spy.Agent.NYU (2), Win32/Spy.Zbot.AAQ (2), Win32/TrojanDownloader.Banload.AFC (2), Win32/TrojanDownloader.Tracur.AM(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/Trustezeb.J, Win32/VB.RSF (2), Win32/Virlock.D, Win64/Agent.CO, Win64/Kryptik.HD

NOD32定義ファイル:10762 (2014/11/22 03:57)
Android/Agent.HT (2), Android/Aulrin.A, Android/Chathook.A, Android/Cynos.E (2), Android/TrojanDownloader.FakeInst.AA (2), Android/TrojanDownloader.FakeInst.Z (2), HTML/Agent.BA, iOS/WireLurker.C(4), JS/Kryptik.ASZ, Linux/Agent.AM (9), MSIL/Adware.PullUpdate.I (2), MSIL/BadJoke.BG, MSIL/BadJoke.BH, MSIL/Bladabindi.BC, MSIL/Hoax.FakeHack.NY, MSIL/Hoax.FakeHack.NZ, MSIL/Injector.GKW, MSIL/Injector.GKX, MSIL/Injector.GKZ, MSIL/Spy.Agent.BH, MSIL/TrojanDownloader.Agent.AEG, MSIL/TrojanDownloader.Banload.AZ, MSIL/TrojanDownloader.Tiny.GS(2), MSIL/TrojanDownloader.Tiny.GT (2), OSX/Adware.VSearch.A(7), VBA/TrojanDownloader.Agent.DO, Win32/Adware.LoadMoney.ABK, Win32/Adware.SpeedingUpMyPC.V (2), Win32/Adware.XPAntiSpyware.AH, Win32/Autoit.KE, Win32/AutoRun.Hupigon.L, Win32/BHO.OHS (2), Win32/Corkow.AT, Win32/Exploit.CVE-2014-4114.AT (3), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BPVS, Win32/Injector.BPVU, Win32/Injector.BPVV, Win32/Injector.BPVW, Win32/Injector.BPVX, Win32/Injector.BPVY, Win32/Injector.BPWA, Win32/Injector.BPWB, Win32/Kryptik.CQWS, Win32/Kryptik.CQWT, Win32/Kryptik.CQWU, Win32/Kryptik.CQWV, Win32/Kryptik.CQWW, Win32/Kryptik.CQWX, Win32/Kryptik.CQWY, Win32/Kryptik.CQWZ, Win32/LockScreen.AVP (2), Win32/Lypserat.A, Win32/Neurevt.G, Win32/Parite.B, Win32/Prosti.NFC (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Steam.NCD, Win32/Remtasu.S, Win32/Reveton.AJ, Win32/RiskWare.Crypter.BU (3), Win32/Rovnix.N, Win32/SchwarzeSonne.BE (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.ONH (2), Win32/Spy.Banker.AAUL, Win32/Spy.Banker.ABNV(2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/TrojanDownloader.Banload.UPA, Win32/TrojanDownloader.Banload.UUA(2), Win32/TrojanDownloader.Banload.UUB, Win32/TrojanDownloader.Wauchos.AF, Win64/Agent.CO

NOD32定義ファイル:10761 (2014/11/22 00:32)
Android/TrojanDropper.Agent.AN (2), Android/TrojanSMS.Agent.ATN(2), Android/TrojanSMS.Hippo.Q, Java/Exploit.Agent.RYN, Java/Exploit.CVE-2013-2465.MC, JS/Bondat.A, JS/Exploit.Agent.NIA, MSIL/Autorun.Agent.HQ, MSIL/Bladabindi.BC, MSIL/Bladabindi.BM, MSIL/PSW.Agent.OWE, MSIL/PSW.OnLineGames.ACC (2), MSIL/TrojanDownloader.Agent.AEF, MSIL/TrojanDownloader.Banload.AZ, MSIL/TrojanDropper.Agent.BGI, PHP/Agent.NEL, VBS/TrojanDownloader.Agent.NLS, Win32/Adware.FakeAV.S, Win32/Adware.FileTour.HA, Win32/Adware.LoadMoney.ABI(2), Win32/Adware.LoadMoney.ABJ, Win32/Agent.VPS, Win32/Agent.WOG, Win32/Agent.WPF (2), Win32/Boaxxe.BR, Win32/Corkow.AT, Win32/Delf.OAZ, Win32/Dridex.D, Win32/Emotet.AB, Win32/Fynloski.AM (2), Win32/Injector.BPVM, Win32/Injector.BPVO, Win32/Injector.BPVP, Win32/Injector.BPVQ, Win32/Injector.BPVR, Win32/Injector.BPVT, Win32/Kovter.A, Win32/Kryptik.CQVZ, Win32/Kryptik.CQWA, Win32/Kryptik.CQWB, Win32/Kryptik.CQWC, Win32/Kryptik.CQWD, Win32/Kryptik.CQWE, Win32/Kryptik.CQWF, Win32/Kryptik.CQWG, Win32/Kryptik.CQWH, Win32/Kryptik.CQWI, Win32/Kryptik.CQWJ, Win32/Kryptik.CQWK, Win32/Kryptik.CQWL, Win32/Kryptik.CQWM, Win32/Kryptik.CQWN, Win32/Kryptik.CQWO, Win32/Kryptik.CQWP, Win32/Kryptik.CQWQ, Win32/Kryptik.CQWR, Win32/Poison.AJQS, Win32/PSW.Fareit.G, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DN, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.QQPass.ORG (2), Win32/PSW.QQPass.ORH(2), Win32/PSW.Steam.NCD, Win32/Qadars.AB, Win32/RA-based.AB (2), Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B (2), Win32/Spy.Banker.AAUJ(2), Win32/Spy.Banker.ABNU, Win32/Spy.Banker.QEO, Win32/Tinba.AW (2), Win32/TrojanDownloader.Banload.ULZ, Win32/TrojanDownloader.Banload.UTV (2), Win32/TrojanDownloader.Banload.UTW (2), Win32/TrojanDownloader.Banload.UTX(2), Win32/TrojanDownloader.Banload.UTY, Win32/TrojanDownloader.Banload.UTZ, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/Virlock.A (2), Win32/Virlock.B, Win32/Virlock.C, Win64/Bedep.C, Win64/Simda.A

NOD32定義ファイル:10760 (2014/11/21 21:03)
Android/Agent.HR (2), Android/Agent.HS (2), HTML/Ransom.AL, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.GKS, MSIL/Injector.GKT, MSIL/Injector.GKU, MSIL/Injector.GKV, MSIL/TrojanDownloader.Agent.AEE, SWF/Exploit.CVE-2014-0515.R (2), Win32/Agent.NCC, Win32/Agent.RLQ, Win32/Bifrose.NEC, Win32/Emotet.AB, Win32/Exploit.CVE-2012-0158.JW, Win32/Filecoder.DI, Win32/Fynloski.AA (3), Win32/Injector.Autoit.BCL, Win32/Injector.BPVE, Win32/Injector.BPVF, Win32/Injector.BPVG, Win32/Injector.BPVH, Win32/Injector.BPVI, Win32/Injector.BPVJ, Win32/Injector.BPVK, Win32/Injector.BPVL, Win32/Kryptik.CQVV, Win32/Kryptik.CQVW, Win32/Kryptik.CQVX, Win32/Kryptik.CQVY, Win32/LockScreen.AJU, Win32/Napolar.A (2), Win32/Neurevt.B, Win32/PSW.Fareit.A (8), Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.QQPass.ORE (3), Win32/PSW.QQPass.ORF (2), Win32/PSW.Small.NBE, Win32/RA-based.AB (3), Win32/Rovnix.N, Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABNS, Win32/Spy.Banker.ABNT (2), Win32/Spy.Delf.PWO, Win32/Spy.KeyLogger.OSG (2), Win32/Spy.Zbot.AAO, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.UOY, Win32/TrojanDownloader.Banload.UTS, Win32/TrojanDownloader.Banload.UTT (2), Win32/TrojanDownloader.Banload.UTU, Win32/TrojanDownloader.Wauchos.AF (2), Win32/Trustezeb.J

NOD32定義ファイル:10759 (2014/11/21 19:47)
Android/Agent.HQ (2), Android/Crosate.W (2), Android/FakeApp.R(2), MSIL/Agent.NT, MSIL/Bladabindi.BC (2), MSIL/FakeTool.ZV (2), MSIL/FakeTool.ZW, MSIL/Flooder.Email.CG, MSIL/Injector.GKQ, MSIL/Injector.GKR, MSIL/NanoCore.B, MSIL/PSW.Agent.OWD, MSIL/PSW.OnLineGames.ACB, MSIL/Steamazo.W (2), MSIL/TrojanClicker.Small.NAT(2), MSIL/TrojanDropper.Agent.BGF, MSIL/TrojanDropper.Agent.BGG, MSIL/TrojanDropper.Agent.BGH, VBS/TrojanDownloader.Agent.NJH, Win32/Adware.FileTour.GZ, Win32/Adware.LoadMoney.ABH (2), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.VPS, Win32/Bicololo.A (4), Win32/CoinMiner.WB, Win32/CoinMiner.WC (2), Win32/Corkow.AT, Win32/Dorkbot.B, Win32/Dridex.B, Win32/Emotet.AB, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.DW.Gen, Win32/Fynloski.AA, Win32/Fynloski.AS, Win32/Injector.BPUR, Win32/Injector.BPUS, Win32/Injector.BPUT, Win32/Injector.BPUU, Win32/Injector.BPUV, Win32/Injector.BPUW, Win32/Injector.BPUX, Win32/Injector.BPUY, Win32/Injector.BPUZ, Win32/Injector.BPVA, Win32/Injector.BPVB, Win32/Injector.BPVC, Win32/Injector.BPVD, Win32/Kryptik.CQVI, Win32/Kryptik.CQVJ, Win32/Kryptik.CQVK, Win32/Kryptik.CQVL, Win32/Kryptik.CQVM, Win32/Kryptik.CQVN, Win32/Kryptik.CQVO, Win32/Kryptik.CQVP, Win32/Kryptik.CQVQ, Win32/Kryptik.CQVR, Win32/Kryptik.CQVS, Win32/Kryptik.CQVT, Win32/Kryptik.CQVU, Win32/LockScreen.AVP, Win32/LockScreen.BKI (3), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.QQPass.ORB (3), Win32/PSW.QQPass.ORC (2), Win32/PSW.QQPass.ORD(3), Win32/Remtasu.V, Win32/Reveton.AJ (3), Win32/ServStart.AD, Win32/Simda.B, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Delf.OHX, Win32/TrojanProxy.Agent.NWN, Win32/Zlader.F

NOD32定義ファイル:10758 (2014/11/21 13:32)
MSIL/Injector.GKO, MSIL/Injector.GKP, MSIL/PSW.Agent.OWC(2), MSIL/Spy.Agent.AAL (3), MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Small.OZ, MSIL/TrojanDropper.Agent.BGE(2), NSIS/Injector.BA, VBA/TrojanDownloader.Agent.DN, Win32/Adware.GorillaPrice.H, Win32/Adware.iBryte.R, Win32/Agent.WPE (2), Win32/Boaxxe.BR, Win32/Emotet.AB, Win32/Hyndeks.AA, Win32/Injector.BPUL, Win32/Injector.BPUM, Win32/Injector.BPUN, Win32/Injector.BPUO, Win32/Injector.BPUP, Win32/Injector.BPUQ, Win32/Kryptik.CQVD, Win32/Kryptik.CQVE, Win32/Kryptik.CQVF, Win32/Kryptik.CQVG, Win32/Kryptik.CQVH, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/Poweliks.B, Win32/PSW.Papras.DR, Win32/PSW.Steam.NBJ, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Bancos.ADH (2), Win32/Spy.Banker.AAUJ, Win32/Tinba.BA, Win32/TrojanDownloader.Banload.UTQ, Win32/TrojanDownloader.Banload.UTR (2), Win32/TrojanDownloader.Tracur.AM(2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10757 (2014/11/21 08:20)
MSIL/Injector.GKN, MSIL/Riskware.Crypter.CI, MSIL/Riskware.SpyTool.Small.A, VBA/TrojanDownloader.Agent.DN, Win32/Adware.LoadMoney.ABG (2), Win32/Fynloski.AA, Win32/Injector.Autoit.BCK, Win32/Injector.BPTM, Win32/Injector.BPUG, Win32/Injector.BPUH, Win32/Injector.BPUI, Win32/Injector.BPUJ, Win32/Injector.BPUK, Win32/Kovter.A, Win32/Kryptik.CQUV, Win32/Kryptik.CQUW, Win32/Kryptik.CQUX, Win32/Kryptik.CQUY, Win32/Kryptik.CQUZ, Win32/Kryptik.CQVA, Win32/Kryptik.CQVB, Win32/Kryptik.CQVC, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DT (3), Win32/PSW.Steam.NBT, Win32/PSW.VB.NNL, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/SpamTool.Agent.NFU (2), Win32/Spy.Agent.ONG, Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ABNP, Win32/Spy.Banker.ABNR, Win32/Spy.Delf.PTP(3), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ACB, Win32/Tinba.BA, Win32/TrojanDownloader.Banload.UTP (2), Win32/TrojanDownloader.Keydo.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10756 (2014/11/21 04:21)
Java/Adwind.AB (3), Java/Exploit.CVE-2012-4681.DN (2), JS/Kilim.V(2), JS/Kryptik.ASY, MSIL/Agent.PXP (2), MSIL/Bladabindi.AQ, MSIL/FakeTool.ZU, MSIL/HackTool.Crypter.GG, MSIL/HackTool.Flooder.P, MSIL/Hoax.FakeHack.NW, MSIL/Hoax.FakeHack.NX, MSIL/Injector.GKM, MSIL/Kryptik.AOV, MSIL/Kryptik.AOW, MSIL/Riskware.Crypter.CI, MSIL/Stimilik.AR (3), MSIL/Stimilik.BD, MSIL/Stimilik.BE, MSIL/Stimilik.BF, MSIL/Stimilik.BG, MSIL/Stimilik.BH (4), MSIL/TrojanDownloader.Agent.AEC(3), MSIL/TrojanDownloader.Agent.AED, MSIL/TrojanDropper.Agent.BGD, OSX/Adware.Genieo.A, OSX/Adware.Spigot.A (2), OSX/Adware.VSearch.A (6), Win32/Adware.LoadMoney.RM, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.PTK, Win32/Agent.VPS, Win32/Agent.WPD (5), Win32/Autoit.JC, Win32/ClipBanker.C(3), Win32/Emotet.AB, Win32/Filecoder.DI, Win32/HackTool.BruteForce.SC, Win32/HackTool.Crypter.DB, Win32/Injector.BPTW, Win32/Injector.BPTX, Win32/Injector.BPTZ, Win32/Injector.BPUA, Win32/Injector.BPUB, Win32/Injector.BPUC, Win32/Injector.BPUD, Win32/Injector.BPUE, Win32/Injector.BPUF, Win32/Kryptik.CQUF, Win32/Kryptik.CQUG, Win32/Kryptik.CQUH, Win32/Kryptik.CQUI, Win32/Kryptik.CQUJ, Win32/Kryptik.CQUK, Win32/Kryptik.CQUM, Win32/Kryptik.CQUN, Win32/Kryptik.CQUO, Win32/Kryptik.CQUP, Win32/Kryptik.CQUQ, Win32/Kryptik.CQUR, Win32/Kryptik.CQUS, Win32/Kryptik.CQUT, Win32/Kryptik.CQUU, Win32/LockScreen.AVP (3), Win32/PSW.Agent.NYQ, Win32/PSW.Agent.NZJ (3), Win32/PSW.Papras.DP, Win32/PSW.Papras.DS, Win32/PSW.QQPass.OQZ (3), Win32/PSW.QQPass.ORA (2), Win32/PSW.Steam.NCC (2), Win32/Qadars.AB, Win32/Ramnit.BK, Win32/Redyms.AI, Win32/RiskWare.HackAV.PP(2), Win32/Rovnix.N, Win32/SandyEva.I, Win32/Simda.B, Win32/Spatet.I (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABNQ (3), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Agent.NWH (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10755 (2014/11/21 00:27)
BAT/Shutdown.NEP (2), HTML/Phishing.Google.F, HTML/Ransom.AK, Java/Adwind.AB(4), Java/Adwind.E, Java/Adwind.T (2), Java/JRat.E, JS/Iframe.KV, JS/Kryptik.ASX, Linux/Pebble.I.Gen, MSIL/Agent.PXN (2), MSIL/Agent.PXO, MSIL/Autorun.Agent.CA (3), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.D (2), MSIL/Bladabindi.F, MSIL/CoinMiner.QG (2), MSIL/FakeTool.ZR, MSIL/FakeTool.ZS (2), MSIL/FakeTool.ZT, MSIL/Filecoder.K(4), MSIL/Hoax.FakeHack.NT, MSIL/Hoax.FakeHack.NU, MSIL/Hoax.FakeHack.NV, MSIL/Injector.GKL, MSIL/Kryptik.AOU, MSIL/NanoCore.B, MSIL/PSW.Agent.OWA, MSIL/PSW.Agent.OWB (2), MSIL/PSW.Steam.FQ (2), OSX/Adware.Spigot.A, OSX/Adware.VSearch.A, Win32/Adware.iBryte.BT, Win32/Adware.ICLoader.J, Win32/Adware.InstallMetrix.G, Win32/Adware.InstallMetrix.H, Win32/Adware.LoadMoney.ABF (2), Win32/Adware.LoadMoney.RM, Win32/Agent.TUM, Win32/Agent.VPS, Win32/Bedep.C (2), Win32/Boaxxe.BR, Win32/Filecoder.DI (2), Win32/Filecoder.DV, Win32/Fynloski.AA(9), Win32/Fynloski.AM, Win32/Gpcode.NAM, Win32/Injector.BPTK, Win32/Injector.BPTL, Win32/Injector.BPTN, Win32/Injector.BPTO, Win32/Injector.BPTP, Win32/Injector.BPTQ, Win32/Injector.BPTR, Win32/Injector.BPTS, Win32/Injector.BPTT, Win32/Injector.BPTU, Win32/Injector.BPTV, Win32/Kovter.A, Win32/Kryptik.CQTQ, Win32/Kryptik.CQTR, Win32/Kryptik.CQTS, Win32/Kryptik.CQTT, Win32/Kryptik.CQTU, Win32/Kryptik.CQTV, Win32/Kryptik.CQTW, Win32/Kryptik.CQTX, Win32/Kryptik.CQTY, Win32/Kryptik.CQTZ, Win32/Kryptik.CQUA, Win32/Kryptik.CQUB, Win32/Kryptik.CQUC, Win32/Kryptik.CQUD, Win32/Kryptik.CQUE, Win32/LockScreen.AJU, Win32/Poweliks.B, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DN, Win32/PSW.Papras.DT (2), Win32/PSW.Steam.NCC (4), Win32/QQWare.BX (3), Win32/Rovnix.F, Win32/Rovnix.N (3), Win32/Rovnix.X, Win32/Spy.Banker.AAZW, Win32/Spy.Banker.ABNK (2), Win32/Spy.Banker.ABNL(2), Win32/Spy.Banker.ABNN (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.UTN (2), Win32/TrojanDownloader.Banload.UTO(2), Win32/TrojanDownloader.Delf.SFG, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Speccom.A, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDownloader.Zurgop.BK (2), Win64/Injector.D

NOD32定義ファイル:10754 (2014/11/20 21:27)
Android/FakeTimer.J (2), Android/Spy.SmsSpy.AX (2), Android/TrojanDownloader.Agent.AL, Android/TrojanSMS.Agent.ATM (2), BAT/Agent.NZK (3), BAT/Agent.NZL (2), BAT/KillWin.NBF, MSIL/Agent.OVD, MSIL/Agent.PXM (2), MSIL/Autorun.Spy.Agent.AU, MSIL/BadJoke.BF, MSIL/Bladabindi.BC (8), MSIL/FakeTool.ZO (2), MSIL/FakeTool.ZP, MSIL/FakeTool.ZQ, MSIL/Injector.GKH, MSIL/Injector.GKI, MSIL/Injector.GKJ, MSIL/Injector.GKK, MSIL/Kryptik.AOR, MSIL/Kryptik.AOS, MSIL/Kryptik.AOT, MSIL/PSW.Agent.OVZ, MSIL/PSW.Facebook.EA, MSIL/Stimilik.AF, MSIL/TrojanDownloader.Small.OY, MSIL/TrojanDropper.Agent.BDM, MSIL/TrojanDropper.Agent.BFZ, MSIL/TrojanDropper.Agent.BGA(2), MSIL/TrojanDropper.Agent.BGB, MSIL/TrojanDropper.Agent.BGC, VBS/PSW.Steam.A (2), Win32/Adware.FileTour.GY, Win32/Adware.PicColor, Win32/Agent.NQS, Win32/Agent.VPS, Win32/AutoRun.Autoit.HO (2), Win32/Bedep.C, Win32/Delf.AGM, Win32/Dianti.A, Win32/Disabler.NBY(2), Win32/Disabler.NBZ (2), Win32/Dorkbot.B (2), Win32/Emotet.AB, Win32/FlyStudio.OLW (2), Win32/FlyStudio.OLX (4), Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Hyndeks.AA, Win32/Injector.Autoit.BCJ, Win32/Injector.BPTA, Win32/Injector.BPTB, Win32/Injector.BPTC, Win32/Injector.BPTD, Win32/Injector.BPTE, Win32/Injector.BPTF, Win32/Injector.BPTG, Win32/Injector.BPTH, Win32/Injector.BPTI, Win32/Injector.BPTJ, Win32/Kryptik.CQTM, Win32/Kryptik.CQTN, Win32/Kryptik.CQTO, Win32/Kryptik.CQTP, Win32/LockScreen.BKG (3), Win32/LockScreen.BKH (3), Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DN, Win32/PSW.QQPass.OQW (2), Win32/PSW.QQPass.OQX (2), Win32/PSW.QQPass.OQY (2), Win32/Remtasu.R, Win32/Reveton.AJ, Win32/Rovnix.N(2), Win32/Spatet.I, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.ONF, Win32/Spy.Banker.ABNF, Win32/Spy.Banker.ABNI (2), Win32/Spy.Banker.ABNJ(2), Win32/Spy.Delf.PWN (2), Win32/Spy.Hesperbot.N (2), Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.AXR (2), Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Banload.UTE, Win32/TrojanDownloader.Banload.UTG (2), Win32/TrojanDownloader.Delf.SFG, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Wauchos.AK (2)

NOD32定義ファイル:10753 (2014/11/20 18:04)
Android/Agent.HP (2), Android/DroidKungFu.BL (2), Android/FakeTimer.I (2), Android/Kmin.H (2), Android/Spy.Banker.BE, Android/Spy.GoldDream.L (2), Android/TrojanSMS.YZHC.J (2), MSIL/BadJoke.BE, MSIL/Injector.GKF, MSIL/Injector.GKG, MSIL/NanoCore.B, MSIL/Surveyer.AZ, MSIL/TrojanDownloader.Agent.ACK, MSIL/TrojanDropper.Agent.BDM (2), Win32/Adware.LoadMoney.ABE (2), Win32/Agent.PTK (2), Win32/Agent.WPC, Win32/Boaxxe.BR, Win32/Corkow.AT, Win32/Dokstormac.AA, Win32/Emotet.AB, Win32/Fynloski.AA (2), Win32/Fynloski.AM (4), Win32/Injector.BPSA, Win32/Injector.BPSP, Win32/Injector.BPSQ, Win32/Injector.BPSR, Win32/Injector.BPSS, Win32/Injector.BPST, Win32/Injector.BPSU, Win32/Injector.BPSV, Win32/Injector.BPSW, Win32/Injector.BPSX, Win32/Injector.BPSY, Win32/Injector.BPSZ, Win32/Kryptik.CQTG, Win32/Kryptik.CQTH, Win32/Kryptik.CQTI, Win32/Kryptik.CQTJ, Win32/Kryptik.CQTK, Win32/Kryptik.CQTL, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DT, Win32/PSW.QQPass.OQU (2), Win32/PSW.QQPass.OQV (3), Win32/PSW.Steam.NBK, Win32/Ramnit.A, Win32/Rovnix.N(2), Win32/SchwarzeSonne.B (3), Win32/ServStart.AD (2), Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABLT, Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.OSF (2), Win32/Spy.Usteal.C, Win32/Spy.VB.NJQ, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.USU, Win32/TrojanDownloader.Banload.UTD, Win32/TrojanDownloader.Banload.UTE, Win32/TrojanDownloader.Banload.UTG, Win32/TrojanDownloader.Banload.UTH, Win32/TrojanDownloader.Banload.UTL (2), Win32/TrojanDownloader.Banload.UTM, Win32/TrojanDownloader.Delf.AWW, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.VB.QPC, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Agent.QVV, Win32/TrojanDropper.VB.OPX, Win32/Trustezeb.J

NOD32定義ファイル:10752 (2014/11/20 13:17)
MSIL/Agent.NRZ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/FakeTool.ZN (2), MSIL/Injector.GKE, MSIL/Kryptik.AOQ, MSIL/Stimilik.BC(2), Win32/Agent.WPB (2), Win32/Delf.SJU, Win32/Injector.BPSO, Win32/Kovter.A, Win32/Kryptik.CQTC, Win32/Kryptik.CQTD, Win32/Kryptik.CQTE, Win32/Kryptik.CQTF, Win32/ProxyChanger.RU, Win32/PSW.Papras.DR, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OJQ, Win32/Spy.Agent.ONE, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Zortob.H, Win32/VB.OME (2)

NOD32定義ファイル:10751 (2014/11/20 08:05)
HTML/Ransom.AJ, JS/Bondat.A, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.GJY, MSIL/Injector.GJZ, MSIL/Injector.GKA, MSIL/Injector.GKB, MSIL/Injector.GKC, MSIL/Injector.GKD, MSIL/TrojanDownloader.Agent.ACK, MSIL/TrojanDropper.Agent.BFY (2), VBA/TrojanDownloader.Agent.BZ, Win32/Adware.FileTour.GX (2), Win32/Adware.LoadMoney.ABD(2), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.VPS (2), Win32/AutoRun.Remtasu.H, Win32/Emotet.AB, Win32/Filecoder.CO, Win32/Filecoder.NCQ (4), Win32/Fynloski.AM, Win32/Injector.BPSE, Win32/Injector.BPSH, Win32/Injector.BPSI, Win32/Injector.BPSJ (3), Win32/Injector.BPSK, Win32/Injector.BPSL, Win32/Injector.BPSM, Win32/Injector.BPSN, Win32/Kryptik.CQSS, Win32/Kryptik.CQST, Win32/Kryptik.CQSU, Win32/Kryptik.CQSV, Win32/Kryptik.CQSW, Win32/Kryptik.CQSX, Win32/Kryptik.CQSY, Win32/Kryptik.CQSZ, Win32/Kryptik.CQTA, Win32/Kryptik.CQTB, Win32/LockScreen.AJU, Win32/ProxyChanger.EO, Win32/PSW.Papras.CK, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/RiskWare.Crypter.BT, Win32/Rovnix.N (3), Win32/Simda.B, Win32/Spy.KeyLogger.OSE (2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.AXD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:10750 (2014/11/20 04:09)
Android/Agent.HL, Android/Agent.HO (2), Android/Spy.Banker.BD, BAT/Agent.NDH (2), Java/Exploit.Agent.RYL (2), Java/Exploit.Agent.RYM(3), JS/Exploit.Agent.NHZ, JS/ExtenBro.FBook.FA, JS/ExtenBro.FBook.FB, MSIL/Agent.VY (2), MSIL/Bladabindi.F (3), MSIL/Hoax.FakeHack.NS, MSIL/Injector.GJW, MSIL/Injector.GJX, MSIL/Kryptik.AOO, MSIL/Kryptik.AOP, MSIL/Packed.SmartAssembly.AK (2), MSIL/Spy.Agent.QN, MSIL/Surveyer.AX, MSIL/Surveyer.AY, MSIL/TrojanDownloader.Agent.AEB (2), NSIS/TrojanDownloader.Chindo.J, OSX/Adware.Bundlore.A, OSX/Adware.Genieo.A(9), OSX/Adware.VSearch.A (11), SWF/Exploit.CVE-2014-0515.Q, SWF/TrojanDownloader.Esaprof.A, Win32/Adware.ICLoader.I, Win32/Adware.LoadMoney.ABC, Win32/Agent.WOX, Win32/Agent.WPA, Win32/Delf.AAV, Win32/Delf.SJT (7), Win32/Emotet.AB, Win32/Exploit.CVE-2014-6332.B, Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Gpcode.NAM, Win32/Gpcode.NAO(2), Win32/Injector.BPSC, Win32/Injector.BPSD, Win32/Injector.BPSF, Win32/Injector.BPSG, Win32/Kryptik.CQSE, Win32/Kryptik.CQSF, Win32/Kryptik.CQSG, Win32/Kryptik.CQSH, Win32/Kryptik.CQSI, Win32/Kryptik.CQSJ, Win32/Kryptik.CQSK, Win32/Kryptik.CQSL, Win32/Kryptik.CQSM, Win32/Kryptik.CQSN, Win32/Kryptik.CQSO, Win32/Kryptik.CQSP, Win32/Kryptik.CQSQ, Win32/Kryptik.CQSR, Win32/LockScreen.AVP, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR (3), Win32/PSW.Papras.DT (2), Win32/PSW.QQPass.OQS (2), Win32/PSW.QQPass.OQT (3), Win32/Redyms.AI, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.OND (2), Win32/Spy.KeyLogger.OSD (2), Win32/Spy.Zbot.AAQ, Win32/Tinba.BA, Win32/TrojanClicker.VB.OGC, Win32/TrojanDownloader.Autoit.NVV(2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AM, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10749 (2014/11/19 23:52)
Android/Chathook.A (2), Android/DroidKungFu.AD, Android/DroidKungFu.U, Android/Spy.Agent.HA (2), Java/JRat.E (6), JS/Bondat.A, JS/Proslikefan.E, JS/TrojanDownloader.Agent.NZP, Linux/Agent.F, MSIL/Agent.VX (2), MSIL/Bladabindi.BH, MSIL/FakeTool.ZM (2), MSIL/HackTool.Crypter.GF, MSIL/Hoax.FakeHack.NQ, MSIL/Hoax.FakeHack.NR, MSIL/Injector.GJV, MSIL/KillProc.AG (2), MSIL/PSW.Agent.OVY, MSIL/PSW.Steam.FP (2), MSIL/Spy.Keylogger.ASD, MSIL/Stimilik.BB, MSIL/Surveyer.AW, MSIL/TrojanDownloader.Tiny.GQ, MSIL/TrojanDownloader.Tiny.GR, MSIL/TrojanDropper.Agent.BFX (2), OSX/Adware.Spigot.A, OSX/Adware.VSearch.A (2), Python/Exploit.CVE-2014-6352.A, SWF/Exploit.ExKit.E, SWF/Exploit.ExKit.G, SWF/Exploit.ExKit.H (3), VBS/Agent.NDH, Win32/Adware.FileTour.GW (2), Win32/Adware.LoadMoney.ABB (2), Win32/Adware.Pirrit.L (9), Win32/Agent.VPS, Win32/Agent.WOX, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Farfli.BAP, Win32/Filecoder.DI, Win32/Fynloski.AM, Win32/Injector.BPRS, Win32/Injector.BPRT, Win32/Injector.BPRU, Win32/Injector.BPRV, Win32/Injector.BPRW, Win32/Injector.BPRX, Win32/Injector.BPRY, Win32/Injector.BPRZ, Win32/Injector.BPSA, Win32/Injector.BPSB, Win32/Kryptik.CQRR, Win32/Kryptik.CQRS, Win32/Kryptik.CQRT, Win32/Kryptik.CQRU, Win32/Kryptik.CQRV, Win32/Kryptik.CQRW, Win32/Kryptik.CQRX, Win32/Kryptik.CQRY, Win32/Kryptik.CQRZ, Win32/Kryptik.CQSA, Win32/Kryptik.CQSB, Win32/Kryptik.CQSC, Win32/Kryptik.CQSD, Win32/LockScreen.AJU, Win32/Ponmocup.KA, Win32/ProxyChanger.RU, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.QQPass.OQN (2), Win32/PSW.QQPass.OQO (3), Win32/PSW.QQPass.OQP (2), Win32/PSW.QQPass.OQQ (2), Win32/PSW.QQPass.OQR (2), Win32/Qhost.PJW, Win32/Remtasu.Y, Win32/Reveton.AJ(2), Win32/Rovnix.N, Win32/Rozena.IT (3), Win32/Spy.KeyLogger.OSC, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (2), Win32/Tinba.AW, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H(2), Win64/Agent.CO, Win64/Kryptik.HB, Win64/Kryptik.HC, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10748 (2014/11/19 21:04)
Android/Agent.FO, Android/Agent.HN (2), Android/MisoSMS.D(2), Android/Spy.Agent.CB (2), Android/Spy.Agent.GZ (2), Android/TrojanDropper.Agent.AC, Android/TrojanSMS.Agent.ALU, Android/TrojanSMS.Agent.ASL (2), BAT/Disabler.NBB, BAT/Small.NAR (2), BAT/Spy.Agent.V (4), JS/ExtenBro.FBook.EZ (2), JS/Proslikefan.E(2), Linux/Agent.AS (2), Linux/Agent.F (2), Linux/Flooder.B, MSIL/Adware.Agent, MSIL/Agent.PXK, MSIL/Agent.PXL, MSIL/Agent.VW(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (3), MSIL/FakeTool.ZL, MSIL/Flooder.Agent.AT, MSIL/HackTool.Crypter.GE, MSIL/Injector.GJR, MSIL/Injector.GJS, MSIL/Injector.GJT, MSIL/Injector.GJU, MSIL/Kryptik.AON, MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.OVX (2), MSIL/PSW.OnLineGames.ACA, MSIL/Spy.Agent.AAK, MSIL/Spy.Keylogger.ASC (2), MSIL/Starter.AD(2), MSIL/TrojanDropper.Agent.BDN, MSIL/TrojanDropper.Agent.PN, MSIL/Troop.A, Perl/Shellbot.NAK, TrojanDownloader.Agent.NDB(3), VBS/Agent.NDH, Win32/Adware.Boxore.C (3), Win32/Agent.VPS, Win32/Agent.WOG, Win32/Dipeok.A, Win32/Emotet.AA (2), Win32/Emotet.AB(2), Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/HackTool.Crypter.CZ, Win32/HackTool.Crypter.DA, Win32/Injector.Autoit.BCI, Win32/Injector.BPRJ, Win32/Injector.BPRK, Win32/Injector.BPRL, Win32/Injector.BPRM, Win32/Injector.BPRN, Win32/Injector.BPRO, Win32/Injector.BPRP, Win32/Injector.BPRQ, Win32/Injector.BPRR, Win32/IRCBot.ARR(2), Win32/Kovter.A, Win32/Kryptik.CQRK, Win32/Kryptik.CQRL, Win32/Kryptik.CQRM, Win32/Kryptik.CQRN, Win32/Kryptik.CQRO, Win32/Kryptik.CQRP, Win32/Kryptik.CQRQ, Win32/LockScreen.AJU, Win32/LockScreen.BKF (4), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.Fareit.H (2), Win32/PSW.QQPass.OQF (3), Win32/PSW.QQPass.OQG (3), Win32/PSW.QQPass.OQH (2), Win32/PSW.QQPass.OQI (3), Win32/PSW.QQPass.OQJ (3), Win32/PSW.QQPass.OQK (2), Win32/PSW.QQPass.OQL (2), Win32/PSW.QQPass.OQM(3), Win32/Qhost, Win32/Regil.AO (2), Win32/RiskWare.Crypter.BS (2), Win32/RiskWare.HackAV.PM, Win32/RiskWare.HackAV.PN, Win32/RiskWare.HackAV.PO, Win32/RiskWare.VBCrypt.EF (2), Win32/Rootkit.Kryptik.ZK, Win32/Rovnix.N (7), Win32/Rozena.DY (2), Win32/ServStart.AD (3), Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Banker.ABNH, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.YW, Win32/Tenga.K, Win32/TrojanDownloader.Agent.AXM, Win32/TrojanDownloader.Autoit.NVU (2), Win32/TrojanDownloader.Delf.SFD (2), Win32/TrojanDownloader.Delf.SFE, Win32/TrojanDownloader.Delf.SFF, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QVE (2), Win32/TrojanDropper.VB.OPU (2), Win32/TrojanProxy.Agent.NYP (2), Win32/VB.OMD

NOD32定義ファイル:10747 (2014/11/19 18:01)
Android/Adrd.I (2), Android/Spy.Agent.CB, Android/TrojanDownloader.FakeInst.Y(2), Android/TrojanSMS.Agent.ATJ (2), Android/TrojanSMS.Agent.ATK(2), Android/TrojanSMS.Agent.ATL (2), DOC/Phishing.Agent.O, HTML/TrojanDownloader.Agent.NCR, MSIL/Autorun.Spy.Agent.AU (3), MSIL/BadJoke.BD, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/Injector.GJM, MSIL/Injector.GJN, MSIL/Injector.GJO, MSIL/Injector.GJP, MSIL/Injector.GJQ, MSIL/NanoCore.B, MSIL/PSW.Agent.OVW, MSIL/PSW.Steam.FO(2), MSIL/Spy.Agent.AAJ (2), MSIL/Spy.Keylogger.ASB (2), MSIL/Stimilik.AZ(2), MSIL/Stimilik.BA, MSIL/Stimilik.O, MSIL/TrojanClicker.Agent.NIH(2), MSIL/TrojanDownloader.Tiny.FU, MSIL/TrojanDownloader.Tiny.GP(2), VBA/TrojanDownloader.Agent.DL, Win32/Adware.FileTour.GV, Win32/Adware.LoadMoney.ABA (2), Win32/AutoRun.VB.BJD, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Farfli.BGT (2), Win32/Filecoder.CQ, Win32/Injector.BPRA, Win32/Injector.BPRB, Win32/Injector.BPRC, Win32/Injector.BPRD, Win32/Injector.BPRE, Win32/Injector.BPRF, Win32/Injector.BPRG, Win32/Injector.BPRH, Win32/Injector.BPRI, Win32/Kryptik.CQRE, Win32/Kryptik.CQRF, Win32/Kryptik.CQRG, Win32/Kryptik.CQRH, Win32/Kryptik.CQRI, Win32/Kryptik.CQRJ, Win32/Neurevt.B, Win32/Poweliks.B, Win32/ProxyChanger.RU, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/Reveton.AJ (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.NYU(2), Win32/Spy.Banker.AABH, Win32/Spy.Banker.AANQ, Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ABCU (2), Win32/Spy.Banker.ABLT, Win32/Spy.Banker.ABNG, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tapaoux.N(2), Win32/TrojanDownloader.Banload.TKY, Win32/TrojanDownloader.Banload.TZM, Win32/TrojanDownloader.Banload.USR, Win32/TrojanDownloader.Banload.UTD (2), Win32/TrojanDownloader.Banload.UTI, Win32/TrojanDownloader.Banload.UTJ, Win32/TrojanDownloader.Banload.UTK, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.OPU

NOD32定義ファイル:10746 (2014/11/19 13:21)
MSIL/ExtenBro.AB (2), MSIL/ExtenBro.AC, MSIL/ExtenBro.AD (2), MSIL/Injector.GJK, MSIL/Injector.GJL, MSIL/TrojanDownloader.Agent.AEA(2), MSIL/TrojanDownloader.Small.OX, Win32/Agent.PTK, Win32/Delf.OEH, Win32/Emotet.AB, Win32/Exploit.CVE-2014-7247.B (2), Win32/Injector.BPQW, Win32/Injector.BPQX, Win32/Injector.BPQY, Win32/Injector.BPQZ, Win32/Kovter.A(2), Win32/Kryptik.CQQV, Win32/Kryptik.CQQW, Win32/Kryptik.CQQX, Win32/Kryptik.CQQY, Win32/Kryptik.CQQZ, Win32/Kryptik.CQRA, Win32/Kryptik.CQRB, Win32/Kryptik.CQRC, Win32/Kryptik.CQRD, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Rovnix.X, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Bebloh.K, Win32/Spy.Delf.PWM, Win32/TrojanDownloader.Delf.AWV, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10745 (2014/11/19 08:28)
Java/Adwind.AA, JS/Chromex.Agent.M (3), Linux/Fysbis.A (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Injector.GJJ, MSIL/KillProc.AF, MSIL/TrojanDownloader.Agent.ACB, Python/Spy.KeyLogger.G (3), Win32/Adware.LoadMoney.AAZ(2), Win32/Adware.Midia.K (2), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.PTK, Win32/Agent.QMH, Win32/Agent.QTG (2), Win32/Agent.WEP(14), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Injector.BPQP, Win32/Injector.BPQQ, Win32/Injector.BPQR, Win32/Injector.BPQS, Win32/Injector.BPQT, Win32/Injector.BPQU, Win32/Injector.BPQV, Win32/Kryptik.CQQL, Win32/Kryptik.CQQM, Win32/Kryptik.CQQN, Win32/Kryptik.CQQO, Win32/Kryptik.CQQP, Win32/Kryptik.CQQQ, Win32/Kryptik.CQQR, Win32/Kryptik.CQQS, Win32/Kryptik.CQQT, Win32/Kryptik.CQQU, Win32/LockScreen.AVP, Win32/PSW.Fareit.A, Win32/PSW.Papras.DN, Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DT, Win32/Qbot.BG, Win32/Reveton.AJ, Win32/Spatet.T, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.UTF, Win32/TrojanDownloader.Banload.UTG, Win32/TrojanDownloader.Banload.UTH(3), Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:10744 (2014/11/19 04:37)
Android/TrojanSMS.Agent.ATI (2), BAT/Agent.NZJ, Java/Adwind.AA(3), Java/JRat.C, JS/ExtenBro.FBook.EY, JS/Kilim.P (3), JS/Kilim.T(2), JS/Kilim.U (4), MSIL/Agent.PXJ, MSIL/Bladabindi.BC (2), MSIL/FakeTool.ZK, MSIL/Hoax.FakeHack.NO, MSIL/Hoax.FakeHack.NP, MSIL/Injector.GJH, MSIL/Injector.GJI, MSIL/Kryptik.AOM, MSIL/PSW.Agent.OVT(2), MSIL/PSW.Agent.OVU, MSIL/PSW.Agent.OVV (2), MSIL/PSW.Steam.FN, MSIL/Spy.Keylogger.ASA (2), MSIL/Surveyer.AV, MSIL/TrojanClicker.Agent.NIG, MSIL/TrojanClicker.Small.NAS, MSIL/TrojanDownloader.Agent.ADZ (2), MSIL/TrojanDownloader.Small.OI, SWF/TrojanDownloader.Esaprof.C, SWF/TrojanDownloader.Esaprof.M, VBS/Agent.NDH (3), VBS/Kryptik.CS, VBS/Kryptik.CT, Win32/Adware.FileTour.GU, Win32/Adware.LoadMoney.AAY (2), Win32/Adware.MultiPlug.DP, Win32/Adware.PicColor.F, Win32/Agent.QTE, Win32/Agent.QTF, Win32/Agent.WOG, Win32/Agent.WOX, Win32/Autoit.NTY, Win32/Autoit.NTZ, Win32/AutoRun.VB.BFR, Win32/AutoRun.VB.BJK, Win32/Bamital.FZ, Win32/Bicololo.IM, Win32/Bifrose.NTA (2), Win32/Boaxxe.BR (3), Win32/Delf.AJX (3), Win32/Delf.SJF, Win32/Emotet.AB(2), Win32/Exploit.CVE-2012-0158.JV, Win32/Exploit.CVE-2014-7247.A(4), Win32/FlyStudio.OLV (2), Win32/Fynloski.AA, Win32/Hyndeks.AA, Win32/Injector.BPQL, Win32/Injector.BPQM, Win32/Injector.BPQN, Win32/Injector.BPQO, Win32/Kryptik.CQQC, Win32/Kryptik.CQQD, Win32/Kryptik.CQQE, Win32/Kryptik.CQQF, Win32/Kryptik.CQQG, Win32/Kryptik.CQQH, Win32/Kryptik.CQQI, Win32/Kryptik.CQQJ, Win32/Kryptik.CQQK, Win32/LockScreen.AVP, Win32/LockScreen.BHI, Win32/Nebuler.DO, Win32/ProxyChanger.SS (2), Win32/PSW.QQPass.OPX (2), Win32/PSW.QQPass.OPY (2), Win32/PSW.QQPass.OPZ (2), Win32/PSW.QQPass.OQA (2), Win32/PSW.QQPass.OQB (4), Win32/PSW.QQPass.OQC (3), Win32/PSW.QQPass.OQD (3), Win32/PSW.QQPass.OQE (2), Win32/Remtasu.Y, Win32/Sadenav.AO, Win32/Simda.B, Win32/Spy.Agent.ONC (2), Win32/Spy.Banker.ABNF (2), Win32/Spy.Delf.PWK, Win32/StartPage.AJX (2), Win32/TrojanDownloader.Banload.UTC (3), Win32/TrojanDownloader.Banload.UTD (2), Win32/TrojanDownloader.Banload.UTE(2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/Zacom.G (4)

NOD32定義ファイル:10743 (2014/11/19 00:33)
Android/Agent.HL (3), Android/Agent.HM, Android/TrojanSMS.Agent.ATG (2), Android/TrojanSMS.Agent.ATH (2), BAT/Filecoder.P, DOC/Phishing.Agent.M, DOC/Phishing.Agent.N, Java/Exploit.Agent.RYK, JS/Bondat.A, JS/ExtenBro.FBook.EX (2), JS/TrojanDownloader.Agent.NZP (2), MSIL/Agent.EI, MSIL/Agent.PXI, MSIL/Bladabindi.BC, MSIL/FakeTool.ZI, MSIL/FakeTool.ZJ, MSIL/Hoax.FakeHack.NN (3), MSIL/TrojanClicker.Agent.NIF(9), MSIL/TrojanDownloader.Agent.ADY (2), MSIL/TrojanDownloader.Agent.NV, MSIL/TrojanDropper.Agent.BFV, MSIL/TrojanDropper.Agent.BFW, VBS/Agent.NDH, Win32/Adware.Agent, Win32/Adware.LoadMoney.AAX, Win32/Adware.PicColor, Win32/Agent.NRD, Win32/Agent.NRE, Win32/Agent.VPS, Win32/Agent.WOY(2), Win32/Bedep.C, Win32/Bicololo.IM, Win32/Bifrose.NTA (3), Win32/CoinMiner.WA (3), Win32/Emotet.AB, Win32/Exploit.CVE-2014-0520.A(2), Win32/Farfli.BGS (2), Win32/Filecoder.DI, Win32/Hoax.ArchSMS.AGF, Win32/Injector.BPQH, Win32/Injector.BPQI, Win32/Injector.BPQJ, Win32/Injector.BPQK, Win32/Kryptik.CQPP, Win32/Kryptik.CQPQ, Win32/Kryptik.CQPR, Win32/Kryptik.CQPS, Win32/Kryptik.CQPT, Win32/Kryptik.CQPU, Win32/Kryptik.CQPV, Win32/Kryptik.CQPW, Win32/Kryptik.CQPX, Win32/Kryptik.CQPY, Win32/Kryptik.CQPZ, Win32/Kryptik.CQQA, Win32/Kryptik.CQQB, Win32/LockScreen.AQE, Win32/Packed.SmartInstallMaker.A, Win32/Plugax.M (2), Win32/ProxyChanger.RU, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DN, Win32/PSW.Papras.DT, Win32/PSW.QQPass.OPS (2), Win32/PSW.QQPass.OPT (2), Win32/PSW.QQPass.OPU (2), Win32/PSW.QQPass.OPV (2), Win32/PSW.QQPass.OPW, Win32/RA-based.AD (3), Win32/Redyms.AI, Win32/Simda.B (2), Win32/Spatet.T, Win32/Spy.Banker.ABMS, Win32/Spy.Delf.PWK (2), Win32/Spy.Delf.PWL (2), Win32/TrojanDownloader.Agent.AXO, Win32/TrojanDownloader.Agent.SDX (2), Win32/TrojanDownloader.Banload.URV (2), Win32/TrojanDownloader.Banload.USY(2), Win32/TrojanDownloader.Banload.USZ (2), Win32/TrojanDownloader.Banload.UTA (2), Win32/TrojanDownloader.Banload.UTB(5), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H (2), Win32/VB.OBZ, Win32/VB.OMC

NOD32定義ファイル:10742 (2014/11/18 21:04)
Android/Spy.Agent.GY (2), Android/TrojanDownloader.FakeInst.X (2), BAT/BadJoke.AX, Linux/Flooder.Agent.AB (2), Linux/Flooder.H (2), Linux/Flooder.L, MSIL/Agent.PXH (2), MSIL/Agent.VU, MSIL/Agent.VV (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.Q, MSIL/Hoax.FakeHack.NM, MSIL/Injector.GJC, MSIL/Injector.GJD, MSIL/Injector.GJE, MSIL/Injector.GJF, MSIL/Injector.GJG, MSIL/Kryptik.AOL, MSIL/Riskware.Crypter.CH, MSIL/Spy.Agent.AAI (2), MSIL/Spy.Agent.JG, MSIL/Steamazo.V (2), MSIL/Stimilik.AY, MSIL/TrojanDownloader.Agent.ADV, MSIL/TrojanDownloader.Agent.ADW, MSIL/TrojanDownloader.Agent.ADX, MSIL/TrojanDownloader.Small.OU, MSIL/TrojanDownloader.Small.OV(2), MSIL/TrojanDownloader.Small.OW, MSIL/TrojanDownloader.Tiny.GN(2), MSIL/TrojanDownloader.Tiny.GO, MSIL/TrojanDropper.Agent.LZ, PHP/LockScreen.FY, Python/HackTool.BruteForce.C, TrojanDownloader.Agent.NDA(2), VBA/TrojanDownloader.Agent.DK, Win32/Adware.AlimenMain.A, Win32/Adware.AlimenMain.B, Win32/Adware.FileTour.GT, Win32/Adware.LoadMoney.AAW (2), Win32/Adware.PicColor.A, Win32/Adware.PicColor.B, Win32/Adware.PicColor.C, Win32/Adware.PicColor.D, Win32/Adware.PicColor.E, Win32/Adware.SpeedingUpMyPC.U (2), Win32/AutoRun.VB.BJD, Win32/Boaxxe.BR, Win32/Dridex.E, Win32/Farfli.ATZ, Win32/Filecoder.DV (5), Win32/FlyStudio.OLU (2), Win32/Injector.Autoit.BCH(2), Win32/Injector.BPPE, Win32/Injector.BPQG, Win32/Kovter.A, Win32/Kryptik.CQPB, Win32/Kryptik.CQPC, Win32/Kryptik.CQPD, Win32/Kryptik.CQPE, Win32/Kryptik.CQPF, Win32/Kryptik.CQPG, Win32/Kryptik.CQPH, Win32/Kryptik.CQPI, Win32/Kryptik.CQPJ, Win32/Kryptik.CQPK, Win32/Kryptik.CQPL, Win32/Kryptik.CQPM, Win32/Kryptik.CQPN, Win32/Kryptik.CQPO, Win32/PSW.Papras.DP (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.QQPass.OPN (2), Win32/PSW.QQPass.OPO (2), Win32/PSW.QQPass.OPP (2), Win32/PSW.QQPass.OPQ, Win32/PSW.QQPass.OPR (2), Win32/PSW.VB.NIS (2), Win32/Reveton.AJ, Win32/RiskWare.HackAV.MQ (2), Win32/Scieron.V (4), Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Banker.ABNE (2), Win32/Tinba.AW, Win32/Tinba.BA, Win32/TrojanDownloader.Agent.AXD, Win32/TrojanDownloader.Agent.AXQ (2), Win32/TrojanDownloader.Banload.USW, Win32/TrojanDownloader.Banload.USX(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.MsiDrop.B, Win32/Zlader.F

NOD32定義ファイル:10741 (2014/11/18 17:59)
Android/TrojanSMS.Agent.AMW, MSIL/Agent.PXG (3), MSIL/Autorun.Spy.Agent.AU(3), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.GIY, MSIL/Injector.GIZ, MSIL/Injector.GJA, MSIL/Injector.GJB, MSIL/NanoCore.B, MSIL/Spy.Agent.JG (6), MSIL/Spy.Agent.QN (2), MSIL/Stimilik.AQ, MSIL/Stimilik.AY, MSIL/Stimilik.O, MSIL/TrojanDownloader.Small.OI, MSIL/TrojanDownloader.Small.OT, MSIL/TrojanDownloader.Tiny.GF, MSIL/TrojanDownloader.Tiny.GL(3), MSIL/TrojanDownloader.Tiny.GM (2), Win32/Adware.AddLyrics.DE, Win32/Agent.QKJ, Win32/Agent.WOG, Win32/AutoRun.VB.BJD, Win32/Corkow.AT, Win32/Dorkbot.B (2), Win32/Emotet.AB, Win32/Farfli.BGR (3), Win32/Fynloski.AM, Win32/Injector.Autoit.BCG, Win32/Injector.BPNU, Win32/Injector.BPPT, Win32/Injector.BPPU, Win32/Injector.BPPV, Win32/Injector.BPPW, Win32/Injector.BPPX, Win32/Injector.BPPY, Win32/Injector.BPPZ, Win32/Injector.BPQA, Win32/Injector.BPQB, Win32/Injector.BPQC, Win32/Injector.BPQD, Win32/Injector.BPQE, Win32/Injector.BPQF, Win32/Kryptik.CQOO, Win32/Kryptik.CQOP, Win32/Kryptik.CQOQ, Win32/Kryptik.CQOR, Win32/Kryptik.CQOS, Win32/Kryptik.CQOT, Win32/Kryptik.CQOU, Win32/Kryptik.CQOV, Win32/Kryptik.CQOW, Win32/Kryptik.CQOX, Win32/Kryptik.CQOY, Win32/Kryptik.CQOZ, Win32/Kryptik.CQPA, Win32/Neeris.B, Win32/Neurevt.B, Win32/Nomkesh.D, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DR, Win32/Remtasu.F, Win32/Reveton.AJ, Win32/Rodpicom.C, Win32/ServStart.AD, Win32/Simda.B, Win32/Spatet.I (4), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OCT, Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABDI, Win32/Spy.Shiz.NCO, Win32/Spy.Usteal.C(2), Win32/Spy.Zbot.AAQ (7), Win32/Tagak.O, Win32/Tinba.AW, Win32/TrojanDownloader.Agent.AXD, Win32/TrojanDownloader.Banload.UPA (3), Win32/TrojanDownloader.Banload.URU, Win32/TrojanDownloader.Banload.UST (2), Win32/TrojanDownloader.Banload.USU (2), Win32/TrojanDownloader.Banload.USV(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF, Win32/Trustezeb.J

NOD32定義ファイル:10740 (2014/11/18 13:20)
Linux/Pebble.H, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Injector.GIW, MSIL/Injector.GIX, MSIL/Stimilik.AX, MSIL/TrojanDownloader.Tiny.GJ, MSIL/TrojanDownloader.Tiny.GK (2), MSIL/TrojanDropper.Agent.BFU, VBA/TrojanDownloader.Agent.DK, VBS/Agent.NGV, Win32/Adware.FileTour.GS(2), Win32/AutoRun.Delf.TB (2), Win32/Bruter.A (3), Win32/Delf.OEH, Win32/Fynloski.AM (2), Win32/Injector.BPPQ, Win32/Injector.BPPR, Win32/Injector.BPPS, Win32/Korplug.DV (4), Win32/Kovter.A, Win32/Kryptik.CQON, Win32/PSW.Papras.DR, Win32/PSW.Steam.NCB (2), Win32/Rovnix.N, Win32/Rovnix.X, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10739 (2014/11/18 08:14)
MSIL/Autorun.Spy.Agent.R (2), MSIL/Bladabindi.F (4), MSIL/Injector.GIU, MSIL/Injector.GIV, MSIL/Spy.Agent.CT, MSIL/Stimilik.AW (2), NSIS/Injector.AY, NSIS/Injector.AZ, VBA/TrojanDownloader.Agent.DJ, Win32/Adware.LoadMoney.AAS(2), Win32/Adware.LoadMoney.AAT (2), Win32/Adware.LoadMoney.AAU(2), Win32/Adware.LoadMoney.AAV (2), Win32/Agent.VPS (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Glupteba.AF(2), Win32/Injector.BPPI, Win32/Injector.BPPJ, Win32/Injector.BPPK, Win32/Injector.BPPL, Win32/Injector.BPPM, Win32/Injector.BPPN, Win32/Injector.BPPO, Win32/Injector.BPPP, Win32/Kryptik.CQOB, Win32/Kryptik.CQOC, Win32/Kryptik.CQOD, Win32/Kryptik.CQOE, Win32/Kryptik.CQOF, Win32/Kryptik.CQOG, Win32/Kryptik.CQOH, Win32/Kryptik.CQOI, Win32/Kryptik.CQOJ, Win32/Kryptik.CQOK, Win32/Kryptik.CQOL, Win32/Kryptik.CQOM, Win32/LockScreen.BKE(2), Win32/Neurevt.B, Win32/PSW.Papras.DN, Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DT (4), Win32/Qbot.BG, Win32/Redyms.AI, Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/Rovnix.F, Win32/Rovnix.N (2), Win32/Spy.Zbot.AAQ (2), Win32/TrojanDownloader.Banload.USS (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF, Win32/Yoddos.BX (2)

NOD32定義ファイル:10738 (2014/11/18 04:02)
MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.GIT, MSIL/Kryptik.AOK, MSIL/Spy.Agent.AAI (2), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.NQS, Win32/Filecoder.DG, Win32/Filecoder.DI (2), Win32/Injector.BPPD, Win32/Injector.BPPE.gen, Win32/Injector.BPPF, Win32/Injector.BPPG, Win32/Injector.BPPH, Win32/Kryptik.CQNT, Win32/Kryptik.CQNU, Win32/Kryptik.CQNV, Win32/Kryptik.CQNW, Win32/Kryptik.CQNX, Win32/Kryptik.CQNY, Win32/Kryptik.CQNZ, Win32/Kryptik.CQOA, Win32/LockScreen.AJU, Win32/Plugax.N (2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/Trustezeb.J, Win64/Kryptik.HA

NOD32定義ファイル:10737 (2014/11/18 00:42)
HTML/Agent.AZ, MSIL/Bladabindi.F, MSIL/FakeTool.ZF (2), MSIL/FakeTool.ZG(2), MSIL/FakeTool.ZH, MSIL/Injector.GIS, MSIL/Kryptik.AOJ, MSIL/PSW.Agent.OVS, MSIL/PSW.Facebook.EC, MSIL/Spy.Agent.AAH (2), MSIL/Spy.Keylogger.ARY, MSIL/Spy.Keylogger.ARZ, MSIL/Surveyer.AU, MSIL/TrojanDropper.Pafpaf.C, PDF/Phishing.Agent.L, Python/Spy.KeyLogger.F(2), Python/TrojanDownloader.Agent.G, VBA/TrojanDownloader.Agent.DI (2), VBS/Agent.NKM (2), Win32/Adware.FileTour.GR, Win32/Adware.LoadMoney.AAR (2), Win32/AGbot.P, Win32/Agent.WOZ (2), Win32/Delf.AJO, Win32/Filecoder.DI, Win32/Injector.BPOW, Win32/Injector.BPOX, Win32/Injector.BPOY (2), Win32/Injector.BPOZ, Win32/Injector.BPPA, Win32/Injector.BPPB, Win32/Injector.BPPC, Win32/KillFiles.NHJ (2), Win32/Kryptik.CQNL, Win32/Kryptik.CQNM, Win32/Kryptik.CQNN, Win32/Kryptik.CQNO, Win32/Kryptik.CQNP, Win32/Kryptik.CQNQ, Win32/Kryptik.CQNR, Win32/Kryptik.CQNS, Win32/Lurk.AA, Win32/Neurevt.B, Win32/PSW.Papras.DN, Win32/PSW.QQPass.OPM (2), Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Zortob.H, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10736 (2014/11/17 21:16)
Android/TrojanSMS.Agent.ATF (2), MSIL/Injector.GIQ, MSIL/Injector.GIR, MSIL/Kryptik.AOI, MSIL/PSW.Steam.FM (2), Python/TrojanDownloader.Agent.G, VBS/Agent.NDE, Win32/Boaxxe.BR, Win32/Dridex.D, Win32/Dridex.E, Win32/Emotet.AB, Win32/Injector.BPOS, Win32/Injector.BPOT, Win32/Injector.BPOU, Win32/Injector.BPOV, Win32/Kryptik.CQNH, Win32/Kryptik.CQNI, Win32/Kryptik.CQNJ, Win32/Kryptik.CQNK, Win32/Plugax.L, Win32/PSW.QQPass.OPK (3), Win32/PSW.QQPass.OPL (2), Win32/Simda.B, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB, Win32/Tinba.BA, Win32/TrojanDownloader.Banload.USR (2), Win32/TrojanDownloader.Wauchos.AK, Win64/Dridex.A, Win64/Kryptik.GZ

NOD32定義ファイル:10735 (2014/11/17 19:46)
Android/TrojanDownloader.FakeInst.W (2), JS/TrojanDownloader.Agent.NZO, MSIL/Bladabindi.BC, MSIL/Injector.GIL, MSIL/Injector.GIM, MSIL/Injector.GIN, MSIL/Injector.GIO, MSIL/Injector.GIP, MSIL/PSW.Steam.FL (2), VBA/TrojanDownloader.Agent.DH, Win32/Adware.FileTour.GQ, Win32/Adware.iBryte.BS (2), Win32/Adware.LoadMoney.AAQ (2), Win32/Adware.MultiPlug.DO (2), Win32/Agent.QFR, Win32/Boaxxe.BR, Win32/Emotet.AB (2), Win32/Eupuds.C (2), Win32/Filecoder.DI (2), Win32/Injector.BPOI, Win32/Injector.BPOJ, Win32/Injector.BPOK, Win32/Injector.BPOL, Win32/Injector.BPOM, Win32/Injector.BPON, Win32/Injector.BPOO, Win32/Injector.BPOP, Win32/Injector.BPOQ, Win32/Injector.BPOR, Win32/Kovter.A, Win32/Kryptik.CQMW, Win32/Kryptik.CQMX, Win32/Kryptik.CQMY, Win32/Kryptik.CQMZ, Win32/Kryptik.CQNA, Win32/Kryptik.CQNB, Win32/Kryptik.CQNC, Win32/Kryptik.CQND, Win32/Kryptik.CQNE, Win32/Kryptik.CQNF, Win32/Kryptik.CQNG, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.QQPass.OPH (3), Win32/PSW.QQPass.OPI (2), Win32/PSW.QQPass.OPJ (2), Win32/PSW.VB.NIS, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Banload.USQ (2), Win32/TrojanDownloader.Delf.SFC (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AO, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:10734 (2014/11/17 13:19)
MSIL/Bladabindi.BC, MSIL/Bladabindi.O, MSIL/HackTool.Crypter.GD, MSIL/Injector.GIG, MSIL/Injector.GIH, MSIL/Injector.GII, MSIL/Injector.GIJ, MSIL/Injector.GIK, MSIL/NanoCore.B, MSIL/PSW.Steam.FK (2), MSIL/Stimilik.AV, MSIL/TrojanDownloader.Tiny.GI (2), MSIL/TrojanDropper.Agent.AUC, Win32/Adware.CNBTech.E (3), Win32/Adware.LoadMoney.AAP (2), Win32/Adware.MultiPlug.DN (2), Win32/Agent.WOG, Win32/Hider.NAH (2), Win32/Injector.BPOE, Win32/Injector.BPOF, Win32/Injector.BPOG, Win32/Injector.BPOH, Win32/Kryptik.CQMP, Win32/Kryptik.CQMQ, Win32/Kryptik.CQMR, Win32/Kryptik.CQMS, Win32/Kryptik.CQMT, Win32/Kryptik.CQMU, Win32/Kryptik.CQMV, Win32/LockScreen.AJU, Win32/Neurevt.G, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DJ, Win32/PSW.Tibia.NIC (2), Win32/Remtasu.F, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Rovnix.X, Win32/Simda.B (2), Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.H, Win64/Agent.CO

NOD32定義ファイル:10733 (2014/11/17 03:43)
Android/Spy.Agent.GX (2), Android/TrojanDownloader.FakeInst.V(2), BAT/CoinMiner.IV (4), BAT/TrojanDownloader.Agent.NGS, Java/Exploit.Agent.RYJ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Injector.GIC, MSIL/Injector.GID, MSIL/Injector.GIE, MSIL/Injector.GIF, MSIL/PSW.CoinStealer.S (2), MSIL/Stimilik.AS, MSIL/Stimilik.AU (2), MSIL/TrojanDownloader.Agent.ADT (2), MSIL/TrojanDownloader.Agent.ADU, NSIS/Injector.AX, VBS/Agent.NDH (2), Win32/Adware.FileTour.GP, Win32/Adware.LoadMoney.RM, Win32/Adware.SmartApps.K, Win32/Adware.SmartApps.L, Win32/Agent.VPS, Win32/Bicololo.A (4), Win32/Boaxxe.BR (2), Win32/Fynloski.AA, Win32/Glupteba.AF (2), Win32/Glupteba.M (3), Win32/Injector.BPNU, Win32/Injector.BPNV, Win32/Injector.BPNW, Win32/Injector.BPNX, Win32/Injector.BPNY, Win32/Injector.BPNZ, Win32/Injector.BPOA, Win32/Injector.BPOB, Win32/Injector.BPOC, Win32/Injector.BPOD, Win32/Korplug.CV, Win32/Kryptik.CQMI, Win32/Kryptik.CQMJ, Win32/Kryptik.CQMK, Win32/Kryptik.CQML, Win32/Kryptik.CQMM, Win32/Kryptik.CQMN, Win32/Kryptik.CQMO, Win32/LockScreen.AJU, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.Tibia.NIC, Win32/Reveton.AJ, Win32/RiskWare.AdClickCF.G, Win32/Rodpicom.C, Win32/Rovnix.N, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Usteal.P, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK (2), Win32/Trustezeb.J

NOD32定義ファイル:10732 (2014/11/16 22:00)
Java/Exploit.Agent.RYI (14), MSIL/Agent.PXF (4), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (7), MSIL/Spy.Agent.QN, MSIL/TrojanDropper.Agent.ASL, VBS/Agent.NDH (3), Win32/Adware.LoadMoney.RM (2), Win32/Agent.NQS, Win32/Agent.VPS(11), Win32/AutoRun.Injector.BL, Win32/Boaxxe.BR (2), Win32/Dorkbot.B(2), Win32/Filecoder.CO, Win32/Filecoder.NCP (2), Win32/Fynloski.AA(2), Win32/Injector.BPNO, Win32/Injector.BPNP, Win32/Injector.BPNQ, Win32/Injector.BPNR, Win32/Injector.BPNS, Win32/Injector.BPNT, Win32/Kovter.A (2), Win32/Kryptik.CQLY, Win32/Kryptik.CQLZ, Win32/Kryptik.CQMA, Win32/Kryptik.CQMB, Win32/Kryptik.CQMC, Win32/Kryptik.CQMD, Win32/Kryptik.CQME, Win32/Kryptik.CQMF, Win32/Kryptik.CQMG, Win32/Kryptik.CQMH, Win32/Lethic.AF (3), Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/Neurevt.G, Win32/PSW.Papras.DR(5), Win32/PSW.Papras.DT, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Rovnix.X, Win32/Simda.B, Win32/Spatet.A (3), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/Tofsee.AX(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Autoit.GP, Win32/TrojanDropper.VB.OJG (3), Win32/Wigon.PI

NOD32定義ファイル:10731 (2014/11/16 17:55)
HTML/TrojanDownloader.Agent.NCQ, MSIL/Autorun.Agent.EC (2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.GIB, MSIL/NanoCore.B, MSIL/Stimilik.V (2), MSIL/TrojanDownloader.Small.OI (3), VBS/Agent.NGB (2), Win32/Agent.NQS, Win32/Autoit.JH (4), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.Remtasu.H (2), Win32/Bicololo.IL (3), Win32/Delf.SIP, Win32/Dorkbot.B, Win32/Fynloski.AA(5), Win32/Fynloski.AM (2), Win32/Glupteba.AF (3), Win32/Injector.BPNF(2), Win32/Injector.BPNG, Win32/Injector.BPNH, Win32/Injector.BPNI, Win32/Injector.BPNJ, Win32/Injector.BPNK, Win32/Injector.BPNL, Win32/Injector.BPNM, Win32/Injector.BPNN, Win32/Kryptik.CQLL, Win32/Kryptik.CQLM, Win32/Kryptik.CQLN, Win32/Kryptik.CQLO, Win32/Kryptik.CQLP, Win32/Kryptik.CQLQ, Win32/Kryptik.CQLR, Win32/Kryptik.CQLS, Win32/Kryptik.CQLT, Win32/Kryptik.CQLU, Win32/Kryptik.CQLV, Win32/Kryptik.CQLW, Win32/Kryptik.CQLX, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE (3), Win32/LockScreen.BHI(3), Win32/Neurevt.G, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT (2), Win32/Reveton.AJ (2), Win32/Rootkit.BlackEnergy.AG, Win32/Rovnix.N, Win32/Rovnix.X, Win32/ServStart.BI, Win32/Simda.B, Win32/Small.NAV, Win32/Spy.Agent.NYU, Win32/Spy.Banbra.OJV (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.ULQ, Win32/TrojanDownloader.Banload.UMN, Win32/TrojanDownloader.Banload.UOL, Win32/TrojanDownloader.Banload.UPA(3), Win32/TrojanDownloader.Banload.URG, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NWN (3), Win32/TrojanProxy.Agent.NYP, Win32/TrojanProxy.Delf.NBZ (2)

NOD32定義ファイル:10730 (2014/11/16 04:09)
Java/Exploit.Agent.RYH, Java/Exploit.CVE-2013-2423.IT, MSIL/Bladabindi.F(2), MSIL/Injector.GIA, MSIL/PSW.CoinStealer.L, MSIL/PSW.FakeSkype.E, MSIL/Stimilik.O, Win32/Adware.FileTour.GO, Win32/Adware.LoadMoney.RM, Win32/Adware.SoftwareRefresher.A (6), Win32/Agent.VPS, Win32/Boaxxe.BR, Win32/Fynloski.AM, Win32/Injector.BPMX, Win32/Injector.BPMY, Win32/Injector.BPMZ, Win32/Injector.BPNA, Win32/Injector.BPNB, Win32/Injector.BPNC, Win32/Injector.BPND, Win32/Injector.BPNE, Win32/Kovter.A, Win32/Kryptik.CQKX, Win32/Kryptik.CQKY, Win32/Kryptik.CQKZ, Win32/Kryptik.CQLA, Win32/Kryptik.CQLB, Win32/Kryptik.CQLC, Win32/Kryptik.CQLD, Win32/Kryptik.CQLE, Win32/Kryptik.CQLF, Win32/Kryptik.CQLG, Win32/Kryptik.CQLH, Win32/Kryptik.CQLI, Win32/Kryptik.CQLJ, Win32/Kryptik.CQLK, Win32/LockScreen.AJU, Win32/LockScreen.BHI, Win32/PSW.Papras.DS, Win32/PSW.Tibia.NIC, Win32/Reveton.AJ (3), Win32/Rovnix.X, Win32/Simda.B, Win32/Spy.Agent.NYU(2), Win32/Spy.POSCardStealer.AE (2), Win32/Spy.Zbot.YW, Win32/Tagak.O, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10729 (2014/11/15 21:54)
BAT/TrojanDownloader.wGet.DH (2), INF/Autorun, JS/Agent.NOG, JS/Bondat.A, MSIL/Bladabindi.BC (5), MSIL/Injector.GHZ, MSIL/Stimilik.AF, MSIL/Stimilik.AS, MSIL/TrojanDownloader.Agent.ADS, VBS/TrojanDownloader.Agent.NLR (2), Win32/Adware.FileTour.GN, Win32/Adware.LoadMoney.RM (3), Win32/Adware.SmartApps.J, Win32/Agent.NQS, Win32/AutoRun.Agent.ANO (2), Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Filecoder.DA (2), Win32/Filecoder.DT (2), Win32/Glupteba.M, Win32/Injector.BPMS, Win32/Injector.BPMT, Win32/Injector.BPMU, Win32/Injector.BPMV, Win32/Injector.BPMW, Win32/Kryptik.CQKN, Win32/Kryptik.CQKO, Win32/Kryptik.CQKP, Win32/Kryptik.CQKQ, Win32/Kryptik.CQKR, Win32/Kryptik.CQKS, Win32/Kryptik.CQKT, Win32/Kryptik.CQKU, Win32/Kryptik.CQKV, Win32/Kryptik.CQKW, Win32/Lethic.AF (3), Win32/LockScreen.AJU, Win32/Neurevt.B (3), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DR (3), Win32/PSW.Papras.DT, Win32/Qbot.BH, Win32/RDPdoor.BC, Win32/Redyms.AI(3), Win32/Remtasu.U, Win32/Remtasu.Y (2), Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.AR (2), Win32/Spy.Ranbyus.K, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BA, Win32/TrojanClicker.VB.COJ, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AXP, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDropper.Small.NMM, Win32/Trustezeb.J, Win32/VB.OBZ, Win64/Bedep.C

NOD32定義ファイル:10728 (2014/11/15 17:54)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (9), MSIL/Bladabindi.BF, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/CoinMiner.QF, MSIL/Injector.GHY, MSIL/Stimilik.O, MSIL/TrojanDownloader.Small.NS(2), MSIL/TrojanDropper.Agent.BDZ, Win32/Agent.NQS, Win32/Agent.QCL (4), Win32/Autoit.JH (2), Win32/Boaxxe.BR, Win32/Emotet.AB, Win32/Fynloski.AA (9), Win32/HackTool.Agent.NAX (3), Win32/Injector.BPMK (2), Win32/Injector.BPML, Win32/Injector.BPMM, Win32/Injector.BPMN, Win32/Injector.BPMO, Win32/Injector.BPMP, Win32/Injector.BPMQ, Win32/Injector.BPMR, Win32/Kelihos.G, Win32/Kryptik.CQKD, Win32/Kryptik.CQKE, Win32/Kryptik.CQKF, Win32/Kryptik.CQKG, Win32/Kryptik.CQKH, Win32/Kryptik.CQKI, Win32/Kryptik.CQKJ, Win32/Kryptik.CQKK, Win32/Kryptik.CQKL, Win32/Kryptik.CQKM, Win32/LockScreen.APR, Win32/LockScreen.BHI, Win32/Neurevt.B (2), Win32/Parite.B (2), Win32/PSW.Fareit.G (3), Win32/PSW.Papras.DR (3), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/Remtasu.F, Win32/Reveton.AJ, Win32/Rovnix.N (3), Win32/Spy.Agent.ONB, Win32/Spy.Banker.ABMY, Win32/Spy.Banker.ABMZ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Banload.UPA(9), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NYP, Win32/Trustezeb.J (2)

NOD32定義ファイル:10727 (2014/11/15 08:03)
JS/Bondat.A, JS/ExtenBro.Agent.Y (3), JS/FBook.NBU, JS/Febipos.B, JS/Kilim.S, MSIL/Bladabindi.O, MSIL/PSW.Facebook.EB (2), MSIL/TrojanClicker.Agent.NIE(2), MSIL/TrojanDownloader.Banload.AY (2), Win32/Adware.MultiPlug.DM, Win32/Agent.QMH, Win32/Agent.WOG (2), Win32/Boaxxe.BR, Win32/Delf.OEH, Win32/Dorkbot.B, Win32/Farfli.PZ, Win32/Filecoder.CO, Win32/Injector.BPMF, Win32/Injector.BPMG, Win32/Injector.BPMH, Win32/Injector.BPMI, Win32/Injector.BPMJ, Win32/Kryptik.CQJW, Win32/Kryptik.CQJX, Win32/Kryptik.CQJY, Win32/Kryptik.CQJZ, Win32/Kryptik.CQKA, Win32/Kryptik.CQKB, Win32/Kryptik.CQKC, Win32/Neurevt.G, Win32/Poweliks.B, Win32/PSW.Fareit.G, Win32/PSW.Papras.DR (4), Win32/PSW.Papras.DT (2), Win32/Qhost, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.OMI, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYP, Win32/Zlader.F, Win64/Agent.CO, Win64/Kryptik.GY

NOD32定義ファイル:10726 (2014/11/15 04:12)
Android/TrojanSMS.Agent.AMD, BAT/Agent.NZH, JS/Exploit.Agent.NHY, Linux/Agent.F, Linux/Agent.S, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (10), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(8), MSIL/Bladabindi.O (2), MSIL/Bladabindi.U (2), MSIL/CoinMiner.QE, MSIL/FakeTool.ZE (2), MSIL/Hoax.FakeHack.NL, MSIL/Injector.GHU, MSIL/Injector.GHV, MSIL/Injector.GHW, MSIL/Injector.GHX, MSIL/Kryptik.AOH, MSIL/PSW.Habbo.Y (2), MSIL/Stimilik.AF, MSIL/TrojanClicker.Agent.NID (2), MSIL/TrojanDownloader.Agent.ADR(2), MSIL/TrojanDropper.Agent.ASL, MSIL/TrojanDropper.Agent.BFT (2), OSX/Adware.Genieo.A (5), OSX/Adware.VSearch.A (8), OSX/WireLurker.A, PDF/Hoax.Agent.G, Win32/Adware.iBryte.BR, Win32/Adware.LoadMoney.RM (2), Win32/Agent.QKJ, Win32/Agent.QTD (2), Win32/Autoit.IV, Win32/Autoit.KK, Win32/Bicololo.A (3), Win32/Corkow.AT, Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Exploit.CVE-2012-0158.JO, Win32/Exploit.CVE-2012-0158.JP, Win32/Exploit.CVE-2012-0158.JQ, Win32/Exploit.CVE-2012-0158.JR, Win32/Exploit.CVE-2012-0158.JS, Win32/Exploit.CVE-2012-0158.JT, Win32/Exploit.CVE-2012-0158.JU, Win32/Exploit.CVE-2014-4114.AO, Win32/Exploit.CVE-2014-4114.AP, Win32/Exploit.CVE-2014-4114.AQ, Win32/Exploit.CVE-2014-4114.AR (3), Win32/Exploit.CVE-2014-4114.AS, Win32/Exploit.CVE-2014-6332.A, Win32/Farfli.BGQ (3), Win32/Fynloski.AA(2), Win32/Injector.BPLU, Win32/Injector.BPLV, Win32/Injector.BPLW, Win32/Injector.BPLX, Win32/Injector.BPLY, Win32/Injector.BPLZ, Win32/Injector.BPMA, Win32/Injector.BPMB, Win32/Injector.BPMC, Win32/Injector.BPMD, Win32/Injector.BPME, Win32/Kryptik.CQJF, Win32/Kryptik.CQJG, Win32/Kryptik.CQJH, Win32/Kryptik.CQJI, Win32/Kryptik.CQJJ, Win32/Kryptik.CQJK, Win32/Kryptik.CQJL, Win32/Kryptik.CQJM, Win32/Kryptik.CQJN, Win32/Kryptik.CQJO, Win32/Kryptik.CQJP, Win32/Kryptik.CQJQ, Win32/Kryptik.CQJR, Win32/Kryptik.CQJS, Win32/Kryptik.CQJT, Win32/Kryptik.CQJU, Win32/Kryptik.CQJV, Win32/LockScreen.AJU, Win32/OnionDuke.B, Win32/ProxyChanger.RU, Win32/PSW.Agent.NZI, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/QQWare.BW (3), Win32/Remtasu.Y, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Rozena.ED, Win32/Simda.B, Win32/Spy.Banker.ABND(2), Win32/Spy.Pavica.J (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.USP(3), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Delf.AWT, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Small.AGW(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/Wigon.KQ

NOD32定義ファイル:10725 (2014/11/15 00:10)
Android/Agent.HK (2), HTML/Agent.AY, HTML/Refresh.BL, JS/Chromex.Agent.L, JS/ExtenBro.FBook.EW (3), JS/FBook.NBT, JS/Kilim.Q, JS/Kilim.R, JS/TrojanClicker.Agent.NFN, Linux/Flooder.Agent.AB (2), MSIL/Agent.PXE, MSIL/Bladabindi.BC (5), MSIL/FakeTool.ZC, MSIL/FakeTool.ZD (2), MSIL/Hoax.FakeHack.NK (2), MSIL/Hoax.FakeKG.M, MSIL/Injector.GHS, MSIL/Injector.GHT, MSIL/Kryptik.AOF, MSIL/Kryptik.AOG, MSIL/PSW.Facebook.EA, MSIL/Spy.Agent.AAG, MSIL/Stimilik.AR, MSIL/TrojanDownloader.Agent.ADO(4), MSIL/TrojanDownloader.Agent.ADP, MSIL/TrojanDownloader.Agent.ADQ(2), MSIL/TrojanDownloader.Small.OS (2), MSIL/TrojanDropper.Agent.BBO, SWF/Exploit.ExKit.B, SWF/Exploit.ExKit.H, Win32/Adware.FileTour.GM, Win32/Adware.LoadMoney.AAO, Win32/AutoRun.IRCBot.JD (4), Win32/Boaxxe.BR, Win32/Emotet.AB, Win32/Exploit.CVE-2013-0074.CF, Win32/Exploit.CVE-2014-0520.A, Win32/Farfli.BGP (2), Win32/Filecoder.DU(2), Win32/Fynloski.AM, Win32/Idsohtu.D (2), Win32/Injector.Autoit.BCF, Win32/Injector.BPLI, Win32/Injector.BPLJ, Win32/Injector.BPLK, Win32/Injector.BPLL, Win32/Injector.BPLM, Win32/Injector.BPLN, Win32/Injector.BPLO, Win32/Injector.BPLP, Win32/Injector.BPLQ, Win32/Injector.BPLR, Win32/Injector.BPLS, Win32/Injector.BPLT, Win32/Kryptik.CQIU, Win32/Kryptik.CQIV, Win32/Kryptik.CQIW, Win32/Kryptik.CQIX, Win32/Kryptik.CQIY, Win32/Kryptik.CQIZ, Win32/Kryptik.CQJA, Win32/Kryptik.CQJB, Win32/Kryptik.CQJC, Win32/Kryptik.CQJD, Win32/Kryptik.CQJE, Win32/OnionDuke.A (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.DT, Win32/PSW.Tibia.NIC (2), Win32/Redyms.AI, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spy.Banbra.OJV, Win32/Spy.Banker.ABMS (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Tinba.AW, Win32/Tofsee.AX (2), Win32/TrojanClicker.Agent.NVG, Win32/TrojanDownloader.Agent.AXO (2), Win32/TrojanDownloader.Banload.URV (2), Win32/TrojanDownloader.Banload.USO (2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.OnionDuke.A, Win32/Trustezeb.J (3), Win32/Videspra.AN

NOD32定義ファイル:10724 (2014/11/14 21:01)
Android/Simpatchy.B (2), BAT/PSW.Agent.CA (2), Java/Adwind.S, Java/Adwind.T(3), Java/JRat.D, JS/Bondat.A, Linux/Agent.AE (3), Linux/Agent.AG, Linux/Agent.AR, Linux/Agent.F (5), Linux/Agent.I (4), Linux/Agent.S, Linux/Small.NAO (2), MSIL/Bladabindi.D, MSIL/Hoax.FakeHack.NJ, MSIL/Injector.GHO, MSIL/Injector.GHP, MSIL/Injector.GHQ, MSIL/Injector.GHR, MSIL/PSW.Agent.OVR, MSIL/PSW.Steam.FI (2), MSIL/PSW.Steam.FJ (2), MSIL/Spy.Agent.JG (2), MSIL/Spy.Agent.YS, MSIL/TrojanDownloader.Agent.ADL (2), MSIL/TrojanDownloader.Agent.ADM, MSIL/TrojanDownloader.Agent.ADN, MSIL/TrojanDropper.Agent.BFS(2), MSIL/Troop.A (4), OSX/Adware.VSearch.A, PHP/Faketool.BK, TrojanDownloader.Agent.NCZ (3), VBS/Agent.NDH, Win32/Adware.AddLyrics.DD, Win32/Adware.InstallMetrix.F, Win32/Agent.QKJ, Win32/Autoit.IV, Win32/Bedep.C, Win32/Bicololo.A, Win32/Exploit.CVE-2014-6332.A, Win32/Farfli.BGO (2), Win32/Farfli.OY, Win32/Filecoder.CQ, Win32/Filecoder.DI(2), Win32/Filecoder.DU, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.AGF, Win32/Hoax.Delf.BC, Win32/Hoax.Delf.BD, Win32/Injector.Autoit.BCE, Win32/Injector.BPKY, Win32/Injector.BPKZ, Win32/Injector.BPLA, Win32/Injector.BPLB, Win32/Injector.BPLC, Win32/Injector.BPLD, Win32/Injector.BPLE, Win32/Injector.BPLF, Win32/Injector.BPLG, Win32/Injector.BPLH, Win32/Kryptik.CQII, Win32/Kryptik.CQIJ, Win32/Kryptik.CQIK, Win32/Kryptik.CQIL, Win32/Kryptik.CQIM, Win32/Kryptik.CQIN, Win32/Kryptik.CQIO, Win32/Kryptik.CQIP, Win32/Kryptik.CQIQ, Win32/Kryptik.CQIR, Win32/Kryptik.CQIS, Win32/Kryptik.CQIT, Win32/LockScreen.AJU, Win32/Packed.Armadillo.W, Win32/ProxyChanger.RU, Win32/PSW.Agent.NUS, Win32/PSW.Papras.DP, Win32/PSW.VB.NIS, Win32/QQWare.BV (3), Win32/Reveton.AJ (2), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OLJ, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Adload.NOC, Win32/TrojanDownloader.Banload.USN, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDropper.Autoit.HD (2)

NOD32定義ファイル:10723 (2014/11/14 18:05)
JS/Exploit.Agent.NFF, JS/Exploit.CVE-2009-1136.A, JS/Iframe.KS(2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F(2), MSIL/Injector.GHM, MSIL/Injector.GHN, MSIL/Spy.Agent.JG, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.NV (2), MSIL/TrojanDownloader.Small.KF, VBS/TrojanDropper.Agent.NBZ, Win32/Adware.FileTour.GL, Win32/Alinaos.B, Win32/Delf.NVC, Win32/Delf.OMY, Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Exploit.CVE-2012-4792.E, Win32/Farfli.BGB (3), Win32/Fynloski.AA, Win32/Injector.Autoit.BCD, Win32/Injector.BPKQ, Win32/Injector.BPKR, Win32/Injector.BPKS, Win32/Injector.BPKT, Win32/Injector.BPKU, Win32/Injector.BPKV, Win32/Injector.BPKW, Win32/Injector.BPKX, Win32/Kryptik.CQIA, Win32/Kryptik.CQIB, Win32/Kryptik.CQIC, Win32/Kryptik.CQID, Win32/Kryptik.CQIE, Win32/Kryptik.CQIF, Win32/Kryptik.CQIG, Win32/Kryptik.CQIH, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DP, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Steam.NBK, Win32/PSW.Tibia.NIC (2), Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spatet.T (2), Win32/Spy.Banker.AAPV, Win32/Spy.Banker.ABCU (2), Win32/Spy.Banker.ABLT, Win32/Spy.Banker.ABMM, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (3), Win32/Tagak.O, Win32/TrojanDownloader.Banload.TXZ(2), Win32/TrojanDownloader.Banload.UJU, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.UQN (2), Win32/TrojanDownloader.Banload.URG, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.VB.QPC, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10722 (2014/11/14 13:14)
Win32/Adware.iBryte.BQ (2), Win32/Agent.VPS, Win32/Agent.WOG, Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Injector.BPKO, Win32/Injector.BPKP, Win32/KillFiles.NHI (3), Win32/Kryptik.CQHY, Win32/Kryptik.CQHZ, Win32/LockScreen.AJU, Win32/LockScreen.BHI, Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.Papras.DT, Win32/Reveton.AJ, Win32/Rovnix.N (3), Win32/Spatet.A, Win32/Spy.Banker.ABNC(2), Win32/Tinba.BA, Win32/TrojanDownloader.Autoit.NVT (3), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Delf.AWS(2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Zurgop.BK, Win64/Kryptik.GW, Win64/Kryptik.GX, Win64/PSW.Papras.AP (2)

NOD32定義ファイル:10721 (2014/11/14 08:09)
JS/ExtenBro.FBook.DW (2), JS/Kilim.E, JS/Kilim.P (3), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F (4), MSIL/Injector.GHL, MSIL/Stimilik.AR, SWF/Exploit.Agent.GQ (2), Win32/Adware.FakeAV.S (2), Win32/Adware.LoadMoney.RM, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.WOG, Win32/Ainslot.AB, Win32/Boaxxe.BR, Win32/Delf.NVC, Win32/Emotet.AB(2), Win32/Exploit.CVE-2012-0158.JM, Win32/Exploit.CVE-2012-0158.JN, Win32/Farfli.AEX, Win32/Fynloski.AA, Win32/Injector.BPKK, Win32/Injector.BPKL, Win32/Injector.BPKM, Win32/Injector.BPKN, Win32/Kryptik.CQHL, Win32/Kryptik.CQHM, Win32/Kryptik.CQHN, Win32/Kryptik.CQHO, Win32/Kryptik.CQHP, Win32/Kryptik.CQHQ, Win32/Kryptik.CQHR, Win32/Kryptik.CQHS, Win32/Kryptik.CQHT, Win32/Kryptik.CQHU, Win32/Kryptik.CQHV, Win32/Kryptik.CQHW, Win32/Kryptik.CQHX, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.Steam.NBJ, Win32/Qbot.BG (2), Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AG, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.AXN, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK (2), Win64/Agent.CO

NOD32定義ファイル:10720 (2014/11/14 04:06)
DOC/Phishing.Agent.K, DOC/Phishing.Agent.L, HTML/TrojanDownloader.Agent.NCP, Java/Exploit.Agent.RYG (7), JS/ExtenBro.FBook.EK (3), JS/ExtenBro.FBook.EU, JS/Kilim.O (2), JS/Spy.Banker.AP, Linux/Agent.AR (2), Linux/Tsunami.NCE(2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Bladabindi.P, MSIL/FakeTool.ZB, MSIL/Flooder.Agent.AS, MSIL/Hoax.FakeHack.NH, MSIL/Hoax.FakeHack.NI, MSIL/Injector.GHG, MSIL/Injector.GHH, MSIL/Injector.GHI, MSIL/Injector.GHJ, MSIL/Injector.GHK, MSIL/Kryptik.AOD, MSIL/Kryptik.AOE, MSIL/PSW.OnLineGames.ABZ(2), MSIL/Starter.AC (2), MSIL/Stimilik.AR, MSIL/Surveyer.AT, MSIL/TrojanDownloader.Small.OI, MSIL/TrojanDropper.Agent.BBO, MSIL/TrojanDropper.Agent.BFR, OSX/Adware.VSearch.A, VBS/Agent.NDH, Win32/Adware.LoadMoney.RM, Win32/Agent.VPS, Win32/Agent.WNI, Win32/Battdil.I, Win32/Bedep.C, Win32/Delf.NVC, Win32/Dorkbot.B, Win32/Farfli.BEK, Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Injector.Autoit.BBP, Win32/Injector.BPKA, Win32/Injector.BPKB, Win32/Injector.BPKC, Win32/Injector.BPKD, Win32/Injector.BPKE (2), Win32/Injector.BPKF, Win32/Injector.BPKG, Win32/Injector.BPKH, Win32/Injector.BPKI, Win32/Injector.BPKJ, Win32/Korplug.CV, Win32/Kovter.A, Win32/Kryptik.CQGJ, Win32/Kryptik.CQGK, Win32/Kryptik.CQGL, Win32/Kryptik.CQGM, Win32/Kryptik.CQGN, Win32/Kryptik.CQGO, Win32/Kryptik.CQGP, Win32/Kryptik.CQGQ, Win32/Kryptik.CQGR, Win32/Kryptik.CQGS, Win32/Kryptik.CQGT, Win32/Kryptik.CQGU, Win32/Kryptik.CQGV, Win32/Kryptik.CQGW, Win32/Kryptik.CQGX, Win32/Kryptik.CQGY, Win32/Kryptik.CQGZ, Win32/Kryptik.CQHA, Win32/Kryptik.CQHB, Win32/Kryptik.CQHC, Win32/Kryptik.CQHD (2), Win32/Kryptik.CQHE, Win32/Kryptik.CQHF, Win32/Kryptik.CQHG, Win32/Kryptik.CQHH, Win32/Kryptik.CQHI, Win32/Kryptik.CQHJ, Win32/Kryptik.CQHK, Win32/Poweliks.B, Win32/PSW.OnLineGames.QUB (2), Win32/PSW.Papras.DR(2), Win32/PSW.Papras.DT (4), Win32/PSW.QQPass.OPG (3), Win32/Qadars.AB(3), Win32/Qhost, Win32/Rovnix.F, Win32/Rovnix.N, Win32/Rozena.IT(15), Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.ACB, Win32/Tinba.AW (2), Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.USJ (2), Win32/TrojanDownloader.Banload.USL, Win32/TrojanDownloader.Banload.USM (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BH

NOD32定義ファイル:10719 (2014/11/13 23:57)
Android/Agent.HJ (2), Android/SMForw.FN (2), Android/TrojanSMS.Agent.ATE(2), BAT/KillFiles.NIF (7), JS/Agent.NIZ, JS/Chromex.FBook.X, JS/ExtenBro.FBook.EV, JS/Kilim.N, Linux/Agent.AQ (2), Linux/Agent.F(3), Linux/CGI.C, Linux/Ebury.B, Linux/Ebury.D, Linux/Tsunami.NAT, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/FakeTool.ZA, MSIL/Hoax.FakeHack.NG (2), MSIL/Injector.GHC, MSIL/Injector.GHD, MSIL/Injector.GHE, MSIL/Injector.GHF, MSIL/Kryptik.AOC, MSIL/Spy.Agent.AAF (2), MSIL/Spy.Keylogger.ARX (2), MSIL/Stimilik.AT, MSIL/TrojanDropper.Agent.BFQ (2), OSX/Adware.VSearch.A (4), PHP/PSW.Phishack.AX, VBS/Agent.NDH (5), VBS/TrojanDownloader.Agent.NLQ, Win32/Adware.FileTour.GJ, Win32/Adware.FileTour.GK, Win32/Adware.LoadMoney.AAN (2), Win32/Agent.QTC (2), Win32/Emotet.AB, Win32/Exploit.CVE-2013-0074.AD (5), Win32/Exploit.CVE-2014-4114.A (9), Win32/Exploit.CVE-2014-4114.AN, Win32/Farfli.BEK, Win32/Farfli.BGN (2), Win32/Filecoder.DT (3), Win32/HackTool.Crypter.CY, Win32/Injector.AJLF, Win32/Injector.BPIN, Win32/Injector.BPJN, Win32/Injector.BPJO, Win32/Injector.BPJP, Win32/Injector.BPJQ, Win32/Injector.BPJR, Win32/Injector.BPJS, Win32/Injector.BPJT, Win32/Injector.BPJU, Win32/Injector.BPJV, Win32/Injector.BPJW, Win32/Injector.BPJX, Win32/Injector.BPJY, Win32/Injector.BPJZ, Win32/Kryptik.CQFK, Win32/Kryptik.CQFY, Win32/Kryptik.CQFZ, Win32/Kryptik.CQGA, Win32/Kryptik.CQGB, Win32/Kryptik.CQGC, Win32/Kryptik.CQGD, Win32/Kryptik.CQGE, Win32/Kryptik.CQGF, Win32/Kryptik.CQGG, Win32/Kryptik.CQGH, Win32/Kryptik.CQGI, Win32/Lurk.AA, Win32/Neurevt.B(2), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DJ, Win32/PSW.QQPass.OPE (3), Win32/PSW.QQPass.OPF (3), Win32/Remtasu.F, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Rootkit.Kryptik.ZJ, Win32/Rovnix.N (2), Win32/Spy.Banker.AABH, Win32/Spy.Banker.ABMP, Win32/Spy.Banker.ABNA, Win32/Spy.Banker.ABNB, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Autoit.NVS, Win32/TrojanDownloader.Banload.RXB, Win32/TrojanDownloader.Banload.TZM, Win32/TrojanDownloader.Banload.ULQ, Win32/TrojanDownloader.Banload.UOQ, Win32/TrojanDownloader.Banload.UQC, Win32/TrojanDownloader.Banload.USG, Win32/TrojanDownloader.Banload.USH, Win32/TrojanDownloader.Banload.USI (3), Win32/TrojanDownloader.Banload.USK, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QPO, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.H, Win32/VB.NOH, Win32/VB.OCW

NOD32定義ファイル:10718 (2014/11/13 21:14)
Android/TrojanSMS.Agent.ATD (2), HTML/Refresh.BK, JS/Chromex.FBook.AQ, JS/ExtenBro.FBook.EU, Linux/Agent.F, MSIL/Bladabindi.F, MSIL/FakeTool.YW (2), MSIL/FakeTool.YX (2), MSIL/FakeTool.YY(2), MSIL/FakeTool.YZ (2), MSIL/Injector.GHB, MSIL/Kryptik.AOB, MSIL/PSW.Facebook.DZ, MSIL/PSW.OnLineGames.ABY (2), MSIL/PSW.Steam.FF (2), MSIL/PSW.Steam.FG (2), MSIL/PSW.Steam.FH (2), MSIL/Riskware.Crypter.CG, MSIL/Spy.Agent.AAE, SWF/Exploit.Agent.GP (2), TrojanDownloader.Agent.NCY (2), VBA/TrojanDownloader.Agent.DG, Win32/Adware.FileTour.GI, Win32/Agent.WNI, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Corkow.AT, Win32/Dridex.E, Win32/Emotet.AB, Win32/Exploit.CVE-2014-4114.A (3), Win32/Filecoder.DI(2), Win32/Filecoder.Q, Win32/Injector.BPJE, Win32/Injector.BPJF, Win32/Injector.BPJG, Win32/Injector.BPJH, Win32/Injector.BPJI, Win32/Injector.BPJJ, Win32/Injector.BPJK, Win32/Injector.BPJL, Win32/Injector.BPJM, Win32/Kovter.A, Win32/Kryptik.CQFF, Win32/Kryptik.CQFG, Win32/Kryptik.CQFH, Win32/Kryptik.CQFI, Win32/Kryptik.CQFJ, Win32/Kryptik.CQFK, Win32/Kryptik.CQFL, Win32/Kryptik.CQFM, Win32/Kryptik.CQFN, Win32/Kryptik.CQFO, Win32/Kryptik.CQFP, Win32/Kryptik.CQFQ, Win32/Kryptik.CQFR, Win32/Kryptik.CQFS, Win32/Kryptik.CQFT, Win32/Kryptik.CQFU, Win32/Kryptik.CQFV, Win32/Kryptik.CQFW, Win32/Kryptik.CQFX, Win32/LockScreen.AJU, Win32/ProxyChanger.RU, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.QQPass.OPB, Win32/PSW.QQPass.OPC(2), Win32/PSW.QQPass.OPD (3), Win32/Redyms.AI (2), Win32/Remtasu.Y, Win32/Reveton.AJ (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.ONB (2), Win32/Spy.Banker.ABMX, Win32/Spy.Banker.ABMY, Win32/Spy.Banker.ABMZ, Win32/Spy.Bebloh.H, Win32/Spy.KeyLogger.OSB(2), Win32/Spy.Shiz.NCO, Win32/Spy.VB.NZE, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Banload.UPA (6), Win32/TrojanDownloader.Banload.USF, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BH, Win32/Unruy.AI

NOD32定義ファイル:10717 (2014/11/13 18:31)
BAT/Filecoder.B, HTML/Paylap.NAJ, JS/Chromex.FBook.AP, JS/ExtenBro.FBook.ET, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.D, MSIL/Bladabindi.T(4), MSIL/Injector.GGW, MSIL/Injector.GGX, MSIL/Injector.GGY, MSIL/Injector.GGZ, MSIL/Injector.GHA, MSIL/Kryptik.AOA, VBS/Agent.RU (2), Win32/Adware.LoadMoney.AAM (2), Win32/Agent.NQS (7), Win32/Agent.WOX, Win32/Ainslot.AB, Win32/Autoit.JH (4), Win32/AutoRun.Hupigon.V, Win32/AutoRun.NC (2), Win32/Boaxxe.BR, Win32/Delf.OEH, Win32/Dorkbot.B(3), Win32/Dridex.D, Win32/Emotet.AB, Win32/Farfli.BGM (2), Win32/Filecoder.CM, Win32/Filecoder.DG, Win32/Filecoder.DN, Win32/Injector.Autoit.BCC, Win32/Injector.BPIP, Win32/Injector.BPIQ, Win32/Injector.BPIR, Win32/Injector.BPIS, Win32/Injector.BPIT, Win32/Injector.BPIU, Win32/Injector.BPIV, Win32/Injector.BPIW, Win32/Injector.BPIX, Win32/Injector.BPIY, Win32/Injector.BPIZ, Win32/Injector.BPJA, Win32/Injector.BPJB, Win32/Injector.BPJC, Win32/Injector.BPJD, Win32/Korplug.DC, Win32/Korplug.DT (2), Win32/Kryptik.CQER, Win32/Kryptik.CQES, Win32/Kryptik.CQET, Win32/Kryptik.CQEU, Win32/Kryptik.CQEV, Win32/Kryptik.CQEW, Win32/Kryptik.CQEX, Win32/Kryptik.CQEY, Win32/Kryptik.CQEZ, Win32/Kryptik.CQFA, Win32/Kryptik.CQFB, Win32/Kryptik.CQFC, Win32/Kryptik.CQFD, Win32/Kryptik.CQFE, Win32/Neurevt.G, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS (2), Win32/Remtasu.V, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Sohanad.NCB, Win32/Spatet.AR, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Agent.ONB (2), Win32/Spy.Bancos.OWV (4), Win32/Spy.Banker.ABMW (2), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tagak.H, Win32/Tagak.O, Win32/TrojanDownloader.Delf.AWO, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Nymaim.AO (3), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win32/VB.OBZ, Win32/Videspra.AO

NOD32定義ファイル:10716 (2014/11/13 13:20)
HTML/Refresh.BJ, JS/Chromex.FBook.AN, JS/Chromex.FBook.AO, JS/ExtenBro.FBook.DX (3), JS/ExtenBro.FBook.EG, JS/ExtenBro.FBook.EH, JS/ExtenBro.FBook.EI, JS/ExtenBro.FBook.EJ (2), JS/ExtenBro.FBook.EK, JS/ExtenBro.FBook.EL, JS/ExtenBro.FBook.EM, JS/ExtenBro.FBook.EN, JS/ExtenBro.FBook.EO, JS/ExtenBro.FBook.EP, JS/ExtenBro.FBook.EQ, JS/ExtenBro.FBook.ER, JS/ExtenBro.FBook.ES, VBA/TrojanDownloader.Agent.DF, Win32/Adware.MultiPlug (5), Win32/Exploit.CVE-2012-0158.AO, Win32/Exploit.CVE-2012-0158.JD, Win32/Exploit.CVE-2012-0158.JE, Win32/Exploit.CVE-2012-0158.JF, Win32/Exploit.CVE-2012-0158.JG, Win32/Exploit.CVE-2012-0158.JH, Win32/Exploit.CVE-2012-0158.JI, Win32/Exploit.CVE-2012-0158.JJ, Win32/Exploit.CVE-2012-0158.JK, Win32/Exploit.CVE-2012-0158.JL, Win32/Injector.BPIN, Win32/Kovter.A, Win32/Kryptik.CQEQ, Win32/Neurevt.B (2), Win32/PSW.Papras.DR (2), Win32/Rovnix.N, Win32/Spy.Banker.ABAC, Win32/Spy.Delf.PWJ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10715 (2014/11/13 07:58)
Linux/Agent.F (3), Linux/Agent.I, Linux/Agent.S, Linux/DDoS.A, Linux/Hoax.FakeFormat.A (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BF(3), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (2), MSIL/PSW.Steam.FE(2), MSIL/Stimilik.AR, MSIL/TrojanDownloader.Small.OR (2), VBA/TrojanDownloader.Agent.CH, VBA/TrojanDownloader.Agent.DE, W97M/TrojanDownloader.Agent.NCW, Win32/Agent.QMH, Win32/Agent.VPS, Win32/Boaxxe.BR, Win32/Emotet.AB (3), Win32/Filecoder.DG (2), Win32/Fynloski.AA, Win32/Injector.BPIG, Win32/Injector.BPIH, Win32/Injector.BPII, Win32/Injector.BPIJ, Win32/Injector.BPIK, Win32/Injector.BPIL, Win32/Injector.BPIM, Win32/Kryptik.CQEB, Win32/Kryptik.CQEC, Win32/Kryptik.CQED, Win32/Kryptik.CQEE, Win32/Kryptik.CQEF, Win32/Kryptik.CQEG, Win32/Kryptik.CQEH, Win32/Kryptik.CQEI, Win32/Kryptik.CQEJ, Win32/Kryptik.CQEK, Win32/Kryptik.CQEL, Win32/Kryptik.CQEM, Win32/Kryptik.CQEN, Win32/Kryptik.CQEO, Win32/Kryptik.CQEP, Win32/LockScreen.BHI (3), Win32/Neurevt.B, Win32/Pastraw.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR(6), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/Redyms.AI, Win32/Reveton.AJ, Win32/Rovnix.F, Win32/Rovnix.N, Win32/Rovnix.X, Win32/Runner.NBJ, Win32/Simda.B, Win32/Spatet.C, Win32/Spy.KeyLogger.OSA, Win32/Spy.Zbot.AAO (2), Win32/TrojanDownloader.Agent.AJQ (2), Win32/TrojanDownloader.Delf.AWQ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H (2)

NOD32定義ファイル:10714 (2014/11/13 04:01)
BAT/CoinMiner.EX, BAT/CoinMiner.IO (2), BAT/TrojanDownloader.wGet.DG(2), Java/Exploit.Agent.RYE, Java/Exploit.Agent.RYF, JS/Bondat.A, JS/Kilim.J, JS/Kilim.K, JS/Kilim.L (2), JS/Kilim.M, MSIL/Agent.IZ(3), MSIL/Agent.PXD, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/CoinMiner.GL (2), MSIL/ExtenBro.AA (4), MSIL/FakeTool.YV, MSIL/Hoax.FakeHack.NF, MSIL/Injector.GGQ, MSIL/Injector.GGR, MSIL/Injector.GGS, MSIL/Injector.GGT, MSIL/Injector.GGU, MSIL/Injector.GGV, MSIL/TrojanClicker.Agent.NHW, MSIL/TrojanDownloader.Agent.ADI, MSIL/TrojanDownloader.Agent.ADJ (2), MSIL/TrojanDownloader.Agent.ADK, MSIL/TrojanDropper.Agent.BFP (2), OSX/Adware.Genieo.A, OSX/Adware.VSearch.A(10), VBA/TrojanDownloader.Agent.DD, Win32/Adware.FileTour.GH, Win32/Adware.LoadMoney.RM (2), Win32/Adware.Loadshop.F, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.NRC, Win32/Agent.VPS, Win32/Agent.WOW, Win32/AutoRun.AGY (2), Win32/Battdil.I, Win32/CoinMiner.VV, Win32/CoinMiner.VW (4), Win32/CoinMiner.VX, Win32/CoinMiner.VY (5), Win32/CoinMiner.VZ (2), Win32/Delf.NZL, Win32/Emotet.AB, Win32/Filecoder.DG, Win32/Fynloski.AA (2), Win32/HackTool.Crypter.CX, Win32/Injector.Autoit.BAO, Win32/Injector.Autoit.BBP, Win32/Injector.BPGB, Win32/Injector.BPGY, Win32/Injector.BPHT, Win32/Injector.BPHU, Win32/Injector.BPHV, Win32/Injector.BPHW, Win32/Injector.BPHX, Win32/Injector.BPHY, Win32/Injector.BPHZ, Win32/Injector.BPIA, Win32/Injector.BPIB, Win32/Injector.BPIC, Win32/Injector.BPID, Win32/Injector.BPIE, Win32/Injector.BPIF, Win32/KeyLogger.AllInOneKeylogger.I (3), Win32/Kryptik.CQDB, Win32/Kryptik.CQDC, Win32/Kryptik.CQDD, Win32/Kryptik.CQDE, Win32/Kryptik.CQDF, Win32/Kryptik.CQDG, Win32/Kryptik.CQDH, Win32/Kryptik.CQDI, Win32/Kryptik.CQDJ, Win32/Kryptik.CQDL, Win32/Kryptik.CQDM, Win32/Kryptik.CQDN, Win32/Kryptik.CQDO, Win32/Kryptik.CQDP, Win32/Kryptik.CQDQ, Win32/Kryptik.CQDR, Win32/Kryptik.CQDS, Win32/Kryptik.CQDT, Win32/Kryptik.CQDU, Win32/Kryptik.CQDV, Win32/Kryptik.CQDW, Win32/Kryptik.CQDX, Win32/Kryptik.CQDY, Win32/Kryptik.CQDZ, Win32/Kryptik.CQEA, Win32/LockScreen.AJU, Win32/LockScreen.AVP, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QUA, Win32/PSW.Papras.DN, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.QQPass.OPA(2), Win32/PSW.QQPass.OPB, Win32/PSW.Tibia.NLF (2), Win32/Remtasu.U, Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.ED, Win32/RiskWare.VBCrypt.EE, Win32/Rovnix.N, Win32/Rovnix.X, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Banker.ABMU (2), Win32/Spy.Banker.ABMV, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.SDW (2), Win32/TrojanDownloader.Banload.USB(2), Win32/TrojanDownloader.Banload.USC, Win32/TrojanDownloader.Banload.USD, Win32/TrojanDownloader.Banload.USE, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Small.AGK (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Wauchos.AK(3), Win32/TrojanProxy.Agent.NUE, Win32/Trustezeb.H, Win32/VB.RSE

NOD32定義ファイル:10713 (2014/11/13 00:04)
Android/Agent.AJ, Android/Agent.HI (2), BAT/Agent.NZI (2), BAT/CoinMiner.IY, Java/Adwind.S (10), Java/Adwind.Z (3), Java/JRat.C, JS/Kilim.I, JS/Kilim.J, JS/TrojanDownloader.Agent.NZK, MSIL/Agent.PXC, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.O, MSIL/DNSChanger.C (2), MSIL/FakeTool.YT, MSIL/FakeTool.YU, MSIL/Flooder.Email.CF, MSIL/Hoax.FakeHack.NE, MSIL/Hoax.FakeKG.L, MSIL/Injector.GGP, MSIL/Kryptik.ANZ, MSIL/NanoCore.B, MSIL/PSW.Agent.OVQ, MSIL/PSW.OnLineGames.ABX, MSIL/Stimilik.AR (5), MSIL/Stimilik.AS(2), MSIL/Stimilik.O, MSIL/TrojanDownloader.Agent.ADG (2), MSIL/TrojanDownloader.Agent.ADH (2), MSIL/TrojanDownloader.Small.OQ(2), MSIL/TrojanDropper.Agent.ALP, MSIL/TrojanDropper.Agent.BFO, OSX/Adware.Genieo.R, OSX/Adware.VSearch.A (2), OSX/TrojanDownloader.Adload.A, PHP/PSW.Agent.KD (5), VBA/TrojanDownloader.Agent.DC (2), VBS/TrojanDownloader.Agent.NLP, Win32/Adware.AdKill, Win32/Adware.AdKill.B, Win32/Adware.LoadMoney, Win32/Adware.Loadshop.C, Win32/Adware.Loadshop.D, Win32/Adware.Loadshop.I, Win32/Agent.WOV, Win32/Autoit.LB, Win32/Autoit.NTX, Win32/Boaxxe.BR, Win32/Dridex.E, Win32/Farfli.BGL (2), Win32/Filecoder.DI, Win32/Fusing.CJ (2), Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.AGF, Win32/Hoax.ArchSMS.AIP, Win32/Injector.BPHK, Win32/Injector.BPHL, Win32/Injector.BPHM, Win32/Injector.BPHN, Win32/Injector.BPHO, Win32/Injector.BPHP, Win32/Injector.BPHQ, Win32/Injector.BPHR, Win32/Injector.BPHS, Win32/Kovter.A, Win32/Kryptik.CQCK, Win32/Kryptik.CQCL, Win32/Kryptik.CQCM, Win32/Kryptik.CQCN, Win32/Kryptik.CQCO, Win32/Kryptik.CQCP, Win32/Kryptik.CQCQ, Win32/Kryptik.CQCR, Win32/Kryptik.CQCS, Win32/Kryptik.CQCT, Win32/Kryptik.CQCU, Win32/Kryptik.CQCV, Win32/Kryptik.CQCW, Win32/Kryptik.CQCX, Win32/Kryptik.CQCY, Win32/Kryptik.CQCZ, Win32/Kryptik.CQDA, Win32/Lurk.AA, Win32/Packed.FoxProtector.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DR, Win32/PSW.QQPass.OOY (2), Win32/PSW.QQPass.OOZ (2), Win32/Remtasu.F, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.OMY, Win32/Spy.Bancos.ABM (2), Win32/Spy.Bancos.ABS (4), Win32/Spy.Banker.ABMS, Win32/Spy.Delf.PWI, Win32/Spy.KeyLogger.OFB (2), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.ACB, Win32/StartPage.AJW, Win32/TrojanDownloader.Agent.AXE(4), Win32/TrojanDownloader.Agent.AXI, Win32/TrojanDownloader.Agent.AXK, Win32/TrojanDownloader.Agent.AXL (2), Win32/TrojanDownloader.Autoit.NVR, Win32/TrojanDownloader.Banload.URV (2), Win32/TrojanDownloader.Banload.USA, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.VB.QPK (3), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/Unruy.AH, Win64/Adware.AdKill, Win64/Adware.Loadshop.C

NOD32定義ファイル:10712 (2014/11/12 21:06)
Android/Spy.Agent.GW (2), BAT/TrojanDownloader.wGet.DF (2), JS/FBook.NBS(5), MSIL/Agent.VT (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/FakeTool.YS (2), MSIL/HackTool.BruteForce.EL, MSIL/Hoax.FakeHack.ND (2), MSIL/Injector.GGO, MSIL/Kryptik.ANX, MSIL/Kryptik.ANY, MSIL/PSW.Agent.OVO(2), MSIL/PSW.Agent.OVP (2), MSIL/PSW.Facebook.DY, MSIL/PSW.OnLineGames.ABU(2), MSIL/PSW.OnLineGames.ABV, MSIL/PSW.OnLineGames.ABW, MSIL/PSW.Steam.FD, MSIL/Spy.Keylogger.ARW, MSIL/Stimilik.AQ, MSIL/Stimilik.Y, NSIS/TrojanDownloader.Agent.NRN (2), Python/Rozena.B(2), VBA/TrojanDownloader.Agent.CZ, VBA/TrojanDownloader.Agent.DA, VBA/TrojanDownloader.Agent.DB, Win32/Adware.FileTour.GG, Win32/Alinaos.B, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Emotet.AB, Win32/Filecoder.DG, Win32/Injector.BGEI, Win32/Injector.BPHB, Win32/Injector.BPHC, Win32/Injector.BPHD, Win32/Injector.BPHE, Win32/Injector.BPHF, Win32/Injector.BPHG, Win32/Injector.BPHH, Win32/Injector.BPHI, Win32/Injector.BPHJ, Win32/Jinupd.D (2), Win32/Kryptik.CQCE, Win32/Kryptik.CQCF, Win32/Kryptik.CQCG, Win32/Kryptik.CQCH, Win32/Kryptik.CQCI, Win32/Kryptik.CQCJ, Win32/LockScreen.AJU, Win32/Pastraw.A(2), Win32/Poison.NCY, Win32/PSW.Fareit.A (2), Win32/Qhost, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spy.AHK.G (2), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Adload.NOB (3), Win32/TrojanDownloader.Banload.URV, Win32/TrojanDownloader.Banload.URZ (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanProxy.Agent.NWN, Win32/Urelas.AV (2)

NOD32定義ファイル:10711 (2014/11/12 18:04)
Android/SMForw.FL (2), Android/SMForw.FM (2), Android/TrojanDownloader.FakeInst.U (2), Java/Jacksbot.H(2), JS/Bondat.A, MSIL/Agent.PXB, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (3), MSIL/Injector.GGJ, MSIL/Injector.GGK, MSIL/Injector.GGL, MSIL/Injector.GGM, MSIL/Injector.GGN, MSIL/Kryptik.ANW, VBA/TrojanDownloader.Agent.CY (2), Win32/Adware.FileTour.GF, Win32/Adware.LoadMoney.AAK (2), Win32/Agent.VPS, Win32/Buroonux.J, Win32/Buroonux.J.gen, Win32/Corkow.AT, Win32/Emotet.AB, Win32/Exploit.CVE-2014-4114.A (2), Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Fynloski.AS, Win32/Injector.BPGQ, Win32/Injector.BPGR, Win32/Injector.BPGS, Win32/Injector.BPGT, Win32/Injector.BPGU, Win32/Injector.BPGV, Win32/Injector.BPGW, Win32/Injector.BPGX, Win32/Injector.BPGY, Win32/Injector.BPGZ, Win32/Injector.BPHA, Win32/Kovter.A, Win32/Kryptik.CQBS, Win32/Kryptik.CQBT, Win32/Kryptik.CQBU, Win32/Kryptik.CQBV, Win32/Kryptik.CQBW, Win32/Kryptik.CQBX, Win32/Kryptik.CQBY, Win32/Kryptik.CQBZ, Win32/Kryptik.CQCA, Win32/Kryptik.CQCB, Win32/Kryptik.CQCC, Win32/Kryptik.CQCD, Win32/PSW.Papras.DS, Win32/PSW.Tibia.NIC(2), Win32/PSW.VB.NIS, Win32/Redyms.AI, Win32/Remtasu.U (2), Win32/Reveton.AJ (2), Win32/Rootkit.Small.NAR, Win32/Rovnix.N, Win32/Simda.B (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.J

NOD32定義ファイル:10710 (2014/11/12 13:13)
JS/ExtenBro.FBook.EF, Win32/Bamital.GD, Win32/Injector.BPGO, Win32/Injector.BPGP, Win32/Kryptik.CQBP, Win32/Kryptik.CQBQ, Win32/Kryptik.CQBR, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DT (2), Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spy.Zbot.ACB(2), Win32/TrojanDownloader.Delf.AWP, Win32/TrojanDownloader.Tracur.AM(2), Win32/TrojanDownloader.VB.QPC, Win32/TrojanDownloader.Wauchos.AF (2)

NOD32定義ファイル:10709 (2014/11/12 08:07)
JS/ExtenBro.FBook.EE (2), MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Injector.GGH, MSIL/Injector.GGI, MSIL/TrojanDownloader.Agent.SH, Win32/Adware.LoadMoney.RM, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.VPS, Win32/Agent.WOG (2), Win32/Autoit.LN, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Dridex.D, Win32/Emotet.AB (2), Win32/Filecoder.DG, Win32/Filecoder.DI (2), Win32/Fynloski.AM, Win32/Injector.Autoit.BAO, Win32/Injector.BPGH, Win32/Injector.BPGI, Win32/Injector.BPGJ, Win32/Injector.BPGK, Win32/Injector.BPGL, Win32/Injector.BPGM, Win32/Injector.BPGN, Win32/Kryptik.CQAY, Win32/Kryptik.CQAZ, Win32/Kryptik.CQBA, Win32/Kryptik.CQBB, Win32/Kryptik.CQBC, Win32/Kryptik.CQBD, Win32/Kryptik.CQBE, Win32/Kryptik.CQBF, Win32/Kryptik.CQBG, Win32/Kryptik.CQBH, Win32/Kryptik.CQBI, Win32/Kryptik.CQBJ, Win32/Kryptik.CQBK, Win32/Kryptik.CQBL, Win32/Kryptik.CQBM, Win32/Kryptik.CQBN, Win32/Kryptik.CQBO, Win32/LockScreen.AJU(2), Win32/Patched.NFM, Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DR (5), Win32/PSW.Papras.DT (4), Win32/Reveton.AJ (2), Win32/Rovnix.D, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BA, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Delf.AWO, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:10708 (2014/11/12 04:04)
Android/Agent.HH (2), Android/Spy.Agent.GV (2), BAT/Agent.NZH (2), BAT/Shutdown.NEO, Java/Tubiktusmol.B (6), JS/Kilim.G, JS/Kilim.H, JS/TrojanDownloader.Agent.NZN, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AQ, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/ExtenBro.Z (6), MSIL/Injector.GGE, MSIL/Injector.GGF, MSIL/Injector.GGG, MSIL/Stimilik.AF, MSIL/TrojanDropper.Agent.BFN, VBA/TrojanDownloader.Agent.CV, VBA/TrojanDownloader.Agent.CW, VBA/TrojanDownloader.Agent.CX, Win32/Agent.VPV, Win32/Agent.WOU (3), Win32/Bifrose.NTA, Win32/Dridex.D, Win32/Exploit.CVE-2012-0158.IZ, Win32/Exploit.CVE-2012-0158.JA, Win32/Exploit.CVE-2012-0158.JB, Win32/Exploit.CVE-2012-0158.JC, Win32/Filecoder.NCO (2), Win32/Fynloski.AA(5), Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Hupigon.NYK, Win32/Injector.Autoit.BBP (2), Win32/Injector.BPFU, Win32/Injector.BPFV, Win32/Injector.BPFW, Win32/Injector.BPFX, Win32/Injector.BPFY, Win32/Injector.BPFZ, Win32/Injector.BPGA, Win32/Injector.BPGB, Win32/Injector.BPGC, Win32/Injector.BPGD, Win32/Injector.BPGE, Win32/Injector.BPGF, Win32/Injector.BPGG, Win32/Korplug.DS, Win32/Kryptik.CQAB, Win32/Kryptik.CQAD, Win32/Kryptik.CQAE, Win32/Kryptik.CQAF, Win32/Kryptik.CQAG, Win32/Kryptik.CQAH, Win32/Kryptik.CQAI, Win32/Kryptik.CQAJ, Win32/Kryptik.CQAK, Win32/Kryptik.CQAL, Win32/Kryptik.CQAM, Win32/Kryptik.CQAN, Win32/Kryptik.CQAO, Win32/Kryptik.CQAP, Win32/Kryptik.CQAQ, Win32/Kryptik.CQAR, Win32/Kryptik.CQAS, Win32/Kryptik.CQAT, Win32/Kryptik.CQAU, Win32/Kryptik.CQAV, Win32/Kryptik.CQAW, Win32/Kryptik.CQAX, Win32/Napolar.E, Win32/Neurevt.B (2), Win32/Poison.NQX(2), Win32/PSW.Agent.NUS, Win32/PSW.Fareit.G (2), Win32/PSW.OnLineGames.QTZ(3), Win32/PSW.Papras.DN, Win32/PSW.Papras.DT (3), Win32/Qhost, Win32/Remtasu.Y, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.AAWO(2), Win32/Spy.Banker.ABMT (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/StartPage.KV, Win32/Tinba.AW (2), Win32/TrojanDownloader.Agent.RLA(2), Win32/TrojanDownloader.Autoit.NVQ, Win32/TrojanDownloader.Banload.UPA, Win32/TrojanDownloader.Banload.URX, Win32/TrojanDownloader.Banload.URY, Win32/TrojanDownloader.Delf.AWN, Win32/TrojanDownloader.Onkods.AM (2), Win32/TrojanDownloader.Wauchos.AF (4), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QVU (2), Win32/TrojanDropper.VB.OPW

NOD32定義ファイル:10707 (2014/11/11 23:53)
Android/Andup.V (2), JS/ExtenBro.FBook.ED, JS/Kilim.C (2), JS/Kilim.D, JS/Kilim.E, JS/Kilim.F, Linux/Flooder.Agent.AA(2), MSIL/Injector.GGD, MSIL/StartPage.BA (2), MSIL/Steamazo.U, MSIL/Stimilik.AP, NSIS/TrojanDownloader.Chindo.I, SWF/Exploit.ExKit.H, VBS/Agent.NDH, Win32/Adware.AddLyrics.CY, Win32/Adware.AddLyrics.CZ, Win32/Adware.AddLyrics.DA, Win32/Adware.AddLyrics.DB, Win32/Adware.AddLyrics.DC, Win32/Adware.FileTour.GE, Win32/Adware.LoadMoney.AAJ, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.VPS(2), Win32/Agent.WOT (2), Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Corkow.AT, Win32/Dridex.E, Win32/Emotet.AB, Win32/Exploit.CVE-2014-4114.AM, Win32/Filecoder.DS.Gen, Win32/Fynloski.AA, Win32/Injector.BPFM, Win32/Injector.BPFN, Win32/Injector.BPFO, Win32/Injector.BPFP, Win32/Injector.BPFQ, Win32/Injector.BPFR, Win32/Injector.BPFS, Win32/Injector.BPFT, Win32/Korplug.CV, Win32/Kryptik.CPZM, Win32/Kryptik.CPZN, Win32/Kryptik.CPZO, Win32/Kryptik.CPZP, Win32/Kryptik.CPZQ, Win32/Kryptik.CPZR, Win32/Kryptik.CPZS, Win32/Kryptik.CPZT, Win32/Kryptik.CPZU, Win32/Kryptik.CPZV, Win32/Kryptik.CPZW, Win32/Kryptik.CPZX, Win32/Kryptik.CPZY, Win32/Kryptik.CPZZ, Win32/Kryptik.CQAA, Win32/Kryptik.CQAC, Win32/Neurevt.B, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DT (2), Win32/Simda.B, Win32/Spy.Banker.ABMS (2), Win32/Spy.Delf.PWJ (2), Win32/Spy.KeyLogger.ORZ, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tagak.O, Win32/Tinba.BA, Win32/TrojanDownloader.Banload.URV (4), Win32/TrojanDownloader.Banload.URW, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10706 (2014/11/11 21:10)
Android/Gspat.C (2), Android/TrojanDownloader.FakeInst.T (2), Android/TrojanSMS.Agent.ATC (2), BAT/Agent.NXO, JS/ExtenBro.FBook.EC, JS/FBook.NBS, JS/Kilim.B, JS/TrojanDownloader.Agent.NZK, Linux/Agent.F (2), Linux/DDoS.V, Linux/Hanthie.E (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Injector.GGC, MSIL/Kryptik.ANV, MSIL/Stimilik.O, MSIL/Stimilik.P, MSIL/TrojanDownloader.Agent.MK, MSIL/TrojanDownloader.Small.GJ, OSX/Adware.VSearch.A (7), OSX/TrojanDownloader.Agent.B (2), OSX/TrojanDownloader.Jahlav.NAJ, OSX/WireLurker.A, Perl/Exploit.DeluxeBB.A, VBS/Agent.NKL, Win32/Adware.LoadMoney.AAI (2), Win32/Agent.VPS, Win32/Boaxxe.BG (2), Win32/Boaxxe.BR, Win32/CoinMiner.UV (2), Win32/Delf.AFX (2), Win32/Emotet.AB (2), Win32/Exploit.CVE-2014-4114.A(6), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.BCB, Win32/Injector.BPFC, Win32/Injector.BPFD, Win32/Injector.BPFE, Win32/Injector.BPFF, Win32/Injector.BPFG, Win32/Injector.BPFH, Win32/Injector.BPFI, Win32/Injector.BPFJ, Win32/Injector.BPFK, Win32/Injector.BPFL, Win32/Kryptik.CPZC, Win32/Kryptik.CPZD, Win32/Kryptik.CPZE, Win32/Kryptik.CPZF, Win32/Kryptik.CPZG, Win32/Kryptik.CPZH, Win32/Kryptik.CPZI, Win32/Kryptik.CPZJ, Win32/Kryptik.CPZK, Win32/Kryptik.CPZL, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Reveton.AJ, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABA (3), Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UQN, Win32/TrojanDownloader.Delf.AWG (2), Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:10705 (2014/11/11 18:14)
Android/Simplocker.AM (2), Android/Spy.Agent.GU (2), Android/TrojanDownloader.FakeInst.S (2), HTML/TrojanDownloader.Agent.NCL, HTML/TrojanDownloader.Agent.NCM, HTML/TrojanDownloader.Agent.NCN, HTML/TrojanDownloader.Agent.NCO, MSIL/Injector.GGA, MSIL/Injector.GGB, MSIL/TrojanDownloader.Agent.ACK, OSX/WireLurker.A, Win32/Adware.LoadMoney.AAI(2), Win32/Agent.NQS (3), Win32/AutoRun.Injector.BK, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Delf.AGM, Win32/Filecoder.DG (3), Win32/Fynloski.AA(4), Win32/Glupteba.AF, Win32/Glupteba.M (6), Win32/Hijacker.C(2), Win32/Injector.BPEQ, Win32/Injector.BPER, Win32/Injector.BPES, Win32/Injector.BPET (2), Win32/Injector.BPEU, Win32/Injector.BPEV(2), Win32/Injector.BPEW, Win32/Injector.BPEX, Win32/Injector.BPEY, Win32/Injector.BPEZ, Win32/Injector.BPFA, Win32/Injector.BPFB, Win32/IRCBot.NHR, Win32/Kryptik.CPYT, Win32/Kryptik.CPYU, Win32/Kryptik.CPYV, Win32/Kryptik.CPYW, Win32/Kryptik.CPYX, Win32/Kryptik.CPYY, Win32/Kryptik.CPYZ, Win32/Kryptik.CPZA, Win32/Kryptik.CPZB, Win32/Lethic.AF(3), Win32/LockScreen.AQE (2), Win32/Neurevt.B (4), Win32/PSW.Fareit.A(3), Win32/PSW.Papras.DF, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/Spy.Agent.OKU (2), Win32/Spy.Banker.AANQ, Win32/Spy.Banker.ABMO, Win32/Spy.Banker.ABMP (3), Win32/Spy.Banker.ABMQ, Win32/Spy.Banker.ABMR, Win32/Spy.Ranbyus.K, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Banload.RXB, Win32/TrojanDownloader.Banload.TXZ (2), Win32/TrojanDownloader.Banload.ULQ (2), Win32/TrojanDownloader.Banload.UOL, Win32/TrojanDownloader.Banload.URD, Win32/TrojanDownloader.Banload.URO, Win32/TrojanDownloader.Banload.URQ (2), Win32/TrojanDownloader.Banload.URR(2), Win32/TrojanDownloader.Banload.URS (2), Win32/TrojanDownloader.Banload.URT (2), Win32/TrojanDownloader.Banload.URU, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F(2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.VB.OOQ, Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NWO, Win32/TrojanProxy.Agent.NYP, Win32/Wigon.OV(4), Win64/Bedep.C

NOD32定義ファイル:10704 (2014/11/11 13:14)
JS/ExtenBro.FBook.EB, MSIL/Packed.CryptoObfuscator.W, MSIL/Stimilik.O, MSIL/TrojanDownloader.Small.OI (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Injector.BPEN, Win32/Injector.BPEO, Win32/Injector.BPEP, Win32/Injector.BPEQ, Win32/Kovter.A, Win32/Kryptik.CPYR, Win32/Kryptik.CPYS, Win32/Neurevt.B, Win32/PSW.Fareit.G, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.Steam.NBK (2), Win32/PSW.Steam.NBX, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spatet.A, Win32/Spy.Banker.ABMK, Win32/Spy.Banker.ABMN (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.TXZ, Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H (2)

NOD32定義ファイル:10703 (2014/11/11 08:03)
JS/Bondat.A, JS/ExtenBro.FBook.EA (3), JS/Kilim.A (3), MSIL/Bladabindi.AS(2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.BN, MSIL/Bladabindi.F (3), MSIL/Injector.GFX, MSIL/Injector.GFY, MSIL/Injector.GFZ, MSIL/Kryptik.ANU, MSIL/TrojanDownloader.Small.OP(2), Win32/Adware.LoadMoney.RM, Win32/Agent.QMH, Win32/Agent.VTY(2), Win32/Agent.WOG, Win32/Bifrose.NEL (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Glupteba.M (2), Win32/Injector.BPEH, Win32/Injector.BPEI, Win32/Injector.BPEJ, Win32/Injector.BPEK, Win32/Injector.BPEL, Win32/Injector.BPEM, Win32/Kryptik.CPYF, Win32/Kryptik.CPYG, Win32/Kryptik.CPYH, Win32/Kryptik.CPYI, Win32/Kryptik.CPYJ, Win32/Kryptik.CPYK, Win32/Kryptik.CPYL, Win32/Kryptik.CPYM, Win32/Kryptik.CPYN, Win32/Kryptik.CPYO, Win32/Kryptik.CPYP, Win32/Kryptik.CPYQ, Win32/LockScreen.AJU (2), Win32/PSW.Papras.DN, Win32/PSW.Papras.DR(4), Win32/PSW.Papras.DT (3), Win32/Qbot.BG, Win32/Reveton.AJ (2), Win32/Rovnix.N (2), Win32/Spatet.T, Win32/Spy.Agent.OLY, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.URP (3), Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanProxy.Agent.NWN, Win64/TrojanDownloader.Cerabit.A

NOD32定義ファイル:10702 (2014/11/11 04:06)
Android/Agent.HG (2), Android/Gpatch.A (2), Android/TrojanSMS.Agent.ATB(2), Java/Adwind.S, Java/Exploit.Agent.RYD (7), JS/ExtenBro.FBook.DV (3), Linux/Exploit.Epoll.A, Linux/Exploit.OpenSSL.A (2), Linux/Exploit.Small.AQ, Linux/Exploit.SSHD22.C, Linux/Flooder.Agent.U (2), Linux/Getshell.L, Linux/HackTool.Faker.A, Linux/Hydra.B, Linux/Pebble.G.Gen, Linux/Small.E, Linux/Small.F, Linux/Small.G, Linux/Small.H, MSIL/Adware.iBryte.J (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BW, MSIL/Bladabindi.F (2), MSIL/Injector.GFV, MSIL/Injector.GFW, MSIL/Spy.Agent.CT, MSIL/StartPage.AZ, NSIS/TrojanDownloader.Chindo.H, OSX/Adware.Genieo.A (4), OSX/Adware.Spigot.A, OSX/Adware.VSearch.A(24), Win32/Adware.FileTour.GD, Win32/Adware.LoadMoney.AAH (2), Win32/Adware.Salus.C (2), Win32/Adware.XPAntiSpyware.AH (2), Win32/Corkow.AT, Win32/Emotet.AB, Win32/Exploit.CVE-2012-0158 (2), Win32/Filecoder.CO, Win32/Filecoder.CR (3), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.BBP, Win32/Injector.Autoit.BCA, Win32/Injector.BCDT, Win32/Injector.BLTW, Win32/Injector.BPDV, Win32/Injector.BPDW, Win32/Injector.BPDX, Win32/Injector.BPDY, Win32/Injector.BPDZ, Win32/Injector.BPEA, Win32/Injector.BPEB, Win32/Injector.BPEC, Win32/Injector.BPED, Win32/Injector.BPEE, Win32/Injector.BPEF, Win32/Injector.BPEG, Win32/Kryptik.CPXC, Win32/Kryptik.CPXD, Win32/Kryptik.CPXE, Win32/Kryptik.CPXF, Win32/Kryptik.CPXG, Win32/Kryptik.CPXH, Win32/Kryptik.CPXI, Win32/Kryptik.CPXJ, Win32/Kryptik.CPXK, Win32/Kryptik.CPXL, Win32/Kryptik.CPXM, Win32/Kryptik.CPXN, Win32/Kryptik.CPXO, Win32/Kryptik.CPXP, Win32/Kryptik.CPXQ, Win32/Kryptik.CPXR, Win32/Kryptik.CPXS, Win32/Kryptik.CPXT, Win32/Kryptik.CPXU, Win32/Kryptik.CPXV, Win32/Kryptik.CPXW, Win32/Kryptik.CPXX, Win32/Kryptik.CPXY, Win32/Kryptik.CPXZ, Win32/Kryptik.CPYA, Win32/Kryptik.CPYB, Win32/Kryptik.CPYC, Win32/Kryptik.CPYD, Win32/Kryptik.CPYE, Win32/Neurevt.B, Win32/Packed.Armadillo.V, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DR (3), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/PSW.Steam.NBK, Win32/Qhost, Win32/Remtasu.Y, Win32/Reveton.AJ (3), Win32/Rovnix.D, Win32/Rovnix.N, Win32/Spatet.T, Win32/Spy.Banker.AAZW, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.URM (5), Win32/TrojanDownloader.Banload.URN (2), Win32/TrojanDownloader.Banload.URO(3), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.J (2), Win32/VB.RSD (2)

NOD32定義ファイル:10701 (2014/11/10 23:41)
Android/Agent.HF (2), Android/FakeApp.T (2), JS/Bondat.A, JS/ProxyChanger.AT, Linux/Exploit.Mysql.A, Linux/Exploit.Small.AP, Linux/Getshell.B.Gen, Linux/Getshell.K.Gen, Linux/Hydra.B (4), Linux/Small.D, Linux/Small.NAM, Linux/Small.NAN, Linux/Spoofer.Small.A (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Injector.GFS, MSIL/Injector.GFT, MSIL/Kryptik.ANT, SWF/Exploit.CVE-2014-0502.B, TrojanDownloader.Agent.NCW, TrojanDownloader.Agent.NCX, VBA/TrojanDownloader.Agent.CT, VBS/TrojanDownloader.Psyme.NJU (2), Win32/Adware.Adpeak.P (2), Win32/Adware.FileTour.GC, Win32/Agent.QKJ (2), Win32/Agent.QTB (3), Win32/Agent.VPS, Win32/Autoit.JH, Win32/Boaxxe.BR, Win32/Corkow.AT, Win32/Delf.OCQ, Win32/Emotet.AB, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Injector.Autoit.BBY, Win32/Injector.Autoit.BBZ, Win32/Injector.BPDJ, Win32/Injector.BPDK, Win32/Injector.BPDL, Win32/Injector.BPDM, Win32/Injector.BPDN, Win32/Injector.BPDO, Win32/Injector.BPDP, Win32/Injector.BPDQ, Win32/Injector.BPDR, Win32/Injector.BPDS, Win32/Injector.BPDT, Win32/Injector.BPDU, Win32/Kryptik.CPWG, Win32/Kryptik.CPWH, Win32/Kryptik.CPWI, Win32/Kryptik.CPWJ, Win32/Kryptik.CPWK, Win32/Kryptik.CPWL, Win32/Kryptik.CPWM, Win32/Kryptik.CPWN, Win32/Kryptik.CPWO, Win32/Kryptik.CPWP, Win32/Kryptik.CPWQ, Win32/Kryptik.CPWR, Win32/Kryptik.CPWS, Win32/Kryptik.CPWT, Win32/Kryptik.CPWU, Win32/Kryptik.CPWV, Win32/Kryptik.CPWW, Win32/Kryptik.CPWX, Win32/Kryptik.CPWY, Win32/Kryptik.CPWZ, Win32/Kryptik.CPXA, Win32/Kryptik.CPXB, Win32/Neurevt.B (2), Win32/Neurevt.G, Win32/ProxyChanger.RU, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/Remtasu.V (2), Win32/Reveton.AJ, Win32/Runner.NBI, Win32/Simda.B, Win32/Spy.Banker.AAUL, Win32/Spy.Banker.ABDI, Win32/Spy.Banker.ABMM, Win32/Spy.Bebloh.K, Win32/Spy.Bebloh.L, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.ULZ (2), Win32/TrojanDownloader.Banload.URF (3), Win32/TrojanDownloader.Banload.URG, Win32/TrojanDownloader.Banload.URH (2), Win32/TrojanDownloader.Banload.URI(2), Win32/TrojanDownloader.Banload.URJ (2), Win32/TrojanDownloader.Banload.URK, Win32/TrojanDownloader.Delf.AVM, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BC, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NHZ, Win32/Trustezeb.J

NOD32定義ファイル:10700 (2014/11/10 21:37)
Android/Agent.HC, Java/Adwind.S (3), Java/Adwind.T, Java/JRat.C, Java/JRat.D, JS/ExtenBro.FBook.DW (3), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.BN, MSIL/Bladabindi.D (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Kryptik.ANR, MSIL/Kryptik.ANS, MSIL/NanoCore.B, MSIL/NanoCore.C (7), MSIL/TrojanDownloader.Small.OO, MSIL/TrojanDropper.Agent.BFM, NSIS/Injector.AR, VBA/TrojanDownloader.Agent.CS(2), Win32/Adware.LoadMoney.AAH, Win32/Agent.NQS (6), Win32/Ainslot.AB, Win32/Autoit.JH (2), Win32/AutoRun.Hupigon.L, Win32/AutoRun.IRCBot.JD, Win32/AutoRun.VB.BJD (3), Win32/Bicololo.A (2), Win32/Boaxxe.BR, Win32/Corkow.AT (2), Win32/Corkow.AV (2), Win32/Dewnad.AA (2), Win32/Dorkbot.B (3), Win32/Dridex.E (2), Win32/Emotet.AB, Win32/Filecoder.CO(2), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Fynloski.AS (2), Win32/Injector.Autoit.BBW, Win32/Injector.Autoit.BBX, Win32/Injector.BOWZ, Win32/Injector.BPAT, Win32/Injector.BPCX, Win32/Injector.BPCY, Win32/Injector.BPCZ, Win32/Injector.BPDA, Win32/Injector.BPDB, Win32/Injector.BPDC, Win32/Injector.BPDD, Win32/Injector.BPDE, Win32/Injector.BPDF, Win32/Injector.BPDG, Win32/Injector.BPDH, Win32/Injector.BPDI, Win32/Kovter.A, Win32/Kryptik.CPVW, Win32/Kryptik.CPVX, Win32/Kryptik.CPVY, Win32/Kryptik.CPVZ, Win32/Kryptik.CPWA, Win32/Kryptik.CPWB, Win32/Kryptik.CPWC, Win32/Kryptik.CPWD, Win32/Kryptik.CPWF, Win32/LockScreen.AJU, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS, Win32/Reveton.AJ (2), Win32/Rovnix.F, Win32/Rovnix.N, Win32/Spy.Agent.NYU, Win32/Spy.Bebloh.K, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Tinba.BA, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UQN, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F (2), Win32/TrojanDownloader.Zurgop.BK, Win32/Videspra.AO

NOD32定義ファイル:10699 (2014/11/10 18:12)
Android/TrojanDownloader.FakeInst.R (2), Android/TrojanSMS.Agent.ASZ (2), Android/TrojanSMS.Agent.ATA (2), MSIL/Bladabindi.O, MSIL/Injector.GFP, MSIL/Injector.GFQ, MSIL/Injector.GFR, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Small.GK, Win32/Adware.FileTour.GB, Win32/Adware.LoadMoney.AAH (2), Win32/Agent.WOG, Win32/Ainslot.AA (6), Win32/AutoRun.IRCBot.JD, Win32/Dorkbot.B (2), Win32/Injector.BPAW, Win32/Injector.BPCQ, Win32/Injector.BPCR, Win32/Injector.BPCS, Win32/Injector.BPCT, Win32/Injector.BPCU, Win32/Injector.BPCV, Win32/Injector.BPCW, Win32/Kryptik.CPVR, Win32/Kryptik.CPVS, Win32/Kryptik.CPVT, Win32/Kryptik.CPVU, Win32/Kryptik.CPVV, Win32/Neurevt.B, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.VB.NIS, Win32/Spatet.T, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ

NOD32定義ファイル:10698 (2014/11/10 13:24)
BAT/Agent.NDG (2), JS/ExtenBro.FBook.DV, Win32/Delf.SJS, Win32/Injector.BPCO, Win32/Injector.BPCP, Win32/Kryptik.CPVO, Win32/Kryptik.CPVP, Win32/Kryptik.CPVQ, Win32/PSW.Papras.DT (2), Win32/Rovnix.N, Win32/Spy.Zbot.ACB, Win32/Tagak.O, Win32/TrojanDownloader.Delf.AWF, Win32/Virut.NBK

NOD32定義ファイル:10697 (2014/11/10 07:39)
JS/ExtenBro.FBook.DT, JS/ExtenBro.FBook.DU, MSIL/Injector.GFN, MSIL/Injector.GFO, MSIL/LockScreen.MM (2), Win32/Adware.LoadMoney.AAG, Win32/Dorkbot.B, Win32/Injector.BPCG, Win32/Injector.BPCH, Win32/Injector.BPCI, Win32/Injector.BPCJ, Win32/Injector.BPCK, Win32/Injector.BPCL, Win32/Injector.BPCM, Win32/Injector.BPCN, Win32/Kryptik.CPVG, Win32/Kryptik.CPVH, Win32/Kryptik.CPVI, Win32/Kryptik.CPVJ, Win32/Kryptik.CPVK, Win32/Kryptik.CPVL, Win32/Kryptik.CPVM, Win32/Kryptik.CPVN, Win32/Spy.Zbot.ACB, Win32/Tagak.H, Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10696 (2014/11/10 03:39)
Android/TrojanSMS.Agent.ASY (2), MSIL/Agent.PXA (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Injector.GFI, MSIL/Injector.GFJ, MSIL/Injector.GFK, MSIL/Injector.GFL, MSIL/Injector.GFM, MSIL/Spy.Keylogger.LD, MSIL/Stimilik.AF, SWF/Iframe.Q (2), Win32/Adware.FileTour.GA (2), Win32/Adware.LoadMoney.AAF, Win32/Adware.MultiPlug.DL (2), Win32/Agent.WOG, Win32/Injector.Autoit.BBV, Win32/Injector.BPBX, Win32/Injector.BPBY, Win32/Injector.BPBZ, Win32/Injector.BPCA, Win32/Injector.BPCB, Win32/Injector.BPCC, Win32/Injector.BPCD, Win32/Injector.BPCE, Win32/Injector.BPCF, Win32/Kovter.A, Win32/Kryptik.CPUU, Win32/Kryptik.CPUV, Win32/Kryptik.CPUW, Win32/Kryptik.CPUX, Win32/Kryptik.CPUY, Win32/Kryptik.CPUZ, Win32/Kryptik.CPVA, Win32/Kryptik.CPVB, Win32/Kryptik.CPVC, Win32/Kryptik.CPVD, Win32/Kryptik.CPVE, Win32/Kryptik.CPVF, Win32/Neurevt.B, Win32/PSW.Fareit.A (5), Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.Steam.NBK, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spatet.I(4), Win32/Spy.Agent.NYU, Win32/TrojanDownloader.Agent.AJQ (3), Win32/TrojanDownloader.Banload.URE (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10695 (2014/11/09 22:11)
Android/TrojanSMS.Agent.ASX (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.GFH, MSIL/Kryptik.ANQ, Win32/Adware.FileTour.FZ, Win32/Adware.LoadMoney.AAE, Win32/Agent.VPS, Win32/Agent.WNI (2), Win32/Emotet.AB, Win32/Injector.BPBV, Win32/Injector.BPBW, Win32/Kryptik.CPUJ, Win32/Kryptik.CPUK, Win32/Kryptik.CPUL, Win32/Kryptik.CPUM, Win32/Kryptik.CPUN, Win32/Kryptik.CPUO, Win32/Kryptik.CPUP, Win32/Kryptik.CPUQ, Win32/Kryptik.CPUR, Win32/Kryptik.CPUS, Win32/Kryptik.CPUT, Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DT (2), Win32/Reveton.AJ, Win32/Simda.B, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:10694 (2014/11/09 17:38)
MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.GFG, MSIL/Packed.MultiPacked.AU, Win32/Adware.AlimenMain.A (6), Win32/Adware.FileTour.FY, Win32/Adware.LoadMoney.AAD, Win32/Boaxxe.BR, Win32/Dridex.D, Win32/Injector.BPBL, Win32/Injector.BPBM, Win32/Injector.BPBN, Win32/Injector.BPBO, Win32/Injector.BPBP, Win32/Injector.BPBQ, Win32/Injector.BPBR, Win32/Injector.BPBS, Win32/Injector.BPBT, Win32/Injector.BPBU, Win32/Kryptik.CPUC, Win32/Kryptik.CPUD, Win32/Kryptik.CPUE, Win32/Kryptik.CPUF, Win32/Kryptik.CPUG, Win32/Kryptik.CPUH, Win32/Kryptik.CPUI, Win32/Neurevt.G, Win32/Paskod.N, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Banker.AANQ, Win32/Spy.Zbot.AAQ, Win32/Tagak.O, Win32/TrojanDownloader.Banload.UQN, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK (2)

NOD32定義ファイル:10693 (2014/11/09 07:47)
Linux/Agent.AP (2), Linux/DDoS.U (2), Linux/Exploit.Agent.G (2), Linux/Powbot.B (2), Linux/Tsunami.NCD (4), MSIL/Bladabindi.F, MSIL/Steamazo.T (2), Win32/Adware.LoadMoney.AAC, Win32/Filecoder.CQ, Win32/Injector.BPBG, Win32/Injector.BPBH, Win32/Injector.BPBI, Win32/Injector.BPBJ, Win32/Injector.BPBK, Win32/Kryptik.CPTW, Win32/Kryptik.CPTX, Win32/Kryptik.CPTY, Win32/Kryptik.CPTZ, Win32/Kryptik.CPUA, Win32/Kryptik.CPUB, Win32/Rovnix.N, Win32/Spatet.I, Win32/TrojanDownloader.Banload.UQN

NOD32定義ファイル:10692 (2014/11/09 04:04)
BAT/Agent.NZG, BAT/TrojanDownloader.wGet.DE (4), MSIL/Agent.VS, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Injector.GFD, MSIL/Injector.GFE, MSIL/Injector.GFF, MSIL/Kryptik.ANJ, MSIL/Kryptik.ANK, MSIL/Kryptik.ANL, MSIL/Kryptik.ANM, MSIL/Kryptik.ANN, MSIL/Kryptik.ANO, MSIL/Steamazo.S (2), MSIL/Swiwgim.A, MSIL/TrojanClicker.Agent.NIC (2), MSIL/TrojanDownloader.Agent.ADF (2), MSIL/TrojanDownloader.Small.KF, PHP/Agent.EN (2), VBS/Agent.NGU (5), VBS/Agent.NKK, Win32/Adware.FileTour.FX (2), Win32/Adware.LoadMoney.AAB(2), Win32/Adware.Pirrit.K (2), Win32/AutoRun.Delf.TA (2), Win32/AutoRun.IRCBot.JD, Win32/AutoRun.VB.BJD, Win32/Bicololo.A(3), Win32/Delf.AJV (2), Win32/Dorkbot.B, Win32/Filecoder.CQ (2), Win32/Filecoder.DG, Win32/Filecoder.DN, Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Fynloski.AS, Win32/Gleamaster.A (4), Win32/Injector.Autoit.BBU, Win32/Injector.BPAV, Win32/Injector.BPAW, Win32/Injector.BPAX, Win32/Injector.BPAY, Win32/Injector.BPAZ, Win32/Injector.BPBA, Win32/Injector.BPBB, Win32/Injector.BPBC, Win32/Injector.BPBD, Win32/Injector.BPBE, Win32/Injector.BPBF, Win32/KillMBR.NBD, Win32/Kovter.A, Win32/Kryptik.CPTA, Win32/Kryptik.CPTB, Win32/Kryptik.CPTC, Win32/Kryptik.CPTD, Win32/Kryptik.CPTE, Win32/Kryptik.CPTF, Win32/Kryptik.CPTG, Win32/Kryptik.CPTH, Win32/Kryptik.CPTI, Win32/Kryptik.CPTJ, Win32/Kryptik.CPTK, Win32/Kryptik.CPTL, Win32/Kryptik.CPTM, Win32/Kryptik.CPTN, Win32/Kryptik.CPTO, Win32/Kryptik.CPTP, Win32/Kryptik.CPTQ, Win32/Kryptik.CPTR, Win32/Kryptik.CPTS, Win32/Kryptik.CPTT, Win32/Kryptik.CPTU, Win32/Kryptik.CPTV, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DR, Win32/Qbot.BG, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spy.Agent.OLJ, Win32/Spy.Agent.OMZ, Win32/Spy.Banker.AAOV, Win32/Spy.KeyLogger.ORZ(3), Win32/Spy.POSCardStealer.N, Win32/TrojanDownloader.Banload.URC, Win32/TrojanDownloader.Banload.URD (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QVT (2), Win32/TrojanDropper.Delf.OEF, Win32/Trustezeb.J

NOD32定義ファイル:10691 (2014/11/08 21:55)
Android/TrojanSMS.Agent.ASW (2), BAT/LockScreen.O, MSIL/Agent.IY(2), MSIL/Agent.PWZ (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/HackTool.Agent.EI, MSIL/Injector.GFB, MSIL/Injector.GFC, MSIL/NanoCore.B, MSIL/TrojanDownloader.Tiny.GH, MSIL/TrojanDropper.Small.BZ, MSIL/TrojanDropper.Small.CA, Python/Rozena.B(2), Win32/Adware.FileTour.FW (2), Win32/Bicololo.A, Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Fynloski.AA (2), Win32/Injector.ABND (2), Win32/Injector.Autoit.BBT, Win32/Injector.BPAR, Win32/Injector.BPAS, Win32/Injector.BPAT, Win32/Injector.BPAU, Win32/Kryptik.CPSM, Win32/Kryptik.CPSN, Win32/Kryptik.CPSO, Win32/Kryptik.CPSP, Win32/Kryptik.CPSQ, Win32/Kryptik.CPSR, Win32/Kryptik.CPSS, Win32/Kryptik.CPST, Win32/Kryptik.CPSU, Win32/Kryptik.CPSV, Win32/Kryptik.CPSW, Win32/Kryptik.CPSX, Win32/Kryptik.CPSY, Win32/Kryptik.CPSZ, Win32/MewsSpy.K, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT (2), Win32/Redyms.AI, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.ABA, Win32/Tagak.O, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:10690 (2014/11/08 17:42)
MSIL/Injector.GEZ, MSIL/Injector.GFA, MSIL/Spy.Agent.CT, MSIL/Spy.RinLog.A, Win32/Adware.FileTour.FV, Win32/Agent.QTA (4), Win32/Autoit.JH, Win32/Farfli.BGJ (2), Win32/Farfli.BGK (2), Win32/Injector.BPAL, Win32/Injector.BPAM, Win32/Injector.BPAN, Win32/Injector.BPAO, Win32/Injector.BPAP, Win32/Injector.BPAQ, Win32/Kovter.A, Win32/Kryptik.CPRX, Win32/Kryptik.CPRY, Win32/Kryptik.CPRZ, Win32/Kryptik.CPSA, Win32/Kryptik.CPSB, Win32/Kryptik.CPSC, Win32/Kryptik.CPSD, Win32/Kryptik.CPSE, Win32/Kryptik.CPSF, Win32/Kryptik.CPSG, Win32/Kryptik.CPSH, Win32/Kryptik.CPSI, Win32/Kryptik.CPSJ, Win32/Kryptik.CPSK, Win32/Kryptik.CPSL, Win32/Neurevt.G, Win32/Poison, Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DT, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Sinresby.B, Win32/Spatet.I, Win32/Spy.Banker.ABIY, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10689 (2014/11/08 08:14)
JS/Bondat.A, JS/ExtenBro.FBook.DS, MSIL/Injector.GEX, MSIL/Injector.GEY, MSIL/TrojanClicker.Agent.NIB (2), VBA/TrojanDownloader.Agent.CR, Win32/Adware.LoadMoney.AAA, Win32/Ainslot.AA, Win32/Autoit.LB, Win32/Delf.AAV, Win32/Exploit.CVE-2012-0158.IY, Win32/Fynloski.AM, Win32/Injector.BPAC, Win32/Injector.BPAD, Win32/Injector.BPAE, Win32/Injector.BPAF, Win32/Injector.BPAG, Win32/Injector.BPAH, Win32/Injector.BPAI, Win32/Injector.BPAJ, Win32/Injector.BPAK, Win32/Kryptik.CPRK, Win32/Kryptik.CPRL, Win32/Kryptik.CPRM, Win32/Kryptik.CPRN, Win32/Kryptik.CPRO, Win32/Kryptik.CPRP, Win32/Kryptik.CPRQ, Win32/Kryptik.CPRR, Win32/Kryptik.CPRS, Win32/Kryptik.CPRT, Win32/Kryptik.CPRU, Win32/Kryptik.CPRV, Win32/Kryptik.CPRW, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/Reveton.AJ, Win32/Spy.Hesperbot.N, Win32/Spy.KeyLogger.ORY, Win32/TrojanDownloader.Banload.URB, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10688 (2014/11/08 04:22)
Android/Spy.Agent.GT (2), Android/Stask.C (2), Android/TrojanDownloader.Agent.BP (2), iOS/WireLurker.A (2), JS/Bondat.A, JS/ExtenBro.FBook.DR (2), JS/FBook.NBR, JS/FBook.NBS, MSIL/FakeTool.YR, MSIL/HackTool.Crypter.GC (2), MSIL/HackTool.Flooder.O(2), MSIL/Injector.GEV, MSIL/Injector.GEW, MSIL/PSW.Agent.OVN, MSIL/TrojanDownloader.Small.OI, NSIS/TrojanDownloader.Adload.AA (2), NSIS/TrojanDownloader.Adload.AB (7), NSIS/TrojanDownloader.Adload.AC(2), NSIS/TrojanDownloader.Adload.AD, PHP/Agent.NEK, PHP/Alter.A, VBA/TrojanDownloader.Agent.CQ, Win32/Adware.1ClickDownload.AX(3), Win32/Adware.LoadMoney.ZZ, Win32/Adware.Salus.B (4), Win32/Adware.WindowsExpertConsole.AM, Win32/Autoit.KE, Win32/Battdil.I, Win32/Delf.AJG, Win32/Delf.AJS, Win32/Farfli.BGI (4), Win32/Glupteba.M, Win32/Injector.BOZR, Win32/Injector.BOZS, Win32/Injector.BOZT, Win32/Injector.BOZV, Win32/Injector.BOZW, Win32/Injector.BOZX, Win32/Injector.BOZY, Win32/Injector.BOZZ, Win32/Injector.BPAA, Win32/Injector.BPAB, Win32/Kryptik.CPQW, Win32/Kryptik.CPQX, Win32/Kryptik.CPQY, Win32/Kryptik.CPQZ, Win32/Kryptik.CPRA, Win32/Kryptik.CPRB, Win32/Kryptik.CPRC, Win32/Kryptik.CPRD, Win32/Kryptik.CPRE, Win32/Kryptik.CPRF, Win32/Kryptik.CPRG, Win32/Kryptik.CPRH, Win32/Kryptik.CPRI, Win32/Kryptik.CPRJ, Win32/Poison.NQW, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Sality.NAR, Win32/Simda.B, Win32/Spy.Agent.ONA, Win32/Spy.POSCardStealer.AD (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.UQZ (2), Win32/TrojanDownloader.Banload.URA, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Delf.AGG, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F, Win32/VB.OCV (2)

NOD32定義ファイル:10687 (2014/11/07 23:55)
Android/Dialer.C (2), Android/TrojanDownloader.Agent.BO (2), Android/TrojanDropper.Lime.B (2), BAT/Agent.AV (2), iOS/WireLurker.B(4), JS/ExtenBro.FBook.DQ (3), MSIL/Injector.GET, MSIL/Injector.GEU, MSIL/KillFiles.L (2), MSIL/Kryptik.ANI, MSIL/Steamazo.R(2), MSIL/Surveyer.AQ, MSIL/Surveyer.AR, MSIL/Surveyer.AS, MSIL/TrojanDropper.Agent.BFK (2), MSIL/TrojanDropper.Agent.BFL (2), NSIS/TrojanDownloader.Agent.NRM (2), PDF/Exploit.Pidief.PIZ, SWF/Exploit.CVE-2011-0611.K, Win32/Adware.FileTour.FU, Win32/Adware.LoadMoney.ZY (2), Win32/Bicololo.A (2), Win32/Cakl.NAG, Win32/DDoS.Small.NAF, Win32/Delf.AJQ (2), Win32/Delf.AJR (2), Win32/Delf.SJR (2), Win32/Dridex.E, Win32/Emotet.AB (2), Win32/Farfli.BGH(2), Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Injector.BNWU, Win32/Injector.BOST, Win32/Injector.BOZL, Win32/Injector.BOZM, Win32/Injector.BOZN, Win32/Injector.BOZO, Win32/Injector.BOZP, Win32/Injector.BOZQ, Win32/IRCBot.ARQ, Win32/Kryptik.CPQK, Win32/Kryptik.CPQL, Win32/Kryptik.CPQM, Win32/Kryptik.CPQN, Win32/Kryptik.CPQO, Win32/Kryptik.CPQP, Win32/Kryptik.CPQQ, Win32/Kryptik.CPQR, Win32/Kryptik.CPQS, Win32/Kryptik.CPQT, Win32/Kryptik.CPQU, Win32/Kryptik.CPQV, Win32/PcClient.NJC (2), Win32/ProxyChanger.RU, Win32/Remtasu.AI, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spatet.T, Win32/Spy.Banker.ABML (2), Win32/Spy.Delf.PWH, Win32/Spy.KeyLogger.ORQ, Win32/Spy.Ranbyus.J, Win32/Tinba.AW, Win32/TrojanClicker.VB.OGB (2), Win32/TrojanDownloader.Agent.AXF, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Banload.UQX (2), Win32/TrojanDownloader.Banload.UQY (2), Win32/TrojanDownloader.Delf.AWC, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Zortob.H, Win32/WireLurker.A (2)

NOD32定義ファイル:10686 (2014/11/07 20:43)
Android/Agent.HE (2), Android/Aulrin.B (2), Android/TrojanDownloader.FakeInst.Q (2), Android/TrojanSMS.Agent.ASV (2), BAT/Filecoder.B, BAT/KillFiles.NID, BAT/KillFiles.NIE, BAT/Shutdown.NEN, HTML/Ransom.AI, JS/Exploit.Agent.NHX, MSIL/Agent.PWX, MSIL/Agent.PWY, MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.O, MSIL/FakeTool.YN, MSIL/FakeTool.YO (2), MSIL/FakeTool.YP, MSIL/FakeTool.YQ, MSIL/Hoax.FakeHack.NA (2), MSIL/Hoax.FakeHack.NB, MSIL/Hoax.FakeHack.NC, MSIL/Injector.GEP, MSIL/Injector.GEQ, MSIL/Injector.GER, MSIL/Injector.GES, MSIL/Kryptik.AMZ, MSIL/Kryptik.ANA, MSIL/Kryptik.ANB, MSIL/Kryptik.ANC, MSIL/Kryptik.AND, MSIL/Kryptik.ANE, MSIL/Kryptik.ANF, MSIL/Kryptik.ANG, MSIL/Kryptik.ANH, MSIL/PSW.OnLineGames.ABT, MSIL/Riskware.Crypter.CF, MSIL/Spy.Agent.AAD (2), MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.ADS, MSIL/Spy.Keylogger.ARU (2), MSIL/Spy.Keylogger.ARV (2), MSIL/Spy.LimitLogger.A, MSIL/Steamazo.M, MSIL/Stimilik.AH, MSIL/Stimilik.AL (3), MSIL/Stimilik.AM (2), MSIL/Stimilik.AN (2), MSIL/Stimilik.AO, MSIL/TrojanClicker.Agent.NIA(2), MSIL/TrojanClicker.NCK (2), MSIL/TrojanDownloader.Small.ON(2), MSIL/TrojanDropper.Agent.BFI, MSIL/TrojanDropper.Agent.BFJ, Python/TrojanDownloader.Agent.F, Win32/Adware.FileTour.FS, Win32/Adware.FileTour.FT, Win32/Adware.Salus.B (3), Win32/BlackHole.NBF, Win32/Ceckno.NAH (2), Win32/CoinMiner.VU (2), Win32/Corkow.AT, Win32/Delf.RQU(2), Win32/Dorkbot.B, Win32/Extats.A, Win32/Farfli.BGF (2), Win32/Farfli.BGG, Win32/Filecoder.CQ, Win32/Filecoder.NCN (2), Win32/Fynloski.AM (2), Win32/Fynloski.AX, Win32/Glupteba.AF (4), Win32/Injector.BOZE, Win32/Injector.BOZF, Win32/Injector.BOZG, Win32/Injector.BOZH, Win32/Injector.BOZI, Win32/Injector.BOZJ, Win32/Injector.BOZK, Win32/Kovter.A, Win32/Kryptik.CPPY, Win32/Kryptik.CPPZ, Win32/Kryptik.CPQA, Win32/Kryptik.CPQB, Win32/Kryptik.CPQC, Win32/Kryptik.CPQD, Win32/Kryptik.CPQE, Win32/Kryptik.CPQF, Win32/Kryptik.CPQG, Win32/Kryptik.CPQH, Win32/Kryptik.CPQI, Win32/ProxyChanger.SR (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DT, Win32/PSW.QQPass.OOW (3), Win32/PSW.QQPass.OOX (2), Win32/Reveton.AJ(2), Win32/Rovnix.W, Win32/Rozena.JU, Win32/Spatet.E, Win32/Spatet.T, Win32/Spy.Banker.AAPA, Win32/Spy.Banker.ABMK, Win32/Spy.Delf.PWG (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.SYC, Win32/TrojanDownloader.Banload.UQU (2), Win32/TrojanDownloader.Banload.UQV (2), Win32/TrojanDownloader.Banload.UQW(2), Win32/TrojanDownloader.Delf.ATA (3), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/Wisp.Z

NOD32定義ファイル:10685 (2014/11/07 18:03)
Android/Spy.Agent.GS (2), Java/Exploit.Agent.RYB (2), Java/Exploit.Agent.RYC, MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.GEO, MSIL/Injector.GEP, MSIL/Kryptik.AMX, MSIL/Kryptik.AMY, MSIL/Packed.SmartAssembly.AJ, MSIL/PSW.Agent.OVM, MSIL/Steamazo.P (2), MSIL/Steamazo.Q (2), OSX/WireLurker.C, VBS/Agent.NGB(2), Win32/Adware.AntimalwareDefender, Win32/Adware.FileTour.FR, Win32/Adware.LoadMoney.ZX (2), Win32/Agent.QSZ (2), Win32/Agent.VPS, Win32/Agent.WFF, Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (3), Win32/Delf.SDW, Win32/Emotet.AB, Win32/Farfli.BDF (2), Win32/Farfli.BGE(2), Win32/Filecoder.CM (2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.NCN, Win32/Filecoder.Q, Win32/Fynloski.AA, Win32/Fynloski.AM(2), Win32/Hupigon (2), Win32/Hupigon.NYX, Win32/Injector.Autoit.BBS, Win32/Injector.BOYV, Win32/Injector.BOYW, Win32/Injector.BOYX, Win32/Injector.BOYY, Win32/Injector.BOYZ, Win32/Injector.BOZA, Win32/Injector.BOZB, Win32/Injector.BOZC, Win32/Injector.BOZD, Win32/Kryptik.CPPQ, Win32/Kryptik.CPPR, Win32/Kryptik.CPPS, Win32/Kryptik.CPPT (2), Win32/Kryptik.CPPU, Win32/Kryptik.CPPV, Win32/Kryptik.CPPW, Win32/Kryptik.CPPX, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.VB.NIS (2), Win32/Ramnit.BK, Win32/Regil.AN(2), Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.EC (2), Win32/Rovnix.N(2), Win32/Simda.B, Win32/Spy.Banker.AANQ, Win32/Spy.Banker.AAOV, Win32/Spy.Banker.ABKH, Win32/Spy.Banker.ABMI, Win32/Spy.Banker.ABMJ, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (4), Win32/Tagak.O, Win32/TrojanDownloader.Banload.RXB, Win32/TrojanDownloader.Banload.TXZ (2), Win32/TrojanDownloader.Banload.UKZ, Win32/TrojanDownloader.Banload.ULD (4), Win32/TrojanDownloader.Banload.ULQ, Win32/TrojanDownloader.Banload.UMN, Win32/TrojanDownloader.Banload.UPW, Win32/TrojanDownloader.Banload.UQC, Win32/TrojanDownloader.Banload.UQR (2), Win32/TrojanDownloader.Banload.UQS(2), Win32/TrojanDownloader.Banload.UQT, Win32/TrojanDownloader.Cerabit.A(2), Win32/TrojanDownloader.VB.QPC, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QVE, Win32/Trustezeb.J

NOD32定義ファイル:10684 (2014/11/07 13:37)
MSIL/Bladabindi.BC (7), MSIL/Bladabindi.F (8), MSIL/Bladabindi.O, Win32/Agent.WOG, Win32/Derusbi.J (3), Win32/Derusbi.M, Win32/Dorkbot.B, Win32/Dridex.E, Win32/Filecoder.CO, Win32/Glupteba.M, Win32/Injector.BOYR, Win32/Injector.BOYS, Win32/Injector.BOYT, Win32/Injector.BOYU, Win32/Kryptik.CPPH, Win32/Kryptik.CPPI, Win32/Kryptik.CPPJ, Win32/Kryptik.CPPK, Win32/Kryptik.CPPL, Win32/Kryptik.CPPM, Win32/Kryptik.CPPN, Win32/Kryptik.CPPO, Win32/Kryptik.CPPP, Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DR(2), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT, Win32/Qbot.BG, Win32/Reveton.AJ, Win32/Rovnix.D, Win32/Simda.B, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QVE, Win64/Derusbi.AB

NOD32定義ファイル:10683 (2014/11/07 08:04)
MSIL/Kryptik.AMV, MSIL/NanoCore.B, MSIL/Stimilik.O, MSIL/TrojanDropper.Agent.BFH, SWF/Exploit.ExKit.D, Win32/Adware.Gertokr.A(4), Win32/Adware.Gertokr.B, Win32/Adware.Gertokr.C (3), Win32/Adware.LoadMoney.ZW, Win32/Agent.QSY (2), Win32/Ainslot.AA, Win32/Battdil.I, Win32/Boaxxe.BR, Win32/Delf.AJG, Win32/Injector.BOYF, Win32/Injector.BOYG, Win32/Injector.BOYH, Win32/Injector.BOYI, Win32/Injector.BOYJ, Win32/Injector.BOYK, Win32/Injector.BOYL, Win32/Injector.BOYM, Win32/Injector.BOYN, Win32/Injector.BOYO, Win32/Injector.BOYP, Win32/Injector.BOYQ, Win32/Kryptik.CPOV, Win32/Kryptik.CPOW, Win32/Kryptik.CPOX, Win32/Kryptik.CPOY, Win32/Kryptik.CPOZ, Win32/Kryptik.CPPA, Win32/Kryptik.CPPB, Win32/Kryptik.CPPC, Win32/Kryptik.CPPD, Win32/Kryptik.CPPE, Win32/Kryptik.CPPF, Win32/Kryptik.CPPG, Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DT (2), Win32/Remtasu.Y (2), Win32/Reveton.AJ, Win32/Spatet.T, Win32/Spy.Agent.OMZ, Win32/Tofsee.AX, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/Virut.NBK, Win32/Virut.NBP, Win64/Adware.Gertokr.A (3)

NOD32定義ファイル:10682 (2014/11/07 04:02)
Android/Agent.HD (2), Android/Spy.Agent.GR (2), Java/Exploit.Agent.RYA, Java/Exploit.CVE-2013-2465.MB, JS/Agent.NOF, JS/ExtenBro.FBook.DP, Linux/Agent.F, MSIL/Agent.PWT, MSIL/Agent.PWU, MSIL/Agent.PWV(2), MSIL/Agent.PWW (2), MSIL/Agent.VP (2), MSIL/Agent.VQ (2), MSIL/Agent.VR (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F, MSIL/FakeTool.YL, MSIL/FakeTool.YM(2), MSIL/Injector.GEM, MSIL/Injector.GEN, MSIL/Kryptik.AMT, MSIL/Kryptik.AMU, MSIL/Kryptik.AMW, MSIL/PSW.OnLineGames.ABS, MSIL/PSW.Steam.FC, MSIL/Steamazo.O (2), MSIL/TrojanClicker.Agent.NHZ, MSIL/TrojanDownloader.Banload.AW (2), MSIL/TrojanDownloader.Banload.AX(2), MSIL/TrojanDownloader.Small.OI, NSIS/TrojanDownloader.Chindo.G (2), OSX/Adware.Bundlore.A (2), OSX/Adware.Genieo.A (4), OSX/Adware.Genieo.R(2), OSX/Adware.VSearch.A, OSX/WireLurker.B (2), OSX/WireLurker.C (7), VBS/Agent.NDH, Win32/Adware.AddLyrics.CU, Win32/Adware.AddLyrics.CV, Win32/Adware.AddLyrics.CW, Win32/Adware.AddLyrics.CX, Win32/Adware.FileTour.FQ, Win32/Adware.Gertokr.A (7), Win32/Adware.LoadMoney.ZV, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.PZH, Win32/Agent.WOS, Win32/AutoRun.VB.BJD (3), Win32/Bicololo.A (3), Win32/Delf.SJQ (3), Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.CE, Win32/Farfli.BGC, Win32/Farfli.BGD, Win32/Filecoder.NBZ (2), Win32/Fovidix.E(2), Win32/Fynloski.AA, Win32/Injector.Autoit.BBR, Win32/Injector.BOXR, Win32/Injector.BOXS, Win32/Injector.BOXT, Win32/Injector.BOXU, Win32/Injector.BOXV, Win32/Injector.BOXW, Win32/Injector.BOXX, Win32/Injector.BOXY, Win32/Injector.BOXZ, Win32/Injector.BOYA, Win32/Injector.BOYB, Win32/Injector.BOYC, Win32/Injector.BOYD, Win32/Injector.BOYE, Win32/Kovter.A, Win32/Kryptik.CPOG, Win32/Kryptik.CPOH, Win32/Kryptik.CPOI, Win32/Kryptik.CPOJ, Win32/Kryptik.CPOK, Win32/Kryptik.CPOL, Win32/Kryptik.CPOM, Win32/Kryptik.CPON, Win32/Kryptik.CPOO, Win32/Kryptik.CPOP, Win32/Kryptik.CPOQ, Win32/Kryptik.CPOR, Win32/Kryptik.CPOT, Win32/Kryptik.CPOU, Win32/Ponmocup.JZ, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/PSW.QQPass.OOV(2), Win32/Pucedoor.N (2), Win32/RA-based.NBL, Win32/Reveton.AJ, Win32/RiskWare.HackAV.PL, Win32/Rovnix.N (2), Win32/Runner.NBH (3), Win32/Simda.B (2), Win32/Small.NKN, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ABLO, Win32/Spy.Banker.ABMH (2), Win32/Spy.Delf.PWF(3), Win32/Spy.Hesperbot.N, Win32/Spy.KeyLogger.ORX, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Tinba.BA, Win32/TrojanDownloader.Agent.SDV (2), Win32/TrojanDownloader.Banload.TXZ, Win32/TrojanDownloader.Banload.UQP (2), Win32/TrojanDownloader.Banload.UQQ (4), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.QVS (2), Win32/TrojanDropper.Autoit.HC

NOD32定義ファイル:10681 (2014/11/06 23:38)
Android/Aulrin.A (2), Android/TrojanDownloader.FakeInst.P (2), Android/TrojanSMS.Wenta.A (2), BAT/KillFiles.NIC, BAT/KillProc.T, BAT/PSW.Agent.BD (3), iOS/WireLurker.A (7), MSIL/Agent.IX, MSIL/Agent.PWR (2), MSIL/Agent.PWS, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BN, MSIL/Bladabindi.F, MSIL/DNSChanger.B (2), MSIL/FakeTool.YK, MSIL/Hoax.FakeHack.MZ, MSIL/Injector.GEK, MSIL/Injector.GEL, MSIL/PSW.Agent.OVL (2), MSIL/PSW.OnLineGames.ABR, MSIL/Riskware.SkypeRecorder.A, MSIL/Spy.Agent.AAC(2), MSIL/Spy.Keylogger.ART, MSIL/TrojanClicker.Agent.NHY (2), MSIL/TrojanDownloader.Agent.ADE (2), MSIL/TrojanDownloader.Small.OI, MSIL/TrojanDownloader.Tiny.EU, OSX/WireLurker.A (12), OSX/WireLurker.B (2), PHP/Agent.NEJ, Win32/Adware.AddLyrics.CT, Win32/Adware.LoadMoney.ZU (2), Win32/Agent.NRB, Win32/Agent.VPS, Win32/Agent.WOP, Win32/Agent.WOQ, Win32/Agent.WOR (2), Win32/Autoit.IV, Win32/Autoit.LM (2), Win32/AutoRun.IRCBot.IO, Win32/Battdil.I, Win32/Bedep.C, Win32/CoinMiner.VT, Win32/Delf.NJG, Win32/Delf.SJP (2), Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Injector.BOXG, Win32/Injector.BOXH, Win32/Injector.BOXI, Win32/Injector.BOXJ, Win32/Injector.BOXK, Win32/Injector.BOXL, Win32/Injector.BOXM, Win32/Injector.BOXN, Win32/Injector.BOXO, Win32/Injector.BOXP, Win32/Injector.BOXQ, Win32/IRCBot.NJX(2), Win32/Korplug.DR, Win32/Kovter.A (2), Win32/Kryptik.CPNQ, Win32/Kryptik.CPNR, Win32/Kryptik.CPNS, Win32/Kryptik.CPNT, Win32/Kryptik.CPNU, Win32/Kryptik.CPNV, Win32/Kryptik.CPNW, Win32/Kryptik.CPNX, Win32/Kryptik.CPNY, Win32/Kryptik.CPNZ, Win32/Kryptik.CPOA, Win32/Kryptik.CPOB, Win32/Kryptik.CPOC, Win32/Kryptik.CPOD, Win32/Kryptik.CPOE, Win32/Kryptik.CPOF, Win32/Poweliks.B, Win32/ProxyChanger.RU, Win32/ProxyChanger.SQ, Win32/PSW.Papras.DS (2), Win32/PSW.QQPass.OOT (3), Win32/PSW.QQPass.OOU (2), Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Rovnix.W, Win32/Runner.NBF, Win32/Runner.NBG, Win32/Sadenav.AN (3), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.AHK.F (3), Win32/Spy.Banbra.OJV (2), Win32/Spy.Banker.AANQ, Win32/Spy.Banker.AAPR, Win32/Spy.Banker.AAZW, Win32/Spy.Banker.ABGL, Win32/Spy.Hesperbot.N (2), Win32/Spy.KeyLogger.ORW (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.TXZ, Win32/TrojanDownloader.Banload.TZM, Win32/TrojanDownloader.Banload.UQM (2), Win32/TrojanDownloader.Banload.UQN(2), Win32/TrojanDownloader.Banload.UQO, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H (2), Win64/Rovnix.I

NOD32定義ファイル:10680 (2014/11/06 20:49)
Android/Agent.HC (2), Android/Simplocker.AL, Android/TrojanSMS.Agent.AST, Android/TrojanSMS.Agent.ASU (2), BAT/PSW.Agent.BD, BAT/RA-based.AW (9), HTML/Ransom.AH, JS/Exploit.Pdfka.QMR, MSIL/Agent.IW (2), MSIL/Agent.PWQ(3), MSIL/Agent.VO (3), MSIL/Bladabindi.BF, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/ExtenBro.X, MSIL/ExtenBro.Y, MSIL/Injector.GEE, MSIL/Injector.GEF, MSIL/Injector.GEG, MSIL/Injector.GEH, MSIL/Injector.GEI, MSIL/Injector.GEJ, MSIL/Kryptik.AMQ, MSIL/Kryptik.AMR, MSIL/LockScreen.MK, MSIL/LockScreen.ML (2), MSIL/PSW.Agent.OVK, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.ARR (2), MSIL/Spy.Keylogger.ARS (2), MSIL/Spy.RinLog.A, MSIL/TrojanDownloader.Tiny.GG, NSIS/TrojanDownloader.Chindo.G(2), OSX/WireLurker.A, SWF/TrojanDownloader.Esaprof.D, VBA/TrojanDownloader.Agent.CN, VBA/TrojanDownloader.Agent.CO, VBA/TrojanDownloader.Agent.CP, Win32/Adware.FileTour.FP, Win32/Agent.QBW, Win32/Agent.QSO, Win32/Agent.QSW, Win32/Agent.QSX, Win32/Agent.WOL, Win32/Agent.WOM, Win32/Agent.WON, Win32/Agent.WOO (2), Win32/Autoit.IV, Win32/AutoRun.Delf.EP, Win32/Battdil.G, Win32/CoinMiner.VS (2), Win32/Conficker.BL (2), Win32/Corkow.AT, Win32/Delf.SJN, Win32/Dorkbot.B (2), Win32/Dridex.C, Win32/Dridex.D, Win32/Dridex.E (2), Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.NCC (2), Win32/Fynloski.AA (6), Win32/Fynloski.AM (2), Win32/Glupteba.AF(4), Win32/Injector.Autoit.BBP (2), Win32/Injector.Autoit.BBQ, Win32/Injector.BOWW, Win32/Injector.BOWX, Win32/Injector.BOWY, Win32/Injector.BOWZ, Win32/Injector.BOXA, Win32/Injector.BOXB, Win32/Injector.BOXC, Win32/Injector.BOXD, Win32/Injector.BOXE, Win32/Injector.BOXF, Win32/Korplug.A, Win32/Kryptik.CPND, Win32/Kryptik.CPNE, Win32/Kryptik.CPNF, Win32/Kryptik.CPNG, Win32/Kryptik.CPNH, Win32/Kryptik.CPNI, Win32/Kryptik.CPNJ, Win32/Kryptik.CPNK, Win32/Kryptik.CPNL, Win32/Kryptik.CPNM, Win32/Kryptik.CPNN, Win32/Kryptik.CPNO, Win32/Kryptik.CPNP, Win32/Neurevt.B, Win32/ProxyChanger.RU, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DS (2), Win32/PSW.Papras.DT (2), Win32/PSW.QQPass.OOR (2), Win32/PSW.QQPass.OOS (3), Win32/Reveton.AJ, Win32/Rovnix.D, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Banker.AAPM, Win32/Spy.Banker.ABGD (2), Win32/Spy.Banker.ABMG (2), Win32/Spy.Hesperbot.N(2), Win32/Spy.POSCardStealer.AC (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.UN, Win32/TrojanClicker.Agent.NUH(2), Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.ASZ, Win32/TrojanDownloader.Agent.AXD (2), Win32/TrojanDownloader.Agent.SDS, Win32/TrojanDownloader.Agent.SDT, Win32/TrojanDownloader.Agent.SDU, Win32/TrojanDownloader.Banload.RXB, Win32/TrojanDownloader.Banload.TOS, Win32/TrojanDownloader.Banload.TSY, Win32/TrojanDownloader.Banload.TTY, Win32/TrojanDownloader.Banload.TXZ (2), Win32/TrojanDownloader.Banload.TZM(4), Win32/TrojanDownloader.Banload.UJP, Win32/TrojanDownloader.Banload.UKU, Win32/TrojanDownloader.Banload.UQK (2), Win32/TrojanDownloader.Banload.UQL(2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A (5), Win32/TrojanDownloader.Wauchos.AE, Win32/TrojanDownloader.Wauchos.AF(11), Win32/TrojanDownloader.Wauchos.AL, Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/Trustezeb.J, Win64/Dridex.A, Win64/Kryptik.GV

NOD32定義ファイル:10679 (2014/11/06 18:10)
Android/Huiz.A (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BF, MSIL/Bladabindi.F, MSIL/Injector.GDZ, MSIL/Injector.GEA, MSIL/Injector.GEB, MSIL/Injector.GEC, MSIL/Injector.GED, MSIL/Kryptik.AMP, MSIL/Spammer.Agent.T(3), VBS/Agent.NDH, Win32/Adware.FileTour.FO, Win32/Adware.LoadMoney.ZR(2), Win32/Agent.HXW, Win32/Agent.QSV, Win32/Agent.TUM, Win32/Agent.VZJ, Win32/Battdil.G, Win32/Buroonux.I (2), Win32/Delf.AGM (2), Win32/Dorkbot.B (3), Win32/Dridex.E, Win32/Emotet.AB, Win32/Fynloski.AA(2), Win32/Glupteba.AF (4), Win32/Injector.BOWN, Win32/Injector.BOWO, Win32/Injector.BOWP, Win32/Injector.BOWQ, Win32/Injector.BOWR, Win32/Injector.BOWS, Win32/Injector.BOWT, Win32/Injector.BOWU, Win32/Injector.BOWV, Win32/Kryptik.CPMU, Win32/Kryptik.CPMV, Win32/Kryptik.CPMW, Win32/Kryptik.CPMX, Win32/Kryptik.CPMY, Win32/Kryptik.CPMZ, Win32/Kryptik.CPNA, Win32/Kryptik.CPNB, Win32/Lethic.AE, Win32/Pronny.LZ (2), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G(2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.VB.NIS(2), Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Spy.Agent.NYU (4), Win32/Spy.Banker.ABGD (2), Win32/Spy.POSCardStealer.AB, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/Tagak.O, Win32/TrojanClicker.Clamtext.B (2), Win32/TrojanClicker.Gingplog.B (3), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.AMA, Win32/TrojanDownloader.Banload.TSY, Win32/TrojanDownloader.Banload.TWF, Win32/TrojanDownloader.Banload.TXZ (2), Win32/TrojanDownloader.Banload.TZM, Win32/TrojanDownloader.Banload.UFC, Win32/TrojanDownloader.Banload.UQJ (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF (4), Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDropper.Agent.QVR, Win32/Trustezeb.J, Win32/Wigon.PH

NOD32定義ファイル:10678 (2014/11/06 13:32)
MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O (2), MSIL/Tixiker.A(2), Win32/Agent.VPS, Win32/Dorkbot.B (2), Win32/Injector.BOWI, Win32/Injector.BOWJ, Win32/Injector.BOWK, Win32/Injector.BOWL, Win32/Injector.BOWM, Win32/Kryptik.CPMJ, Win32/Kryptik.CPMK, Win32/Kryptik.CPML, Win32/Kryptik.CPMM, Win32/Kryptik.CPMN, Win32/Kryptik.CPMO, Win32/Kryptik.CPMP, Win32/Kryptik.CPMQ, Win32/Kryptik.CPMR, Win32/Kryptik.CPMS, Win32/Kryptik.CPMT, Win32/LockScreen.AJU, Win32/PSW.Papras.DR (6), Win32/PSW.Papras.DT (2), Win32/Reveton.AJ (2), Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.UQI, Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10677 (2014/11/06 08:13)
Java/Exploit.CVE-2013-0422.FR (2), JS/ExtenBro.FBook.DO (2), Linux/Agent.F, Linux/Cdorked.A (2), Linux/Ebury.D, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.GDX, MSIL/Injector.GDY, MSIL/Steamazo.N, MSIL/TrojanDropper.Agent.BBO, NSIS/TrojanDownloader.Agent.NRL, OSX/Adware.Genieo.A (2), OSX/Adware.Genieo.Q, OSX/Adware.VSearch.A, VBS/Kryptik.CR, VBS/TrojanDownloader.Psyme.NIL (2), Win32/Adware.LoadMoney.ZT, Win32/Battdil.I, Win32/Cakl.NAG, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.IX (3), Win32/Exploit.CVE-2014-1761.I, Win32/Injector.BOVW, Win32/Injector.BOVX, Win32/Injector.BOVY, Win32/Injector.BOVZ, Win32/Injector.BOWA, Win32/Injector.BOWB, Win32/Injector.BOWC, Win32/Injector.BOWD, Win32/Injector.BOWE, Win32/Injector.BOWF, Win32/Injector.BOWG, Win32/Injector.BOWH, Win32/Korplug.A, Win32/Korplug.DQ (2), Win32/Kryptik.CPLS, Win32/Kryptik.CPLT, Win32/Kryptik.CPLU, Win32/Kryptik.CPLV, Win32/Kryptik.CPLW, Win32/Kryptik.CPLX, Win32/Kryptik.CPLY, Win32/Kryptik.CPLZ, Win32/Kryptik.CPMA, Win32/Kryptik.CPMB, Win32/Kryptik.CPMC, Win32/Kryptik.CPMD, Win32/Kryptik.CPME, Win32/Kryptik.CPMF, Win32/Kryptik.CPMG, Win32/Kryptik.CPMH, Win32/Kryptik.CPMI, Win32/PSW.Agent.NUS, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/Redyms.AI, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.X, Win32/Simda.D, Win32/Spy.QQSpy.Q, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UQH (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QVQ, Win32/VB.OMB (2), Win32/Wemosis.F, Win64/Shyape.A

NOD32定義ファイル:10676 (2014/11/06 03:48)
BAT/Filecoder.P (2), BAT/Runner.AX, JS/ExtenBro.FBook.DJ (3), JS/ExtenBro.FBook.DK, JS/ExtenBro.FBook.DL, JS/ExtenBro.FBook.DM, JS/ExtenBro.FBook.DN (2), Linux/Exploit.Brk.A, Linux/Exploit.Small.AO(2), Linux/Flooder.Melt.A (2), Linux/Flooder.Q (2), Linux/Flooder.R(3), Linux/Flooder.S (3), Linux/Flooder.T (2), Linux/Hydra.B, Linux/Pebble.F, Linux/Rootkit.Agent.L, Linux/Rootkit.Matrics.A, MSIL/Bladabindi.BC (15), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F, MSIL/Injector.GDS, MSIL/Injector.GDT, MSIL/Injector.GDU(3), MSIL/Injector.GDV, MSIL/Injector.GDW, MSIL/PSW.Agent.OMJ, MSIL/Spy.LimitLogger.A, MSIL/Steamazo.M (2), MSIL/TrojanDownloader.Small.OI, MSIL/TrojanDropper.Agent.BFG, OSX/Adware.Bundlore.A, OSX/Adware.Genieo.A(6), OSX/Adware.Genieo.P (2), OSX/Adware.Genieo.Q, OSX/Adware.VSearch.A(2), OSX/TrojanDownloader.Agent.B (2), Perl/Flooder.Agent.A, PHP/WPress.B, REG/StartPage.NCB, Win32/Adware.FileTour.FN(2), Win32/Adware.LoadMoney.AA, Win32/Adware.LoadMoney.ZR, Win32/Adware.LoadMoney.ZS, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.VPS, Win32/Agent.WOI, Win32/Agent.WOJ (2), Win32/Bicololo.A (3), Win32/Delf.NVC, Win32/Dridex.D, Win32/Emotet.AB (2), Win32/Exploit.CVE-2014-4114.AL(3), Win32/Farfli.BGB, Win32/Fynloski.AA, Win32/HackTool.BruteForce.SA, Win32/HackTool.BruteForce.SB, Win32/Injector.BOVG, Win32/Injector.BOVH, Win32/Injector.BOVI, Win32/Injector.BOVJ, Win32/Injector.BOVK, Win32/Injector.BOVL, Win32/Injector.BOVM (3), Win32/Injector.BOVN, Win32/Injector.BOVO, Win32/Injector.BOVP (2), Win32/Injector.BOVQ, Win32/Injector.BOVR, Win32/Injector.BOVS, Win32/Injector.BOVT, Win32/Injector.BOVU, Win32/Injector.BOVV, Win32/KeyLogger.Sondle.A (5), Win32/Korplug.A (4), Win32/Korplug.CU, Win32/Korplug.CV (2), Win32/Korplug.DG(107), Win32/Korplug.DL, Win32/Korplug.DM (2), Win32/Korplug.DN, Win32/Korplug.DO (2), Win32/Korplug.DP (3), Win32/Kryptik.CPKW, Win32/Kryptik.CPKX, Win32/Kryptik.CPKY, Win32/Kryptik.CPKZ, Win32/Kryptik.CPLA, Win32/Kryptik.CPLB, Win32/Kryptik.CPLC, Win32/Kryptik.CPLD, Win32/Kryptik.CPLE, Win32/Kryptik.CPLF, Win32/Kryptik.CPLG, Win32/Kryptik.CPLH, Win32/Kryptik.CPLI, Win32/Kryptik.CPLJ, Win32/Kryptik.CPLK, Win32/Kryptik.CPLL, Win32/Kryptik.CPLM, Win32/Kryptik.CPLN, Win32/Kryptik.CPLO, Win32/Kryptik.CPLP, Win32/Kryptik.CPLQ, Win32/Kryptik.CPLR, Win32/Neurevt.B, Win32/Packed.Themida.ABI, Win32/Packed.Themida.ABJ, Win32/Packed.Themida.ABK, Win32/Poison.NAE, Win32/PSW.QQPass.OOQ (2), Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/SchwarzeSonne.B(2), Win32/Shyape.H (4), Win32/Shyape.I (2), Win32/Simda.B (2), Win32/Spy.Banker.ABMF (3), Win32/Spy.Tuscas.E (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Autoit.NVP(2), Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.UQF(2), Win32/TrojanDownloader.Banload.UQG, Win32/TrojanDownloader.Banload.UQH, Win32/TrojanDownloader.Delf.AWB (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QVN, Win32/TrojanDropper.Agent.QVO, Win32/TrojanDropper.Agent.QVP, Win32/Webprefix.D, Win32/Wigon.PH (6), Win64/KeyLogger.Sondle.A (2), Win64/Spy.Tuscas.C (2)

NOD32定義ファイル:10675 (2014/11/05 23:40)
Android/FakeApp.S (2), Java/JRat.C, MSIL/Agent.PWP, MSIL/Agent.VN, MSIL/Bladabindi.BC, MSIL/Bladabindi.S, MSIL/HackTool.Agent.AF, MSIL/Injector.GDR, MSIL/Kryptik.AMM, MSIL/Kryptik.AMN, MSIL/Kryptik.AMO, MSIL/PSW.OnLineGames.ABQ (2), MSIL/Spy.Keylogger.ARQ (2), MSIL/Stimilik.AF, PHP/Agent.NEI, VBA/TrojanDownloader.Agent.CM, Win32/AddUser.AI (2), Win32/Adware.ConvertAd.E, Win32/Adware.LoadMoney.ZR, Win32/Agent.QST (2), Win32/Agent.QSU (2), Win32/Agent.QSV (3), Win32/Agent.WOH, Win32/Belesak.I(3), Win32/Dridex.E, Win32/Farfli.BGB (5), Win32/Fynloski.AA(3), Win32/Inject.NIE, Win32/Injector.BOUZ, Win32/Injector.BOVA(2), Win32/Injector.BOVB, Win32/Injector.BOVC, Win32/Injector.BOVD, Win32/Injector.BOVE, Win32/Injector.BOVF, Win32/Korplug.CU, Win32/Korplug.DH, Win32/Korplug.DI (2), Win32/Korplug.DJ (2), Win32/Korplug.DK, Win32/Kovter.A, Win32/Kryptik.CPKM, Win32/Kryptik.CPKN, Win32/Kryptik.CPKO, Win32/Kryptik.CPKP, Win32/Kryptik.CPKQ, Win32/Kryptik.CPKR, Win32/Kryptik.CPKS, Win32/Kryptik.CPKT, Win32/Kryptik.CPKU, Win32/Kryptik.CPKV, Win32/LockScreen.BKD (2), Win32/Lurk.AA, Win32/Neurevt.B, Win32/Poison.COW, Win32/Poison.NQU, Win32/Poison.NQV (8), Win32/PSW.Fareit.A, Win32/PSW.Papras.DS, Win32/PSW.Steam.NBZ, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spy.Delf.PWE (2), Win32/Tinba.BA, Win32/TrojanDownloader.Agent.AXC, Win32/TrojanDownloader.Banload.UAK, Win32/TrojanDownloader.Banload.UQE(2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Nymaim.AN, Win32/TrojanDownloader.Onkods.AL (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win64/Dridex.A, Win64/Kryptik.GU, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10674 (2014/11/05 22:23)
Android/TrojanDropper.Agent.AM (2), BAT/Agent.NZF (4), BAT/BadJoke.AW(2), BAT/Disabler.NBB, BAT/KillFiles.NIB (2), BAT/RA-based.AK, Java/Exploit.Agent.RXZ (2), Java/Jacksbot.H, JS/Exploit.Agent.NHW, MSIL/Adware.iBryte.I (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F (4), MSIL/Injector.GDO, MSIL/Injector.GDP, MSIL/Injector.GDQ, MSIL/Kryptik.AML, MSIL/LockScreen.MI (2), MSIL/LockScreen.MJ, MSIL/Packed.DeepSea.F, MSIL/PSW.Agent.OVH (2), MSIL/PSW.Agent.OVI (2), MSIL/PSW.Agent.OVJ, MSIL/PSW.OnLineGames.ABP (2), MSIL/PSW.PayPal.AL (2), MSIL/PSW.Steam.FA(2), MSIL/PSW.Steam.FB, MSIL/Riskware.Crypter.CE, MSIL/Spy.Keylogger.ARN(4), MSIL/Spy.Keylogger.ARO (2), MSIL/Spy.Keylogger.ARP (2), MSIL/TrojanDownloader.Agent.ACO, MSIL/TrojanDownloader.Small.OI, MSIL/TrojanDropper.Agent.BFF, Win32/Adware.FileTour.FM, Win32/Adware.LoadMoney.ZR (2), Win32/Agent.QSP (2), Win32/Agent.QSR, Win32/Agent.QSS, Win32/Agent.VPS, Win32/Agent.WOE (3), Win32/Agent.WOF, Win32/Agent.WOG (3), Win32/Ainslot.AA, Win32/Autoit.NTW (2), Win32/AutoRun.Injector.BJ, Win32/Battdil.I, Win32/Bifrose.NMT, Win32/Boaxxe.BR, Win32/Buroonux.A, Win32/Buroonux.H, Win32/CoinMiner.VR.gen, Win32/Delf.AJG, Win32/Dridex.D, Win32/Exploit.CVE-2011-2005.B (2), Win32/Exploit.CVE-2012-0158.IU, Win32/Exploit.CVE-2012-0158.IV, Win32/Exploit.CVE-2012-0158.IW, Win32/Farfli.ATU (2), Win32/Farfli.BGA, Win32/Filecoder.CQ (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM(9), Win32/HackTool.NetHacker.K, Win32/Injector.Autoit.BBF (2), Win32/Injector.BOTE, Win32/Injector.BOUE, Win32/Injector.BOUH, Win32/Injector.BOUI, Win32/Injector.BOUJ, Win32/Injector.BOUK, Win32/Injector.BOUL (3), Win32/Injector.BOUM, Win32/Injector.BOUN, Win32/Injector.BOUO, Win32/Injector.BOUP, Win32/Injector.BOUQ, Win32/Injector.BOUR, Win32/Injector.BOUS, Win32/Injector.BOUT, Win32/Injector.BOUU, Win32/Injector.BOUV, Win32/Injector.BOUW, Win32/Injector.BOUX, Win32/Injector.BOUY, Win32/KeyLogger.Sondle.A(3), Win32/Kryptik.CPJN, Win32/Kryptik.CPJO, Win32/Kryptik.CPJP, Win32/Kryptik.CPJQ, Win32/Kryptik.CPJR, Win32/Kryptik.CPJS, Win32/Kryptik.CPJT, Win32/Kryptik.CPJU, Win32/Kryptik.CPJV, Win32/Kryptik.CPJW, Win32/Kryptik.CPJX, Win32/Kryptik.CPJY, Win32/Kryptik.CPJZ, Win32/Kryptik.CPKA, Win32/Kryptik.CPKB, Win32/Kryptik.CPKC, Win32/Kryptik.CPKD, Win32/Kryptik.CPKE, Win32/Kryptik.CPKF, Win32/Kryptik.CPKG, Win32/Kryptik.CPKH, Win32/Kryptik.CPKI, Win32/Kryptik.CPKJ, Win32/Kryptik.CPKK, Win32/Kryptik.CPKL, Win32/Plugax.A (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.G, Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DN, Win32/PSW.Papras.DP, Win32/PSW.Papras.DT (2), Win32/PSW.QQPass.OON(2), Win32/PSW.QQPass.OOO (2), Win32/PSW.QQPass.OOP (2), Win32/Ramnit.BK, Win32/Rbot, Win32/Redosdru.BM, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/RiskWare.Crypter.BR (2), Win32/Rootkit.Agent.NZU, Win32/Rovnix.N, Win32/SchwarzeSonne.B, Win32/Sensode.S, Win32/Sensode.T, Win32/Sensode.U, Win32/Sensode.V, Win32/Sensode.W, Win32/Sensode.X, Win32/Sensode.Y, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABMD (4), Win32/Spy.Banker.ABME, Win32/Spy.Bebloh.K, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB, Win32/Tinba.AW (2), Win32/Tinba.BA, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.AXB, Win32/TrojanDownloader.Banload.UQD (2), Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK(4), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.PMH, Win32/TrojanDropper.Autoit.HB, Win64/Agent.AT, Win64/Agent.CO(2), Win64/Bedep.C, Win64/Kryptik.GT, Win64/Rootkit.Agent.L, Win64/TrojanDownloader.Cerabit.A

NOD32定義ファイル:10673 (2014/11/05 18:17)
Android/FakeApp.R, Android/TrojanDropper.Agent.AE, Android/TrojanSMS.Agent.AST (3), Java/Exploit.Agent.PDB(3), JS/ProxyChanger.AS (2), MSIL/Autorun.Spy.Agent.AU(2), MSIL/Injector.GDH, MSIL/Injector.GDI, MSIL/Injector.GDJ, MSIL/Injector.GDK, MSIL/Injector.GDL, MSIL/Injector.GDM, MSIL/Injector.GDN, MSIL/Packed.Confuser.K, MSIL/Spy.Keylogger.ARN, MSIL/Stimilik.AK, MSIL/TrojanDownloader.Agent.ACK, MSIL/TrojanDownloader.Small.OI, MSIL/TrojanDropper.Agent.BFD, MSIL/TrojanDropper.Agent.BFE, Win32/Adware.FakeAV.K, Win32/Adware.LoadMoney.ZQ (2), Win32/Agent.NQS, Win32/Agent.QSQ, Win32/Agent.WOD, Win32/Agent.WOE (3), Win32/Autoit.JH (4), Win32/CoinMiner.VP (2), Win32/CoinMiner.VQ, Win32/Delf.ACW, Win32/Farfli.ATU(3), Win32/Filecoder.CO, Win32/Filecoder.Q, Win32/Fynloski.AA (7), Win32/Fynloski.AM (6), Win32/Glupteba.M (2), Win32/Hijacker.B (3), Win32/Injector.Autoit.BBN, Win32/Injector.Autoit.BBO, Win32/Injector.BOTX, Win32/Injector.BOTY, Win32/Injector.BOTZ, Win32/Injector.BOUA, Win32/Injector.BOUB, Win32/Injector.BOUC, Win32/Injector.BOUD, Win32/Injector.BOUE, Win32/Injector.BOUF, Win32/Injector.BOUG, Win32/Kryptik.CPJA, Win32/Kryptik.CPJB, Win32/Kryptik.CPJC, Win32/Kryptik.CPJD, Win32/Kryptik.CPJE, Win32/Kryptik.CPJF, Win32/Kryptik.CPJG, Win32/Kryptik.CPJH, Win32/Kryptik.CPJI, Win32/Kryptik.CPJJ, Win32/Kryptik.CPJK, Win32/Kryptik.CPJL, Win32/Kryptik.CPJM, Win32/LockScreen.AJU, Win32/Neurevt.B (2), Win32/ProxyChanger.RU, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DT, Win32/PSW.Tibia.NKN (2), Win32/Qhost.PGZ(2), Win32/Redosdru.BM, Win32/Remtasu.A (2), Win32/Remtasu.F (2), Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/ServStart.AD, Win32/Simda.B, Win32/Spatet.A (4), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.NYU(2), Win32/Spy.Agent.OLJ, Win32/Spy.Banker.ABMC, Win32/Spy.Banker.MBH, Win32/Spy.Bebloh.K, Win32/Spy.Delf.PWC (2), Win32/Spy.Delf.PWD, Win32/Spy.VB.NVZ, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (2), Win32/Tagak.O, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.UQC(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QMT, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.VB.OPV (2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.J, Win32/Videspra.AF (2), Win64/Adware.AddLyrics.D, Win64/ZxShell.AB

NOD32定義ファイル:10672 (2014/11/05 13:27)
MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (7), MSIL/Bladabindi.O, MSIL/PSW.Agent.NUM, Win32/Adware.LoadMoney.RM, Win32/Delf.OEH, Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Exploit.CVE-2012-0158.IT, Win32/Injector.BOTR, Win32/Injector.BOTS, Win32/Injector.BOTT, Win32/Injector.BOTU, Win32/Injector.BOTV, Win32/Injector.BOTW, Win32/Kovter.A, Win32/Kryptik.CPIN, Win32/Kryptik.CPIO, Win32/Kryptik.CPIP, Win32/Kryptik.CPIQ, Win32/Kryptik.CPIR, Win32/Kryptik.CPIS, Win32/Kryptik.CPIT, Win32/Kryptik.CPIU, Win32/Kryptik.CPIV, Win32/Kryptik.CPIW, Win32/Kryptik.CPIX, Win32/Kryptik.CPIY, Win32/Kryptik.CPIZ, Win32/Neurevt.B, Win32/ProxyChanger.RU, Win32/PSW.Papras.DR (3), Win32/Qadars.AB, Win32/Reveton.AJ, Win32/Rovnix.N (3), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.BA (2), Win32/TrojanDownloader.Banload.UPA(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H (3), Win32/TrojanProxy.Agent.NWN, Win64/Bedep.C

NOD32定義ファイル:10671 (2014/11/05 08:14)
JS/Bondat.A, MSIL/Bladabindi.F, MSIL/NanoCore.B (2), PHP/Agent.NDP, Win32/Adware.FileTour.FL, Win32/Adware.InstallMetrix.E, Win32/Agent.VPS, Win32/CoinMiner.VB, Win32/Exploit.CVE-2014-4114.AI, Win32/Exploit.CVE-2014-4114.AJ, Win32/Exploit.CVE-2014-4114.AK, Win32/Fynloski.AM (2), Win32/Hyndeks.AA, Win32/Injector.BOTK, Win32/Injector.BOTL, Win32/Injector.BOTM, Win32/Injector.BOTN, Win32/Injector.BOTO, Win32/Injector.BOTP, Win32/Injector.BOTQ, Win32/Korplug.DF (3), Win32/Kryptik.CPIB, Win32/Kryptik.CPIC, Win32/Kryptik.CPID, Win32/Kryptik.CPIE, Win32/Kryptik.CPIF, Win32/Kryptik.CPIG, Win32/Kryptik.CPIH, Win32/Kryptik.CPII, Win32/Kryptik.CPIJ, Win32/Kryptik.CPIK, Win32/Kryptik.CPIL, Win32/Kryptik.CPIM, Win32/RiskWare.HackAV.PK (2), Win32/Rovnix.N, Win32/Spy.Banker.AAWO, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10670 (2014/11/05 04:03)
Android/Spy.Gexin.C (3), Java/Exploit.CVE-2013-2465.MA, JS/TrojanClicker.Agent.NFW, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Kryptik.AMH, MSIL/Kryptik.AMJ, MSIL/Kryptik.AMK, MSIL/Small.AM, MSIL/Spy.Keylogger.ARM, MSIL/Steamazo.L (2), MSIL/Stimilik.AJ (2), MSIL/TrojanClicker.Agent.NHX, MSIL/TrojanDownloader.Agent.ADC (2), MSIL/TrojanDownloader.Agent.ADD, MSIL/TrojanDownloader.Tiny.GF, NSIS/Injector.AV, VBA/TrojanDownloader.Agent.CJ, VBA/TrojanDownloader.Agent.CL (2), VBS/Agent.NDH, Win32/Adware.AddLyrics.CS, Win32/Adware.AdKill.B(5), Win32/Adware.FileTour.FK, Win32/Adware.LoadMoney.ZP, Win32/Adware.MultiPlug.AV, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.PTD, Win32/Agent.VPS, Win32/Agent.WNI, Win32/Agent.WOC(2), Win32/Ainslot.AA (2), Win32/Boaxxe.BR, Win32/CoinMiner.VO, Win32/Exploit.CVE-2014-4114.A, Win32/Filecoder.CO, Win32/Injector.BOSU, Win32/Injector.BOSV, Win32/Injector.BOSX, Win32/Injector.BOSY, Win32/Injector.BOSZ, Win32/Injector.BOTA (2), Win32/Injector.BOTB, Win32/Injector.BOTC, Win32/Injector.BOTD, Win32/Injector.BOTF, Win32/Injector.BOTG, Win32/Injector.BOTH, Win32/Injector.BOTI, Win32/Injector.BOTJ, Win32/Kryptik.CPET, Win32/Kryptik.CPHJ, Win32/Kryptik.CPHK, Win32/Kryptik.CPHL, Win32/Kryptik.CPHM, Win32/Kryptik.CPHN, Win32/Kryptik.CPHO, Win32/Kryptik.CPHP, Win32/Kryptik.CPHQ, Win32/Kryptik.CPHR, Win32/Kryptik.CPHS, Win32/Kryptik.CPHT, Win32/Kryptik.CPHU, Win32/Kryptik.CPHV, Win32/Kryptik.CPHW, Win32/Kryptik.CPHX, Win32/Kryptik.CPHY, Win32/Kryptik.CPHZ, Win32/Kryptik.CPIA, Win32/LockScreen.AJU, Win32/PSW.Autoit.AS (4), Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Remtasu.Y, Win32/Reveton.AJ(2), Win32/RiskWare.HackAV.PJ, Win32/Sefnit.DG, Win32/Sensode.Q, Win32/Sensode.R, Win32/Sibai.A (3), Win32/Spatet.A (3), Win32/Spatet.I (2), Win32/Spatet.T (3), Win32/Spy.Usteal.C, Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/TrojanDownloader.Agent.AXA, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.VB.QPN, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK (2), Win32/Trustezeb.J, Win64/Hikit.AC (2), Win64/Hikit.AD

NOD32定義ファイル:10669 (2014/11/04 23:51)
BAT/Agent.NZE (4), BAT/CoinMiner.IX (2), Java/Adwind.Z(3), Java/TrojanDownloader.Agent.NJE (3), JS/Spy.Banker.AN, JS/TrojanClicker.Agent.NFW, Linux/Pebble.E.Gen, MSIL/Adware.PullUpdate.H(2), MSIL/Agent.PWO (2), MSIL/Hoax.FakeHack.MY (2), MSIL/Injector.GDF, MSIL/Injector.GDG, MSIL/KillWin.NAK, MSIL/Packed.MultiPacked.AS, MSIL/Packed.MultiPacked.AT, MSIL/PSW.Facebook.DX, MSIL/StartPage.AY, MSIL/TrojanDownloader.Agent.ADB (2), OSX/Adware.Bundlore.A, OSX/Adware.VSearch.A (3), PHP/Agent.ET, PHP/Agent.NEH, RAR/Agent.AS, VBA/TrojanDownloader.Agent, VBA/TrojanDownloader.Agent.CH, VBA/TrojanDownloader.Agent.CI, VBA/TrojanDownloader.Agent.CJ, VBA/TrojanDownloader.Agent.CK, Win32/Adware.LoadMoney.ZN (2), Win32/Adware.LoadMoney.ZO (2), Win32/Adware.WinPCDefender, Win32/Agent.QSP, Win32/Agent.VPS, Win32/Agent.WOB, Win32/AutoRun.VB.BJD, Win32/Battdil.I, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Chir.D, Win32/CoinMiner.VN, Win32/Delf.AGM, Win32/Delf.SJO (2), Win32/DoS.PsooCrasher.C, Win32/Dridex.E, Win32/Emotet.AB, Win32/Etchfro.F (3), Win32/Exploit.CVE-2012-0158.IQ, Win32/Exploit.CVE-2012-0158.IR, Win32/Exploit.CVE-2012-0158.IS, Win32/Fereda.A, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.DN, Win32/Glupteba.M (2), Win32/Hikit.C (4), Win32/Hikit.G, Win32/Hikit.H (2), Win32/Hikit.I, Win32/Injector.BOSG, Win32/Injector.BOSH, Win32/Injector.BOSI, Win32/Injector.BOSJ, Win32/Injector.BOSK, Win32/Injector.BOSL, Win32/Injector.BOSM, Win32/Injector.BOSN, Win32/Injector.BOSO, Win32/Injector.BOSP (3), Win32/Injector.BOSQ, Win32/Injector.BOSR, Win32/KillWin.NBK (2), Win32/Kovter.A, Win32/Kryptik.CPGR, Win32/Kryptik.CPGS, Win32/Kryptik.CPGT, Win32/Kryptik.CPGU, Win32/Kryptik.CPGV, Win32/Kryptik.CPGW, Win32/Kryptik.CPGX, Win32/Kryptik.CPGY, Win32/Kryptik.CPGZ, Win32/Kryptik.CPHA, Win32/Kryptik.CPHB, Win32/Kryptik.CPHC, Win32/Kryptik.CPHD, Win32/Kryptik.CPHE, Win32/Kryptik.CPHF, Win32/Kryptik.CPHG, Win32/Kryptik.CPHH, Win32/Kryptik.CPHI, Win32/LockScreen.AJU, Win32/Poweliks.A (3), Win32/PSW.Papras.DR, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/PSW.QQPass.OOL (3), Win32/PSW.QQPass.OOM(2), Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Ramnit.BK, Win32/Reveton.AJ, Win32/RiskWare.HackAV.PI (2), Win32/SecurityXploded.D, Win32/Sensode.M, Win32/Sensode.N, Win32/Sensode.O (2), Win32/Sensode.P, Win32/Spatet.A, Win32/Spy.Agent.OFL (2), Win32/Spy.Banker.ABMA (2), Win32/Spy.Banker.ABMB, Win32/Spy.KeyLogger.ORV, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ACB (3), Win32/TrojanDownloader.Agent.AGYL (2), Win32/TrojanDownloader.Autoit.NVO (2), Win32/TrojanDownloader.Banload.ULZ, Win32/TrojanDownloader.Banload.UQA (3), Win32/TrojanDownloader.Banload.UQB(2), Win32/TrojanDownloader.Small.AGU (2), Win32/TrojanDownloader.Tracur.AM(2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.F (2), Win32/TrojanDownloader.Zortob.H(2), Win32/TrojanDropper.Agent.QVK (2), Win32/TrojanDropper.Agent.QVL, Win64/Hikit.AA (2), Win64/Hikit.AB (2)

NOD32定義ファイル:10668 (2014/11/04 20:52)
Android/Agent.GT, Android/TrojanSMS.Agent.ASQ (2), Android/TrojanSMS.Agent.ASR (2), Android/TrojanSMS.Agent.ASS (2), BAT/Starter.NBZ, HTML/Exploit.Iframe.NAA, HTML/TrojanClicker.IFrame.NAE, JS/Relink.A, MSIL/Agent.PWM, MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (2), MSIL/HackTool.Agent.EF, MSIL/HackTool.Agent.EH, MSIL/HackTool.DoSer.AQ, MSIL/Injector.GDC, MSIL/Injector.GDD, MSIL/Injector.GDE, MSIL/IRCBot.CH, MSIL/Spy.Agent.CT, MSIL/Surveyer.AP (2), MSIL/TrojanDownloader.Agent.ACT, MSIL/TrojanDownloader.Agent.MK, MSIL/TrojanDownloader.Small.OI, MSIL/TrojanDownloader.Tiny.GC (2), MSIL/TrojanDropper.Agent.BFC(2), NSIS/TrojanDownloader.Agent.NRE (2), PHP/Agent.ES, PHP/WPress.A, PHP/WPress.B, SWF/Exploit.ExKit.G (2), SWF/Redirector.D (2), VBS/Runner.NCU, Win32/Adware.AddLyrics.CD, Win32/Adware.MultiPlug.DK (2), Win32/Agent.PWG, Win32/Agent.QSL, Win32/Autoit.IV, Win32/Autoit.NII, Win32/AutoRun.VB.BJD(5), Win32/Battdil.I, Win32/Bflient.K, Win32/CnzzBot.B (2), Win32/Delf.AJL(2), Win32/Dorkbot.B, Win32/Dridex.C (2), Win32/Filecoder.DI (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Hikit.C (10), Win32/Hikit.E, Win32/Hikit.F, Win32/Injector.BORK, Win32/Injector.BORV, Win32/Injector.BORW, Win32/Injector.BORX, Win32/Injector.BORY, Win32/Injector.BORZ, Win32/Injector.BOSA, Win32/Injector.BOSB, Win32/Injector.BOSC, Win32/Injector.BOSD, Win32/Injector.BOSE, Win32/Injector.BOSF, Win32/Kelihos.G, Win32/Korplug.BX, Win32/Korplug.CQ, Win32/Korplug.CV(4), Win32/Korplug.DD (3), Win32/Korplug.DE (3), Win32/Kryptik.COVU, Win32/Kryptik.CPGC, Win32/Kryptik.CPGD, Win32/Kryptik.CPGE, Win32/Kryptik.CPGF, Win32/Kryptik.CPGG, Win32/Kryptik.CPGH, Win32/Kryptik.CPGI, Win32/Kryptik.CPGJ, Win32/Kryptik.CPGK, Win32/Kryptik.CPGL, Win32/Kryptik.CPGM, Win32/Kryptik.CPGN, Win32/Kryptik.CPGO, Win32/Kryptik.CPGP, Win32/Kryptik.CPGQ, Win32/Neurevt.B (2), Win32/Poison, Win32/Poison.NQT (2), Win32/Pronny.LZ, Win32/PSW.OnLineGames.QSC, Win32/Qadars.AB, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Reveton.AJ (2), Win32/Rovnix.D, Win32/Rovnix.N, Win32/Rovnix.O, Win32/Sensode.I (2), Win32/Sensode.J, Win32/Sensode.K, Win32/Sensode.L, Win32/Simda.B, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OMU, Win32/Spy.Agent.OMX (3), Win32/Spy.Banker.ABLZ, Win32/Spy.Bebloh.K, Win32/Spy.Delf.PWB (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.ACB (3), Win32/Tagak.O, Win32/TrojanClicker.Agent.NWG, Win32/TrojanDownloader.Agent.AWS, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AGT (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.QVD, Win32/TrojanProxy.Agent.NWN (3), Win32/TrojanProxy.Agent.NYP, Win32/VB.RSC, Win32/Wigon.PH, Win64/Autoit.AB, Win64/Hikit.AA (7)

NOD32定義ファイル:10667 (2014/11/04 18:17)
BAT/Agent.NYR, BAT/Agent.NZD (4), BAT/Disabler.NBB, JS/Agent.NNW, JS/FBook.NBP, JS/TrojanDownloader.Agent.NZK (4), MSIL/Agent.NT, MSIL/Agent.PWN (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (5), MSIL/Injector.GCY, MSIL/Injector.GCZ, MSIL/Injector.GDA, MSIL/Injector.GDB, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Tiny.GC, MSIL/TrojanDropper.Agent.BFA (2), MSIL/TrojanDropper.Agent.BFB (2), MSIL/TrojanDropper.Binder.EJ (2), NSIS/Injector.AS, NSIS/Injector.AT, Win32/Adware.LoadMoney.ZM (2), Win32/Agent.QSM, Win32/Agent.QSN (2), Win32/Agent.WNI, Win32/Agent.WNY(2), Win32/Agent.WNZ (2), Win32/AutoRun.Agent.TQ, Win32/Dorkbot.B, Win32/Dridex.D, Win32/Exploit.CVE-2012-0158.IP, Win32/Fynloski.AA(3), Win32/Injector.BORH, Win32/Injector.BORI, Win32/Injector.BORJ, Win32/Injector.BORK, Win32/Injector.BORL, Win32/Injector.BORM, Win32/Injector.BORN, Win32/Injector.BORO, Win32/Injector.BORP, Win32/Injector.BORQ, Win32/Injector.BORR, Win32/Injector.BORS, Win32/Injector.BORT, Win32/Injector.BORU, Win32/Injector.BORV, Win32/Kryptik.CPFT, Win32/Kryptik.CPFU, Win32/Kryptik.CPFV, Win32/Kryptik.CPFW, Win32/Kryptik.CPFX, Win32/Kryptik.CPFY, Win32/Kryptik.CPFZ, Win32/Kryptik.CPGA, Win32/Kryptik.CPGB, Win32/Neurevt.B (4), Win32/Poison.NQQ, Win32/Poison.NQR, Win32/Poison.NQS, Win32/PSW.Papras.DT, Win32/Redyms.AI, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/RiskWare.HackAV.PI, Win32/Rovnix.N, Win32/SpamTool.Delf.NBE, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OMI, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/Tinba.BA, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.QXA, Win32/TrojanDownloader.Delf.AVZ (3), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.QVJ (2), Win32/TrojanDropper.Autoit.CR (2), Win32/TrojanDropper.Autoit.GP(2), Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NYP, Win32/Trustezeb.J (4), Win32/VB.RHF, Win32/Wigon.OV, Win64/Bedep.C (3), Win64/CoinMiner.X (2), Win64/Dridex.A, Win64/Kryptik.GR, Win64/Kryptik.GS

NOD32定義ファイル:10666 (2014/11/04 13:30)
Java/TrojanDownloader.Agent.NJD, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F (10), Win32/Adware.LoadMoney.RM, Win32/Dorkbot.B (3), Win32/Dridex.D, Win32/FlyStudio.AO, Win32/Injector.BORD, Win32/Injector.BORE, Win32/Injector.BORF, Win32/Injector.BORG, Win32/Kryptik.CPFI, Win32/Kryptik.CPFJ, Win32/Kryptik.CPFK, Win32/Kryptik.CPFL, Win32/Kryptik.CPFM, Win32/Kryptik.CPFN, Win32/Kryptik.CPFO, Win32/Kryptik.CPFP, Win32/Kryptik.CPFQ, Win32/Kryptik.CPFR, Win32/Kryptik.CPFS, Win32/LockScreen.AJU, Win32/PSW.Fareit.A (2), Win32/Redyms.AI, Win32/Reveton.AJ, Win32/Rovnix.N (4), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM (3), Win32/Trustezeb.J, Win32/Urelas.AC

NOD32定義ファイル:10665 (2014/11/04 07:57)
JS/Iframe.KU, Linux/Chapro.A, Linux/Chapro.A.Gen, Linux/Ebury.A, Linux/Exploit.Race.A, Linux/Hydra.G, MSIL/FakeTool.YJ (2), MSIL/Injector.GCX, MSIL/Kryptik.AMI, OSX/Adware.VSearch.A (3), OSX/TrojanDownloader.Agent.B, PHP/Agent.NEH, SWF/Exploit.ExKit.H, SWF/Exploit.ExKit.M, Win32/Delf.OEH, Win32/Exploit.CVE-2013-0074.AD (2), Win32/Exploit.CVE-2013-0074.CD, Win32/Exploit.CVE-2014-4114.A (15), Win32/Exploit.CVE-2014-4114.AG(3), Win32/Exploit.CVE-2014-4114.AH (2), Win32/ExtenBro.AB, Win32/Injector.BOQZ, Win32/Injector.BORA, Win32/Injector.BORB, Win32/Injector.BORC, Win32/Kryptik.CPEU, Win32/Kryptik.CPEV, Win32/Kryptik.CPEW, Win32/Kryptik.CPEX, Win32/Kryptik.CPEY, Win32/Kryptik.CPEZ, Win32/Kryptik.CPFA, Win32/Kryptik.CPFB, Win32/Kryptik.CPFC, Win32/Kryptik.CPFD, Win32/Kryptik.CPFE, Win32/Kryptik.CPFF, Win32/Kryptik.CPFG, Win32/Kryptik.CPFH, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/Qbot.BG, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spy.QQSpy.P, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10664 (2014/11/04 03:50)
Android/Agent.GO, Android/Spy.Agent.GQ (2), BAT/StartPage.NHB(2), Java/Adwind.Z (3), Java/Exploit.Agent.RXY, Java/Obfus.CV, Java/TrojanDownloader.Agent.NJC (3), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.GCV, MSIL/Injector.GCW, MSIL/Spy.Agent.CT, MSIL/Stimilik.AH (2), MSIL/Stimilik.AI (2), MSIL/TrojanDownloader.Agent.ACZ, MSIL/TrojanDownloader.Agent.ADA, MSIL/TrojanDownloader.Small.OI, NSIS/Injector.AQ, PHP/Agent.EQ, PHP/Agent.ER, PHP/Redirector.R, REG/StartPage.NCA (2), SWF/TrojanDownloader.Agent.NDG, Win32/Adware.LoadMoney.RM, Win32/Adware.LoadMoney.ZK, Win32/Adware.LoadMoney.ZL, Win32/Adware.XPAntiSpyware.AH, Win32/Agent.QSJ (2), Win32/Agent.QSK, Win32/Agent.QSL, Win32/Agent.WCQ, Win32/Autoit.KE, Win32/Battdil.I, Win32/Bicololo.A, Win32/Boaxxe.BR, Win32/Delf.OAZ, Win32/Exploit.CVE-2014-4114.AF (3), Win32/Farfli.BFZ(2), Win32/Filecoder.NCM, Win32/Fynloski.AA (2), Win32/Injector.BOQM, Win32/Injector.BOQN, Win32/Injector.BOQO, Win32/Injector.BOQP, Win32/Injector.BOQQ, Win32/Injector.BOQR, Win32/Injector.BOQS, Win32/Injector.BOQT, Win32/Injector.BOQU, Win32/Injector.BOQV, Win32/Injector.BOQW, Win32/Injector.BOQX, Win32/Injector.BOQY, Win32/Kryptik.CPED, Win32/Kryptik.CPEE, Win32/Kryptik.CPEF, Win32/Kryptik.CPEG, Win32/Kryptik.CPEH, Win32/Kryptik.CPEI, Win32/Kryptik.CPEJ, Win32/Kryptik.CPEK, Win32/Kryptik.CPEL, Win32/Kryptik.CPEM, Win32/Kryptik.CPEN, Win32/Kryptik.CPEO, Win32/Kryptik.CPEP, Win32/Kryptik.CPEQ, Win32/Kryptik.CPER, Win32/Kryptik.CPES, Win32/Poison.AJQS, Win32/Poison.NQP (3), Win32/PSW.Delf.OMH (2), Win32/PSW.Papras.DG, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DT, Win32/Qhost, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Sality.NBA, Win32/Sednit.K, Win32/Sensode.G, Win32/Sensode.H, Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Banker.ABLW, Win32/Spy.Banker.ABLX, Win32/Spy.Banker.ABLY, Win32/Spy.KeyLogger.ORU (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/Tofsee.BA(2), Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Delf.AVY(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QVI, Win32/VB.OMA

NOD32定義ファイル:10663 (2014/11/03 23:45)
Android/Samsapo.C, Android/Spy.Agent.GP (2), Java/Exploit.Agent.RXX(3), JS/Bondat.A, JS/ExtenBro.FBook.DI (3), JS/Grosa.A, JS/Kryptik.ASW, JS/Relink.B, JS/TrojanClicker.Linker.C, JS/TrojanClicker.Linker.H, MSIL/Agent.PWL (2), MSIL/Autorun.Agent.CA (5), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/HackTool.Agent.AE, MSIL/Hoax.FakeHack.MX, MSIL/Injector.GCU, MSIL/Kryptik.AME, MSIL/Kryptik.AMF, MSIL/Kryptik.AMG, MSIL/Steamazo.K (2), MSIL/TrojanDropper.Agent.BEY, MSIL/TrojanDropper.Agent.BEZ, NSIS/TrojanDownloader.Agent.NRJ, NSIS/TrojanDownloader.Agent.NRK, PHP/WPress.A, TrojanDownloader.Agent.NCV (2), Win32/Adware.FileTour.FI, Win32/Adware.LoadMoney.ZJ (2), Win32/Agent.WNI, Win32/Agent.WNW(2), Win32/Agent.WNX (4), Win32/Bandok.NAN, Win32/Battdil.I, Win32/ClipBanker.H (2), Win32/ClipBanker.I (2), Win32/Daserf.D (2), Win32/Delf.SJM (3), Win32/Dridex.E, Win32/Exploit.CVE-2014-4114.AD (2), Win32/Exploit.CVE-2014-4114.AE, Win32/Farfli.BFX, Win32/Farfli.BFY (4), Win32/Farfli.OY, Win32/Filecoder.Q, Win32/Fynloski.AA (2), Win32/Fynloski.AM(2), Win32/Injector.Autoit.BAO, Win32/Injector.BOQE, Win32/Injector.BOQF, Win32/Injector.BOQG, Win32/Injector.BOQH, Win32/Injector.BOQI, Win32/Injector.BOQJ, Win32/Injector.BOQK (2), Win32/Injector.BOQL, Win32/Kryptik.CPDI, Win32/Kryptik.CPDJ, Win32/Kryptik.CPDK, Win32/Kryptik.CPDL, Win32/Kryptik.CPDM, Win32/Kryptik.CPDN, Win32/Kryptik.CPDO, Win32/Kryptik.CPDP, Win32/Kryptik.CPDQ, Win32/Kryptik.CPDR, Win32/Kryptik.CPDS, Win32/Kryptik.CPDT, Win32/Kryptik.CPDU, Win32/Kryptik.CPDV, Win32/Kryptik.CPDW, Win32/Kryptik.CPDX, Win32/Kryptik.CPDY, Win32/Kryptik.CPDZ, Win32/Kryptik.CPEA, Win32/Kryptik.CPEB, Win32/Kryptik.CPEC, Win32/Neurevt.B, Win32/Plugax.A, Win32/Poison.NQN (2), Win32/Poison.NQO, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT(2), Win32/PSW.QQPass.OOK (2), Win32/Qadars.AB, Win32/Redosdru.BM, Win32/Reveton.AJ, Win32/RiskWare.Crypter.BQ (2), Win32/RiskWare.HackAV.PI(3), Win32/Rovnix.F, Win32/Rovnix.N (2), Win32/Sensode.D (2), Win32/Spatet.A, Win32/Spy.Agent.OMW, Win32/Spy.Banker.ABLV, Win32/Tagak.N, Win32/TrojanDownloader.Agent.AWU (2), Win32/TrojanDownloader.Agent.AWV (2), Win32/TrojanDownloader.Agent.AWY (2), Win32/TrojanDownloader.Banload.UPY (2), Win32/TrojanDownloader.Banload.UPZ (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H (2), Win32/VB.RRZ, Win32/Zoxpng.A (2)

NOD32定義ファイル:10662 (2014/11/03 20:50)
Android/Sadpor.B, Android/SMForw.FK (2), Android/Spy.Agent.GO(2), Android/TrojanSMS.Agent.ASP (2), BAT/TrojanDownloader.Ftp.NRT, HTML/Ransom.AF, HTML/Ransom.AG, JS/Exploit.Agent.NHV, MSIL/Adware.Agent.AF, MSIL/Adware.Joedown.A (2), MSIL/Bladabindi.F, MSIL/HackTool.Agent.EG, MSIL/HackTool.Spammer.AR, MSIL/Injector.GCN, MSIL/Injector.GCO, MSIL/Injector.GCP, MSIL/Injector.GCQ, MSIL/Injector.GCR, MSIL/Injector.GCS, MSIL/Injector.GCT, MSIL/Kryptik.AMC, MSIL/Kryptik.AMD, MSIL/Steamazo.J(2), MSIL/TrojanDownloader.Agent.ACY, MSIL/TrojanDropper.Agent.BEW(2), MSIL/TrojanDropper.Agent.BEX, PHP/PSW.Agent.KC (2), VBA/TrojanDownloader.Agent.CF, VBA/TrojanDownloader.Agent.CG, VBS/DNSChanger.M (2), Win32/Adware.FakeAV.R (5), Win32/Adware.FileTour.FJ, Win32/Agent.PLM, Win32/Agent.PWG, Win32/Agent.QSI (2), Win32/Agent.WNI, Win32/AutoRun.VB.BJD, Win32/BHO.OHR (4), Win32/Boaxxe.BR, Win32/CoinMiner.VM, Win32/Delf.SJL, Win32/Dridex.D, Win32/Dridex.E, Win32/Exploit.CVE-2012-0158.IN, Win32/Exploit.CVE-2012-0158.IO, Win32/Farfli.BFW (2), Win32/Filecoder.DI, Win32/Filecoder.DN (2), Win32/Hikit.C, Win32/Injector.Autoit.BBL, Win32/Injector.Autoit.BBM, Win32/Injector.BOPV, Win32/Injector.BOPW, Win32/Injector.BOPX, Win32/Injector.BOPY (2), Win32/Injector.BOPZ, Win32/Injector.BOQA, Win32/Injector.BOQB, Win32/Injector.BOQC, Win32/Injector.BOQD, Win32/Kryptik.CPCS, Win32/Kryptik.CPCT, Win32/Kryptik.CPCU, Win32/Kryptik.CPCV, Win32/Kryptik.CPCW, Win32/Kryptik.CPCX, Win32/Kryptik.CPCY, Win32/Kryptik.CPCZ, Win32/Kryptik.CPDA, Win32/Kryptik.CPDB, Win32/Kryptik.CPDC, Win32/Kryptik.CPDD, Win32/Kryptik.CPDE, Win32/Kryptik.CPDF, Win32/Kryptik.CPDG, Win32/Kryptik.CPDH, Win32/Plugax.A (5), Win32/ProxyChanger.RU, Win32/PSW.Papras.DN, Win32/PSW.Papras.DR (3), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (2), Win32/PSW.QQPass.OOF (2), Win32/PSW.QQPass.OOG (3), Win32/PSW.QQPass.OOH (2), Win32/PSW.QQPass.OOI (2), Win32/PSW.QQPass.OOJ (3), Win32/PSW.Tibia.NLE (2), Win32/PSW.VB.NIS, Win32/Ramnit.A, Win32/Redosdru.BM, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spatet.I (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OMV (2), Win32/Spy.Banker.ABDI, Win32/Spy.Delf.PWA(2), Win32/Spy.VB.NZD (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ZR, Win32/StartPage.AJV, Win32/Tinba.AW, Win32/TrojanDownloader.VB.QPM, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QVH, Win32/Trustezeb.J (2), Win32/Virut.NGH, Win64/Dridex.A, Win64/Kryptik.GQ

NOD32定義ファイル:10661 (2014/11/03 18:01)
Android/TrojanDownloader.Agent.BN (2), Android/TrojanDownloader.FakeInst.O(2), Android/TrojanSMS.Agent.ASO (2), BAT/Agent.NZC (6), MSIL/Agent.PWK, MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Bladabindi.R (3), MSIL/HackTool.Agent.EG, MSIL/Injector.GCH, MSIL/Injector.GCI, MSIL/Injector.GCJ, MSIL/Injector.GCK, MSIL/Injector.GCL, MSIL/Injector.GCM, MSIL/Kryptik.AMA, MSIL/Kryptik.AMB, MSIL/Stimilik.O (2), MSIL/TrojanDownloader.Agent.ACO, VBS/Agent.NKJ, Win32/Adware.FileTour.FI, Win32/Adware.LoadMoney.ZH (2), Win32/Adware.LoadMoney.ZI (2), Win32/Agent.UZD, Win32/Agent.VPS, Win32/Agent.WGA (3), Win32/Agent.WNI, Win32/Bedep.C, Win32/Bicololo.A(4), Win32/Boaxxe.BR, Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Fynloski.AS, Win32/Injector.Autoit.BBJ, Win32/Injector.Autoit.BBK, Win32/Injector.BOOZ, Win32/Injector.BOPC, Win32/Injector.BOPD, Win32/Injector.BOPE, Win32/Injector.BOPF, Win32/Injector.BOPG, Win32/Injector.BOPH, Win32/Injector.BOPI, Win32/Injector.BOPJ, Win32/Injector.BOPK, Win32/Injector.BOPL, Win32/Injector.BOPM, Win32/Injector.BOPN, Win32/Injector.BOPO, Win32/Injector.BOPP, Win32/Injector.BOPQ, Win32/Injector.BOPR, Win32/Injector.BOPS, Win32/Injector.BOPT, Win32/Injector.BOPU, Win32/Kryptik.CPCO, Win32/Kryptik.CPCP, Win32/Kryptik.CPCQ, Win32/Kryptik.CPCR, Win32/Neurevt.B(4), Win32/PSW.Fareit.A (2), Win32/PSW.VB.NIS (2), Win32/Reveton.AJ (2), Win32/RiskWare.Crypter.BP (2), Win32/RiskWare.NetFilter.H (2), Win32/Rovnix.N(4), Win32/ServStart.AD, Win32/Singu.J (4), Win32/Small.NCO, Win32/Spatet.T, Win32/Spy.Agent.OLJ, Win32/Spy.Banker.ABLT (2), Win32/Spy.Banker.ABLU, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (9), Win32/Spy.Zbot.YW (6), Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.UPX(2), Win32/TrojanDownloader.Delf.CA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Autoit.GP (7), Win32/TrojanDropper.Autoit.HA, Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NYP, Win32/Trustezeb.J (3)

NOD32定義ファイル:10660 (2014/11/03 13:23)
Linux/Cdorked.A, Linux/Chapro.A, Linux/Thebe.A.Gen, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/NanoCore.B, Win32/Adware.LoadMoney.RM, Win32/Ciavax.G, Win32/Dorkbot.B(3), Win32/Emotet.AB, Win32/Injector.BOOU, Win32/Injector.BOOV, Win32/Injector.BOOW, Win32/Injector.BOOX, Win32/Injector.BOOY, Win32/Injector.BOOZ, Win32/Injector.BOPA, Win32/Injector.BOPB, Win32/Kryptik.CPBW, Win32/Kryptik.CPBX, Win32/Kryptik.CPBY, Win32/Kryptik.CPBZ, Win32/Kryptik.CPCA, Win32/Kryptik.CPCB, Win32/Kryptik.CPCC, Win32/Kryptik.CPCD, Win32/Kryptik.CPCE, Win32/Kryptik.CPCF, Win32/Kryptik.CPCG, Win32/Kryptik.CPCH, Win32/Kryptik.CPCI, Win32/Kryptik.CPCJ, Win32/Kryptik.CPCK, Win32/Kryptik.CPCL, Win32/Kryptik.CPCM, Win32/Kryptik.CPCN, Win32/LockScreen.AJU, Win32/Neurevt.B (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.DR (4), Win32/PSW.Papras.DT (4), Win32/PSW.Steam.NBK, Win32/Rovnix.N (3), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.NYU(2), Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Tracur.AM(4), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.J (2)

NOD32定義ファイル:10659 (2014/11/03 03:50)
Android/TrojanDownloader.Agent.BM, Android/TrojanDownloader.FakeInst.N(2), MSIL/Agent.PWI, MSIL/Agent.PWJ, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/Injector.GCE, MSIL/Injector.GCF, MSIL/Injector.GCG, MSIL/Kryptik.ALV, MSIL/PSW.Steam.EZ, MSIL/Spy.Agent.ZP, MSIL/Spy.Keylogger.ARK(3), MSIL/Stimilik.O, MSIL/TrojanDropper.Agent.BEV, MSIL/TrojanProxy.Agent.AU, NSIS/Injector.AL, NSIS/Injector.AM, NSIS/Injector.AN, NSIS/Injector.AO, NSIS/Injector.AP, NSIS/TrojanDownloader.Adload.Z, NSIS/TrojanDownloader.Agent.NRI, Python/Rozena.D (2), Win32/Adware.AddLyrics.CR, Win32/Adware.ICLoader.L, Win32/Adware.LoadMoney.ZG, Win32/Adware.ObronaAds.C, Win32/Agent.VPS, Win32/Eupuds.C, Win32/Farfli.FX, Win32/Fynloski.AM, Win32/Gimmiv.AC, Win32/Injector.BOOM, Win32/Injector.BOON, Win32/Injector.BOOO, Win32/Injector.BOOP, Win32/Injector.BOOQ, Win32/Injector.BOOR, Win32/Injector.BOOS, Win32/Injector.BOOT, Win32/Kitore.A (2), Win32/Kryptik.CPBI, Win32/Kryptik.CPBJ, Win32/Kryptik.CPBK, Win32/Kryptik.CPBL, Win32/Kryptik.CPBM, Win32/Kryptik.CPBN, Win32/Kryptik.CPBO, Win32/Kryptik.CPBP, Win32/Kryptik.CPBQ, Win32/Kryptik.CPBR, Win32/Kryptik.CPBS, Win32/Kryptik.CPBT, Win32/Kryptik.CPBU, Win32/Kryptik.CPBV, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/Poweliks.C, Win32/PSW.Papras.DJ, Win32/Reveton.AJ (2), Win32/Rovnix.N (2), Win32/Rozena.ED, Win32/Skimer.G, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.ABP, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win64/Adware.AddLyrics.C, Win64/Bedep.B (2)

NOD32定義ファイル:10658 (2014/11/02 21:44)
MSIL/Bladabindi.BC (9), MSIL/Bladabindi.F (8), MSIL/Bladabindi.Q(4), MSIL/Injector.GCD, MSIL/IRCBot.CB, MSIL/Spy.Agent.ZP (2), MSIL/TrojanDropper.Binder.CZ, VBS/Agent.NDH (2), Win32/Adware.LoadMoney.RM(2), Win32/Agent.VPS, Win32/Boaxxe.BR, Win32/Hoax.ArchSMS.AGF, Win32/Injector.Autoit.BBI, Win32/Injector.BOOK, Win32/Injector.BOOL, Win32/Kryptik.CPAY, Win32/Kryptik.CPAZ, Win32/Kryptik.CPBA, Win32/Kryptik.CPBB, Win32/Kryptik.CPBC, Win32/Kryptik.CPBD, Win32/Kryptik.CPBE, Win32/Kryptik.CPBF, Win32/Kryptik.CPBG, Win32/Kryptik.CPBH, Win32/Reveton.AJ (3), Win32/Rovnix.X, Win32/Simda.B, Win32/Spatet.I (6), Win32/Spy.Agent.OLJ, Win32/Spy.Banker.ABLR(5), Win32/Spy.Banker.ABLS, Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UPW (5)

NOD32定義ファイル:10657 (2014/11/02 18:00)
BAT/KillWin.NEH (2), MSIL/Bladabindi.BC, MSIL/Spy.RinLog.A, MSIL/TrojanClicker.Agent.NBY, Win32/Adware.LoadMoney.RM, Win32/Fynloski.AA, Win32/Injector.BOOH, Win32/Injector.BOOI, Win32/Injector.BOOJ, Win32/Kryptik.CPAJ, Win32/Kryptik.CPAK, Win32/Kryptik.CPAL, Win32/Kryptik.CPAM, Win32/Kryptik.CPAN, Win32/Kryptik.CPAO, Win32/Kryptik.CPAP, Win32/Kryptik.CPAQ, Win32/Kryptik.CPAR, Win32/Kryptik.CPAS, Win32/Kryptik.CPAT, Win32/Kryptik.CPAU, Win32/Kryptik.CPAV, Win32/Kryptik.CPAW, Win32/Kryptik.CPAX, Win32/PSW.Papras.DR (3), Win32/PSW.Papras.DT (4), Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spy.Banker.ABKZ, Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.UPW, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:10656 (2014/11/02 05:23)
Android/TrojanSMS.Agent.ASN (2), BAT/CoinMiner.IW, BAT/Filecoder.P, BAT/RA-based.AV (2), JS/Bondat.A, Linux/Thebe.A.Gen (2), MSIL/Agent.PVQ, MSIL/Agent.PWE (2), MSIL/Agent.PWF, MSIL/Agent.PWG (2), MSIL/Agent.PWH, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/HackTool.Crypter.GB, MSIL/Injector.GBY, MSIL/Injector.GBZ, MSIL/Injector.GCA, MSIL/Injector.GCB, MSIL/Injector.GCC, MSIL/Kryptik.ALZ, MSIL/Spy.Keylogger.ARK, MSIL/Spy.Keylogger.ARL, MSIL/Stimilik.AF (2), MSIL/Stimilik.Y, MSIL/TrojanDownloader.Agent.AAC, NSIS/TrojanDropper.Agent.BV (2), SWF/Exploit.ExKit.H (2), SWF/Exploit.ExKit.M (2), VBS/Agent.NDH(2), Win32/Adware.LoadMoney.ZF, Win32/Adware.MultiPlug.DJ, Win32/AutoRun.VB.BJD (5), Win32/Exploit.CVE-2013-0074.CC, Win32/Injector.Autoit.BBD, Win32/Injector.Autoit.BBE, Win32/Injector.Autoit.BBF, Win32/Injector.Autoit.BBG, Win32/Injector.Autoit.BBH, Win32/Injector.BONW, Win32/Injector.BONX(2), Win32/Injector.BONY, Win32/Injector.BONZ, Win32/Injector.BOOA, Win32/Injector.BOOB, Win32/Injector.BOOC, Win32/Injector.BOOD, Win32/Injector.BOOE, Win32/Injector.BOOF, Win32/Injector.BOOG, Win32/Kryptik.COZI, Win32/Kryptik.COZJ, Win32/Kryptik.COZK, Win32/Kryptik.COZL, Win32/Kryptik.COZM, Win32/Kryptik.COZN, Win32/Kryptik.COZO, Win32/Kryptik.COZP, Win32/Kryptik.COZR, Win32/Kryptik.COZS, Win32/Kryptik.COZT, Win32/Kryptik.COZU, Win32/Kryptik.COZV, Win32/Kryptik.COZW, Win32/Kryptik.COZX, Win32/Kryptik.COZY, Win32/Kryptik.COZZ, Win32/Kryptik.CPAA, Win32/Kryptik.CPAB, Win32/Kryptik.CPAC, Win32/Kryptik.CPAD, Win32/Kryptik.CPAE, Win32/Kryptik.CPAF, Win32/Kryptik.CPAG, Win32/Kryptik.CPAH, Win32/Kryptik.CPAI, Win32/LockScreen.BKC, Win32/PSW.Fareit.G, Win32/PSW.Papras.DR, Win32/PSW.VB.NIS, Win32/Reveton.AJ, Win32/Simda.B (2), Win32/Spy.Agent.OLJ (3), Win32/Spy.Banker.AAWO (2), Win32/Spy.Banker.ABEI (2), Win32/TrojanDownloader.Banload.UKX (2), Win32/TrojanDownloader.Banload.UPK, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.VB.OPU (2), Win32/VB.RSB

NOD32定義ファイル:10655 (2014/11/01 21:40)
Java/TrojanDropper.Agent.J (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.CM, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/Stimilik.AG (4), MSIL/Stimilik.B, MSIL/Stimilik.P, Win32/Adware.FileTour.FH, Win32/Adware.LoadMoney.RM, Win32/Agent.VPS, Win32/Delf.SET, Win32/Fynloski.AA (2), Win32/Injector.BONU, Win32/Injector.BONV, Win32/Kryptik.COZB, Win32/Kryptik.COZC, Win32/Kryptik.COZD, Win32/Kryptik.COZE, Win32/Kryptik.COZF, Win32/Kryptik.COZG, Win32/Kryptik.COZH, Win32/LockScreen.BII, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/Spatet.I (3), Win32/Spy.Agent.OLJ, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10654 (2014/11/01 18:00)
MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F (5), MSIL/Bladabindi.Q, MSIL/Spy.RinLog.A, Win32/Adware.LoadMoney.RM, Win32/Autoit.JH (4), Win32/Fynloski.AM(2), Win32/Kovter.A, Win32/Kryptik.COYP, Win32/Kryptik.COYQ, Win32/Kryptik.COYR, Win32/Kryptik.COYS, Win32/Kryptik.COYT, Win32/Kryptik.COYU, Win32/Kryptik.COYV, Win32/Kryptik.COYW, Win32/Kryptik.COYX, Win32/Kryptik.COYY, Win32/Kryptik.COYZ, Win32/Kryptik.COZA, Win32/LockScreen.AJU, Win32/Napolar.A, Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DS, Win32/PSW.Papras.DT (3), Win32/Redyms.AI, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDropper.Agent.QVE

NOD32定義ファイル:10653 (2014/11/01 07:52)
Linux/Rootkit.Agent.I (2), Linux/Rootkit.Agent.J (2), Linux/Rootkit.Agent.K(2), MSIL/Injector.GBX, Win32/Agent.NQS, Win32/Bicololo.A (3), Win32/Filecoder.CM, Win32/Injector.BONM, Win32/Injector.BONN, Win32/Injector.BONO, Win32/Injector.BONP, Win32/Injector.BONQ, Win32/Injector.BONR, Win32/Injector.BONS, Win32/Injector.BONT, Win32/Kryptik.COYJ, Win32/Kryptik.COYK, Win32/Kryptik.COYL, Win32/Kryptik.COYM, Win32/Kryptik.COYN, Win32/Kryptik.COYO, Win32/LockScreen.AJU, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Nymaim.AL, Win32/Viknok.M, Win64/Viknok.B

NOD32定義ファイル:10652 (2014/11/01 03:37)
Android/Secmider.B (2), Android/SMForw.FJ (2), BAT/Adduser.NCH, Java/Exploit.Agent.RXU (2), Java/Exploit.Agent.RXV (2), Java/Exploit.Agent.RXW (2), JS/Agent.NOE, Linux/Exploit.Mremap.A (2), Linux/Exploit.Small.AI, Linux/Exploit.Small.AN (3), Linux/Flooder.H, Linux/Rootkit.Agent.H (2), Linux/Small.NAI, MSIL/Adware.BHO.D (2), MSIL/Adware.BHO.E (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.GBV, MSIL/Injector.GBW, MSIL/Kryptik.ALX, MSIL/Kryptik.ALY, MSIL/Mafusc.A (2), MSIL/TrojanClicker.Agent.NHW(2), MSIL/TrojanDownloader.Agent.ACX, MSIL/TrojanDownloader.Small.KV, NSIS/TrojanDownloader.Agent.NRG, NSIS/TrojanDownloader.Agent.NRH, NSIS/TrojanDownloader.Chindo.F, OSX/Adware.VSearch.A, PHP/Agent.NEG(6), VBA/TrojanDownloader.Agent.CD, VBA/TrojanDownloader.Agent.CE, Win32/Adware.DeadAlga.A (4), Win32/Adware.DeadAlga.B, Win32/Adware.LoadMoney.RM, Win32/Adware.ObronaAds.B (2), Win32/Agent.VPS, Win32/Agent.WNI, Win32/Agent.WNT, Win32/Agent.WNU (5), Win32/Agent.WNV, Win32/Boaxxe.BR, Win32/Corkow.AT, Win32/Dridex.E, Win32/Emotet.AB, Win32/Exploit.CVE-2012-0158.IL, Win32/Exploit.CVE-2012-0158.IM, Win32/Injector.BONF, Win32/Injector.BONG, Win32/Injector.BONH, Win32/Injector.BONI, Win32/Injector.BONJ, Win32/Injector.BONK, Win32/Injector.BONL, Win32/Kryptik.COXQ, Win32/Kryptik.COXR, Win32/Kryptik.COXS, Win32/Kryptik.COXT, Win32/Kryptik.COXU, Win32/Kryptik.COXV, Win32/Kryptik.COXW, Win32/Kryptik.COXX, Win32/Kryptik.COXY, Win32/Kryptik.COXZ, Win32/Kryptik.COYA, Win32/Kryptik.COYB, Win32/Kryptik.COYC, Win32/Kryptik.COYD, Win32/Kryptik.COYE, Win32/Kryptik.COYF, Win32/Kryptik.COYG, Win32/Kryptik.COYH, Win32/Kryptik.COYI, Win32/Leenx.A, Win32/Plugax.A(2), Win32/Poison.NQM, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DS, Win32/PSW.Papras.DT, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Rovnix.S, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.AHK.E(4), Win32/Spy.Banker.ABEI, Win32/Spy.Banker.ABLP, Win32/Spy.Banker.ABLQ(3), Win32/Spy.Delf.PVX (2), Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.ULV, Win32/TrojanDownloader.Cerabit.B, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Tracur.AM, Win32/Urelas.AC, Win32/VB.RRZ

NOD32定義ファイル:10651 (2014/10/31 23:43)
BAT/CoinMiner.IV (3), HTML/Phishing.LinkedIn.D, Linux/Agent.AJ, Linux/Agent.F, Linux/Cdorked.A, Linux/Chapro.A (5), Linux/Ebury.A (4), Linux/Exploit.Race.A, Linux/HackTool.BangSyn.A, Linux/HackTool.ProcHide.A, Linux/Hydra.B (3), Linux/Hydra.F, Linux/Small.NAH (3), Linux/Small.NAI, Linux/Small.NAL (3), Linux/Tsunami.NAL (6), Linux/Tsunami.NAT (2), Linux/Tsunami.NBV (2), Linux/Tsunami.NCB, Linux/Tsunami.NCC, MSIL/Agent.PWD(2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F (3), MSIL/CoinMiner.QC(2), MSIL/CoinMiner.QD (3), MSIL/Injector.GBT, MSIL/Injector.GBU, MSIL/NanoCore.B, MSIL/PSW.Steam.EY (2), MSIL/Spy.Agent.CT, MSIL/Spy.Keylogger.ARK (2), MSIL/TrojanDownloader.Agent.ACW (3), MSIL/TrojanDownloader.Small.OI, MSIL/TrojanDropper.Agent.BEU (3), MSIL/TrojanDropper.Binder.EI, OSX/Adware.Bundlore.A, OSX/Adware.Genieo.A(5), OSX/Adware.VSearch.A (8), OSX/TrojanDownloader.Agent.B, PHP/Alter.A, PHP/WebShell.NCC, VBA/TrojanDownloader.Agent.CC, Win32/Adware.Adpeak.M, Win32/Adware.GorillaPrice.G, Win32/Adware.LoadMoney.ZE (2), Win32/Adware.ObronaAds.B (2), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.VPS, Win32/Battdil.I, Win32/Corkow.AT (2), Win32/Corkow.AU, Win32/Derusbi.L (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.CB, Win32/Exploit.CVE-2014-4114.A, Win32/Fynloski.AM, Win32/Injector.BOMY, Win32/Injector.BOMZ, Win32/Injector.BONA, Win32/Injector.BONB, Win32/Injector.BONC, Win32/Injector.BOND, Win32/IRCBot.ARP(2), Win32/Kovter.A, Win32/Kryptik.COXB, Win32/Kryptik.COXC, Win32/Kryptik.COXD, Win32/Kryptik.COXE, Win32/Kryptik.COXF, Win32/Kryptik.COXG, Win32/Kryptik.COXH, Win32/Kryptik.COXI, Win32/Kryptik.COXJ, Win32/Kryptik.COXK, Win32/Kryptik.COXL, Win32/Kryptik.COXM, Win32/Kryptik.COXN, Win32/Kryptik.COXO, Win32/Kryptik.COXP, Win32/Leenx.A (2), Win32/Plugax.A (4), Win32/Poison.NEI, Win32/Poison.NQI, Win32/Poison.NQJ, Win32/Poison.NQK, Win32/Poison.NQL(2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DT, Win32/PSW.Steam.NCA(2), Win32/Qadars.AB, Win32/Qbot.BG, Win32/Reveton.AJ, Win32/Rovnix.N(2), Win32/Spatet.T (2), Win32/Spy.AHK.E (6), Win32/Spy.Bancos.ADG(3), Win32/Spy.Banker.ABLO, Win32/Spy.Delf.PVZ, Win32/Spy.Pavica.J(2), Win32/Spy.Zbot.AAO, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UPV, Win32/TrojanDownloader.Delf.AVM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDropper.Agent.QVG, Win32/ZxShell.B (2), Win32/ZxShell.C (3), Win64/Dridex.A, Win64/Kryptik.GP, Win64/ZxShell.AA

NOD32定義ファイル:10650 (2014/10/31 20:47)
Android/Agent.EX (2), Android/Agent.HB (2), Android/Sadpor.B(4), JS/Exploit.Agent.NHU, Linux/Chapro.A (2), Linux/Ebury.B, Linux/Exploit.Race.A, Linux/Exploit.Small.AM (2), Linux/Flooder.N, Linux/Flooder.O (2), Linux/Flooder.P (3), Linux/HackTool.Small.B (2), Linux/HackTool.Small.C, Linux/Hydra.B (4), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Injector.GBQ, MSIL/Injector.GBR, MSIL/Injector.GBS, MSIL/Lagaxy.A (2), MSIL/Spy.RinLog.A (6), MSIL/TrojanClicker.Agent.NGX, MSIL/TrojanClicker.Agent.NGX.gen, MSIL/TrojanDownloader.Agent.ACV(2), MSIL/TrojanDropper.Agent.KO, SWF/Exploit.ExKit.H (2), VBA/TrojanDownloader.Agent.BZ, VBA/TrojanDownloader.Agent.CA, VBA/TrojanDownloader.Agent.CB, Win32/Adware.ICLoader.K (2), Win32/Agent.NCB, Win32/Agent.QSH (4), Win32/Agent.WNR, Win32/Agent.WNS, Win32/Battdil.I(3), Win32/Battdil.J (2), Win32/Battdil.K (2), Win32/Battdil.L(2), Win32/CoinMiner.VK (2), Win32/Derusbi.H (2), Win32/Derusbi.I, Win32/Derusbi.J (2), Win32/Derusbi.K (2), Win32/Dridex.D, Win32/Dridex.E(2), Win32/Exploit.CVE-2010-3333.BW, Win32/Exploit.CVE-2014-4114.A (6), Win32/Exploit.CVE-2014-4114.AB (3), Win32/Exploit.CVE-2014-4114.AC, Win32/Filecoder.DG, Win32/IcoScript.A (4), Win32/Injector.BOMS, Win32/Injector.BOMT, Win32/Injector.BOMU, Win32/Injector.BOMV, Win32/Injector.BOMW, Win32/Injector.BOMX, Win32/IRCBot.ARO (4), Win32/KeyLogger.eMatrixSoft.L, Win32/Kryptik.COWK, Win32/Kryptik.COWL, Win32/Kryptik.COWM, Win32/Kryptik.COWN, Win32/Kryptik.COWO, Win32/Kryptik.COWP, Win32/Kryptik.COWQ, Win32/Kryptik.COWR, Win32/Kryptik.COWS, Win32/Kryptik.COWT, Win32/Kryptik.COWU, Win32/Kryptik.COWV, Win32/Kryptik.COWW, Win32/Kryptik.COWX, Win32/Kryptik.COWY, Win32/Kryptik.COWZ, Win32/Kryptik.COXA, Win32/McRat.D(2), Win32/Neurevt.B (2), Win32/Poison.NQG, Win32/Poison.NQH (2), Win32/PSW.Papras.DT, Win32/PSW.VB.NIS (2), Win32/PSW.VB.NNK (3), Win32/PSW.Yahoo.VB.NAV (2), Win32/Qadars.AB (2), Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/ServStart.IX, Win32/Simda.B, Win32/Spy.AHK.E(2), Win32/Spy.Banker.ABLM (2), Win32/Spy.Banker.ABLN (2), Win32/Spy.Delf.PVX, Win32/Spy.Delf.PVY (2), Win32/Spy.Ranbyus.J, Win32/Spy.Savnut.E, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Tinba.BA, Win32/TrojanDownloader.Agent.AWR(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BH (2)

NOD32定義ファイル:10649 (2014/10/31 18:12)
Android/SMForw.FH (2), Android/SMForw.FI (2), MSIL/Agent.IV (2), MSIL/Autorun.Spy.Agent.AU, MSIL/HackTool.Crypter.GA, MSIL/Injector.GBN, MSIL/Injector.GBO, MSIL/Injector.GBP, MSIL/Steamazo.I (2), MSIL/Stimilik.O (2), Win32/Adware.iBryte.BP, Win32/Adware.LoadMoney.ZD (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Farfli.BFV (2), Win32/Fynloski.AA, Win32/HackTool.NetHacker.J (2), Win32/Injector.BOMF, Win32/Injector.BOMG, Win32/Injector.BOMH, Win32/Injector.BOMI, Win32/Injector.BOMJ, Win32/Injector.BOMK, Win32/Injector.BOML, Win32/Injector.BOMM, Win32/Injector.BOMN, Win32/Injector.BOMO, Win32/Injector.BOMP, Win32/Injector.BOMQ, Win32/Injector.BOMR, Win32/Kryptik.COWD, Win32/Kryptik.COWE, Win32/Kryptik.COWF, Win32/Kryptik.COWG, Win32/Kryptik.COWH, Win32/Kryptik.COWI, Win32/Kryptik.COWJ, Win32/Neurevt.B, Win32/PSW.Fareit.G, Win32/PSW.Papras.DR, Win32/Qadars.AB, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Shutdowner.NCC(4), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Tinba.AW, Win32/TrojanDownloader.Banload.ULZ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BH

NOD32定義ファイル:10648 (2014/10/31 13:17)
Java/Exploit.Agent.RXS (9), Java/Exploit.Agent.RXT (10), JS/ExtenBro.FBook.BO, MSIL/Injector.GBM, Win32/Battdil.F (2), Win32/COMpfun.A(6), Win32/Filecoder.CO, Win32/Fynloski.AM, Win32/Injector.BOME, Win32/Kryptik.COWA, Win32/Kryptik.COWB, Win32/Kryptik.COWC, Win32/PSW.Papras.DR, Win32/PSW.Papras.DT, Win32/Remtasu.U, Win32/Rovnix.N, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win64/COMpfun.A (2), Win64/TrojanDownloader.Agent.H (2), Win64/TrojanDownloader.Cerabit.A

NOD32定義ファイル:10647 (2014/10/31 07:43)
HTML/Refresh.BI (2), JS/Bondat.A, Linux/Agent.AJ, Linux/Agent.AO(5), Linux/Bew.A, Linux/DDoS.T (2), Linux/Exploit.Small.AL (2), Linux/Exploit.Small.W (2), MSIL/Bladabindi.F, MSIL/Injector.GBK, MSIL/Injector.GBL, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Small.OA, MSIL/TrojanDownloader.Small.OM (2), OSX/Adware.Bundlore.A, OSX/Adware.Genieo.A (5), OSX/Adware.VSearch.A (10), OSX/TrojanDownloader.Agent.B (2), Python/Spigot.C, VBS/ProxyChanger.AO, VBS/TrojanDownloader.Small.NBX, Win32/AutoRun.Remtasu.E, Win32/Battdil.F, Win32/BHO.OHQ (4), Win32/Exploit.CVE-2014-4114.A (6), Win32/Farfli.BFU, Win32/Fynloski.AA, Win32/Injector.Autoit.BBC, Win32/Injector.BOLX, Win32/Injector.BOLY, Win32/Injector.BOLZ, Win32/Injector.BOMA, Win32/Injector.BOMB, Win32/Injector.BOMC, Win32/Injector.BOMD, Win32/Kryptik.COVS, Win32/Kryptik.COVT, Win32/Kryptik.COVV, Win32/Kryptik.COVW, Win32/Kryptik.COVX, Win32/Kryptik.COVY, Win32/Kryptik.COVZ, Win32/LockScreen.AJU (2), Win32/MBRlock.D(2), Win32/ProxyChanger.SP, Win32/Qbot.BG, Win32/Remtasu.Y (2), Win32/Reveton.AJ, Win32/Rovnix.W, Win32/Sefnit.DF, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ACB, Win32/Tinba.BA, Win32/TrojanDownloader.Banload.UPU (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Waski.I, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:10646 (2014/10/31 03:57)
Android/Agent.HA (2), Android/Spy.Agent.GL (2), Android/Spy.Agent.GM (2), Android/Spy.Agent.GN (2), JS/Iframe.JT (3), JS/TrojanDownloader.Agent.NZC, MSIL/Agent.PWC (4), MSIL/Bladabindi.BC, MSIL/Bladabindi.O (2), MSIL/Hoax.FakeHack.MW, MSIL/Injector.GBI, MSIL/Injector.GBJ, MSIL/Kryptik.ALR, MSIL/Kryptik.ALU, MSIL/NanoCore.B, MSIL/Packed.MultiPacked.AR, MSIL/Spy.Banker.BV, MSIL/TrojanDownloader.Agent.ACU (2), SWF/Exploit.CVE-2014-0515.P (3), VBS/Kryptik.CP, Win32/Adware.AddLyrics.CP, Win32/Adware.AddLyrics.CQ, Win32/Adware.LoadMoney.ZC, Win32/Adware.MultiPlug.DI, Win32/Agent.VPS, Win32/Agent.WGV, Win32/Agent.WNQ, Win32/AutoRun.Delf.SZ (2), Win32/Buroonux.G (2), Win32/Delf.ADS, Win32/Delf.AGM, Win32/Filecoder.NCM(2), Win32/Injector.Autoit.BBB, Win32/Injector.BOLL, Win32/Injector.BOLM, Win32/Injector.BOLN, Win32/Injector.BOLO, Win32/Injector.BOLP, Win32/Injector.BOLQ, Win32/Injector.BOLR, Win32/Injector.BOLS, Win32/Injector.BOLT, Win32/Injector.BOLU, Win32/Injector.BOLV, Win32/Injector.BOLW, Win32/Ixeshe.T (3), Win32/Korplug.DC (5), Win32/Kryptik.COUW, Win32/Kryptik.COUX, Win32/Kryptik.COUY, Win32/Kryptik.COUZ, Win32/Kryptik.COVA, Win32/Kryptik.COVB, Win32/Kryptik.COVC, Win32/Kryptik.COVD, Win32/Kryptik.COVE, Win32/Kryptik.COVF, Win32/Kryptik.COVG, Win32/Kryptik.COVH, Win32/Kryptik.COVI, Win32/Kryptik.COVJ, Win32/Kryptik.COVK, Win32/Kryptik.COVL, Win32/Kryptik.COVM, Win32/Kryptik.COVN, Win32/Kryptik.COVO, Win32/Kryptik.COVP, Win32/Kryptik.COVQ, Win32/Kryptik.COVR, Win32/LockScreen.AJU, Win32/MewsSpy.J, Win32/Neurevt.G, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DT (2), Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.X(2), Win32/Sathurbot.F, Win32/Sazoora.B, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Ranbyus.J (2), Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NWF (4), Win32/TrojanDownloader.Agent.AWQ (3), Win32/TrojanDownloader.Banload.UKU, Win32/TrojanDownloader.Banload.UPS (2), Win32/TrojanDownloader.Banload.UPT (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDropper.Agent.QVF

NOD32定義ファイル:10645 (2014/10/31 00:08)
Android/TrojanSMS.Agent.ASM (2), HTML/Phishing.DHL.B, MSIL/Agent.PWB, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O (3), MSIL/FakeTool.YI, MSIL/HackTool.Crypter.FZ, MSIL/Hoax.FakeHack.MT, MSIL/Hoax.FakeHack.MV, MSIL/Kryptik.ALS, MSIL/Kryptik.ALT, MSIL/PSW.Agent.OVG, MSIL/TrojanDropper.Agent.BER (2), MSIL/TrojanDropper.Agent.BES (2), MSIL/TrojanDropper.Agent.BET, NSIS/TrojanDownloader.Agent.NRF, PHP/Agent.EP (2), SWF/Exploit.Agent.DT, SWF/Iframe.P (2), VBA/TrojanDownloader.Agent.BX, VBA/TrojanDownloader.Agent.BY, VBS/Agent.NKI, VBS/Kryptik.CQ, Win32/Adware.LoadMoney.ZB (2), Win32/Adware.Salus.A (2), Win32/Adware.XPAntiSpyware.AH, Win32/Agent.VPS, Win32/Agent.WNI, Win32/Battdil.F, Win32/Boaxxe.BR, Win32/Buroonux.F (2), Win32/Ciavax.G, Win32/Emotet.AB, Win32/Expiro.CF, Win32/Fynloski.AA, Win32/Injector.BOLD, Win32/Injector.BOLE, Win32/Injector.BOLF, Win32/Injector.BOLG, Win32/Injector.BOLH, Win32/Injector.BOLI, Win32/Injector.BOLJ, Win32/Injector.BOLK, Win32/Kryptik.COUM, Win32/Kryptik.COUN, Win32/Kryptik.COUO, Win32/Kryptik.COUP, Win32/Kryptik.COUQ, Win32/Kryptik.COUR, Win32/Kryptik.COUS, Win32/Kryptik.COUT, Win32/Kryptik.COUU, Win32/Kryptik.COUV, Win32/Protux.NAW (3), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/Ramnit.A, Win32/Ramnit.BK, Win32/Reveton.AJ, Win32/RiskWare.GameHack.E (2), Win32/RiskWare.GameHack.F (2), Win32/Rovnix.N, Win32/Rovnix.X, Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Banload.UPR (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:10644 (2014/10/30 21:21)
Android/FakeApp.R, Android/Medor.A (3), Android/TrojanDropper.Agent.AE, Android/TrojanSMS.Agent.ASL (8), BAT/CoinMiner.IU (2), BAT/Filecoder.N, HTML/Ransom.AE, JS/Agent.NNW, JS/Bondat.A, JS/Exploit.Agent.NHT, JS/Kryptik.ASV, JS/TrojanDownloader.Agent.NZC (2), LNK/Agent.BD, MSIL/Autorun.Spy.Agent.AU, MSIL/FakeTool.YH, MSIL/Injector.GBG, MSIL/Injector.GBH, MSIL/KillWin.NAJ, MSIL/Spy.Agent.AAB, MSIL/TrojanDropper.Binder.EH, PHP/Agent.EO, PHP/Agent.NDV, PHP/Alter.A, VBA/TrojanDownloader.Agent.BW, VBS/Kryptik.CF, Win32/Adware.AddLyrics.CO, Win32/Adware.LoadMoney.ZA, Win32/Agent.VPS, Win32/Agent.WMD, Win32/AHK.AW, Win32/Battdil.F (2), Win32/Dridex.C, Win32/Fynloski.AM, Win32/Fynloski.AX, Win32/Injector.Autoit.BBA, Win32/Injector.BOKV, Win32/Injector.BOKW, Win32/Injector.BOKX, Win32/Injector.BOKY, Win32/Injector.BOKZ, Win32/Injector.BOLA, Win32/Injector.BOLB, Win32/Injector.BOLC, Win32/Kovter.A, Win32/Kryptik.COTU, Win32/Kryptik.COTV, Win32/Kryptik.COTW, Win32/Kryptik.COTX, Win32/Kryptik.COTY, Win32/Kryptik.COTZ, Win32/Kryptik.COUA, Win32/Kryptik.COUB, Win32/Kryptik.COUC, Win32/Kryptik.COUD, Win32/Kryptik.COUE, Win32/Kryptik.COUF, Win32/Kryptik.COUG, Win32/Kryptik.COUH, Win32/Kryptik.COUI, Win32/Kryptik.COUJ, Win32/Kryptik.COUK, Win32/Kryptik.COUL, Win32/Ponmocup.AA, Win32/Ponmocup.HF, Win32/Ponmocup.JU, Win32/Ponmocup.JV, Win32/Ponmocup.JW, Win32/Ponmocup.JX, Win32/Ponmocup.JY, Win32/ProxyChanger.RU, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DN, Win32/PSW.QQPass.OOC (2), Win32/PSW.QQPass.OOD (3), Win32/PSW.QQPass.OOE(2), Win32/Redyms.AI, Win32/Reveton.AJ (3), Win32/Rovnix.N, Win32/Sefnit.DF, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Banker.ABLK(3), Win32/Spy.KeyLogger.ORT, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Tinba.BA, Win32/TrojanDownloader.Banload.UPP, Win32/TrojanDownloader.Banload.UPQ (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.J, Win32/Wigon.PH

NOD32定義ファイル:10643 (2014/10/30 17:59)
Android/Koler.N (2), Android/Simplocker.AL (2), Android/SMForw.FG(2), BAT/Fobsul.S (9), MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.GBD, MSIL/Injector.GBE, MSIL/Injector.GBF, MSIL/Kryptik.ALP, MSIL/Kryptik.ALQ, PHP/Agent.NEF, SWF/Exploit.CVE-2014-4671.B, Win32/Adware.iBryte.BN, Win32/Adware.iBryte.BO (2), Win32/Agent.WFF, Win32/Agent.WGA, Win32/Agent.WNP (2), Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Filecoder.CO, Win32/Injector.BOKL, Win32/Injector.BOKM, Win32/Injector.BOKN, Win32/Injector.BOKO, Win32/Injector.BOKP, Win32/Injector.BOKQ, Win32/Injector.BOKR, Win32/Injector.BOKS, Win32/Injector.BOKT, Win32/Injector.BOKU, Win32/Kryptik.COTM, Win32/Kryptik.COTN, Win32/Kryptik.COTO, Win32/Kryptik.COTP, Win32/Kryptik.COTQ, Win32/Kryptik.COTR, Win32/Kryptik.COTS, Win32/Kryptik.COTT, Win32/LockScreen.BKB (2), Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/PSW.QQPass.OOB (2), Win32/Rootkit.Agent.NZT, Win32/ServStart.IW (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABLL (2), Win32/Spy.Delf.PVW (2), Win32/Spy.VB.NZC (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UPN (2), Win32/TrojanDownloader.Banload.UPO(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Agent.QVE (3), Win64/Adware.AddLyrics.B

NOD32定義ファイル:10642 (2014/10/30 13:20)
JS/Chromex.FBook.AM, JS/ExtenBro.FBook.BO, JS/ExtenBro.FBook.DH, MSIL/Injector.GBC, SWF/Exploit.CVE-2014-0569.C (2), Win32/Adware.ICLoader.J(2), Win32/Emotet.AB (2), Win32/ExtenBro.AB (3), Win32/ExtenBro.AC, Win32/Injector.BOKK, Win32/Kryptik.COTL, Win32/PSW.Papras.DS, Win32/Remtasu.U, Win32/Tinba.BA, Win32/TrojanDownloader.Tracur.AM

NOD32定義ファイル:10641 (2014/10/30 07:34)
BAT/Filecoder.O (3), JS/ExtenBro.FBook.DG, JS/FBook.NBQ, MSIL/Injector.GAZ, MSIL/Injector.GBA, MSIL/Injector.GBB, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Small.OI, VBS/Agent.NDE, VBS/Agent.NDH (2), VBS/Agent.NGT, VBS/AutoRun.IE, Win32/Adware.Pirrit.J, Win32/Agent.VPS(2), Win32/Agent.WGV, Win32/Battdil.F, Win32/Bedep.C, Win32/Dridex.D, Win32/ExtenBro.AB, Win32/Fynloski.AA, Win32/Injector.Autoit.BAZ(2), Win32/Injector.BOKF, Win32/Injector.BOKG, Win32/Injector.BOKH, Win32/Injector.BOKI, Win32/Injector.BOKJ, Win32/Kryptik.COSZ, Win32/Kryptik.COTA, Win32/Kryptik.COTB, Win32/Kryptik.COTC, Win32/Kryptik.COTD, Win32/Kryptik.COTE, Win32/Kryptik.COTF, Win32/Kryptik.COTG, Win32/Kryptik.COTH, Win32/Kryptik.COTI, Win32/Kryptik.COTJ, Win32/Kryptik.COTK, Win32/LockScreen.AJU, Win32/Plugax.A (3), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM (2), Win32/Qadars.AB, Win32/Reveton.AJ, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OLJ, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Waski.I (2)

NOD32定義ファイル:10640 (2014/10/30 03:52)
Android/SMForw.FF (2), Android/Spy.Agent.GJ, Android/Spy.Agent.GK(3), Android/Wintertiger.B, BAT/Filecoder.O, Java/Exploit.Agent.RXR, JS/Agent.NOD (3), JS/Iframe.KT, JS/Redirector.NJT, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.GAX, MSIL/Injector.GAY, MSIL/Kryptik.ALN, MSIL/Kryptik.ALO, MSIL/NanoCore.B, MSIL/TrojanDropper.Agent.BEQ (2), VBS/Tirabot.B (3), Win32/Battdil.F, Win32/Dorkbot.B (2), Win32/Filecoder.DG, Win32/Filecoder.NCM, Win32/Fynloski.AM, Win32/Injector.BOJV, Win32/Injector.BOJW, Win32/Injector.BOJX, Win32/Injector.BOJY, Win32/Injector.BOJZ, Win32/Injector.BOKA, Win32/Injector.BOKB, Win32/Injector.BOKC, Win32/Injector.BOKD, Win32/Injector.BOKE, Win32/Kryptik.COSM, Win32/Kryptik.COSN, Win32/Kryptik.COSO, Win32/Kryptik.COSP, Win32/Kryptik.COSQ, Win32/Kryptik.COSR, Win32/Kryptik.COSS, Win32/Kryptik.COSU, Win32/Kryptik.COSV, Win32/Kryptik.COSW, Win32/Kryptik.COSX, Win32/Kryptik.COSY, Win32/LockScreen.AVP, Win32/Obnaha.A (2), Win32/PSW.Fareit.G, Win32/PSW.QQPass.OOA (2), Win32/Remtasu.V, Win32/Reveton.AJ, Win32/ServStart.J, Win32/Simda.B, Win32/Spatet.T (3), Win32/Spy.Banker.AAPR, Win32/Spy.Banker.AAZW, Win32/Spy.Banker.ABLK (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AZ, Win32/TrojanDownloader.Banload.UPA, Win32/TrojanDownloader.Banload.UPI (2), Win32/TrojanDownloader.Banload.UPJ, Win32/TrojanDownloader.Banload.UPK (2), Win32/TrojanDownloader.Banload.UPL (3), Win32/TrojanDownloader.Banload.UPM(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK (2), Win32/USBStealer.F (2)

NOD32定義ファイル:10639 (2014/10/30 00:31)
Android/Spy.Agent.GI (2), Android/Spy.Agent.GJ (2), Android/TrojanSMS.Agent.ASK (2), BAT/Agent.NZB (2), DOC/Phishing.Agent.J, HTML/Phishing.Gen, HTML/Phishing.PosteItaliane.B, JS/Agent.NOD, JS/ExtenBro.FBook.DE, JS/Spy.Banker.AO (2), JS/TrojanDownloader.Agent.NZL, Linux/Flooder.B, LNK/Agent.BE, MSIL/Agent.IU (2), MSIL/Agent.PWA (2), MSIL/Bladabindi.F (4), MSIL/FakeTool.YG (2), MSIL/HackTool.FakeBot.U, MSIL/Hoax.FakeHack.MT, MSIL/Hoax.FakeHack.MU, MSIL/Injector.GAT, MSIL/Injector.GAU, MSIL/Injector.GAV, MSIL/Injector.GAW, MSIL/Kryptik.ALM, MSIL/PSW.Agent.OVF, MSIL/Spy.Agent.AAA, MSIL/Spy.Agent.IU, MSIL/TrojanClicker.Agent.NHU, MSIL/TrojanClicker.Agent.NHV (2), NSIS/TrojanDownloader.Agent.NRC, NSIS/TrojanDownloader.Agent.NRD, VBA/TrojanDownloader.Agent.BV, VBS/Kryptik.CO, VBS/Runner.NCV, VBS/Runner.NCW, VBS/Tirabot.A, Win32/Adware.LoadMoney.YZ (2), Win32/Adware.MultiPlug.DH (2), Win32/Agent.VPS, Win32/Agent.WNI, Win32/Agent.WNO (2), Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Delf.NKW(2), Win32/Delf.SJK (2), Win32/Dridex.C, Win32/Emotet.AB, Win32/Exploit.CVE-2014-4114.A (9), Win32/Exploit.CVE-2014-4114.AA(2), Win32/ExtenBro.AB (3), Win32/Farfli.BFS (4), Win32/Farfli.BFT(5), Win32/Filecoder.CQ, Win32/Filecoder.DG, Win32/Filecoder.NCN, Win32/FlyStudio.OLT (4), Win32/Injector.BOJM, Win32/Injector.BOJO, Win32/Injector.BOJP, Win32/Injector.BOJQ, Win32/Injector.BOJR, Win32/Injector.BOJS, Win32/Injector.BOJT, Win32/Injector.BOJU, Win32/KeyLogger.SaveKeys.62 (5), Win32/KeyLogger.SaveKeys.AA (3), Win32/KeyLogger.SaveKeys.AB, Win32/Kryptik.CORX, Win32/Kryptik.CORY, Win32/Kryptik.CORZ, Win32/Kryptik.COSA, Win32/Kryptik.COSB, Win32/Kryptik.COSC, Win32/Kryptik.COSD, Win32/Kryptik.COSE, Win32/Kryptik.COSF, Win32/Kryptik.COSG, Win32/Kryptik.COSH, Win32/Kryptik.COSI, Win32/Kryptik.COSJ, Win32/Kryptik.COSK, Win32/Kryptik.COSL, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.QQPass.ONY (2), Win32/PSW.QQPass.ONZ (2), Win32/PSW.Tibia.NLD (2), Win32/Qhost.PJV, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/ServStart.J, Win32/Spatet.I, Win32/Spy.Agent.OMT, Win32/Spy.Banker.ABGC, Win32/Spy.Banker.ABLJ (2), Win32/Spy.Delf.PVU (2), Win32/Spy.Delf.PVV (2), Win32/Spy.KeyLogger.ORS(2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.AWP (2), Win32/TrojanDownloader.Autoit.NVN (3), Win32/TrojanDownloader.Banload.UPG (2), Win32/TrojanDownloader.Banload.UPH(2), Win32/TrojanDownloader.Delf.SFA (2), Win32/TrojanDownloader.Delf.SFB, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.VB.QPL (2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/USBStealer.E (2), Win32/ZxShell.A (2)

NOD32定義ファイル:10638 (2014/10/29 21:38)
Android/Agent.AI (2), Android/FakeAngry.G (2), Android/TrojanSMS.Agent.ASJ(2), BAT/Disabler.NBY, BAT/Small.NAQ (2), HTML/Ransom.AA, HTML/Ransom.AB, HTML/Ransom.AC, HTML/Ransom.AD, Linux/Agent.AJ, Linux/Exploit.Small.AG, Linux/Flooder.B, MSIL/Agent.PSQ, MSIL/Agent.PVZ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AQ (2), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.CL, MSIL/Bladabindi.O, MSIL/ExtenBro.W (3), MSIL/Flooder.Email.CB (2), MSIL/Flooder.Email.CC, MSIL/Flooder.Email.CD, MSIL/Flooder.Email.CE, MSIL/HackTool.Crypter.FY, MSIL/HackTool.Inject.M, MSIL/Injector.FXL, MSIL/Injector.GAQ, MSIL/Injector.GAR, MSIL/Injector.GAS, MSIL/Kryptik.ALG, MSIL/Kryptik.ALH, MSIL/Kryptik.ALI, MSIL/Kryptik.ALJ, MSIL/Kryptik.ALK, MSIL/Kryptik.ALL, MSIL/PSW.Agent.NFX, MSIL/PSW.OnLineGames.ABL, MSIL/PSW.OnLineGames.ABM(2), MSIL/PSW.OnLineGames.ABN, MSIL/PSW.OnLineGames.ABO, MSIL/Spy.Agent.ZZ (2), MSIL/Spy.Keylogger.ARI, MSIL/Spy.Keylogger.ARJ(2), MSIL/TrojanDownloader.Small.JJ, MSIL/TrojanDownloader.Small.OH, NSIS/Injector.AK, NSIS/TrojanDownloader.Agent.NQY (2), OSX/Adware.Genieo.A(2), OSX/Adware.VSearch.A (2), OSX/TrojanDownloader.Agent.B (2), Python/Spy.KeyLogger.E (2), VBS/Tirabot.A, Win32/Agent.VPV, Win32/Ainslot.AA, Win32/Bicololo.A (4), Win32/Boaxxe.BR, Win32/Daserf.C (2), Win32/Dorkbot.B, Win32/Dridex.C, Win32/Dridex.D, Win32/Exploit.CVE-2012-0158.IK (2), Win32/Exploit.CVE-2014-4114.Y (2), Win32/Exploit.CVE-2014-4114.Z(2), Win32/ExtenBro.AB (3), Win32/Filecoder.Q, Win32/Hoax.ArchSMS.AGF(2), Win32/Injector.BOJE, Win32/Injector.BOJF, Win32/Injector.BOJG, Win32/Injector.BOJH, Win32/Injector.BOJI, Win32/Injector.BOJJ, Win32/Injector.BOJK, Win32/Injector.BOJL, Win32/Injector.BOJN, Win32/Kryptik.CORJ, Win32/Kryptik.CORK, Win32/Kryptik.CORL, Win32/Kryptik.CORM, Win32/Kryptik.CORN, Win32/Kryptik.CORO, Win32/Kryptik.CORP, Win32/Kryptik.CORQ, Win32/Kryptik.CORR, Win32/Kryptik.CORS, Win32/Kryptik.CORT, Win32/Kryptik.CORU, Win32/Kryptik.CORV, Win32/Kryptik.CORW, Win32/LockScreen.AQE, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR (2), Win32/PSW.Papras.DS, Win32/Qhost, Win32/Qhost.PJV (2), Win32/Reveton.AJ, Win32/Sality.NEH, Win32/Simda.B, Win32/Spy.Banker.ABGC, Win32/Spy.Banker.ABLI (2), Win32/Spy.Delf.PVT (4), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.ACB, Win32/StartPage.AJN (2), Win32/TrojanDownloader.Adload.NOA (2), Win32/TrojanDownloader.Agent.AWL (2), Win32/TrojanDownloader.Agent.AWM (2), Win32/TrojanDownloader.Agent.AWN (2), Win32/TrojanDownloader.Autoit.NVE, Win32/TrojanDownloader.Banload.UPA (2), Win32/TrojanDownloader.Banload.UPF(2), Win32/TrojanDownloader.VB.QPI, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/VB.RBU, Win64/Dridex.A, Win64/Kryptik.GO

NOD32定義ファイル:10637 (2014/10/29 18:59)
Android/Koler.M (2), Android/TrojanSMS.Agent.ASI (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/HackTool.Crypter.FX, MSIL/Hoax.FakeHack.MS, MSIL/Injector.GAO, MSIL/Injector.GAP, MSIL/KillProc.AE, MSIL/Kryptik.ALF, MSIL/LockScreen.MG (2), MSIL/LockScreen.MH, MSIL/TrojanDropper.Agent.BEP, NSIS/TrojanDropper.Agent.BU(2), Win32/Adware.ICLoader.I, Win32/Adware.LoadMoney.YY (2), Win32/Agent.VPS, Win32/Bedep.C, Win32/Dridex.D, Win32/Farfli.BFR (2), Win32/Filecoder.NBR, Win32/Fynloski.AM, Win32/HackTool.DoSer.AA, Win32/Injector.BOIZ, Win32/Injector.BOJA, Win32/Injector.BOJB, Win32/Injector.BOJC, Win32/Injector.BOJD, Win32/Kryptik.COQU, Win32/Kryptik.COQV, Win32/Kryptik.COQW, Win32/Kryptik.COQX, Win32/Kryptik.COQY, Win32/Kryptik.COQZ, Win32/Kryptik.CORA, Win32/Kryptik.CORB, Win32/Kryptik.CORC, Win32/Kryptik.CORD, Win32/Kryptik.CORE, Win32/Kryptik.CORF, Win32/Kryptik.CORG, Win32/Kryptik.CORH, Win32/Kryptik.CORI (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DJ (3), Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DR, Win32/Remtasu.A, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spy.Delf.PTI, Win32/Spy.Usteal.E, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Tinba.AW, Win32/TrojanDownloader.Banload.UPE(2), Win32/TrojanDownloader.Cerabit.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QPJ (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F, Win32/Trustezeb.J (2), Win64/TrojanDownloader.Cerabit.B (2)

NOD32定義ファイル:10636 (2014/10/29 13:20)
MSIL/TrojanDownloader.Banload.AV, VBS/Runner.NCT, VBS/TrojanDownloader.Agent.NLN, VBS/TrojanDownloader.Agent.NLO, Win32/Boaxxe.BR, Win32/Delf.SJJ, Win32/Filecoder.CO, Win32/Injector.BOIW, Win32/Injector.BOIX, Win32/Injector.BOIY, Win32/Kryptik.COQO, Win32/Kryptik.COQP, Win32/Kryptik.COQQ, Win32/Kryptik.COQR, Win32/Kryptik.COQS, Win32/Kryptik.COQT, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/PSW.Fareit.A, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Simda.B, Win32/TrojanDownloader.Autoit.NVM, Win32/TrojanDownloader.Banload.UPD (2), Win32/TrojanDownloader.Delf.AVW(2), Win32/TrojanDownloader.Delf.AVX (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AM (3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF (2)

NOD32定義ファイル:10635 (2014/10/29 07:54)
MSIL/Bladabindi.F, MSIL/Injector.GAL, MSIL/Injector.GAM, MSIL/Injector.GAN, MSIL/NanoCore.B, MSIL/Steamazo.G, MSIL/TrojanDownloader.Small.OI(2), SWF/Exploit.CVE-2014-0569.B (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2014-4114.W (2), Win32/Exploit.CVE-2014-4114.X(2), Win32/Glupteba.M (2), Win32/Injector.BOIQ, Win32/Injector.BOIR, Win32/Injector.BOIS, Win32/Injector.BOIT, Win32/Injector.BOIU, Win32/Injector.BOIV, Win32/Korplug.CV, Win32/Kryptik.COQC, Win32/Kryptik.COQD, Win32/Kryptik.COQE, Win32/Kryptik.COQF, Win32/Kryptik.COQG, Win32/Kryptik.COQH, Win32/Kryptik.COQI, Win32/Kryptik.COQJ, Win32/Kryptik.COQK, Win32/Kryptik.COQL, Win32/Kryptik.COQM, Win32/Kryptik.COQN, Win32/LockScreen.AJU, Win32/PSW.Fareit.G, Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/Reveton.AJ, Win32/RiskWare.Crypter.BN, Win32/RiskWare.Crypter.BO, Win32/Rovnix.N (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OMR (2), Win32/Spy.Agent.OMS (4), Win32/Spy.Banker.AAUJ, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10634 (2014/10/29 03:59)
Android/TrojanSMS.Agent.ASH, Linux/Shell.Agent.B.Gen, MSIL/Agent.PVY, MSIL/Agent.VL (3), MSIL/Agent.VM, MSIL/Bladabindi.BC (2), MSIL/HackTool.Crypter.FT, MSIL/Injector.GAJ, MSIL/Injector.GAK, MSIL/Kryptik.AKK, MSIL/TrojanDownloader.Agent.ACS (2), VBS/Agent.NDH(2), VBS/TrojanDownloader.Agent.NLM, Win32/Agent.NCA (2), Win32/Agent.VPS, Win32/AutoRun.Agent.ANN (3), Win32/AutoRun.Delf.SX (2), Win32/AutoRun.Delf.SY(5), Win32/AutoRun.VB.BJI (2), Win32/AutoRun.VB.BJJ, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Emotet.AB, Win32/Farfli.BFQ (2), Win32/Fynloski.AM, Win32/Injector.Autoit.BAY, Win32/Injector.BOIC, Win32/Injector.BOIG, Win32/Injector.BOIH, Win32/Injector.BOII, Win32/Injector.BOIJ, Win32/Injector.BOIK, Win32/Injector.BOIL, Win32/Injector.BOIM, Win32/Injector.BOIN, Win32/Injector.BOIO, Win32/Injector.BOIP, Win32/Kryptik.COPS, Win32/Kryptik.COPT, Win32/Kryptik.COPU, Win32/Kryptik.COPV, Win32/Kryptik.COPW, Win32/Kryptik.COPX, Win32/Kryptik.COPY, Win32/Kryptik.COPZ, Win32/Kryptik.COQA, Win32/Kryptik.COQB, Win32/Neurevt.B, Win32/NLBot.A, Win32/PSW.Gip.113.C, Win32/Remtasu.S (2), Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/ServStart.AD, Win32/Simda.B, Win32/Spatet.I (2), Win32/Spy.Delf.PVR, Win32/Spy.Delf.PVS (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/VB.OLZ

NOD32定義ファイル:10633 (2014/10/29 00:33)
Android/TrojanSMS.Agent.ASA (2), Android/TrojanSMS.Agent.XS, BAT/TrojanDownloader.Agent.NGR (2), Java/Exploit.Agent.RXQ, Java/Exploit.CVE-2013-2465.LZ, Linux/Shepper.A.Gen, MSIL/Agent.PVX(2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BM, MSIL/Bladabindi.F, MSIL/FakeTool.YE, MSIL/FakeTool.YF, MSIL/HackTool.Agent.EE, MSIL/HackTool.BruteForce.EK, MSIL/Hoax.FakeHack.MP, MSIL/Hoax.FakeHack.MQ, MSIL/Hoax.FakeHack.MR, MSIL/Injector.GAH, MSIL/Injector.GAI, MSIL/Kryptik.ALC, MSIL/Kryptik.ALD, MSIL/Kryptik.ALE, MSIL/Spy.Keylogger.ARH, MSIL/Steamazo.G, MSIL/Steamazo.H (2), MSIL/TrojanDownloader.Small.OI, PHP/Qhost.R (2), Win32/Adware.AddLyrics.CN, Win32/Adware.ConvertAd.D(2), Win32/Adware.FileTour.FG, Win32/Adware.LoadMoney.RM, Win32/Adware.MultiPlug.DG, Win32/Agent.NQS, Win32/Agent.VQJ, Win32/Agent.WNI, Win32/Autoit.NTV (2), Win32/AutoRun.Agent.ANL (6), Win32/AutoRun.Agent.ANM (2), Win32/AutoRun.Agent.RF, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.BJF, Win32/AutoRun.VB.BJG, Win32/AutoRun.VB.BJH (2), Win32/Bandok.NAN, Win32/Boaxxe.BR, Win32/CoinMiner.VL, Win32/Delf.AJK, Win32/Delf.SJI, Win32/Emotet.AB (2), Win32/Exploit.CVE-2014-4114.A(12), Win32/Farfli.BAL, Win32/Farfli.BEK (5), Win32/Farfli.BFP, Win32/Filecoder.CO, Win32/Filecoder.Q, Win32/Filecoder.Q.Gen, Win32/Filecoder.W (2), Win32/Fynloski.AA (2), Win32/Glupteba.M, Win32/Inject.NID, Win32/Injector.Autoit.BAW, Win32/Injector.Autoit.BAX, Win32/Injector.BNNO, Win32/Injector.BNTP, Win32/Injector.BOHV, Win32/Injector.BOHW, Win32/Injector.BOHX, Win32/Injector.BOHY, Win32/Injector.BOHZ, Win32/Injector.BOIA, Win32/Injector.BOIB, Win32/Injector.BOID, Win32/Injector.BOIE, Win32/Injector.BOIF, Win32/IRCBot.NBK, Win32/Kovter.A, Win32/Kryptik.CNOB, Win32/Kryptik.COOZ, Win32/Kryptik.COPA, Win32/Kryptik.COPB, Win32/Kryptik.COPC, Win32/Kryptik.COPD, Win32/Kryptik.COPE, Win32/Kryptik.COPF, Win32/Kryptik.COPG, Win32/Kryptik.COPH, Win32/Kryptik.COPI, Win32/Kryptik.COPJ, Win32/Kryptik.COPK, Win32/Kryptik.COPL, Win32/Kryptik.COPM, Win32/Kryptik.COPN, Win32/Kryptik.COPO, Win32/Kryptik.COPP, Win32/Kryptik.COPQ, Win32/Kryptik.COPR, Win32/LockScreen.BJY (2), Win32/LockScreen.BJZ (2), Win32/Neurevt.B, Win32/NLBot.A (2), Win32/Poison.NQF, Win32/PSW.Fareit.A, Win32/PSW.Hooker.Q, Win32/PSW.Papras.DS (3), Win32/PSW.QQPass.ONX (2), Win32/PSW.Tibia.NLC, Win32/Qhost (2), Win32/Qhost.PJU, Win32/RA-based.NBK (2), Win32/Remtasu.Z, Win32/Reveton.AJ (2), Win32/Rovnix.N (2), Win32/Ruskyper.Y (2), Win32/Small.NKM, Win32/Small.NMO, Win32/Spatet.T, Win32/Spy.Banker.ABEI, Win32/Spy.Banker.ABLA, Win32/Spy.Banker.ABLF, Win32/Spy.Banker.ABLH (2), Win32/Spy.Delf.PVQ, Win32/Spy.QQLogger.G (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW, Win32/Tinba.AW (3), Win32/TrojanDownloader.Autoit.NVB (2), Win32/TrojanDownloader.Autoit.NVL (2), Win32/TrojanDownloader.Banload.ULZ, Win32/TrojanDownloader.Banload.UPB, Win32/TrojanDownloader.Banload.UPC(2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.POU (2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.H (3), Win32/TrojanDropper.Delf.OHV, Win32/TrojanDropper.Delf.OHW, Win32/VB.OLY, Win64/Dridex.A (3), Win64/Kryptik.GN

NOD32定義ファイル:10632 (2014/10/28 21:24)
Android/Spy.SmsSpy.AW (2), HTML/Ransom.Z, Java/Adwind.H (2), Java/Exploit.Agent.RXP, JS/Exploit.Agent.NHS, JS/Exploit.Pdfka.QLD, Linux/Agent.AG, Linux/Agent.AJ (2), Linux/Agent.AM, Linux/Exploit.Small.AK, Linux/HackTool.Small.A (2), Linux/Tsunami.NAL, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.Q, MSIL/CoinMiner.QB (2), MSIL/DataStealer.B(2), MSIL/FakeTool.YB (2), MSIL/FakeTool.YC (2), MSIL/FakeTool.YD, MSIL/Injector.GAB, MSIL/Injector.GAC, MSIL/Injector.GAD, MSIL/Injector.GAE, MSIL/Injector.GAF, MSIL/Injector.GAG, MSIL/LockScreen.MF, MSIL/Packed.MultiPacked.AQ, MSIL/PSW.Steam.EX, MSIL/Steamazo.G (3), MSIL/Stimilik.AF (2), MSIL/TrojanClicker.Agent.NHT, MSIL/TrojanDownloader.Agent.ACR (2), MSIL/TrojanDownloader.Tiny.GE, MSIL/TrojanDropper.Agent.BEO, OSX/Adware.Genieo.A, OSX/Adware.VSearch.A(9), OSX/TrojanDownloader.Jahlav.NAN, SWF/TrojanDownloader.Esaprof.A, VBA/TrojanDownloader.Agent.BU, VBS/Agent.NKH, Win32/Adware.FileTour.FF, Win32/Agent.PZH, Win32/Agent.WNI, Win32/AutoRun.VB.BJD, Win32/Boaxxe.BQ, Win32/Delf.SET (2), Win32/Dridex.C, Win32/Dridex.D (3), Win32/Exploit.CVE-2013-0074.CA, Win32/Exploit.CVE-2014-4114.A (12), Win32/Exploit.CVE-2014-4114.U (3), Win32/Exploit.CVE-2014-4114.V (3), Win32/Exploit.CVE-2014-6352.A, Win32/Farfli.BFO (2), Win32/Filecoder.DG (2), Win32/Fynloski.AA, Win32/Injector.Autoit.BAU, Win32/Injector.Autoit.BAV, Win32/Injector.BOHK, Win32/Injector.BOHL, Win32/Injector.BOHM, Win32/Injector.BOHN, Win32/Injector.BOHO, Win32/Injector.BOHP, Win32/Injector.BOHQ, Win32/Injector.BOHR, Win32/Injector.BOHS, Win32/Injector.BOHT, Win32/Injector.BOHU, Win32/Kryptik.COOE, Win32/Kryptik.COOF, Win32/Kryptik.COOG, Win32/Kryptik.COOH, Win32/Kryptik.COOI, Win32/Kryptik.COOJ, Win32/Kryptik.COOK, Win32/Kryptik.COOL, Win32/Kryptik.COOM, Win32/Kryptik.COON, Win32/Kryptik.COOO, Win32/Kryptik.COOP, Win32/Kryptik.COOQ, Win32/Kryptik.COOR, Win32/Kryptik.COOS, Win32/Kryptik.COOT, Win32/Kryptik.COOU, Win32/Kryptik.COOV, Win32/Kryptik.COOW, Win32/Kryptik.COOX, Win32/Kryptik.COOY, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.G (2), Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DM, Win32/PSW.QQPass.ONU (3), Win32/PSW.QQPass.ONV(2), Win32/PSW.QQPass.ONW (2), Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Qbot.BG, Win32/Qhost.PJT, Win32/Regil.AM, Win32/Remtasu.S, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Salgorea.I (2), Win32/Salgorea.J (2), Win32/Sazoora.B, Win32/Simda.B, Win32/Simda.D, Win32/Spatet.I (2), Win32/Spy.Banker.ABLE (2), Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAQ (4), Win32/Tinba.AW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.UOY (2), Win32/TrojanDownloader.Banload.UOZ(2), Win32/TrojanDownloader.Banload.UPA (4), Win32/TrojanDownloader.Delf.AVU(2), Win32/TrojanDownloader.Delf.AVV (2), Win32/TrojanDownloader.Delf.SEY, Win32/TrojanDownloader.Delf.SEZ (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Agent.QVC (2), Win32/TrojanDropper.Binder.NDK, Win32/TrojanProxy.Agent.NXM, Win32/Trustezeb.J, Win32/VB.OCU (2)

NOD32定義ファイル:10631 (2014/10/28 18:29)
MSIL/Agent.PVW (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F, MSIL/FakeTool.XY, MSIL/FakeTool.XZ(2), MSIL/FakeTool.YA (2), MSIL/Injector.FZY, MSIL/Injector.FZZ, MSIL/Injector.GAA, MSIL/Kryptik.ALA, MSIL/Kryptik.ALB, MSIL/Spy.RinLog.A, MSIL/Stimilik.AE, Win32/Adware.LoadMoney.YW (2), Win32/Adware.LoadMoney.YX(2), Win32/Adware.MultiPlug.DF (2), Win32/Farfli.BFN (2), Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.Autoit.BAO, Win32/Injector.BOGZ, Win32/Injector.BOHA, Win32/Injector.BOHB, Win32/Injector.BOHC, Win32/Injector.BOHD, Win32/Injector.BOHE, Win32/Injector.BOHF, Win32/Injector.BOHG, Win32/Injector.BOHH, Win32/Injector.BOHI, Win32/Injector.BOHJ, Win32/Kryptik.CONW, Win32/Kryptik.CONX, Win32/Kryptik.CONY, Win32/Kryptik.CONZ, Win32/Kryptik.COOA, Win32/Kryptik.COOB, Win32/Kryptik.COOC, Win32/Kryptik.COOD, Win32/Lethic.AF, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/PSW.QQPass.ONS (2), Win32/PSW.QQPass.ONT (3), Win32/Puvespia.B (3), Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Spy.Delf.PTI, Win32/Spy.KeyLogger.ORR(3), Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UOX (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.J

NOD32定義ファイル:10630 (2014/10/28 13:25)
Android/SMForw.FE (2), Android/Spy.Typstu.H (2), MSIL/Bladabindi.J (2), MSIL/Kryptik.AKZ, MSIL/Spy.Agent.JG (2), NSIS/TrojanDownloader.Agent.NRB (2), Win32/Agent.VQJ, Win32/Eupuds.C (2), Win32/Injector.BOGY, Win32/Kryptik.CONT, Win32/Kryptik.CONU, Win32/Kryptik.CONV, Win32/Neurevt.B, Win32/PSW.Papras.DM, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Tinba.BA, Win32/TrojanDownloader.Autoit.NVC, Win32/TrojanDownloader.Autoit.NVK (2), Win32/TrojanDownloader.Banload.ULZ, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10629 (2014/10/28 07:43)
Linux/Agent.AJ, Linux/Agent.F, Linux/Agent.U (2), Linux/DDoS.S(2), Linux/Flooder.H, Linux/Tsunami.NAL (2), Linux/Tsunami.NAT, MSIL/Bladabindi.BC, MSIL/Bladabindi.BN, MSIL/Injector.FZX, NSIS/TrojanDownloader.Agent.NQZ (2), NSIS/TrojanDownloader.Agent.NRA(2), OSX/Adware.Bundlore.A, OSX/Adware.Genieo.A (3), OSX/Adware.VSearch.A (9), OSX/TrojanDownloader.Agent.B (4), Win32/Adware.MultiPlug.AV, Win32/Adware.XPAntiSpyware.AH, Win32/Bedep.C, Win32/Delf.SJH, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.IJ (3), Win32/Exploit.CVE-2014-4114.A (3), Win32/Injector.BOGU, Win32/Injector.BOGV, Win32/Injector.BOGW, Win32/Injector.BOGX, Win32/Kryptik.CONC, Win32/Kryptik.COND, Win32/Kryptik.CONE, Win32/Kryptik.CONF, Win32/Kryptik.CONG, Win32/Kryptik.CONH, Win32/Kryptik.CONI, Win32/Kryptik.CONJ, Win32/Kryptik.CONK, Win32/Kryptik.CONL, Win32/Kryptik.CONM, Win32/Kryptik.CONN, Win32/Kryptik.CONO, Win32/Kryptik.CONP, Win32/Kryptik.CONQ, Win32/Kryptik.CONR, Win32/Kryptik.CONS, Win32/Neurevt.G, Win32/ProxyChanger.SO, Win32/PSW.Papras.DN, Win32/Redyms.AI, Win32/Reveton.AJ, Win32/Rovnix.N(3), Win32/Simda.B, Win32/Spy.Delf.PVP (2), Win32/Spy.Rehtesyk.B, Win32/Spy.Zbot.ACB (2), Win32/Tinba.AW (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10628 (2014/10/28 03:45)
Android/Azbsys.A, Android/Saho.A (2), Android/Simplocker.AK (2), Android/TrojanDownloader.Agent.BK (2), Android/TrojanDownloader.Agent.BL(2), Android/TrojanDownloader.FakeInst.M (2), Android/TrojanDropper.Sepaho.A(2), BAT/Agent.NYY, BAT/Agent.NYZ (2), BAT/Agent.NZA (3), BAT/CoinMiner.IR(2), BAT/CoinMiner.IS (2), BAT/CoinMiner.IT (2), BAT/ShareEnable.AA(2), BAT/Shutdown.NEM, BAT/TrojanDownloader.Ftp.NRS, HTML/Agent.AX, HTML/Phishing.Gen, Java/Exploit.Agent.RXJ, Java/Exploit.Agent.RXK, Java/Exploit.Agent.RXL, Java/Exploit.Agent.RXM (2), Java/Exploit.Agent.RXN(2), Java/Exploit.Agent.RXO (2), JS/Agent.NNS, JS/ExtenBro.FBook.DF(3), JS/FBook.NBP (2), Linux/DDoS.A, Linux/Hydra.B, Linux/Small.B, Linux/Sshscan.A, MSIL/ExtenBro.V, MSIL/Injector.FZU, MSIL/Injector.FZV, MSIL/Kryptik.AKY, OSX/Adware.Bundlore.A, OSX/Adware.Genieo.A (3), OSX/Adware.Spigot.A, OSX/Adware.VSearch.A, Win32/Adware.AddLyrics.CM, Win32/Adware.LoadMoney.YV, Win32/Adware.MultiPlug.DE, Win32/Adware.Pirrit.I (6), Win32/Agent.WNN, Win32/Ciavax.G, Win32/Delf.OEH, Win32/Exploit.CVE-2014-4114.A (3), Win32/Exploit.CVE-2014-4114.P(4), Win32/Exploit.CVE-2014-4114.T (5), Win32/Filecoder.DN (3), Win32/Fynloski.AA, Win32/Glupteba.M (2), Win32/Horsum.N, Win32/Injector.ABND, Win32/Injector.Autoit.BAT, Win32/Injector.BOGN, Win32/Injector.BOGO, Win32/Injector.BOGP, Win32/Injector.BOGQ, Win32/Injector.BOGR, Win32/Injector.BOGS, Win32/Injector.BOGT, Win32/Korplug.DB, Win32/Kryptik.COMP, Win32/Kryptik.COMQ, Win32/Kryptik.COMR, Win32/Kryptik.COMS, Win32/Kryptik.COMT, Win32/Kryptik.COMU, Win32/Kryptik.COMV, Win32/Kryptik.COMW, Win32/Kryptik.COMX, Win32/Kryptik.COMY, Win32/Kryptik.COMZ, Win32/Kryptik.CONA, Win32/Kryptik.CONB, Win32/PSW.Fareit.A (5), Win32/PSW.Papras.DJ, Win32/PSW.QQPass.ONR, Win32/Qbot.BG, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Sefnit.DE, Win32/Simda.B, Win32/Spatet.I (2), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Banload.UOW, Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.Cerabit.B, Win32/TrojanDownloader.Delf.ATA (3), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win64/TrojanDownloader.Cerabit.A

NOD32定義ファイル:10627 (2014/10/28 00:24)
Android/Agent.AH (3), Android/Agent.GK, Android/Agent.GY, Android/Agent.GZ (2), Android/Spy.Agent.FE, Android/Spy.AndroRAT.N(2), Android/TrojanDropper.Agent.W, Android/TrojanSMS.Agent.ASE (2), Android/TrojanSMS.Agent.ASG (2), BAT/FormatC.AI, BAT/KillWin.NEG (3), Java/Exploit.Agent.RXD, Java/Exploit.Agent.RXE, Java/Exploit.Agent.RXF, Java/Exploit.Agent.RXG, Java/Exploit.Agent.RXH, Java/Exploit.Agent.RXI, Linux/Agent.AJ, Linux/Exploit.Php.C, Linux/Flooder.H (2), Linux/Hydra.B, MSIL/Agent.PVV (2), MSIL/Agent.UF, MSIL/HackTool.Crypter.FW, MSIL/Injector.FZQ, MSIL/Injector.FZR, MSIL/Injector.FZS, MSIL/Injector.FZT, MSIL/Kryptik.AKX, MSIL/LockScreen.ME, MSIL/PSW.Agent.NUM, MSIL/Spy.LimitLogger.A, MSIL/Stimilik.AD, MSIL/TrojanDownloader.Agent.ACQ(2), MSIL/TrojanDownloader.Small.OK (2), MSIL/TrojanDownloader.Small.OL (2), VBS/Adduser.A (3), Win32/Adware.LoadMoney.RM, Win32/Adware.Pirrit.I (5), Win32/Agent.PTD, Win32/Agent.QKJ, Win32/Agent.VPV, Win32/ClipBanker.G (2), Win32/CoinMiner.VK (2), Win32/Delf.SJG, Win32/Farfli.PZ, Win32/Filecoder.CK, Win32/Filecoder.CO, Win32/Filecoder.NBR, Win32/Injector.Autoit.BAS, Win32/Injector.BOGI, Win32/Injector.BOGJ, Win32/Injector.BOGK, Win32/Injector.BOGL, Win32/Injector.BOGM, Win32/KeyLogger.Pcspy.A (2), Win32/Korplug.DA, Win32/Kryptik.COLX, Win32/Kryptik.COLZ, Win32/Kryptik.COMA, Win32/Kryptik.COMB, Win32/Kryptik.COMC (2), Win32/Kryptik.COMD, Win32/Kryptik.COME, Win32/Kryptik.COMF, Win32/Kryptik.COMG, Win32/Kryptik.COMH, Win32/Kryptik.COMI, Win32/Kryptik.COMJ, Win32/Kryptik.COMK, Win32/Kryptik.COML, Win32/Kryptik.COMM, Win32/Kryptik.COMN, Win32/Kryptik.COMO, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/PSW.QQPass.ONL (2), Win32/PSW.QQPass.ONM, Win32/PSW.QQPass.ONN (2), Win32/PSW.QQPass.ONO (2), Win32/PSW.QQPass.ONP (2), Win32/PSW.QQPass.ONQ (2), Win32/Qadars.AB (2), Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Rozena.ED, Win32/Spy.KeyLogger.ORP, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/TrojanDownloader.Delf.AVT, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Wauchos.B, Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYP, Win32/VB.OGD (2)

NOD32定義ファイル:10626 (2014/10/27 21:31)
Android/Agent.GX (3), Android/Agent.GY (2), Android/Spy.Agent.GG(2), Android/TrojanSMS.Agent.ART, Android/TrojanSMS.Agent.ASC (2), Android/TrojanSMS.Agent.ASD (2), Android/TrojanSMS.Agent.ASF(2), Android/TrojanSMS.FakeInst.FP (2), BAT/Agent.NYX (2), BAT/TrojanDropper.Agent.NBU, HTML/Ransom.Y, Java/Exploit.Agent.RXB, Java/Exploit.Agent.RXC, Java/Exploit.CVE-2013-1493.IP, Linux/Small.NAB, MSIL/Adware.Colooader.D (2), MSIL/Adware.PullUpdate.G (2), MSIL/Adware.PullUpdate.G.gen, MSIL/Agent.NRS, MSIL/Agent.PVT, MSIL/Agent.PVU, MSIL/Bladabindi.F (4), MSIL/FakeTool.XX (2), MSIL/Injector.FZN, MSIL/Injector.FZO, MSIL/Injector.FZP, MSIL/Kryptik.AKV, MSIL/Kryptik.AKW, MSIL/Riskware.Crypter.CD, MSIL/Spy.Agent.ZV, MSIL/Stimilik.AC (2), MSIL/TrojanDownloader.Agent.ACP, MSIL/TrojanDownloader.Small.OJ(2), MSIL/TrojanDownloader.Tiny.GC, MSIL/TrojanDropper.Agent.BEM, MSIL/TrojanDropper.Agent.BEN, NSIS/Hoax.ArchSMS.Y, NSIS/Injector.AJ, SWF/TrojanDownloader.Esaprof.A, VBA/TrojanDownloader.Agent.BT, Win32/Adware.InstallMetrix.D, Win32/Adware.Kraddare.KP (2), Win32/Adware.MultiPlug.DD (2), Win32/Adware.SpeedingUpMyPC.T, Win32/Agent.QSG, Win32/Agent.VPS, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/CoinMiner.VJ, Win32/Delf.AAV, Win32/Delf.AJI (2), Win32/Dridex.C, Win32/Exploit.CVE-2013-0074.BZ, Win32/Farfli.BFM(2), Win32/Fynloski.AA, Win32/HackTool.BruteForce.RY (2), Win32/HackTool.BruteForce.RZ, Win32/Hoax.ArchSMS.AIO, Win32/Horsum.M (2), Win32/Injector.Autoit.BAQ, Win32/Injector.Autoit.BAR, Win32/Injector.BOGA, Win32/Injector.BOGB, Win32/Injector.BOGC, Win32/Injector.BOGD, Win32/Injector.BOGE, Win32/Injector.BOGF, Win32/Injector.BOGG, Win32/Injector.BOGH, Win32/Kovter.A, Win32/Kryptik.COLI, Win32/Kryptik.COLJ, Win32/Kryptik.COLK, Win32/Kryptik.COLL, Win32/Kryptik.COLM, Win32/Kryptik.COLN, Win32/Kryptik.COLO, Win32/Kryptik.COLP, Win32/Kryptik.COLQ, Win32/Kryptik.COLR, Win32/Kryptik.COLS, Win32/Kryptik.COLT, Win32/Kryptik.COLU, Win32/Kryptik.COLV, Win32/Kryptik.COLW, Win32/Kryptik.COLX, Win32/Kryptik.COLY, Win32/Pramro.C (2), Win32/PSW.QQPass.ONK(2), Win32/PSW.VB.NIS (2), Win32/Qhost, Win32/RDPdoor.BC, Win32/Remtasu.S, Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.EB(2), Win32/Rovnix.N, Win32/Simda.B (2), Win32/Spatet.I, Win32/Spy.Ranbyus.J (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AHM (2), Win32/TrojanDownloader.Agent.AWK, Win32/TrojanDownloader.Autoit.NVJ (2), Win32/TrojanDownloader.Banload.UOU (2), Win32/TrojanDownloader.Banload.UOV(2), Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.Cerabit.B(3), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.PYN, Win32/VB.OCT, Win32/Waspace.X (3), Win32/Wisp.Y (2)

NOD32定義ファイル:10625 (2014/10/27 18:13)
Android/Simplocker.AI (2), Android/Simplocker.AJ (2), BAT/Adduser.NCG(2), MSIL/Bladabindi.O (2), MSIL/Injector.FYT, MSIL/Injector.FZK, MSIL/Injector.FZL, MSIL/Injector.FZM, MSIL/NanoCore.B, MSIL/PSW.Steam.EW (2), MSIL/Spy.Agent.ZY (2), MSIL/Spy.Keylogger.LD, MSIL/TrojanDownloader.Agent.ACN(2), MSIL/TrojanDownloader.Agent.ACO (2), MSIL/TrojanDownloader.Agent.MK, MSIL/TrojanDropper.Agent.BEL, MSIL/TrojanDropper.Small.BY (2), Win32/Adware.FileTour.FE (2), Win32/Adware.MultiPlug.DC (2), Win32/Adware.SpeedingUpMyPC.T.gen, Win32/Agent.VTP, Win32/Boaxxe.BR, Win32/Delf.OIH, Win32/Glupteba.M (2), Win32/Injector.Autoit.BAO (2), Win32/Injector.Autoit.BAP, Win32/Injector.BOFH, Win32/Injector.BOFI, Win32/Injector.BOFJ, Win32/Injector.BOFK, Win32/Injector.BOFL, Win32/Injector.BOFM, Win32/Injector.BOFN, Win32/Injector.BOFO, Win32/Injector.BOFP, Win32/Injector.BOFQ (2), Win32/Injector.BOFR, Win32/Injector.BOFS, Win32/Injector.BOFT, Win32/Injector.BOFU, Win32/Injector.BOFV, Win32/Injector.BOFW, Win32/Injector.BOFX, Win32/Injector.BOFY, Win32/Injector.BOFZ, Win32/Kryptik.COKW, Win32/Kryptik.COKX, Win32/Kryptik.COKY, Win32/Kryptik.COKZ, Win32/Kryptik.COLA, Win32/Kryptik.COLB, Win32/Kryptik.COLC, Win32/Kryptik.COLD, Win32/Kryptik.COLE, Win32/Kryptik.COLF, Win32/Kryptik.COLG, Win32/Kryptik.COLH, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DN, Win32/PSW.QQPass.ONJ (2), Win32/Remtasu.U, Win32/Reveton.AJ (3), Win32/Rovnix.N, Win32/Spy.Backoff.C (2), Win32/Spy.Banker.ABLD, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (9), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.VB.OPT, Win32/Trustezeb.J

NOD32定義ファイル:10624 (2014/10/27 13:05)
MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/Injector.FZI, MSIL/Injector.FZJ, MSIL/NanoCore.B, MSIL/Stimilik.O, Win32/Adware.LoadMoney.RM, Win32/AGbot.P, Win32/Agent.WNI, Win32/Boaxxe.BR, Win32/Delf.SDM, Win32/Dorkbot.B (2), Win32/Fynloski.AM(3), Win32/Injector.BOFC, Win32/Injector.BOFD, Win32/Injector.BOFE, Win32/Injector.BOFF, Win32/Injector.BOFG, Win32/Kovter.A, Win32/Kryptik.COKT, Win32/Kryptik.COKU, Win32/Kryptik.COKV, Win32/Remtasu.U, Win32/Reveton.AJ(3), Win32/Rovnix.D, Win32/Rovnix.N (2), Win32/Rozena.EA, Win32/Slenfbot.AD, Win32/Spatet.AA, Win32/Tinba.AW, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10623 (2014/10/27 04:38)
MSIL/Bladabindi.BC (2), MSIL/Injector.FZG, MSIL/Injector.FZH, MSIL/Kryptik.AKU, MSIL/PSW.Steam.EV (3), MSIL/Spy.Agent.JG, MSIL/Spy.Agent.RA, MSIL/Steamazo.F, MSIL/Stimilik.V, MSIL/TrojanDownloader.Agent.ACM (2), MSIL/TrojanDownloader.Small.OI (2), NSIS/TrojanDownloader.Agent.NQX (2), SWF/Exploit.CVE-2014-0322.D (4), Win32/Adware.LoadMoney.YU (2), Win32/Adware.PCMega.W (2), Win32/Agent.VPS(2), Win32/Delf.AGM, Win32/Delf.SJF, Win32/Exploit.CVE-2013-0074.AD(2), Win32/Filecoder.DG, Win32/Injector.BOEY, Win32/Injector.BOEZ, Win32/Injector.BOFA, Win32/Injector.BOFB, Win32/Kryptik.COKM, Win32/Kryptik.COKN, Win32/Kryptik.COKO, Win32/Kryptik.COKP, Win32/Kryptik.COKQ, Win32/Kryptik.COKR, Win32/Kryptik.COKS, Win32/PSW.Steam.NBZ, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Autoit.NVH (2), Win32/TrojanDownloader.Autoit.NVI (2), Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win64/Spy.Zbot.J (2)

NOD32定義ファイル:10622 (2014/10/26 22:16)
Java/Adwind.H (4), Java/Exploit.Agent.RWZ (3), Java/Exploit.Agent.RXA(16), Linux/Agent.F (2), Linux/Agent.I (2), Linux/DDoS.A, Linux/TrojanDownloader.SH.A, Linux/Webshell.A, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Kryptik.AKT, MSIL/Steamazo.E(2), MSIL/Stimilik.AB, OSX/Adware.Spigot.A, OSX/Adware.VSearch.A, OSX/Adware.Yontoo.A, OSX/FakeCo.B (2), Win32/Adware.LoadMoney.YT (2), Win32/Ciavax.G, Win32/Exploit.CVE-2014-4114.A (3), Win32/Farfli.BAL(2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BOEQ, Win32/Injector.BOER, Win32/Injector.BOES, Win32/Injector.BOET, Win32/Injector.BOEU, Win32/Injector.BOEV, Win32/Injector.BOEW, Win32/Injector.BOEX, Win32/Kryptik.COKE, Win32/Kryptik.COKF, Win32/Kryptik.COKG, Win32/Kryptik.COKH, Win32/Kryptik.COKI, Win32/Kryptik.COKJ, Win32/Kryptik.COKK, Win32/Kryptik.COKL, Win32/Lethic.AF(2), Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Fareit.A(2), Win32/PSW.Steam.NBK, Win32/Remtasu.U, Win32/Reveton.AJ(2), Win32/Spy.Zbot.AAO (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Tracur.AM (4), Win32/TrojanDownloader.Zortob.F (2)

NOD32定義ファイル:10621 (2014/10/26 18:20)
Java/Exploit.Agent.RWZ (11), Win32/Adware.FileTour.FD, Win32/Adware.LoadMoney.RM, Win32/Adware.PCMega.V (2), Win32/Agent.VQJ, Win32/Boaxxe.BR (2), Win32/Delf.AGM, Win32/Dorkbot.B (2), Win32/Injector.BOEG, Win32/Injector.BOEH, Win32/Injector.BOEI, Win32/Injector.BOEJ, Win32/Injector.BOEK, Win32/Injector.BOEL, Win32/Injector.BOEM, Win32/Injector.BOEN, Win32/Injector.BOEO, Win32/Injector.BOEP, Win32/Kovter.A, Win32/Kryptik.COJI, Win32/Kryptik.COJJ, Win32/Kryptik.COJK, Win32/Kryptik.COJL, Win32/Kryptik.COJM, Win32/Kryptik.COJN, Win32/Kryptik.COJO, Win32/Kryptik.COJP, Win32/Kryptik.COJQ, Win32/Kryptik.COJR, Win32/Kryptik.COJS, Win32/Kryptik.COJT, Win32/Kryptik.COJU, Win32/Kryptik.COJV, Win32/Kryptik.COJW, Win32/Kryptik.COJX, Win32/Kryptik.COJY, Win32/Kryptik.COJZ, Win32/Kryptik.COKA, Win32/Kryptik.COKB, Win32/Kryptik.COKC, Win32/Kryptik.COKD, Win32/Neurevt.B (2), Win32/Nomkesh.D, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM(2), Win32/PSW.Papras.DP, Win32/PSW.Papras.DR (2), Win32/Redyms.AI, Win32/Remtasu.U, Win32/Reveton.AJ (2), Win32/Simda.B, Win32/Spatet.T (2), Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Blocrypt.F(2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10620 (2014/10/26 03:26)
HTML/Phishing.Gen, HTML/Phishing.PayPal.X, JS/Spy.Banker.AN (2), MSIL/Agent.PVS, MSIL/Autorun.Agent.CA (3), MSIL/Bladabindi.BH, MSIL/Injector.FZE (2), MSIL/Injector.FZF, MSIL/Kryptik.AKS, MSIL/PSW.Agent.OVE (2), MSIL/Stimilik.V, MSIL/TrojanDownloader.Small.OI(2), Win32/Adware.FileTour.FC, Win32/Adware.LoadMoney.RM, Win32/Adware.LoadMoney.YS, Win32/Agent.NQS, Win32/Agent.QSF, Win32/Bedep.C, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Ciavax.G (2), Win32/Dorkbot.B, Win32/Glupteba.M, Win32/Injector.BODZ, Win32/Injector.BOEA, Win32/Injector.BOEB, Win32/Injector.BOEC, Win32/Injector.BOED, Win32/Injector.BOEE, Win32/Injector.BOEF, Win32/Kelihos.E, Win32/Kryptik.COIW, Win32/Kryptik.COIX, Win32/Kryptik.COIY, Win32/Kryptik.COIZ, Win32/Kryptik.COJA, Win32/Kryptik.COJB, Win32/Kryptik.COJC, Win32/Kryptik.COJD, Win32/Kryptik.COJE, Win32/Kryptik.COJF, Win32/Kryptik.COJG, Win32/Kryptik.COJH, Win32/Neurevt.B, Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/Qadars.AB (2), Win32/Reveton.AJ(3), Win32/Rovnix.N (2), Win32/SchwarzeSonne.AZ, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Agent.OKB, Win32/Spy.Banker.ABLC (2), Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.UOT, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:10619 (2014/10/25 21:07)
BAT/LockFiles.C (2), MSIL/Agent.PVQ, MSIL/Agent.PVR, MSIL/Bladabindi.BN, MSIL/Bladabindi.P, MSIL/HackTool.BruteForce.EF, MSIL/Injector.FZD, MSIL/NanoCore.B, MSIL/TrojanDownloader.Agent.ACL (3), NSIS/TrojanDownloader.Agent.NQW (2), Win32/Agent.VPS, Win32/Glupteba.M(4), Win32/Hupigon.NYK, Win32/Injector.BODV, Win32/Injector.BODW, Win32/Injector.BODX, Win32/Injector.BODY, Win32/Kryptik.COIK, Win32/Kryptik.COIL, Win32/Kryptik.COIM, Win32/Kryptik.COIN, Win32/Kryptik.COIO, Win32/Kryptik.COIP, Win32/Kryptik.COIQ, Win32/Kryptik.COIR, Win32/Kryptik.COIS, Win32/Kryptik.COIT, Win32/Kryptik.COIU, Win32/Kryptik.COIV, Win32/Qadars.AB (2), Win32/Redyms.AI, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABLC (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Tinba.AW, Win32/TrojanDownloader.Autoit.NVG (2)

NOD32定義ファイル:10618 (2014/10/25 17:01)
MSIL/Bladabindi.BC (4), MSIL/Injector.FZB, MSIL/Injector.FZC, MSIL/Kryptik.AKR, MSIL/TrojanDownloader.Agent.ACK (3), MSIL/TrojanDownloader.Tiny.GC, Win32/Adware.LoadMoney.RM, Win32/Adware.LoadMoney.YR, Win32/Agent.VQJ, Win32/Ainslot.AA, Win32/Delf.SJE, Win32/Glupteba.M (6), Win32/Hupigon.NYK, Win32/Injector.BODQ, Win32/Injector.BODR, Win32/Injector.BODS, Win32/Injector.BODT, Win32/Injector.BODU, Win32/Kovter.A, Win32/Kryptik.COHZ, Win32/Kryptik.COIA, Win32/Kryptik.COIB, Win32/Kryptik.COIC, Win32/Kryptik.COID, Win32/Kryptik.COIE, Win32/Kryptik.COIF, Win32/Kryptik.COIG, Win32/Kryptik.COIH, Win32/Kryptik.COII, Win32/Kryptik.COIJ, Win32/PSW.Agent.NUS, Win32/PSW.Papras.DN (2), Win32/Qadars.AB, Win32/Rovnix.N, Win32/Spy.Banker.ABIY (2), Win32/Spy.Zbot.ACB (2), Win32/Tinba.AW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Tracur.AM(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.J, Win32/Wigon.KQ

NOD32定義ファイル:10617 (2014/10/25 07:17)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.CG, MSIL/Bladabindi.F, MSIL/Injector.FYX, MSIL/Injector.FYY, MSIL/Injector.FYZ, MSIL/Injector.FZA, MSIL/Spy.Agent.ZX (2), MSIL/TrojanDownloader.Small.OH (2), Python/Agent.G(4), VBA/TrojanDownloader.Agent.BS, Win32/Ciavax.G, Win32/Fynloski.AM(2), Win32/Injector.BODL, Win32/Injector.BODM, Win32/Injector.BODN, Win32/Injector.BODO, Win32/Injector.BODP, Win32/Korplug.CY (4), Win32/Korplug.CZ (2), Win32/Kryptik.COHQ, Win32/Kryptik.COHR, Win32/Kryptik.COHS, Win32/Kryptik.COHT, Win32/Kryptik.COHU, Win32/Kryptik.COHV, Win32/Kryptik.COHW, Win32/Kryptik.COHX, Win32/Kryptik.COHY, Win32/LockScreen.AJU (2), Win32/Neurevt.B(3), Win32/PSW.Fareit.A, Win32/PSW.Steam.NBT, Win32/Redyms.AI, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Shiz.NCO, Win32/Spy.VB.NZB (6), Win32/Spy.Zbot.AAO, Win32/Tinba.AW, Win32/TrojanClicker.Agent.NWE (3), Win32/TrojanDownloader.Autoit.NVF(4), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF, Win32/Trustezeb.J

NOD32定義ファイル:10616 (2014/10/25 04:26)
Android/TrojanSMS.Agent.ASB (2), BAT/Agent.NYV (2), BAT/Agent.NYW (2), BAT/DelFiles.NDA (2), BAT/Filecoder.B, BAT/TrojanClicker.Small.NCG (2), MSIL/Agent.PVP, MSIL/Bladabindi.F, MSIL/HackTool.BlckWormCreator.A(2), MSIL/Injector.FYU, MSIL/Injector.FYV, MSIL/Injector.FYW, MSIL/Spy.Agent.CT, MSIL/Steamazo.D (3), MSIL/TrojanClicker.Agent.NHS(2), MSIL/TrojanDownloader.Tiny.GD (3), MSIL/TrojanDropper.Agent.BEK(2), NSIS/Hoax.ArchSMS.X, NSIS/TrojanDownloader.Agent.NQU, NSIS/TrojanDownloader.Agent.NQV, PHP/Agent.NEE, VBS/TrojanClicker.Agent.NCA, Win32/Adware.AddLyrics.CJ, Win32/Adware.AddLyrics.CK, Win32/Adware.AddLyrics.CL, Win32/Adware.FileTour.FB (2), Win32/Agent.WNI, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Delf.SJC, Win32/Exploit.CVE-2014-4114.A (6), Win32/Exploit.CVE-2014-4114.P, Win32/Farfli.DZ, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.Autoit.BAN (2), Win32/Injector.BOCY, Win32/Injector.BOCZ, Win32/Injector.BODA, Win32/Injector.BODB, Win32/Injector.BODC, Win32/Injector.BODD, Win32/Injector.BODE, Win32/Injector.BODF, Win32/Injector.BODG, Win32/Injector.BODH, Win32/Injector.BODI, Win32/Injector.BODJ, Win32/Kryptik.COHG, Win32/Kryptik.COHH, Win32/Kryptik.COHI, Win32/Kryptik.COHJ, Win32/Kryptik.COHK, Win32/Kryptik.COHL, Win32/Kryptik.COHM, Win32/Kryptik.COHN, Win32/Kryptik.COHO, Win32/Kryptik.COHP, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE, Win32/ProxyChanger.SN (2), Win32/ProxyChanger.SO(2), Win32/PSW.Fareit.A, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Simda.D, Win32/Spy.Agent.NYU (2), Win32/Spy.Delf.PVO (2), Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.UOS, Win32/TrojanDownloader.Delf.SEW (2), Win32/TrojanDownloader.Delf.SEX (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QVB, Win32/Trustezeb.J (2)

NOD32定義ファイル:10615 (2014/10/24 22:48)
Android/Agent.GW (2), BAT/Adduser.NCF (2), BAT/Agent.NYU (3), BAT/Runner.AW, BAT/Spy.Agent.U (2), BAT/TrojanDownloader.Agent.NGQ, BAT/TrojanDownloader.Ftp.NRR (2), INF/Agent.A, Java/Exploit.Agent.RWY, Java/Exploit.CVE-2011-3544.DM, JS/Agent.NMI (3), JS/ExtenBro.FBook.DE, MSIL/Agent.VK (2), MSIL/Bladabindi.F, MSIL/FakeTool.XW, MSIL/Packed.PvLogNetProtector.D, MSIL/PSW.Agent.OVC, MSIL/PSW.Agent.OVD, MSIL/Spy.Agent.JG, PPT/Exploit.Agent.B, VBS/Spy.Agent.B, Win32/Adware.AddLyrics.CF, Win32/Adware.AddLyrics.CG, Win32/Adware.AddLyrics.CH, Win32/Adware.AddLyrics.CI, Win32/Adware.FileTour.FA, Win32/Adware.LoadMoney.YQ, Win32/Adware.Lollipop.Y, Win32/Agent.NRA(2), Win32/Agent.QSE (2), Win32/Agent.WNM (2), Win32/BadJoke.BS, Win32/Battdil.F, Win32/Boaxxe.BV, Win32/Bogoj.Q (2), Win32/Delf.SJC, Win32/Dridex.C, Win32/Exploit.CVE-2014-4114.A, Win32/ExtenBro.AB(6), Win32/Injector.BOCU, Win32/Injector.BOCV, Win32/Injector.BOCW, Win32/Injector.BOCX, Win32/IRCBot.NJW (2), Win32/Kryptik.COGX, Win32/Kryptik.COGY, Win32/Kryptik.COGZ, Win32/Kryptik.COHA, Win32/Kryptik.COHB, Win32/Kryptik.COHC, Win32/Kryptik.COHD, Win32/Kryptik.COHE, Win32/Kryptik.COHF, Win32/ProxyChanger.SN, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/PSW.Papras.DR (2), Win32/PSW.QQPass.ONG (2), Win32/PSW.QQPass.ONH (2), Win32/PSW.QQPass.ONI(2), Win32/PSW.Steam.NBX, Win32/Rbot, Win32/Reveton.AJ, Win32/Rozena.DO, Win32/Spy.Banker.ABEI, Win32/Spy.Banker.ABFI, Win32/Spy.Banker.ABKD, Win32/Spy.Banker.ABLA, Win32/Spy.Banker.ABLB, Win32/Spy.QQSpy.O (3), Win32/Spy.Zbot.NJ, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.ULZ, Win32/TrojanDownloader.Banload.UOQ, Win32/TrojanDownloader.Banload.UOR, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AL, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QVA, Win32/Trustezeb.J

NOD32定義ファイル:10614 (2014/10/24 19:47)
Android/Agent.AC (3), BAT/RA-based.AU (2), BAT/Spy.Agent.U, BAT/TrojanDownloader.wGet.DD, HTML/Phishing.Gen, JS/Bondat.A, JS/ProxyChanger.AR, Linux/Agent.AJ (4), Linux/Exploit.Agent.F, MSIL/Agent.PVJ, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.O, MSIL/Bladabindi.P, MSIL/ExtenBro.U (2), MSIL/FakeTool.XT, MSIL/FakeTool.XU (2), MSIL/FakeTool.XV, MSIL/HackTool.Crypter.FV, MSIL/Hoax.FakeHack.MO, MSIL/Injector.FYP, MSIL/Injector.FYQ, MSIL/Injector.FYR, MSIL/Injector.FYS, MSIL/KillFiles.K, MSIL/PSW.Agent.OVA(2), MSIL/PSW.Agent.OVB (2), MSIL/Spammer.Agent.W, MSIL/Spy.Agent.ZW, MSIL/Spy.Keylogger.ARG, MSIL/Spy.RinLog.A (2), MSIL/Stimilik.AA, MSIL/TrojanDownloader.Agent.ACH, MSIL/TrojanDownloader.Agent.ACI, MSIL/TrojanDownloader.Agent.ACJ, MSIL/TrojanDropper.Agent.BEI, MSIL/TrojanDropper.Agent.BEJ, MSIL/TrojanDropper.Agent.KO (2), SWF/TrojanDownloader.Esaprof.A, VBA/TrojanDownloader.Agent.BQ, VBA/TrojanDownloader.Agent.BR, Win32/Adware.FileTour.EZ, Win32/Adware.LoadMoney.YP, Win32/Adware.MultiPlug.DB, Win32/Agent.QSD (4), Win32/Ambush.Client, Win32/Autoit.LL (2), Win32/AutoRun.VB.BJE, Win32/Battdil.F, Win32/Ciavax.G, Win32/Dridex.C, Win32/Exploit.CVE-2014-4114.A (17), Win32/Exploit.CVE-2014-4114.N (3), Win32/Exploit.CVE-2014-4114.O (2), Win32/Exploit.CVE-2014-4114.P, Win32/Exploit.CVE-2014-4114.Q (6), Win32/Exploit.CVE-2014-4114.R, Win32/Exploit.CVE-2014-4114.S (3), Win32/Glupteba.M (2), Win32/HackTool.Agent.NBK (2), Win32/HackTool.Agent.NBL (2), Win32/Injector.BOCN, Win32/Injector.BOCO, Win32/Injector.BOCP, Win32/Injector.BOCQ, Win32/Injector.BOCR, Win32/Injector.BOCS, Win32/Injector.BOCT, Win32/Kryptik.COGP, Win32/Kryptik.COGQ, Win32/Kryptik.COGR, Win32/Kryptik.COGS, Win32/Kryptik.COGT, Win32/Kryptik.COGU, Win32/Kryptik.COGV, Win32/Kryptik.COGW, Win32/PSW.Fareit.A, Win32/PSW.Papras.DN, Win32/PSW.QQPass.ONF (2), Win32/Qadars.AB, Win32/Ramnit.BK, Win32/Reveton.AJ, Win32/Rootkit.Ressdt.NFQ(2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Banload.UOQ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QGJ

NOD32定義ファイル:10613 (2014/10/24 17:14)
Android/Lovetrap.P (2), JS/Iframe.KS, MSIL/Bladabindi.F, MSIL/FakeTool.XR(2), MSIL/FakeTool.XS (2), MSIL/Injector.FYO, MSIL/Kryptik.AKQ, MSIL/TrojanDownloader.Agent.AAC, MSIL/TrojanDownloader.Tiny.EZ, VBA/TrojanDownloader.Agent.BC, VBA/TrojanDownloader.Agent.BJ, Win32/Adware.LoadMoney.YO (2), Win32/Adware.LoadMoney.YP, Win32/Agent.QMH, Win32/Agent.WNL (5), Win32/Delf.NQY, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Fynloski.AS (3), Win32/Injector.BOCH, Win32/Injector.BOCI, Win32/Injector.BOCJ, Win32/Injector.BOCK, Win32/Injector.BOCL, Win32/Injector.BOCM, Win32/Kovter.A, Win32/Kryptik.COGG, Win32/Kryptik.COGH, Win32/Kryptik.COGI, Win32/Kryptik.COGJ, Win32/Kryptik.COGK, Win32/Kryptik.COGL, Win32/Kryptik.COGM, Win32/Kryptik.COGN, Win32/Kryptik.COGO, Win32/LockScreen.BJW (2), Win32/LockScreen.BJX (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/Rovnix.N, Win32/Spy.Agent.NYU, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.ODU, Win32/TrojanDownloader.Agent.RXH, Win32/TrojanDownloader.Banload.UOP, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:10612 (2014/10/24 12:27)
MSIL/Bladabindi.F, MSIL/Kryptik.AKP, MSIL/Stimilik.O, Win32/Delf.AJG, Win32/Injector.BOBZ, Win32/Injector.BOCA, Win32/Injector.BOCB, Win32/Injector.BOCC, Win32/Injector.BOCD, Win32/Injector.BOCE, Win32/Injector.BOCF, Win32/Injector.BOCG, Win32/Kryptik.COGC, Win32/Kryptik.COGD, Win32/Kryptik.COGE, Win32/Kryptik.COGF, Win32/Neurevt.B(3), Win32/PSW.Fareit.A, Win32/Rovnix.D, Win32/Spy.Banker.ABEB, Win32/Spy.Banker.ABKZ (7), Win32/Spy.VB.NZA (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.UOO, Win32/TrojanDownloader.Yorobun.C, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10611 (2014/10/24 09:46)
Linux/Agent.AJ, Linux/Agent.F (3), Linux/Tsunami.NAL, MSIL/Agent.IT(2), MSIL/Bladabindi.F, MSIL/Kryptik.AKO, MSIL/Spy.Larosden.A, MSIL/TrojanDownloader.Small.OG, OSX/Adware.Genieo.A (5), Perl/Small.L, Perl/Small.M, Win32/Adware.AddLyrics.CD, Win32/Adware.AddLyrics.CE, Win32/Agent.NQS, Win32/Exploit.CVE-2014-4114.A (2), Win32/Farfli.BFL(2), Win32/Glupteba.M, Win32/Injector.BOBU, Win32/Injector.BOBV, Win32/Injector.BOBW, Win32/Injector.BOBX, Win32/Injector.BOBY, Win32/Kryptik.COFS, Win32/Kryptik.COFT, Win32/Kryptik.COFU, Win32/Kryptik.COFV, Win32/Kryptik.COFW, Win32/Kryptik.COFX, Win32/Kryptik.COFY, Win32/Kryptik.COFZ, Win32/Kryptik.COGA, Win32/Kryptik.COGB, Win32/LockScreen.AJU (2), Win32/Neurevt.G, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/Qadars.AB, Win32/Reveton.AJ, Win32/Simda.B, Win32/Sohanad.NGV, Win32/Spy.Ranbyus.J, Win32/TrojanDownloader.Banload.UON (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.Z

NOD32定義ファイル:10610 (2014/10/24 03:05)
Android/Spy.Agent.GH (2), Android/TrojanSMS.Agent.ARZ (2), Android/TrojanSMS.Agent.ASA (2), BAT/Teldoor.T (2), HTML/Refresh.BH, JS/Agent.NMI, JS/Exploit.Agent.NHR, Linux/Exploit.Php.B, Linux/HackTool.ElfPatch.B, Linux/Sickabs.A, MSIL/Bladabindi.BC (2), MSIL/FakeTool.XQ (2), MSIL/HackTool.DoSer.AP (2), MSIL/Injector.FYL, MSIL/Injector.FYM, MSIL/Injector.FYN, MSIL/Kryptik.AKL, MSIL/PSW.Steam.DP, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Agent.ACG (2), PHP/PhpShell.NAZ, VBA/TrojanDownloader.Agent.BC, VBA/TrojanDownloader.Agent.BJ, VBS/Agent.NDH(4), Win32/AcidShell.AA, Win32/Adware.FileTour.EY, Win32/Adware.LoadMoney.RM, Win32/Agent.VQJ, Win32/Agent.WNK (2), Win32/Battdil.F (5), Win32/Bicololo.FX(2), Win32/Boaxxe.BR, Win32/Delf.AJG, Win32/Delf.OEH, Win32/Delf.SJC(4), Win32/Delf.SJD (2), Win32/Dridex.C, Win32/Exploit.CVE-2014-4114.A, Win32/Fynloski.AA (5), Win32/Injector.Autoit.BAM, Win32/Injector.BNYP, Win32/Injector.BOBM, Win32/Injector.BOBN, Win32/Injector.BOBO, Win32/Injector.BOBP, Win32/Injector.BOBQ, Win32/Injector.BOBR, Win32/Injector.BOBS, Win32/Injector.BOBT, Win32/IRCBot.NJV (2), Win32/Kryptik.COFG, Win32/Kryptik.COFH, Win32/Kryptik.COFI, Win32/Kryptik.COFJ, Win32/Kryptik.COFK, Win32/Kryptik.COFL, Win32/Kryptik.COFM, Win32/Kryptik.COFN, Win32/Kryptik.COFO, Win32/Kryptik.COFP, Win32/Kryptik.COFQ, Win32/Kryptik.COFR, Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.QQPass.ONE (2), Win32/Qhost, Win32/Remtasu.V, Win32/Remtasu.Y, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Sality.NAQ, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.UOA (2), Win32/TrojanDownloader.Banload.UOM(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Binder.NDJ, Win32/TrojanDropper.VB.OPS, Win32/Virut.NEO (2)

NOD32定義ファイル:10609 (2014/10/23 23:15)
BAT/Agent.NYT (6), BAT/HackAV.J, BAT/RA-based.AT (4), BAT/TrojanDownloader.Agent.NGI (2), DOC/Phishing.Agent.H, DOC/Phishing.Agent.I, JS/Exploit.Pdfka.QMQ, JS/FBook.NBK, JS/FBook.NBO, JS/Spy.Banker.AM, Linux/Tsunami.NAL, MSIL/Agent.PVO, MSIL/Agent.VJ (2), MSIL/Bladabindi.BC (3), MSIL/CoinMiner.QA, MSIL/HackTool.Crypter.FT, MSIL/HackTool.Crypter.FU, MSIL/Hoax.FakeHack.MM, MSIL/Hoax.FakeHack.MN(2), MSIL/Injector.FYJ, MSIL/Injector.FYK, MSIL/LockScreen.MD, MSIL/PSW.Agent.OMJ (2), MSIL/PSW.Agent.OUY, MSIL/PSW.Agent.OUZ, MSIL/PSW.PayPal.AK, MSIL/Spy.Keylogger.ARD (2), MSIL/Spy.Keylogger.ARE(2), MSIL/Spy.Keylogger.ARF, MSIL/StartPage.AX, MSIL/Steamazo.C, MSIL/TrojanDownloader.Agent.ACF, MSIL/TrojanDropper.Agent.BEH, NSIS/TrojanDownloader.Agent.NQQ (2), SWF/Exploit.Agent.GO, VBA/TrojanDownloader.Agent.BO, VBA/TrojanDownloader.Agent.BP, VBS/Agent.NKG, VBS/Spy.Agent.A, Win32/AdWare.LoadMoney.GI, Win32/Adware.LoadMoney.YN (2), Win32/Adware.MultiPlug.AV, Win32/AdWare.PennyBee, Win32/AdWare.PennyBee.A, Win32/AdWare.Salus, Win32/Agent.NQZ (2), Win32/Agent.QRL, Win32/Agent.VPS, Win32/Agent.WNJ (7), Win32/Autoit.IV, Win32/Autoit.NTU(2), Win32/Delf.SIY, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.AM, Win32/Exploit.CVE-2012-0158.AN, Win32/Filecoder.DG (2), Win32/Fynloski.AS(2), Win32/Glupteba.M, Win32/Injector.BOBG, Win32/Injector.BOBH, Win32/Injector.BOBI, Win32/Injector.BOBJ, Win32/Injector.BOBK, Win32/Kovter.A, Win32/Kryptik.COER, Win32/Kryptik.COES, Win32/Kryptik.COET, Win32/Kryptik.COEU, Win32/Kryptik.COEV, Win32/Kryptik.COEW, Win32/Kryptik.COEX, Win32/Kryptik.COEY, Win32/Kryptik.COEZ, Win32/Kryptik.COFA, Win32/Kryptik.COFB, Win32/Kryptik.COFC, Win32/Kryptik.COFD, Win32/Kryptik.COFE, Win32/Kryptik.COFF, Win32/LockScreen.AJU (2), Win32/LockScreen.BJV, Win32/Prosti.NDX, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/PSW.Papras.DR, Win32/PSW.QQPass.ONC (3), Win32/PSW.QQPass.OND (2), Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.EA, Win32/Rovnix.N, Win32/Spy.Agent.OFD, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Autoit.NVE (2), Win32/TrojanDownloader.Banload.TSY, Win32/TrojanDownloader.Banload.UNL, Win32/TrojanDownloader.Banload.UOK (2), Win32/TrojanDownloader.Banload.UOL (2), Win32/TrojanDownloader.Small.AGR, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.VB.OPR, Win32/TrojanProxy.Agent.NXM (2), Win32/VB.OCS

NOD32定義ファイル:10608 (2014/10/23 22:29)
Android/Selfmite.B (2), Android/TrojanSMS.Agent.ARY, BAT/TrojanDownloader.wGet.DD, JS/Exploit.Pdfka.QLD(15), Linux/HackTool.ElfPatch.B, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(6), MSIL/FakeTool.XN (2), MSIL/FakeTool.XO (2), MSIL/FakeTool.XP, MSIL/HackTool.BruteForce.EJ, MSIL/Injector.FYF, MSIL/Injector.FYG, MSIL/Injector.FYH, MSIL/Injector.FYI, MSIL/Kryptik.AKM, MSIL/Kryptik.AKN, MSIL/LockScreen.MC, MSIL/PSW.Agent.OUX, MSIL/PSW.OnLineGames.ABJ(2), MSIL/PSW.OnLineGames.ABK, MSIL/PSW.Steam.EU, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.ZU, MSIL/Spy.Agent.ZV (7), MSIL/Spy.Larosden.A, MSIL/TrojanDropper.Agent.BEF (2), MSIL/TrojanDropper.Agent.BEG, VBA/TrojanDownloader.Agent.BN, Win32/AdWare.FileTour.EX, Win32/AdWare.SpeedingUpMyPC.S (2), Win32/Agent.QSC (2), Win32/Agent.WNJ(3), Win32/AutoRun.VB.BJD (3), Win32/BadJoke.BG, Win32/Bicololo.A (3), Win32/Ciavax.G, Win32/Dridex.C, Win32/Exploit.CVE-2014-4114.L (2), Win32/Exploit.CVE-2014-4114.M, Win32/Farfli.BFK, Win32/Filecoder.DG, Win32/Filecoder.NCM, Win32/Injector.Autoit.BAK, Win32/Injector.BOAZ, Win32/Injector.BOBA, Win32/Injector.BOBB, Win32/Injector.BOBC, Win32/Injector.BOBD, Win32/Injector.BOBE, Win32/Injector.BOBF, Win32/Kryptik.COEE, Win32/Kryptik.COEF, Win32/Kryptik.COEG, Win32/Kryptik.COEH, Win32/Kryptik.COEI, Win32/Kryptik.COEJ, Win32/Kryptik.COEK, Win32/Kryptik.COEL, Win32/Kryptik.COEM, Win32/Kryptik.COEN, Win32/Kryptik.COEO, Win32/Kryptik.COEP, Win32/Kryptik.COEQ, Win32/Naprat.H, Win32/Neurevt.B, Win32/PSW.Papras.DN, Win32/PSW.QQPass.ONA (3), Win32/PSW.QQPass.ONB (3), Win32/Qadars.AB (2), Win32/Redyms.AI, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Rozena.IT (28), Win32/Simda.B, Win32/Skrat.C, Win32/Spatet.A, Win32/Spy.Agent.OMQ, Win32/Spy.Banker.AAUL, Win32/Spy.Banker.ABKY, Win32/Tinba.BA, Win32/TrojanDownloader.Agent.SBP (2), Win32/TrojanDownloader.Autoit.NVD, Win32/TrojanDownloader.Banload.TXZ, Win32/TrojanDownloader.Banload.UOI (2), Win32/TrojanDownloader.Banload.UOJ (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zurgop.BK, Win32/Wigon.PH

NOD32定義ファイル:10607 (2014/10/23 17:26)
Android/Koler.L (2), BAT/RA-based.AG (5), Java/Exploit.Agent.RWR(2), Java/Exploit.Agent.RWS (2), Java/Exploit.Agent.RWT(2), Java/Exploit.Agent.RWU (3), Java/Exploit.Agent.RWV(2), Java/Exploit.Agent.RWW (2), Java/Exploit.Agent.RWX (2), JS/Kryptik.ASU, MSIL/Bladabindi.BC, MSIL/Bladabindi.O, MSIL/Injector.FYD, MSIL/Injector.FYE, MSIL/PSW.OnLineGames.ABI (2), MSIL/StartPage.N, Win32/AdWare.LoadMoney.YM (2), Win32/Agent.VYG, Win32/Injector.Autoit.BAI, Win32/Injector.Autoit.BAJ (2), Win32/Injector.BOAS, Win32/Injector.BOAT, Win32/Injector.BOAU, Win32/Injector.BOAV, Win32/Injector.BOAW, Win32/Injector.BOAX, Win32/Injector.BOAY, Win32/Kryptik.CODS, Win32/Kryptik.CODT, Win32/Kryptik.CODU, Win32/Kryptik.CODV, Win32/Kryptik.CODW, Win32/Kryptik.CODX, Win32/Kryptik.CODY, Win32/Kryptik.CODZ, Win32/Kryptik.COEA, Win32/Kryptik.COEB, Win32/Kryptik.COEC, Win32/Kryptik.COED, Win32/PSW.Fareit.A(3), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DN, Win32/Remtasu.U, Win32/Reveton.AJ (3), Win32/Spy.Agent.NYU, Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tinba.AW, Win32/TrojanDownloader.Adload.NNX (4), Win32/TrojanDownloader.Banload.UOH (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.VB.OJG, Win32/Trustezeb.J (2), Win64/Rootkit.Kryptik.AE, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:10606 (2014/10/23 13:06)
BAT/TrojanDropper.Agent.NBT (3), MSIL/Agent.VI (2), SWF/Exploit.ExKit.L, VBS/Hoax.Agent.NAF, Win32/AdWare.FileTour.EW (2), Win32/Agent.WNI(3), Win32/Bedep.C, Win32/Injector.Autoit.BAH, Win32/Injector.BOAM, Win32/Injector.BOAN, Win32/Injector.BOAO, Win32/Injector.BOAP, Win32/Injector.BOAQ, Win32/Injector.BOAR, Win32/Kovter.A, Win32/Kryptik.CODJ, Win32/Kryptik.CODK, Win32/Kryptik.CODL, Win32/Kryptik.CODM, Win32/Kryptik.CODN, Win32/Kryptik.CODO, Win32/Kryptik.CODP, Win32/Kryptik.CODQ, Win32/Kryptik.CODR, Win32/LockScreen.AGU, Win32/Neurevt.G, Win32/ProxyChanger.RU, Win32/PSW.Papras.DJ, Win32/PSW.Tibia.NIC, Win32/Redyms.AI, Win32/Remtasu.G, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Tinba.AW (2)

NOD32定義ファイル:10605 (2014/10/23 07:50)
JS/ExtenBro.FBook.DD, MSIL/Injector.FYB, MSIL/Injector.FYC, MSIL/Swiwgim.A, Win32/AdWare.LoadMoney.RM, Win32/AdWare.MultiPlug.CY, Win32/AdWare.MultiPlug.DA, Win32/Agent.PTD, Win32/Agent.QRL, Win32/Agent.QRN, Win32/Agent.VPS, Win32/Battdil.F, Win32/Boaxxe.BR, Win32/Glupteba.M, Win32/Injector.BOAF, Win32/Injector.BOAG, Win32/Injector.BOAH, Win32/Injector.BOAI, Win32/Injector.BOAJ, Win32/Injector.BOAK, Win32/Injector.BOAL, Win32/Kryptik.CODC, Win32/Kryptik.CODD, Win32/Kryptik.CODE, Win32/Kryptik.CODF, Win32/Kryptik.CODG, Win32/Kryptik.CODH, Win32/Kryptik.CODI, Win32/Qadars.AB, Win32/Qbot.BG, Win32/Qhost, Win32/Qhost.PJS (2), Win32/Rovnix.N, Win32/Spy.Agent.OMP (3), Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.UOG (3), Win32/TrojanDownloader.Blocrypt.F, Win32/TrojanDownloader.Delf.AVS (2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QUY, Win32/TrojanDropper.Agent.QUZ (2), Win32/VB.OBZ, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10604 (2014/10/23 03:09)
BAT/Agent.NYS (2), HTML/Phishing.Gen, JS/FBook.NBN, JS/Iframe.KR, JS/Spy.Banker.AE, Linux/Agent.AJ (3), Linux/Agent.F, Linux/Agent.I, Linux/Cdorked.A (2), Linux/Cdorked.C, MSIL/Agent.PVN, MSIL/Agent.VH(2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.F(2), MSIL/Injector.FXZ, MSIL/Injector.FYA, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.JG (2), MSIL/Steamazo.B (2), MSIL/TrojanClicker.Agent.NHQ, MSIL/TrojanClicker.Agent.NHR, MSIL/TrojanDropper.Agent.BEE, NSIS/TrojanDownloader.Agent.NQR, NSIS/TrojanDownloader.Agent.NQS, NSIS/TrojanDownloader.Agent.NQT, SWF/Exploit.CVE-2014-0569.A, SWF/Exploit.CVE-2014-4671.A (2), VBA/TrojanDownloader.Agent.BL (2), VBS/Agent.NDH (2), Win32/AdWare.FileTour.EV, Win32/AdWare.LoadMoney.YL(2), Win32/Agent.QQB (5), Win32/Agent.QRL, Win32/Agent.TJI, Win32/Agent.VPS, Win32/Agent.WCQ, Win32/Agent.WNH (2), Win32/Autoit.JH (2), Win32/Autoit.NTT (2), Win32/Bedep.C (4), Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/CoinMiner.VI (3), Win32/Delf.OAM, Win32/Delf.SJB (2), Win32/Farfli.BFJ(2), Win32/Farfli.PZ, Win32/Filecoder.CO, Win32/Fynloski.AM (3), Win32/Injector.Autoit.BAG (2), Win32/Injector.BNZT, Win32/Injector.BNZU, Win32/Injector.BNZV, Win32/Injector.BNZW, Win32/Injector.BNZX, Win32/Injector.BNZY, Win32/Injector.BNZZ, Win32/Injector.BOAA, Win32/Injector.BOAB, Win32/Injector.BOAC, Win32/Injector.BOAD, Win32/Injector.BOAE, Win32/Kryptik.COCL, Win32/Kryptik.COCM, Win32/Kryptik.COCN, Win32/Kryptik.COCO, Win32/Kryptik.COCP, Win32/Kryptik.COCQ, Win32/Kryptik.COCR, Win32/Kryptik.COCS, Win32/Kryptik.COCT, Win32/Kryptik.COCU, Win32/Kryptik.COCV, Win32/Kryptik.COCW, Win32/Kryptik.COCX, Win32/Kryptik.COCY, Win32/Kryptik.COCZ, Win32/Kryptik.CODA, Win32/Kryptik.CODB, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/LockScreen.AWX (3), Win32/Neurevt.B, Win32/Poweliks.B, Win32/ProxyChanger.SD, Win32/PSW.Fareit.A(4), Win32/PSW.Papras.DM, Win32/PSW.QQPass.OMZ (3), Win32/PSW.VB.NIS, Win32/Remtasu.U, Win32/Reveton.AJ (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Agent.OKR, Win32/Spy.Banker.ABKX, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Agent.SDR (2), Win32/TrojanDownloader.Autoit.NVB (2), Win32/TrojanDownloader.Autoit.NVC (2), Win32/TrojanDownloader.Banload.UNY, Win32/TrojanDownloader.Banload.UNZ (2), Win32/TrojanDownloader.Banload.UOA(2), Win32/TrojanDownloader.Banload.UOB, Win32/TrojanDownloader.Banload.UOC(2), Win32/TrojanDownloader.Banload.UOD (3), Win32/TrojanDownloader.Banload.UOE (2), Win32/TrojanDownloader.Banload.UOF(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QPH, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.PYN, Win32/Trustezeb.J

NOD32定義ファイル:10603 (2014/10/22 22:49)
HTML/Phishing.Gen, Java/Exploit.CVE-2013-2465.LY, MSIL/Agent.IS (2), MSIL/Agent.PVM, MSIL/Agent.VG, MSIL/Bamgadin.F (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (3), MSIL/Injector.FXY, MSIL/Spy.Agent.JG, MSIL/TrojanDropper.Agent.BED(2), VBA/TrojanDownloader.Agent.BL, VBA/TrojanDownloader.Agent.BM (2), VBS/Agent.NKB, VBS/Agent.NKF, Win32/AdWare.FileTour.EU, Win32/Agent.NPT, Win32/CoinMiner.VH (2), Win32/Delf.AJE (2), Win32/Delf.AJF (2), Win32/Delf.OOU (2), Win32/Dridex.C, Win32/Exploit.CVE-2013-0074.AD, Win32/Farfli.BFH (2), Win32/Farfli.BFI (2), Win32/Filecoder.CQ, Win32/Filecoder.CR (2), Win32/Hupigon.NYW (2), Win32/Injector.Autoit.BAE, Win32/Injector.Autoit.BAF (2), Win32/Injector.BNZQ, Win32/Injector.BNZR, Win32/Injector.BNZS, Win32/Kovter.A, Win32/Kryptik.COBY, Win32/Kryptik.COCB, Win32/Kryptik.COCC, Win32/Kryptik.COCD, Win32/Kryptik.COCE, Win32/Kryptik.COCF, Win32/Kryptik.COCG, Win32/Kryptik.COCH, Win32/Kryptik.COCI, Win32/Kryptik.COCJ, Win32/Lurk.AA, Win32/PSW.Papras.DN, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Sality.NAQ, Win32/Spy.Banker.ABKW (2), Win32/Spy.Bebloh.K, Win32/Spy.POSCardStealer.AA(2), Win32/Spy.Ranbyus.I, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB(2), Win32/Tinba.AW, Win32/Tinba.BA, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.ULZ, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/Wigon.OV, Win64/CoinMiner.R (2)

NOD32定義ファイル:10602 (2014/10/22 21:00)
Android/Agent.GV (2), Android/Quozha.C (2), Android/TrojanDownloader.Agent.BI(2), Android/TrojanDownloader.Agent.BJ (2), Java/Exploit.CVE-2013-2465.LX, JS/Bondat.A (2), Linux/Agent.F (3), Linux/Agent.I, Linux/Exploit.CVE-2013-2094.C (2), Linux/Webshell.A, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Bladabindi.P, MSIL/FakeTool.XJ (2), MSIL/FakeTool.XK(2), MSIL/FakeTool.XL (2), MSIL/FakeTool.XM, MSIL/HackTool.SmallNetRat.C, MSIL/Hoax.FakeHack.ML, MSIL/Injector.FXX, MSIL/Kryptik.AKJ, MSIL/PSW.Agent.OUV, MSIL/PSW.Agent.OUW (2), MSIL/PSW.Habbo.X (2), MSIL/TrojanClicker.Agent.NHP (3), MSIL/TrojanDownloader.Banload.AU, OSX/Adware.Genieo.A (3), OSX/Adware.VSearch.A (6), PHP/PSW.Agent.KB(2), VBA/TrojanDownloader.Agent.BK (2), VBS/Agent.NGP (2), Win32/AdWare.LoadMoney.YK (2), Win32/AdWare.Loadshop.J, Win32/Agent.QSA(5), Win32/Agent.QSB (4), Win32/Autoit.IV, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/CoinMiner.VF, Win32/CoinMiner.VG, Win32/Delf.SJA, Win32/Dridex.C(2), Win32/Filecoder.DG, Win32/Injector.BNZM, Win32/Injector.BNZN, Win32/Injector.BNZO, Win32/Injector.BNZP, Win32/Kryptik.COBJ, Win32/Kryptik.COBK, Win32/Kryptik.COBL, Win32/Kryptik.COBM, Win32/Kryptik.COBN, Win32/Kryptik.COBO, Win32/Kryptik.COBP, Win32/Kryptik.COBQ, Win32/Kryptik.COBR, Win32/Kryptik.COBS, Win32/Kryptik.COBT, Win32/Kryptik.COBU, Win32/Kryptik.COBV, Win32/Kryptik.COBW, Win32/Kryptik.COBX, Win32/Kryptik.COBZ, Win32/Kryptik.COCA, Win32/LockScreen.AQE, Win32/PSW.Fareit.A, Win32/PSW.Papras.DN (3), Win32/PSW.QQPass.OMW, Win32/PSW.QQPass.OMX (2), Win32/PSW.QQPass.OMY (2), Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Qhost, Win32/Qhost.PJR, Win32/RA-based.AB (10), Win32/Redyms.AI, Win32/Reveton.AJ, Win32/RiskWare.Hooker.D, Win32/Rovnix.N, Win32/Spy.Banker.ABKW (2), Win32/Spy.Ranbyus.J (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Autoit.NVA (2), Win32/TrojanDownloader.Banload.UNW(2), Win32/TrojanDownloader.Banload.UNX, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Zurgop.BK, Win64/CoinMiner.J

NOD32定義ファイル:10601 (2014/10/22 17:12)
BAT/TrojanDownloader.wGet.DD (2), Java/Exploit.Agent.RWQ (2), MSIL/Agent.VF, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AQ (2), MSIL/Bladabindi.BH (2), MSIL/Hoax.FakeHack.MK, MSIL/Injector.FXT, MSIL/Injector.FXU, MSIL/Injector.FXV, MSIL/Injector.FXW, MSIL/NanoCore.B, MSIL/PSW.Agent.NUM (2), MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Tiny.EM, VBA/TrojanDownloader.Agent.BJ, Win32/AdWare.FileTour.ET, Win32/AdWare.LoadMoney.YJ (2), Win32/Agent.QRL, Win32/Agent.VPS, Win32/AutoRun.Remtasu.E, Win32/Battdil.F, Win32/Boaxxe.BR, Win32/HackTool.BruteForce.RX (2), Win32/Injector.Autoit.BAD, Win32/Injector.BNZE, Win32/Injector.BNZF, Win32/Injector.BNZG, Win32/Injector.BNZH, Win32/Injector.BNZI, Win32/Injector.BNZJ, Win32/Injector.BNZK, Win32/Injector.BNZL, Win32/Kryptik.COBD, Win32/Kryptik.COBE, Win32/Kryptik.COBF, Win32/Kryptik.COBG, Win32/Kryptik.COBH, Win32/Kryptik.COBI, Win32/PSW.Fareit.A, Win32/PSW.Papras.DN, Win32/Reveton.AJ, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OMO (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/TrojanClicker.Agent.NVG, Win32/TrojanDownloader.Agent.AWH, Win32/TrojanDownloader.Banload.UNV, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.PYN, Win32/Trustezeb.J (2)

NOD32定義ファイル:10600 (2014/10/22 12:29)
MSIL/Bladabindi.O, MSIL/Injector.FXR, MSIL/Injector.FXS, MSIL/LockScreen.MB(2), MSIL/Spy.Keylogger.ARC (2), MSIL/TrojanDropper.Agent.BEC (2), Win32/AdWare.FileTour.ES (2), Win32/AdWare.MultiPlug.CZ (2), Win32/Dridex.C, Win32/Exploit.CVE-2014-4114.K, Win32/Farfli.AEX, Win32/Filecoder.Q, Win32/Injector.BNZA, Win32/Injector.BNZB, Win32/Injector.BNZC, Win32/Injector.BNZD, Win32/Kovter.A, Win32/Kryptik.COAU, Win32/Kryptik.COAV, Win32/Kryptik.COAW, Win32/Kryptik.COAX, Win32/Kryptik.COAY, Win32/Kryptik.COAZ, Win32/Kryptik.COBA, Win32/Kryptik.COBB, Win32/Kryptik.COBC, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.OnLineGames.QBQ, Win32/PSW.Papras.DN, Win32/PSW.Steam.NBZ(2), Win32/Rovnix.N, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Blocrypt.F, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Zortob.H, Win32/Trustezeb.J

NOD32定義ファイル:10599 (2014/10/22 07:17)
JS/Spy.Banker.AL, MSIL/Autorun.Spy.Agent.AU, MSIL/CoinMiner.PZ (2), MSIL/Injector.FXQ, MSIL/PSW.Steam.DP, Win32/AdWare.LoadMoney.RM, Win32/AdWare.WinuSecu.B, Win32/Agent.QRZ (2), Win32/Boaxxe.BR, Win32/Delf.OEH, Win32/Dorkbot.B, Win32/Farfli.BFG (2), Win32/Filecoder.CO(2), Win32/Glupteba.M, Win32/Injector.BNYR, Win32/Injector.BNYS, Win32/Injector.BNYT, Win32/Injector.BNYU, Win32/Injector.BNYV, Win32/Injector.BNYW, Win32/Injector.BNYX, Win32/Injector.BNYY, Win32/Injector.BNYZ, Win32/Kryptik.COAJ, Win32/Kryptik.COAK, Win32/Kryptik.COAL, Win32/Kryptik.COAM, Win32/Kryptik.COAN, Win32/Kryptik.COAO, Win32/Kryptik.COAP, Win32/Kryptik.COAQ, Win32/Kryptik.COAR, Win32/Kryptik.COAS, Win32/Kryptik.COAT, Win32/Linopid.D(3), Win32/Neurevt.G (2), Win32/ProxyChanger.SM (2), Win32/PSW.Papras.DN, Win32/Qbot.BG, Win32/Remtasu.A, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Spatet.A, Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AWE (2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK (2)

NOD32定義ファイル:10598 (2014/10/22 04:12)
Android/TrojanSMS.FakeInst.FO (2), Java/TrojanDownloader.Agent.NJB (2), JS/Bondat.A, JS/ExtenBro.FBook.DA, Linux/Agent.F, Linux/Small.NAK (2), MSIL/Agent.IR (3), MSIL/Agent.PVL, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/HackTool.Agent.ED, MSIL/HackTool.FakeBot.T, MSIL/Packed.MultiPacked.AP, MSIL/PSW.OnLineGames.ABH, MSIL/TrojanDownloader.Agent.ACE, SWF/Exploit.CVE-2014-0322.C (4), SWF/Exploit.CVE-2014-0556.A (2), VBS/Agent.NDH (5), Win32/AdWare.MultiPlug.CY (2), Win32/AdWare.Zmrili.A (7), Win32/Agent.QRY (3), Win32/Agent.VPS, Win32/AutoRun.Delf.SW, Win32/Bifrose.E, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Delf.SIX (2), Win32/Delf.SIZ (4), Win32/Filecoder.CO, Win32/Filecoder.DR (2), Win32/Injector.Autoit.BAC, Win32/Injector.BNYK (2), Win32/Injector.BNYL, Win32/Injector.BNYM, Win32/Injector.BNYN, Win32/Injector.BNYO, Win32/Injector.BNYQ, Win32/Kovter.A, Win32/Kryptik.CNZV, Win32/Kryptik.CNZW, Win32/Kryptik.CNZX, Win32/Kryptik.CNZY, Win32/Kryptik.CNZZ, Win32/Kryptik.COAA, Win32/Kryptik.COAB, Win32/Kryptik.COAC, Win32/Kryptik.COAD, Win32/Kryptik.COAE, Win32/Kryptik.COAF, Win32/Kryptik.COAG, Win32/Kryptik.COAH, Win32/Kryptik.COAI, Win32/Neurevt.F, Win32/PSW.Agent.NUS, Win32/PSW.FakeMSN.NDT, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DJ (4), Win32/PSW.Papras.DM (3), Win32/Qhost, Win32/RA-based.AB (2), Win32/Remtasu.F, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Banker.ABKV (2), Win32/Spy.Delf.PVN (2), Win32/Spy.KeyLogger.ORO (2), Win32/Spy.Ranbyus.J, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ACB, Win32/StartPage.OUX, Win32/Tinba.AW (5), Win32/TrojanDownloader.Wauchos.AF(3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.AL, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10597 (2014/10/21 23:51)
Android/Agent.GU (2), Android/TrojanSMS.Agent.ARX (2), BAT/Filecoder.N, JS/ExtenBro.FBook.CZ, JS/ExtenBro.FBook.DA (2), JS/ExtenBro.FBook.DB(2), JS/ExtenBro.FBook.DC, JS/Spy.Banker.AE (2), Linux/Agent.L(2), Linux/Exploit.Small.AJ (2), MSIL/Agent.PVK, MSIL/Agent.VE(2), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Flooder.Email.BZ, MSIL/Flooder.Email.CA, MSIL/HackTool.SMSFlooder.J, MSIL/Hoax.FakeHack.MJ, MSIL/Injector.FXP, MSIL/PSW.Agent.OUS (2), MSIL/PSW.Agent.OUT, MSIL/PSW.Agent.OUU, MSIL/PSW.OnLineGames.ABG, MSIL/Spy.Keylogger.ARA(2), MSIL/Spy.Keylogger.ARB (2), MSIL/TrojanDownloader.Agent.ACD(2), MSIL/TrojanDropper.Agent.AEV (2), MSIL/TrojanDropper.Binder.EG(2), VBA/TrojanDownloader.Agent.BI, Win32/AdWare.FileTour.ER, Win32/AdWare.LoadMoney.YI (2), Win32/AdWare.PennyBee.A (4), Win32/Agent.QRX, Win32/Agent.VPS, Win32/Agent.WNG, Win32/Agent.WSW, Win32/Autoit.NTS(2), Win32/AutoRun.Delf.SW, Win32/Boaxxe.BR, Win32/Delf.OOT (2), Win32/Delf.SIW (2), Win32/Dridex.C, Win32/Exploit.CVE-2013-3660.J(2), Win32/Fynloski.AA, Win32/Injector.BNXZ, Win32/Injector.BNYA, Win32/Injector.BNYB, Win32/Injector.BNYC, Win32/Injector.BNYD, Win32/Injector.BNYE, Win32/Injector.BNYF, Win32/Injector.BNYG, Win32/Injector.BNYH, Win32/Injector.BNYI, Win32/Injector.BNYJ, Win32/Korplug.CS, Win32/Kryptik.CNEK, Win32/Kryptik.CNZH, Win32/Kryptik.CNZI, Win32/Kryptik.CNZJ, Win32/Kryptik.CNZK, Win32/Kryptik.CNZL, Win32/Kryptik.CNZM, Win32/Kryptik.CNZN, Win32/Kryptik.CNZO, Win32/Kryptik.CNZP, Win32/Kryptik.CNZQ, Win32/Kryptik.CNZR, Win32/Kryptik.CNZS, Win32/Kryptik.CNZT, Win32/Kryptik.CNZU, Win32/LockScreen.BJU, Win32/ProxyChanger.SL (4), Win32/PSW.Fareit.A, Win32/PSW.QQPass.OMV (3), Win32/PSW.QQPass.OMW, Win32/PSW.Steam.NBY, Win32/RA-based.AB (33), Win32/Redyms.AI, Win32/Remtasu.U(2), Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Banker.ABKU (2), Win32/Spy.Hesperbot.N, Win32/Spy.KeyLogger.ORM(2), Win32/Spy.KeyLogger.ORN (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABA, Win32/Tabuvys.F, Win32/Tinba.AW (2), Win32/TrojanDownloader.Banload.UAX, Win32/TrojanDownloader.Banload.UJR, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Zortob.H, Win32/VB.RSA (2), Win64/Adware.PennyBee.A (3), Win64/Exploit.CVE-2013-3660.B(2)

NOD32定義ファイル:10596 (2014/10/21 19:52)
Android/Agent.GT (2), Android/Secmider.A (2), Android/Spy.SmsSpy.AV(2), BAT/Agent.NYR, BAT/RA-based.AG (3), JS/ExtenBro.FBook.CY(2), JS/Spy.Banker.AK, JS/TrojanDownloader.Agent.NZK (3), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/FakeTool.XF (2), MSIL/FakeTool.XG (2), MSIL/FakeTool.XH (2), MSIL/FakeTool.XI(2), MSIL/PSW.Agent.OUQ (2), MSIL/PSW.Agent.OUR (2), MSIL/PSW.Gmail.E, MSIL/PSW.OnLineGames.ABC, MSIL/PSW.OnLineGames.ABD, MSIL/PSW.OnLineGames.ABE, MSIL/PSW.OnLineGames.ABF, MSIL/PSW.Steam.ET(2), MSIL/TrojanDownloader.Small.OF, MSIL/TrojanDropper.Agent.AVK, MSIL/TrojanProxy.Agent.AT, NSIS/TrojanDownloader.Agent.NQP (3), VBS/Agent.NKB, VBS/Agent.NKF, Win32/AdWare.EasySpeedCheck.A(5), Win32/AdWare.FileTour.EQ, Win32/AdWare.MultiPlug.CX (2), Win32/AdWare.PennyBee.A (8), Win32/Agent.VPS (2), Win32/Autoit.NTR(2), Win32/Battdil.F, Win32/Bicololo.A (4), Win32/Buroonux.E (4), Win32/Ciavax.G, Win32/Exploit.CVE-2012-0158.II, Win32/Farfli.ATE, Win32/Farfli.BFE (2), Win32/Farfli.BFF (2), Win32/Fynloski.AA (5), Win32/Injector.BNXR, Win32/Injector.BNXS, Win32/Injector.BNXT, Win32/Injector.BNXU, Win32/Injector.BNXV, Win32/Injector.BNXW, Win32/Injector.BNXX, Win32/Injector.BNXY, Win32/IRCBot.NJU (2), Win32/Kryptik.CNYQ, Win32/Kryptik.CNYR, Win32/Kryptik.CNYS, Win32/Kryptik.CNYT, Win32/Kryptik.CNYU, Win32/Kryptik.CNYV, Win32/Kryptik.CNYW, Win32/Kryptik.CNYX, Win32/Kryptik.CNYY, Win32/Kryptik.CNYZ, Win32/Kryptik.CNZA, Win32/Kryptik.CNZB, Win32/Kryptik.CNZC, Win32/Kryptik.CNZD, Win32/Kryptik.CNZE, Win32/Kryptik.CNZF, Win32/Kryptik.CNZG, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/PSW.Fareit.A, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/PSW.QQPass.OMQ (2), Win32/PSW.QQPass.OMR (2), Win32/PSW.QQPass.OMS (2), Win32/PSW.QQPass.OMT (2), Win32/PSW.QQPass.OMU (2), Win32/PSW.QQPass.OMV, Win32/Rasith.A (3), Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Bancos.ADF(2), Win32/Spy.Ranbyus.J, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (2), Win32/Tinba.AW, Win32/TrojanDownloader.Banload.UNU(2), Win32/TrojanDownloader.Delf.AVQ, Win32/TrojanDownloader.Delf.SEV, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.J, Win32/VB.RRY

NOD32定義ファイル:10595 (2014/10/21 17:12)
ACAD/Logo.A (2), Android/SMForw.FD (2), BAT/Small.NAP (2), MSIL/HackTool.Flooder.N, MSIL/Injector.FXN, MSIL/Injector.FXO, MSIL/NanoCore.B, NSIS/Injector.AI, SWF/TrojanDownloader.Esaprof.A, Win32/AdWare.LoadMoney.YH (2), Win32/Autoit.JK, Win32/Autoit.LB, Win32/Dorkbot.B, Win32/Filecoder.DG, Win32/Fynloski.AA, Win32/Fynloski.AM(2), Win32/Glupteba.M (3), Win32/GreyBird.NBY (2), Win32/Injector.Autoit.BAB, Win32/Injector.BNXL, Win32/Injector.BNXM, Win32/Injector.BNXN, Win32/Injector.BNXO, Win32/Injector.BNXP, Win32/Injector.BNXQ, Win32/Kryptik.CNYM, Win32/Kryptik.CNYN, Win32/Kryptik.CNYO, Win32/Kryptik.CNYP, Win32/Pitou.C, Win32/PSW.Fareit.A, Win32/PSW.Papras.DN, Win32/RiskWare.Crypter.BM (2), Win32/Spy.Banker.ABEO, Win32/Spy.Banker.ABKT(2), Win32/Spy.Ranbyus.J, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAQ (3), Win32/TrojanClicker.Agent.NVG (3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Yorobun.C, Win32/Trustezeb.J, Win32/VB.RRX (2), Win32/Virut.NBP

NOD32定義ファイル:10594 (2014/10/21 12:32)
INF/Autorun, JS/ExtenBro.Agent.X, MSIL/Bladabindi.F, MSIL/Spammer.Agent.V(2), Win32/AdWare.FileTour.EP (2), Win32/Agent.TKT, Win32/Dridex.C, Win32/Farfli.BFD (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.BAA, Win32/Injector.BNXG, Win32/Injector.BNXH, Win32/Injector.BNXI, Win32/Injector.BNXJ, Win32/Injector.BNXK, Win32/Kovter.A, Win32/Kryptik.CNYE, Win32/Kryptik.CNYF, Win32/Kryptik.CNYG, Win32/Kryptik.CNYH, Win32/Kryptik.CNYI, Win32/Kryptik.CNYJ, Win32/Kryptik.CNYK, Win32/Kryptik.CNYL, Win32/Neurevt.B, Win32/Neurevt.F, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spatet.I, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tinba.AW (2), Win32/TrojanDownloader.Delf.AVP, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/USBStealer.D (2), Win32/Wigon.PI

NOD32定義ファイル:10593 (2014/10/21 07:28)
Android/TrojanDropper.Agent.AL (2), JS/TrojanDownloader.Agent.NZJ, Linux/Agent.AJ (3), Linux/Agent.F (4), Linux/Darlloz.A(2), Linux/Exploit.CVE-2009-2698.A, Linux/Exploit.Small.AG, Linux/Exploit.Small.AH, Linux/Exploit.Small.AI (2), Linux/Getshell.J, Linux/Getshell.J.Gen, Linux/HackTool.ProcHide.A (2), Linux/Hydra.B (7), Linux/Qenerek.A, Linux/Roopre.A (2), Linux/Rst.D, MSIL/Agent.VD (2), MSIL/Bladabindi.F, MSIL/ExtenBro.T (5), MSIL/Injector.FXM, MSIL/Spy.Agent.ZT, NSIS/CoinMiner.D (2), OSX/Adware.Genieo.A, OSX/Adware.VSearch.A (6), OSX/Netweird.A, SymbOS9/Megoro.C, VBS/TrojanDownloader.Agent.NLL, Win32/AdWare.MultiPlug.CW (2), Win32/Agent.WCQ, Win32/Battdil.F, Win32/Boaxxe.BR, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2014-4114.A (2), Win32/Exploit.CVE-2014-4114.J (4), Win32/Farfli.AXG, Win32/Farfli.DZ, Win32/Flooder.Agent.NAV (2), Win32/Glupteba.M, Win32/Injector.BNWV, Win32/Injector.BNWW, Win32/Injector.BNWX, Win32/Injector.BNWY, Win32/Injector.BNWZ, Win32/Injector.BNXA (2), Win32/Injector.BNXB, Win32/Injector.BNXC, Win32/Injector.BNXD, Win32/Injector.BNXE, Win32/Injector.BNXF, Win32/Kryptik.CNXS, Win32/Kryptik.CNXT, Win32/Kryptik.CNXU, Win32/Kryptik.CNXV, Win32/Kryptik.CNXW, Win32/Kryptik.CNXX, Win32/Kryptik.CNXY, Win32/Kryptik.CNXZ, Win32/Kryptik.CNYA, Win32/Kryptik.CNYB, Win32/Kryptik.CNYC, Win32/Kryptik.CNYD, Win32/Leouncia.D (3), Win32/Leouncia.E (2), Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Delf.OMG (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.DN, Win32/PSW.Papras.DR (2), Win32/Ramnit.BK, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Delf.PTI (2), Win32/Spy.KeyLogger.ODN, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AWD (2), Win32/TrojanDownloader.Blocrypt.F, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Zortob.H, Win64/Flooder.Agent.AA (3)

NOD32定義ファイル:10592 (2014/10/21 03:24)
Android/Agent.GS (2), JS/Iframe.KQ, JS/Spy.Banker.AE, Linux/Darlloz.C (3), Linux/Hydra.B (8), Linux/Tsunami.NAL, MSIL/Agent.IR (3), MSIL/Agent.PSQ, MSIL/Injector.FXJ, MSIL/Injector.FXK, MSIL/Injector.FXL, MSIL/PSW.Steam.ES(2), MSIL/Steamazo.A (2), OSX/Adware.Genieo.A (3), OSX/Adware.VSearch.A(2), Win32/AdWare.LoadMoney.YG, Win32/Agent.QRW (2), Win32/Agent.WNF(2), Win32/AutoRun.Agent.WG (2), Win32/Bandok.NAN (2), Win32/Battdil.F, Win32/Boaxxe.BR, Win32/Ciavax.G (2), Win32/Exploit.CVE-2012-0158.IH, Win32/Exploit.CVE-2013-0074.AD, Win32/Exploit.CVE-2013-0074.BY, Win32/Filecoder.NCM, Win32/Fynloski.AM, Win32/Hyndeks.AA, Win32/Injector.BNWL, Win32/Injector.BNWM, Win32/Injector.BNWN, Win32/Injector.BNWO, Win32/Injector.BNWP, Win32/Injector.BNWQ, Win32/Injector.BNWR, Win32/Injector.BNWS, Win32/Injector.BNWT, Win32/Kryptik.CNWU, Win32/Kryptik.CNWV, Win32/Kryptik.CNWW, Win32/Kryptik.CNWX, Win32/Kryptik.CNWY, Win32/Kryptik.CNWZ, Win32/Kryptik.CNXA, Win32/Kryptik.CNXB, Win32/Kryptik.CNXC, Win32/Kryptik.CNXD, Win32/Kryptik.CNXE, Win32/Kryptik.CNXF, Win32/Kryptik.CNXG, Win32/Kryptik.CNXH, Win32/Kryptik.CNXI, Win32/Kryptik.CNXJ, Win32/Kryptik.CNXK, Win32/Kryptik.CNXL, Win32/Kryptik.CNXM, Win32/Kryptik.CNXN, Win32/Kryptik.CNXO, Win32/Kryptik.CNXP, Win32/Kryptik.CNXQ, Win32/Kryptik.CNXR, Win32/LockScreen.AJU (2), Win32/Neurevt.F, Win32/PSW.Fareit.F, Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DR, Win32/Qadars.AB (2), Win32/Qadars.AC, Win32/Qbot.BG, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.T (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OLP, Win32/Spy.KeyLogger.ORL, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Tinba.AW, Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.UNQ (2), Win32/TrojanDownloader.Banload.UNR (2), Win32/TrojanDownloader.Banload.UNS, Win32/TrojanDownloader.Banload.UNT (2), Win32/TrojanDownloader.Blocrypt.F, Win32/TrojanDownloader.Hancitor.B (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDropper.Agent.QUX (2), Win64/Agent.CN

NOD32定義ファイル:10591 (2014/10/20 22:54)
Android/Agent.GR (2), BAT/KillFiles.NIA (2), BAT/TrojanDownloader.wGet.DC(2), HTML/Phishing.Gen, Java/Exploit.Agent.RWO, Java/Exploit.Agent.RWP, MSIL/Agent.PVI, MSIL/Agent.PVJ (2), MSIL/Agent.UF (2), MSIL/Agent.VC(6), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (5), MSIL/FakeTool.XE (2), MSIL/HackTool.Crypter.CV, MSIL/Injector.FXE, MSIL/Injector.FXF, MSIL/Injector.FXG, MSIL/Injector.FXH, MSIL/Injector.FXI, MSIL/Kryptik.AKI, MSIL/Packed.Agile.A, MSIL/PSW.Agent.OUP (2), MSIL/PSW.OnLineGames.ABA, MSIL/PSW.OnLineGames.ABB, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.ACC, MSIL/TrojanDownloader.Small.OE(2), MSIL/TrojanDropper.Agent.BDZ, MSIL/TrojanDropper.Agent.BEA (2), MSIL/TrojanDropper.Agent.BEB, NSIS/TrojanDownloader.Agent.NQN (2), NSIS/TrojanDownloader.Agent.NQO (2), SWF/TrojanDownloader.Esaprof.A (8), SWF/TrojanDownloader.Esaprof.C, VBS/Agent.NKB, Win32/AdWare.FileTour.EM, Win32/AdWare.FileTour.EN, Win32/AdWare.FileTour.EO, Win32/AdWare.LoadMoney.YF(2), Win32/Agent.VPS (3), Win32/Agent.WMQ, Win32/Agent.WNC, Win32/Autoit.IV, Win32/AutoRun.VB.BJC, Win32/Boaxxe.BR, Win32/Chir.C (2), Win32/Dridex.C, Win32/Exploit.CVE-2012-0158.IB, Win32/Exploit.CVE-2012-0158.IC, Win32/Exploit.CVE-2012-0158.ID, Win32/Exploit.CVE-2012-0158.IE, Win32/Exploit.CVE-2012-0158.IF, Win32/Exploit.CVE-2012-0158.IG, Win32/Farfli.BFC, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Gpcode.NAM, Win32/HackTool.Sniffer.C, Win32/Injector.BNWF, Win32/Injector.BNWG, Win32/Injector.BNWH, Win32/Injector.BNWI, Win32/Injector.BNWJ, Win32/Injector.BNWK, Win32/Kryptik.CNWF, Win32/Kryptik.CNWG, Win32/Kryptik.CNWH, Win32/Kryptik.CNWI, Win32/Kryptik.CNWJ, Win32/Kryptik.CNWK, Win32/Kryptik.CNWL, Win32/Kryptik.CNWM, Win32/Kryptik.CNWN, Win32/Kryptik.CNWO, Win32/Kryptik.CNWP, Win32/Kryptik.CNWQ, Win32/Kryptik.CNWR, Win32/Kryptik.CNWS, Win32/Kryptik.CNWT, Win32/Lurk.AA, Win32/Paskod.L (6), Win32/Plugax.A, Win32/Poison.NQE(2), Win32/QQWare.BU (2), Win32/Reveton.AJ (3), Win32/Rootkitdrv.V, Win32/Rovnix.J, Win32/Sohanad.NGW, Win32/Sohanad.NGX, Win32/Sohanad.NGY, Win32/Specx.H, Win32/Spy.Agent.NYU, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.YW (3), Win32/Tenga.J, Win32/Tinba.BA (2), Win32/TrojanDownloader.Agent.AWC (3), Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Banload.UNP, Win32/TrojanDownloader.Delf.ATA, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.QUW, Win32/TrojanDropper.Binder.NBH, Win64/Kryptik.GM, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10590 (2014/10/20 20:23)
Android/Exploit.Lotoor.EO, Android/FakeAV.M (2), Android/Simplocker.AG(2), Android/Simplocker.AH (2), Android/Spy.SmsSpy.AU (2), Android/TrojanDownloader.FakeInst.L (2), BAT/Filecoder.B (3), JS/Exploit.Pdfka.QLD, JS/Spy.Banker.AJ, JS/TrojanDownloader.Agent.NZC, MSIL/Agent.PVH (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(3), MSIL/Bladabindi.F (2), MSIL/Injector.FXB, MSIL/Injector.FXC, MSIL/Injector.FXD, MSIL/Kryptik.AKG, MSIL/Kryptik.AKH, MSIL/PSW.Agent.OUO, MSIL/PSW.OnLineGames.AAZ (2), MSIL/PSW.Steam.DP, MSIL/Stimilik.Z (2), VBS/Agent.NDH, VBS/TrojanDropper.Agent.NBY (2), Win32/AdWare.FileTour.EL, Win32/AdWare.MultiPlug.CV, Win32/Agent.QRV, Win32/Agent.VPS, Win32/Alinaos.E, Win32/Boaxxe.BQ, Win32/Dokstormac.AA, Win32/Farfli.BFC, Win32/Filecoder.BM, Win32/Filecoder.CO, Win32/Filecoder.DG (2), Win32/FlyStudio.OLS (3), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.AGF, Win32/Hyndeks.AA, Win32/Injector.Autoit.AZY, Win32/Injector.Autoit.AZZ, Win32/Injector.BNWB, Win32/Injector.BNWC, Win32/Injector.BNWD, Win32/Injector.BNWE, Win32/Kryptik.CNVW, Win32/Kryptik.CNVX, Win32/Kryptik.CNVY, Win32/Kryptik.CNVZ, Win32/Kryptik.CNWA, Win32/Kryptik.CNWB, Win32/Kryptik.CNWC, Win32/Kryptik.CNWD, Win32/Kryptik.CNWE, Win32/LockScreen.AQE, Win32/Plugax.A(2), Win32/PSW.Papras.DN, Win32/Qadars.AB, Win32/QQWare.BT (2), Win32/Remtasu.U (2), Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spatet.T, Win32/Spy.Banhguo.A (2), Win32/Spy.Banker.ABEI, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AWA(2), Win32/TrojanDownloader.Banload.UKU, Win32/TrojanDownloader.Banload.UNO(2), Win32/TrojanDownloader.Banload.UNP, Win32/TrojanDownloader.Delf.ATA(3), Win32/TrojanDownloader.Necurs.B, Win32/Trustezeb.J (2), Win64/Rozena.C

NOD32定義ファイル:10589 (2014/10/20 17:09)
Android/SMForw.FC (2), Android/Spy.Agent.GF (2), Android/TrojanDownloader.Agent.BH (2), Android/TrojanSMS.Agent.ARW (2), BAT/Filecoder.B, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.FWY, MSIL/Injector.FWZ, MSIL/Injector.FXA, MSIL/Kryptik.AKF, MSIL/NanoCore.B, MSIL/TrojanDropper.Agent.BBO, NSIS/Injector.AH, Win32/AdWare.FileTour.EK, Win32/Filecoder.Q (5), Win32/Fynloski.AA (7), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.Autoit.AZN (3), Win32/Injector.BNVR, Win32/Injector.BNVS, Win32/Injector.BNVT, Win32/Injector.BNVU, Win32/Injector.BNVV, Win32/Injector.BNVW, Win32/Injector.BNVX, Win32/Injector.BNVY, Win32/Injector.BNVZ, Win32/Injector.BNWA, Win32/Kovter.A, Win32/Kryptik.CNVP, Win32/Kryptik.CNVQ, Win32/Kryptik.CNVR, Win32/Kryptik.CNVS, Win32/Kryptik.CNVT, Win32/Kryptik.CNVU, Win32/Kryptik.CNVV, Win32/Neurevt.B, Win32/ProxyChanger.RU, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Wauchos.AK (3), Win32/Trustezeb.J

NOD32定義ファイル:10588 (2014/10/20 13:09)
MSIL/Bladabindi.BC, MSIL/Injector.FWW, MSIL/Injector.FWX, MSIL/PSW.Steam.DP, MSIL/TrojanDownloader.Agent.ACB, MSIL/TrojanDropper.Agent.BBO, Win32/AdWare.LoadMoney.YE (2), Win32/Agent.VPS, Win32/Agent.WNE, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Injector.Autoit.AZX, Win32/Injector.BNVG, Win32/Injector.BNVH, Win32/Injector.BNVI, Win32/Injector.BNVJ, Win32/Injector.BNVK, Win32/Injector.BNVL, Win32/Injector.BNVM, Win32/Injector.BNVN, Win32/Injector.BNVO, Win32/Injector.BNVP, Win32/Injector.BNVQ, Win32/Kryptik.CNVG, Win32/Kryptik.CNVH, Win32/Kryptik.CNVI, Win32/Kryptik.CNVJ, Win32/Kryptik.CNVK, Win32/Kryptik.CNVL, Win32/Kryptik.CNVM, Win32/Kryptik.CNVN, Win32/Kryptik.CNVO, Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/Reveton.AJ (2), Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Zbot.AAQ, Win32/Tinba.AW(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10587 (2014/10/20 02:57)
BAT/FakeTool.AC (2), JS/Spy.Banker.AE, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/PSW.Steam.DP (2), MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Agent.XL, NSIS/TrojanDownloader.Agent.NQJ, VBS/Agent.NDH (2), Win32/AdWare.FileTour.EJ, Win32/AdWare.LoadMoney.RM, Win32/Agent.NQS, Win32/Agent.WND (2), Win32/Boaxxe.BR, Win32/Dianti.A, Win32/Dorkbot.B, Win32/Farfli.BAL (2), Win32/Filecoder.CO, Win32/Hyndeks.AA, Win32/Inject.NIC, Win32/Injector.BNVA, Win32/Injector.BNVB, Win32/Injector.BNVC, Win32/Injector.BNVD, Win32/Injector.BNVE, Win32/Injector.BNVF, Win32/Kryptik.CNUX, Win32/Kryptik.CNUY, Win32/Kryptik.CNUZ, Win32/Kryptik.CNVA, Win32/Kryptik.CNVB, Win32/Kryptik.CNVC, Win32/Kryptik.CNVD, Win32/Kryptik.CNVE, Win32/Kryptik.CNVF, Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DR, Win32/Remtasu.F (2), Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Delf.NEH, Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QUP (2), Win32/TrojanDropper.Autoit.AJ (2), Win32/Trustezeb.J

NOD32定義ファイル:10586 (2014/10/19 21:05)
BAT/TrojanDownloader.wGet.DB, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/Injector.FWT, MSIL/Injector.FWU, MSIL/Injector.FWV, MSIL/NanoCore.B, PHP/Agent.EN (2), Win32/AdWare.FileTour.EH, Win32/AdWare.FileTour.EI, Win32/Agent.NQS, Win32/Agent.QRL, Win32/Agent.VPS, Win32/Bicololo.A (8), Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Delf.NZL, Win32/Filecoder.DI, Win32/Filecoder.NCM, Win32/Fynloski.AA, Win32/HackTool.GameHack.AI, Win32/Injector.BNUR, Win32/Injector.BNUS, Win32/Injector.BNUT, Win32/Injector.BNUU, Win32/Injector.BNUV, Win32/Injector.BNUW, Win32/Injector.BNUX, Win32/Injector.BNUY, Win32/Injector.BNUZ, Win32/Kovter.A, Win32/Kryptik.CNUR, Win32/Kryptik.CNUS, Win32/Kryptik.CNUT, Win32/Kryptik.CNUU, Win32/Kryptik.CNUV, Win32/Kryptik.CNUW, Win32/LockScreen.AQE, Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DM (2), Win32/Reveton.AJ, Win32/Spatet.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:10585 (2014/10/19 17:19)
BAT/LockScreen.N (2), JS/Spy.Banker.AI, MSIL/Injector.FWS, MSIL/PSW.Steam.ER, MSIL/Spy.RinLog.A, Win32/AdWare.FileTour.EG, Win32/AdWare.LoadMoney.YD (2), Win32/Agent.NQS, Win32/Agent.WCQ, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Exploit.CVE-2014-4114.A, Win32/Farfli.ATE, Win32/Glupteba.M (2), Win32/Injector.BNUL, Win32/Injector.BNUM, Win32/Injector.BNUN, Win32/Injector.BNUO, Win32/Injector.BNUP, Win32/Injector.BNUQ, Win32/Kryptik.CNUI, Win32/Kryptik.CNUJ, Win32/Kryptik.CNUK, Win32/Kryptik.CNUL, Win32/Kryptik.CNUM, Win32/Kryptik.CNUN, Win32/Kryptik.CNUO, Win32/Kryptik.CNUP, Win32/Kryptik.CNUQ, Win32/PSW.Fareit.A, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/Remtasu.U, Win32/Reveton.AJ(2), Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Backoff.B, Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:10584 (2014/10/19 03:06)
Android/TrojanSMS.Agent.AQW, BAT/CoinMiner.IQ (2), Java/Obfus.CU(2), Linux/Agent.I (3), Linux/Hydra.B, Linux/Starysu.A, Linux/Tsunami.NAT, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Injector.FWR, MSIL/NanoCore.B (2), MSIL/Stimilik.Y, MSIL/TrojanDownloader.Tiny.GC, OSX/Adware.Bundlore.A (2), OSX/Adware.Genieo.A, OSX/Adware.VSearch.A, VBA/TrojanDownloader.Agent.BH, Win32/AdWare.FileTour.EF, Win32/AdWare.LoadMoney.RM (2), Win32/Agent.QRC, Win32/Agent.QRL, Win32/Agent.QRT (2), Win32/Agent.QRU (2), Win32/Agent.VPS, Win32/Agent.WCQ (2), Win32/Ciavax.G, Win32/Dridex.C, Win32/Exploit.CVE-2014-4114.A (9), Win32/Exploit.CVE-2014-4114.H, Win32/Exploit.CVE-2014-4114.I (2), Win32/Filecoder.DG, Win32/Hyndeks.AA, Win32/Injector.BNUI, Win32/Injector.BNUJ, Win32/Injector.BNUK, Win32/KillMBR.NBC, Win32/Kryptik.CNTX, Win32/Kryptik.CNTY, Win32/Kryptik.CNTZ, Win32/Kryptik.CNUA, Win32/Kryptik.CNUB, Win32/Kryptik.CNUC, Win32/Kryptik.CNUD, Win32/Kryptik.CNUE, Win32/Kryptik.CNUF, Win32/Kryptik.CNUG, Win32/Kryptik.CNUH, Win32/LockScreen.AQE, Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DR, Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Agent.OMN, Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/TrojanClicker.Autoit.NEM (2), Win32/TrojanClicker.FlyStudio.AF, Win32/TrojanDownloader.Banload.UNN (2), Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:10583 (2014/10/18 20:56)
MSIL/Bladabindi.BC (3), MSIL/Bladabindi.O, Win32/Kryptik.CNTV, Win32/Kryptik.CNTW, Win32/Rovnix.N, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Autoit.GZ

NOD32定義ファイル:10582 (2014/10/18 16:32)
JS/Redirector.NCW, MSIL/Agent.PVG (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Injector.FWM, MSIL/Injector.FWN, MSIL/Injector.FWO, MSIL/Kryptik.AKE, Win32/AdWare.FileTour.ED, Win32/Boaxxe.BR, Win32/Delf.ADS, Win32/Filecoder.CO, Win32/Filecoder.Q, Win32/Injector.BNTW, Win32/Injector.BNTX, Win32/Injector.BNTY, Win32/Injector.BNTZ, Win32/Injector.BNUA, Win32/Injector.BNUB, Win32/Injector.BNUC, Win32/Kryptik.CNTD, Win32/Kryptik.CNTE, Win32/Kryptik.CNTF, Win32/Kryptik.CNTG, Win32/Kryptik.CNTH, Win32/LockScreen.BJS, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/Reveton.AJ, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:10581 (2014/10/18 06:55)
JS/ProxyChanger.AR, MSIL/Injector.FWL, MSIL/PSW.Steam.EH, MSIL/TrojanDownloader.Banload.AU, MSIL/TrojanProxy.Agent.AS (2), Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Glupteba.M, Win32/Hupigon, Win32/Injector.BNTT, Win32/Injector.BNTU, Win32/Injector.BNTV, Win32/Kovter.A, Win32/Kryptik.CNSU, Win32/Kryptik.CNSV, Win32/Kryptik.CNSW, Win32/Kryptik.CNSX, Win32/Kryptik.CNSY, Win32/Kryptik.CNSZ, Win32/Kryptik.CNTA, Win32/Kryptik.CNTB, Win32/Kryptik.CNTC, Win32/LockScreen.AQE, Win32/Nomkesh.D, Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DR (3), Win32/Qadars.AB, Win32/Reveton.AJ, Win32/Rodpicom.C, Win32/Rovnix.N, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.UNM, Win32/TrojanDownloader.Hancitor.B, Win32/Turla.AU, Win64/Turla.H

NOD32定義ファイル:10580 (2014/10/18 03:01)
Android/TrojanSMS.Tesbo.E (2), HTML/Phishing.DHL.B, JS/Redirector.NCV, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/Kryptik.AKD, MSIL/NanoCore.B, MSIL/Packed.StarCrypt.A, OSX/Adware.Genieo.A, OSX/DevilRobber.B (2), Perl/Shellbot.NAM, VBS/Agent.NDH, Win32/AdWare.FileTour.EC, Win32/AdWare.LoadMoney.YB, Win32/AdWare.SmartApps.F, Win32/AdWare.SmartApps.G, Win32/AdWare.SmartApps.H, Win32/AdWare.SmartApps.I, Win32/Agent.QRR (2), Win32/Agent.VPS(7), Win32/AutoRun.VB.BJC, Win32/Bicololo.FX, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Injector.BNTG, Win32/Injector.BNTH, Win32/Injector.BNTI, Win32/Injector.BNTJ, Win32/Injector.BNTK, Win32/Injector.BNTL, Win32/Injector.BNTM, Win32/Injector.BNTN, Win32/Injector.BNTO, Win32/Injector.BNTQ, Win32/Injector.BNTR, Win32/Kryptik.CNSL, Win32/Kryptik.CNSM, Win32/Kryptik.CNSN, Win32/Kryptik.CNSO, Win32/Kryptik.CNSP, Win32/Kryptik.CNSQ(2), Win32/Kryptik.CNSR, Win32/Kryptik.CNSS, Win32/Kryptik.CNST, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Parite.B, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DN, Win32/PSW.QQPass.OMN (2), Win32/PSW.QQPass.OMO (2), Win32/PSW.QQPass.OMP (3), Win32/Qhost.PJQ (2), Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.D, Win32/Rovnix.N (2), Win32/Rovnix.V, Win32/Simda.B, Win32/Skintrim.NZ, Win32/Spatet.T, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UNK (2), Win32/TrojanDownloader.Banload.UNL, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF (5), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Yorobun.C, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.MsiDrop.A, Win32/VB.QRO (2), Win32/Virut.NBP (6), Win32/Wigon.KQ, Win32/Wigon.OV

NOD32定義ファイル:10579 (2014/10/17 22:45)
BAT/Agent.NYQ, JS/Exploit.Agent.NHQ, JS/Spy.Banker.AG, Linux/Small.NAJ (2), MSIL/Agent.PUF, MSIL/Agent.PUR, MSIL/Agent.PVE(2), MSIL/Agent.PVF, MSIL/Autorun.Spy.Agent.AU, MSIL/Bamgadin.E (2), MSIL/Bladabindi.F (3), MSIL/FakeTool.XD (2), MSIL/Hoax.FakeHack.MI, MSIL/LockScreen.MA, MSIL/PSW.Agent.OUN, MSIL/Riskware.Crypter.CC, MSIL/TrojanDownloader.Agent.ACA (2), NSIS/TrojanDownloader.Adload.Y, SWF/Exploit.ExKit.H, Win32/AdWare.FileTour.EB, Win32/AdWare.LoadMoney.XZ(2), Win32/AdWare.LoadMoney.YA (4), Win32/AdWare.MultiPlug.CU, Win32/Agent.QFL (2), Win32/Agent.RYR, Win32/Agent.VPS (15), Win32/Agent.WFF, Win32/Agent.WMW (2), Win32/Battdil.F, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.BX, Win32/Farfli.BFA, Win32/Farfli.BFB (2), Win32/Filecoder.DI, Win32/Injector.Autoit.AZW(2), Win32/Injector.BNTA, Win32/Injector.BNTB, Win32/Injector.BNTC, Win32/Injector.BNTD, Win32/Injector.BNTE, Win32/Injector.BNTF, Win32/KillAV.NRK, Win32/Kryptik.CNSB, Win32/Kryptik.CNSC, Win32/Kryptik.CNSD, Win32/Kryptik.CNSE, Win32/Kryptik.CNSF, Win32/Kryptik.CNSG, Win32/Kryptik.CNSH, Win32/Kryptik.CNSI, Win32/Kryptik.CNSJ, Win32/Kryptik.CNSK, Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.QQPass.OMN, Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Reveton.AJ, Win32/Spatet.A, Win32/Spy.Banker.ABKR, Win32/Spy.Banker.ABKS, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Banload.UNJ (3), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK (2), Win32/Trustezeb.J, Win32/Turla.AP (2), Win32/Turla.AQ (2), Win32/Turla.AR(4), Win32/Turla.AS (2), Win32/Turla.AT, Win32/VB.OCR (2), Win64/Agent.WMT(2), Win64/Turla.F, Win64/Turla.G

NOD32定義ファイル:10578 (2014/10/17 19:53)
Android/Spy.Agent.ED (3), Android/Spy.Agent.GE, Android/TrojanSMS.Agent.ARU (2), Android/TrojanSMS.Agent.ARV(2), BAT/Qhost.NTU (2), HTML/Phishing.Google.E, MSIL/Agent.PSQ, MSIL/Agent.VB (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AQ(2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(3), MSIL/FakeAlert.A, MSIL/FakeTool.WY (2), MSIL/FakeTool.WZ(2), MSIL/FakeTool.XA (2), MSIL/FakeTool.XB, MSIL/FakeTool.XC, MSIL/Hoax.FakeHack.MG, MSIL/Hoax.FakeHack.MH, MSIL/Injector.FWG, MSIL/Injector.FWH, MSIL/Injector.FWI, MSIL/Injector.FWJ, MSIL/Injector.FWK, MSIL/Kryptik.AJZ, MSIL/Kryptik.AKA, MSIL/Kryptik.AKB, MSIL/Kryptik.AKC, MSIL/PSW.Agent.OUM (2), MSIL/PSW.OnLineGames.AAY, MSIL/PSW.Steam.EQ(2), MSIL/TrojanClicker.Agent.NFQ, MSIL/TrojanDownloader.Small.OD(2), MSIL/TrojanDropper.Agent.BDY, PDF/Hoax.Agent.F, VBS/Runner.NCA, VBS/Runner.NCS, Win32/AdWare.FileTour.EA, Win32/AdWare.LoadMoney.XY (2), Win32/Agent.VPS (2), Win32/Agent.WLY (2), Win32/Agent.WMT, Win32/Agent.WMU, Win32/Agent.WMV, Win32/Bicololo.A (3), Win32/Bipamid.G (2), Win32/Boaxxe.BQ, Win32/Ciavax.G, Win32/CoinMiner.VE (3), Win32/Dorkbot.B, Win32/Dridex.C, Win32/Exploit.CVE-2014-4114.A (2), Win32/Exploit.CVE-2014-4114.B, Win32/Farfli.BEZ (2), Win32/Filecoder.Q, Win32/Hoax.ArchSMS.AGF, Win32/Injector.Autoit.AZV, Win32/Injector.BNSL, Win32/Injector.BNSM, Win32/Injector.BNSN, Win32/Injector.BNSO, Win32/Injector.BNSP, Win32/Injector.BNSQ, Win32/Injector.BNSR, Win32/Injector.BNSS, Win32/Injector.BNST, Win32/Injector.BNSU, Win32/Injector.BNSV, Win32/Injector.BNSW, Win32/Injector.BNSX, Win32/Injector.BNSY, Win32/Injector.BNSZ, Win32/Kryptik.CNRL, Win32/Kryptik.CNRM, Win32/Kryptik.CNRN, Win32/Kryptik.CNRO, Win32/Kryptik.CNRP, Win32/Kryptik.CNRQ, Win32/Kryptik.CNRR, Win32/Kryptik.CNRS, Win32/Kryptik.CNRT, Win32/Kryptik.CNRU (2), Win32/Kryptik.CNRV, Win32/Kryptik.CNRW, Win32/Kryptik.CNRX, Win32/Kryptik.CNRY, Win32/Kryptik.CNRZ, Win32/Kryptik.CNSA, Win32/Locotout.I (3), Win32/Neurevt.B, Win32/ProxyChanger.SK, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DG, Win32/PSW.Papras.DN, Win32/Qhost, Win32/Remtasu.Y (2), Win32/Reveton.AJ, Win32/RiskWare.Crypter.BK(2), Win32/RiskWare.Crypter.BL (2), Win32/RiskWare.VBCrypt.DZ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.AA, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OMM (4), Win32/Spy.Banker.ABKO, Win32/Spy.Banker.ABKP(6), Win32/Spy.Banker.ABKQ, Win32/Spy.Bebloh.K, Win32/Spy.Rcant.AN(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (6), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.ACD (2), Win32/Tinba.AW, Win32/TrojanDownloader.Banload.UNH (2), Win32/TrojanDownloader.Banload.UNI(2), Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Wauchos.Z, Win32/Wigon.PI, Win64/Dianti.A, Win64/Kryptik.GL, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10577 (2014/10/17 14:15)
MSIL/Bladabindi.BC (9), MSIL/Bladabindi.BN, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), NSIS/TrojanDownloader.Adload.Y, Win32/Agent.HXW (2), Win32/Agent.WCQ, Win32/Boaxxe.BR (2), Win32/Expiro.NAL, Win32/Filecoder.CO(2), Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.BNSF, Win32/Injector.BNSG, Win32/Injector.BNSH, Win32/Injector.BNSI, Win32/Injector.BNSJ, Win32/Injector.BNSK, Win32/Kryptik.CNQY, Win32/Kryptik.CNQZ, Win32/Kryptik.CNRA, Win32/Kryptik.CNRB, Win32/Kryptik.CNRC, Win32/Kryptik.CNRD, Win32/Kryptik.CNRE, Win32/Kryptik.CNRF, Win32/Kryptik.CNRG, Win32/Kryptik.CNRH, Win32/Kryptik.CNRI, Win32/Kryptik.CNRJ, Win32/Kryptik.CNRK, Win32/LockScreen.AJU, Win32/Neurevt.F, Win32/Poison.NCY(2), Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/Qbot.BG, Win32/Remtasu.Y, Win32/Reveton.AJ (2), Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/Tinba.BA, Win32/TrojanClicker.VB.NZZ (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/VB.QUU

NOD32定義ファイル:10576 (2014/10/17 07:18)
JS/ProxyChanger.AR, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.FWE, MSIL/Injector.FWF, MSIL/TrojanDownloader.Banload.AT, MSIL/TrojanDownloader.Small.OC, NSIS/TrojanDownloader.Adload.W, NSIS/TrojanDownloader.Adload.X, OSX/Iservice.AG, Win32/AdWare.1ClickDownload.AW, Win32/AdWare.LoadMoney.XX, Win32/Agent.WCQ, Win32/Agent.WMS, Win32/Agent.WMT, Win32/Dorkbot.B (2), Win32/Filecoder.CO(2), Win32/Fynloski.AA, Win32/Glupteba.M (2), Win32/Injector.BNSB, Win32/Injector.BNSC, Win32/Injector.BNSD, Win32/Injector.BNSE, Win32/Kryptik.CNQM, Win32/Kryptik.CNQO, Win32/Kryptik.CNQP, Win32/Kryptik.CNQQ, Win32/Kryptik.CNQR, Win32/Kryptik.CNQS, Win32/Kryptik.CNQT, Win32/Kryptik.CNQU, Win32/Kryptik.CNQV, Win32/Kryptik.CNQW, Win32/Kryptik.CNQX, Win32/MewsSpy.I, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DN, Win32/PSW.Steam.NBT, Win32/Reveton.AJ (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (3), Win32/Tagak.M (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10575 (2014/10/17 03:19)
HTML/Ransom.X, HTML/Refresh.BD, JS/Agent.NOB (2), JS/Bondat.A, JS/ProxyChanger.AR, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Hoax.FakeHack.MF, MSIL/Injector.FWA, MSIL/Injector.FWB, MSIL/Injector.FWC, MSIL/Injector.FWD, MSIL/Kryptik.AJY, MSIL/PSW.Steam.EP (2), MSIL/Stimilik.O, MSIL/Stimilik.X (2), Pas.A (2), Win32/AdWare.AddLyrics.CC (2), Win32/AdWare.FileTour.DZ, Win32/AdWare.FUPM.A(2), Win32/Agent.QRL, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/CoinMiner.VE(2), Win32/Dridex.C (2), Win32/Exploit.CVE-2012-0158.IA, Win32/Filecoder.CO(2), Win32/Fynloski.AM (2), Win32/Fynloski.AS, Win32/Glupteba.M(2), Win32/Injector.BNRJ, Win32/Injector.BNRW, Win32/Injector.BNRX, Win32/Injector.BNRY, Win32/Injector.BNRZ, Win32/Injector.BNSA, Win32/Kovter.A, Win32/Kryptik.CNPX, Win32/Kryptik.CNPY, Win32/Kryptik.CNPZ, Win32/Kryptik.CNQA, Win32/Kryptik.CNQB, Win32/Kryptik.CNQC, Win32/Kryptik.CNQD, Win32/Kryptik.CNQE, Win32/Kryptik.CNQF, Win32/Kryptik.CNQG, Win32/Kryptik.CNQH, Win32/Kryptik.CNQI, Win32/Kryptik.CNQJ, Win32/Kryptik.CNQK, Win32/Kryptik.CNQL, Win32/Kryptik.CNQN, Win32/LockScreen.AJU, Win32/Paskod.M, Win32/PSW.Fareit.A, Win32/PSW.Papras.DM, Win32/Qadars.AB, Win32/Reveton.AJ (2), Win32/Rovnix.N (2), Win32/Ruskyper.X (5), Win32/Simda.B, Win32/Spatet.AA (2), Win32/Spatet.I, Win32/Spy.Banker.AAOP, Win32/Spy.Banker.ABGD, Win32/Spy.Banker.ABKN (2), Win32/Spy.Banker.ABKO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.UDY, Win32/TrojanDownloader.Banload.UNC, Win32/TrojanDownloader.Banload.UND, Win32/TrojanDownloader.Banload.UNE(3), Win32/TrojanDownloader.Banload.UNF, Win32/TrojanDownloader.Banload.UNG(2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/USBStealer.C, Win32/VB.OCQ, Win64/Battdil.D, Win64/Battdil.E (4), Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10574 (2014/10/16 23:00)
Android/Agent.GQ (3), Android/Azbsys.A (2), Android/Dialer.B (2), Android/Perkele.F (2), Android/SMForw.FA (2), Android/Spy.Agent.GD (2), Android/Torec.C, BAT/Agent.NYN (2), BAT/Agent.NYO (2), BAT/Agent.NYP(2), BAT/DelFiles.NCZ (2), BAT/Qhost.NTT (3), Java/Exploit.Agent.RWM, Java/Exploit.Agent.RWN, JS/Spy.Banker.AG, Linux/Hydra.B, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(3), MSIL/ExtenBro.S (2), MSIL/FakeTool.WW, MSIL/FakeTool.WX, MSIL/Hoax.FakeHack.MC, MSIL/Hoax.FakeHack.MD, MSIL/Hoax.FakeHack.ME, MSIL/Injector.FVZ, MSIL/KillFiles.J, MSIL/PSW.OnLineGames.AAW, MSIL/PSW.OnLineGames.AAX, MSIL/Qhost.DL, MSIL/Spy.Agent.JG (3), MSIL/Spy.Agent.QN (2), MSIL/Spy.Agent.ZS (2), MSIL/Spy.Keylogger.AQY(2), MSIL/Spy.Keylogger.AQZ, MSIL/TrojanDownloader.Agent.ABZ, Win32/AdWare.Agent.NNW, Win32/AdWare.ICLoader.H, Win32/AdWare.LoadMoney.XW(2), Win32/AdWare.MultiPlug.CT, Win32/Agent.NQS, Win32/Agent.QRH, Win32/Agent.QRK (2), Win32/Agent.VPS (4), Win32/Autoit.NTQ, Win32/AutoRun.Hupigon.L (2), Win32/Boaxxe.BR (2), Win32/Ciavax.G, Win32/Delf.AJD, Win32/Delf.SIV (2), Win32/Dorkbot.B, Win32/DoS.Sypak (2), Win32/FakeTool.AZ, Win32/Farfli.OY, Win32/Filecoder.CO, Win32/Filecoder.CQ, Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Horsum.J (2), Win32/Horsum.K(2), Win32/Horsum.L (2), Win32/Hupigon.AXBR, Win32/Injector.BNRF, Win32/Injector.BNRG, Win32/Injector.BNRH, Win32/Injector.BNRI, Win32/Injector.BNRK, Win32/Injector.BNRL, Win32/Injector.BNRM, Win32/Injector.BNRN, Win32/Injector.BNRO, Win32/Injector.BNRP, Win32/Injector.BNRQ, Win32/Injector.BNRR, Win32/Injector.BNRS, Win32/Injector.BNRT, Win32/Injector.BNRU, Win32/Injector.BNRV, Win32/Kryptik.CNPH, Win32/Kryptik.CNPI, Win32/Kryptik.CNPJ, Win32/Kryptik.CNPK, Win32/Kryptik.CNPL, Win32/Kryptik.CNPM, Win32/Kryptik.CNPN, Win32/Kryptik.CNPO, Win32/Kryptik.CNPP, Win32/Kryptik.CNPQ, Win32/Kryptik.CNPR, Win32/Kryptik.CNPS, Win32/Kryptik.CNPT, Win32/Kryptik.CNPU, Win32/Kryptik.CNPV, Win32/Kryptik.CNPW, Win32/LockScreen.AJU, Win32/LockScreen.BDX, Win32/LockScreen.BJT, Win32/Msidebar.D (2), Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QTY, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/Redyms.AI, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AJ (2), Win32/Riern.AA, Win32/Rovnix.D, Win32/Ruskyper.X (10), Win32/Small.NMK, Win32/Spatet.A (2), Win32/Spatet.C, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OMI, Win32/Spy.Agent.OMJ (2), Win32/Spy.Agent.OML (2), Win32/Spy.Banker.ABKM (2), Win32/Spy.Delf.PVM, Win32/Spy.KeyLogger.ORF, Win32/Spy.KeyLogger.ORG, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ACB, Win32/Tenga.I, Win32/Tinba.AW, Win32/Tinba.BA, Win32/Tiny.NBH, Win32/Tiny.NBI, Win32/TrojanClicker.Delf.NTQ (2), Win32/TrojanClicker.VB.OGA, Win32/TrojanDownloader.Agent.AVY (2), Win32/TrojanDownloader.Banload.UNB (4), Win32/TrojanDownloader.Small.AGE(3), Win32/TrojanDownloader.Tiny.NKP, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF (4), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QUV (2), Win32/TrojanProxy.Agent.NWN, Win32/Turla.AP (8), Win32/Yaneth.AA (2)

NOD32定義ファイル:10573 (2014/10/16 20:04)
Android/TrojanDownloader.Agent.BG (2), JS/ExtenBro.FBook.CX, MSIL/Adware.WiseInstaller.A (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.DO(2), MSIL/Bladabindi.F, MSIL/FakeTool.WP (2), MSIL/FakeTool.WQ (2), MSIL/FakeTool.WR (2), MSIL/FakeTool.WS (2), MSIL/FakeTool.WT (2), MSIL/FakeTool.WU (2), MSIL/FakeTool.WV (2), MSIL/HackTool.uLikeaBoss.A(2), MSIL/Injector.FVX, MSIL/Injector.FVY, MSIL/PSW.OnLineGames.AAV (2), MSIL/Stimilik.S, Win32/AdWare.LoadMoney.XV (2), Win32/AdWare.Snoozer.A (10), Win32/AdWare.WiseInstaller.A (2), Win32/Agent.QRO (2), Win32/Agent.QRP(2), Win32/Agent.QRQ (5), Win32/Agent.VPS, Win32/AutoRun.VB.BJB (6), Win32/Battdil.F, Win32/Delf.RUH, Win32/Delf.SIT (2), Win32/Delf.SIU, Win32/Dorkbot.B (2), Win32/Farfli.BEY (2), Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.DQ (2), Win32/FlyStudio.OLR (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.AZU, Win32/Injector.BNQU, Win32/Injector.BNQV, Win32/Injector.BNQW, Win32/Injector.BNQX, Win32/Injector.BNQY, Win32/Injector.BNQZ, Win32/Injector.BNRA, Win32/Injector.BNRB, Win32/Injector.BNRC, Win32/Injector.BNRD, Win32/Injector.BNRE, Win32/Korplug.CW, Win32/Korplug.CX(2), Win32/Kryptik.CNOW, Win32/Kryptik.CNOX, Win32/Kryptik.CNOY, Win32/Kryptik.CNOZ, Win32/Kryptik.CNPA, Win32/Kryptik.CNPB, Win32/Kryptik.CNPC, Win32/Kryptik.CNPD, Win32/Kryptik.CNPE, Win32/Kryptik.CNPF, Win32/Kryptik.CNPG, Win32/PSW.Fareit.A, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/PSW.QQPass.OMM(2), Win32/Regil.AL (4), Win32/Remtasu.F, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Agent.OMK (2), Win32/Spy.Banker.ABGL, Win32/Spy.Delf.PTI, Win32/Spy.FlyStudio.NAR (3), Win32/Spy.KeyLogger.ORJ (2), Win32/Spy.KeyLogger.ORK, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AVX(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F(2), Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanProxy.Agent.NXM, Win32/Turla.AP (4), Win64/Agent.CM (2)

NOD32定義ファイル:10572 (2014/10/16 16:59)
Android/Simplocker.AF (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BM, MSIL/Bladabindi.F (2), MSIL/HackTool.BruteForce.EI (2), MSIL/Injector.FVS, MSIL/Injector.FVT, MSIL/Injector.FVU, MSIL/Injector.FVV, MSIL/Injector.FVW, MSIL/Kryptik.AJX, MSIL/NanoCore.B (2), MSIL/TrojanDropper.Agent.BDX, SWF/TrojanDownloader.Esaprof.C, Win32/AdWare.LoadMoney.XE (2), Win32/Agent.NQS, Win32/Farfli.BEW (2), Win32/Farfli.BEX (2), Win32/Filecoder.CO, Win32/Injector.BNQR, Win32/Injector.BNQS, Win32/Injector.BNQT, Win32/Kryptik.CNOS, Win32/Kryptik.CNOT, Win32/Kryptik.CNOU, Win32/Kryptik.CNOV, Win32/Lethic.AF, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Hesperbot.N, Win32/Spy.KeyLogger.ORI(2), Win32/Spy.Zbot.AAU (3), Win32/Tinba.AW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Delf.AVM (3), Win32/TrojanDownloader.Delf.AVN, Win32/TrojanDownloader.Zurgop.BK, Win64/TrojanDownloader.Cerabit.A

NOD32定義ファイル:10571 (2014/10/16 12:06)
Android/Exploit.Lotoor.EF, Android/Exploit.Lotoor.EG, Android/Sadpor.A(4), HTML/Refresh.BD, Linux/Agent.AE, Linux/Agent.AJ (2), Linux/Agent.AN(3), Linux/Getshell.F.Gen, Linux/Getshell.J, Linux/Qenerek.B (2), Linux/Tsunami.NAL (5), Linux/Tsunami.NBZ, Linux/Tsunami.NCA, LNK/Agent.BC, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC (8), MSIL/Bladabindi.F (10), MSIL/Bladabindi.O, OSX/Adware.VSearch.A (5), Perl/Shellbot.NAL.Gen, Win32/Agent.VPS (2), Win32/Boaxxe.BR (2), Win32/Dorkbot.B, Win32/Injector.BNQL, Win32/Injector.BNQM, Win32/Injector.BNQN, Win32/Injector.BNQO, Win32/Injector.BNQP, Win32/Injector.BNQQ, Win32/Kryptik.CNOO, Win32/Kryptik.CNOP, Win32/Kryptik.CNOQ, Win32/Kryptik.CNOR, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/PSW.Papras.DR, Win32/Qbot.BG, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB(2), Win32/TrojanClicker.Agent.NVG, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:10570 (2014/10/16 06:56)
HTML/Refresh.BG, JS/ExtenBro.FBook.CW (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Injector.FVP, MSIL/Injector.FVQ, MSIL/Injector.FVR, MSIL/Kryptik.AJW, MSIL/Spy.Agent.JG, MSIL/TrojanDropper.Agent.ASL, MSIL/TrojanDropper.Agent.BDW, Win32/AdWare.LoadMoney.XU, Win32/Agent.PZH, Win32/Agent.WMR (2), Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Injector.BNPY, Win32/Injector.BNQA, Win32/Injector.BNQE, Win32/Injector.BNQF, Win32/Injector.BNQG, Win32/Injector.BNQH, Win32/Injector.BNQI, Win32/Injector.BNQJ, Win32/Injector.BNQK, Win32/Kryptik.CNOG, Win32/Kryptik.CNOH, Win32/Kryptik.CNOI, Win32/Kryptik.CNOJ, Win32/Kryptik.CNOK, Win32/Kryptik.CNOL, Win32/Kryptik.CNOM, Win32/Kryptik.CNON, Win32/Neurevt.B(2), Win32/PSW.Fareit.A, Win32/PSW.Steam.NBT, Win32/Spatet.AA, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OKR, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10569 (2014/10/16 03:12)
Java/Adwind.U, JS/Agent.NNU, JS/FBook.NBM, JS/Kryptik.AST, JS/Runner.NAF, JS/Spy.Banker.AF (2), MSIL/Agent.PGD, MSIL/Agent.PVD, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/ExtenBro.R, MSIL/Injector.AWA, MSIL/Injector.FVM, MSIL/Injector.FVN, MSIL/Injector.FVO, MSIL/Kryptik.AJT, MSIL/Kryptik.AJU, MSIL/PSW.Steam.EO (2), MSIL/Spy.Agent.WX, OSX/Adware.Genieo.A, PHP/Agent.NED (16), PHP/Alter.A, SWF/Exploit.CVE-2014-0515.O(2), Win32/AdWare.Agent.NNU (2), Win32/AdWare.Agent.NNV(3), Win32/AdWare.FileTour.DY, Win32/AdWare.LoadMoney.XT (2), Win32/AdWare.Loadshop.E, Win32/AdWare.Loadshop.F, Win32/AdWare.Loadshop.G, Win32/AdWare.Loadshop.H, Win32/AdWare.Loadshop.I, Win32/Agent.VPS, Win32/Autoit.LB, Win32/AutoRun.IRCBot.HR, Win32/AutoRun.Remtasu.H, Win32/Banwor.NCR (2), Win32/Bedep.C, Win32/Boaxxe.BR, Win32/CoinMiner.VD (4), Win32/Delf.ADS, Win32/Delf.NZL, Win32/Farfli.BEV (2), Win32/Filecoder.DG, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.AZT, Win32/Injector.BNPP, Win32/Injector.BNPQ, Win32/Injector.BNPR, Win32/Injector.BNPS, Win32/Injector.BNPT, Win32/Injector.BNPU, Win32/Injector.BNPV, Win32/Injector.BNPW, Win32/Injector.BNPX, Win32/Injector.BNPZ, Win32/Injector.BNQB, Win32/Injector.BNQC, Win32/Injector.BNQD, Win32/Kovter.A, Win32/Kryptik.CNNR, Win32/Kryptik.CNNS, Win32/Kryptik.CNNT, Win32/Kryptik.CNNU, Win32/Kryptik.CNNV, Win32/Kryptik.CNNW, Win32/Kryptik.CNNX, Win32/Kryptik.CNNY, Win32/Kryptik.CNNZ, Win32/Kryptik.CNOA, Win32/Kryptik.CNOC, Win32/Kryptik.CNOD, Win32/Kryptik.CNOE, Win32/Kryptik.CNOF, Win32/Neurevt.B, Win32/ProxyChanger.RU, Win32/PSW.Papras.DJ (3), Win32/PSW.Papras.DM, Win32/PSW.Papras.DN (2), Win32/Remtasu.Y (2), Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.DY, Win32/Rovnix.N (4), Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.I (3), Win32/Spatet.T, Win32/Spy.Banker.YIT, Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.ORH, Win32/Spy.Zbot.YW, Win32/StartPage.AJL, Win32/Tinba.AW, Win32/TrojanDownloader.Autoit.NUZ (2), Win32/TrojanDownloader.Banload.UMY (2), Win32/TrojanDownloader.Banload.UMZ, Win32/TrojanDownloader.Banload.UNA, Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.Delf.ATA, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.VB.QPF (2), Win32/TrojanDownloader.VB.QPG(4), Win32/TrojanDownloader.Waski.H, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Wauchos.AK, Win32/Waspace.W (2), Win64/Adware.Loadshop.C, Win64/Adware.Loadshop.D, Win64/Adware.Loadshop.E, Win64/Adware.Loadshop.F

NOD32定義ファイル:10568 (2014/10/15 22:46)
Android/Agent.GP (2), Android/Spy.SmsSpy.AS (3), Android/Spy.SmsSpy.AT(2), Android/TrojanDropper.Agent.AK (2), DOC/Phishing.Agent.F, DOC/Phishing.Agent.G, HTML/Phishing.Alibaba.B, Java/Tubiktusmol.A(11), JS/Spy.Banker.AE, MSIL/Agent.PUZ (2), MSIL/Agent.PVA, MSIL/Agent.PVB, MSIL/Agent.PVC, MSIL/Bladabindi.AH, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/ExtenBro.R (2), MSIL/Injector.FVG, MSIL/Injector.FVH, MSIL/Injector.FVI, MSIL/Injector.FVJ, MSIL/Injector.FVK, MSIL/Injector.FVL, MSIL/Kryptik.AJR, MSIL/Kryptik.AJS, MSIL/NanoCore.A, MSIL/NanoCore.B, MSIL/Quobot.F (2), MSIL/Spy.Agent.ZR, MSIL/Spy.LimitLogger.A, MSIL/TrojanClicker.Agent.NHO (2), MSIL/TrojanDropper.Agent.BBO, NSIS/TrojanDropper.Agent.BT, Win32/AdWare.1ClickDownload.AV(2), Win32/AdWare.FileTour.DX, Win32/AdWare.LoadMoney.XS (2), Win32/AdWare.Loadshop.C, Win32/AdWare.Loadshop.D, Win32/Agent.NQS (2), Win32/Agent.VPS, Win32/Agent.WCQ, Win32/AutoRun.Delf.SV, Win32/Battdil.F(2), Win32/Bedep.A, Win32/Boaxxe.BQ, Win32/Ciavax.G, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.HZ, Win32/Farfli.BEU (3), Win32/Filecoder.CM, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BNPC, Win32/Injector.BNPD, Win32/Injector.BNPE, Win32/Injector.BNPF, Win32/Injector.BNPG, Win32/Injector.BNPH, Win32/Injector.BNPI, Win32/Injector.BNPJ, Win32/Injector.BNPK, Win32/Injector.BNPL, Win32/Injector.BNPM, Win32/Injector.BNPN, Win32/Injector.BNPO, Win32/IRCBot.NIM (2), Win32/Kryptik.CNNE, Win32/Kryptik.CNNF, Win32/Kryptik.CNNG, Win32/Kryptik.CNNH, Win32/Kryptik.CNNI, Win32/Kryptik.CNNJ, Win32/Kryptik.CNNK, Win32/Kryptik.CNNL, Win32/Kryptik.CNNM, Win32/Kryptik.CNNN, Win32/Kryptik.CNNO, Win32/Kryptik.CNNP, Win32/Kryptik.CNNQ, Win32/Neurevt.B, Win32/ProxyChanger.SJ, Win32/PSW.Fareit.A, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/QQWare.BS (2), Win32/Reveton.AJ (4), Win32/Rovnix.N, Win32/Spatet.A, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OMI(3), Win32/Spy.VB.NYZ (2), Win32/Spy.Zbot.AAU (2), Win32/Tinba.AW (3), Win32/TrojanDownloader.Banload.UJK, Win32/TrojanDownloader.Banload.UMU (2), Win32/TrojanDownloader.Banload.UMV (2), Win32/TrojanDownloader.Banload.UMW(2), Win32/TrojanDownloader.Banload.UMX, Win32/TrojanDownloader.Delf.ATA(2), Win32/TrojanDownloader.Hancitor.B (2), Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H (3), Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.QUU (2), Win32/Trustezeb.J, Win32/VB.RRW (4)

NOD32定義ファイル:10567 (2014/10/15 19:40)
Android/Agent.AG (2), Android/Clicker.A (2), Android/SMForw.FB (2), Android/TrojanDownloader.Agent.AD, BAT/TrojanDownloader.Agent.NGP (4), HTML/Refresh.BF, Java/Exploit.Agent.RWL (3), Java/TrojanDownloader.Agent.NJA(3), JS/DNSChanger.A (2), MSIL/Agent.PUX (2), MSIL/Agent.PUY, MSIL/Bladabindi.BC, MSIL/FakeTool.WI (2), MSIL/FakeTool.WJ (2), MSIL/FakeTool.WK (2), MSIL/FakeTool.WL (2), MSIL/FakeTool.WM, MSIL/FakeTool.WN, MSIL/FakeTool.WO, MSIL/HackTool.Crypter.FS, MSIL/HackTool.FakeBot.S, MSIL/PSW.Agent.OUL, MSIL/PSW.Steam.EN(2), MSIL/Spy.Keylogger.AQX (2), MSIL/TrojanDropper.Agent.KO, MSIL/TrojanDropper.Binder.CN, NSIS/Injector.AG, PHP/Agent.EM, Win32/AdWare.FileTour.DW, Win32/AdWare.LoadMoney.RM, Win32/Agent.QKJ, Win32/Agent.QRM (4), Win32/Agent.QRN (2), Win32/Boaxxe.BR, Win32/Boaxxe.BU(2), Win32/CoinMiner.VC, Win32/Filecoder.CQ (6), Win32/Filecoder.CQ.Gen, Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Filecoder.DN, Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AIM, Win32/Hoax.ArchSMS.AIN, Win32/Injector.Autoit.AZS, Win32/Injector.BNOQ, Win32/Injector.BNOR, Win32/Injector.BNOS, Win32/Injector.BNOT, Win32/Injector.BNOU, Win32/Injector.BNOV, Win32/Injector.BNOW, Win32/Injector.BNOX, Win32/Injector.BNOY, Win32/Injector.BNOZ, Win32/Injector.BNPA, Win32/Injector.BNPB, Win32/Kryptik.CNMT, Win32/Kryptik.CNMU, Win32/Kryptik.CNMV, Win32/Kryptik.CNMW, Win32/Kryptik.CNMX, Win32/Kryptik.CNMY, Win32/Kryptik.CNMZ, Win32/Kryptik.CNNB, Win32/Kryptik.CNNC, Win32/Kryptik.CNND, Win32/Lethic.AF (3), Win32/PSW.Fareit.A, Win32/PSW.QQPass.OML, Win32/QQWare.BS, Win32/Reveton.AJ(2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.OLY, Win32/Spy.Usteal.M (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(5), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Tinba.BA, Win32/TrojanDownloader.Banload.ULZ, Win32/TrojanDownloader.Banload.UMT, Win32/TrojanDownloader.Wauchos.AF (5), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QUT (2), Win32/TrojanDropper.Binder.NBH, Win32/Trustezeb.J (3)

NOD32定義ファイル:10566 (2014/10/15 17:06)
Android/Koler.K (2), MSIL/Agent.PUV (2), MSIL/Agent.PUW, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.FVE, MSIL/Injector.FVF, MSIL/Packed.PvLogNetProtector.B, Win32/Alinaos.B, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Filecoder.CQ (3), Win32/Fynloski.AM (2), Win32/Glupteba.M (5), Win32/Injector.BNOJ, Win32/Injector.BNOK, Win32/Injector.BNOL, Win32/Injector.BNOM, Win32/Injector.BNON, Win32/Injector.BNOO, Win32/Injector.BNOP, Win32/Kryptik.CNMP, Win32/Kryptik.CNMQ, Win32/Kryptik.CNMR, Win32/Kryptik.CNMS, Win32/LockScreen.AJU, Win32/Packed.AutoIt.AF, Win32/PSW.Fareit.A, Win32/PSW.Papras.DN, Win32/Remtasu.S (2), Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Bancos.ADE (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.UMS (2), Win32/TrojanDownloader.Delf.ATA(5), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QUS, Win32/Trustezeb.J

NOD32定義ファイル:10565 (2014/10/15 12:28)
Java/Exploit.CVE-2013-2465.LW, Linux/Meche.A, MSIL/Bladabindi.BN, MSIL/Bladabindi.F, MSIL/Bladabindi.O, SymbOS9/Yxe.A (2), Win32/Dorkbot.B, Win32/Filecoder.CO (3), Win32/Filecoder.CR, Win32/Filecoder.DI (3), Win32/Injector.BNOC, Win32/Injector.BNOD, Win32/Injector.BNOE, Win32/Injector.BNOF, Win32/Injector.BNOG, Win32/Injector.BNOH, Win32/Injector.BNOI, Win32/Kryptik.CNMH, Win32/Kryptik.CNMI, Win32/Kryptik.CNMJ, Win32/Kryptik.CNMK, Win32/Kryptik.CNML, Win32/Kryptik.CNMM, Win32/Kryptik.CNMN, Win32/Kryptik.CNMO, Win32/LockScreen.BIK, Win32/Neurevt.B (2), Win32/Qbot.BG, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW (2), Win32/Tinba.AW, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.J, Win32/Wigon.OV

NOD32定義ファイル:10564 (2014/10/15 07:07)
JS/Bondat.A, JS/Chromex.FBook.AL (2), JS/Chromex.FBook.O (3), JS/Spy.Banker.AE, MSIL/Adware.Colooader.C, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/PSW.Steam.EH, Win32/AdWare.FileTour.DV, Win32/AGbot.P, Win32/Agent.NQS, Win32/AutoRun.IRCBot.FH, Win32/Boaxxe.BR, Win32/Exploit.CVE-2012-0158.AL, Win32/Injector.BNNU, Win32/Injector.BNNV, Win32/Injector.BNNW, Win32/Injector.BNNX, Win32/Injector.BNNY, Win32/Injector.BNNZ, Win32/Injector.BNOA, Win32/Injector.BNOB, Win32/Kryptik.CNLZ, Win32/Kryptik.CNMA, Win32/Kryptik.CNMB, Win32/Kryptik.CNMC, Win32/Kryptik.CNMD, Win32/Kryptik.CNME, Win32/Kryptik.CNMF, Win32/Kryptik.CNMG, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Delf.OMF, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spatet.I, Win32/Spy.Rehtesyk.B, Win32/TrojanDownloader.Wauchos.AF (2)

NOD32定義ファイル:10563 (2014/10/15 03:13)
BAT/KillAV.NED, JS/Bondat.A (2), Linux/Agent.AM (4), Linux/Exploit.Shellshock.A (10), MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.FUW, MSIL/Injector.FVC, MSIL/Injector.FVD, MSIL/TrojanClicker.Agent.NHN (2), MSIL/TrojanDownloader.Small.OB, NSIS/Injector.AD, Win32/AdWare.LoadMoney.XR (2), Win32/Agent.PTD, Win32/Agent.QME, Win32/Agent.QRL, Win32/AutoRun.IRCBot.DL, Win32/Battdil.F, Win32/Boaxxe.BU (2), Win32/Bottilda.A, Win32/Fynloski.AM, Win32/Glupteba.M(2), Win32/Injector.BNNJ, Win32/Injector.BNNN, Win32/Injector.BNNP, Win32/Injector.BNNQ, Win32/Injector.BNNR, Win32/Injector.BNNS, Win32/Injector.BNNT, Win32/Kryptik.CNLQ, Win32/Kryptik.CNLR, Win32/Kryptik.CNLS, Win32/Kryptik.CNLT, Win32/Kryptik.CNLU, Win32/Kryptik.CNLV, Win32/Kryptik.CNLW, Win32/Kryptik.CNLX, Win32/Kryptik.CNLY, Win32/ProxyChanger.SI (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DN (2), Win32/PSW.Papras.DR, Win32/Reveton.AJ(2), Win32/RiskWare.HackAV.PH (2), Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Banload.UMQ, Win32/TrojanDownloader.Banload.UMR(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:10562 (2014/10/15 00:34)
BAT/Agent.NYM, MSIL/Agent.PUU (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.CK, MSIL/Injector.FVB, MSIL/Riskware.Crypter.CB, MSIL/TrojanDropper.Agent.ATM, MSIL/TrojanDropper.Agent.BDU, NSIS/TrojanDownloader.Agent.NQK (2), NSIS/TrojanDownloader.Agent.NQL (2), NSIS/TrojanDownloader.Agent.NQM (2), Win32/Agent.WMP (9), Win32/Chir.C, Win32/Delf.SIR, Win32/Delf.SIS (2), Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BNNI, Win32/Injector.BNNK, Win32/Injector.BNNL, Win32/Injector.BNNM, Win32/Kryptik.CNLM, Win32/Kryptik.CNLN, Win32/Kryptik.CNLO, Win32/Kryptik.CNLP, Win32/LockScreen.BJS (2), Win32/Neurevt.B, Win32/Peanut.NAB, Win32/PSW.Papras.DN (2), Win32/PSW.QQPass.OMJ, Win32/PSW.QQPass.OMK (2), Win32/Qadars.AB, Win32/Redyms.AI, Win32/Rootkit.BlackEnergy.BC (6), Win32/Rovnix.N (2), Win32/Rozena.IO, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU(4), Win32/Spy.Zbot.YW (3), Win32/Tiny.NBG, Win32/Tofsee.AX, Win32/TrojanDownloader.Hancitor.B, Win32/VB.OLX, Win32/Virut.NCF (2)

NOD32定義ファイル:10561 (2014/10/14 23:07)
Android/Agent.GI, BAT/Agent.NYL (2), BAT/KillProc.S (2), HTML/Phishing.Gen (2), HTML/TrojanDownloader.Banload.Q, MSIL/Agent.EI(2), MSIL/Agent.VA (2), MSIL/Bamgadin.D (6), MSIL/Bladabindi.BH (5), MSIL/Bladabindi.D, MSIL/FakeTool.WF, MSIL/FakeTool.WG, MSIL/FakeTool.WH, MSIL/HackTool.Crypter.FR, MSIL/Hoax.FakeHack.MB, MSIL/Injector.FUX, MSIL/Injector.FUY, MSIL/Injector.FUZ, MSIL/Injector.FVA, MSIL/NanoCore.A (5), MSIL/Packed.MultiPacked.AO, MSIL/PSW.Steam.EK (2), MSIL/PSW.Steam.EL (2), MSIL/PSW.Steam.EM, MSIL/Spy.Keylogger.AQW, MSIL/TrojanClicker.Agent.NBY, MSIL/TrojanDownloader.Agent.JB (2), MSIL/TrojanDropper.Agent.AVK, VBA/TrojanDownloader.Agent.BG, VBS/Agent.NDW, Win32/AdWare.AddLyrics.CA, Win32/AdWare.AddLyrics.CB, Win32/AdWare.FileTour.DU, Win32/AdWare.LoadMoney.XQ (2), Win32/Agent.PTD, Win32/Agent.QRI (4), Win32/Agent.QRJ (2), Win32/Agent.VPS, Win32/Agent.WCQ, Win32/Agent.WMO(2), Win32/Autoit.NTP (2), Win32/AutoRun.Delf.SU, Win32/Battdil.H (2), Win32/Bicololo.A (3), Win32/Boaxxe.BQ, Win32/Boaxxe.BR, Win32/Delf.AJC (2), Win32/Delf.SIP (2), Win32/Delf.SIQ (2), Win32/Exploit.CVE-2012-0158.HY, Win32/Exploit.CVE-2014-4114.A, Win32/Farfli.BES (2), Win32/Farfli.BET (5), Win32/Filecoder.CO, Win32/Injector.Autoit.AZQ (2), Win32/Injector.Autoit.AZR, Win32/Injector.BNMW, Win32/Injector.BNMX, Win32/Injector.BNMY, Win32/Injector.BNMZ, Win32/Injector.BNNA, Win32/Injector.BNNB, Win32/Injector.BNNC, Win32/Injector.BNND, Win32/Injector.BNNE, Win32/Injector.BNNF, Win32/Injector.BNNG, Win32/Injector.BNNH, Win32/Kryptik.CNKZ, Win32/Kryptik.CNLA, Win32/Kryptik.CNLC, Win32/Kryptik.CNLD, Win32/Kryptik.CNLE, Win32/Kryptik.CNLF, Win32/Kryptik.CNLG, Win32/Kryptik.CNLH, Win32/Kryptik.CNLI, Win32/Kryptik.CNLJ, Win32/Kryptik.CNLK, Win32/Kryptik.CNLL, Win32/LockScreen.BHF (2), Win32/LockScreen.BJR (3), Win32/PSW.Fareit.A(3), Win32/PSW.Papras.DM, Win32/PSW.QQPass.OMI (3), Win32/PSW.QQPass.OMJ, Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Rovnix.V, Win32/Spatet.T, Win32/Spy.Banker.ABKK, Win32/Spy.Banker.ABKL, Win32/Spy.SpyEye (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB (2), Win32/Tinba.AW, Win32/TrojanClicker.Agent.NVG, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Autoit.NUY (2), Win32/TrojanDownloader.Banload.ULQ, Win32/TrojanDownloader.Banload.UMP (2), Win32/TrojanDownloader.Delf.AVL (2), Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDropper.Agent.QUR, Win32/Trustezeb.J (2), Win32/Wigon.KQ

NOD32定義ファイル:10560 (2014/10/14 19:52)
Android/Agent.GO (2), Android/Koler.J (2), Android/TrojanDownloader.FakeInst.K (2), BAT/Agent.NYK(2), BAT/Disabler.NBX (2), HTML/Refresh.BE, JS/Bondat.A (15), JS/ProxyChanger.AQ, MSIL/Agent.PTK, MSIL/Agent.PUT, MSIL/Bladabindi.DN(2), MSIL/FakeTool.WD (2), MSIL/FakeTool.WE (2), MSIL/Injector.FUT, MSIL/Injector.FUU, MSIL/Injector.FUV, MSIL/PSW.Agent.OUK, MSIL/PSW.Steam.EJ(2), MSIL/Qhost.DJ (2), MSIL/Riskware.Crypter.CA, NSIS/Injector.AF, PHP/PSW.Agent.KA (2), Win32/AdWare.LoadMoney.XP (2), Win32/Agent.WSX(3), Win32/Battdil.F (2), Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Injector.Autoit.AZP, Win32/Injector.BNMN, Win32/Injector.BNMO, Win32/Injector.BNMP, Win32/Injector.BNMQ, Win32/Injector.BNMR, Win32/Injector.BNMS, Win32/Injector.BNMT, Win32/Injector.BNMU, Win32/Injector.BNMV, Win32/Kryptik.CNKS, Win32/Kryptik.CNKT, Win32/Kryptik.CNKU, Win32/Kryptik.CNKV, Win32/Kryptik.CNKW, Win32/Kryptik.CNKX, Win32/Kryptik.CNKY, Win32/LockScreen.BIK (2), Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Papras.DN, Win32/PSW.QQPass.OMH (3), Win32/PSW.Tibia.NJW, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.AHK.E (14), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (2), Win32/TrojanDownloader.Banload.UMO, Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF (4), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QUQ, Win32/Trustezeb.J, X97M/Laroux.NAJ

NOD32定義ファイル:10559 (2014/10/14 17:21)
Android/Simplocker.AE (2), Android/SMForw.EZ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.CM, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.FUN, MSIL/Injector.FUO, MSIL/Injector.FUP, MSIL/Injector.FUQ, MSIL/Injector.FUR, MSIL/Injector.FUS, MSIL/NanoCore.B(2), MSIL/TrojanDownloader.Tiny.GC (2), MSIL/TrojanDropper.Agent.BDV, VBS/Agent.NGS (2), VBS/TrojanDropper.Agent.NBY (2), Win32/AdWare.LoadMoney.XO(2), Win32/Boaxxe.BR, Win32/Filecoder.CO (2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.AZN (4), Win32/Injector.Autoit.AZO, Win32/Injector.BNMM, Win32/Kovter.A, Win32/Kryptik.CNKF, Win32/Kryptik.CNKG, Win32/Kryptik.CNKH, Win32/Kryptik.CNKI, Win32/Kryptik.CNKJ, Win32/Kryptik.CNKK, Win32/Kryptik.CNKL, Win32/Kryptik.CNKM, Win32/Kryptik.CNKN, Win32/Kryptik.CNKO, Win32/Kryptik.CNKP, Win32/Kryptik.CNKQ, Win32/Kryptik.CNKR, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DM, Win32/PSW.Papras.DR(2), Win32/PSW.Steam.NBK, Win32/Reveton.AJ, Win32/Spatet.T, Win32/Spy.Agent.NYU (3), Win32/Spy.Banker.ABKJ, Win32/Spy.Bebloh.K, Win32/Spy.Shiz.NCO (2), Win32/Spy.Usteal.M, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Tinba.AW, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK (4), Win32/TrojanDropper.Agent.QUP, Win32/Trustezeb.J (2)

NOD32定義ファイル:10558 (2014/10/14 12:37)
MSIL/Bladabindi.A, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Injector.FUM, Win32/Boaxxe.BR, Win32/Dorkbot.B (2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Injector.BNMH, Win32/Injector.BNMI, Win32/Injector.BNMJ, Win32/Injector.BNMK, Win32/Injector.BNML, Win32/Kryptik.CNJX, Win32/Kryptik.CNJY, Win32/Kryptik.CNJZ, Win32/Kryptik.CNKA, Win32/Kryptik.CNKB, Win32/Kryptik.CNKC, Win32/Kryptik.CNKD, Win32/Kryptik.CNKE, Win32/LockScreen.AJU, Win32/LockScreen.BIK, Win32/Neurevt.B, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DN, Win32/PSW.Papras.DR, Win32/Qbot.BG, Win32/Remtasu.U, Win32/Reveton.AJ (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Banload.UMN, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Tracur.AM (2), Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10557 (2014/10/14 07:07)
BAT/Filecoder.L, BAT/Qhost.NTS, HTML/Phishing.Gen, Java/Adwind.Y (2), JS/ExtenBro.FBook.CV, JS/Runner.NAE, JS/TrojanDownloader.Agent.NZC, MSIL/PSW.Steam.EH, Win32/AdWare.AddLyrics.BZ, Win32/AdWare.FileTour.DT, Win32/Battdil.F, Win32/Ciavax.G, Win32/Filecoder.CO, Win32/Fynloski.AM, Win32/Injector.BNMD, Win32/Injector.BNME, Win32/Injector.BNMF, Win32/Injector.BNMG, Win32/Kryptik.CNJO, Win32/Kryptik.CNJP, Win32/Kryptik.CNJQ, Win32/Kryptik.CNJR, Win32/Kryptik.CNJS, Win32/Kryptik.CNJT, Win32/Kryptik.CNJU, Win32/Kryptik.CNJV, Win32/Kryptik.CNJW, Win32/PSW.Papras.DF, Win32/PSW.Papras.DN, Win32/Spy.Agent.OLJ, Win32/TrojanClicker.Agent.NWD (3), Win32/TrojanDownloader.Agent.AVW, Win32/TrojanDownloader.Banload.UMM, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF (3)

NOD32定義ファイル:10556 (2014/10/14 03:11)
BAT/PSW.Agent.BD, JS/Bondat.A (2), JS/FBook.NBL, JS/Spy.Banker.W, JS/TrojanDownloader.Agent.NZC, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (3), MSIL/Kryptik.AJQ, MSIL/PSW.Agent.OUJ (2), MSIL/TrojanDownloader.Agent.ABW, MSIL/TrojanDownloader.Agent.ABX, MSIL/TrojanDownloader.Agent.ABY (2), OSX/Adware.VSearch.A (16), Qhost.M, VBS/TrojanDownloader.Agent.NLK (8), Win32/AdWare.FileTour.DR, Win32/AdWare.LoadMoney.XN, Win32/Agent.WMN (2), Win32/AutoRun.Agent.AMU(2), Win32/AutoRun.Remtasu.E, Win32/Bandok.NAN, Win32/Battdil.F, Win32/Boaxxe.BR (2), Win32/Delf.AIF (6), Win32/Exploit.CVE-2012-0158.AK, Win32/Farfli.BER, Win32/Injector.BNLX, Win32/Injector.BNLY, Win32/Injector.BNLZ, Win32/Injector.BNMA, Win32/Injector.BNMB, Win32/Injector.BNMC, Win32/Kryptik.CNIZ, Win32/Kryptik.CNJA, Win32/Kryptik.CNJB, Win32/Kryptik.CNJC, Win32/Kryptik.CNJD, Win32/Kryptik.CNJE, Win32/Kryptik.CNJF, Win32/Kryptik.CNJG, Win32/Kryptik.CNJH, Win32/Kryptik.CNJI, Win32/Kryptik.CNJJ, Win32/Kryptik.CNJK, Win32/Kryptik.CNJL, Win32/Kryptik.CNJM, Win32/Kryptik.CNJN, Win32/PSW.Papras.DR, Win32/PSW.QQPass.OMD (2), Win32/PSW.QQPass.OME (2), Win32/PSW.QQPass.OMF (2), Win32/PSW.QQPass.OMG(2), Win32/Pucedoor.M (2), Win32/Regiskazi.A (2), Win32/Reveton.AJ, Win32/Spy.Banker.AAUL, Win32/Spy.KeyLogger.NRW, Win32/Spy.KeyLogger.ORE (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanClicker.VB.OFC, Win32/TrojanDownloader.Banload.UML (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.PYN, Win32/Trustezeb.J

NOD32定義ファイル:10555 (2014/10/13 23:02)
ALS/Pasdoc.A, Android/Agent.GI (2), Android/Agent.GN(2), Android/Dialer.A (2), Android/Ltr.A (4), BAT/Agent.NYI(2), BAT/Agent.NYJ, BAT/DelSys.BF, Java/Exploit.Agent.RWH (2), Java/Exploit.Agent.RWI (2), Java/Exploit.Agent.RWJ, Java/Exploit.Agent.RWK, Java/TrojanDownloader.Agent.NIZ (2), JS/ExtenBro.FBook.CU (2), JS/FBook.NBK (2), JS/Spy.Banker.AD, JS/TrojanDownloader.Agent.NZC (2), Linux/Agent.AK, Linux/Agent.AL, Linux/Agent.E, Linux/Exploit.Acpi.A(2), Linux/Exploit.Pulse.B (2), Linux/Flooder.M (2), Linux/Getshell.I, Linux/HackTool.Nuker.A, Linux/Tsunami.NAL (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F (4), MSIL/Bladabindi.Q, MSIL/CoinMiner.PY, MSIL/HackTool.Crypter.FP, MSIL/HackTool.Crypter.FQ, MSIL/Spy.Agent.ZR, MSIL/TrojanDownloader.Agent.ABT, MSIL/TrojanDownloader.Agent.ABU, MSIL/TrojanDownloader.Agent.ABV, MSIL/TrojanDownloader.Small.NZ, MSIL/TrojanDownloader.Small.OA (2), MSIL/TrojanDropper.Agent.BDQ, MSIL/TrojanDropper.Binder.CA, NSIS/TrojanDownloader.Agent.NQJ(2), OSX/Adware.Genieo.L (2), SWF/TrojanDownloader.Esaprof.A, VBS/Agent.NDH, VBS/HackTool.Crypter.A (2), Win32/AdWare.LoadMoney.XM(2), Win32/Agent.QRH, Win32/Agent.VPS, Win32/Agent.WMM (2), Win32/AutoRun.Delf.ST, Win32/Bandok.NAN, Win32/Boaxxe.BR, Win32/Bottilda.A, Win32/Exploit.CVE-2013-0074.AD, Win32/Exploit.MS05-039.NAC, Win32/Farfli.ATE, Win32/Farfli.AY, Win32/Farfli.BDK, Win32/Farfli.BEQ, Win32/Filecoder.Q, Win32/Fupgrade.B, Win32/Fusing.CF, Win32/Fynloski.AA (2), Win32/Fynloski.AM(3), Win32/Glupteba.M, Win32/Hupigon.NTA, Win32/Hupigon.NTV, Win32/Ilomo.F, Win32/Injector.Autoit.AZM, Win32/Injector.BNLP, Win32/Injector.BNLQ (3), Win32/Injector.BNLS, Win32/Injector.BNLT, Win32/Injector.BNLU, Win32/Injector.BNLV.Gen, Win32/Injector.BNLW, Win32/IRCBot.NGU, Win32/Kovter.A, Win32/Kryptik.CNIN, Win32/Kryptik.CNIO, Win32/Kryptik.CNIP, Win32/Kryptik.CNIQ, Win32/Kryptik.CNIR, Win32/Kryptik.CNIS, Win32/Kryptik.CNIT, Win32/Kryptik.CNIU, Win32/Kryptik.CNIV, Win32/Kryptik.CNIW, Win32/Kryptik.CNIX, Win32/Kryptik.CNIY, Win32/Neurevt.B, Win32/Poison, Win32/PSW.Fareit.A, Win32/PSW.Fignotok.B, Win32/PSW.LdPinch.NEL, Win32/PSW.Papras.DN (2), Win32/PSW.Papras.DR, Win32/PSW.QQPass.OMC (2), Win32/PSW.Tibia.NLB, Win32/Qhost, Win32/Remtasu.F, Win32/Reveton.AJ (2), Win32/Spatet.T, Win32/Spy.Agent.NYU (2), Win32/Spy.Backoff.B, Win32/Spy.Banker.ABKH(2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.ACB(5), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.ATZ (2), Win32/TrojanDownloader.Banload.UMI, Win32/TrojanDownloader.Banload.UMJ(2), Win32/TrojanDownloader.Small.OFV, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OGY, Win32/TrojanDropper.Small.NPD, Win32/TrojanDropper.VB.OPH, Win32/VB.RRV

NOD32定義ファイル:10554 (2014/10/13 19:42)
Android/Simplocker.AD (2), Android/SMForw.EY (2), Android/TrojanSMS.Agent.ART(2), BAT/HackAV.I, Java/Jacksbot.H (2), MSIL/Agent.PUS, MSIL/BadJoke.BC, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.FUC, MSIL/Injector.FUD, MSIL/Injector.FUE, MSIL/Injector.FUF, MSIL/Injector.FUG, MSIL/Injector.FUH, MSIL/Injector.FUI, MSIL/Injector.FUJ, MSIL/Injector.FUK, MSIL/KillAV.E, MSIL/KillProc.AA, MSIL/KillProc.AB, MSIL/KillProc.AC, MSIL/KillProc.AD, MSIL/Packed.Confuser.J, MSIL/Riskware.HackAV.V (2), MSIL/Stimilik.W(2), MSIL/TrojanDownloader.Agent.AAV, MSIL/TrojanDownloader.Agent.ABQ, MSIL/TrojanDownloader.Agent.ABR, MSIL/TrojanDownloader.Agent.ABS, MSIL/TrojanDownloader.Small.KK, MSIL/TrojanDownloader.Small.NY, MSIL/TrojanDropper.Agent.BCR, MSIL/TrojanDropper.Agent.BDJ, MSIL/TrojanDropper.Small.BW (2), OSX/Flashback.A, Qhost.K, SWF/TrojanDownloader.Esaprof.A, VBA/TrojanDownloader.Agent.BE (2), VBA/TrojanDownloader.Agent.BF, VBS/BadJoke.BK, Win32/AdWare.BHO.NLE (2), Win32/AdWare.FileTour.DS, Win32/AdWare.Kraddare, Win32/AdWare.Kraddare.JP(2), Win32/AdWare.MoKeAD, Win32/Agent.QRG, Win32/Agent.WCQ, Win32/Autoit.NTI(2), Win32/Autoit.NTO (2), Win32/Boaxxe.BR, Win32/Delf.NKT (2), Win32/Delf.SGK, Win32/DTR.AE, Win32/Farfli.BEP (2), Win32/Filecoder.CO, Win32/Flooder.Agent.NAU, Win32/FreePascal.A (2), Win32/Fynloski.AA(3), Win32/Fynloski.AM, Win32/Injector.BNLG, Win32/Injector.BNLH, Win32/Injector.BNLI, Win32/Injector.BNLJ, Win32/Injector.BNLK, Win32/Injector.BNLL, Win32/Injector.BNLM, Win32/Injector.BNLN, Win32/Injector.BNLO, Win32/KillFiles.NHH (2), Win32/Korplug.CT, Win32/Kryptik.CNII, Win32/Kryptik.CNIJ, Win32/Kryptik.CNIK, Win32/Kryptik.CNIL, Win32/Kryptik.CNIM, Win32/LockScreen.AUC(2), Win32/LockScreen.BJL, Win32/Neurevt.B, Win32/Prosiak.AB (2), Win32/PSW.Fareit.A (4), Win32/PSW.OnLineGames.QTS, Win32/PSW.Tibia.NLA, Win32/PSW.VB.NIS, Win32/Qhost (2), Win32/Qhost.PJE (2), Win32/Qhost.PJP, Win32/QQWare.BQ (2), Win32/QQWare.BR (2), Win32/Remtasu.F, Win32/Reveton.AJ, Win32/RiskWare.SMSBomber.B, Win32/Rovnix.N, Win32/Schedasl.F (2), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Delf.PUU, Win32/Spy.Delf.PVL(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (2), Win32/Tenga.G, Win32/Tenga.H, Win32/TrojanDownloader.Banload.UJC (2), Win32/TrojanDownloader.Banload.ULZ, Win32/TrojanDownloader.Banload.UME (2), Win32/TrojanDownloader.Banload.UMF (2), Win32/TrojanDownloader.Banload.UMG, Win32/TrojanDownloader.Banload.UMH, Win32/TrojanDownloader.Delf.AUD (2), Win32/TrojanDownloader.Tiny.NLC, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDropper.Small.NPC, Win32/VB.OLV (2), Win32/VB.RRB (2)

NOD32定義ファイル:10553 (2014/10/13 17:01)
JS/Spy.Banker.W, MSIL/Agent.PUR (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.O, MSIL/Hoax.FakeHack.MA, MSIL/Injector.FUA, MSIL/Injector.FUB, NSIS/Injector.AE, Win32/AdWare.LoadMoney.XL (2), Win32/CoinMiner.VB (2), Win32/Delf.ACW, Win32/Fynloski.AM, Win32/HackTool.Delf.AC (2), Win32/Injector.Autoit.AZJ, Win32/Injector.Autoit.AZK (4), Win32/Injector.Autoit.AZL, Win32/Injector.BNKZ, Win32/Injector.BNLA, Win32/Injector.BNLB, Win32/Injector.BNLC, Win32/Injector.BNLD, Win32/Injector.BNLE, Win32/Injector.BNLF, Win32/Kryptik.CNIE, Win32/Kryptik.CNIF, Win32/Kryptik.CNIG, Win32/Kryptik.CNIH, Win32/LockScreen.AJU, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DM, Win32/PSW.Papras.DN(2), Win32/Redyms.AI, Win32/Reveton.AJ (2), Win32/RiskWare.HackAV.PG(2), Win32/Spatet.I (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Wauchos.AK, Win32/Trustezeb.J

NOD32定義ファイル:10552 (2014/10/13 12:29)
Android/Exploit.Lotoor.EO, Linux/Agent.AI, Linux/Agent.E, Linux/Agent.H (2), Linux/Flooder.H, Linux/Getshell.H, Linux/Roopre.A, Linux/Tsunami.NAT, Linux/Tsunami.NBV, Linux/Tsunami.NBY, LNK/Agent.AT, MSIL/Agent.PTQ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC(6), MSIL/Injector.FTX, MSIL/Injector.FTY, MSIL/Injector.FTZ, MSIL/NanoCore.B (2), OSX/Adware.Genieo.A (6), OSX/Adware.VSearch.A (10), OSX/TrojanDownloader.Agent.B, OSX/TrojanDownloader.Jahlav.NAN (2), Win32/AdWare.FileTour.DP, Win32/AdWare.FileTour.DQ, Win32/Agent.VPS, Win32/Bedep.C, Win32/Bicololo.A (3), Win32/Ciavax.G, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.BNKP, Win32/Injector.BNKQ, Win32/Injector.BNKR, Win32/Injector.BNKS, Win32/Injector.BNKT, Win32/Injector.BNKU, Win32/Injector.BNKV, Win32/Injector.BNKW, Win32/Injector.BNKX, Win32/Injector.BNKY, Win32/Kryptik.CNHS, Win32/Kryptik.CNHU, Win32/Kryptik.CNHV, Win32/Kryptik.CNHW, Win32/Kryptik.CNHX, Win32/Kryptik.CNHY, Win32/Kryptik.CNHZ, Win32/Kryptik.CNIA, Win32/Kryptik.CNIB, Win32/Kryptik.CNIC, Win32/Kryptik.CNID, Win32/LockScreen.AQE, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DN, Win32/PSW.VB.NIS (2), Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.T (3), Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OLJ, Win32/Spy.Zbot.ABA, Win32/Tinba.AW (2), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zurgop.BK(3), Win32/Trustezeb.J (2)

NOD32定義ファイル:10551 (2014/10/13 03:20)
Android/TrojanSMS.Agent.ARS (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/HackTool.VWormCreator.B, MSIL/Injector.FTW, MSIL/NanoCore.B, MSIL/Packed.CryptoObfuscator.V, MSIL/PSW.Agent.OUI(2), MSIL/Riskware.Crypter.BZ (3), MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Small.NV, MSIL/TrojanDownloader.Small.NW(2), MSIL/TrojanDownloader.Small.NX, MSIL/TrojanDropper.Agent.BDT, Win32/AdWare.LoadMoney.XK (2), Win32/Agent.VPS, Win32/Delf.NVC(2), Win32/Delf.RPI, Win32/Filecoder.DP (3), Win32/Fynloski.AA(2), Win32/HackTool.BruteForce.RW, Win32/HackTool.Crypter.CV (2), Win32/Injector.BNKK, Win32/Injector.BNKL, Win32/Injector.BNKM, Win32/Injector.BNKN, Win32/Injector.BNKO, Win32/Kovter.A (2), Win32/Kryptik.CNHL, Win32/Kryptik.CNHM, Win32/Kryptik.CNHO, Win32/Kryptik.CNHP, Win32/Kryptik.CNHQ, Win32/Kryptik.CNHR, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DM (4), Win32/Qadars.AB, Win32/Remtasu.F (2), Win32/Reveton.AJ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/Virut.NBK, Win32/Waspace.V (2)

NOD32定義ファイル:10550 (2014/10/12 21:09)
BAT/Agent.NYH (2), BAT/Disabler.NAS, BAT/TrojanDownloader.Agent.NGO(2), JS/Spy.Banker.W, MSIL/Agent.PUQ, MSIL/Bladabindi.BB (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BJ, MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/Injector.FTV, MSIL/Kryptik.AJO, MSIL/Kryptik.AJP, MSIL/PSW.Steam.EH, MSIL/Spy.Agent.ZQ(2), MSIL/Stimilik.L, MSIL/TrojanDownloader.Agent.ABP (3), MSIL/TrojanDownloader.Agent.XZ, MSIL/TrojanDownloader.Small.NT, MSIL/TrojanDownloader.Small.NU (3), MSIL/TrojanDownloader.Tiny.FI, Python/Filecoder.A (2), SWF/TrojanDownloader.Esaprof.A, VBS/BadJoke.BJ, VBS/TrojanDownloader.Agent.NKY, Win32/AdWare.FileTour.DO, Win32/AdWare.iBryte.BM, Win32/AdWare.LoadMoney.XJ (2), Win32/Agent.VPS, Win32/Agent.WFF, Win32/AutoRun.IRCBot.CX, Win32/Boaxxe.BR, Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BNKE, Win32/Injector.BNKF, Win32/Injector.BNKG, Win32/Injector.BNKH, Win32/Injector.BNKI, Win32/Injector.BNKJ, Win32/Kryptik.CNHE, Win32/Kryptik.CNHF, Win32/Kryptik.CNHG, Win32/Kryptik.CNHH, Win32/Kryptik.CNHI, Win32/Kryptik.CNHJ, Win32/Kryptik.CNHK, Win32/LockScreen.BJQ, Win32/Lypserat.A, Win32/Paskod.K, Win32/PSW.Delf.OME (2), Win32/Reveton.AJ, Win32/Spatet.E, Win32/Spatet.I(2), Win32/Spatet.T, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Small.AGM, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Bakcorox.A, Win32/Trustezeb.J

NOD32定義ファイル:10549 (2014/10/12 17:00)
Android/SMForw.EX (2), Android/TrojanSMS.Agent.ARR (2), Linux/Agent.AJ(2), Linux/Opyum.A (2), LNK/Agent.AT, MSIL/Bladabindi.AS, MSIL/Bladabindi.BB (4), MSIL/Bladabindi.BC (10), MSIL/Bladabindi.F(7), MSIL/Injector.FTU, OSX/MacKontrol.B, Win32/AdWare.FileTour.DN, Win32/AdWare.LoadMoney.RM, Win32/AdWare.LoadMoney.XI (2), Win32/Agent.HXW, Win32/Agent.WML, Win32/Boaxxe.BR, Win32/Delf.NXK, Win32/Delf.NZL(2), Win32/Filecoder.DI, Win32/Hyndeks.AA, Win32/Injector.BNJP, Win32/Injector.BNJQ, Win32/Injector.BNJR, Win32/Injector.BNJS, Win32/Injector.BNJT, Win32/Injector.BNJU, Win32/Injector.BNJV, Win32/Injector.BNJW, Win32/Injector.BNJX, Win32/Injector.BNJY, Win32/Injector.BNJZ, Win32/Injector.BNKA, Win32/Injector.BNKB, Win32/Injector.BNKC, Win32/Injector.BNKD, Win32/Kryptik.CNGM, Win32/Kryptik.CNGN, Win32/Kryptik.CNGO, Win32/Kryptik.CNGP, Win32/Kryptik.CNGQ, Win32/Kryptik.CNGR, Win32/Kryptik.CNGS, Win32/Kryptik.CNGT, Win32/Kryptik.CNGU, Win32/Kryptik.CNGV, Win32/Kryptik.CNGW, Win32/Kryptik.CNGX, Win32/Kryptik.CNGY, Win32/Kryptik.CNGZ, Win32/Kryptik.CNHA, Win32/Kryptik.CNHB, Win32/Kryptik.CNHC, Win32/Kryptik.CNHD, Win32/Pronny.LI, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR(3), Win32/Qadars.AB, Win32/Reveton.AJ (4), Win32/Rovnix.N (4), Win32/Spatet.A, Win32/Spatet.AR (2), Win32/Spatet.T (2), Win32/Spy.Bebloh.K, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanClicker.VB.OFC (2), Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Yorobun.C, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Binder.NDI (2), Win32/Trustezeb.J (2), Win64/Simda.A

NOD32定義ファイル:10548 (2014/10/12 03:08)
BAT/TrojanDownloader.Agent.NGO (2), MSIL/Agent.IQ (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BM (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/ExtenBro.Q (2), MSIL/Heleboch.H, VBS/Agent.NDH, Win32/AdWare.FileTour.DM, Win32/AdWare.LoadMoney.XH, Win32/Agent.NQS, Win32/Agent.WMK, Win32/Autoit.KE, Win32/Bicololo.A (2), Win32/Ciavax.G, Win32/Dokstormac.AA, Win32/Fynloski.AM, Win32/Hyndeks.AA, Win32/Injector.Autoit.AZI, Win32/Injector.BNJE, Win32/Injector.BNJH, Win32/Injector.BNJI, Win32/Injector.BNJJ, Win32/Injector.BNJK(2), Win32/Injector.BNJL, Win32/Injector.BNJM, Win32/Injector.BNJN, Win32/Injector.BNJO, Win32/Kovter.A, Win32/Kryptik.CNGB, Win32/Kryptik.CNGC, Win32/Kryptik.CNGD, Win32/Kryptik.CNGE, Win32/Kryptik.CNGF, Win32/Kryptik.CNGG, Win32/Kryptik.CNGH, Win32/Kryptik.CNGI, Win32/Kryptik.CNGJ, Win32/Kryptik.CNGK, Win32/Kryptik.CNGL, Win32/Neurevt.B (2), Win32/PSW.Papras.DN, Win32/Ramnit.BK, Win32/Reveton.AJ (2), Win32/Simda.B, Win32/Simda.D, Win32/Spatet.I, Win32/Spy.Banker.AAUJ, Win32/Spy.Banker.AAXD, Win32/Spy.Usteal.M, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Banload.ULZ, Win32/TrojanDownloader.Banload.UMD (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK (2), Win32/Trustezeb.J (4)

NOD32定義ファイル:10547 (2014/10/11 21:05)
Java/Exploit.Agent.RWG (2), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F(2), MSIL/Injector.FTT, MSIL/Spy.Agent.JG, MSIL/Stimilik.U, MSIL/TrojanDownloader.Small.NS (2), Win32/AdWare.LoadMoney.RM, Win32/Agent.VPS, Win32/Bamital.GC, Win32/Boaxxe.BR (3), Win32/Ciavax.G, Win32/Filecoder.CO (2), Win32/Fynloski.AM (2), Win32/Glupteba.M(2), Win32/Injector.BNIW, Win32/Injector.BNIX, Win32/Injector.BNIY, Win32/Injector.BNIZ, Win32/Injector.BNJA, Win32/Injector.BNJB, Win32/Injector.BNJC, Win32/Injector.BNJD, Win32/Injector.BNJF, Win32/Injector.BNJG, Win32/Kryptik.CNFO, Win32/Kryptik.CNFP, Win32/Kryptik.CNFQ, Win32/Kryptik.CNFR, Win32/Kryptik.CNFS, Win32/Kryptik.CNFT, Win32/Kryptik.CNFU, Win32/Kryptik.CNFV, Win32/Kryptik.CNFW, Win32/Kryptik.CNFX, Win32/Kryptik.CNFY, Win32/Kryptik.CNFZ, Win32/Kryptik.CNGA, Win32/PSW.Agent.NUS, Win32/Reveton.AJ (3), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Blocrypt.F, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.VB.OJG, Win32/Trustezeb.J (3)

NOD32定義ファイル:10546 (2014/10/11 17:09)
Java/Exploit.Agent.RWG (6), MSIL/Bladabindi.O, Win32/AdWare.LoadMoney.RM, Win32/Agent.NQS (2), Win32/Agent.WCZ (2), Win32/Bicololo.A (3), Win32/Glupteba.M (2), Win32/Injector.BNIQ, Win32/Injector.BNIR, Win32/Injector.BNIS, Win32/Injector.BNIT, Win32/Injector.BNIU, Win32/Injector.BNIV, Win32/Kovter.A, Win32/Kryptik.CNFE, Win32/Kryptik.CNFF, Win32/Kryptik.CNFG, Win32/Kryptik.CNFH, Win32/Kryptik.CNFI, Win32/Kryptik.CNFJ, Win32/Kryptik.CNFK, Win32/Kryptik.CNFL, Win32/Kryptik.CNFM, Win32/Kryptik.CNFN, Win32/PSW.Papras.DN, Win32/PSW.Papras.DR, Win32/Redyms.AI, Win32/Reveton.AJ, Win32/Rovnix.N(4), Win32/Simda.B (2), Win32/Spy.Backoff.B, Win32/Spy.Delf.PVK(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Cerabit.A (4), Win32/TrojanDownloader.Zurgop.BK, Win32/Wigon.OV

NOD32定義ファイル:10545 (2014/10/11 07:08)
HTML/Ransom.W, MSIL/Kryptik.AJN, MSIL/Spy.Larosden.A, MSIL/TrojanDownloader.Agent.ABO (2), NSIS/TrojanDownloader.Agent.NQI, VBA/TrojanDownloader.Agent.BD, Win32/AdWare.LoadMoney.XG, Win32/Bedep.C, Win32/Bicololo.A (5), Win32/Filecoder.CO, Win32/Glupteba.M, Win32/Injector.BNIJ, Win32/Injector.BNIK, Win32/Injector.BNIL, Win32/Injector.BNIM, Win32/Injector.BNIN, Win32/Injector.BNIO, Win32/Injector.BNIP, Win32/Kryptik.CNEV, Win32/Kryptik.CNEW, Win32/Kryptik.CNEX, Win32/Kryptik.CNEY, Win32/Kryptik.CNEZ, Win32/Kryptik.CNFA, Win32/Kryptik.CNFB, Win32/Kryptik.CNFC, Win32/Kryptik.CNFD, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/Qhost.OSU (2), Win32/RDPdoor.AI, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AVV (2), Win32/TrojanDownloader.Banload.UMC(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Agent.QUO, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10544 (2014/10/11 02:35)
Android/Agent.GM (2), HTML/Ransom.W, Java/Adwind.T (2), Java/Adwind.U(2), JS/Iframe.KP, Linux/Agent.AJ, LNK/Agent.BB (2), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Injector.FTR, MSIL/Injector.FTS, PDF/Hoax.Agent.E, Win32/AdWare.FileTour.DL, Win32/Agent.VPS, Win32/Battdil.F, Win32/BHO.OHP (2), Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Delf.OOQ, Win32/Delf.OOR (3), Win32/Delf.OOS, Win32/Delf.SIM (5), Win32/Delf.SIN, Win32/Delf.SIO, Win32/Dorkbot.B, Win32/Farfli.AAF, Win32/Farfli.ARS, Win32/Farfli.BEO (2), Win32/Filecoder.CO, Win32/FlyStudio.OLQ (2), Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.BNIC, Win32/Injector.BNID, Win32/Injector.BNIE, Win32/Injector.BNIF, Win32/Injector.BNIG, Win32/Injector.BNIH, Win32/Injector.BNII, Win32/Kryptik.CNEJ, Win32/Kryptik.CNEK, Win32/Kryptik.CNEL, Win32/Kryptik.CNEM, Win32/Kryptik.CNEN, Win32/Kryptik.CNEO, Win32/Kryptik.CNEP, Win32/Kryptik.CNEQ, Win32/Kryptik.CNER, Win32/Kryptik.CNES, Win32/Kryptik.CNET, Win32/Kryptik.CNEU, Win32/PSW.Papras.DR, Win32/PSW.QQPass.OMA (2), Win32/PSW.QQPass.OMB (2), Win32/PSW.Tibia.NCA, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.AVU (2), Win32/TrojanDownloader.Banload.UMB (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QUN, Win32/TrojanDropper.VB.OPQ, Win32/VB.NJJ

NOD32定義ファイル:10543 (2014/10/10 22:52)
Android/Koler.I (2), BAT/Agent.NYG (2), BAT/CoinMiner.IP(2), BAT/StartPage.NHA (2), JS/Iframe.JT (2), MSIL/Agent.PUF, MSIL/Agent.PUP, MSIL/Bladabindi.BC, MSIL/Injector.FTL, MSIL/Injector.FTM, MSIL/Injector.FTN, MSIL/Injector.FTO, MSIL/Injector.FTP, MSIL/Injector.FTQ, MSIL/Kryptik.AJM, MSIL/PSW.OnLineGames.AAU, MSIL/Spy.Keylogger.AQV, MSIL/TrojanClicker.Agent.NHL, MSIL/TrojanClicker.Agent.NHM, MSIL/TrojanDropper.Agent.BDS, NSIS/TrojanDownloader.Adload.V (2), OSX/Adware.Bundlore.A, OSX/Adware.Genieo.A, VBS/Agent.NDH (3), Win32/AdWare.FileTour.DK, Win32/AdWare.LoadMoney.XF (2), Win32/Agent.WSW(2), Win32/Battdil.F, Win32/Boaxxe.BR, Win32/Delf.OEH, Win32/Filecoder.DN(2), Win32/Injector.Autoit.AZH, Win32/Injector.BNHS, Win32/Injector.BNHT, Win32/Injector.BNHU, Win32/Injector.BNHV, Win32/Injector.BNHW, Win32/Injector.BNHX, Win32/Injector.BNHY, Win32/Injector.BNHZ, Win32/Injector.BNIA, Win32/Injector.BNIB, Win32/Korplug.CV (5), Win32/Kryptik.CNEB, Win32/Kryptik.CNEC, Win32/Kryptik.CNED, Win32/Kryptik.CNEE, Win32/Kryptik.CNEF, Win32/Kryptik.CNEG, Win32/Kryptik.CNEH, Win32/Kryptik.CNEI, Win32/LockScreen.AQE, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/PSW.QQPass.OLZ (2), Win32/Qadars.AB, Win32/Remtasu.U, Win32/Remtasu.Z, Win32/Reveton.AJ (2), Win32/Rovnix.D, Win32/Rovnix.N (2), Win32/Spatet.I, Win32/Spy.Banker.ABKG (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ACB, Win32/Tinba.AW, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AUG, Win32/TrojanDownloader.Banload.ULZ, Win32/TrojanDownloader.Banload.UMA(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.PYN

NOD32定義ファイル:10542 (2014/10/10 20:17)
Android/Agent.GL (2), Java/Exploit.Agent.RWF (2), Java/StealthBot.B(2), MSIL/Bladabindi.BC (2), MSIL/FakeTool.WA (2), MSIL/FakeTool.WB(2), MSIL/FakeTool.WC, MSIL/Hoax.FakeHack.LZ, MSIL/Injector.FTE, MSIL/Injector.FTF, MSIL/Injector.FTG, MSIL/Injector.FTH, MSIL/Injector.FTI, MSIL/Injector.FTJ, MSIL/Injector.FTK, MSIL/Kryptik.AJL, MSIL/PSW.Steam.EH (2), MSIL/Spy.Banker.BU, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.ABN, MSIL/TrojanDownloader.Small.NR, MSIL/TrojanDropper.Agent.BBO, NSIS/TrojanDownloader.Chindo.E, VBS/Agent.NDH, Win32/AdWare.AddLyrics.BY (3), Win32/AdWare.LoadMoney.XE(2), Win32/AdWare.Pirrit.H, Win32/Agent.NQS, Win32/Agent.WMJ, Win32/AutoRun.VB.BJA (2), Win32/Bicololo.A (3), Win32/Ciavax.G, Win32/Filecoder.CM, Win32/Filecoder.Q, Win32/Fynloski.AA, Win32/Glupteba.M (2), Win32/Injector.Autoit.AZG, Win32/Injector.BNHP, Win32/Injector.BNHQ, Win32/Injector.BNHR, Win32/Kovter.A, Win32/Kryptik.CNDO, Win32/Kryptik.CNDP, Win32/Kryptik.CNDQ, Win32/Kryptik.CNDR, Win32/Kryptik.CNDS, Win32/Kryptik.CNDT, Win32/Kryptik.CNDU, Win32/Kryptik.CNDV, Win32/Kryptik.CNDW, Win32/Kryptik.CNDX, Win32/Kryptik.CNDY, Win32/Kryptik.CNDZ, Win32/Kryptik.CNEA, Win32/LockScreen.AQE, Win32/LockScreen.BIK, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN (2), Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Bancos.ADD, Win32/Spy.Banker.AAUU, Win32/Spy.Banker.ABKE (2), Win32/Spy.Banker.ABKF (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.SDQ, Win32/TrojanDownloader.Banload.TXZ, Win32/TrojanDownloader.Banload.ULY, Win32/TrojanDownloader.Banload.ULZ (2), Win32/TrojanDownloader.Delf.ATA (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.QUC, Win32/TrojanDropper.Autoit.GY, Win32/Trustezeb.J, Win64/TrojanDownloader.Cerabit.A

NOD32定義ファイル:10541 (2014/10/10 17:04)
Android/Agent.GK (2), Android/TrojanSMS.Agent.ARQ (2), Java/Exploit.CVE-2013-2465.LV, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Hoax.FakeHack.LY, MSIL/Injector.FTA, MSIL/Injector.FTB, MSIL/Injector.FTC, MSIL/Injector.FTD, MSIL/NanoCore.B, MSIL/Stimilik.O, Win32/Agent.WMH, Win32/Agent.WMI (2), Win32/Boaxxe.BR, Win32/Delf.OGV, Win32/Filecoder.CM (3), Win32/Filecoder.DG, Win32/Filecoder.DO.Gen, Win32/Filecoder.NCG, Win32/Fynloski.AA, Win32/Injector.Autoit.AZF, Win32/Injector.BNHB, Win32/Injector.BNHC, Win32/Injector.BNHD, Win32/Injector.BNHE, Win32/Injector.BNHF, Win32/Injector.BNHG, Win32/Injector.BNHH, Win32/Injector.BNHI, Win32/Injector.BNHJ, Win32/Injector.BNHK, Win32/Injector.BNHL, Win32/Injector.BNHM, Win32/Injector.BNHN, Win32/Injector.BNHO, Win32/Kryptik.CNDJ, Win32/Kryptik.CNDK, Win32/Kryptik.CNDL, Win32/Kryptik.CNDM, Win32/Kryptik.CNDN, Win32/Packed.Armadillo.U, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spy.Zbot.AAQ (8), Win32/Spy.Zbot.ACB (2), Win32/TrojanDropper.VB.OJG

NOD32定義ファイル:10540 (2014/10/10 12:31)
BAT/Agent.NYF (2), MSIL/Agent.PUF, MSIL/Bladabindi.BC, MSIL/Bladabindi.O(2), MSIL/Hoax.FakeHack.LX, MSIL/Injector.FSY, MSIL/Injector.FSZ, MSIL/PSW.Agent.NUM (2), Win32/Agent.PTD, Win32/Agent.VPS, Win32/Bedep.C, Win32/Belesak.M (2), Win32/Belesak.N (4), Win32/Belesak.O, Win32/Boaxxe.BR, Win32/Delf.AGM, Win32/Farfli.BEN, Win32/Filecoder.CO, Win32/Glupteba.M(2), Win32/Injector.BNGY, Win32/Injector.BNGZ, Win32/Injector.BNHA, Win32/Kryptik.CNDE, Win32/Kryptik.CNDF, Win32/Kryptik.CNDG, Win32/Kryptik.CNDH, Win32/Kryptik.CNDI, Win32/PSW.Tibia.NJT(2), Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.DX, Win32/Rovnix.N, Win32/Sednit.N, Win32/Simda.B, Win32/Spy.Zbot.ABA (2), Win32/Spy.Zbot.ACB, Win64/Belesak.D

NOD32定義ファイル:10539 (2014/10/10 06:33)
Android/Spy.Agent.GC (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F(3), MSIL/FakeTool.VZ (2), MSIL/Injector.FSX, MSIL/Packed.Confuser.H, Win32/AdWare.FileTour.DJ, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.BW, Win32/Farfli.BEL, Win32/Farfli.BEM (2), Win32/Glupteba.M, Win32/Injector.BNGU, Win32/Injector.BNGV, Win32/Injector.BNGW, Win32/Injector.BNGX, Win32/Kryptik.CNCW, Win32/Kryptik.CNCX, Win32/Kryptik.CNCY, Win32/Kryptik.CNCZ, Win32/Kryptik.CNDA, Win32/Kryptik.CNDB, Win32/Kryptik.CNDC, Win32/Kryptik.CNDD, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QTX (6), Win32/PSW.Papras.DG, Win32/Qadars.AB, Win32/Reveton.AJ, Win32/Rootkit.Agent.NZS, Win32/Salgorea.H (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/StartPage.AJD (2), Win32/TrojanClicker.Agent.NWC(2), Win32/TrojanDownloader.Banload.ULX, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.QUL(2), Win32/TrojanDropper.Agent.QUM (2), Win64/Injector.C, Win64/TrojanDropper.Agent.AB

NOD32定義ファイル:10538 (2014/10/10 02:48)
Android/Spy.SmsSpy.AR (2), BAT/Agent.NDF (2), BAT/KillProc.R (2), BAT/PSW.Agent.BD, BAT/Qhost.NTR (2), BAT/StartPage.NGW, BAT/StartPage.NGZ(2), BAT/TrojanDownloader.Agent.NGL (2), BAT/TrojanDownloader.Agent.NGM(2), BAT/TrojanDownloader.Agent.NGN (2), Java/Exploit.Agent.RWE (2), JS/Chromex.FBook.AH (4), JS/Chromex.FBook.AI, JS/Chromex.FBook.AJ (4), JS/Chromex.FBook.AK (5), JS/Chromex.FBook.O (8), Linux/Agent.D (2), Linux/Agent.H (2), Linux/Agent.I, Linux/DDoS.N, Linux/Exploit.Small.AG(2), Linux/Getshell.E, Linux/Getshell.F, Linux/Getshell.G, Linux/HackTool.BangSyn.A (2), Linux/Shellshock.B, Linux/Tsunami.NAL(2), Linux/Tsunami.NAT, Linux/Tsunami.NBV (2), MSIL/Agent.PUO, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BN, MSIL/Bladabindi.DM, MSIL/Bladabindi.O, MSIL/Injector.FSU, MSIL/Injector.FSV, MSIL/Injector.FSW, MSIL/Spy.Agent.JG (2), MSIL/Spy.Agent.ZP(2), MSIL/Spy.Keylogger.AQU, MSIL/TrojanDownloader.Small.NQ, MSIL/TrojanDropper.Agent.BDR, OSX/Adware.Bundlore.A, OSX/Adware.Genieo.A(5), OSX/Adware.VSearch.A (9), OSX/TrojanDownloader.Agent.B(3), Perl/Nuker.Robin.A, VBS/TrojanDownloader.Agent.NLJ, VBS/TrojanDownloader.Ftp.NAM (2), Win32/AdWare.FileTour.DI, Win32/AdWare.LoadMoney.XC (2), Win32/AdWare.LoadMoney.XD (2), Win32/Agent.VPS, Win32/Agent.WJS, Win32/Agent.WMG, Win32/AutoRun.Agent.AMV(2), Win32/AutoRun.Small.AI (2), Win32/AutoRun.Tiny.A, Win32/Battdil.F (3), Win32/Bicololo.A (3), Win32/BO2K.NAH, Win32/Boaxxe.BQ, Win32/Delf.SIL, Win32/Farfli.BEJ (2), Win32/Farfli.BEK, Win32/Fynloski.AA (2), Win32/Hupigon.NRF, Win32/Injector.BNGN, Win32/Injector.BNGO, Win32/Injector.BNGP, Win32/Injector.BNGQ, Win32/Injector.BNGR, Win32/Injector.BNGS, Win32/Injector.BNGT, Win32/Kryptik.CNCJ, Win32/Kryptik.CNCK, Win32/Kryptik.CNCL, Win32/Kryptik.CNCM, Win32/Kryptik.CNCN, Win32/Kryptik.CNCO, Win32/Kryptik.CNCP, Win32/Kryptik.CNCQ, Win32/Kryptik.CNCR, Win32/Kryptik.CNCS, Win32/Kryptik.CNCT, Win32/Kryptik.CNCU, Win32/Kryptik.CNCV, Win32/Neurevt.B, Win32/PSW.Papras.DM, Win32/PSW.Steam.NBK, Win32/Remtasu.Y (3), Win32/Reveton.AJ, Win32/RiskWare.HackAV.PE (4), Win32/Rovnix.N(2), Win32/Small.NML (2), Win32/Spatet.I, Win32/Spy.Banker.ABKD, Win32/Spy.Delf.PVJ (3), Win32/Spy.KeyLogger.ORD, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.ACB, Win32/StartPage.AID, Win32/TrojanDownloader.Adload.NNZ, Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Banload.ULW(2), Win32/TrojanDownloader.Delf.ATT (2), Win32/TrojanDownloader.Delf.ATY, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tiny.NLD (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.GX (2), Win32/TrojanDropper.VB.OPP, Win32/TrojanProxy.Agent.NYP (2), Win32/Trustezeb.J, Win32/Zlader.F (2)

NOD32定義ファイル:10537 (2014/10/09 22:45)
Android/FakeApp.Q, BAT/Agent.NYA (2), BAT/Agent.NYB (2), BAT/Agent.NYC (2), BAT/Agent.NYD, BAT/Agent.NYE (2), BAT/CoinMiner.EX (2), BAT/KillProc.Q (2), BAT/MkDirs.AC (2), BAT/Starter.NBY, BAT/StartPage.NGW (2), BAT/StartPage.NGX(2), BAT/StartPage.NGY (2), HTML/Phishing.Gen, J2ME/TrojanSMS.RedBrowser.H(2), JS/Chromex.FBook.AF (3), JS/Chromex.FBook.AG (6), Linux/Agent.AJ(2), Linux/Agent.C, MSIL/Adware.OxyPumper.D (2), MSIL/Agent.PUL (2), MSIL/Agent.PUM, MSIL/Agent.PUN, MSIL/Agent.UZ, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/FakeTool.VY (2), MSIL/Injector.FSR, MSIL/Injector.FSS, MSIL/Injector.FST, MSIL/Kryptik.AJJ, MSIL/Kryptik.AJK, MSIL/Mizwixes.C, MSIL/Packed.CodeWall.I, MSIL/Packed.PvLogNetProtector.A, MSIL/PSW.Steam.EI, MSIL/Spy.Agent.QN, MSIL/Spy.Agent.ZD, MSIL/Spy.Keylogger.AQS (2), MSIL/Spy.Keylogger.AQT, MSIL/Stimilik.V, MSIL/TrojanDownloader.Agent.ABM, MSIL/TrojanDownloader.Small.IN, MSIL/TrojanDownloader.Small.NO, MSIL/TrojanDownloader.Small.NP (2), MSIL/TrojanDownloader.Tiny.GB (2), MSIL/TrojanDropper.Agent.BCD, NSIS/TrojanDownloader.Agent.NQH, PHP/WebShell.NCB (5), VBS/Agent.NDH, VBS/TrojanDownloader.Agent.NLI, Win32/AdWare.FileTour.DH, Win32/AdWare.LoadMoney.XA (2), Win32/AdWare.LoadMoney.XB (2), Win32/Agent.NQS, Win32/Agent.PZH, Win32/Agent.QPC (2), Win32/Agent.VVD, Win32/Alinaos.E, Win32/AOL.Cheeky.AA (2), Win32/AutoRun.Agent.ANK, Win32/AutoRun.Delf.LV, Win32/Ciavax.G, Win32/Delf.AHK (2), Win32/Delf.AHX, Win32/Delf.SFD (2), Win32/Delf.SIK (2), Win32/Exploit.Agent.P, Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/FlyStudio.OLO (2), Win32/FlyStudio.OLP (3), Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/HackTool.Agent.NBI (3), Win32/HackTool.BruteForce.RV, Win32/Hupigon(2), Win32/Hupigon.NRF (2), Win32/Hupigon.NYR, Win32/Injector.Autoit.AZD, Win32/Injector.Autoit.AZE, Win32/Injector.BNGC, Win32/Injector.BNGD, Win32/Injector.BNGE, Win32/Injector.BNGF, Win32/Injector.BNGG, Win32/Injector.BNGH, Win32/Injector.BNGI, Win32/Injector.BNGJ, Win32/Injector.BNGK, Win32/Injector.BNGL, Win32/Injector.BNGM, Win32/Kovter.A, Win32/Kryptik.CNBX, Win32/Kryptik.CNBY, Win32/Kryptik.CNBZ, Win32/Kryptik.CNCA, Win32/Kryptik.CNCB, Win32/Kryptik.CNCC, Win32/Kryptik.CNCD, Win32/Kryptik.CNCE, Win32/Kryptik.CNCF, Win32/Kryptik.CNCG, Win32/Kryptik.CNCH, Win32/Kryptik.CNCI, Win32/LockScreen.AJU (2), Win32/PSW.Fareit.A (2), Win32/PSW.LdPinch, Win32/PSW.LdPinch.RG, Win32/PSW.Papras.DN, Win32/Qadars.AB, Win32/Qhost.PJO, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Rozena.IT (4), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ABCV, Win32/Spy.Banker.ABKC (2), Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/StartPage.AHY (2), Win32/StartPage.AHZ, Win32/Tiny.NBE, Win32/TrojanClicker.Agent.NVY, Win32/TrojanClicker.Small.NDI, Win32/TrojanDownloader.Banload.PKX, Win32/TrojanDownloader.Banload.ULT (2), Win32/TrojanDownloader.Banload.ULU (2), Win32/TrojanDownloader.Banload.ULV(2), Win32/TrojanDownloader.Delf.ASU (2), Win32/TrojanDownloader.Delf.ATG(2), Win32/TrojanDownloader.VB.QOT (2), Win32/TrojanDownloader.Wauchos.AF(5), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.QTI, Win32/TrojanDropper.Delf.OHC, Win32/TrojanProxy.Bakcorox.A, Win32/Trustezeb.J, Win32/VB.RRU

NOD32定義ファイル:10536 (2014/10/09 19:36)
Android/Agent.GJ (3), Java/Agent.GJ (2), Java/Exploit.Agent.RWC(2), Java/Exploit.Agent.RWD (2), JS/Agent.C, Linux/Exploit.Fmtxp.A, Linux/Tsunami.NBV, Linux/Tsunami.NBV.Gen, LNK/Agent.BB.Gen, MSIL/Arcdoor.AU, MSIL/Autorun.Spy.Agent.AU (3), MSIL/FakeTool.VW (2), MSIL/FakeTool.VX (2), MSIL/Injector.FSM, MSIL/Injector.FSN, MSIL/Injector.FSO, MSIL/Injector.FSP, MSIL/Injector.FSQ, MSIL/Kryptik.AJI, MSIL/Packed.MultiPacked.AN, MSIL/PSW.Agent.NWZ, MSIL/PSW.OnLineGames.AAR (2), MSIL/PSW.OnLineGames.AAS, MSIL/PSW.OnLineGames.AAT, MSIL/Spy.Agent.ZO, MSIL/Spy.Keylogger.AQR(2), MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Tiny.GA, MSIL/TrojanDropper.Agent.ASL, MSIL/TrojanDropper.Agent.BDO.gen, MSIL/TrojanDropper.Agent.BDP.gen, OSX/Adware.Bundlore.A, OSX/Adware.Genieo.A, OSX/Adware.VSearch.A, PHP/Agent.EJ, VBS/Kryptik.CM, Win32/AdWare.FileTour.DG (2), Win32/AdWare.MultiPlug.BN (2), Win32/AdWare.MultiPlug.CJ, Win32/Agent.QRD (2), Win32/Agent.QRE (2), Win32/Agent.WGV, Win32/Agent.WIE (2), Win32/Agent.WME, Win32/Agent.WMF, Win32/Autoit.NTG (2), Win32/AutoRun.Spy.KeyLogger.V (2), Win32/Battdil.F, Win32/Boaxxe.BR (2), Win32/Delf.RBN, Win32/Delf.SIJ (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.HX, Win32/Farfli.ATE, Win32/Farfli.BCW, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.AF (3), Win32/Glupteba.M(2), Win32/Injector.Autoit.AYY, Win32/Injector.Autoit.AYZ, Win32/Injector.Autoit.AZA, Win32/Injector.Autoit.AZB, Win32/Injector.Autoit.AZC, Win32/Injector.BNFP, Win32/Injector.BNFQ, Win32/Injector.BNFR, Win32/Injector.BNFS, Win32/Injector.BNFT, Win32/Injector.BNFU, Win32/Injector.BNFV, Win32/Injector.BNFW, Win32/Injector.BNFX, Win32/Injector.BNFY, Win32/Injector.BNFZ, Win32/Injector.BNGA, Win32/Injector.BNGB, Win32/KillAV.NRK, Win32/Korplug.CU(6), Win32/Kryptik.CNBO, Win32/Kryptik.CNBP, Win32/Kryptik.CNBQ, Win32/Kryptik.CNBR, Win32/Kryptik.CNBS, Win32/Kryptik.CNBT, Win32/Kryptik.CNBU, Win32/Kryptik.CNBV, Win32/Kryptik.CNBW, Win32/Nemsi.D, Win32/PSW.Lmir.NAD, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.QQPass.OLX (2), Win32/PSW.QQPass.OLY (3), Win32/PSW.VB.NIS, Win32/Qhost, Win32/Qhost.PIS, Win32/Qhost.PIV (2), Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/SchwarzeSonne.AO, Win32/ServStart.IQ, Win32/ServStart.IV (2), Win32/Simda.B, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABJZ (2), Win32/Spy.Banker.ABKA (2), Win32/Spy.Banker.ABKB, Win32/Spy.Delf.OWT, Win32/Spy.KeyLogger.ORC (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NNY, Win32/TrojanDownloader.Agent.APB, Win32/TrojanDownloader.Banload.ULO, Win32/TrojanDownloader.Banload.ULP (2), Win32/TrojanDownloader.Banload.ULQ (2), Win32/TrojanDownloader.Banload.ULR, Win32/TrojanDownloader.Banload.ULS (2), Win32/TrojanDownloader.Delf.AVJ(2), Win32/TrojanDownloader.Small.AFO, Win32/TrojanDownloader.Tiny.NKX, Win32/TrojanDownloader.Waski.A, Win32/TrojanDropper.Agent.QTC, Win32/VB.RQW(2), Win64/Adware.MultiPlug.E

NOD32定義ファイル:10535 (2014/10/09 16:59)
Android/FakeApp.P (2), Android/Spy.Agent.GB (2), Android/TrojanSMS.Agent.ARP(2), MSIL/Bladabindi.BC, MSIL/Injector.FSK, MSIL/Injector.FSL, MSIL/TrojanDownloader.Tiny.FZ (2), VBS/TrojanDownloader.Agent.NJH, Win32/AdWare.LoadMoney.WZ (2), Win32/Agent.VPS, Win32/Ciavax.G, Win32/CoinMiner.VA (2), Win32/Delf.OGV, Win32/Dorkbot.B, Win32/Filecoder.BH, Win32/Fynloski.AA, Win32/Glupteba.O, Win32/Injector.Autoit.AYX, Win32/Injector.BNEX, Win32/Injector.BNEY, Win32/Injector.BNEZ, Win32/Injector.BNFA, Win32/Injector.BNFB, Win32/Injector.BNFC, Win32/Injector.BNFD, Win32/Injector.BNFE, Win32/Injector.BNFF, Win32/Injector.BNFG, Win32/Injector.BNFH, Win32/Injector.BNFI, Win32/Injector.BNFJ, Win32/Injector.BNFK, Win32/Injector.BNFL, Win32/Injector.BNFM, Win32/Injector.BNFN, Win32/Injector.BNFO, Win32/Kryptik.CNBF, Win32/Kryptik.CNBG, Win32/Kryptik.CNBH, Win32/Kryptik.CNBI, Win32/Kryptik.CNBJ, Win32/Kryptik.CNBK, Win32/Kryptik.CNBL, Win32/Kryptik.CNBM, Win32/Kryptik.CNBN, Win32/Neurevt.B(3), Win32/PSW.Papras.DJ (3), Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DR(4), Win32/Remtasu.F, Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Sefnit.DD (2), Win32/Spatet.A, Win32/Spatet.AR, Win32/Spatet.T, Win32/Spy.Autoit.AW (2), Win32/Spy.KeyLogger.OMP, Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB (2), Win32/StartPage.AIY (2), Win32/Tinba.AW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD (8), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Autoit.AJ, Win32/Trustezeb.J, Win32/VB.OLW (2)

NOD32定義ファイル:10534 (2014/10/09 12:46)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Injector.FSH, MSIL/Injector.FSI, MSIL/Injector.FSJ, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Agent.AAB (2), Win32/AdWare.LoadMoney.WY (2), Win32/Agent.QRC, Win32/Agent.WGV, Win32/AutoRun.VB.BIZ, Win32/Boaxxe.BR, Win32/Farfli.BEI (2), Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Glupteba.O, Win32/Injector.BNER, Win32/Injector.BNES, Win32/Injector.BNET, Win32/Injector.BNEU, Win32/Injector.BNEV, Win32/Injector.BNEW, Win32/Kryptik.CNBD, Win32/Kryptik.CNBE, Win32/PSW.Papras.DN, Win32/RDPdoor.BC, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H (2)

NOD32定義ファイル:10533 (2014/10/09 06:39)
DOC/Phishing.Agent.E, MSIL/Bladabindi.BC (2), MSIL/Stimilik.U (2), Win32/AdWare.FileTour.DF, Win32/AdWare.LoadMoney.WX, Win32/Agent.PZH, Win32/Agent.WLJ (2), Win32/Agent.WMD (2), Win32/AutoRun.Agent.ANJ(2), Win32/AutoRun.VB.BIZ, Win32/Bifrose.NTA, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Filecoder.DI, Win32/Glupteba.M, Win32/Injector.ABND, Win32/Injector.BNEK, Win32/Injector.BNEL, Win32/Injector.BNEM, Win32/Injector.BNEN, Win32/Injector.BNEO, Win32/Injector.BNEP, Win32/Injector.BNEQ, Win32/Kovter.A, Win32/Kryptik.CNAQ, Win32/Kryptik.CNAR, Win32/Kryptik.CNAS, Win32/Kryptik.CNAT, Win32/Kryptik.CNAU, Win32/Kryptik.CNAV, Win32/Kryptik.CNAW, Win32/Kryptik.CNAX, Win32/Kryptik.CNAY, Win32/Kryptik.CNAZ, Win32/Kryptik.CNBA, Win32/Kryptik.CNBB, Win32/Kryptik.CNBC, Win32/Neurevt.G, Win32/ProxyChanger.RU, Win32/PSW.LdPinch, Win32/PSW.LdPinch.BMQ (2), Win32/PSW.Papras.DR, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Seeav.E, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Delf.AVI(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Yorobun.C

NOD32定義ファイル:10532 (2014/10/09 03:16)
BAT/ProxyChanger.S (2), BAT/RA-based.AS (3), Java/Exploit.Agent.RVS, Java/Exploit.Agent.RVT, Java/Exploit.Agent.RVU, Java/Exploit.Agent.RVV, Java/Exploit.Agent.RVW, Java/Exploit.Agent.RVX, Java/Exploit.Agent.RVY, Java/Exploit.Agent.RVZ, Java/Exploit.Agent.RWA, Java/Exploit.Agent.RWB, Java/Exploit.CVE-2013-2460.EW (2), Java/Exploit.CVE-2013-2465.LU, JS/Agent.C, JS/Chromex.Agent.K, JS/Chromex.FBook.AE (2), JS/Iframe.KO, Linux/Agent.AH, Linux/Agent.AI (2), Linux/Agent.F, Linux/Agent.I, Linux/DDoS.N (2), Linux/Exploit.Agent.E, Linux/Exploit.CronDum.B (2), Linux/Exploit.Race.A (2), Linux/Flooder.H (2), Linux/Getshell.D, Linux/Roopre.A.Gen, Linux/Roopre.C, Linux/Tsunami.NAL (2), Linux/Tsunami.NBV, Linux/Tsunami.NBX, MSIL/Agent.PUJ, MSIL/Agent.PUK, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/FakeTool.VU, MSIL/FakeTool.VV, MSIL/Hoax.FakeHack.LW, MSIL/Injector.FSF, MSIL/Injector.FSG, MSIL/KillProc.Z, MSIL/Packed.Confuser.G, MSIL/Packed.CryptoObfuscator.U, MSIL/SpamTool.Skype.R, MSIL/Spy.Keylogger.AQQ, MSIL/TrojanDownloader.Banload.AS, MSIL/TrojanDownloader.Small.NN (2), MSIL/TrojanDropper.Agent.BDL(2), MSIL/TrojanDropper.Agent.BDM, MSIL/TrojanDropper.Agent.BDN, OSX/Adware.Genieo.A (7), OSX/Adware.Genieo.O (4), OSX/Adware.VSearch.A (3), OSX/Adware.Yontoo.F, OSX/Iservice.AG, OSX/TrojanDownloader.Agent.B (3), PHP/Agent.NEC, PHP/Kryptik.AL, SymbOS/TrojanSMS.Agent.AA, VBS/Agent.NKB, VBS/ProxyChanger.AN, Win32/AdWare.LoadMoney.WW (2), Win32/Agent.WCV, Win32/Agent.WGV, Win32/Agent.WMC, Win32/AutoRun.Remtasu.H (3), Win32/Bandok.NAQ (2), Win32/Delf.SII, Win32/Dorkbot.B, Win32/Dridex.A, Win32/Dridex.B, Win32/Dridex.C, Win32/Filecoder.DG (2), Win32/Injector.BNEB, Win32/Injector.BNEC, Win32/Injector.BNED, Win32/Injector.BNEE, Win32/Injector.BNEF, Win32/Injector.BNEG, Win32/Injector.BNEH, Win32/Injector.BNEI, Win32/Injector.BNEJ, Win32/IRCBot.ARN (2), Win32/Kryptik.CNAA, Win32/Kryptik.CNAB, Win32/Kryptik.CNAC, Win32/Kryptik.CNAD, Win32/Kryptik.CNAE, Win32/Kryptik.CNAF, Win32/Kryptik.CNAG (2), Win32/Kryptik.CNAH, Win32/Kryptik.CNAI, Win32/Kryptik.CNAJ, Win32/Kryptik.CNAK, Win32/Kryptik.CNAL, Win32/Kryptik.CNAM, Win32/Kryptik.CNAN, Win32/Kryptik.CNAO, Win32/Kryptik.CNAP, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/LockScreen.AVP, Win32/LockScreen.BIK, Win32/LockScreen.BJP(2), Win32/ProxyChanger.SH, Win32/PSW.Fareit.A, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/PSW.Tibia.NKZ (2), Win32/Qadars.AB, Win32/Remtasu.Y, Win32/Reveton.AJ (3), Win32/Rovnix.V, Win32/Simda.B(2), Win32/Skintrim.NY, Win32/Spatet.A (2), Win32/Spy.Agent.OLJ, Win32/Spy.Banker.ABIY, Win32/Spy.Banker.ABJV (2), Win32/Spy.Banker.ABJW (2), Win32/Spy.Banker.ABJX (2), Win32/Spy.Banker.ABJY (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.OFZ (2), Win32/TrojanDownloader.Autoit.NUX (2), Win32/TrojanDownloader.Banload.ULL (2), Win32/TrojanDownloader.Banload.ULM, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanProxy.Agent.NYO, Win32/Trustezeb.J (5), Win32/Virut.NBK, Win64/Spy.Shiz.NAA (2)

NOD32定義ファイル:10531 (2014/10/08 23:26)
BAT/ProxyChanger.Q (2), BAT/ProxyChanger.R (2), BAT/TrojanDownloader.Agent.NGK (2), HTML/Phishing.PayPal.W, JS/TrojanDownloader.Agent.NZI (2), Linux/HackTool.Cleanlog.B(2), Linux/Tsunami.NAL, Linux/Tsunami.NBV, Linux/Tsunami.NBW, MSIL/Agent.PUG, MSIL/Agent.PUH (2), MSIL/Agent.PUI, MSIL/Agent.UY(2), MSIL/Autorun.Agent.GZ, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/FakeTool.VQ, MSIL/FakeTool.VR, MSIL/FakeTool.VS, MSIL/FakeTool.VT, MSIL/Hoax.FakeHack.LS, MSIL/Hoax.FakeHack.LT, MSIL/Hoax.FakeHack.LU, MSIL/Hoax.FakeHack.LV, MSIL/Injector.FSA, MSIL/Injector.FSB, MSIL/Injector.FSC, MSIL/Injector.FSD, MSIL/Injector.FSE, MSIL/Packed.CryptoObfuscator.T, MSIL/Packed.MultiPacked.AM, MSIL/Spy.LimitLogger.A, MSIL/Stimilik.O, MSIL/TrojanDownloader.Small.NM, OSX/TrojanDropper.Iservice.A, PHP/Agent.NDP (2), SWF/Exploit.ExKit.E, SWF/Exploit.ExKit.H, SWF/Exploit.ExKit.J, VBS/Agent.NDH (2), VBS/Kryptik.CN, Win32/AdWare.AddLyrics.BW, Win32/AdWare.AddLyrics.BX, Win32/AdWare.AdKill.A(3), Win32/AdWare.ConvertAd.C (2), Win32/AdWare.LoadMoney.RM (2), Win32/AdWare.LoadMoney.WV (2), Win32/AdWare.SuperOffer.B, Win32/Agent.VPS(3), Win32/Agent.WMB, Win32/AutoRun.VB.BIY (3), Win32/Battdil.F (2), Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Delf.AIY, Win32/Delf.AJB (2), Win32/Delf.SIG (9), Win32/Delf.SIH (10), Win32/Exploit.CVE-2012-0158.AI(3), Win32/Exploit.CVE-2012-0158.AJ, Win32/Exploit.CVE-2013-0074.AD(2), Win32/Filecoder.CO (2), Win32/Filecoder.DI, Win32/FlyStudio.OLN(2), Win32/Fynloski.AA (4), Win32/Hyndeks.AA, Win32/Injector.BNDO, Win32/Injector.BNDP, Win32/Injector.BNDQ, Win32/Injector.BNDR, Win32/Injector.BNDS, Win32/Injector.BNDT, Win32/Injector.BNDU, Win32/Injector.BNDV, Win32/Injector.BNDW, Win32/Injector.BNDX, Win32/Injector.BNDY, Win32/Injector.BNDZ, Win32/Injector.BNEA, Win32/Kovter.A(2), Win32/Kryptik.CMZK, Win32/Kryptik.CMZM, Win32/Kryptik.CMZN, Win32/Kryptik.CMZO, Win32/Kryptik.CMZP, Win32/Kryptik.CMZQ, Win32/Kryptik.CMZR, Win32/Kryptik.CMZS, Win32/Kryptik.CMZT, Win32/Kryptik.CMZU, Win32/Kryptik.CMZV, Win32/Kryptik.CMZW, Win32/Kryptik.CMZX, Win32/Kryptik.CMZY, Win32/Kryptik.CMZZ, Win32/Neurevt.G, Win32/Ponmocup.JT, Win32/ProxyChanger.RU, Win32/PSW.Agent.NUS, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN(2), Win32/PSW.Steam.NBX, Win32/Qadars.AB (2), Win32/Remtasu.S, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/ServStart.IU(2), Win32/Simda.B, Win32/Spatet.T (3), Win32/Spy.VB.NYK, Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/StartPage.AIU, Win32/StartPage.AIW (2), Win32/StartPage.AIX (2), Win32/TrojanClicker.Agent.NWB (2), Win32/TrojanDownloader.Banload.ULD, Win32/TrojanDownloader.Banload.ULJ, Win32/TrojanDownloader.Banload.ULK, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AF (4), Win32/TrojanDownloader.Zortob.F(2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NYO (2), Win32/Trustezeb.J

NOD32定義ファイル:10530 (2014/10/08 19:58)
Android/Simpatchy.A (2), BAT/ProxyChanger.P (3), JS/Adware.Agent.H, Linux/Ebury.E (2), Linux/Exploit.Vmsplice.E, Linux/Getshell.C, Linux/Small.NAI (2), Linux/Spoofer.Small.C (2), MSIL/Agent.PNW, MSIL/Agent.UX(2), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O(2), MSIL/FakeTool.VM (2), MSIL/FakeTool.VN, MSIL/FakeTool.VO, MSIL/FakeTool.VP, MSIL/Injector.FRT, MSIL/Injector.FRU, MSIL/Injector.FRV, MSIL/Injector.FRW, MSIL/Injector.FRX, MSIL/Injector.FRY, MSIL/Injector.FRZ, MSIL/Necast.AC, MSIL/Packed.CryptoObfuscator.S, MSIL/PSW.Agent.OUE(2), MSIL/PSW.Agent.OUF (4), MSIL/PSW.Agent.OUG, MSIL/PSW.Agent.OUH, MSIL/PSW.OnLineGames.AAN, MSIL/PSW.OnLineGames.AAO, MSIL/PSW.OnLineGames.AAP, MSIL/PSW.OnLineGames.AAQ, MSIL/PSW.Steam.EI (2), MSIL/Spy.Agent.JG, MSIL/Spy.Agent.ZM, MSIL/Spy.Keylogger.AID, MSIL/Spy.Keylogger.AOV (3), MSIL/Spy.Keylogger.AQP, MSIL/Surveyer.AO, MSIL/TrojanDownloader.Agent.ABL, MSIL/TrojanDownloader.Small.NL (2), MSIL/TrojanDownloader.Tiny.FY(2), MSIL/TrojanDropper.Agent.BBO, Win32/AdWare.FileTour.DE, Win32/AdWare.LoadMoney.GI, Win32/AdWare.LoadMoney.WU (2), Win32/AdWare.Toolbar.Webalta.GZ, Win32/Agent.WMA, Win32/AutoRun.Agent.AML, Win32/AutoRun.Agent.ANF (2), Win32/AutoRun.Agent.ANG (3), Win32/AutoRun.Agent.ANH, Win32/AutoRun.Agent.ANI, Win32/AutoRun.VB.BIV(2), Win32/AutoRun.VB.BIW (2), Win32/AutoRun.VB.BIX, Win32/Bicololo.A (3), Win32/Delf.AIZ (2), Win32/Farfli.BEH, Win32/Filecoder.CO, Win32/Filecoder.DG(4), Win32/Filecoder.NCK (2), Win32/Filecoder.NCL (2), Win32/FlyStudio.OLM(3), Win32/Injector.Autoit.AYW (2), Win32/Injector.BNDG, Win32/Injector.BNDH, Win32/Injector.BNDI, Win32/Injector.BNDJ, Win32/Injector.BNDK, Win32/Injector.BNDL, Win32/Injector.BNDM, Win32/Injector.BNDN, Win32/Kryptik.CMYW, Win32/Kryptik.CMYX, Win32/Kryptik.CMYY, Win32/Kryptik.CMYZ, Win32/Kryptik.CMZA, Win32/Kryptik.CMZB, Win32/Kryptik.CMZC, Win32/Kryptik.CMZD, Win32/Kryptik.CMZE, Win32/Kryptik.CMZF, Win32/Kryptik.CMZG, Win32/Kryptik.CMZH, Win32/Kryptik.CMZI, Win32/Kryptik.CMZJ, Win32/Kryptik.CMZL, Win32/MBRlock.AB(2), Win32/MewsSpy.H, Win32/Neurevt, Win32/Olmarik.TY, Win32/ProxyChanger.RU, Win32/PSW.Papras.DN, Win32/Redyms.AI, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/ServStart.IS, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Tofsee.AX, Win32/TrojanDownloader.Autoit.NUW (2), Win32/TrojanDownloader.Banload.ULI (2), Win32/TrojanDownloader.Delf.ATA(2), Win32/TrojanDownloader.VB.QMT, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10529 (2014/10/08 16:58)
Android/Agent.GI (3), Android/TrojanDownloader.Agent.BF, Android/TrojanSMS.Agent.ARO (2), Java/JSP.C, JS/Agent.C, MSIL/Agent.PUE (2), MSIL/Agent.PUF (2), MSIL/FakeTool.VK (2), MSIL/FakeTool.VL (2), MSIL/Injector.FRS, MSIL/LockScreen.LZ (2), MSIL/Packed.CodeWall.H, MSIL/PSW.OnLineGames.AAM (2), MSIL/Surveyer.AN, MSIL/TrojanDownloader.Tiny.FX, MSIL/TrojanDropper.Agent.KO, Win32/AdWare.iBryte.BK (2), Win32/AdWare.iBryte.BL (2), Win32/AdWare.MultiPlug.CS (2), Win32/Boaxxe.BR, Win32/Ciavax.G (2), Win32/Delf.ADS, Win32/Filecoder.CO, Win32/Filecoder.NBR, Win32/Injector.BMVX, Win32/Injector.BNDC, Win32/Injector.BNDD, Win32/Injector.BNDE, Win32/Injector.BNDF, Win32/Kryptik.CMYP, Win32/Kryptik.CMYQ, Win32/Kryptik.CMYR, Win32/Kryptik.CMYS, Win32/Kryptik.CMYT, Win32/Kryptik.CMYU, Win32/Kryptik.CMYV, Win32/PSW.Fareit.A(3), Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Spy.Banker.AAPM, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.ULH(2), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDropper.Agent.PYN

NOD32定義ファイル:10528 (2014/10/08 12:33)
MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Injector.FRR, MSIL/PSW.OnLineGames.AAL, MSIL/TrojanDropper.Agent.BDK (2), Win32/Agent.HXW, Win32/Agent.QRB, Win32/Bedep.A, Win32/Bedep.C, Win32/Belesak.K, Win32/Delf.AIY (3), Win32/Delf.OEH, Win32/Delf.OGC, Win32/Exploit.CVE-2013-0074.BV, Win32/Filecoder.DA, Win32/Filecoder.DI, Win32/Injector.ABND, Win32/Injector.BNCW, Win32/Injector.BNCX, Win32/Injector.BNCY, Win32/Injector.BNCZ, Win32/Injector.BNDA, Win32/Injector.BNDB, Win32/Kryptik.CMYH, Win32/Kryptik.CMYI, Win32/Kryptik.CMYJ, Win32/Kryptik.CMYK, Win32/Kryptik.CMYL, Win32/Kryptik.CMYM, Win32/Kryptik.CMYN, Win32/Kryptik.CMYO, Win32/Neurevt.B(2), Win32/PSW.Papras.DN, Win32/Qadars.AB, Win32/Redyms.AI, Win32/Reveton.AJ(2), Win32/Rovnix.N (2), Win32/Spy.Zbot.ABA (2), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H (2)

NOD32定義ファイル:10527 (2014/10/08 06:38)
MSIL/Bladabindi.BF, MSIL/Bladabindi.F, MSIL/CoinMiner.PX (2), MSIL/Injector.FRQ, PHP/Agent.NEB, VBS/Agent.NDH, Win32/AdWare.FileTour.DD, Win32/AdWare.LoadMoney.WT (2), Win32/AdWare.NaviPromo.AG, Win32/Agent.PZH, Win32/Agent.WGV, Win32/Battdil.F (2), Win32/Bifrose, Win32/DNSChanger.NCW(2), Win32/Dorkbot.B, Win32/Glupteba.M (2), Win32/Hyndeks.AA, Win32/Injector.BNCP, Win32/Injector.BNCQ, Win32/Injector.BNCR, Win32/Injector.BNCS, Win32/Injector.BNCT, Win32/Injector.BNCU, Win32/Injector.BNCV, Win32/Kryptik.CMXV, Win32/Kryptik.CMXW, Win32/Kryptik.CMXX, Win32/Kryptik.CMXY, Win32/Kryptik.CMXZ, Win32/Kryptik.CMYA, Win32/Kryptik.CMYB, Win32/Kryptik.CMYC, Win32/Kryptik.CMYD, Win32/Kryptik.CMYE, Win32/Kryptik.CMYF, Win32/Kryptik.CMYG, Win32/Neurevt.B, Win32/ProxyChanger.RU, Win32/PSW.Agent.NQU, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR (2), Win32/Qbot.BG, Win32/Redyms.AI, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Skintrim.NX, Win32/Spy.Shiz.NCO, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW(2), Win32/Tinba.AW, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Small.OKR, Win32/TrojanDownloader.VB.QPE (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QUJ, Win32/TrojanDropper.Agent.QUK (2), Win32/TrojanProxy.Agent.NXM, Win32/Wigon.KQ

NOD32定義ファイル:10526 (2014/10/08 02:44)
Android/Simplocker.AC (2), Java/Exploit.Agent.RVR (2), JS/Belesak.A (4), JS/ExtenBro.FBook.CT (2), Linux/Agent.F (2), Linux/Belesak.L (44), Linux/Chapro.A, Linux/Hanthie.A, Linux/TrojanDownloader.Agent.A(2), Linux/TrojanDownloader.Agent.B (2), Linux/Trololo.A, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.DK, MSIL/Bladabindi.F (8), MSIL/Bladabindi.O (2), MSIL/ExtenBro.Q (3), MSIL/Injector.FRO, MSIL/Injector.FRP, MSIL/Stimilik.O, MSIL/TrojanDropper.Agent.AJR, MSIL/TrojanDropper.Agent.ML, MSIL/TrojanDropper.Binder.CZ, OSX/Adware.Genieo.A (2), OSX/Adware.VSearch.A (3), PHP/Agent.NDZ (3), PHP/Agent.NEA (2), REG/Startup.M, VBA/TrojanDownloader.Agent.BC, Win32/AdWare.FileTour.DC, Win32/AdWare.LoadMoney.RM, Win32/AdWare.Virtumonde, Win32/Agent.PTD, Win32/Agent.VPS, Win32/Agent.WCS, Win32/Agent.WFF, Win32/AutoRun.Delf.SA (2), Win32/AutoRun.Tiny.A, Win32/Coolvidoor.AX, Win32/Delf.AHG, Win32/Dorkbot.B, Win32/Farfli.ATE, Win32/Farfli.BCR, Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Fynloski.AM (3), Win32/Huhk.F, Win32/Injector.BNCK, Win32/Injector.BNCL, Win32/Injector.BNCM, Win32/Injector.BNCN, Win32/Injector.BNCO, Win32/Kryptik.CMXO, Win32/Kryptik.CMXP, Win32/Kryptik.CMXQ, Win32/Kryptik.CMXR, Win32/Kryptik.CMXS, Win32/Kryptik.CMXT, Win32/Kryptik.CMXU, Win32/LockScreen.AQE, Win32/LockScreen.BJF (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.DN, Win32/PSW.Steam.NBW (2), Win32/PSW.Tibia.NKY (2), Win32/Qadars.AB (2), Win32/Qhost, Win32/Qhost.PJM (2), Win32/Qhost.PJN(4), Win32/Ramnit.A, Win32/Reveton.AJ, Win32/Rovnix.N (3), Win32/Simda.B, Win32/Spatet.AV, Win32/SpeedingUpMyPC.R, Win32/Spy.Agent.OMH (4), Win32/Spy.Banker.ABGG (4), Win32/Spy.Banker.ABGH, Win32/Spy.Delf.PTX(2), Win32/Spy.Delf.PUA (2), Win32/Spy.VB.NYJ, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Tagak.J, Win32/TrojanClicker.VB.OFS, Win32/TrojanDownloader.Agent.ATL, Win32/TrojanDownloader.Autoit.NUF (2), Win32/TrojanDownloader.Banload.SRP, Win32/TrojanDownloader.Banload.UIC, Win32/TrojanDownloader.Delf.ARF (2), Win32/TrojanDownloader.Delf.ARX (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDropper.Agent.QSW, Win32/TrojanDropper.Autoit.GR (2), Win32/TrojanDropper.VB.OPO, Win32/Trustezeb.J

NOD32定義ファイル:10525 (2014/10/07 22:58)
Android/Agent.GH (2), Android/Invis.B, Android/Spy.SmsSpy.AQ (2), BAT/Spy.Agent.T (4), Java/Exploit.CVE-2013-2465.LT, JS/Exploit.Agent.NHP, Linux/Belesak.L (19), Linux/Jbosser.A, Linux/Roopre.A (4), MSIL/Agent.UW, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (8), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.F (6), MSIL/Bladabindi.O (2), MSIL/Bladabindi.Q, MSIL/HackTool.FaceHack.I, MSIL/Injector.FRL, MSIL/Injector.FRM, MSIL/Injector.FRN, MSIL/Qhost.DK, MSIL/Spy.Agent.ZE, MSIL/Spy.Agent.ZN, MSIL/Spy.LimitLogger.A, MSIL/Stimilik.T, MSIL/TrojanDownloader.Agent.ABJ, MSIL/TrojanDownloader.Agent.ABK, MSIL/TrojanDownloader.Small.MM, MSIL/TrojanDownloader.Small.NK(3), TrojanDropper.Agent.NAM, VBS/TrojanDownloader.Agent.NLH, Win32/AdWare.BrowSecX.F (2), Win32/AdWare.FileTour.DB, Win32/AdWare.Illyx.A, Win32/AdWare.Illyx.D (2), Win32/Agent.VPS, Win32/Agent.WHF, Win32/Agent.WLZ, Win32/Autoit.LK, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Remtasu.H (2), Win32/AutoRun.VB.BIU (2), Win32/Boaxxe.BR, Win32/Exploit.Citadel.A, Win32/Farfli.BCP, Win32/Farfli.BEG (2), Win32/Filecoder.DG(2), Win32/Filecoder.Q, Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Hupigon, Win32/Hyndeks.AA, Win32/Injector.BNBX, Win32/Injector.BNBY, Win32/Injector.BNBZ, Win32/Injector.BNCA, Win32/Injector.BNCB, Win32/Injector.BNCC, Win32/Injector.BNCD, Win32/Injector.BNCE, Win32/Injector.BNCF (3), Win32/Injector.BNCG, Win32/Injector.BNCH, Win32/Injector.BNCI, Win32/Injector.BNCJ, Win32/Kryptik.CMXB, Win32/Kryptik.CMXC, Win32/Kryptik.CMXD, Win32/Kryptik.CMXE, Win32/Kryptik.CMXF, Win32/Kryptik.CMXG, Win32/Kryptik.CMXH, Win32/Kryptik.CMXI, Win32/Kryptik.CMXJ, Win32/Kryptik.CMXK, Win32/Kryptik.CMXL, Win32/Kryptik.CMXM, Win32/Kryptik.CMXN, Win32/LockScreen.AJU, Win32/LockScreen.BIK, Win32/Mumawow.F (2), Win32/Poison.NAE, Win32/ProxyChanger.RU, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR (2), Win32/PSW.QQPass.OKU, Win32/PSW.QQPass.OLW (2), Win32/PSW.Tibia.NKR, Win32/Redyms.AI, Win32/Remtasu.Z, Win32/Reveton.AJ (2), Win32/RiskWare.GLSSPY.AA (2), Win32/RiskWare.HangVote.G, Win32/RiskWare.HangVote.H, Win32/Rovnix.N(4), Win32/ShipUp.NAQ (2), Win32/Small.NKF (2), Win32/Small.NLZ, Win32/Spatet.T, Win32/Spy.Agent.OLJ, Win32/Spy.Banker.ABFH (2), Win32/Spy.Banker.ABJU, Win32/Spy.Bebloh.K, Win32/Spy.Delf.PTV, Win32/Spy.KeyHunter.A (2), Win32/Spy.KeyLogger.OPS, Win32/Spy.Shiz.NCO (6), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ACB, Win32/Tofsee.AX (3), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.VB.OFY (2), Win32/TrojanDownloader.Agent.ATF (2), Win32/TrojanDownloader.Agent.ATJ, Win32/TrojanDownloader.Agent.AVS, Win32/TrojanDownloader.Agent.AVT, Win32/TrojanDownloader.Agent.SDP, Win32/TrojanDownloader.Autoit.NUV, Win32/TrojanDownloader.Banload.ULE, Win32/TrojanDownloader.Banload.ULF (2), Win32/TrojanDownloader.Banload.ULG(2), Win32/TrojanDownloader.Delf.AVG (2), Win32/TrojanDownloader.Swizzor.NGR, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Agent.QSG, Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.Delf.OHU, Win32/Trustezeb.J, Win32/VB.RRT, Win32/Wigon.PH

NOD32定義ファイル:10524 (2014/10/07 19:43)
Android/Simplocker.AB (2), Android/Spy.Vmvol.D (2), Android/TrojanSMS.Agent.AQK, Android/TrojanSMS.Agent.ARN (2), BAT/Agent.NDE(6), BAT/Runner.AV, BAT/TrojanDropper.Agent.NAY, Linux/Flooder.H, Linux/Flooder.L (2), Linux/Roopre.A (2), Linux/SynoLocker.A, MSIL/Agent.PUC, MSIL/Agent.PUD, MSIL/Autorun.Spy.Agent.AU (2), MSIL/BadJoke.BB, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.Q, MSIL/CoinMiner.PV, MSIL/CoinMiner.PW, MSIL/ExtenBro.P, MSIL/FakeTool.VJ (2), MSIL/HackTool.Crypter.FK (2), MSIL/Hoax.FakeHack.LR, MSIL/Injector.FRE, MSIL/Injector.FRF, MSIL/Injector.FRG, MSIL/Injector.FRH, MSIL/Injector.FRI, MSIL/Injector.FRJ, MSIL/Injector.FRK, MSIL/Kryptik.AIY, MSIL/Kryptik.AJG, MSIL/Kryptik.AJH, MSIL/LockScreen.LY, MSIL/NanoCore.B, MSIL/Packed.EzirizNetReactor.U, MSIL/PSW.Agent.NUM, MSIL/PSW.Steam.EH(2), MSIL/Spy.Agent.JG, MSIL/Spy.Agent.ST (2), MSIL/Spy.Keylogger.AQO(2), MSIL/Stimilik.S (2), MSIL/TrojanDropper.Pafpaf.B (2), RAR/Agent.AR, Win32/Adbot.D, Win32/AdWare.AddLyrics.BV, Win32/AdWare.Agent.NNQ (2), Win32/AdWare.Agent.NNR (4), Win32/AdWare.Agent.NNS (4), Win32/AdWare.BHO.NLC, Win32/AdWare.FileTour.DA (2), Win32/AdWare.LoadMoney.WS (2), Win32/AdWare.PCMega.T (2), Win32/AdWare.PCMega.U (2), Win32/Agent.QQZ(4), Win32/Agent.QRA (2), Win32/Agent.TSG (2), Win32/Agent.WLY (2), Win32/Autoit.KE, Win32/AutoRun.VB.RR, Win32/BHO.OGV, Win32/CD_Argen.NAA, Win32/Ciavax.G, Win32/CnzzBot.A (3), Win32/Coolvidoor.AW, Win32/Delf.AHM, Win32/Delf.NZB, Win32/Delf.SFQ (2), Win32/Farfli.BEE (2), Win32/Farfli.BEF(2), Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/HackTool.Delf.NCH (2), Win32/Hijacker.A (3), Win32/Hijacker.B (14), Win32/Hupigon (7), Win32/Injector.Autoit.AYV, Win32/Injector.BNBO, Win32/Injector.BNBP, Win32/Injector.BNBQ, Win32/Injector.BNBR, Win32/Injector.BNBS, Win32/Injector.BNBT, Win32/Injector.BNBU, Win32/Injector.BNBV, Win32/Injector.BNBW, Win32/Kovter.A, Win32/Kryptik.CMWR, Win32/Kryptik.CMWS, Win32/Kryptik.CMWT, Win32/Kryptik.CMWU, Win32/Kryptik.CMWV, Win32/Kryptik.CMWW, Win32/Kryptik.CMWX, Win32/Kryptik.CMWY, Win32/Kryptik.CMWZ, Win32/Kryptik.CMXA, Win32/ProxyChanger.RU (2), Win32/ProxyChanger.SG, Win32/PSW.Fareit.A (4), Win32/PSW.QQPass.OLT (2), Win32/PSW.QQPass.OLU (3), Win32/PSW.QQPass.OLV (2), Win32/PSW.Steam.NBT, Win32/QQWare.BP (2), Win32/Ransom.AL (2), Win32/Remtasu.F, Win32/Reveton.AJ, Win32/RiskWare.Chindo.D, Win32/RiskWare.HangVote.I, Win32/RiskWare.Niuxin.A(2), Win32/Rovnix.N (2), Win32/Simda.B, Win32/Small.NMP, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.ABJS (2), Win32/Spy.Banker.ABJT, Win32/Spy.Delf.PTT, Win32/Spy.Tiny.D (6), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW(3), Win32/TrojanClicker.Agent.NWA (2), Win32/TrojanClicker.Small.NDH(2), Win32/TrojanClicker.VB.OFC (4), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.AVI (2), Win32/TrojanDownloader.Autoit.NUV, Win32/TrojanDownloader.Banload.ULD (2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.VB.QPC, Win32/TrojanDownloader.VB.QPD (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.JpiProx.B (4), Win32/VB.RRS, Win32/Webprefix.B, Win32/Webprefix.D (3)

NOD32定義ファイル:10523 (2014/10/07 17:00)
Android/Dingwe.C (2), BAT/Agent.NXZ (2), HTML/TrojanDownloader.Agent.NCK(2), MSIL/Bladabindi.BH (9), MSIL/Bladabindi.F, MSIL/Injector.FRB, MSIL/Injector.FRC, MSIL/Injector.FRD, MSIL/Kryptik.AJF, MSIL/NanoCore.B, MSIL/Packed.Confuser.F, MSIL/Packed.MultiPacked.AL, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.OUD (2), MSIL/PSW.OnLineGames.AAK, MSIL/Riskware.Crypter.BY, MSIL/Spy.Banker.BM, MSIL/TrojanDownloader.Banload.AQ, MSIL/TrojanDownloader.Banload.AR, MSIL/TrojanDropper.Agent.BBQ, MSIL/TrojanDropper.Binder.CA (4), TrojanDownloader.Agent.NCU, Win32/AdWare.LoadMoney.WR (2), Win32/Agent.DKR, Win32/Agent.NGW, Win32/AutoRun.VB.BIT (2), Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Farfli.BED (2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Filecoder.NCC, Win32/Fynloski.AA, Win32/Injector.BMPG, Win32/Injector.BNBA, Win32/Injector.BNBB, Win32/Injector.BNBC, Win32/Injector.BNBD, Win32/Injector.BNBE, Win32/Injector.BNBF, Win32/Injector.BNBG, Win32/Injector.BNBH (2), Win32/Injector.BNBI, Win32/Injector.BNBJ, Win32/Injector.BNBK, Win32/Injector.BNBL, Win32/Injector.BNBM, Win32/Injector.BNBN, Win32/Kryptik.CMWL, Win32/Kryptik.CMWM, Win32/Kryptik.CMWN, Win32/Kryptik.CMWO, Win32/Kryptik.CMWP, Win32/Kryptik.CMWQ, Win32/PSW.OnLineGames.PGV, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.AAPV, Win32/Spy.Banker.ABGD (4), Win32/Spy.Banker.ABIY, Win32/Spy.Banker.ABJP, Win32/Spy.Banker.ABJQ, Win32/Spy.Banker.ABJR (3), Win32/Spy.Zbot.AAQ (7), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NKQ, Win32/TrojanDownloader.Banload.TSH, Win32/TrojanDownloader.Banload.TUY, Win32/TrojanDownloader.Banload.TWT (2), Win32/TrojanDownloader.Banload.UKI, Win32/TrojanDownloader.Banload.UKP, Win32/TrojanDownloader.Banload.UKW (2), Win32/TrojanDownloader.Banload.UKX, Win32/TrojanDownloader.Banload.UKY (2), Win32/TrojanDownloader.Banload.UKZ (2), Win32/TrojanDownloader.Banload.ULA(2), Win32/TrojanDownloader.Banload.ULB, Win32/TrojanDownloader.Banload.ULC, Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.VB.OCX(4), Win32/TrojanDownloader.VB.ODL, Win32/TrojanDownloader.VB.QLX, Win32/TrojanDownloader.VB.QPC, Win32/TrojanDropper.Delf.NNX, Win32/VB.NYG, Win32/VB.OFX (2), Win32/VB.OKC, Win32/VB.OKW, Win32/VB.RRR (4), Win32/Zalup.AS, Win32/Zalup.AT, Win32/Zuten.AF (2), WinNT/Kapa.C (2)

NOD32定義ファイル:10522 (2014/10/07 12:26)
BAT/Autorun.FV (2), MSIL/Agent.PUB, MSIL/Bladabindi.F, MSIL/Kryptik.AJE, MSIL/Packed.CryptoObfuscator.R, MSIL/Riskware.Crypter.BX, MSIL/Surveyer.AM, MSIL/TrojanDownloader.Tiny.FW (2), VBS/Kryptik.CF (2), Win32/AdWare.InstallMetrix.C (2), Win32/Agent.QQY (3), Win32/AutoRun.Delf.SQ(2), Win32/AutoRun.Delf.SR, Win32/AutoRun.Delf.SS, Win32/AutoRun.IRCBot.CX, Win32/Bifrose.NTA, Win32/Boaxxe.BR, Win32/Filecoder.DA, Win32/Glupteba.M(2), Win32/Injector.BNAV, Win32/Injector.BNAW, Win32/Injector.BNAX, Win32/Injector.BNAY, Win32/Injector.BNAZ, Win32/Kryptik.CMWG, Win32/Kryptik.CMWH, Win32/Kryptik.CMWI, Win32/Kryptik.CMWJ, Win32/Kryptik.CMWK, Win32/Neurevt.B, Win32/PSW.OnLineGames.QTW(2), Win32/Remtasu.S (3), Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.QQSpy.N (6), Win32/Spy.Zbot.ACB, Win32/TrojanClicker.VB.NKQ, Win32/TrojanDownloader.Tracur.AM (3), Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDropper.Agent.QUI, Win32/Trustezeb.J

NOD32定義ファイル:10521 (2014/10/07 06:51)
JS/Agent.C, JS/Kryptik.ASR, Linux/CGI.A, Linux/CGI.B, Linux/CGI.C, Linux/CGI.D, Linux/Fokirtor.A, Linux/Netweird.A, Linux/Small.NAH, MSIL/Bladabindi.F (2), MSIL/Kryptik.AJD, MSIL/PSW.Steam.EC, Win32/AdWare.FileTour.CZ, Win32/Agent.VPS, Win32/AutoRun.VB.BIS (2), Win32/Delf.AIX (2), Win32/Delf.NBS, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Fisp.B, Win32/Glupteba.M (2), Win32/Injector.BNAN, Win32/Injector.BNAO, Win32/Injector.BNAP, Win32/Injector.BNAQ, Win32/Injector.BNAR, Win32/Injector.BNAS, Win32/Injector.BNAT, Win32/Injector.BNAU, Win32/Kovter.A, Win32/Kryptik.CMWA, Win32/Kryptik.CMWB, Win32/Kryptik.CMWC, Win32/Kryptik.CMWD, Win32/Kryptik.CMWE, Win32/Kryptik.CMWF, Win32/Neurevt.B, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Skintrim.NV, Win32/Skintrim.NW, Win32/Spy.Banker.ABJO (3), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Zortob.F, Win32/Trustezeb.J

NOD32定義ファイル:10520 (2014/10/07 03:16)
Android/Agent.GG (2), Android/Invis.B (2), Android/SMForw.EW(2), Java/Exploit.Agent.RVQ, Java/Jacksbot.H (2), JS/Iframe.KN, JS/TrojanClicker.Agent.NFW, JS/TrojanClicker.Agent.NGB, Linux/Ebury.A, Linux/Ebury.B, Linux/Ebury.C, Linux/Ebury.D, MSIL/Agent.UV, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (7), MSIL/Bladabindi.O (2), MSIL/Injector.FQX, MSIL/Injector.FQY, MSIL/Injector.FQZ, MSIL/Injector.FRA, MSIL/NanoCore.B, MSIL/Spy.Banker.BT, MSIL/Spy.Keylogger.AQN (2), MSIL/Surveyer.AL, MSIL/TrojanDownloader.Agent.ABI, MSIL/TrojanDownloader.Small.MS, OSX/Adware.Bundlore.A, OSX/Adware.VSearch.A (15), VBS/Agent.NDH (3), VBS/Agent.NGR (2), Win32/AdWare.FileTour.CY, Win32/AdWare.LoadMoney.RM, Win32/AdWare.LoadMoney.WP (2), Win32/AdWare.LoadMoney.WQ (2), Win32/AdWare.NaviPromo.AG, Win32/AdWare.Vonteera.K, Win32/Agent.NQY, Win32/Agent.QQU, Win32/Agent.QQV, Win32/Agent.QQW, Win32/Agent.QQX, Win32/Agent.WBG, Win32/Agent.WLT (2), Win32/Agent.WLU, Win32/Agent.WLV, Win32/Agent.WLW, Win32/Agent.WLX, Win32/Delf.AIW (2), Win32/Delf.SIF, Win32/Farfli.BEB (2), Win32/Farfli.BEC (2), Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Glupteba.M (3), Win32/HackTool.BruteForce.RU, Win32/Hoax.ArchSMS.AIL, Win32/Injector.Autoit.AYU, Win32/Injector.BNAH, Win32/Injector.BNAI, Win32/Injector.BNAJ, Win32/Injector.BNAK, Win32/Injector.BNAL, Win32/Injector.BNAM, Win32/Kryptik.CMVO, Win32/Kryptik.CMVP, Win32/Kryptik.CMVQ, Win32/Kryptik.CMVR, Win32/Kryptik.CMVS, Win32/Kryptik.CMVT, Win32/Kryptik.CMVU, Win32/Kryptik.CMVV, Win32/Kryptik.CMVW, Win32/Kryptik.CMVX, Win32/Kryptik.CMVY, Win32/Kryptik.CMVZ, Win32/Neurevt.G, Win32/PSW.Papras.DN, Win32/PSW.QQPass.OLS (2), Win32/PSW.Tibia.NKX, Win32/Qadars.AB, Win32/Qhost, Win32/Qhost.Banker.PI, Win32/Qhost.PJK, Win32/Qhost.PJL (2), Win32/Rbot, Win32/Reveton.AJ (2), Win32/Rovnix.N (4), Win32/Rozena.JT, Win32/SchwarzeSonne.AO, Win32/Sednit.M, Win32/Simda.B, Win32/Skintrim.NU, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OMG, Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ABJJ, Win32/Spy.Banker.ABJK, Win32/Spy.Banker.ABJL, Win32/Spy.Banker.ABJM, Win32/Spy.Banker.ABJN (2), Win32/Spy.Delf.PVI, Win32/Spy.FlyStudio.NAQ (3), Win32/Spy.Hesperbot.N, Win32/Spy.Infertas.C, Win32/Spy.KeyLogger.ORB, Win32/Spy.Webmoner.NBN, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Banload.UKU, Win32/TrojanDownloader.Banload.UKV(2), Win32/TrojanDownloader.Delf.AVE, Win32/TrojanDownloader.Delf.AVF, Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QUF, Win32/TrojanDropper.Agent.QUG, Win32/TrojanDropper.Agent.QUH, Win32/TrojanDropper.VB.NGP, Win32/TrojanDropper.VB.OPN, Win32/TrojanProxy.Hioles.AC, Win32/VB.OCP, Win32/Zlader.F

NOD32定義ファイル:10519 (2014/10/06 23:12)
Android/Dingwe.B (4), Android/TrojanSMS.FakeInst.FN (2), Linux/Agent.S, Linux/Agent.U, Linux/Agent.V, Linux/Bew.A, Linux/Getshell.A, Linux/Hydra.B, Linux/Meche.A, Linux/Powbot.A, Linux/Qenerek.A (2), Linux/Starysu.A, Linux/Streamdoor.A (3), Linux/Webshell.A, Linux/Zorg.A, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BH(3), MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/Bladabindi.Q, MSIL/Hoax.FakeHack.LQ (2), MSIL/Injector.FQT, MSIL/Injector.FQU, MSIL/Injector.FQV, MSIL/Injector.FQW, MSIL/PSW.OnLineGames.AAJ(2), MSIL/Spy.Agent.JG (2), MSIL/Stimilik.Q, MSIL/Surveyer.AK (2), MSIL/TrojanDownloader.Agent.ABH, MSIL/TrojanDownloader.Small.NJ(2), MSIL/TrojanDropper.Agent.BBO, VBS/Agent.NDH (3), VBS/CDEject.G, VBS/RiskWare.Protfus.A, VBS/RiskWare.Protfus.B (2), VBS/TrojanDownloader.Agent.NLG, Win32/AdWare.Vonteera.K, Win32/Agent.PTD, Win32/Agent.VPS, Win32/Agent.WLR (4), Win32/Agent.WLS, Win32/Battdil.F, Win32/Bedep.C, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Delf.AIU, Win32/Delf.NKV, Win32/Delf.SIA, Win32/Delf.SIB (2), Win32/Delf.SIC, Win32/Delf.SID, Win32/Delf.SIE, Win32/Exploit.CVE-2012-0158.HW, Win32/Filecoder.CO, Win32/Fynloski.AS (2), Win32/Glupteba.M (2), Win32/HackTool.BruteForce.RT (2), Win32/HackTool.GameHack.AH, Win32/Hupigon(4), Win32/Hyndeks.AA (2), Win32/Injector.BMZW, Win32/Injector.BMZX, Win32/Injector.BMZY, Win32/Injector.BMZZ, Win32/Injector.BNAA, Win32/Injector.BNAB, Win32/Injector.BNAC, Win32/Injector.BNAD, Win32/Injector.BNAE, Win32/Injector.BNAF, Win32/Injector.BNAG, Win32/Kryptik.CMVA, Win32/Kryptik.CMVB, Win32/Kryptik.CMVC, Win32/Kryptik.CMVD, Win32/Kryptik.CMVE, Win32/Kryptik.CMVF, Win32/Kryptik.CMVG, Win32/Kryptik.CMVH, Win32/Kryptik.CMVI, Win32/Kryptik.CMVJ, Win32/Kryptik.CMVK, Win32/Kryptik.CMVL, Win32/Kryptik.CMVM, Win32/Kryptik.CMVN, Win32/Neurevt.G, Win32/Poweliks.A(5), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.QQPass.OLP (2), Win32/PSW.QQPass.OLQ (2), Win32/PSW.QQPass.OLR (2), Win32/PSW.VB.NIS, Win32/Pucedoor.J, Win32/Qadars.AB, Win32/Qhost.PJI (2), Win32/Qhost.PJJ(2), Win32/Reveton.AJ (2), Win32/Rovnix.N (3), Win32/SchwarzeSonne.AO, Win32/Soriw.B (2), Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABJI(3), Win32/Spy.Banker.ABJJ, Win32/Spy.Delf.PVG, Win32/Spy.Delf.PVH, Win32/Spy.VB.NYX, Win32/Spy.VB.NYY, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Tofsee.AX, Win32/TrojanClicker.Delf.NTP (2), Win32/TrojanDownloader.Agent.AVO, Win32/TrojanDownloader.Agent.AVR (2), Win32/TrojanDownloader.Autoit.NUU (2), Win32/TrojanDownloader.Banload.UKU(2), Win32/TrojanDownloader.Delf.AUZ, Win32/TrojanDownloader.Delf.AVA(2), Win32/TrojanDownloader.Delf.AVB, Win32/TrojanDownloader.Delf.AVD(2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Delf.OHS, Win32/TrojanDropper.Delf.OHT, Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NWW, Win32/Trustezeb.J, Win32/VB.RRQ (2), Win32/Zlader.F (2)

NOD32定義ファイル:10518 (2014/10/06 19:57)
Android/Agent.GF (2), Android/FakeAngry.F (2), Android/Oldboot.F(2), Android/Spy.Agent.FZ (2), Android/Spy.Agent.GA (2), Android/TrojanSMS.Agent.ARM (2), Android/TrojanSMS.FakeInst.FM (2), BAT/Agent.NXY (2), Java/Exploit.Agent.RVO (2), Java/Exploit.Agent.RVP (2), JS/Adware.Spigot.A (4), Linux/Agent.D, Linux/Agent.F, Linux/Agent.K, Linux/Agent.L, Linux/Agent.P, Linux/Hydra.B (6), MSIL/Agent.IP(2), MSIL/Agent.PUA (2), MSIL/Agent.UQ (2), MSIL/Bladabindi.BB, MSIL/Bladabindi.BC (2), MSIL/Injector.FQN, MSIL/Injector.FQO, MSIL/Injector.FQP, MSIL/Injector.FQQ, MSIL/Injector.FQR, MSIL/Injector.FQS, MSIL/Kryptik.AJC, MSIL/Stimilik.O, MSIL/Stimilik.P(2), MSIL/Stimilik.Q, MSIL/Stimilik.R, MSIL/TrojanDropper.Agent.BBO, MSIL/TrojanDropper.Binder.CA (3), VBS/BadJoke.BI, Win32/AdWare.Agent.NNT, Win32/AdWare.Antivirus2008.AL, Win32/AdWare.FileTour.CX (2), Win32/AdWare.LoadMoney.WO (2), Win32/AdWare.Trioris.A, Win32/Agent.NGF, Win32/Agent.QQT (2), Win32/Agent.WCQ, Win32/Agent.WLP, Win32/Agent.WLQ (3), Win32/AutoRun.Agent.LK, Win32/AutoRun.Agent.QH, Win32/AutoRun.AntiAV.E, Win32/AutoRun.Delf.SP (2), Win32/AutoRun.FakeAlert.DU(2), Win32/AutoRun.IRCBot.JT, Win32/AutoRun.Spy.Ambler, Win32/AutoRun.Spy.Ambler.CW, Win32/AutoRun.VB.AS, Win32/BHO.OHO, Win32/DarkMoon, Win32/Delf.AIT, Win32/Delf.SHV (2), Win32/Delf.SHW, Win32/Delf.SHX, Win32/Delf.SHY, Win32/Delf.SHZ, Win32/Filecoder.CO(3), Win32/Filecoder.DG, Win32/Filecoder.NCC, Win32/Filecoder.NCI (2), Win32/Fynloski.AA, Win32/Injector.Autoit.AYT, Win32/Injector.BMZL, Win32/Injector.BMZM, Win32/Injector.BMZN, Win32/Injector.BMZO, Win32/Injector.BMZP, Win32/Injector.BMZQ, Win32/Injector.BMZR, Win32/Injector.BMZS, Win32/Injector.BMZT, Win32/Injector.BMZU, Win32/Injector.BMZV, Win32/Kovter.A, Win32/Kryptik.CMUO, Win32/Kryptik.CMUP, Win32/Kryptik.CMUQ, Win32/Kryptik.CMUR, Win32/Kryptik.CMUS, Win32/Kryptik.CMUT, Win32/Kryptik.CMUU, Win32/Kryptik.CMUV, Win32/Kryptik.CMUW, Win32/Kryptik.CMUX, Win32/Kryptik.CMUY, Win32/Kryptik.CMUZ, Win32/Neurevt.B, Win32/Packed.Asprotect.DV, Win32/Packed.AutoIt.AE, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QTU(2), Win32/PSW.OnLineGames.QTV, Win32/PSW.Papras.DM, Win32/QQPass.B(2), Win32/Rbot, Win32/Redyms.AI, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Rootkit.Small.NAG, Win32/Rovnix.N (2), Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Backoff.B (4), Win32/Spy.Banbra.OKY (2), Win32/Spy.Banbra.OKZ, Win32/Spy.Bancos.ADC (2), Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABIZ, Win32/Spy.Banker.ABJA (2), Win32/Spy.Banker.ABJB (2), Win32/Spy.Banker.ABJC, Win32/Spy.Banker.ABJD, Win32/Spy.Banker.ABJE (2), Win32/Spy.Banker.ABJF (2), Win32/Spy.Banker.ABJG (2), Win32/Spy.Banker.ABJH(2), Win32/Spy.Banpaes.NAF, Win32/Spy.Delf.PVD (2), Win32/Spy.Delf.PVE, Win32/Spy.Delf.PVF (2), Win32/Spy.KeyLogger.ORA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.PJY, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Dadobra.NDS, Win32/TrojanDownloader.Delf.AUW, Win32/TrojanDownloader.Swizzor.NGQ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/Wigon.HT, Win64/CoinMiner.W, Win64/CoinMiner.W.gen

NOD32定義ファイル:10517 (2014/10/06 17:01)
Android/TrojanSMS.Agent.ARL (2), JS/Agent.C, MSIL/Autorun.F (2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/Bladabindi.J, MSIL/Injector.FQL, MSIL/Injector.FQM, MSIL/Riskware.Crypter.BW, MSIL/Spy.Agent.JG, MSIL/TrojanDropper.Agent.BBO, MSIL/TrojanDropper.Agent.BDI, Win32/AdWare.LoadMoney.RM, Win32/Agent.VPS, Win32/Agent.WLO, Win32/AutoRun.Agent.AAV, Win32/AutoRun.Agent.GO, Win32/AutoRun.Agent.QH, Win32/AutoRun.FakeAlert.DU(2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.JT (3), Win32/AutoRun.Spy.Delf.Q (2), Win32/AutoRun.VB.AS (4), Win32/AutoRun.VB.BIR(2), Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Bogoj.L (3), Win32/Bogoj.N (2), Win32/Bogoj.O, Win32/Ciavax.G, Win32/CoinMiner.UZ (2), Win32/Delf.NGR (2), Win32/Delf.SHT, Win32/Delf.SHU (2), Win32/Dewnad.AE(2), Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.BMZB, Win32/Injector.BMZC, Win32/Injector.BMZD, Win32/Injector.BMZE, Win32/Injector.BMZF, Win32/Injector.BMZG, Win32/Injector.BMZH, Win32/Injector.BMZI, Win32/Injector.BMZJ, Win32/Injector.BMZK, Win32/Kryptik.CMUL, Win32/Kryptik.CMUM, Win32/Kryptik.CMUN, Win32/Pinit.AB, Win32/Pykspa.AB (2), Win32/Rovnix.N (2), Win32/Small.NKL(5), Win32/Spatet.A, Win32/Spy.Bancos.ADB (2), Win32/Spy.Banker.ABIY (3), Win32/Spy.Banker.ABIZ (2), Win32/Spy.Delf.PVC (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AVN (2), Win32/TrojanDownloader.Banload.UKT (2), Win32/TrojanDownloader.Delf.AUU(2), Win32/TrojanDownloader.VB.QPB, Win32/TrojanDropper.Delf.OHR (2), Win32/VB.OCO, Win32/VB.RRP, Win32/Zlader.F

NOD32定義ファイル:10516 (2014/10/06 12:41)
Android/Exploit.PSN.C (2), BAT/Runner.AU, Linux/Agent.AG, Linux/Agent.I, Linux/DDoS.A, Linux/DDoS.C, Linux/DDoS.R (2), Linux/Effusion.D (4), Linux/Exploit.Vmsplice.E (2), Linux/Shellshock.B (2), MSIL/Agent.PTZ(2), MSIL/Bladabindi.F (2), MSIL/Injector.FQJ, MSIL/Injector.FQK, MSIL/TrojanDownloader.Small.NI (4), MSIL/TrojanDownloader.Tiny.FV, MSIL/TrojanDropper.Agent.AVK (2), OSX/Adware.Genieo.A (2), OSX/Adware.Spigot.C, OSX/Adware.Spigot.D (4), OSX/Adware.VSearch.A (2), Python/Spigot.B, Win32/AdWare.FileTour.CW (2), Win32/AdWare.LoadMoney.WM(2), Win32/AdWare.LoadMoney.WN (2), Win32/Agent.VPS, Win32/Ainslot.AA (2), Win32/Alinaos.E, Win32/Boberog.AK, Win32/Filecoder.CO, Win32/Fynloski.AM, Win32/Hupigon.NRF, Win32/Injector.BMYV, Win32/Injector.BMYW, Win32/Injector.BMYX, Win32/Injector.BMYY, Win32/Injector.BMYZ, Win32/Injector.BMZA, Win32/Kovter.A, Win32/Kryptik.CMUG, Win32/Kryptik.CMUH, Win32/Kryptik.CMUI, Win32/Kryptik.CMUJ, Win32/Kryptik.CMUK, Win32/Neurevt.G, Win32/PSW.Papras.DP, Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Redyms.AI (2), Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spatet.T (3), Win32/Spy.Agent.OMF (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Delf.NUK, Win32/TrojanProxy.Agent.NWN, Win32/VB.RRO

NOD32定義ファイル:10515 (2014/10/06 02:54)
Java/Exploit.Agent.RVN, Java/Obfus.CT, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.FQI, Win32/AdWare.LoadMoney.WL (2), Win32/Ciavax.G, Win32/Exploit.CVE-2013-0074.BU, Win32/Farfli.BEA (2), Win32/Filecoder.CO(2), Win32/Filecoder.W, Win32/Injector.BMYO, Win32/Injector.BMYP, Win32/Injector.BMYQ, Win32/Injector.BMYR, Win32/Injector.BMYS, Win32/Injector.BMYT, Win32/Injector.BMYU, Win32/Kryptik.CMTV, Win32/Kryptik.CMTW, Win32/Kryptik.CMTX, Win32/Kryptik.CMTY, Win32/Kryptik.CMTZ, Win32/Kryptik.CMUA, Win32/Kryptik.CMUB, Win32/Kryptik.CMUC, Win32/Kryptik.CMUD, Win32/Kryptik.CMUE, Win32/Kryptik.CMUF, Win32/LockScreen.AJU, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Wauchos.AK

NOD32定義ファイル:10514 (2014/10/05 22:37)
Android/SMForw.EV (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.FQH, MSIL/Starter.AB, MSIL/TrojanDownloader.Agent.ABG(3), MSIL/TrojanDownloader.Agent.UO, MSIL/TrojanDownloader.Small.KM, MSIL/TrojanDropper.Agent.BDH (2), Win32/AdWare.Agent.NMZ, Win32/AdWare.LoadMoney.WK (2), Win32/Agent.VPS, Win32/CoinMiner.UY(2), Win32/Fynloski.AA (7), Win32/Glupteba.M, Win32/Injector.BMYH, Win32/Injector.BMYI, Win32/Injector.BMYJ, Win32/Injector.BMYK, Win32/Injector.BMYL, Win32/Injector.BMYM, Win32/Injector.BMYN, Win32/IRCBot.TO (3), Win32/Kovter.A, Win32/Kryptik.CMTN, Win32/Kryptik.CMTO, Win32/Kryptik.CMTP, Win32/Kryptik.CMTQ, Win32/Kryptik.CMTR, Win32/Kryptik.CMTS, Win32/Kryptik.CMTT, Win32/Kryptik.CMTU, Win32/Redyms.AI, Win32/Rovnix.N, Win32/Skintrim.NT, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDropper.Autoit.GW(2), Win32/TrojanDropper.VB.OPM, Win32/TrojanDropper.Yabinder.20 (2), Win32/VB.SFZ, Win32/Vedrio.D (2), Win32/Wigon.OW, Win32/Zalup.AS (2)

NOD32定義ファイル:10513 (2014/10/05 19:03)
Android/TrojanSMS.Agent.ARK (2), Linux/DDoS.A, MSIL/Agent.PTD, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F(2), MSIL/Injector.FQD, MSIL/Injector.FQE, MSIL/Injector.FQF, MSIL/Injector.FQG, MSIL/TrojanDropper.Agent.BBO, Win32/AdWare.LoadMoney.WJ(2), Win32/Agent.NQS (2), Win32/Agent.WCQ, Win32/AutoRun.Agent.AND, Win32/AutoRun.Agent.ANE (2), Win32/AutoRun.Agent.PV (2), Win32/AutoRun.Agent.RF, Win32/AutoRun.Delf.E, Win32/AutoRun.Delf.KH(3), Win32/AutoRun.Hupigon.L (4), Win32/AutoRun.Spy.Ambler.CB, Win32/AutoRun.Spy.Ambler.DA, Win32/AutoRun.VB.BIQ (3), Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Delf.NUT, Win32/Delf.OYA, Win32/Dorkbot.B(3), Win32/Filecoder.CO (2), Win32/Hupigon (4), Win32/Hupigon.NWS, Win32/Hyndeks.AA, Win32/Injector.Autoit.AYQ, Win32/Injector.Autoit.AYR, Win32/Injector.Autoit.AYS, Win32/Injector.BMXV, Win32/Injector.BMXW, Win32/Injector.BMXX, Win32/Injector.BMXY, Win32/Injector.BMXZ, Win32/Injector.BMYA, Win32/Injector.BMYB, Win32/Injector.BMYC, Win32/Injector.BMYD, Win32/Injector.BMYE, Win32/Injector.BMYF, Win32/Injector.BMYG, Win32/Kryptik.CMTG, Win32/Kryptik.CMTH, Win32/Kryptik.CMTI, Win32/Kryptik.CMTJ, Win32/Kryptik.CMTK, Win32/Kryptik.CMTL, Win32/Kryptik.CMTM, Win32/Lethic.AA, Win32/LockScreen.AJU(2), Win32/Lovgate.R, Win32/Merond.O, Win32/Neurevt.B (3), Win32/Pinit.J(2), Win32/PSW.Delf.NPA, Win32/PSW.Fareit.A, Win32/PSW.Lineage.DN (2), Win32/PSW.Papras.DM, Win32/Redyms.AI, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spammer.Agent.AF, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU (2), Win32/Stration (3), Win32/Stration.ACN (2), Win32/Tofsee.AX, Win32/TrojanClicker.VB.OFX (2), Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.Small.OOT (3), Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QUE (2), Win32/TrojanDropper.Delf.OHO (2), Win32/TrojanDropper.Delf.OHP (2), Win32/TrojanDropper.Delf.OHQ (2), Win32/TrojanProxy.Agent.NWN (3), Win32/Trustezeb.J (2), Win32/Urelas.AC, Win32/VB.RRN, Win32/VB.SFZ (2), Win32/Zalup, Win32/Zalup.AS

NOD32定義ファイル:10512 (2014/10/05 04:35)
Linux/Agent.F, Linux/Exploit.DCom.N (2), Linux/HackTool.ElfPatch.B(2), Linux/Rootkit.40, Linux/Rootkit.Agent.G (2), Linux/Small.NAG (2), Linux/Tsunami.NBV (3), Linux/ZipWorm, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, SunOS/Agent.A, SunOS/Exploit.DCom.A, Win32/AutoRun.Agent.AND, Win32/Kryptik.CMTF, Win32/Reveton.AJ

NOD32定義ファイル:10511 (2014/10/05 03:30)
Android/TrojanDropper.Agent.AJ (2), Linux/Perlexor.B, Linux/Tsunami.NAL, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Injector.FQB, MSIL/Injector.FQC, OSX/Adware.VSearch.A (4), OSX/Adware.Yontoo.G (2), Win32/AdWare.LoadMoney.WI (2), Win32/Agent.QQS (2), Win32/Farfli.BDZ(2), Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Injector.BMXQ, Win32/Injector.BMXR, Win32/Injector.BMXS, Win32/Injector.BMXT, Win32/Injector.BMXU, Win32/Kryptik.CMST, Win32/Kryptik.CMSU, Win32/Kryptik.CMSV, Win32/Kryptik.CMSW, Win32/Kryptik.CMSX, Win32/Kryptik.CMSY, Win32/Kryptik.CMSZ, Win32/Kryptik.CMTA, Win32/Kryptik.CMTB, Win32/Kryptik.CMTC, Win32/Kryptik.CMTD, Win32/Kryptik.CMTE, Win32/Ponmocup.JS, Win32/PSW.Papras.AV, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/Rovnix.N (3), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Pavica.I (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Delf.NDJ, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Small.AGL (2), Win32/Trustezeb.J (2), Win32/Zlader.F

NOD32定義ファイル:10510 (2014/10/04 21:10)
Android/Spy.SmsSpy.AP (2), BAT/Autorun.FT (2), BAT/Autorun.FU (8), Win32/AdWare.FileTour.CV (2), Win32/AdWare.LoadMoney.WH (2), Win32/Agent.VPS, Win32/AntiAV.NIP (2), Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.KS, Win32/AutoRun.Spy.Agent.E, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Delf.SHS, Win32/Hupigon, Win32/Hupigon.NWS, Win32/Injector.BMXH, Win32/Injector.BMXI, Win32/Injector.BMXJ, Win32/Injector.BMXK, Win32/Injector.BMXL, Win32/Injector.BMXM, Win32/Injector.BMXN, Win32/Injector.BMXO, Win32/Injector.BMXP, Win32/Kryptik.CMSP, Win32/Kryptik.CMSQ, Win32/Kryptik.CMSR, Win32/Kryptik.CMSS, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Peerfrag.DC, Win32/PSW.VB.LR, Win32/Redyms.AI, Win32/Rovnix.H, Win32/Rovnix.N (3), Win32/ServStart.IT(2), Win32/Simda.B, Win32/Spy.Agent.OME (2), Win32/Spy.Banker.ABIX (2), Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UKS(2), Win32/TrojanDropper.VB.NXW, Win32/VB.NOZ, Win32/VB.RRM, Win32/VB.ZP, Win32/VBbot.E (2), Win32/VBbot.J (7)

NOD32定義ファイル:10509 (2014/10/04 17:56)
Linux/Agent.AD, Linux/Agent.AE, Linux/Agent.B, Linux/Agent.H, Linux/Agent.I, Linux/Darlloz.A, Linux/DDoS.B, Linux/DDoS.C, Linux/Exploit.CVE-2009-2698.A, Linux/Roopre.A, Linux/Rootkit.Agent.B, Linux/Rootkit.Agent.E, Linux/Tsunami.NAL, MSIL/Autorun.Spy.Agent.AU(5), MSIL/Bladabindi.BC (7), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (5), MSIL/Injector.FPX, MSIL/Injector.FPY, MSIL/Injector.FPZ, MSIL/Injector.FQA, MSIL/Kryptik.AJA, MSIL/Kryptik.AJB, MSIL/NanoCore.B, MSIL/Stimilik.B, MSIL/TrojanDropper.Agent.BCM, MSIL/TrojanDropper.Agent.BDG (2), MSIL/TrojanDropper.Binder.CA(2), Perl/Shellbot.CD, Win32/AdWare.1ClickDownload.AU, Win32/AdWare.FileTour.CU, Win32/AdWare.LoadMoney.WG (2), Win32/Agent.PZH, Win32/Boaxxe.BR (2), Win32/Delf.NZL, Win32/Delf.OGV, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.HV, Win32/Filecoder.CO (2), Win32/Filecoder.DA, Win32/Fynloski.AA (3), Win32/Fynloski.AM (4), Win32/Glupteba.M, Win32/Injector.Autoit.AYP, Win32/Injector.BMWX, Win32/Injector.BMWY, Win32/Injector.BMWZ, Win32/Injector.BMXA, Win32/Injector.BMXB, Win32/Injector.BMXC, Win32/Injector.BMXD, Win32/Injector.BMXE, Win32/Injector.BMXF, Win32/Injector.BMXG, Win32/Kryptik.CMSL, Win32/Kryptik.CMSM, Win32/Kryptik.CMSN, Win32/Kryptik.CMSO, Win32/Neurevt.G, Win32/PSW.Fareit.A (3), Win32/PSW.Steam.NBT, Win32/PSW.Tibia.NJT, Win32/Rovnix.D, Win32/Rovnix.N, Win32/Rovnix.O, Win32/Spatet.I (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AANP, Win32/Spy.Delf.OHF, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.NYP, Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F (3), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Binder.NBH (2), Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NWW

NOD32定義ファイル:10508 (2014/10/04 07:10)
Java/Obfus.CS, MSIL/Bladabindi.BC, MSIL/Injector.FPW, MSIL/Spy.TzeeBot.B(2), MSIL/TrojanProxy.Agent.AQ, Win32/AutoRun.VB.BIP (2), Win32/Bicololo.A(3), Win32/Ciavax.G, Win32/Fynloski.AA, Win32/Glupteba.M (3), Win32/Injector.Autoit.AYO, Win32/Injector.BMWQ, Win32/Injector.BMWR, Win32/Injector.BMWS, Win32/Injector.BMWT, Win32/Injector.BMWU, Win32/Injector.BMWV, Win32/Injector.BMWW, Win32/Kryptik.CMSA, Win32/Kryptik.CMSB, Win32/Kryptik.CMSC, Win32/Kryptik.CMSD, Win32/Kryptik.CMSE, Win32/Kryptik.CMSF, Win32/Kryptik.CMSG, Win32/Kryptik.CMSH, Win32/Kryptik.CMSI, Win32/Kryptik.CMSJ, Win32/Kryptik.CMSK, Win32/LockScreen.AQE, Win32/PSW.Fareit.A, Win32/PSW.Papras.DN (2), Win32/PSW.Papras.DR (2), Win32/Reveton.AJ (2), Win32/Rovnix.N (2), Win32/Rozena.JS, Win32/Skintrim.NS, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.FakeAlert.QC, Win32/TrojanProxy.Agent.NYN, Win32/Wigon.PH

NOD32定義ファイル:10507 (2014/10/04 03:08)
BAT/TrojanDownloader.Agent.NGJ (3), Java/Exploit.Agent.RVM, JS/Agent.NNU (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/Injector.FPS, MSIL/Injector.FPT, MSIL/Injector.FPU, MSIL/Injector.FPV, MSIL/Kryptik.AIZ, MSIL/TrojanDropper.Agent.BDF, MSIL/TrojanDropper.Agent.LF, MSIL/TrojanDropper.Binder.CA(2), OSX/Adware.Genieo.A (3), OSX/Adware.VSearch.A (11), W97M/TrojanDownloader.Agent.NCT, Win32/AdWare.FileTour.CT, Win32/AdWare.LoadMoney.RM, Win32/AdWare.LoadMoney.WF (2), Win32/AdWare.NaviPromo.AG (2), Win32/Battdil.F, Win32/Bedep.C (3), Win32/Bicololo.A (2), Win32/Delf.AGM, Win32/Delf.SBP, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Filecoder.DG, Win32/Glupteba.M, Win32/Injector.BMVZ, Win32/Injector.BMWA, Win32/Injector.BMWB, Win32/Injector.BMWC, Win32/Injector.BMWD, Win32/Injector.BMWE, Win32/Injector.BMWF, Win32/Injector.BMWG, Win32/Injector.BMWH, Win32/Injector.BMWI, Win32/Injector.BMWJ, Win32/Injector.BMWK, Win32/Injector.BMWL, Win32/Injector.BMWM, Win32/Injector.BMWN, Win32/Injector.BMWO, Win32/Injector.BMWP, Win32/KeyLogger.Ardamax.NBV.gen, Win32/Kovter.A, Win32/Kryptik.CMRI, Win32/Kryptik.CMRJ, Win32/Kryptik.CMRK, Win32/Kryptik.CMRL, Win32/Kryptik.CMRM, Win32/Kryptik.CMRN, Win32/Kryptik.CMRO, Win32/Kryptik.CMRP, Win32/Kryptik.CMRQ, Win32/Kryptik.CMRR, Win32/Kryptik.CMRS, Win32/Kryptik.CMRT, Win32/Kryptik.CMRU, Win32/Kryptik.CMRV, Win32/Kryptik.CMRW, Win32/Kryptik.CMRX, Win32/Kryptik.CMRY, Win32/Kryptik.CMRZ, Win32/LockScreen.AJU, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DN, Win32/PSW.QQPass.OLO (3), Win32/Redyms.AI, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Sazoora.B, Win32/Skintrim.NR, Win32/Spatet.T (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.ABIV (2), Win32/Spy.Banker.ABIW (2), Win32/Spy.Usteal.A (3), Win32/Spy.Usteal.I, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/StartPage.AIS, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Hancitor.C, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.RRL

NOD32定義ファイル:10506 (2014/10/03 22:36)
Android/Agent.GD (2), Android/Agent.GE (2), Android/FakeAV.L(3), BAT/Agent.NXX, Java/Agent.O (9), Java/Exploit.Agent.RVJ(2), Java/Exploit.Agent.RVK (2), Java/Exploit.Agent.RVL (2), Java/TrojanDownloader.Banload.AB, MSIL/Agent.HG, MSIL/Agent.PTY(2), MSIL/HarvBot.G, MSIL/Injector.FPR, MSIL/TrojanDropper.Agent.JK, MSIL/TrojanDropper.Binder.CA (2), VBS/Agent.NBT, VBS/Agent.NDH (3), VBS/CoinMiner.CH, VBS/TrojanDownloader.Agent.NLF, Win32/AdWare.AddLyrics.BU(2), Win32/AdWare.LoadMoney.WE (2), Win32/Agent.QQR, Win32/Autoit.NTN(2), Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.KS, Win32/AutoRun.VB.BIL(2), Win32/AutoRun.VB.BIO (2), Win32/Battdil.F, Win32/Boaxxe.BR (2), Win32/Delf.ADS, Win32/Delf.AIQ (3), Win32/Delf.NQP (2), Win32/Flyagent.NGS(2), Win32/FlyStudio.OLK (2), Win32/FlyStudio.OLL (2), Win32/Fynloski.AA, Win32/HacDef.NBB (2), Win32/Hupigon (2), Win32/Hyndeks.AA, Win32/Injector.BMVU, Win32/Injector.BMVV, Win32/Injector.BMVW, Win32/Injector.BMVY, Win32/Kryptik.CMQY, Win32/Kryptik.CMQZ, Win32/Kryptik.CMRA, Win32/Kryptik.CMRB, Win32/Kryptik.CMRC, Win32/Kryptik.CMRD, Win32/Kryptik.CMRE, Win32/Kryptik.CMRF, Win32/Kryptik.CMRG, Win32/Kryptik.CMRH, Win32/Neurevt.B, Win32/Prosti.NFB(2), Win32/PSW.Papras.DM (3), Win32/PSW.Papras.DN, Win32/PSW.Papras.DR (2), Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Spammer.Agent.AF, Win32/Spatet.T, Win32/Spy.Banker.ABIQ, Win32/Spy.Banker.ABIR (3), Win32/Spy.Banker.ABIS (2), Win32/Spy.Banker.ABIT (2), Win32/Spy.Banker.ABIU (2), Win32/Spy.Ranbyus.J, Win32/Spy.VB.NYW (2), Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Delf.APN, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.OPL

NOD32定義ファイル:10505 (2014/10/03 19:41)
ALS/Bursted.AV (2), Android/Wipelock.A (2), BAT/StartPage.NGV(2), MSIL/Agent.IO, MSIL/Agent.PTS (2), MSIL/Agent.PTT, MSIL/Agent.PTU, MSIL/Agent.PTV, MSIL/Agent.PTW, MSIL/Agent.PTX(2), MSIL/Agent.UT, MSIL/Agent.UU, MSIL/Autorun.Agent.CA (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BW, MSIL/Bladabindi.F (2), MSIL/FakeTool.VI (2), MSIL/Injector.FPO, MSIL/Injector.FPP, MSIL/Injector.FPQ, MSIL/Kryptik.AIU, MSIL/Kryptik.AIV, MSIL/Kryptik.AIW, MSIL/Kryptik.AIX, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.UJ, MSIL/TrojanDownloader.Small.NH, MSIL/TrojanDropper.Agent.BDE (2), MSIL/TrojanDropper.Binder.CA, VBS/Agent.NDH (2), Win32/AddUser.AH(2), Win32/AdWare.FileTour.CS (2), Win32/AdWare.LoadMoney.RM, Win32/AdWare.LoadMoney.WD, Win32/AdWare.NaviPromo.AG, Win32/Agent.WLN, Win32/AutoRun.VB.BIM (14), Win32/AutoRun.VB.BIN (2), Win32/Boaxxe.BR(2), Win32/CmjSpy.NAF, Win32/CmjSpy.NAG (2), Win32/Delf.NQP (2), Win32/Exploit.MS05-039.NAB, Win32/FlyStudio.OLI (2), Win32/FlyStudio.OLJ(2), Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.AIK, Win32/Injector.BMVL, Win32/Injector.BMVM, Win32/Injector.BMVN, Win32/Injector.BMVO, Win32/Injector.BMVP, Win32/Injector.BMVQ, Win32/Injector.BMVR, Win32/Injector.BMVS, Win32/Injector.BMVT, Win32/Kryptik.CMQN, Win32/Kryptik.CMQO, Win32/Kryptik.CMQP, Win32/Kryptik.CMQQ, Win32/Kryptik.CMQR, Win32/Kryptik.CMQS, Win32/Kryptik.CMQT, Win32/Kryptik.CMQU, Win32/Kryptik.CMQV, Win32/Kryptik.CMQW, Win32/Kryptik.CMQX, Win32/Poison.NAE (3), Win32/PSW.FlyStudio.AK(2), Win32/PSW.Gadu.NAQ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/PSW.VB.NIS (2), Win32/Redyms.AI (2), Win32/Reveton.AJ, Win32/RiskWare.HackAV.PF (2), Win32/Simda.B, Win32/Skintrim.NQ, Win32/Spatet.I, Win32/Spy.Bancos.ADA (2), Win32/Spy.Banker.ABDI, Win32/Spy.Banker.ABIL (2), Win32/Spy.Banker.ABIM, Win32/Spy.Banker.ABIN (2), Win32/Spy.Banker.ABIO (2), Win32/Spy.Banker.ABIP (2), Win32/Spy.Banker.ABIQ, Win32/Spy.Banker.QEO (2), Win32/Spy.Banker.QLG, Win32/Spy.Delf.PVB (2), Win32/Spy.FlyStudio.NAP (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.RD, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Banload.UKR, Win32/TrojanDownloader.Delf.ATA (2), Win32/TrojanDownloader.Delf.SEU (2), Win32/TrojanDownloader.FakeAlert.QC, Win32/TrojanDownloader.Swizzor.NGO, Win32/TrojanDownloader.Swizzor.NGP, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.FlyStudio.BV (3), Win32/TrojanDropper.Joiner.NAN, Win32/VB.RRJ, Win32/VB.RRK, Win32/Virut.NBK, Win32/Zlader.F, Win64/Agent.CL(2)

NOD32定義ファイル:10504 (2014/10/03 17:31)
Android/Crosate.V (2), Android/Simplocker.AA (2), Android/TrojanSMS.Agent.ARI(2), Android/TrojanSMS.Agent.ARJ (2), MSIL/Agent.PTR (2), MSIL/Agent.US(2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.BJ(2), MSIL/Bladabindi.F (2), MSIL/FakeTool.VC (2), MSIL/FakeTool.VD(2), MSIL/FakeTool.VE (2), MSIL/FakeTool.VF (2), MSIL/FakeTool.VG, MSIL/FakeTool.VH (2), MSIL/Hoax.FakeHack.LO, MSIL/Hoax.FakeHack.LP, MSIL/Injector.FPL, MSIL/Injector.FPM, MSIL/Injector.FPN, MSIL/PSW.OnLineGames.AAI, MSIL/Spammer.Agent.U, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AQM, MSIL/TrojanDownloader.Agent.ABF (2), MSIL/TrojanDownloader.Small.NG, MSIL/TrojanDownloader.Tiny.FU(2), MSIL/TrojanDropper.Agent.AEV, MSIL/TrojanDropper.Agent.BDD(2), Win32/AdWare.LoadMoney.WB (2), Win32/AdWare.LoadMoney.WC (2), Win32/Agent.HXW (2), Win32/Agent.NDP, Win32/Agent.NOM, Win32/Agent.NQS (6), Win32/Agent.QQP (2), Win32/Agent.QQQ, Win32/Agent.VPS, Win32/Autoit.JH (4), Win32/AutoRun.Agent.ANC (2), Win32/AutoRun.AntiAV.T, Win32/AutoRun.Delf.SN(2), Win32/AutoRun.Delf.SO (3), Win32/AutoRun.FakeAlert.DU(2), Win32/AutoRun.Hupigon.L (5), Win32/AutoRun.Hupigon.V (2), Win32/AutoRun.IRCBot.JS (2), Win32/AutoRun.KS, Win32/AutoRun.Qhost.AX(2), Win32/AutoRun.VB.BIL (2), Win32/AutoRun.VB.BIM (7), Win32/Battdil.F, Win32/Dorkbot.B, Win32/Farfli.BDX (2), Win32/Farfli.BDY, Win32/Filecoder.CO(2), Win32/FlyStudio.OLH (2), Win32/Fynloski.AM (2), Win32/Fynloski.AS (2), Win32/Glupteba.M (2), Win32/Hijacker.C, Win32/Hupigon (7), Win32/Hupigon.NWS, Win32/Injector.BMSA, Win32/Injector.BMTS, Win32/Injector.BMVH, Win32/Injector.BMVI, Win32/Injector.BMVJ, Win32/Injector.BMVK, Win32/Kovter.A, Win32/Kryptik.CMQF, Win32/Kryptik.CMQG, Win32/Kryptik.CMQH, Win32/Kryptik.CMQI, Win32/Kryptik.CMQJ, Win32/Kryptik.CMQK, Win32/Kryptik.CMQL, Win32/Kryptik.CMQM, Win32/PSW.Papras.DR, Win32/Qbot.BG, Win32/RDPdoor.BC, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Rozena.IT(4), Win32/Spammer.Agent.AF, Win32/Spatet.I, Win32/Spy.Banker.ABIK (3), Win32/Spy.Zbot.AAU (4), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UKO, Win32/TrojanDownloader.Banload.UKP (2), Win32/TrojanDownloader.Banload.UKQ(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanProxy.Agent.NWN, Win64/Kryptik.GK, Win64/Reveton.A

NOD32定義ファイル:10503 (2014/10/03 12:36)
MSIL/HackTool.Agent.EC, MSIL/Hoax.FakeHack.LM, MSIL/Hoax.FakeHack.LN, MSIL/Spy.Keylogger.AQL, MSIL/TrojanDownloader.Agent.ABD(2), MSIL/TrojanDownloader.Agent.ABE (2), Python/Filecoder.B, Win32/AdWare.FileTour.CR (2), Win32/Agent.WLM, Win32/Autoit.NTM (2), Win32/AutoRun.Autoit.HN, Win32/CoinMiner.UX (2), Win32/Fynloski.AA, Win32/Injector.BMVG, Win32/Kryptik.CMQB, Win32/Kryptik.CMQC, Win32/Kryptik.CMQD, Win32/Lethic.AA, Win32/Neurevt.G, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/Redosdru.AY, Win32/Reveton.AJ, Win32/Rovnix.H, Win32/Rovnix.K, Win32/Rovnix.N, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AVM(2), Win32/TrojanDropper.Agent.QUD (2)

NOD32定義ファイル:10502 (2014/10/03 07:06)
HTML/Phishing.Gen, Java/Exploit.Agent.RVG, Java/Exploit.Agent.RVH, Java/Exploit.Agent.RVI, Java/Exploit.CVE-2013-2465.LS, JS/Agent.NNU (2), JS/Agent.NOA, MSIL/Agent.PTQ (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F(3), MSIL/Injector.FPJ, MSIL/Injector.FPK, MSIL/TrojanDropper.Agent.BDB, MSIL/TrojanDropper.Agent.BDC, MSIL/TrojanDropper.Agent.LF, PHP/Alter.A, SWF/Exploit.ExKit.J, Win32/AdWare.LoadMoney.RM, Win32/Agent.QME, Win32/Agent.VPS, Win32/Ainslot.AA, Win32/Filecoder.CO, Win32/Injector.BMVA, Win32/Injector.BMVB, Win32/Injector.BMVC, Win32/Injector.BMVD, Win32/Injector.BMVE, Win32/Injector.BMVF, Win32/KeyLogger.Ardamax.NBV, Win32/Kryptik.CMPT, Win32/Kryptik.CMPU, Win32/Kryptik.CMPV, Win32/Kryptik.CMPW, Win32/Kryptik.CMPX, Win32/Kryptik.CMPY, Win32/Kryptik.CMPZ, Win32/Kryptik.CMQA, Win32/Lethic.AA, Win32/LockScreen.AJU(2), Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM (3), Win32/Qadars.AB, Win32/Rovnix.N (3), Win32/Spy.Bancos.OUQ, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AVL, Win32/TrojanDownloader.Banload.TXZ, Win32/TrojanDownloader.Banload.UKO, Win32/TrojanDownloader.Wauchos.AD, Win32/Trustezeb.J

NOD32定義ファイル:10501 (2014/10/03 03:17)
Android/Agent.GD (2), Android/Badok.B (2), Android/MTK.T (4), Android/Spy.Agent.FY (2), BAT/Adduser.NCA (2), BAT/Adduser.NCB (2), BAT/Adduser.NCC, BAT/Adduser.NCD, BAT/Adduser.NCE, BAT/Agent.NXV (2), BAT/Agent.NXW (2), JS/Agent.C, JS/Exploit.Pdfka.QMP, MSIL/Bladabindi.BC(3), MSIL/Bladabindi.BH, MSIL/Bladabindi.BN, MSIL/Bladabindi.F(2), MSIL/Packed.MultiPacked.AK, MSIL/TrojanDownloader.Agent.ABC(2), MSIL/TrojanDownloader.Agent.RR (2), OSX/Adware.VSearch.A (6), VBS/Agent.NKE (5), VBS/StartPage.NFV (2), VBS/TrojanClicker.Agent.NBZ (2), VBS/TrojanDropper.Agent.NBX (4), Win32/Agent.QQO (2), Win32/Agent.VPS (3), Win32/Agent.WLK (2), Win32/Agent.WLL (2), Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Delf.SHP, Win32/Delf.SHQ, Win32/Delf.SHR (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2010-3333.BV, Win32/Exploit.CVE-2012-0158.HT, Win32/Exploit.CVE-2012-0158.HU, Win32/Farfli.BDW, Win32/Filecoder.CO, Win32/Filecoder.DG (3), Win32/Fynloski.AA, Win32/Glupteba.M(4), Win32/HackTool.BruteForce.RQ, Win32/HackTool.BruteForce.RR, Win32/HackTool.BruteForce.RS, Win32/Injector.BMUQ, Win32/Injector.BMUR, Win32/Injector.BMUS, Win32/Injector.BMUT, Win32/Injector.BMUU, Win32/Injector.BMUV, Win32/Injector.BMUW, Win32/Injector.BMUX, Win32/Injector.BMUY, Win32/Injector.BMUZ, Win32/Kryptik.CMPD, Win32/Kryptik.CMPE, Win32/Kryptik.CMPF, Win32/Kryptik.CMPG, Win32/Kryptik.CMPH, Win32/Kryptik.CMPI, Win32/Kryptik.CMPJ, Win32/Kryptik.CMPK, Win32/Kryptik.CMPL, Win32/Kryptik.CMPM, Win32/Kryptik.CMPN, Win32/Kryptik.CMPO, Win32/Kryptik.CMPP, Win32/Kryptik.CMPQ, Win32/Kryptik.CMPR, Win32/Kryptik.CMPS, Win32/LockScreen.AJU (2), Win32/Nuclear.NAS, Win32/ProxyChanger.SF(2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/Remtasu.Y, Win32/RiskWare.NetFilter.G (2), Win32/Rovnix.N(3), Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Banker.ABIG (2), Win32/Spy.Banker.ABIH (2), Win32/Spy.Banker.ABII, Win32/Spy.Delf.PUZ(2), Win32/Spy.Delf.PVA (2), Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UKN (2), Win32/TrojanDownloader.Hancitor.B, Win32/TrojanDownloader.Tracur.AM, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NWN (2), Win32/Trustezeb.J (2), Win32/Wigon.PH(2), Win32/Zlader.F

NOD32定義ファイル:10500 (2014/10/02 22:44)
Android/FakeKakao.D (2), BAT/CoinMiner.IO (2), BAT/Filecoder.B (2), BAT/Filecoder.L (2), BAT/Filecoder.M, Java/Adwind.E (4), JS/Kryptik.ASQ, JS/TrojanDownloader.Agent.NZC, Linux/Starysu.A, Linux/Tsunami.NBT (2), Linux/Tsunami.NBU, MSIL/Agent.PTK (2), MSIL/Agent.PTP, MSIL/Agent.UR, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH(5), MSIL/Bladabindi.BN, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Flooder.Agent.AR, MSIL/Hoax.FakeHack.LK, MSIL/Hoax.FakeHack.LL, MSIL/Injector.FPG, MSIL/Injector.FPH, MSIL/Injector.FPI, MSIL/IRCBot.CG, MSIL/Spy.Banker.BS, MSIL/TrojanDownloader.Small.NE(2), MSIL/TrojanDownloader.Small.NF (3), MSIL/TrojanDropper.Agent.BCZ(2), MSIL/TrojanDropper.Agent.BDA, MSIL/TrojanDropper.Agent.JK (2), OSX/Adware.Genieo.A, OSX/Adware.VSearch.A (5), OSX/TrojanDownloader.Agent.B, Perl/Shellbot.NAK, PHP/Redirector.Q, VBS/CoinMiner.CG, VBS/Runner.NCQ, VBS/Runner.NCR, Win32/AdWare.FileTour.CQ, Win32/AdWare.LoadMoney.WA(2), Win32/AdWare.MultiPlug.CR (2), Win32/Agent.QOJ, Win32/Battdil.G, Win32/Bicololo.A (2), Win32/Ciavax.G, Win32/Corkow.AR, Win32/Corkow.AS, Win32/Delf.AGM, Win32/Delf.SHM (3), Win32/Delf.SHN, Win32/Delf.SHO, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.HS, Win32/Farfli.BDV (2), Win32/Filecoder.CO (2), Win32/Filecoder.DG (3), Win32/Injector.BMUI, Win32/Injector.BMUJ, Win32/Injector.BMUK, Win32/Injector.BMUL, Win32/Injector.BMUM, Win32/Injector.BMUN, Win32/Injector.BMUO, Win32/Injector.BMUP, Win32/Kovter.A, Win32/Kryptik.CMON, Win32/Kryptik.CMOO, Win32/Kryptik.CMOP, Win32/Kryptik.CMOQ, Win32/Kryptik.CMOR, Win32/Kryptik.CMOS, Win32/Kryptik.CMOT, Win32/Kryptik.CMOU, Win32/Kryptik.CMOV, Win32/Kryptik.CMOW, Win32/Kryptik.CMOX, Win32/Kryptik.CMOY, Win32/Kryptik.CMOZ, Win32/Kryptik.CMPA, Win32/Kryptik.CMPB, Win32/Kryptik.CMPC, Win32/LockScreen.AQE, Win32/Lurk.AA, Win32/Neurevt.B, Win32/Neurevt.G, Win32/Packed.PvLogiciels.A, Win32/PSW.Delf.OMB, Win32/PSW.Delf.OMC(2), Win32/PSW.Delf.OMD, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ(2), Win32/PSW.Papras.DM (2), Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Redyms.AI, Win32/Remtasu.Z, Win32/Reveton.AJ (3), Win32/Rovnix.N (2), Win32/Spatet.A (2), Win32/Spy.Agent.NYU (3), Win32/Spy.Banker.ABIE, Win32/Spy.Banker.ABIF (2), Win32/Spy.Delf.PUY, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.UKK (2), Win32/TrojanDownloader.Banload.UKL (2), Win32/TrojanDownloader.Banload.UKM(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.AGK(3), Win32/TrojanDownloader.Zurgop.BK, Win32/Vnfraye.D (2), Win64/CoinMiner.V

NOD32定義ファイル:10499 (2014/10/02 19:35)
Android/Exploit.Lotoor.EL, Android/Exploit.Lotoor.EM (2), Android/Exploit.Lotoor.EN (2), Android/MisoSMS.C, Android/Spy.Agent.FX(2), Android/TrojanSMS.Agent.ARH (2), BAT/Agent.NXU (2), BAT/TrojanDownloader.Agent.NGH (2), Linux/Bew.B (2), Linux/Roopre.A, Linux/Shellshock.A, Linux/Starysu.A (7), MSIL/Agent.LM, MSIL/Agent.PTN, MSIL/Agent.PTO, MSIL/Agent.UQ, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BF(2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (7), MSIL/Bladabindi.O (2), MSIL/FakeTool.UX (2), MSIL/FakeTool.UY, MSIL/FakeTool.UZ, MSIL/FakeTool.VA(2), MSIL/FakeTool.VB (2), MSIL/Filecoder.I (2), MSIL/HackTool.DoSer.AO (2), MSIL/HackTool.FakeBot.R (2), MSIL/HackTool.Spammer.AQ, MSIL/Hoax.FakeHack.LJ, MSIL/Injector.FPB, MSIL/Injector.FPC, MSIL/Injector.FPD, MSIL/Injector.FPE, MSIL/Injector.FPF, MSIL/NanoCore.B, MSIL/PSW.Agent.OUC, MSIL/PSW.OnLineGames.AAH, MSIL/PSW.Steam.EF (2), MSIL/PSW.Steam.EG, MSIL/Spy.Agent.QN, MSIL/Stimilik.O (2), MSIL/TrojanDownloader.Agent.ABB, MSIL/TrojanDownloader.Small.NC, MSIL/TrojanDownloader.Small.ND, MSIL/TrojanDropper.Agent.BCY, MSIL/TrojanDropper.Binder.CA, OSX/Adware.Bundlore.A, OSX/Adware.Genieo.A (5), OSX/Adware.VSearch.A(11), REG/StartPage.NBZ, VBA/TrojanDownloader.Agent.BB, VBS/Agent.NDH (2), VBS/Agent.NGQ (3), VBS/Kryptik.CL, Win32/AddUser.AF (2), Win32/AddUser.AG(2), Win32/AdWare.LoadMoney.VZ (2), Win32/AdWare.Toolbar.Webalta.GY (2), Win32/Agent.HXW, Win32/Agent.NQO, Win32/Agent.QKJ, Win32/Agent.TUM, Win32/AutoRun.VB.BIK (2), Win32/Battdil.C, Win32/Battdil.G (3), Win32/Boaxxe.BR, Win32/Conficker.BL (2), Win32/Delf.AAV, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.HR, Win32/Farfli.BDU (2), Win32/Filecoder.CR, Win32/Filecoder.DA, Win32/Filecoder.DG (2), Win32/Filecoder.DN (3), Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.AIJ, Win32/Injector.Autoit.AYN, Win32/Injector.BLBG, Win32/Injector.BLLT, Win32/Injector.BMTZ (3), Win32/Injector.BMUA, Win32/Injector.BMUB, Win32/Injector.BMUC, Win32/Injector.BMUD, Win32/Injector.BMUE (3), Win32/Injector.BMUF, Win32/Injector.BMUG, Win32/Injector.BMUH, Win32/Kryptik.CMOB, Win32/Kryptik.CMOC, Win32/Kryptik.CMOD, Win32/Kryptik.CMOE, Win32/Kryptik.CMOF, Win32/Kryptik.CMOG, Win32/Kryptik.CMOH, Win32/Kryptik.CMOI, Win32/Kryptik.CMOJ, Win32/Kryptik.CMOK, Win32/Kryptik.CMOL, Win32/Kryptik.CMOM, Win32/Packed.Asprotect.DU, Win32/Poison.NPW (2), Win32/Pronny.LZ, Win32/ProxyChanger.SD, Win32/PSW.Fareit.A, Win32/PSW.Papras.DM, Win32/PSW.QQPass.OLN, Win32/Qadars.AB, Win32/Qbot.BG, Win32/Ramgex.D (2), Win32/Remtasu.U(2), Win32/Reveton.AJ, Win32/RiskWare.HackAV.KS, Win32/Rovnix.N (2), Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ABID (2), Win32/Spy.VB.NWF, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/StartPage.AIR, Win32/TrojanDownloader.Autoit.NUT, Win32/TrojanDownloader.Banload.RXB, Win32/TrojanDownloader.Banload.TTY, Win32/TrojanDownloader.Banload.TXG, Win32/TrojanDownloader.Banload.TXZ(2), Win32/TrojanDownloader.Banload.UKH (2), Win32/TrojanDownloader.Banload.UKI (2), Win32/TrojanDownloader.Banload.UKJ(2), Win32/TrojanDownloader.Small.AGJ (4), Win32/TrojanDownloader.Waski.A(3), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AD(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z(3), Win32/TrojanDownloader.Zortob.F (3), Win32/TrojanDownloader.Zortob.H(2), Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanDropper.Agent.PSG(2), Win32/TrojanDropper.Agent.QUC (3), Win32/TrojanDropper.FlyStudio.BU(2), Win32/Vnfraye.A, Win32/Wigon.PH (2)

NOD32定義ファイル:10498 (2014/10/02 16:57)
Android/Simplocker.Z (2), iOS/Krysaser.A (3), JS/ExtenBro.FBook.CS (4), Linux/Agent.AF, Linux/Exploit.CVE-2008-0600.B, Linux/Exploit.CVE-2008-0600.C, Linux/Exploit.CVE-2009-2692.C, Linux/Exploit.CVE-2009-2698.D, Linux/Exploit.Small.AD, Linux/Exploit.Small.AE, Linux/Exploit.Small.AF, Linux/Tsunami.NBS, Linux/Zorg.B, MSIL/Agent.PTL, MSIL/Agent.PTM (2), MSIL/Agent.UP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (7), MSIL/Bladabindi.O (2), MSIL/Filecoder.ZeroLock.A, MSIL/Flooder.Email.BW (2), MSIL/Flooder.Email.BX, MSIL/Flooder.Email.BY, MSIL/Injector.FPA, MSIL/PSW.Agent.OUB (2), MSIL/PSW.Steam.EC, MSIL/PSW.Steam.EE, MSIL/Spy.LimitLogger.A (2), MSIL/TrojanDownloader.Agent.ABA, MSIL/TrojanDownloader.Small.NC, MSIL/TrojanDropper.Agent.BCM, MSIL/TrojanDropper.Agent.KO, NSIS/TrojanDownloader.Adload.U (2), OSX/Adware.Genieo.A, Perl/Small.K, VBA/TrojanDownloader.Agent.BA (2), Win32/AdWare.FileTour.CP (2), Win32/Agent.HXW, Win32/Agent.QKJ (3), Win32/Agent.TUM, Win32/Buroonux.D (4), Win32/Ciavax.G, Win32/Delf.ADS, Win32/Dorkbot.B (2), Win32/Filecoder.CO, Win32/Fynloski.AA (4), Win32/Hyndeks.AA, Win32/Injector.BMSS, Win32/Injector.BMTU, Win32/Injector.BMTV, Win32/Injector.BMTW, Win32/Injector.BMTX, Win32/Injector.BMTY, Win32/Kryptik.CMNS, Win32/Kryptik.CMNT, Win32/Kryptik.CMNU, Win32/Kryptik.CMNV, Win32/Kryptik.CMNW, Win32/Kryptik.CMNX, Win32/Kryptik.CMNY, Win32/Kryptik.CMNZ, Win32/Kryptik.CMOA, Win32/LockScreen.AJU, Win32/MBRlock.AA (2), Win32/Pronny.LZ, Win32/PSW.Papras.DN, Win32/PSW.QQPass.OLM (2), Win32/PSW.QQPass.OLN, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Sality.NBA, Win32/Spatet.I (4), Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.OQZ (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/TrojanClicker.Agent.NVG, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Agent.AVJ (2), Win32/TrojanDownloader.Agent.RGS, Win32/TrojanDownloader.Agent.SBP (2), Win32/TrojanDownloader.Agent.SDO, Win32/TrojanDownloader.Banload.TSY (4), Win32/TrojanDownloader.Banload.TXG, Win32/TrojanDownloader.Banload.TXZ, Win32/TrojanDownloader.Banload.UAO(2), Win32/TrojanDownloader.Delf.AQS, Win32/TrojanDownloader.Elenoocka.A(3), Win32/TrojanDownloader.Hancitor.C (3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD (6), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zortob.F (5), Win32/TrojanDownloader.Zortob.H (2), Win32/Trustezeb.J, Win32/Wigon.OV, Win32/Wigon.PH (2)

NOD32定義ファイル:10497 (2014/10/02 12:10)
MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Injector.FOY, MSIL/Injector.FOZ, MSIL/TrojanClicker.Agent.NHK, Win32/Agent.VPS, Win32/Alinaos.B, Win32/Bicololo.IK (3), Win32/CoinMiner.OR, Win32/Injector.BMTR, Win32/Injector.BMTS, Win32/Injector.BMTT, Win32/Kryptik.CMNQ, Win32/Kryptik.CMNR, Win32/LockScreen.AJU, Win32/Neurevt.G, Win32/PSW.Papras.DN, Win32/PSW.VB.NIS, Win32/Reveton.AJ(2), Win32/RiskWare.GameHack.B (2), Win32/Rovnix.D, Win32/Scieron.U (3), Win32/Spy.Zbot.ABX, Win32/TrojanDownloader.Zurgop.BK (2)

NOD32定義ファイル:10496 (2014/10/02 06:37)
Android/Exploit.Lotoor.EK, Linux/Exploit.CVE-2009-2267.A, Linux/Exploit.Small.AA, Linux/Exploit.Small.AB, Linux/Exploit.Small.AC, Linux/Exploit.Small.Z, Linux/Exploit.Vmsplice.C, Linux/Exploit.Vmsplice.D, Linux/Getshell.B, Linux/Hydra.B (10), Linux/Hydra.F (2), MSIL/Injector.FOX, OSX/Adware.VSearch.A (9), Python/Exploit.CVE-2014-6271.A, Win32/Agent.QKJ, Win32/Agent.VPS (2), Win32/Battdil.G, Win32/Dorkbot.B(2), Win32/Filecoder.CO, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Injector.BMTJ, Win32/Injector.BMTK, Win32/Injector.BMTL, Win32/Injector.BMTM, Win32/Injector.BMTN, Win32/Injector.BMTO, Win32/Injector.BMTP, Win32/Injector.BMTQ, Win32/Kovter.A, Win32/Kryptik.CMNA, Win32/Kryptik.CMNB, Win32/Kryptik.CMNC, Win32/Kryptik.CMND, Win32/Kryptik.CMNE, Win32/Kryptik.CMNF, Win32/Kryptik.CMNG, Win32/Kryptik.CMNH, Win32/Kryptik.CMNI, Win32/Kryptik.CMNJ, Win32/Kryptik.CMNK, Win32/Kryptik.CMNL, Win32/Kryptik.CMNM, Win32/Kryptik.CMNN, Win32/Kryptik.CMNO, Win32/Kryptik.CMNP, Win32/LockScreen.AJU, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/Qbot.BG, Win32/Reveton.AJ (3), Win32/Rovnix.H, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.KeyLogger.NRP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Banload.UJW, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF(3), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.J (2), Win32/Zlader.F

NOD32定義ファイル:10495 (2014/10/02 03:06)
Android/Exploit.Lotoor.EJ, BAT/Agent.NXT (2), iOS/Krysaser.A(5), Java/Exploit.Agent.RVF, JS/Agent.NNZ (2), Linux/Agent.AE, Linux/Agent.B, Linux/Agent.I (2), Linux/DDoS.P, Linux/DDoS.Q, Linux/Exploit.CVE-2013-2094.B, Linux/Small.NAF, Linux/Tsunami.NAR, Linux/Webshell.A, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (2), MSIL/Hoax.FakeHack.LI, MSIL/Injector.FOS, MSIL/Injector.FOT, MSIL/Injector.FOU, MSIL/Injector.FOV, MSIL/Injector.FOW, MSIL/NanoCore.B, MSIL/Riskware.HackTool.Ditlep.A (2), MSIL/TrojanDownloader.Tiny.FT (2), MSIL/TrojanDropper.Agent.BCX, OSX/Adware.Genieo.A, OSX/Adware.Genieo.G, OSX/Adware.VSearch.A (10), OSX/TrojanDownloader.Adload.A, SWF/Exploit.ExKit.B, VBA/TrojanDownloader.Agent.AZ, VBS/Agent.NGB, Win32/Agent.QJQ, Win32/Agent.WGV, Win32/Bicololo.A (3), Win32/Bifrose.NOA, Win32/Corkow.AR, Win32/Delf.SHH (2), Win32/Delf.SHI, Win32/Delf.SHJ, Win32/Delf.SHK, Win32/Delf.SHL (2), Win32/Exploit.CVE-2013-0074.BT, Win32/Filecoder.CO, Win32/Filecoder.DG (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M (2), Win32/Injector.BMST, Win32/Injector.BMSU, Win32/Injector.BMSV, Win32/Injector.BMSW, Win32/Injector.BMSX, Win32/Injector.BMSY, Win32/Injector.BMSZ, Win32/Injector.BMTA, Win32/Injector.BMTB, Win32/Injector.BMTC, Win32/Injector.BMTD, Win32/Injector.BMTE, Win32/Injector.BMTF, Win32/Injector.BMTG, Win32/Injector.BMTH, Win32/Injector.BMTI, Win32/Kryptik.CMMH, Win32/Kryptik.CMMK, Win32/Kryptik.CMML, Win32/Kryptik.CMMM, Win32/Kryptik.CMMN, Win32/Kryptik.CMMO, Win32/Kryptik.CMMP, Win32/Kryptik.CMMQ, Win32/Kryptik.CMMR, Win32/Kryptik.CMMS, Win32/Kryptik.CMMT, Win32/Kryptik.CMMU, Win32/Kryptik.CMMV, Win32/Kryptik.CMMW, Win32/Kryptik.CMMX, Win32/Kryptik.CMMY, Win32/Kryptik.CMMZ, Win32/LockScreen.AJU, Win32/MoSucker.AA, Win32/Naprat.B, Win32/PSW.Agent.NKL, Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DP, Win32/PSW.Steam.NBK, Win32/PSW.Tibia.NKW, Win32/Qadars.AB, Win32/Rbot.NAD, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Rovnix.V, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABIC, Win32/Spy.KeyLogger.OQY, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Elenoocka.A (3), Win32/TrojanDownloader.Hancitor.B (3), Win32/TrojanDownloader.Tracur.AM(3), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.H(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OHN (4), Win32/TrojanProxy.Agent.NWN (2), Win32/Trustezeb.J

NOD32定義ファイル:10494 (2014/10/01 22:48)
JS/Exploit.Agent.NHN, MSIL/Agent.PTH (2), MSIL/Agent.PTI, MSIL/Agent.PTJ, MSIL/Agent.PTK (2), MSIL/Bladabindi.F (2), MSIL/FakeTool.UW, MSIL/HackTool.BruteForce.EH (2), MSIL/Hoax.FakeHack.LG, MSIL/Hoax.FakeHack.LH, MSIL/Injector.FOQ, MSIL/Injector.FOR, MSIL/Restamdos.AN, MSIL/Spy.Keylogger.AQK (3), MSIL/TrojanDropper.Agent.AHC, OSX/Iservice.AG (2), PHP/Agent.EL, Win32/Agent.NRY, Win32/Agent.QQM (9), Win32/Agent.QQN, Win32/Agent.WLI (2), Win32/Agent.WLJ (5), Win32/Bicololo.A, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Delf.AIP (3), Win32/Delf.SHG(2), Win32/Farfli.OY, Win32/Filecoder.CO (2), Win32/Fynloski.AA(9), Win32/Fynloski.AM (9), Win32/Fynloski.AS, Win32/Hupigon.NYK, Win32/Injector.BMSG, Win32/Injector.BMSK, Win32/Injector.BMSL, Win32/Injector.BMSM, Win32/Injector.BMSN, Win32/Injector.BMSO, Win32/Injector.BMSP, Win32/Injector.BMSQ, Win32/Injector.BMSR, Win32/Kovter.A, Win32/Kryptik.CMLY, Win32/Kryptik.CMLZ, Win32/Kryptik.CMMA, Win32/Kryptik.CMMB, Win32/Kryptik.CMMC, Win32/Kryptik.CMMD, Win32/Kryptik.CMME, Win32/Kryptik.CMMF, Win32/Kryptik.CMMG, Win32/Kryptik.CMMI, Win32/Kryptik.CMMJ, Win32/Lethic.AA, Win32/Lethic.AE, Win32/LockScreen.AQE, Win32/LockScreen.BIK (3), Win32/Neurevt.B (2), Win32/Poison.NCY (2), Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DN, Win32/RDPdoor.BC, Win32/Remtasu.Y (2), Win32/Rovnix.D, Win32/Rovnix.I, Win32/Rovnix.N (3), Win32/Rovnix.O, Win32/Rovnix.V, Win32/Spatet.I (13), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OMD (3), Win32/Spy.Autoit.AV (6), Win32/Spy.Banker.ABDI, Win32/Spy.Bebloh.K (2), Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (7), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.UKF, Win32/TrojanDownloader.Elenoocka.A(5), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF(3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win64/Kryptik.GJ, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10493 (2014/10/01 19:41)
Android/Simplocker.Y (2), Android/Spy.Agent.FW (2), BAT/Woriply.A(8), Java/Exploit.Agent.RVC (2), Java/Exploit.Agent.RVD (2), Java/Exploit.Agent.RVE (2), JS/Agent.C, JS/Agent.NNW, JS/Agent.NNX, JS/Iframe.KM, JS/TrojanClicker.Agent.NGA, MSIL/Agent.PTF, MSIL/Agent.PTG, MSIL/Autorun.Agent.HP (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/FakeTool.UV, MSIL/HackTool.Crypter.FO, MSIL/Hoax.FakeHack.LF, MSIL/Injector.FOM, MSIL/Injector.FON, MSIL/Injector.FOO, MSIL/Injector.FOP, MSIL/Pontoeb.N, MSIL/PSW.Agent.OUA, MSIL/PSW.CoinStealer.R (2), MSIL/PSW.Habbo.W, MSIL/TrojanDropper.Binder.EF, OSX/Iservice.AG (2), PHP/Agent.NDZ.Gen, PHP/PhpShell.NAY, SWF/TrojanDownloader.Esaprof.C, VBS/Agent.NDH (3), VBS/Kryptik.CK, Win32/Agent.QQL (2), Win32/Agent.VPS, Win32/Agent.WLG, Win32/Agent.WLH (2), Win32/AutoRun.Autoit.HM, Win32/Battdil.G, Win32/Boaxxe.BR, Win32/Exploit.CVE-2014-1761.H, Win32/Farfli.BDT, Win32/Filecoder.DG, Win32/Filecoder.NCK, Win32/Fynloski.AA(2), Win32/Gpcode.NAD (3), Win32/Injector.BMRY, Win32/Injector.BMRZ, Win32/Injector.BMSA, Win32/Injector.BMSB, Win32/Injector.BMSC, Win32/Injector.BMSD (3), Win32/Injector.BMSE, Win32/Injector.BMSF, Win32/Injector.BMSG, Win32/Injector.BMSH, Win32/Injector.BMSI, Win32/Injector.BMSJ, Win32/IRCBot.ARM (2), Win32/Kryptik.CMLK, Win32/Kryptik.CMLL, Win32/Kryptik.CMLM, Win32/Kryptik.CMLN, Win32/Kryptik.CMLO, Win32/Kryptik.CMLP, Win32/Kryptik.CMLQ, Win32/Kryptik.CMLR, Win32/Kryptik.CMLS, Win32/Kryptik.CMLU, Win32/Kryptik.CMLV, Win32/Kryptik.CMLW, Win32/Kryptik.CMLX, Win32/Neurevt.B(2), Win32/PSW.OnLineGames.QTT (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.DN(2), Win32/PSW.Papras.DR, Win32/PSW.QQPass.OLK (2), Win32/PSW.QQPass.OLL(2), Win32/PSW.Tibia.NKW (2), Win32/Qhost.PJH, Win32/Redyms.AI(2), Win32/Remtasu.F, Win32/Reveton.AJ (3), Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.AR, Win32/Spatet.I (3), Win32/Spy.Autoit.AT (3), Win32/Spy.Autoit.AU (2), Win32/Spy.Banker.AANP, Win32/Spy.Banker.ABHZ, Win32/Spy.Banker.ABIA (2), Win32/Spy.Banker.ABIB, Win32/Spy.Bebloh.K, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.SDM, Win32/TrojanDownloader.Agent.SDN, Win32/TrojanDownloader.Banload.UKC (2), Win32/TrojanDownloader.Banload.UKD (2), Win32/TrojanDownloader.Banload.UKE(2), Win32/TrojanDownloader.Banload.UKF, Win32/TrojanDownloader.Banload.UKG(2), Win32/TrojanDownloader.Delf.AUT, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Yorobun.C, Win32/TrojanProxy.Agent.NWN, Win32/VB.OCN

NOD32定義ファイル:10492 (2014/10/01 17:11)
Android/SMForw.EU (3), Android/Spy.Banker.BC (3), Android/TrojanSMS.Agent.ARE(2), Android/TrojanSMS.Agent.ARF (2), Android/TrojanSMS.Agent.ARG(2), JS/Agent.C, MSIL/FakeTool.UT (2), MSIL/FakeTool.UU (2), MSIL/Hoax.FakeHack.LE (2), MSIL/Injector.FOH, MSIL/Injector.FOI, MSIL/Injector.FOJ, MSIL/Injector.FOK, MSIL/Injector.FOL, MSIL/PSW.Agent.OTZ(2), MSIL/Spy.Banker.BR, MSIL/TrojanDownloader.Banload.AP, Win32/AdWare.LoadMoney.VX (2), Win32/AdWare.LoadMoney.VY (2), Win32/Agent.UKQ, Win32/Agent.WLG, Win32/AutoRun.Delf.SM (2), Win32/Ciavax.G, Win32/Glupteba.M, Win32/Injector.BMRT, Win32/Injector.BMRU, Win32/Injector.BMRV, Win32/Injector.BMRW, Win32/Injector.BMRX, Win32/Kovter.A(2), Win32/Kryptik.CMLF, Win32/Kryptik.CMLG, Win32/Kryptik.CMLH, Win32/Kryptik.CMLI, Win32/Kryptik.CMLJ, Win32/LockScreen.BJO, Win32/Poweliks.B (2), Win32/PSW.Papras.DR, Win32/PSW.QQPass.OLJ(2), Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Spy.Bancos.ACZ (3), Win32/Spy.Banker.ABHW, Win32/Spy.Banker.ABHX (2), Win32/Spy.Banker.ABHY(2), Win32/Spy.VB.NYV (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW(2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AVH, Win32/TrojanDownloader.Banload.TKY, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QUB (2), Win32/Trustezeb.J

NOD32定義ファイル:10491 (2014/10/01 12:02)
JS/ExtenBro.FBook.CR, MSIL/Agent.PTE (2), MSIL/ExtenBro.O, MSIL/Injector.FOG, MSIL/TrojanDownloader.Agent.AAZ, Win32/Agent.VPS, Win32/Agent.WLF (2), Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Fynloski.AM(2), Win32/Injector.Autoit.AYM, Win32/Injector.BMRQ, Win32/Injector.BMRR, Win32/Injector.BMRS, Win32/Kryptik.CMLC, Win32/Kryptik.CMLD, Win32/Kryptik.CMLE, Win32/Poweliks.C, Win32/PSW.Papras.DJ, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Spy.Agent.NYU, Win32/TrojanProxy.Agent.NWN (2), Win32/Zlader.F

NOD32定義ファイル:10490 (2014/10/01 06:42)
Android/Agent.AF, Android/Spy.Banker.BB (12), Android/TrojanSMS.Agent.ARD(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.FOF, Win32/AdWare.LoadMoney.RM (2), Win32/Agent.VPS, Win32/Agent.WGV, Win32/AutoRun.Delf.KM, Win32/Bicololo.A (3), Win32/Dorkbot.B (2), Win32/Filecoder.CO, Win32/Injector.BMRK, Win32/Injector.BMRL, Win32/Injector.BMRM, Win32/Injector.BMRN, Win32/Injector.BMRO, Win32/Injector.BMRP, Win32/Kryptik.CMKJ, Win32/Kryptik.CMKK, Win32/Kryptik.CMKL, Win32/Kryptik.CMKM, Win32/Kryptik.CMKN, Win32/Kryptik.CMKO, Win32/Kryptik.CMKP, Win32/Kryptik.CMKQ, Win32/Kryptik.CMKR, Win32/Kryptik.CMKS, Win32/Kryptik.CMKT, Win32/Kryptik.CMKU, Win32/Kryptik.CMKV, Win32/Kryptik.CMKW, Win32/Kryptik.CMKX, Win32/Kryptik.CMKY, Win32/Kryptik.CMKZ, Win32/Kryptik.CMLA, Win32/Kryptik.CMLB, Win32/Lethic.AA (2), Win32/LockScreen.BIK, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN (2), Win32/Rovnix.N(2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/Wigon.PH

NOD32定義ファイル:10489 (2014/10/01 03:03)
BAT/Filecoder.B, MSIL/Bladabindi.F (2), MSIL/Injector.FOE, MSIL/ProxyChanger.AD (2), Perl/TrojanDownloader.Agent.E, Win32/Autoit.IV, Win32/AutoRun.Autoit.HL, Win32/Bicololo.A, Win32/Delf.SHD (2), Win32/Delf.SHE(2), Win32/Delf.SHF (4), Win32/Dorkbot.B, Win32/Filecoder.BH, Win32/Filecoder.CQ, Win32/Filecoder.DG (3), Win32/Filecoder.NCJ, Win32/Fynloski.AA, Win32/Injector.BMRA, Win32/Injector.BMRB (2), Win32/Injector.BMRC (2), Win32/Injector.BMRD, Win32/Injector.BMRE, Win32/Injector.BMRF, Win32/Injector.BMRG, Win32/Injector.BMRH, Win32/Injector.BMRI, Win32/Injector.BMRJ, Win32/KeyLogger.Ardamax.NBP, Win32/KeyLogger.Ardamax.NBU, Win32/Kryptik.CMJU, Win32/Kryptik.CMJV, Win32/Kryptik.CMJW, Win32/Kryptik.CMJX, Win32/Kryptik.CMJY, Win32/Kryptik.CMJZ, Win32/Kryptik.CMKA, Win32/Kryptik.CMKB, Win32/Kryptik.CMKC, Win32/Kryptik.CMKD, Win32/Kryptik.CMKE, Win32/Kryptik.CMKF, Win32/Kryptik.CMKG, Win32/Kryptik.CMKH, Win32/Kryptik.CMKI, Win32/Lurk.AA, Win32/Neurevt.G (3), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.NMY, Win32/PSW.OnLineGames.NVE, Win32/Qbot.BG, Win32/Reveton.AJ (2), Win32/Rootkit.Ressdt.NFP, Win32/Rovnix.N (2), Win32/Small.NKK (2), Win32/Spy.Bancos.OWU (2), Win32/Spy.Banker.ABHV, Win32/Spy.KeyLogger.OQW, Win32/Spy.KeyLogger.OQX, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.UJY (2), Win32/TrojanDownloader.Banload.UJZ, Win32/TrojanDownloader.Banload.UKA(2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.J

NOD32定義ファイル:10488 (2014/09/30 22:49)
Android/Spy.Banker.BA (2), Android/TrojanSMS.Agent.ARC (2), BAT/CoinMiner.IN (2), JS/Exploit.Pdfka.QLD (6), JS/Spy.Banker.AC (2), Linux/Hydra.D, Linux/Hydra.E, MSIL/Agent.PQZ, MSIL/Agent.PTC (2), MSIL/Agent.PTD (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/FakeTool.US, MSIL/Injector.FNZ, MSIL/Injector.FOA, MSIL/Injector.FOB, MSIL/Injector.FOC, MSIL/Injector.FOD, MSIL/Kryptik.AIT, MSIL/PSW.Agent.OTY, MSIL/Surveyer.E, MSIL/TrojanDownloader.Small.NB, MSIL/TrojanDropper.Agent.BBR, MSIL/TrojanDropper.Agent.JK (2), VBS/Kryptik.CF, VBS/Tirabot.A, Win32/Agent.QQJ, Win32/Agent.QQK, Win32/Agent.VPS, Win32/Battdil.G, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Delf.OGC, Win32/Farfli.BDS, Win32/Filecoder.BM, Win32/Glupteba.M, Win32/Hyndeks.AA, Win32/Injector.Autoit.AYL, Win32/Injector.BMQV, Win32/Injector.BMQW, Win32/Injector.BMQX, Win32/Injector.BMQY, Win32/Injector.BMQZ, Win32/KillMBR.NBB (2), Win32/Kryptik.CMJG, Win32/Kryptik.CMJH, Win32/Kryptik.CMJI, Win32/Kryptik.CMJJ, Win32/Kryptik.CMJK, Win32/Kryptik.CMJL, Win32/Kryptik.CMJM, Win32/Kryptik.CMJN, Win32/Kryptik.CMJO, Win32/Kryptik.CMJP, Win32/Kryptik.CMJQ, Win32/Kryptik.CMJR, Win32/Kryptik.CMJS, Win32/Kryptik.CMJT, Win32/Pacex.CC, Win32/Poweliks.B (3), Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (3), Win32/PSW.OnLineGames.NMY, Win32/PSW.OnLineGames.NWF, Win32/PSW.Papras.DN, Win32/PSW.QQPass.OLI (2), Win32/Qadars.AB, Win32/Rovnix.N, Win32/Simda.B (2), Win32/Skartu.AA, Win32/Small.NMQ (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.ABCH, Win32/Spy.Banker.ABDI, Win32/Spy.Banker.ABHT (3), Win32/Spy.Banker.ABHU (3), Win32/Spy.KeyLogger.OQV (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Adload.NNX (3), Win32/TrojanDownloader.Banload.UJV, Win32/TrojanDownloader.Banload.UJW (2), Win32/TrojanDownloader.Banload.UJX (4), Win32/TrojanDownloader.Delf.ATA(2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Small.OCS, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF(3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PSG, Win32/TrojanDropper.Agent.QUA, Win32/TrojanDropper.FlyStudio.BT (6), Win32/TrojanProxy.Agent.NXM, Win32/Trustezeb.J, Win32/VB.RRI (2)

NOD32定義ファイル:10487 (2014/09/30 19:58)
Android/Agent.AE, Android/Hyspu.C (2), Android/SMForw.ET (2), Android/TrojanSMS.Agent.ARB (2), BAT/ProxyChanger.O (2), JS/Agent.NNX, JS/ProxyChanger.AP, JS/TrojanDownloader.Agent.NZC, MSIL/Agent.PTA, MSIL/Agent.PTB, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F(2), MSIL/CoinMiner.PT, MSIL/Injector.FNX, MSIL/Injector.FNY, MSIL/Kryptik.AIS, MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.OTV, MSIL/PSW.Agent.OTW, MSIL/PSW.Agent.OTX, MSIL/PSW.OnLineGames.AAF, MSIL/PSW.OnLineGames.AAG (2), MSIL/Spy.Agent.UJ, MSIL/Spy.Agent.ZM (3), MSIL/TrojanDownloader.Agent.XZ, MSIL/TrojanDownloader.Small.NA, PDF/Hoax.Agent.D, VBS/Agent.NKB, VBS/Agent.NKC, VBS/Agent.NKD, VBS/TrojanDownloader.Agent.NLE, Win32/AdWare.FileTour.CO, Win32/AdWare.iBryte.BJ (2), Win32/Agent.WLD(2), Win32/AutoRun.Agent.TS, Win32/Delf.NVC (2), Win32/Delf.SHC, Win32/Exploit.CVE-2010-0188.E, Win32/Filecoder.CQ, Win32/Injector.BMQN, Win32/Injector.BMQO, Win32/Injector.BMQP, Win32/Injector.BMQQ, Win32/Injector.BMQR, Win32/Injector.BMQS, Win32/Injector.BMQT, Win32/Injector.BMQU, Win32/Kryptik.CMIT, Win32/Kryptik.CMIU, Win32/Kryptik.CMIV, Win32/Kryptik.CMIW, Win32/Kryptik.CMIX, Win32/Kryptik.CMIY, Win32/Kryptik.CMIZ, Win32/Kryptik.CMJA, Win32/Kryptik.CMJB, Win32/Kryptik.CMJC, Win32/Kryptik.CMJD, Win32/Kryptik.CMJE, Win32/Kryptik.CMJF, Win32/LockScreen.BIK, Win32/LockScreen.BJO, Win32/ProxyChanger.SE (2), Win32/PSW.Agent.NYQ(2), Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/PSW.Papras.DR, Win32/PSW.QQPass.OLE (2), Win32/PSW.QQPass.OLF (2), Win32/PSW.QQPass.OLG(2), Win32/PSW.QQPass.OLH (3), Win32/PSW.VB.NIS (2), Win32/Pucedoor.L(2), Win32/Redyms.AI, Win32/Remtasu.U, Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.DV, Win32/Rovnix.N (2), Win32/Spy.Agent.NES, Win32/Spy.Banker.QKY, Win32/Spy.Banker.QMA, Win32/Spy.Banker.QSF, Win32/Spy.Banker.QZN, Win32/Spy.Banker.YZV, Win32/Spy.Bebloh.K (2), Win32/Spy.Delf.PBD, Win32/Spy.Fearless.20 (2), Win32/Spy.Flux (2), Win32/Spy.KeyLogger.NCN, Win32/Spy.KeyLogger.OQU (2), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.NJ (2), Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Agent.NVG, Win32/TrojanDownloader.Agent.AVF (2), Win32/TrojanDownloader.Agent.AVG (2), Win32/TrojanDownloader.Banload.PNJ, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.VB.QOZ (2), Win32/TrojanDownloader.VB.QPA (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QTZ (2), Win32/TrojanDropper.Small.NCP, Win32/TrojanProxy.Agent.NWN, Win32/VB.OCM (2), Win32/VB.OLU, Win32/Wowlik.I(2)

NOD32定義ファイル:10486 (2014/09/30 17:07)
Android/Agent.AE, JS/ExtenBro.FBook.CQ (2), MSIL/Agent.PTA, MSIL/Autorun.IRCBot.Q (2), MSIL/CoinMiner.PS (2), MSIL/Injector.FNW, MSIL/TrojanDropper.Agent.BBO, VBS/Agent.NDH (2), Win32/AdWare.FileTour.CN(2), Win32/AdWare.LoadMoney.VW (2), Win32/Agent.PXD, Win32/Agent.VPS, Win32/Agent.WLC, Win32/AutoRun.Agent.ANB (4), Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.VB.BIJ (2), Win32/Battdil.F, Win32/Boaxxe.BR, Win32/Filecoder.DG, Win32/Glupteba.M, Win32/Injector.Autoit.AYJ, Win32/Injector.Autoit.AYK, Win32/Injector.BMQF, Win32/Injector.BMQG, Win32/Injector.BMQH, Win32/Injector.BMQI, Win32/Injector.BMQJ, Win32/Injector.BMQK, Win32/Injector.BMQL, Win32/Injector.BMQM, Win32/Kryptik.CMIL, Win32/Kryptik.CMIM, Win32/Kryptik.CMIN, Win32/Kryptik.CMIO, Win32/Kryptik.CMIP, Win32/Kryptik.CMIQ, Win32/Kryptik.CMIR, Win32/Kryptik.CMIS, Win32/LockScreen.AUC, Win32/LockScreen.BJN (2), Win32/Peerfrag.HY, Win32/ProxyChanger.SD, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/Reveton.AJ, Win32/Spy.Banker.AAUJ, Win32/Spy.BZub.NGA, Win32/Spy.BZub.NGM(2), Win32/Spy.Usteal.A, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW(2), Win32/Tinba.AW, Win32/Tofsee.AG (2), Win32/Tofsee.AI (3), Win32/TrojanClicker.Delf.NBN, Win32/TrojanDownloader.Agent.OMQ, Win32/TrojanDownloader.Banload.UJU (2), Win32/TrojanDownloader.Delf.OTP, Win32/TrojanDownloader.FakeAlert.YV, Win32/TrojanDownloader.Small.NTQ(4), Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F (3), Win32/TrojanDownloader.Zortob.H (3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.NCW, Win32/TrojanDropper.Agent.OHE, Win32/TrojanDropper.Agent.QMZ, Win32/TrojanDropper.Agent.QTY, Win32/TrojanDropper.Delf.NUK, Win32/TrojanDropper.Delf.OHM (2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.J, Win32/VB.NGQ (3), Win32/VB.NNK, Win32/VB.NYB, Win32/VB.NYC, Win32/VB.OSY, Win32/Wigon.KQ

NOD32定義ファイル:10485 (2014/09/30 12:05)
MSIL/Agent.PSJ (2), MSIL/Bladabindi.J, MSIL/Injector.FNU, MSIL/Injector.FNV, MSIL/TrojanProxy.Agent.AR (2), Win32/AdWare.LoadMoney.VV (2), Win32/Agent.NQS, Win32/Agent.WCQ, Win32/Autoit.NTL, Win32/Dorkbot.B, Win32/Filecoder.CO (2), Win32/Fynloski.AA, Win32/Injector.BMQB, Win32/Injector.BMQC, Win32/Injector.BMQD, Win32/Injector.BMQE, Win32/Kryptik.CMIK, Win32/LockScreen.AJU, Win32/PSW.VB.NIS(2), Win32/Remtasu.Y, Win32/Rovnix.N (3), Win32/Spy.Banker.ABHS, Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AVE (4), Win32/TrojanDownloader.Tracur.AL, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10484 (2014/09/30 07:13)
Linux/DDoS.P, MSIL/CoinMiner.AP (2), MSIL/Injector.FNT, Win32/AdWare.ICLoader.G, Win32/Agent.QOJ, Win32/AutoRun.Agent.ANA, Win32/AutoRun.Spy.Ambler.NAX, Win32/AutoRun.VB.BII, Win32/Bicololo.A (6), Win32/CoinMiner.UW, Win32/Corkow.AP, Win32/Dorkbot.B (2), Win32/Filecoder.CO(4), Win32/Fynloski.AM (2), Win32/Injector.BMPW, Win32/Injector.BMPX, Win32/Injector.BMPY, Win32/Injector.BMPZ, Win32/Injector.BMQA, Win32/Kryptik.CMHV, Win32/Kryptik.CMHW, Win32/Kryptik.CMHX, Win32/Kryptik.CMHY, Win32/Kryptik.CMHZ, Win32/Kryptik.CMIA, Win32/Kryptik.CMIB, Win32/Kryptik.CMIC, Win32/Kryptik.CMID, Win32/Kryptik.CMIE, Win32/Kryptik.CMIF, Win32/Kryptik.CMIG, Win32/Kryptik.CMIH, Win32/Kryptik.CMII, Win32/Kryptik.CMIJ, Win32/LockScreen.BIK, Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DN (2), Win32/PSW.Papras.DR (2), Win32/Reveton.AJ, Win32/Rootkit.Podnuha.NB (2), Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYL, Win32/TrojanProxy.Agent.NYM, Win32/Zlader.F

NOD32定義ファイル:10483 (2014/09/30 03:06)
ASP/Ace.NBE, BAT/Autorun.FS (5), Java/Exploit.Agent.RUY(2), Java/Exploit.Agent.RUZ (2), Java/Exploit.Agent.RVA (2), Java/Exploit.Agent.RVB (2), JS/ProxyChanger.AO, Linux/Manpages.A, Linux/Roopre.A, Linux/Sickabs.A, Linux/Tsunami.NBQ, Linux/Tsunami.NBR, MSIL/Agent.NOD, MSIL/Agent.PSY, MSIL/Agent.PSZ, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/FakeTool.UR (2), MSIL/Injector.FNP, MSIL/Injector.FNQ, MSIL/Injector.FNR, MSIL/Injector.FNS, MSIL/Riskware.Crypter.BV, MSIL/Spy.Agent.WX, MSIL/TrojanDownloader.Small.MZ, MSIL/TrojanDropper.Agent.BBQ.Gen, MSIL/TrojanDropper.Agent.BCW, OSX/Adware.Bundlore.A, OSX/Adware.Genieo.A (4), OSX/Adware.VSearch.A(4), OSX/Adware.Yontoo.F, Perl/Shellbot.NAK, SWF/Exploit.ExKit.K, SymbOS/TrojanSMS.Agent.AA, VBS/Agent.NDH, Win32/AdWare.FileTour.CM, Win32/AdWare.Kraddare.KO (3), Win32/AdWare.LoadMoney.RM, Win32/Agent.NGC(2), Win32/Agent.QQI, Win32/Agent.VPS (3), Win32/Agent.WGV, Win32/AutoRun.Agent.AMZ (2), Win32/AutoRun.FakeAlert.AF, Win32/AutoRun.FakeAlert.DU (2), Win32/Battdil.G, Win32/Corkow.AR, Win32/Delf.AIK (2), Win32/Delf.AIL (2), Win32/Farfli.BDQ (2), Win32/Farfli.BDR (2), Win32/Girigat.AA, Win32/Glupteba.M (2), Win32/HackTool.BruteForce.RP, Win32/Hupigon (2), Win32/Injector.BMPL, Win32/Injector.BMPM, Win32/Injector.BMPN, Win32/Injector.BMPO, Win32/Injector.BMPP, Win32/Injector.BMPQ, Win32/Injector.BMPR, Win32/Injector.BMPS, Win32/Injector.BMPT, Win32/Injector.BMPU, Win32/Injector.BMPV, Win32/Kryptik.CMHC, Win32/Kryptik.CMHD, Win32/Kryptik.CMHE, Win32/Kryptik.CMHF, Win32/Kryptik.CMHG, Win32/Kryptik.CMHH, Win32/Kryptik.CMHI, Win32/Kryptik.CMHJ, Win32/Kryptik.CMHK, Win32/Kryptik.CMHL, Win32/Kryptik.CMHM, Win32/Kryptik.CMHN, Win32/Kryptik.CMHO, Win32/Kryptik.CMHP, Win32/Kryptik.CMHQ, Win32/Kryptik.CMHR, Win32/Kryptik.CMHS, Win32/Kryptik.CMHT, Win32/Kryptik.CMHU, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/ProxyChanger.SD (2), Win32/PSW.Agent.NYQ, Win32/PSW.Fareit.A, Win32/PSW.LdPinch.NEL, Win32/PSW.Papras.DM(2), Win32/PSW.Papras.DN (2), Win32/Qbot.BG, Win32/Reveton.AJ(2), Win32/RiskWare.GameHack.D (2), Win32/Rovnix.D, Win32/Rovnix.N(2), Win32/Seey.B (2), Win32/Spy.Agent.OMC, Win32/Spy.Bancos.OWT(2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tinba.AW, Win32/TrojanDownloader.Banload.UJT, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Hancitor.A (2), Win32/TrojanDownloader.VB.QOX, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF (4), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Delf.OHL, Win32/Vedrio.C (2), Win64/Agent.AS (2), Win64/Expiro.BE, Win64/Kryptik.GI

NOD32定義ファイル:10482 (2014/09/29 22:42)
ALS/Agent.AB, Android/Agent.GC (2), Android/TrojanSMS.Agent.ARA (2), BAT/Agent.NXS (2), JS/Agent.NNY, JS/Iframe.KK, JS/Iframe.KL, MSIL/Agent.PRF, MSIL/Agent.PSV (2), MSIL/Agent.PSW, MSIL/Agent.PSX, MSIL/Agent.UO, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(3), MSIL/FakeTool.UP, MSIL/FakeTool.UQ, MSIL/Hoax.FakeHack.LD(2), MSIL/Injector.AWA, MSIL/Injector.FMM, MSIL/Injector.FNO, MSIL/PSW.Agent.OTR, MSIL/PSW.Agent.OTS, MSIL/PSW.Agent.OTT, MSIL/PSW.Agent.OTU, MSIL/PSW.OnLineGames.AAE, MSIL/Spy.Keylogger.AQJ(2), MSIL/TrojanDownloader.Small.MV, MSIL/TrojanDownloader.Small.MX, MSIL/TrojanDownloader.Small.MY, MSIL/TrojanDropper.Agent.AVK, MSIL/TrojanDropper.Agent.JK (2), VBA/TrojanDownloader.Agent.AY, VBS/Agent.NDE, VBS/Agent.NDH (3), Win32/AdWare.LoadMoney.VU(2), Win32/Agent.QOJ, Win32/Agent.WLA, Win32/Agent.WLB (3), Win32/AutoRun.Agent.AMY (2), Win32/AutoRun.FakeAlert.AF, Win32/AutoRun.FakeAlert.DU (2), Win32/AutoRun.Hupigon.V, Win32/AutoRun.Injector.BI, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.BIH, Win32/Battdil.F (2), Win32/Bicololo.A (2), Win32/ClipBanker.F (2), Win32/Delf.AIJ (2), Win32/Delf.NQP (2), Win32/Delf.OOP (2), Win32/Dewnad.AA(2), Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Fynloski.AM(2), Win32/Injector.ABND, Win32/Injector.BMPH, Win32/Injector.BMPI, Win32/Injector.BMPJ, Win32/Injector.BMPK, Win32/IRCBot.ARL, Win32/Kryptik.CMGQ, Win32/Kryptik.CMGR, Win32/Kryptik.CMGS, Win32/Kryptik.CMGT, Win32/Kryptik.CMGU, Win32/Kryptik.CMGV, Win32/Kryptik.CMGW, Win32/Kryptik.CMGX, Win32/Kryptik.CMGY, Win32/Kryptik.CMGZ, Win32/Kryptik.CMHA, Win32/Kryptik.CMHB, Win32/LockScreen.AQE, Win32/LockScreen.BJM, Win32/Poison (2), Win32/PSW.LdPinch.NEL, Win32/PSW.Papras.CK, Win32/PSW.Papras.DH, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DN, Win32/PSW.QQPass.OLD (2), Win32/PSW.Tibia.NKV (2), Win32/Redyms.AI, Win32/Reload.NAC, Win32/Small.NME (2), Win32/Spatet.I, Win32/Spy.Delf.PUW, Win32/Spy.Delf.PUX (2), Win32/Spy.Usteal.L (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Toksteal.E, Win32/TrojanDownloader.Autoit.NUS (2), Win32/TrojanDownloader.Delf.AUR (2), Win32/TrojanDownloader.Delf.SET (3), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Small.AGH (2), Win32/TrojanDownloader.VB.QOW, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.QTW, Win32/TrojanDropper.Agent.QTX, Win32/TrojanDropper.Autoit.GV, Win32/TrojanDropper.Delf.OHK, Win32/Trustezeb.J, Win32/VB.OCL (2)

NOD32定義ファイル:10481 (2014/09/29 20:03)
Android/Battpatch.F (2), Android/Doll.B (2), Android/Klinti.C (2), Android/TrojanSMS.Agent.AQW (2), Android/TrojanSMS.Agent.AQX (2), Android/TrojanSMS.Agent.AQY (2), Android/TrojanSMS.Agent.AQZ (2), BAT/Autorun.FP, BAT/Autorun.FQ (5), BAT/Autorun.FR (3), Java/Adwind.X, JS/Agent.NNW (4), Linux/Powbot.A, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/CoinMiner.PR, MSIL/FakeTool.UM, MSIL/FakeTool.UN(2), MSIL/FakeTool.UO (2), MSIL/Injector.FNI, MSIL/Injector.FNJ, MSIL/Injector.FNK, MSIL/Injector.FNL, MSIL/Injector.FNM, MSIL/Injector.FNN, MSIL/PSW.Agent.NIT, MSIL/PSW.Agent.OTP, MSIL/PSW.Agent.OTQ, MSIL/PSW.OnLineGames.AAC, MSIL/PSW.OnLineGames.AAD, MSIL/PSW.Steam.EC, MSIL/Spy.Agent.JG (2), MSIL/Spy.Keylogger.AQI (2), MSIL/Spy.LimitLogger.A (2), MSIL/Stimilik.B, MSIL/TrojanDownloader.Agent.XZ(2), MSIL/TrojanDownloader.Small.MV (2), MSIL/TrojanDownloader.Small.MW, MSIL/TrojanDropper.Agent.KO, REG/Startup.N (2), Win32/AdWare.FileTour.CL, Win32/AdWare.LoadMoney.VT (2), Win32/AdWare.SpeedingUpMyPC.Q, Win32/AdWare.Toolbar.Webalta.GX (2), Win32/Agent.NQS (2), Win32/Agent.TUM, Win32/Agent.WCQ, Win32/AutoRun.Hupigon.L (4), Win32/AutoRun.Hupigon.V(2), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.VB.BIG (2), Win32/Delf.NDF, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.HQ, Win32/Filecoder.DG (3), Win32/Filecoder.DI, Win32/Filecoder.NBR (8), Win32/Fynloski.AA (3), Win32/Fynloski.AM (2), Win32/Glupteba.AH (2), Win32/Hoax.ArchSMS.AII, Win32/Hyndeks.AA, Win32/Injector.Autoit.AYH, Win32/Injector.Autoit.AYI, Win32/Injector.BMOY, Win32/Injector.BMOZ, Win32/Injector.BMPA, Win32/Injector.BMPB, Win32/Injector.BMPC, Win32/Injector.BMPD, Win32/Injector.BMPE, Win32/Injector.BMPF, Win32/Injector.BMPG, Win32/Kefran.A, Win32/KeyLogger.Ardamax.NBP, Win32/Korplug.CS(2), Win32/Kryptik.CMGE, Win32/Kryptik.CMGF, Win32/Kryptik.CMGG, Win32/Kryptik.CMGH, Win32/Kryptik.CMGI, Win32/Kryptik.CMGJ, Win32/Kryptik.CMGK, Win32/Kryptik.CMGL, Win32/Kryptik.CMGM, Win32/Kryptik.CMGN, Win32/Kryptik.CMGO, Win32/Kryptik.CMGP, Win32/ProxyChanger.SC (2), Win32/PSW.LdPinch.FI, Win32/PSW.QQPass.OKY (2), Win32/PSW.QQPass.OKZ (3), Win32/PSW.QQPass.OLA (2), Win32/PSW.QQPass.OLB (2), Win32/PSW.QQPass.OLC (3), Win32/PSW.VB.NIS, Win32/Qhost, Win32/Remtasu.S, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Rozena.JH, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OKR, Win32/Spy.Banker.ABHR, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.ACF (3), Win32/TrojanDownloader.Banload.UJQ(2), Win32/TrojanDownloader.Banload.UJR, Win32/TrojanDownloader.Banload.UJS(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Agent.PYN (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWW, Win32/Zlader.F(3), Win64/Riskware.NetFilter.F, X97M/Damaged

NOD32定義ファイル:10480 (2014/09/29 17:04)
Android/Simplocker.X (2), Android/SMForw.ER (2), Android/SMForw.ES(2), Android/Spy.Agent.FV (2), BAT/Autorun.FP (2), MSIL/Bladabindi.BC, MSIL/Hoax.FakeHack.LB, MSIL/Hoax.FakeHack.LC, MSIL/Injector.FNG, MSIL/Injector.FNH, MSIL/PSW.OnLineGames.AAB, MSIL/Spy.LimitLogger.A, NSIS/Injector.AC, Win32/AdWare.LoadMoney.VS (2), Win32/Agent.NQS(3), Win32/Agent.WCQ, Win32/AutoRun.ABH, Win32/AutoRun.Agent.PU (2), Win32/Exploit.CVE-2012-0158.HP, Win32/Filecoder.CO, Win32/FlyStudio.OLG(2), Win32/Fynloski.AA (4), Win32/Glupteba.M (2), Win32/Injector.BMOQ, Win32/Injector.BMOR, Win32/Injector.BMOS, Win32/Injector.BMOT, Win32/Injector.BMOU, Win32/Injector.BMOV, Win32/Injector.BMOW, Win32/Injector.BMOX, Win32/Korplug.A (3), Win32/Kryptik.CMGA, Win32/Kryptik.CMGB, Win32/Kryptik.CMGC, Win32/Kryptik.CMGD, Win32/LockScreen.AJU (2), Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/Reveton.AJ (2), Win32/RiskWare.VBCrypt.F, Win32/Rovnix.N (2), Win32/ServStart.IS, Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.NLN (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Agent.NVG, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.SCQ (2), Win32/TrojanDownloader.Cerabit.A (2), Win32/TrojanDownloader.Delf.AUQ, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.OJG (8), Win32/Wigon.PH

NOD32定義ファイル:10479 (2014/09/29 12:37)
MSIL/Agent.PSS, MSIL/Agent.PST, MSIL/Agent.PSU (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F (6), MSIL/Injector.FND, MSIL/Injector.FNE, MSIL/Injector.FNF, MSIL/Kryptik.AIR, MSIL/TrojanDropper.Agent.BCU, MSIL/TrojanDropper.Agent.BCV, NSIS/Injector.AC, Win32/AdWare.FileTour.CK (2), Win32/AdWare.LoadMoney.VR (2), Win32/Agent.NQS, Win32/Agent.VQJ, Win32/Bedep.A, Win32/Bicololo.HW, Win32/Bicololo.IJ (3), Win32/Bifrose.NEL, Win32/Dorkbot.B, Win32/Eupuds.C (2), Win32/Farfli.BDP(2), Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.BMOO, Win32/Injector.BMOP, Win32/Kovter.A (2), Win32/Kryptik.CMFT, Win32/Kryptik.CMFU, Win32/Kryptik.CMFV, Win32/Kryptik.CMFW, Win32/Kryptik.CMFX, Win32/Kryptik.CMFY, Win32/Kryptik.CMFZ, Win32/Neurevt.B, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.VB.NIS (2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.T (2), Win32/Spy.Zbot.AAQ (2), Win32/Tinba.AW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.VB.QNS (2), Win32/TrojanDownloader.Wauchos.AK (2), Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10478 (2014/09/29 03:00)
Android/Spy.Agent.FU (2), Android/TrojanDownloader.FakeInst.J (2), Android/TrojanDropper.Agent.AI (2), BAT/TrojanDownloader.wGet.DA (2), MSIL/Bladabindi.F (2), MSIL/HackTool.Crypter.FM, MSIL/HackTool.Crypter.FN(2), MSIL/Injector.FNB, MSIL/Injector.FNC, MSIL/Spy.Agent.JG, NSIS/TrojanDownloader.Adload.T, Python/Agent.G (2), VBS/Agent.NDH(2), Win32/AdWare.FileTour.CJ, Win32/AdWare.LoadMoney.RM, Win32/AdWare.LoadMoney.VQ (2), Win32/AdWare.MultiPlug.AV, Win32/AdWare.PCMega.S (2), Win32/Agent.HXW, Win32/Agent.NQS, Win32/Agent.QOJ, Win32/Agent.VQJ, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Delf.AGM, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Fynloski.AL(2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/HackTool.Crypter.CU (2), Win32/Hoax.Agent.NAH (2), Win32/Injector.BMOJ, Win32/Injector.BMOK, Win32/Injector.BMOL, Win32/Injector.BMOM, Win32/Injector.BMON, Win32/Kryptik.CMFH, Win32/Kryptik.CMFI, Win32/Kryptik.CMFJ, Win32/Kryptik.CMFK, Win32/Kryptik.CMFL, Win32/Kryptik.CMFM, Win32/Kryptik.CMFN, Win32/Kryptik.CMFO, Win32/Kryptik.CMFP, Win32/Kryptik.CMFQ, Win32/Kryptik.CMFR, Win32/Kryptik.CMFS, Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/PSW.Papras.DM, Win32/Redyms.AI, Win32/Reveton.AJ, Win32/Rovnix.N (5), Win32/Simda.B, Win32/Spatet.AR, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDropper.Autoit.GU (2), Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10477 (2014/09/28 21:50)
BAT/BadJoke.AV (3), JS/ProxyChanger.AN, MSIL/Bladabindi.F (2), MSIL/Flooder.Agent.AQ (2), MSIL/HackTool.Crypter.FL, MSIL/Hoax.FakeHack.LA, MSIL/Injector.FNA, MSIL/Spy.Agent.JG (2), MSIL/TrojanDropper.Agent.BCT(2), MSIL/TrojanProxy.Agent.AQ (2), PDF/Hoax.Agent.C, Python/Rozena.B(2), Win32/AdWare.FileTour.CI, Win32/Autoit.NTF (2), Win32/Bandok.NAN, Win32/Bergize.A (2), Win32/Bicololo.A (2), Win32/Delf.ACW, Win32/Fynloski.AA(3), Win32/HackTool.Agent.NBJ (3), Win32/HackTool.Crypter.CT, Win32/HackTool.Delf.NCI (2), Win32/Injector.Autoit.AYG, Win32/Injector.BMOF, Win32/Injector.BMOG, Win32/Injector.BMOH, Win32/Injector.BMOI, Win32/Kryptik.CMFC, Win32/Kryptik.CMFD, Win32/Kryptik.CMFE, Win32/Kryptik.CMFF, Win32/Kryptik.CMFG, Win32/LockScreen.AVP, Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.Papras.DN (2), Win32/Reveton.AJ, Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Tofsee.AX, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDropper.Binder.NBH (2), Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10476 (2014/09/28 17:01)
Linux/Agent.AD, Linux/Exploit.Agent.C, Linux/Exploit.Agent.D, Linux/Exploit.CVE-2009-2698.C, Linux/Exploit.Kmod.A, Linux/Exploit.Ptrace.B, Linux/Exploit.Pulse.A, Linux/Exploit.Vmsplice.I, Linux/Rootkit.Agent.G, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.FMW, MSIL/Injector.FMX, MSIL/Injector.FMY, MSIL/Injector.FMZ, MSIL/TrojanDownloader.Agent.AAB (2), MSIL/TrojanDownloader.Small.MS, MSIL/TrojanDropper.Agent.BBO, MSIL/TrojanDropper.Agent.BCS, OSX/Adware.Genieo.A (3), OSX/Adware.VSearch.A (5), VBS/Agent.NDH(3), Win32/AdWare.LoadMoney.VP (2), Win32/Agent.TUM, Win32/Agent.VZJ, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/HackTool.BruteForce.RN, Win32/HackTool.BruteForce.RO, Win32/HackTool.Crypter.CR, Win32/HackTool.Crypter.CS, Win32/Injector.BMNY, Win32/Injector.BMNZ, Win32/Injector.BMOA, Win32/Injector.BMOB, Win32/Injector.BMOC, Win32/Injector.BMOD, Win32/Injector.BMOE, Win32/Kovter.A, Win32/Kryptik.CMEU, Win32/Kryptik.CMEV, Win32/Kryptik.CMEW, Win32/Kryptik.CMEX, Win32/Kryptik.CMEY, Win32/Kryptik.CMEZ, Win32/Kryptik.CMFA, Win32/Kryptik.CMFB, Win32/PSW.Fareit.A, Win32/PSW.Steam.NBT, Win32/Redyms.AI, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Small.OCS, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.VB.NMP

NOD32定義ファイル:10475 (2014/09/28 02:56)
Android/SMForw.EP (2), Android/SMForw.EQ (2), Android/Spy.Agent.FT(2), Android/TrojanSMS.Agent.AQU (2), Android/TrojanSMS.Agent.AQV (2), Java/Adwind.H (3), Java/Adwind.W, Java/Obfus.CR, Linux/Agent.AC (2), Linux/DDoS.A, Linux/Exploit.CronDum.A, MSIL/Agent.PSJ, MSIL/Agent.PSR, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/HackTool.Crypter.FI, MSIL/Injector.FMV, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Agent.AAY(2), OSX/KeyLogger.LogKext.C (2), SWF/TrojanDownloader.Agent.NDG, VBS/Agent.NDH (3), VBS/BadJoke.BH, VBS/TrojanDownloader.Agent.NLD, Win32/AdWare.FileTour.CH, Win32/AdWare.LoadMoney.VO, Win32/Autoit.NTK(2), Win32/Bicololo.FX (2), Win32/Boaxxe.BR, Win32/Delf.AAV, Win32/Delf.AGM, Win32/Filecoder.CK, Win32/Filecoder.DG, Win32/Glupteba.M (3), Win32/Hyndeks.AA, Win32/Injector.Autoit.AYF, Win32/Injector.BMNN, Win32/Injector.BMNO, Win32/Injector.BMNP, Win32/Injector.BMNQ, Win32/Injector.BMNR, Win32/Injector.BMNS, Win32/Injector.BMNT, Win32/Injector.BMNU, Win32/Injector.BMNV, Win32/Injector.BMNW, Win32/Injector.BMNX, Win32/Kryptik.CMEM, Win32/Kryptik.CMEN, Win32/Kryptik.CMEO, Win32/Kryptik.CMEP, Win32/Kryptik.CMEQ, Win32/Kryptik.CMER, Win32/Kryptik.CMES, Win32/Kryptik.CMET, Win32/LockScreen.AJU, Win32/Lypserat.A, Win32/Prosti.NFA, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/PSW.Papras.DR, Win32/Reveton.AJ, Win32/Rovnix.N (3), Win32/Spatet.T, Win32/Spy.Agent.OLV, Win32/Spy.VB.NYU, Win32/Spy.Zbot.AAO, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanProxy.Agent.NWN (2), Win32/Trustezeb.J

NOD32定義ファイル:10474 (2014/09/27 21:13)
MSIL/Agent.PSP, MSIL/Agent.PSQ, MSIL/Bladabindi.AY, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (3), MSIL/HackTool.BruteForce.EG, MSIL/Injector.FMN, MSIL/Injector.FMT, MSIL/Injector.FMU, MSIL/NanoCore.B (2), MSIL/TrojanDownloader.Agent.AAB, MSIL/TrojanDownloader.Small.MU, MSIL/TrojanDropper.Agent.JK, MSIL/TrojanDropper.Binder.CA, MSIL/TrojanDropper.Pafpaf.A, Win32/AdWare.FileTour.CG, Win32/AdWare.LoadMoney.VN (2), Win32/Agent.VPS, Win32/Agent.VZJ, Win32/Agent.WKZ, Win32/Bedep.A, Win32/Boaxxe.BR, Win32/Fynloski.AM, Win32/HackTool.BruteForce.RM, Win32/Injector.BMNJ, Win32/Injector.BMNK, Win32/Injector.BMNL, Win32/Injector.BMNM, Win32/KeyLogger.Ardamax.NBP, Win32/Kovter.A, Win32/Kryptik.CMEF, Win32/Kryptik.CMEG, Win32/Kryptik.CMEH, Win32/Kryptik.CMEI, Win32/Kryptik.CMEJ, Win32/Kryptik.CMEK, Win32/Kryptik.CMEL, Win32/LockScreen.BIK, Win32/Neurevt.B, Win32/PSW.Agent.NZH, Win32/PSW.LdPinch.NNF (2), Win32/PSW.Steam.NBT, Win32/Qadars.AB, Win32/Redyms.AI, Win32/Reveton.AJ, Win32/Simda.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QTV, Win32/Trustezeb.J (3)

NOD32定義ファイル:10473 (2014/09/27 17:22)
JS/Agent.C, JS/ExtenBro.Agent.S (2), MSIL/Injector.FMN, MSIL/Injector.FMO, MSIL/Injector.FMP, MSIL/Injector.FMQ, MSIL/Injector.FMR, MSIL/Injector.FMS, MSIL/NanoCore.B, MSIL/PSW.Agent.OMJ, MSIL/Spy.Agent.JG, MSIL/TrojanDropper.Agent.BBO, Win32/AdWare.LoadMoney.RM, Win32/AdWare.LoadMoney.VM (2), Win32/Agent.VZJ, Win32/Bicololo.A (2), Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.AYE, Win32/Injector.BMNA, Win32/Injector.BMNB, Win32/Injector.BMNC, Win32/Injector.BMND, Win32/Injector.BMNE, Win32/Injector.BMNF, Win32/Injector.BMNG, Win32/Injector.BMNH, Win32/Injector.BMNI, Win32/Kryptik.CMDU, Win32/Kryptik.CMDV, Win32/Kryptik.CMDW, Win32/Kryptik.CMDX, Win32/Kryptik.CMDY, Win32/Kryptik.CMDZ, Win32/Kryptik.CMEA, Win32/Kryptik.CMEB, Win32/Kryptik.CMEC, Win32/Kryptik.CMED, Win32/Kryptik.CMEE, Win32/Poweliks.A, Win32/ProxyChanger.SB (2), Win32/PSW.Papras.DG, Win32/PSW.Papras.DJ, Win32/PSW.VB.NIS, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.UJP (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10472 (2014/09/27 07:03)
JS/Agent.C (3), JS/Kryptik.ASP, MSIL/Bladabindi.BM, MSIL/Bladabindi.F, MSIL/Injector.FML, MSIL/Kryptik.AIQ, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.SZ, NSIS/Agent.NBK (2), VBS/Agent.NDH, Win32/AdWare.LoadMoney.RM, Win32/Agent.WBG, Win32/Agent.WKY, Win32/Agobot.OAC, Win32/Battdil.F, Win32/Battdil.G, Win32/Bifrose.ADR, Win32/Delf.AII, Win32/Injector.BMMW, Win32/Injector.BMMX, Win32/Injector.BMMY, Win32/Injector.BMMZ, Win32/Kovter.A, Win32/Kryptik.CMDJ, Win32/Kryptik.CMDK, Win32/Kryptik.CMDL, Win32/Kryptik.CMDM, Win32/Kryptik.CMDN, Win32/Kryptik.CMDO, Win32/Kryptik.CMDP, Win32/Kryptik.CMDQ, Win32/Kryptik.CMDR, Win32/Kryptik.CMDS, Win32/Kryptik.CMDT, Win32/PSW.Papras.DM, Win32/Rovnix.N (4), Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABDU (2), Win32/Spy.Zbot.AAO (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10471 (2014/09/27 02:58)
Android/TrojanSMS.Agent.AQT (2), JS/Agent.NNV, JS/Iframe.JT, MSIL/Adware.PullUpdate.F, MSIL/Bladabindi.BC, MSIL/Injector.FMK, MSIL/Spy.Agent.ZL, MSIL/TrojanDownloader.Agent.AAX, MSIL/TrojanDropper.Agent.BBO, VBS/Agent.NGP (3), VBS/TrojanDownloader.Agent.NLC (3), Win32/Agent.NQX, Win32/Agent.QQE, Win32/Agent.QQF (2), Win32/Agent.QQG, Win32/Agent.QQH, Win32/Agent.UZD, Win32/Agent.WKS, Win32/Agent.WKT, Win32/Agent.WKU, Win32/Agent.WKV, Win32/Agent.WKW, Win32/Agent.WKX, Win32/CmjSpy.NAF (2), Win32/Delf.OOO, Win32/Delf.SGX, Win32/Delf.SGY (2), Win32/Delf.SGZ, Win32/Delf.SHA, Win32/Delf.SHB, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.AD, Win32/Farfli.BDO, Win32/Filecoder.DI, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Hupigon.NYV, Win32/Inject.NIB, Win32/Injector.BMMO, Win32/Injector.BMMP, Win32/Injector.BMMQ, Win32/Injector.BMMR, Win32/Injector.BMMS, Win32/Injector.BMMT, Win32/Injector.BMMU, Win32/Injector.BMMV, Win32/Kelihos.G, Win32/Kryptik.CMDB, Win32/Kryptik.CMDC, Win32/Kryptik.CMDD, Win32/Kryptik.CMDE, Win32/Kryptik.CMDF, Win32/Kryptik.CMDG, Win32/Kryptik.CMDH, Win32/Kryptik.CMDI, Win32/Mebroot.CS, Win32/PSW.Delf.OLZ (2), Win32/PSW.Delf.OMA (2), Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DN(2), Win32/PSW.Papras.DR, Win32/PSW.Tibia.NIC (2), Win32/PSW.Tibia.NJW, Win32/Qadars.AB, Win32/Rem.B, Win32/Reveton.AJ, Win32/Rootkit.Ressdt.NFO, Win32/Rozena.JQ, Win32/Rozena.JR, Win32/Shutdowner.NCA, Win32/Shutdowner.NCB, Win32/Small.NKJ, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OMB, Win32/Spy.Banker.AAPM, Win32/Spy.Goldun.NAJ, Win32/Spy.Goldun.NGH (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/TrojanClicker.Agent.NVZ, Win32/TrojanDownloader.Agent.AVB, Win32/TrojanDownloader.Agent.AVC, Win32/TrojanDownloader.Agent.AVD, Win32/TrojanDownloader.Delf.AUM, Win32/TrojanDownloader.Delf.AUN (2), Win32/TrojanDownloader.Delf.AUO(2), Win32/TrojanDownloader.Delf.SES, Win32/TrojanDownloader.VB.QOV, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QTU, Win32/TrojanDropper.Delf.OHJ, Win32/VB.RRG, Win32/VB.RRH

NOD32定義ファイル:10470 (2014/09/26 22:36)
Android/Sosgps.A (2), Java/Exploit.Agent.RUX, JS/Kryptik.ASO, MSIL/FakeTool.UI (2), MSIL/FakeTool.UJ, MSIL/FakeTool.UK, MSIL/FakeTool.UL (2), MSIL/Hoax.FakeHack.KZ (2), MSIL/Injector.FMJ, MSIL/PSW.OnLineGames.AAA, MSIL/Spy.Banker.BQ (2), OSX/Adware.Genieo.A, OSX/Adware.VSearch.A (2), Python/Rozena.C (2), Win32/AdWare.ICLoader.F, Win32/AdWare.WhiteSea.A, Win32/Agent.NQS, Win32/Agent.NQW (2), Win32/Agent.QQA (4), Win32/Agent.QQB (4), Win32/Agent.QQC (2), Win32/Agent.QQD (2), Win32/Agent.VZJ, Win32/Agent.WKR, Win32/AHK.BC, Win32/Autoit.LJ (4), Win32/Delf.AIH (3), Win32/Delf.AM, Win32/Delf.SGW, Win32/Expiro.NCF (2), Win32/Exploit.CVE-2013-3897.E, Win32/Farfli.BDN(2), Win32/Filecoder.DM.Gen, Win32/Filecoder.DN.Gen, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/HackTool.DoSer.Z, Win32/Hupigon, Win32/Inject.NIA, Win32/Injector.Autoit.AYC, Win32/Injector.Autoit.AYD, Win32/Injector.BMMK, Win32/Injector.BMML, Win32/Injector.BMMM, Win32/Injector.BMMN, Win32/Kryptik.CMCX, Win32/Kryptik.CMCY, Win32/Kryptik.CMCZ, Win32/Kryptik.CMDA, Win32/LockScreen.AUC, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/Pucedoor.K, Win32/Reveton.AJ, Win32/Rozena.JO, Win32/Rozena.JP, Win32/Rozena.JQ, Win32/Spy.Banker.ABHQ (2), Win32/Spy.Delf.PUV (3), Win32/Spy.Zbot.AAO, Win32/TrojanClicker.Autoit.NEL, Win32/TrojanDownloader.Agent.AUY, Win32/TrojanDownloader.Agent.AUZ, Win32/TrojanDownloader.Agent.AVA (2), Win32/TrojanDownloader.Banload.UJM (2), Win32/TrojanDownloader.Banload.UJN (2), Win32/TrojanDownloader.Banload.UJO, Win32/TrojanDownloader.Small.AGI, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.VB.OPK, Win32/Zacom.F (2)

NOD32定義ファイル:10469 (2014/09/26 20:00)
Android/Agent.GB (3), Android/Spy.Agent.FS (2), Android/TrojanDownloader.Agent.BE, BAT/Autorun.FO (7), Java/Exploit.Agent.RUX (2), JS/AutoRun.NAI, JS/ExtenBro.Spy.Banker.B, Linux/Agent.AB, Linux/Agent.H, Linux/DDoS.C, Linux/Small.A, MSIL/Agent.HD, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AY, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/FakeTool.UG (2), MSIL/FakeTool.UH, MSIL/Hoax.FakeHack.KY (2), MSIL/Injector.FMH, MSIL/Injector.FMI, MSIL/LockScreen.LX, MSIL/Spy.Agent.ZD, MSIL/Spy.Keylogger.AQH (2), MSIL/TrojanDownloader.Agent.AAW, MSIL/TrojanDownloader.Small.MT, MSIL/TrojanDropper.Agent.BCQ (2), MSIL/TrojanDropper.Agent.LZ (2), MSIL/TrojanDropper.Binder.CA, REG/StartPage.NBY, VBS/Butsur.B (3), Win32/AdWare.LoadMoney.RM, Win32/Agent.NEB, Win32/Agent.NQS (3), Win32/Agent.QOJ, Win32/Agent.QPZ (4), Win32/AutoRun.Delf.SK (3), Win32/AutoRun.Delf.SL (2), Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.IM, Win32/AutoRun.PSW.VB.L (2), Win32/AutoRun.Spy.Delf.E, Win32/AutoRun.VB.BID(2), Win32/AutoRun.VB.BIE, Win32/AutoRun.VB.BIF (2), Win32/Battdil.G, Win32/Chir.B, Win32/Corkow.AP, Win32/Delf.SGV (2), Win32/Dorkbot.B, Win32/Filecoder.CQ, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.NBR, Win32/Fynloski.AM (2), Win32/Glupteba.M (2), Win32/Hoax.ArchSMS.AIH.Gen, Win32/Injector.BMMD, Win32/Injector.BMME, Win32/Injector.BMMF, Win32/Injector.BMMG, Win32/Injector.BMMH, Win32/Injector.BMMI, Win32/Injector.BMMJ, Win32/KeyLogger.PerfKey.AR, Win32/Kovter.A, Win32/Kryptik.CMCF, Win32/Kryptik.CMCG, Win32/Kryptik.CMCH, Win32/Kryptik.CMCI, Win32/Kryptik.CMCJ, Win32/Kryptik.CMCK, Win32/Kryptik.CMCL, Win32/Kryptik.CMCM, Win32/Kryptik.CMCN, Win32/Kryptik.CMCO, Win32/Kryptik.CMCP, Win32/Kryptik.CMCQ, Win32/Kryptik.CMCR, Win32/Kryptik.CMCS, Win32/Kryptik.CMCT, Win32/Kryptik.CMCU, Win32/Kryptik.CMCV, Win32/Kryptik.CMCW, Win32/LockScreen.BJK (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DN, Win32/Redyms.AI (2), Win32/Reveton.AJ, Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.PerfKey.NAD, Win32/Spy.Usteal.M, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Agent.AFKH, Win32/TrojanDownloader.Agent.AUW, Win32/TrojanDownloader.Banload.UJK (4), Win32/TrojanDownloader.Banload.UJL (5), Win32/TrojanDownloader.Delf.ATA(2), Win32/TrojanDownloader.Delf.AUL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QTT (2), Win32/TrojanDropper.Binder.NDH (2), Win32/TrojanDropper.VB.OPJ (2), Win32/Trustezeb.J, Win32/VB.OLT (2), Win32/VB.RRF, Win32/Videspra.AF

NOD32定義ファイル:10468 (2014/09/26 16:36)
Android/SMForw.EO (2), Android/Spy.Banker.AZ (2), Android/Spy.SmsSpy.AO(2), Android/TrojanDownloader.Agent.BE, Android/TrojanDownloader.FakeInst.I(2), JS/Agent.C, MSIL/Agent.IN, MSIL/Agent.PSO, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.E, MSIL/PSW.Agent.OTO (2), MSIL/PSW.OnLineGames.ZZ(2), VBS/Agent.NDH, VBS/Agent.NDJ, VBS/Agent.NKC, VBS/AutoRun.IU (2), VBS/Butsur.B, Win32/AdWare.AddLyrics.BT, Win32/AdWare.FileTour.CF, Win32/AdWare.MultiPlug.CP, Win32/AdWare.MultiPlug.CQ, Win32/Agent.NEB, Win32/Agent.NQS, Win32/Agent.VNZ (2), Win32/Agent.VZJ, Win32/Agent.WCQ, Win32/AutoRun.Agent.AMX (2), Win32/AutoRun.Autoit.HK (2), Win32/AutoRun.Delf.SF, Win32/AutoRun.Delf.SG (2), Win32/AutoRun.Delf.SH (2), Win32/AutoRun.Delf.SI (2), Win32/AutoRun.Delf.SJ, Win32/AutoRun.FakeAlert.DU(5), Win32/AutoRun.IRCBot.CX (3), Win32/AutoRun.VB.BR, Win32/Boaxxe.BR, Win32/Delf.SGU, Win32/Dewnad.AA, Win32/Dorkbot.B (3), Win32/Evyl.J (29), Win32/Exploit.CVE-2012-0158.HO, Win32/Filecoder.CQ, Win32/Fynloski.AA, Win32/Injector.BMLQ, Win32/Injector.BMLR, Win32/Injector.BMLS, Win32/Injector.BMLT, Win32/Injector.BMLU, Win32/Injector.BMLV, Win32/Injector.BMLW, Win32/Injector.BMLX, Win32/Injector.BMLY, Win32/Injector.BMLZ, Win32/Injector.BMMA, Win32/Injector.BMMB, Win32/Injector.BMMC, Win32/Joleee.AI, Win32/Joleee.NG (2), Win32/Kryptik.CMBV, Win32/Kryptik.CMBW, Win32/Kryptik.CMBX, Win32/Kryptik.CMBY, Win32/Kryptik.CMBZ, Win32/Kryptik.CMCA, Win32/Kryptik.CMCB, Win32/Kryptik.CMCC, Win32/Kryptik.CMCD, Win32/Kryptik.CMCE, Win32/LockScreen.AJU, Win32/Mydoom.CN, Win32/Neurevt.B, Win32/PSW.Agent.NZG, Win32/PSW.Prostor.A, Win32/Redyms.AI (3), Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AC, Win32/Rovnix.N, Win32/Rozena.IT (21), Win32/SpamTool.Tedroo.BA, Win32/Spy.KeyLogger.FL, Win32/Spy.KeyLogger.OQT (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/SpyBot (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:10467 (2014/09/26 12:13)
MSIL/Bladabindi.O, MSIL/Injector.FME, MSIL/Injector.FMF, MSIL/Injector.FMG, MSIL/NanoCore.B, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Small.MS, NSIS/TrojanDropper.Agent.BS, VBA/TrojanDownloader.Agent.AX, Win32/AdWare.LoadMoney.VL, Win32/Agent.HXW, Win32/Agent.QPY, Win32/Delf.NKU, Win32/Injector.BMLN, Win32/Injector.BMLO, Win32/Injector.BMLP, Win32/Kryptik.CMBQ, Win32/Kryptik.CMBR, Win32/Kryptik.CMBS, Win32/Kryptik.CMBT, Win32/Kryptik.CMBU, Win32/PSW.LdPinch.NEL, Win32/Spy.Banker.ABGD, Win32/Urelas.AU, Win32/VB.RRE

NOD32定義ファイル:10466 (2014/09/26 06:58)
JS/Iframe.KJ, Linux/Agent.J, Linux/DDoS.O, MSIL/Agent.UN (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.O, MSIL/Injector.FMB, MSIL/Injector.FMC, MSIL/Injector.FMD, MSIL/TrojanDropper.Agent.BBO, Win32/AdWare.IeDefender.NIQ, Win32/Agent.QAD, Win32/Agent.QPX (2), Win32/Agent.WKN, Win32/Agent.WKO, Win32/Agent.WKP, Win32/Agent.WKQ, Win32/AntiAV.NFM, Win32/Beastdoor.AE, Win32/Bicololo.A (3), Win32/Corkow.AI (2), Win32/Corkow.AP, Win32/DarkMoon.NAC, Win32/Delf.AIE (2), Win32/Dorkbot.B, Win32/Eret.AA, Win32/Farfli.AK, Win32/Farfli.BDM, Win32/Farfli.KD, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/HackTool.VB.NBP, Win32/HackTool.VB.NBQ, Win32/Injector.BMLJ, Win32/Injector.BMLK, Win32/Injector.BMLL, Win32/Injector.BMLM, Win32/Kovter.A, Win32/Kryptik.CMBJ (2), Win32/Kryptik.CMBK, Win32/Kryptik.CMBL, Win32/Kryptik.CMBM, Win32/Kryptik.CMBN, Win32/Kryptik.CMBO, Win32/Kryptik.CMBP, Win32/Mocalo.NAD, Win32/Poison.NAI, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DN, Win32/PSW.Papras.DR, Win32/Qbot.BG, Win32/Qhost.PJG, Win32/Remtasu.S, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Rozena.JN, Win32/Spy.Banker.ABGD (3), Win32/Spy.KeyLogger.OQS(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.QFO (3), Win32/TrojanDownloader.Autoit.NUQ, Win32/TrojanDownloader.Autoit.NUR (2), Win32/TrojanDownloader.Banload.UJJ, Win32/TrojanDownloader.Delf.AUI, Win32/TrojanDownloader.Delf.AUK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QTP(2), Win32/TrojanDropper.Agent.QTQ, Win32/TrojanDropper.Agent.QTR, Win32/TrojanDropper.Agent.QTS (2), Win32/TrojanDropper.VB.OPI, Win32/TrojanProxy.Agent.NWN, Win32/VB.RRD, Win32/Wapomi.K, Win64/Adware.Adpeak.G

NOD32定義ファイル:10465 (2014/09/26 03:20)
Android/Koler.H (2), Android/Spy.GPSpy.E (2), Android/TrojanSMS.Agent.AQR(2), Android/TrojanSMS.Agent.AQS (2), JS/Agent.C (2), JS/ExtenBro.FBook.BO, JS/TrojanClicker.Agent.NFZ, Linux/Agent.AA, Linux/Agent.Y, Linux/Agent.Z, Linux/DDoS.N, Linux/Meche.E, Linux/Meche.F, Linux/Tsunami.NBP, MSIL/Agent.PSM (2), MSIL/Agent.PSN (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Bladabindi.Q (2), MSIL/PSW.Steam.EC, MSIL/Spy.Agent.BO, MSIL/Spy.Agent.ZK, MSIL/TrojanDropper.Agent.BCP(2), NSIS/Injector.AB, OSX/Adware.Bundlore.A (2), OSX/Adware.VSearch.A(7), VBA/TrojanDownloader.Agent.AW (2), Win32/AdWare.LoadMoney.RM (3), Win32/Agent.ETH, Win32/Agent.NQV, Win32/Agent.QPU, Win32/Agent.QPV, Win32/Agent.QPW, Win32/Agent.WCQ, Win32/Agent.WKH, Win32/Agent.WKK, Win32/Agent.WKL (2), Win32/Agent.WKM, Win32/Ainslot.AA, Win32/AntiAV.NFM(5), Win32/Autoit.JH (2), Win32/Autoit.NTF (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.VB.BIC, Win32/Bedep.A, Win32/Delf.AID, Win32/Delf.SGM(7), Win32/Delf.SGN (2), Win32/Delf.SGO (2), Win32/Delf.SGP (2), Win32/Delf.SGQ, Win32/Delf.SGR, Win32/Delf.SGS (2), Win32/Delf.SGT, Win32/Diazom.NAC, Win32/Dorkbot.B, Win32/Filecoder.DG, Win32/Fynloski.AA(3), Win32/Fynloski.AM (2), Win32/Hupigon.NYK, Win32/Hupigon.NYU, Win32/Inject.NHZ, Win32/Injector.Autoit.AYB, Win32/Injector.BMLC, Win32/Injector.BMLD, Win32/Injector.BMLE, Win32/Injector.BMLF, Win32/Injector.BMLG, Win32/Injector.BMLH, Win32/Injector.BMLI, Win32/IRCBot.ADJ (2), Win32/Kryptik.CMBB, Win32/Kryptik.CMBC, Win32/Kryptik.CMBD, Win32/Kryptik.CMBE, Win32/Kryptik.CMBF, Win32/Kryptik.CMBG, Win32/Kryptik.CMBH, Win32/Kryptik.CMBI, Win32/LockScreen.AJU, Win32/Lurka.A (2), Win32/Neurevt.G, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.CK, Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DN(2), Win32/PSW.Papras.DR, Win32/PSW.QQRob.NBV (3), Win32/Qhost.PJF, Win32/Rbot.NAQ, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Rovnix.V, Win32/Rozena.JM, Win32/Simda.B, Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABHN (4), Win32/Spy.Banker.ABHO, Win32/Spy.Banker.ABHP (2), Win32/Spy.Bebloh.K, Win32/Spy.Delf.PUT, Win32/Spy.KeyLogger.OEX, Win32/Spy.KeyLogger.OQR, Win32/Spy.VB.NYT, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU, Win32/Srizbi.NCS, Win32/StartPage.AIO, Win32/TrojanClicker.Delf.NTO (2), Win32/TrojanDownloader.Agent.QFN, Win32/TrojanDownloader.Agent.QFO (2), Win32/TrojanDownloader.Agent.QHP (2), Win32/TrojanDownloader.Autoit.NUP, Win32/TrojanDownloader.Banload.PAX, Win32/TrojanDownloader.Delf.SER (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDownloader.Zurgop.BH(2), Win32/TrojanDropper.Agent.QTM, Win32/TrojanDropper.Agent.QTN, Win32/TrojanDropper.Agent.QTO, Win32/TrojanDropper.Autoit.GT, Win32/TrojanDropper.VB.NVU, Win32/Trustezeb.J, Win32/VB.OLS, Win32/Virut.NBP

NOD32定義ファイル:10464 (2014/09/25 22:44)
Android/TrojanSMS.Agent.AQQ (2), Java/Exploit.Agent.RUT, Java/Exploit.Agent.RUU, Java/Exploit.Agent.RUV, Java/Exploit.Agent.RUW, Linux/Agent.F, Linux/Agent.I (2), Linux/Agent.J, Linux/Agent.V, Linux/Agent.W, Linux/Agent.X, Linux/DDoS.M, MSIL/Agent.PSK (2), MSIL/Agent.PSL (2), MSIL/Agent.UM (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.O, MSIL/FakeTool.UE (2), MSIL/FakeTool.UF, MSIL/Hoax.FakeHack.KW (2), MSIL/Hoax.FakeHack.KX (2), MSIL/Injector.FMA, MSIL/PSW.OnLineGames.ZY (2), MSIL/Spy.Keylogger.AQG, MSIL/TrojanDownloader.Agent.AAO, OSX/Adware.Genieo.A (2), OSX/Adware.VSearch.E (2), Perl/Small.J.Gen, PHP/Agent.EK, SWF/Exploit.ExKit.B(2), SymbOS/TrojanSMS.Agent.AA, SymbOS9/CReadMe.A (13), VBS/Agent.NDH, VBS/AutoRun.IU (2), Win32/AdWare.LoadMoney.VK (2), Win32/Agent.QGX, Win32/Agent.QPT, Win32/Agent.VPS, Win32/Agent.WKE, Win32/Agent.WKF (2), Win32/Agent.WKG, Win32/Agent.WKH, Win32/Agent.WKI, Win32/Agent.WKJ, Win32/Ainslot.AA (4), Win32/Autoit.AS (2), Win32/AutoRun.Delf.SF(3), Win32/AutoRun.Delf.SG (3), Win32/AutoRun.FakeAlert.AF (3), Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.Hupigon.L, Win32/AutoRun.KS(2), Win32/AutoRun.NC, Win32/AutoRun.VB.BIB (10), Win32/Bicololo.FX (8), Win32/Boaxxe.BR, Win32/Delf.AAV (3), Win32/Delf.SGL (2), Win32/Dorkbot.B(2), Win32/Exploit.CVE-2013-0074.AD, Win32/Farfli.BDL, Win32/Filecoder.BM(4), Win32/Filecoder.CO, Win32/Filecoder.CS, Win32/Filecoder.DG, Win32/Filecoder.NBR, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Hupigon (2), Win32/Hupigon.NWS, Win32/IRCBot.ARK, Win32/IRCBot.NJT, Win32/KillAV.NRK, Win32/Kryptik.CMAS, Win32/Kryptik.CMAT, Win32/Kryptik.CMAU, Win32/Kryptik.CMAV, Win32/Kryptik.CMAW, Win32/Kryptik.CMAX, Win32/Kryptik.CMAY, Win32/Kryptik.CMAZ, Win32/Kryptik.CMBA, Win32/Poison, Win32/PSW.LdPinch.BMQ, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.QQPass.OKX (2), Win32/Qadars.AB, Win32/Qbot.BG, Win32/Qhost, Win32/Qhost.PJC, Win32/Qhost.PJD, Win32/SaiBo.A, Win32/Spy.Banbra.OKW (2), Win32/Spy.Banbra.OKX (2), Win32/Spy.Banker.ABHL (2), Win32/Spy.Banker.ABHM(2), Win32/Spy.Bebloh.K, Win32/Spy.Delf.PUR (2), Win32/Spy.Delf.PUS (2), Win32/Spy.KeyLogger.OQQ (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/StartPage.AIJ, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AUS(2), Win32/TrojanDownloader.Agent.AUT, Win32/TrojanDownloader.Agent.QFO(2), Win32/TrojanDownloader.Agent.QHP, Win32/TrojanDownloader.Delf.AUF(2), Win32/TrojanDownloader.Delf.AUG, Win32/TrojanDownloader.Delf.AUH(2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QTL, Win32/TrojanDropper.Autoit.GS, Win32/TrojanProxy.Small.NEO, Win32/VB.OCK, Win32/VB.RRC

NOD32定義ファイル:10463 (2014/09/25 20:04)
Android/Agent.GA (2), Android/TrojanDropper.Agent.AH (2), Android/TrojanSMS.Agent.AQP (2), MSIL/Agent.PSJ (2), MSIL/Injector.FLZ, MSIL/LockScreen.LW, MSIL/PSW.OnLineGames.ZX (2), MSIL/Spy.Keylogger.AQG, MSIL/TrojanDropper.Agent.AST, VBS/Agent.NGE, Win32/AdWare.LoadMoney.VK, Win32/AdWare.XPAntivirus (2), Win32/Agent.QOJ, Win32/Agent.QPS (3), Win32/Agent.WCQ, Win32/Agent.WKC, Win32/Agent.WKD, Win32/Agent.Z, Win32/Ainslot.AA, Win32/Autoit.NTJ (2), Win32/AutoRun.Agent.AMW, Win32/AutoRun.Agent.VS, Win32/AutoRun.FakeAlert.AF (7), Win32/AutoRun.FakeAlert.DU (3), Win32/AutoRun.Hupigon.L (6), Win32/AutoRun.IRCBot.CX, Win32/AutoRun.IRCBot.DI, Win32/Battdil.G, Win32/Bedep.A, Win32/Bflient.Y, Win32/BlackHole, Win32/Ciavax.G, Win32/CoinMiner.UV (5), Win32/Delf.ADS, Win32/Delf.NZL, Win32/Delf.SGH, Win32/Delf.SGI, Win32/Delf.SGJ (2), Win32/DoS.Sypak, Win32/Farfli.BDJ (2), Win32/Fujacks.AY, Win32/Glupteba.M, Win32/Hyndeks.AA, Win32/Injector.BMKU, Win32/Injector.BMKV, Win32/Injector.BMKW, Win32/Injector.BMKX, Win32/Injector.BMKY, Win32/Injector.BMKZ, Win32/Injector.BMLA, Win32/Injector.BMLB, Win32/KeyLogger.Ardamax.NBP, Win32/Korplug.CR, Win32/Kovter.A (2), Win32/Kryptik.CLZV, Win32/Kryptik.CLZW (2), Win32/Kryptik.CLZX, Win32/Kryptik.CLZY, Win32/Kryptik.CLZZ, Win32/Kryptik.CMAA, Win32/Kryptik.CMAB, Win32/Kryptik.CMAC, Win32/Kryptik.CMAD, Win32/Kryptik.CMAE, Win32/Kryptik.CMAF, Win32/Kryptik.CMAG, Win32/Kryptik.CMAH, Win32/Kryptik.CMAI, Win32/Kryptik.CMAJ, Win32/Kryptik.CMAK, Win32/Kryptik.CMAL, Win32/Kryptik.CMAM, Win32/Kryptik.CMAN, Win32/Kryptik.CMAO, Win32/Kryptik.CMAP, Win32/Kryptik.CMAQ, Win32/Kryptik.CMAR, Win32/LockScreen.AJU, Win32/Lurka.A, Win32/Nethief.NAY (2), Win32/Patched.NFK, Win32/Patched.NFL, Win32/Ponmocup.AA, Win32/PSW.Agent.NNJ, Win32/PSW.Agent.NQT, Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.NMY, Win32/PSW.Papras.DN, Win32/Qhost, Win32/Rbot, Win32/Reveton.AJ, Win32/Rootkit.Agent.NZR, Win32/Rozena.JL, Win32/ServStart.IR, Win32/Small.NMM, Win32/Small.NMN, Win32/Spatet.I, Win32/Spy.Delf.PUQ(2), Win32/Spy.Hesperbot.N, Win32/Spy.KeyLogger.OQP, Win32/Spy.VB.NYR(2), Win32/Spy.VB.NYS (7), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB(2), Win32/StartPage.AII (2), Win32/TrojanDownloader.Agent.AUO, Win32/TrojanDownloader.Agent.AUP, Win32/TrojanDownloader.Agent.AUQ(2), Win32/TrojanDownloader.Agent.AUR, Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Banload.UJI (2), Win32/TrojanDownloader.Delf.AUA (2), Win32/TrojanDownloader.Delf.AUC (3), Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OHH, Win32/TrojanDropper.Delf.OHI, Win32/TrojanDropper.VB.NCY, Win32/Trustezeb.J, Win32/Turkojan, Win32/VB.OCJ (2), Win32/VB.RPM, Win32/VB.RRA

NOD32定義ファイル:10462 (2014/09/25 17:31)
Android/Spy.SmsSpy.AN (2), Android/TrojanSMS.Agent.AQO (2), MSIL/Autorun.Spy.Agent.AU, MSIL/ProxyChanger.AC, MSIL/PSW.Agent.OTN(2), TrojanDownloader.Agent.NCS (3), Win32/AdWare.FileTour.CE, Win32/AdWare.Virtumonde.NEI, Win32/Agent.VZJ, Win32/Agent.WCQ, Win32/Agent.WKC, Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.KS, Win32/Bicololo.A (2), Win32/Bifrose.NEL, Win32/Boaxxe.BR, Win32/Delf.SGF, Win32/Delf.SGG (2), Win32/Dorkbot.B, Win32/Filecoder.NCE, Win32/Fynloski.AM, Win32/GGDoor.AD, Win32/Injector.BMKN, Win32/Injector.BMKO, Win32/Injector.BMKP, Win32/Injector.BMKQ, Win32/Injector.BMKR, Win32/Injector.BMKS, Win32/Injector.BMKT, Win32/KillProc.NCT, Win32/Kryptik.CLZN, Win32/Kryptik.CLZO, Win32/Kryptik.CLZP, Win32/Kryptik.CLZQ, Win32/Kryptik.CLZR, Win32/Kryptik.CLZS, Win32/Kryptik.CLZT, Win32/Kryptik.CLZU, Win32/Neurevt.G, Win32/Prorat.NBC(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DN, Win32/Remtasu.U, Win32/Rovnix.U, Win32/Spy.Banker.ABGC, Win32/Spy.Zbot.YW, Win32/Tiny.NBF(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.VB.QOU, Win32/TrojanDownloader.Wauchos.AK, Win32/Viking.NBW

NOD32定義ファイル:10461 (2014/09/25 12:09)
Android/Fobus.L (2), IRC/SdBot, IRC/SdBot.AVW, JS/Agent.NNU, JS/Exploit.Pdfka.QLD (2), JS/ExtenBro.FBook.CP (2), JS/Iframe.KI, MSIL/Agent.NZY, MSIL/Agent.PSI, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Injector.FLW, MSIL/Injector.FLX, MSIL/Injector.FLY, MSIL/Spy.Agent.CH, NSIS/Agent.NBK (2), Win32/AdWare.ICLoader.E, Win32/AdWare.LoadMoney.RM, Win32/Agent.NBZ, Win32/Agent.NQU, Win32/Agent.WKB, Win32/Ainslot.AA, Win32/AutoRun.Hupigon.L, Win32/Delf.SGE, Win32/Dorkbot.B (2), Win32/Filecoder.NCE, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Glupteba.M (2), Win32/Hupigon.NRF, Win32/Injector.BMKC, Win32/Injector.BMKD, Win32/Injector.BMKE, Win32/Injector.BMKF, Win32/Injector.BMKG, Win32/Injector.BMKH, Win32/Injector.BMKI, Win32/Injector.BMKJ, Win32/Injector.BMKK, Win32/Injector.BMKL, Win32/Injector.BMKM, Win32/Kryptik.CLZB, Win32/Kryptik.CLZC, Win32/Kryptik.CLZD, Win32/Kryptik.CLZE, Win32/Kryptik.CLZF, Win32/Kryptik.CLZG, Win32/Kryptik.CLZH, Win32/Kryptik.CLZI, Win32/Kryptik.CLZJ, Win32/Kryptik.CLZK, Win32/Kryptik.CLZL, Win32/Kryptik.CLZM, Win32/LockScreen.AJU, Win32/LockScreen.BIK, Win32/Neurevt.B, Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.Papras.DM(2), Win32/PSW.Papras.DR (3), Win32/PSW.VB.NIS, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Spatet.Z, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAUU, Win32/Spy.Banker.ABHI, Win32/Spy.Banker.ABHJ (2), Win32/Spy.Banker.ABHK (2), Win32/Spy.KeyLogger.ODN, Win32/Spy.KeyLogger.OQO, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW (2), Win32/Tagak.L, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Autoit.NUO (2), Win32/TrojanDownloader.Delf.SEQ (2), Win32/TrojanDownloader.Elenoocka.A(2), Win32/TrojanDownloader.Hancitor.A, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OHG, Win32/TrojanProxy.Agent.NWN, Win32/Zlader.F

NOD32定義ファイル:10460 (2014/09/25 03:01)
Android/Adend.A, Android/TrojanSMS.Agent.AQN (2), BAT/KillAV.NEC, BAT/Shutdown.NEL (2), JS/Agent.NMI, JS/ExtenBro.FBook.CO, JS/Kryptik.ASN, JS/TrojanClicker.Agent.NFY, JS/TrojanClicker.Agent.NFZ.Gen, MSIL/Agent.PQR, MSIL/Agent.PRK (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F (2), MSIL/ExtenBro.N, MSIL/HackTool.Agent.EB (2), MSIL/HackTool.BruteForce.EF (2), MSIL/Hoax.FakeHack.KV, MSIL/Injector.FLU, MSIL/Injector.FLV, MSIL/LockScreen.LV (2), MSIL/NanoCore.B, MSIL/Spy.Keylogger.AQF (2), MSIL/Spy.LimitLogger.A, MSIL/Stimilik.N, OSX/Adware.VSearch.A, Win32/AdWare.FileTour.CD, Win32/AdWare.LoadMoney.RM, Win32/Agent.PZH (2), Win32/Agent.WJV (2), Win32/Agent.WJW, Win32/Agent.WJX, Win32/Agent.WJY, Win32/Agent.WJZ, Win32/Agent.WKA, Win32/Asylum.AA (2), Win32/Autoit.AR, Win32/Autoit.JH, Win32/Battdil.G, Win32/Bicololo.A (3), Win32/Bifrose.ADR, Win32/Bipamid.F (2), Win32/Ciavax.G, Win32/Delf.AIC, Win32/Delf.NVC (2), Win32/Delf.OZZ, Win32/Delf.SGC, Win32/Delf.SGD (2), Win32/DelFiles.NBD, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.BS, Win32/Farfli.UF, Win32/Huhk.I, Win32/Hupigon (3), Win32/Hyndeks.AA, Win32/Injector.AATX, Win32/Injector.Autoit.AYA, Win32/Injector.BMJS, Win32/Injector.BMJT, Win32/Injector.BMJU, Win32/Injector.BMJV, Win32/Injector.BMJW, Win32/Injector.BMJX (3), Win32/Injector.BMJY, Win32/Injector.BMJZ, Win32/Injector.BMKA, Win32/Injector.BMKB, Win32/KeyLogger.Ardamax.NBP, Win32/Korplug.A, Win32/Kryptik.CLYM, Win32/Kryptik.CLYN, Win32/Kryptik.CLYO, Win32/Kryptik.CLYP, Win32/Kryptik.CLYQ, Win32/Kryptik.CLYR, Win32/Kryptik.CLYS, Win32/Kryptik.CLYT, Win32/Kryptik.CLYU, Win32/Kryptik.CLYV, Win32/Kryptik.CLYW, Win32/Kryptik.CLYX, Win32/Kryptik.CLYY, Win32/Kryptik.CLYZ, Win32/Kryptik.CLZA, Win32/LockScreen.BIK, Win32/LockScreen.BJJ, Win32/Lurka.A, Win32/Poison, Win32/Prorat.NBB(2), Win32/PSW.Agent.NZF (5), Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.Gadu.NAP, Win32/PSW.Gamania.NFO (2), Win32/PSW.LdPinch.NEL, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM (2), Win32/PSW.QQPass.NDF, Win32/PSW.Tibia.NKU (2), Win32/PSW.VB.NIS (3), Win32/Qhost, Win32/Qhost.Banker.PH, Win32/Redosdru.BM, Win32/Remtasu.AE, Win32/RepWhim.B, Win32/Reveton.AJ, Win32/Rovnix.D, Win32/Rovnix.N, Win32/Rovnix.U, Win32/Rozena.JK, Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.I(2), Win32/Spatet.T, Win32/Spy.Banker.ABDI, Win32/Spy.Banker.ABGD (2), Win32/Spy.Banker.ABHG (2), Win32/Spy.Banker.ABHH, Win32/Spy.Delf.PUJ, Win32/Spy.Delf.PUN (2), Win32/Spy.Delf.PUO, Win32/Spy.Delf.PUP (2), Win32/Spy.KeyLogger.OQN (2), Win32/Spy.Small.NCN, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/StartPage.OUW (3), Win32/Tinba.AW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AUL, Win32/TrojanDownloader.Agent.AUN, Win32/TrojanDownloader.Agent.NXB (3), Win32/TrojanDownloader.Autoit.NUM, Win32/TrojanDownloader.Autoit.NUN (2), Win32/TrojanDownloader.Banload.UJH, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Elenoocka.A (4), Win32/TrojanDownloader.Small.AGF (2), Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PSG, Win32/TrojanDropper.Agent.QSO, Win32/TrojanDropper.Delf.OHF, Win32/TrojanDropper.Juntador.NAD, Win32/TrojanDropper.Small.NPB, Win32/TrojanDropper.VB.OPG, Win32/TrojanProxy.Agent.NWN, Win32/VB.RQZ (2)

NOD32定義ファイル:10459 (2014/09/24 22:46)
Android/Kmin.G (2), BAT/Agent.NXR (3), MSIL/Agent.UL, MSIL/Bladabindi.BC(3), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (6), MSIL/Bladabindi.O (2), MSIL/Injector.FLS, MSIL/Injector.FLT, MSIL/Kryptik.AIP, MSIL/NanoCore.B, MSIL/Packed.MultiPacked.AJ, MSIL/Packed.SmartAssembly.A (2), MSIL/Spy.Banker.BP, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDownloader.Tiny.FS (3), MSIL/TrojanDropper.Agent.BCM(2), MSIL/TrojanDropper.Agent.BCN, MSIL/TrojanDropper.Agent.BCO, MSIL/TrojanDropper.Agent.JK (5), MSIL/TrojanDropper.Binder.BQ(2), MSIL/TrojanDropper.Binder.CZ, VBS/Agent.NDH, VBS/Agent.NKB, VBS/TrojanDownloader.Agent.NLB, Win32/Agent.QPP, Win32/Agent.QPQ (3), Win32/Agent.QPR, Win32/Agent.WJT, Win32/Agent.WJU, Win32/Autoit.JH, Win32/Autoit.NTH, Win32/Bicololo.FX (2), Win32/Boaxxe.BR, Win32/Cigivip.AA, Win32/Corkow.AP, Win32/Delf.AHZ (2), Win32/Delf.AIA, Win32/Delf.AIB(2), Win32/Delf.SBP, Win32/Delf.SFY, Win32/Delf.SFZ, Win32/Delf.SGA, Win32/Delf.SGB, Win32/Exploit.CVE-2012-0158.HN, Win32/Farfli.AEX (2), Win32/Filecoder.BQ, Win32/Filecoder.NCE, Win32/Fynloski.AM, Win32/Hider.NAG(2), Win32/Hupigon.NRF, Win32/Injector.BMJM, Win32/Injector.BMJN, Win32/Injector.BMJO, Win32/Injector.BMJP, Win32/Injector.BMJQ, Win32/Injector.BMJR, Win32/Kryptik.CHIK, Win32/Kryptik.CLXY, Win32/Kryptik.CLXZ, Win32/Kryptik.CLYA, Win32/Kryptik.CLYB, Win32/Kryptik.CLYC, Win32/Kryptik.CLYD, Win32/Kryptik.CLYE, Win32/Kryptik.CLYF, Win32/Kryptik.CLYG, Win32/Kryptik.CLYH, Win32/Kryptik.CLYI, Win32/Kryptik.CLYJ, Win32/Kryptik.CLYK, Win32/Kryptik.CLYL, Win32/Locker.A, Win32/Obfuscated.NFR, Win32/Ozdok.F, Win32/Ponmocup.JR, Win32/ProxyChanger.SA (2), Win32/PSW.Fareit.E(2), Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/PSW.Steam.NBX(2), Win32/Qbot.BH, Win32/Qhost, Win32/Qhost.PJB, Win32/RDPdoor.BC, Win32/Remtasu.AO (3), Win32/Reveton.AJ, Win32/Rovnix.K, Win32/Rovnix.V, Win32/Rozena.CP, Win32/Runner.NBE, Win32/Shutdowner.NBZ (5), Win32/Simda.B, Win32/Small.NKI (2), Win32/Small.NO, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Agent.OMA, Win32/Spy.Banker.ABHE, Win32/Spy.Banker.ABHF, Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.OQM, Win32/Spy.VB.NYQ (3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AUF, Win32/TrojanDownloader.Agent.AUH, Win32/TrojanDownloader.Agent.AUK, Win32/TrojanDownloader.Agent.SDL, Win32/TrojanDownloader.Autoit.NUG (2), Win32/TrojanDownloader.Autoit.NUH (2), Win32/TrojanDownloader.Autoit.NUI (2), Win32/TrojanDownloader.Autoit.NUJ (2), Win32/TrojanDownloader.Autoit.NUK (2), Win32/TrojanDownloader.Banload.UIU (2), Win32/TrojanDownloader.Banload.UJE(2), Win32/TrojanDownloader.Banload.UJF, Win32/TrojanDownloader.Banload.UJG(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.ATV(2), Win32/TrojanDownloader.Delf.ATW, Win32/TrojanDownloader.Delf.ATX, Win32/TrojanDownloader.Delf.BCO (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSJ (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PEH, Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NYK, Win32/Trustezeb.J, Win32/Votwup.W (3), Win32/Waspace.U (2), Win32/Wigon.OV, Win64/Rootkitdrv.AF (2)

NOD32定義ファイル:10458 (2014/09/24 20:09)
BAT/Autorun.FM (2), BAT/Autorun.FN (5), BAT/CoinMiner.IM, BAT/Delf.NAF, Linux/Agent.I, Linux/DDoS.C, Linux/Rootkit.Agent.F, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Hoax.FakeHack.KT, MSIL/Hoax.FakeHack.KU, MSIL/Injector.FLQ, MSIL/Injector.FLR, MSIL/Riskware.Crypter.BU, MSIL/TrojanDownloader.Agent.AAT, MSIL/TrojanDownloader.Agent.AAU, MSIL/TrojanDownloader.Small.MQ(2), MSIL/TrojanDropper.Agent.BCJ, MSIL/TrojanDropper.Agent.BCK(2), MSIL/TrojanDropper.Agent.BCL, MSIL/TrojanDropper.Agent.JK, OSX/Adware.VSearch.A (10), PHP/TrojanDownloader.Agent.AM(2), Win32/AdWare.BHO.NLD (3), Win32/AdWare.FileTour.CC, Win32/AdWare.LoadMoney.VJ (2), Win32/Agent.NQS, Win32/Agent.QME, Win32/Agent.QOJ, Win32/Agent.QPA (4), Win32/Agent.QPO (2), Win32/Agent.WIQ, Win32/Agent.WJP, Win32/Agent.WJQ (2), Win32/Agent.WJR, Win32/Autoit.NTF, Win32/AutoRun.Agent.AMT, Win32/AutoRun.Autoit.HJ (2), Win32/AutoRun.Delf.E, Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.Hupigon.L (2), Win32/AutoRun.VB.BHZ(6), Win32/AutoRun.VB.BIA (2), Win32/Bicololo.FX (2), Win32/Ciavax.G, Win32/Close2Me.AE (4), Win32/CoinMiner.UU (6), Win32/DDoS.Storm.NAA, Win32/Delf.AHY (2), Win32/Delf.SFV, Win32/Delf.SFW (2), Win32/Delf.SFX(2), Win32/Dorkbot.B (2), Win32/Farfli.BAL, Win32/Farfli.OY, Win32/Filecoder.NCI, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Goblin.A, Win32/HackTool.GameHack.AG (2), Win32/Hoax.VKontakte.D, Win32/Hortiga.4800.A, Win32/Hupigon.NYC, Win32/Hupigon.NYT, Win32/Injector.Autoit.AXZ, Win32/Injector.BMJB, Win32/Injector.BMJC, Win32/Injector.BMJD, Win32/Injector.BMJE, Win32/Injector.BMJF, Win32/Injector.BMJG, Win32/Injector.BMJH (3), Win32/Injector.BMJI, Win32/Injector.BMJJ, Win32/Injector.BMJK, Win32/Injector.BMJL, Win32/IRCBot.ARJ (2), Win32/KeyLogger.Ardamax.NBP, Win32/Kovter.A, Win32/Kryptik.CLXM, Win32/Kryptik.CLXN, Win32/Kryptik.CLXO, Win32/Kryptik.CLXP, Win32/Kryptik.CLXQ, Win32/Kryptik.CLXR, Win32/Kryptik.CLXS, Win32/Kryptik.CLXT, Win32/Kryptik.CLXU, Win32/Kryptik.CLXV, Win32/Kryptik.CLXW, Win32/Kryptik.CLXX, Win32/Packed.Themida.ABH, Win32/Patched.NFJ, Win32/Peerfrag.FA, Win32/Poison.NCY, Win32/Poxters.C, Win32/PSW.VB.NIS, Win32/Qhost.PIZ(2), Win32/Qhost.PJA, Win32/Reveton.AJ, Win32/RiskWare.Crypter.BJ (2), Win32/Rozena.ED, Win32/Rozena.JJ, Win32/Salgorea.G (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.OLJ, Win32/Spy.Agent.OLN, Win32/Spy.Autoit.AS(2), Win32/Spy.Banbra.OKV, Win32/Spy.Banker.ABHC (2), Win32/Spy.Banker.ABHD(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/StartPage.AIB, Win32/Stepan.M, Win32/Tofsee.AX, Win32/TrojanClicker.Delf.NTN (2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.ATI, Win32/TrojanDownloader.Agent.AUE (2), Win32/TrojanDownloader.Agent.OYU, Win32/TrojanDownloader.Banload.UJA (2), Win32/TrojanDownloader.Banload.UJB (2), Win32/TrojanDownloader.Banload.UJC, Win32/TrojanDownloader.Banload.UJD (2), Win32/TrojanDownloader.Delf.ATS, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OHE, Win32/TrojanDropper.Small.NOZ (2), Win32/Trustezeb.J, Win32/VB.RQY (2), Win32/Winker.B, Win64/Close2Me.AA

NOD32定義ファイル:10457 (2014/09/24 17:01)
Android/JSmsHider.X (3), Android/SMForw.EN(2), Android/TrojanSMS.Agent.AQM (2), BAT/Autorun.FM (2), MSIL/Arcdoor.AU (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F(4), MSIL/Bladabindi.O, MSIL/Injector.FLN, MSIL/Injector.FLO, MSIL/Injector.FLP, MSIL/Kryptik.AIO, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.ZJ(2), MSIL/TrojanDropper.Agent.BCI, Win32/AdWare.AddLyrics.BS, Win32/AdWare.LoadMoney.VI, Win32/Agent.ETH, Win32/Agent.QPN (2), Win32/Agent.WJO, Win32/Autoit.NTE (2), Win32/AutoRun.Agent.AMT(2), Win32/Boaxxe.BR, Win32/Brontok.AS, Win32/Filecoder.CQ, Win32/Fynloski.AM (2), Win32/Injector.BMIS, Win32/Injector.BMIT, Win32/Injector.BMIU, Win32/Injector.BMIV, Win32/Injector.BMIW, Win32/Injector.BMIX, Win32/Injector.BMIY, Win32/Injector.BMIZ, Win32/Injector.BMJA, Win32/Kryptik.CLXK, Win32/Kryptik.CLXL, Win32/Neurevt.G, Win32/Poison.NCY, Win32/PSW.Fareit.A, Win32/PSW.Fareit.F, Win32/PSW.VB.NIS, Win32/Rovnix.N, Win32/Sality.NAQ, Win32/Spatet.A, Win32/Spy.Banker.ABHA (2), Win32/Spy.Banker.ABHB, Win32/Spy.Delf.PUM(3), Win32/Spy.Hesperbot.N, Win32/Spy.Usteal.M, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AUD, Win32/TrojanDownloader.Agent.OUB, Win32/TrojanDownloader.Autoit.NUD (2), Win32/TrojanDownloader.Autoit.NUE (2), Win32/TrojanDownloader.Banload.UGI, Win32/TrojanDownloader.Banload.UIW (2), Win32/TrojanDownloader.Banload.UIX (2), Win32/TrojanDownloader.Banload.UIY(2), Win32/TrojanDownloader.Banload.UIZ (2), Win32/TrojanDownloader.Delf.ATR(3), Win32/TrojanDownloader.Small.AFZ (2), Win32/TrojanDownloader.Wauchos.AF, Win32/Trustezeb.J, Win32/VB.RQX (2)

NOD32定義ファイル:10456 (2014/09/24 12:12)
MSIL/Injector.FLL, MSIL/Injector.FLM, MSIL/Kryptik.AIN, Win32/AdWare.MultiPlug.CO, Win32/Injector.BMIP, Win32/Injector.BMIQ, Win32/Injector.BMIR, Win32/Kovter.A, Win32/Kryptik.CLXG, Win32/Kryptik.CLXH, Win32/Kryptik.CLXI, Win32/Kryptik.CLXJ, Win32/Spatet.T, Win32/Spy.Agent.OLN, Win32/Spy.Banker.ABGZ, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Hancitor.A, Win32/TrojanDownloader.Tracur.AL

NOD32定義ファイル:10455 (2014/09/24 06:57)
MSIL/PSW.Agent.OMJ, OSX/Adware.Bundlore.A (3), OSX/Adware.VSearch.A (2), Win32/AdWare.LoadMoney.RM, Win32/Agent.PTD, Win32/Agent.VQJ, Win32/Agent.WJM(2), Win32/Agent.WJN (4), Win32/Delf.AGM, Win32/Delf.AHW, Win32/Delf.SFU(2), Win32/Filecoder.DG, Win32/Filecoder.NCE, Win32/Fynloski.AA, Win32/Glupteba.M (2), Win32/Hupigon, Win32/Hupigon.NRF, Win32/Injector.BMIN, Win32/Injector.BMIO, Win32/IRCBot.ARI (2), Win32/Kryptik.CLXC, Win32/Kryptik.CLXD, Win32/Kryptik.CLXE, Win32/Kryptik.CLXF, Win32/PSW.Papras.CP, Win32/PSW.QQRob.NBU, Win32/Qhost, Win32/Qhost.PIY (2), Win32/Remtasu.Y, Win32/Rovnix.U, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABGX, Win32/Spy.Delf.PUL, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.SCQ, Win32/TrojanDownloader.Delf.ATP(2), Win32/TrojanDownloader.Delf.ATQ, Win32/TrojanProxy.Agent.NWN, Win32/VBObfus.RF

NOD32定義ファイル:10454 (2014/09/24 03:07)
Android/Reyng.D (2), Android/Spy.Agent.FR, Android/TrojanDownloader.Agent.BD(2), Android/TrojanSMS.Agent.AQL (2), BAT/PSW.Agent.BD, BAT/Spy.FtpSend.J (2), BAT/Starter.NBX, Java/Exploit.Agent.RUR, Java/Exploit.Agent.RUS, JS/Agent.NMI, Linux/Agent.A, Linux/Agent.F(3), Linux/Agent.F.Gen, Linux/Agent.T, Linux/Agent.U, Linux/DDoS.L, Linux/Exploit.Agent.B, Linux/Flooder.K, Linux/Hydra.B (3), Linux/Jbosser.B, Linux/Roopre.B, Linux/Rootkit.Gabitzu.B, Linux/Tsunami.NBO (3), MSIL/Agent.PSH, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.DL, MSIL/Bladabindi.F (3), MSIL/Bladabindi.Q (2), MSIL/HarvBot.B, MSIL/Injector.FLK, MSIL/Kryptik.AIM, MSIL/Spy.Agent.BP, MSIL/TrojanDownloader.Agent.AAB, MSIL/TrojanDropper.Agent.BCH, NSIS/Agent.NBK(2), OSX/Adware.Bundlore.A, OSX/Adware.Genieo.A (2), OSX/Adware.VSearch.A(8), OSX/Getshell.E.Gen, OSX/TrojanDownloader.Agent.B, Python/Filecoder.A(4), SWF/TrojanDownloader.Esaprof.C, SymbOS/TrojanSMS.Agent.AA, VBS/Agent.NDH, VBS/Agent.NKB, VBS/TrojanDownloader.Psyme.NIL(2), Win32/AdWare.FileTour.CB, Win32/AdWare.LoadMoney.RM (3), Win32/AdWare.MultiPlug.AV, Win32/AdWare.MultiPlug.BN, Win32/Agent.NBY, Win32/Agent.NQT, Win32/Agent.QOJ, Win32/Agent.QPM (3), Win32/Agent.TUM, Win32/Agent.WJI, Win32/Agent.WJJ, Win32/Agent.WJK, Win32/Agent.WJL, Win32/AutoRun.FakeAlert.M (3), Win32/AutoRun.VB.BHY, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/ClipBanker.E (2), Win32/Delf.AHU (2), Win32/Delf.OON, Win32/Delf.SFS, Win32/Delf.SFT, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.AH (2), Win32/Filecoder.NCE, Win32/Filecoder.NCH, Win32/Fynloski.AA, Win32/Glupteba.M(4), Win32/Hupigon.NPP, Win32/Hupigon.NRF, Win32/Hupigon.NTV, Win32/Injector.BMII, Win32/Injector.BMIJ, Win32/Injector.BMIK, Win32/Injector.BMIL, Win32/Injector.BMIM, Win32/IRCBot.ARH (2), Win32/Korplug.CP, Win32/Korplug.CQ, Win32/Kryptik.CLWP, Win32/Kryptik.CLWQ, Win32/Kryptik.CLWR, Win32/Kryptik.CLWS, Win32/Kryptik.CLWT, Win32/Kryptik.CLWU, Win32/Kryptik.CLWV, Win32/Kryptik.CLWW, Win32/Kryptik.CLWX, Win32/Kryptik.CLWY, Win32/Kryptik.CLWZ, Win32/Kryptik.CLXA, Win32/Kryptik.CLXB, Win32/LockScreen.AJU, Win32/Lurka.B, Win32/PornRun.NAD (2), Win32/Prorat, Win32/Prorat.NAX, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DR (2), Win32/PSW.QQPass.OKW, Win32/PSW.VB.NIS, Win32/Qhost.PIX, Win32/Remtasu.F, Win32/Reveton.AJ (3), Win32/Rovnix.N, Win32/Rovnix.U, Win32/Rozena.JI(2), Win32/Sality.NAQ, Win32/Simda.B, Win32/Small.NMJ, Win32/Spatet.AA, Win32/Spy.Agent.OIS, Win32/Spy.Agent.OKU, Win32/Spy.Autoit.AR (2), Win32/Spy.Banker.ABGW (2), Win32/Spy.Delf.PUK, Win32/Spy.KeyLogger.OQK(3), Win32/Spy.KeyLogger.OQL, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Swrort.M, Win32/TrojanDownloader.Autoit.NUC(2), Win32/TrojanDownloader.Banload.BER, Win32/TrojanDownloader.Delf.ATH, Win32/TrojanDownloader.Delf.ATJ (2), Win32/TrojanDownloader.Delf.ATL, Win32/TrojanDownloader.Delf.ATM, Win32/TrojanDownloader.Delf.ATO (2), Win32/TrojanDownloader.Delf.SEP, Win32/TrojanDownloader.Small.AFK, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H(2), Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.QTJ, Win32/TrojanDropper.Agent.QTK, Win32/TrojanDropper.Delf.AAH, Win32/TrojanDropper.Delf.OHD (2), Win32/TrojanDropper.GoBind.NAA, Win32/TrojanDropper.VB.OPF, Win32/TrojanDropper.Wolfst.NAA, Win32/Trustezeb.J, Win32/VB.OCI (2), Win32/Wigon.KQ, Win32/Wigon.PI

NOD32定義ファイル:10453 (2014/09/23 22:37)
Android/Exploit.Lotoor.EI, Java/Obfus.CL, JS/ExtenBro.FBook.BO (2), JS/ExtenBro.FBook.CN, JS/TrojanClicker.Agent.NFW (2), Linux/Agent.F, Linux/Agent.I, Linux/Agent.R (2), Linux/Agent.S, Linux/DDoS.K, Linux/Flooder.I, Linux/Flooder.J, Linux/Hydra.B, Linux/Meche.D, Linux/Qenerek.A (4), Linux/Qenerek.A.Gen, Linux/TrojanDownloader.Agent.B, Linux/TrojanDownloader.Qenerek.A (3), Linux/Tsunami.NAM, Linux/Tsunami.NBB, Linux/Tsunami.NBN, MSIL/Agent.PSF, MSIL/Agent.PSG, MSIL/Autorun.Agent.HO, MSIL/Bladabindi.F, MSIL/ExtenBro.M (2), MSIL/HarvBot.F, MSIL/TrojanDropper.Binder.EE, OSX/Adware.Genieo.A (2), OSX/Adware.Spigot.A(2), VBS/AutoRun.IT.Gen, Win32/AdWare.LoadMoney.RM, Win32/AdWare.LoadMoney.VH(2), Win32/Agent.ETH, Win32/Agent.QPJ (2), Win32/Agent.QPK, Win32/Agent.QPL, Win32/Agent.WCQ, Win32/Agent.WGV, Win32/Agent.WJF, Win32/Agent.WJG, Win32/Agent.WJH, Win32/Autoit.LI, Win32/AutoRun.Delf.SE(2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.HO, Win32/AutoRun.VB.BHX, Win32/BHO.OHN (2), Win32/Bicololo.II (6), Win32/BOXP.B, Win32/Corkow.AP, Win32/Delf.AGM, Win32/Delf.SFP, Win32/Delf.SFR, Win32/Farfli.BDH, Win32/Farfli.BDI, Win32/Farfli.KA (2), Win32/Fynloski.AA, Win32/Hupigon(2), Win32/Hupigon.NYS, Win32/Injector.BMHX, Win32/Injector.BMHY, Win32/Injector.BMHZ, Win32/Injector.BMIA, Win32/Injector.BMIB, Win32/Injector.BMIC, Win32/Injector.BMID, Win32/Injector.BMIE, Win32/Injector.BMIF, Win32/Injector.BMIG, Win32/Injector.BMIH, Win32/IRCBot.NJS, Win32/Kryptik.CLWA, Win32/Kryptik.CLWB, Win32/Kryptik.CLWC, Win32/Kryptik.CLWD, Win32/Kryptik.CLWE, Win32/Kryptik.CLWF, Win32/Kryptik.CLWG, Win32/Kryptik.CLWH, Win32/Kryptik.CLWI, Win32/Kryptik.CLWJ, Win32/Kryptik.CLWK, Win32/Kryptik.CLWL, Win32/Kryptik.CLWM, Win32/Kryptik.CLWN, Win32/Kryptik.CLWO, Win32/Lurka.I, Win32/Prorat.NBB, Win32/PSW.Agent.NZE, Win32/PSW.Legendmir.NKV, Win32/PSW.Likuner.C, Win32/PSW.OnLineGames.QTR, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Small.NMI, Win32/Spy.Autoit.AQ, Win32/Spy.Banker.ABGU (2), Win32/Spy.Banker.ABGV (2), Win32/Spy.Banker.OXC, Win32/Spy.Banker.QEO (4), Win32/Spy.Banker.QEP (2), Win32/Spy.Delf.NMG, Win32/Spy.Delf.PUI (2), Win32/Spy.KeySpy.NAD (2), Win32/Spy.Nuklus(2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.LH (2), Win32/Spy.VB.NYP, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/StartPage.OUV, Win32/Tenga.F, Win32/Tenpeq.A, Win32/Tenspy.E, Win32/Tofsee.AX, Win32/TrojanClicker.Delf.NTM, Win32/TrojanDownloader.Agent.AUC, Win32/TrojanDownloader.Agent.OLP, Win32/TrojanDownloader.Delf.ATC(2), Win32/TrojanDownloader.Delf.ATD, Win32/TrojanDownloader.Delf.ATE, Win32/TrojanDownloader.Delf.ATF (2), Win32/TrojanDownloader.Delf.OIF, Win32/TrojanDownloader.Delf.OJS, Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Small.PFQ, Win32/TrojanDownloader.Tiny.NLB(4), Win32/TrojanDownloader.VB.QOS, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QTH, Win32/VB.RQU, Win32/VB.RQV (3), Win32/VBObfus.RE

NOD32定義ファイル:10452 (2014/09/23 20:27)
Android/Fobus.K (2), Android/Simplocker.W (3), Android/Spy.Agent.FR(2), Android/Spy.SmsSpy.AM (2), Android/TrojanSMS.Agent.AQK (2), BAT/KillWin.NEF, Java/Exploit.Agent.RUO (2), Java/Exploit.Agent.RUP(2), Java/Exploit.Agent.RUQ, JS/Agent.NNT, MSIL/Agent.PSC, MSIL/Agent.PSD, MSIL/Agent.PSE (2), MSIL/Agent.UF, MSIL/Bladabindi.F(3), MSIL/CoinMiner.PQ (2), MSIL/Injector.FLI, MSIL/Injector.FLJ, MSIL/PSW.Agent.NKG, MSIL/StartPage.AW, MSIL/TrojanDownloader.Tiny.FR (2), MSIL/TrojanDropper.Agent.JK, Win32/AdWare.FileTour.CA, Win32/Agent.NGC, Win32/Agent.QKJ, Win32/Agent.QPH (2), Win32/Agent.QPI, Win32/Agent.WIV(4), Win32/Agent.WIW, Win32/Agent.WIX, Win32/Agent.WIY, Win32/Agent.WIZ, Win32/Agent.WJA, Win32/Agent.WJB, Win32/Agent.WJC, Win32/Agent.WJD, Win32/Agent.WJE (4), Win32/Autoit.JH, Win32/AutoRun.Agent.AMS, Win32/AutoRun.Agent.RF, Win32/Battdil.G, Win32/Bicololo.A (3), Win32/Bicololo.IH (4), Win32/Bifrose.NCZ, Win32/Bifrose.NTA, Win32/CoinMiner.UT (2), Win32/Delf.AHN, Win32/Delf.AHO, Win32/Delf.AHP, Win32/Delf.AHQ (2), Win32/Delf.AHR, Win32/Delf.AHS, Win32/Delf.AHT, Win32/Delf.SFJ, Win32/Delf.SFK (2), Win32/Delf.SFL (2), Win32/Delf.SFM (2), Win32/Delf.SFN, Win32/Delf.SFO, Win32/Farfli.BDE (2), Win32/Farfli.BDF(3), Win32/Farfli.BDG (2), Win32/Filecoder.CQ, Win32/Filecoder.NCE(2), Win32/Fynloski.AM (3), Win32/Huhk.H, Win32/Injector.BMHP, Win32/Injector.BMHQ, Win32/Injector.BMHR, Win32/Injector.BMHS, Win32/Injector.BMHT, Win32/Injector.BMHU (2), Win32/Injector.BMHV, Win32/Injector.BMHW, Win32/KeyLogger.Ardamax.NBP, Win32/KillWin.NBJ, Win32/Korplug.A, Win32/Kovter.A, Win32/Kryptik.CLVK, Win32/Kryptik.CLVL, Win32/Kryptik.CLVM, Win32/Kryptik.CLVN, Win32/Kryptik.CLVO, Win32/Kryptik.CLVP, Win32/Kryptik.CLVQ, Win32/Kryptik.CLVR, Win32/Kryptik.CLVS, Win32/Kryptik.CLVT, Win32/Kryptik.CLVU, Win32/Kryptik.CLVV, Win32/Kryptik.CLVW, Win32/Kryptik.CLVX, Win32/Kryptik.CLVY, Win32/Kryptik.CLVZ, Win32/Lurka.H, Win32/MBRlock.Z, Win32/Netbus.AC, Win32/Neurevt.B (2), Win32/Pacex.AP, Win32/Patched.NFH, Win32/Patched.NFI, Win32/Poison (2), Win32/Poison.NAE, Win32/Pronny.LZ(2), Win32/PSW.Agent.NUS, Win32/PSW.Delf.OLY, Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.LdPinch.NEL (2), Win32/PSW.OnLineGames.QTQ(2), Win32/PSW.Papras.DM, Win32/PSW.Papras.DN (4), Win32/PSW.Papras.DR, Win32/Qadars.AB, Win32/Qbot.BH, Win32/Ramnit.A, Win32/Remtasu.AE (2), Win32/Rovnix.N, Win32/Sality.NEG, Win32/Savior.AA, Win32/Shutdowner.NBY, Win32/Simda.B, Win32/Spatet.AA, Win32/Spy.Bancos.ACY, Win32/Spy.Banker.ABGT, Win32/Spy.Delf.PUG (2), Win32/Spy.Delf.PUH, Win32/Spy.KeyLogger.OQE, Win32/Spy.KeyLogger.OQF, Win32/Spy.KeyLogger.OQG, Win32/Spy.KeyLogger.OQH, Win32/Spy.KeyLogger.OQI, Win32/Spy.KeyLogger.OQJ, Win32/Spy.Usteal.M, Win32/Spy.VB.NYO, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/StartPage.AHX, Win32/TrojanClicker.Delf.NBN(2), Win32/TrojanClicker.Delf.NDU, Win32/TrojanClicker.Punad.AB (2), Win32/TrojanDownloader.Agent.AUB (2), Win32/TrojanDownloader.Banload.UIV, Win32/TrojanDownloader.Delf.ASW, Win32/TrojanDownloader.Delf.ASY, Win32/TrojanDownloader.Delf.ATA (4), Win32/TrojanDownloader.Delf.SEO (2), Win32/TrojanDownloader.FakeAlert.BOG, Win32/TrojanDownloader.FakeAlert.GU, Win32/TrojanDownloader.Small.OZZ (5), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.VB.NWU (3), Win32/TrojanDownloader.VB.QOQ, Win32/TrojanDownloader.VB.QOR, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Yorobun.C, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PNS, Win32/TrojanDropper.Agent.PSG, Win32/TrojanDropper.Agent.QLZ, Win32/TrojanDropper.Agent.QTE, Win32/TrojanDropper.Agent.QTF, Win32/TrojanDropper.Agent.QTG, Win32/TrojanDropper.Delf.NIX, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.Delf.OHB(2), Win32/TrojanDropper.VB.NEE, Win32/TrojanDropper.VB.OPE, Win32/TrojanProxy.Agent.NWN (6), Win32/TrojanProxy.Agent.NWW, Win32/TrojanProxy.Skopa, Win32/TrojanProxy.Wopla.NAP (2), Win32/Trustezeb.J, Win32/VB.NNK (2), Win32/VB.RQJ, Win32/VB.RQS, Win32/VB.RQT

NOD32定義ファイル:10451 (2014/09/23 16:36)
Android/Spy.Banker.AY, BAT/TrojanDownloader.Ftp.NRQ (2), JS/Agent.NGM, JS/ExtenBro.FBook.CM (3), JS/ProxyChanger.AM, MSIL/Agent.PSB (2), MSIL/Arcdoor.AT (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Injector.FLG, MSIL/Injector.FLH, MSIL/Spy.Agent.RA(2), MSIL/Spy.LimitLogger.A, MSIL/TrojanClicker.Small.NAR (2), MSIL/TrojanDropper.Agent.BCG, VBA/TrojanDownloader.Agent.AV, Win32/AdWare.LoadMoney.VG (2), Win32/Agent.NQS (2), Win32/Agent.QOJ, Win32/Agent.QPG, Win32/Agent.VZJ, Win32/Ainslot.AB, Win32/Autoit.LH (2), Win32/AutoRun.Agent.RF, Win32/AutoRun.Agent.UI (2), Win32/AutoRun.Hupigon.L, Win32/AutoRun.VB.BHW (2), Win32/Banwor.NBV (2), Win32/Bicololo.FX (3), Win32/Bicololo.IE, Win32/Bicololo.IF, Win32/Bicololo.IG, Win32/Bifrose.NEC, Win32/Buroonux.C (4), Win32/Delf.SFI, Win32/Dorkbot.B (3), Win32/Eupuds.C(2), Win32/Farfli.BDD (2), Win32/Filecoder.DG (2), Win32/Filecoder.NCE, Win32/Filecoder.Q, Win32/Injector.BMHF, Win32/Injector.BMHG, Win32/Injector.BMHH, Win32/Injector.BMHI, Win32/Injector.BMHJ, Win32/Injector.BMHK, Win32/Injector.BMHL, Win32/Injector.BMHM, Win32/Injector.BMHN (2), Win32/Injector.BMHO, Win32/Joleee.NG, Win32/Kryptik.CLUX, Win32/Kryptik.CLUY, Win32/Kryptik.CLUZ, Win32/Kryptik.CLVA, Win32/Kryptik.CLVB, Win32/Kryptik.CLVC, Win32/Kryptik.CLVD, Win32/Kryptik.CLVE, Win32/Kryptik.CLVF, Win32/Kryptik.CLVG, Win32/Kryptik.CLVH, Win32/Kryptik.CLVI, Win32/Kryptik.CLVJ, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/Neurevt.G, Win32/Patched.NFG, Win32/ProxyChanger.RZ (2), Win32/PSW.Small.NBT(2), Win32/Reveton.AJ, Win32/Rovnix.U, Win32/Spy.Banker.ABGR, Win32/Spy.Banker.ABGS, Win32/Spy.Banker.PJM, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB, Win32/Straftoz.A, Win32/TrojanClicker.Delf.NTL, Win32/TrojanDownloader.Banload.UIT (3), Win32/TrojanDownloader.Banload.UIU (2), Win32/TrojanDownloader.Delf.ASV, Win32/TrojanDownloader.Nymaim.AL (2), Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.B, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.VB.OPC (2), Win32/TrojanDropper.VB.OPD, Win32/VB.QNZ, Win32/VB.RQR (3), Win32/Way.2002.C, Win32/WinShell.50, Win32/Zalup

NOD32定義ファイル:10450 (2014/09/23 12:12)
HTML/Phishing.Barclays.B, MSIL/Injector.FLF, PDF/Exploit.CVE-2013-2729(2), Win32/Battdil.F, Win32/Filecoder.NCE (2), Win32/Injector.BMHC, Win32/Injector.BMHD, Win32/Injector.BMHE, Win32/Kryptik.CLUS, Win32/Kryptik.CLUT, Win32/Kryptik.CLUV, Win32/Kryptik.CLUW, Win32/Rovnix.N, Win32/Simda.B, Win32/TrojanDownloader.Banload.UIS, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10449 (2014/09/23 07:08)
Android/Belesak.A (5), Android/Belesak.B (2), BAT/HackAV.H(2), BAT/Qhost.NTQ (2), BAT/RA-based.AR (2), BAT/Runner.AT, BlackBerry/Belesak.A (34), BlackBerry/Belesak.B, iOS/Belesak.A (5), JS/Exploit.Pdfka.QLD, Linux/Belesak.L, Linux/Belesak.L.Gen, Linux/DDoS.A(2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F(3), MSIL/Injector.FLD, MSIL/Injector.FLE, MSIL/Kryptik.AIL, MSIL/Spy.Agent.CH, MSIL/Spy.Banker.BO (3), MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.AAS (2), MSIL/TrojanDownloader.Small.IN, MSIL/TrojanDownloader.Small.MG, MSIL/TrojanDownloader.Small.MP, MSIL/TrojanDropper.Agent.BCE, MSIL/TrojanDropper.Agent.BCF (2), OSX/Adware.VSearch.A (26), Perl/HackTool.BBSXP.NAB, PHP/Redirector.P, SymbOS9/Belesak.A (4), SymbOS9/Belesak.B (4), SymbOS9/Belesak.C (11), VBS/Agent.NDH, VBS/TrojanDownloader.Psyme.NJT, Win32/AdWare.LoadMoney.RM, Win32/Agent.NQS, Win32/Agent.QME, Win32/Agent.QOJ, Win32/Agent.QPF (2), Win32/Agent.VZJ, Win32/Agent.WEX, Win32/Agent.WIR, Win32/Agent.WIS(3), Win32/Agent.WIT, Win32/Agent.WIU, Win32/AutoRun.Delf.SD, Win32/Battdil.C, Win32/Bedep.A, Win32/Bicololo.A (3), Win32/Bicololo.ID(4), Win32/Delf.AGM, Win32/Delf.OOM, Win32/Delf.SFC, Win32/Delf.SFE (2), Win32/Delf.SFF (2), Win32/Delf.SFG, Win32/Delf.SFH, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.HM, Win32/Farfli.BDC, Win32/Filecoder.NCE (2), Win32/HackTool.BruteForce.PY, Win32/Injector.BMGN, Win32/Injector.BMGO, Win32/Injector.BMGP, Win32/Injector.BMGQ, Win32/Injector.BMGR, Win32/Injector.BMGS, Win32/Injector.BMGT, Win32/Injector.BMGU, Win32/Injector.BMGV, Win32/Injector.BMGW, Win32/Injector.BMGX, Win32/Injector.BMGY, Win32/Injector.BMGZ, Win32/Injector.BMHA, Win32/Injector.BMHB, Win32/IRCBot.NJR, Win32/KeyLogger.SevenSword.E (2), Win32/KillFiles.NHG, Win32/Korplug.CO, Win32/Kovter.A, Win32/Kryptik.CLUB, Win32/Kryptik.CLUC, Win32/Kryptik.CLUD, Win32/Kryptik.CLUE, Win32/Kryptik.CLUF, Win32/Kryptik.CLUG, Win32/Kryptik.CLUH, Win32/Kryptik.CLUI, Win32/Kryptik.CLUJ, Win32/Kryptik.CLUK, Win32/Kryptik.CLUL, Win32/Kryptik.CLUM, Win32/Kryptik.CLUN, Win32/Kryptik.CLUO, Win32/Kryptik.CLUP, Win32/Kryptik.CLUQ, Win32/Kryptik.CLUR, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Neurevt.G, Win32/ProxyChanger.RY (2), Win32/PSW.Delf.OKU, Win32/PSW.Fareit.A (3), Win32/PSW.OnLineGames.PGB, Win32/PSW.OnLineGames.QLY, Win32/PSW.Papras.CP, Win32/PSW.Papras.DM (2), Win32/PSW.Sysrater.AA, Win32/PSW.VB.NNJ, Win32/Qbot.BH, Win32/Qhost, Win32/Reveton.AJ, Win32/Rozena.JH, Win32/Sality.NAQ, Win32/Small.NMG(2), Win32/Small.NMH, Win32/SpamTool.Agent.IP, Win32/SpamTool.Skype.J, Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Agent.OLZ, Win32/Spy.Autoit.AP (2), Win32/Spy.Banker.ABGO, Win32/Spy.Banker.ABGP(2), Win32/Spy.Banker.ABGQ (2), Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/StartPage.AHW, Win32/Surila.NAK, Win32/Tiny.NBD (2), Win32/Tofsee.AX, Win32/TrojanClicker.VB.OFW, Win32/TrojanDownloader.Agent.SDK, Win32/TrojanDownloader.Banload.TUI, Win32/TrojanDownloader.Banload.UIQ, Win32/TrojanDownloader.Banload.UIR, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Elenoocka.A (3), Win32/TrojanDownloader.Hancitor.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AFU, Win32/TrojanDownloader.Small.AFV, Win32/TrojanDownloader.Small.AFX, Win32/TrojanDownloader.Small.AFY, Win32/TrojanDownloader.Small.PSI(2), Win32/TrojanDownloader.Tiny.NLA (2), Win32/TrojanDownloader.VB.QOP(2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AD (3), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.QTD, Win32/TrojanDropper.Delf.OHA, Win32/TrojanDropper.MultiDropper.NBE, Win32/TrojanProxy.Agent.NYJ, Win32/VB.OCH, Win32/Virut.NBK (3), Win32/Wigon.PH, WinCE/Belesak.A (16), WinCE/Belesak.B (4), WinCE/Belesak.C(4), WinCE/Belesak.D

NOD32定義ファイル:10448 (2014/09/22 23:06)
Android/Chathook.C (2), Android/Exploit.Lotoor.EH (2), Android/Oldboot.E(2), Android/Spy.Agent.FQ (2), Android/TrojanDownloader.FakeInst.H, Android/TrojanSMS.Agent.AQJ (2), BAT/Filecoder.B (2), BAT/Spy.Banker.AL (2), BAT/TrojanDownloader.wGet.CZ (2), Java/Obfus.CQ, JS/Agent.NMI, JS/ExtenBro.FBook.CL, JS/Iframe.JT, JS/Kryptik.ASM, Linux/Agent.I (3), Linux/Agent.P, Linux/Agent.Q, Linux/Getshell.A, Linux/Hydra.B (3), Linux/Roopre.A (2), Linux/Tsunami.NBB, Linux/Tsunami.NBM, MSIL/Agent.PRU, MSIL/Agent.PRV, MSIL/Agent.PRW(2), MSIL/Agent.PRX, MSIL/Agent.PRY, MSIL/Agent.PRZ, MSIL/Agent.PSA, MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.AY, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BW, MSIL/Bladabindi.F, MSIL/Hoax.FakeHack.KS, MSIL/Injector.FKX, MSIL/Injector.FKY, MSIL/Injector.FKZ, MSIL/Injector.FLA, MSIL/Injector.FLB, MSIL/Injector.FLC, MSIL/PSW.Agent.OMJ, MSIL/Riskware.Crypter.BT, MSIL/Spammer.Agent.T (2), MSIL/Spy.Agent.JG, MSIL/Spy.Agent.ZI, MSIL/Spy.Keylogger.AQE, MSIL/Stimilik.M, MSIL/TrojanDownloader.Agent.AAR, MSIL/TrojanDownloader.Small.MO, MSIL/TrojanDownloader.Tiny.FQ (2), SWF/Exploit.ExKit.E, SWF/Exploit.ExKit.H (2), VBS/Agent.NDH, VBS/CoinMiner.CF(3), Win32/AdWare.Adpeak.K, Win32/AdWare.Adpeak.L, Win32/AdWare.Adpeak.M, Win32/AdWare.Adpeak.N, Win32/AdWare.Adpeak.O, Win32/AdWare.LoadMoney.VF(2), Win32/Agent.HXW (2), Win32/Agent.PTD, Win32/Agent.QPB, Win32/Agent.QPD(3), Win32/Agent.QPE, Win32/Agent.WIH, Win32/Agent.WII, Win32/Agent.WIJ, Win32/Agent.WIK (2), Win32/Agent.WIL, Win32/Agent.WIM, Win32/Agent.WIN, Win32/Agent.WIO, Win32/Agent.WIP (2), Win32/AHK.BB (2), Win32/Ainslot.AA(3), Win32/AntiAV.NFM, Win32/AutoRun.Agent.AMR (3), Win32/Bagz.NAJ, Win32/Battdil.G (2), Win32/Bicololo.IC (2), Win32/Bicololo.ID (2), Win32/BlackHole.NAO, Win32/Boaxxe.BR, Win32/Cabronator.NAA, Win32/Ciavax.G(2), Win32/CoinMiner.UP, Win32/CoinMiner.UQ (2), Win32/CoinMiner.UR (2), Win32/CoinMiner.US (2), Win32/Delf.OOL, Win32/Delf.SEV (2), Win32/Delf.SEW, Win32/Delf.SEX, Win32/Delf.SEY (2), Win32/Delf.SEZ (2), Win32/Delf.SFA(2), Win32/Delf.SFB (2), Win32/Delf.SFC (2), Win32/Dorkbot.B (2), Win32/DoS.Sypak.L, Win32/Elsentric.A, Win32/Exploit.CVE-2013-0074.AD(5), Win32/Exploit.CVE-2013-0074.BP, Win32/Exploit.CVE-2013-0074.BQ, Win32/Exploit.CVE-2013-0074.BR, Win32/Farfli.BCV, Win32/Farfli.BCX, Win32/Farfli.BCY, Win32/Farfli.BCZ (3), Win32/Farfli.BDA, Win32/Farfli.BDB, Win32/Filecoder.AL.Gen, Win32/Filecoder.AM, Win32/Filecoder.CQ, Win32/Filecoder.DG (2), Win32/Filecoder.NCE, Win32/Fynloski.AA (5), Win32/Fynloski.AM (2), Win32/Ganda.B, Win32/Huhk.G, Win32/Hupigon (5), Win32/Hupigon.NRF, Win32/Hupigon.NTV, Win32/Hupigon.NWV, Win32/Hyndeks.AA, Win32/Injector.BMGA, Win32/Injector.BMGB, Win32/Injector.BMGC, Win32/Injector.BMGD, Win32/Injector.BMGE, Win32/Injector.BMGF, Win32/Injector.BMGG, Win32/Injector.BMGH, Win32/Injector.BMGI, Win32/Injector.BMGJ, Win32/Injector.BMGK, Win32/Injector.BMGL, Win32/Injector.BMGM, Win32/IRCBot.AAL, Win32/IRCBot.ARF (2), Win32/IRCBot.ARG(2), Win32/KillProc.NCS, Win32/Korplug.CN (3), Win32/Kryptik.CLTF, Win32/Kryptik.CLTG, Win32/Kryptik.CLTH, Win32/Kryptik.CLTI, Win32/Kryptik.CLTJ, Win32/Kryptik.CLTK, Win32/Kryptik.CLTL, Win32/Kryptik.CLTM, Win32/Kryptik.CLTN, Win32/Kryptik.CLTO, Win32/Kryptik.CLTP, Win32/Kryptik.CLTQ, Win32/Kryptik.CLTR, Win32/Kryptik.CLTS, Win32/Kryptik.CLTT, Win32/Kryptik.CLTU, Win32/Kryptik.CLTV, Win32/Kryptik.CLTW, Win32/Kryptik.CLTX, Win32/Kryptik.CLTY, Win32/Kryptik.CLTZ, Win32/Kryptik.CLUA, Win32/Lethic.AE, Win32/LockScreen.AJU, Win32/LockScreen.AQE (3), Win32/Losfondup.B (2), Win32/Losfondup.J (2), Win32/Lurka.B, Win32/Neurevt.B (3), Win32/Obfuscated.NFQ, Win32/PSW.Fareit.A, Win32/PSW.LdPinch.NEL, Win32/PSW.Legendmir.NKU, Win32/PSW.Lineage.NJA, Win32/PSW.Mifeng.NAA (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/PSW.Tibia.NJW, Win32/Qadars.AB (3), Win32/Qhost (3), Win32/Qhost.Banker.PG, Win32/Qhost.PIU, Win32/Qhost.PIW, Win32/Remtasu.U, Win32/Reveton.AJ (2), Win32/RiskWare.AdClickCF.H (2), Win32/Rovnix.D, Win32/Rovnix.N (2), Win32/Rovnix.O, Win32/Rozena.JE, Win32/Rozena.JF, Win32/Rozena.JG, Win32/Seeav.F (3), Win32/Simda.B, Win32/Small.NKH, Win32/Spammer.Agent.AF, Win32/Spatet.I (2), Win32/Spatet.T(3), Win32/Spy.Agent.OLN (3), Win32/Spy.Banker.ABGN, Win32/Spy.Bebloh.K, Win32/Spy.Delf.PUE (2), Win32/Spy.Delf.PUF, Win32/Spy.KeyLogger.OQC, Win32/Spy.KeyLogger.OQD (2), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO(5), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (6), Win32/StartPage.AHV, Win32/Stration.ACL (2), Win32/Stration.ACM (2), Win32/Swrort.L, Win32/Tiny.NBC, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanClicker.VB.OFV (2), Win32/TrojanDownloader.Agent.AJQ (3), Win32/TrojanDownloader.Agent.ASQ, Win32/TrojanDownloader.Agent.NYP, Win32/TrojanDownloader.Agent.SAZ, Win32/TrojanDownloader.Agent.SDJ (3), Win32/TrojanDownloader.Autoit.NUA (2), Win32/TrojanDownloader.Autoit.NUB (2), Win32/TrojanDownloader.Banload.TUI, Win32/TrojanDownloader.Banload.UIP, Win32/TrojanDownloader.Delf.ASP (2), Win32/TrojanDownloader.Delf.ASQ, Win32/TrojanDownloader.Delf.ASS (2), Win32/TrojanDownloader.Delf.AST (2), Win32/TrojanDownloader.Delf.SEN, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Small.AFP (2), Win32/TrojanDownloader.Small.AFT(2), Win32/TrojanDownloader.Tiny.NKZ (2), Win32/TrojanDownloader.VB.QMT(5), Win32/TrojanDownloader.VB.QON, Win32/TrojanDownloader.VB.QOO, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDropper.Agent.QSY, Win32/TrojanDropper.Agent.QSZ, Win32/TrojanDropper.Agent.QTA, Win32/TrojanDropper.Agent.QTB, Win32/TrojanDropper.Autoit.GQ, Win32/TrojanDropper.Binder.NBH(2), Win32/TrojanDropper.Delf.OGZ, Win32/TrojanDropper.VB.OPB, Win32/TrojanProxy.Agent.NWN (4), Win32/TrojanProxy.Agent.NWW, Win32/TrojanProxy.Hioles.AC, Win32/VB.OLR, Win32/VB.RQP (2), Win32/VB.RQQ, Win32/Wapomi.T, Win32/Waspace.T (2), Win64/Adware.Adpeak.A (2), Win64/TrojanDownloader.Agent.G (5)

NOD32定義ファイル:10447 (2014/09/22 17:02)
Android/JSmsHider.W (2), Android/Koler.G (2), Android/SMForw.EM(2), Android/Spy.SmsSpy.AL (2), Android/TrojanDownloader.FakeInst.H, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Injector.FKU, MSIL/Injector.FKV, MSIL/Injector.FKW, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AQD, PDF/Exploit.CVE-2013-2729.J, VBA/TrojanDownloader.Agent.AU, Win32/AdWare.AddLyrics.BR, Win32/AdWare.LoadMoney.VE, Win32/Agent.HXW(3), Win32/Agent.WIG, Win32/Belesak.L (3), Win32/Bicololo.FX (13), Win32/ClipBanker.D, Win32/Dagger.AA, Win32/Exploit.CVE-2012-0158.HL, Win32/Farfli.BCU (2), Win32/Filecoder.CQ (2), Win32/Filecoder.DA, Win32/Filecoder.DL, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.AXY, Win32/Injector.BMFV, Win32/Injector.BMFW, Win32/Injector.BMFX, Win32/Injector.BMFY, Win32/Injector.BMFZ, Win32/Kryptik.CLSX, Win32/Kryptik.CLSY, Win32/Kryptik.CLSZ, Win32/Kryptik.CLTA, Win32/Kryptik.CLTB, Win32/Kryptik.CLTC, Win32/Kryptik.CLTD, Win32/Kryptik.CLTE, Win32/LockScreen.AJU, Win32/Neurevt.F, Win32/PSW.Fareit.A (2), Win32/Qadars.AB, Win32/Small.NMF, Win32/Spammer.Agent.AF, Win32/Spatet.T, Win32/Spy.Banker.ABGM (2), Win32/Spy.Delf.PUD (2), Win32/Spy.Usteal.A, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/SpyBot.APT (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.UIO, Win32/TrojanDownloader.Delf.ASN, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDropper.Agent.QSX, Win32/VB.OLQ, Win64/Belesak.B (2), Win64/Belesak.C, Win64/Injector.B

NOD32定義ファイル:10446 (2014/09/22 03:06)
Android/TrojanDropper.Agent.AG (2), Android/TrojanSMS.Agent.AQI (2), BAT/KillProc.P (2), BAT/RA-based.AN, HTML/FakeAlert.AH, Java/Flooder.Agent.A(2), MSIL/Agent.PRT (2), MSIL/Agent.UK (2), MSIL/Bladabindi.BC (5), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O (4), MSIL/HackTool.Agent.EA, MSIL/HackTool.Crypter.FI, MSIL/HackTool.Crypter.FJ, MSIL/Injector.FKP, MSIL/Injector.FKQ, MSIL/Injector.FKR, MSIL/Injector.FKS, MSIL/Injector.FKT, MSIL/NanoCore.B, MSIL/Packed.MultiPacked.AI, MSIL/PSW.Agent.OTM (2), MSIL/PSW.Steam.ED, MSIL/Spy.Keylogger.APY (2), MSIL/Spy.Keylogger.APZ(2), MSIL/Spy.Keylogger.AQA (2), MSIL/Spy.Keylogger.AQB(2), MSIL/Spy.Keylogger.AQC, MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDownloader.Agent.XZ, MSIL/TrojanDownloader.Small.MN, MSIL/TrojanDownloader.Tiny.FQ (2), MSIL/TrojanDropper.Agent.AKF, MSIL/TrojanDropper.Agent.JK, MSIL/TrojanDropper.Binder.ED (2), VBS/Agent.NDH(3), VBS/Agent.NGO, Win32/AdWare.FileTour.BZ (2), Win32/AdWare.LoadMoney.VB(2), Win32/AdWare.LoadMoney.VC, Win32/AdWare.LoadMoney.VD, Win32/AdWare.Toolbar.Webalta.GW (2), Win32/AdWare.XPAntiSpyware.AH, Win32/Agent.NQS, Win32/Agent.QOJ, Win32/Agent.QPA (2), Win32/Agent.VPS, Win32/Agent.VZJ (2), Win32/Agent.WGV (2), Win32/Alinaos.B, Win32/AutoRun.IRCBot.DL, Win32/Bicololo.A (2), Win32/Boaxxe.BE, Win32/Ciavax.G, Win32/Fynloski.AM, Win32/HackTool.Crypter.CP, Win32/HackTool.Crypter.CQ (2), Win32/Hoax.ArchSMS.AGF, Win32/Hyndeks.AA(2), Win32/Injector.BMFA, Win32/Injector.BMFB, Win32/Injector.BMFC, Win32/Injector.BMFD, Win32/Injector.BMFE, Win32/Injector.BMFF, Win32/Injector.BMFG, Win32/Injector.BMFH, Win32/Injector.BMFI (2), Win32/Injector.BMFJ, Win32/Injector.BMFK, Win32/Injector.BMFL, Win32/Injector.BMFM, Win32/Injector.BMFN, Win32/Injector.BMFO, Win32/Injector.BMFP, Win32/Injector.BMFQ, Win32/Injector.BMFR, Win32/Injector.BMFS, Win32/Injector.BMFT, Win32/Injector.BMFU, Win32/KeyLogger.Ardamax.NBP, Win32/Kovter.A (2), Win32/Kryptik.CLSB, Win32/Kryptik.CLSC, Win32/Kryptik.CLSD, Win32/Kryptik.CLSE, Win32/Kryptik.CLSF, Win32/Kryptik.CLSG, Win32/Kryptik.CLSH, Win32/Kryptik.CLSI, Win32/Kryptik.CLSJ, Win32/Kryptik.CLSK, Win32/Kryptik.CLSL, Win32/Kryptik.CLSM, Win32/Kryptik.CLSN, Win32/Kryptik.CLSO, Win32/Kryptik.CLSP, Win32/Kryptik.CLSQ, Win32/Kryptik.CLSR, Win32/Kryptik.CLSS, Win32/Kryptik.CLST, Win32/Kryptik.CLSU, Win32/Kryptik.CLSV, Win32/Kryptik.CLSW, Win32/MBRlock.Y (2), Win32/Napolar.E, Win32/Neurevt.B, Win32/Neurevt.G, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/PSW.Papras.DR, Win32/PSW.Tibia.NJW, Win32/Qadars.AB(2), Win32/Qhost.PIT, Win32/RA-based.NBJ (2), Win32/RDPdoor.BC, Win32/Reveton.AJ, Win32/RiskWare.EnderBotnet.A, Win32/RiskWare.HWorm.A, Win32/RiskWare.VBCrypt.DW (3), Win32/Rovnix.D, Win32/Rovnix.N, Win32/Ruskyper.W (2), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Bancos.OLQ, Win32/Spy.Delf.PUC (4), Win32/Spy.Pavica.H (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (4), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanClicker.VB.OFU (4), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Wauchos.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.GP, Win32/Trustezeb.J (2), Win32/VB.RQN (2), Win32/VB.RQO

NOD32定義ファイル:10445 (2014/09/21 03:04)
Android/Spy.Agent.FP (2), MSIL/Agent.NT, MSIL/Agent.PRS (2), MSIL/Agent.QX(2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Autorun.Spy.Agent.BS (3), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BH (2), MSIL/Injector.FKA, MSIL/Injector.FKB, MSIL/Injector.FKC, MSIL/Injector.FKD, MSIL/Injector.FKE, MSIL/Injector.FKF, MSIL/Injector.FKG, MSIL/Injector.FKH, MSIL/Injector.FKI, MSIL/Injector.FKJ, MSIL/Injector.FKK, MSIL/Injector.FKL, MSIL/Injector.FKM, MSIL/Injector.FKN, MSIL/Injector.FKO, MSIL/Kryptik.AIK, MSIL/NanoCore.B(2), MSIL/TrojanDownloader.Agent.AAP, MSIL/TrojanDownloader.Agent.AAQ, MSIL/TrojanDropper.Agent.ASE, MSIL/TrojanDropper.Agent.BBO, MSIL/TrojanDropper.Agent.BCC, MSIL/TrojanDropper.Agent.JK (2), PDF/Exploit.CVE-2013-2729.I (3), SWF/TrojanDownloader.Esaprof.A, Win32/AdWare.FileTour.BY (2), Win32/AdWare.LoadMoney.UZ (2), Win32/AdWare.LoadMoney.VA (2), Win32/Agent.OYW, Win32/Agent.QOJ, Win32/Agent.VPS, Win32/Agent.VZJ, Win32/Agent.WGJ, Win32/Agent.WIF (3), Win32/Ainslot.AA, Win32/Bandok.NAN, Win32/Bedep.A, Win32/Bicololo.A(5), Win32/Bicololo.FX (2), Win32/Boaxxe.BQ, Win32/Boaxxe.BT, Win32/Ciavax.G, Win32/CoinMiner.UN (5), Win32/CoinMiner.UO (6), Win32/Delf.AAV, Win32/Delf.NZL, Win32/Delf.SET (2), Win32/Delf.SEU(3), Win32/Dorkbot.B, Win32/Farfli.BCT (2), Win32/Filecoder.DG, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Fynloski.AS, Win32/HackTool.Crypter.CO, Win32/Hikit.E, Win32/Injector.Autoit.AXX, Win32/Injector.BMEH, Win32/Injector.BMEI, Win32/Injector.BMEJ, Win32/Injector.BMEK, Win32/Injector.BMEL, Win32/Injector.BMEM, Win32/Injector.BMEN, Win32/Injector.BMEO, Win32/Injector.BMEP, Win32/Injector.BMEQ, Win32/Injector.BMER, Win32/Injector.BMES, Win32/Injector.BMET, Win32/Injector.BMEU, Win32/Injector.BMEV, Win32/Injector.BMEW, Win32/Injector.BMEX, Win32/Injector.BMEY, Win32/Injector.BMEZ, Win32/KillAV.NRJ (2), Win32/Kovter.A, Win32/Kryptik.CLQZ, Win32/Kryptik.CLRA, Win32/Kryptik.CLRB, Win32/Kryptik.CLRC, Win32/Kryptik.CLRD, Win32/Kryptik.CLRE, Win32/Kryptik.CLRF, Win32/Kryptik.CLRG, Win32/Kryptik.CLRH, Win32/Kryptik.CLRI, Win32/Kryptik.CLRJ, Win32/Kryptik.CLRK, Win32/Kryptik.CLRL, Win32/Kryptik.CLRM, Win32/Kryptik.CLRN, Win32/Kryptik.CLRO, Win32/Kryptik.CLRP, Win32/Kryptik.CLRQ, Win32/Kryptik.CLRR, Win32/Kryptik.CLRS, Win32/Kryptik.CLRT, Win32/Kryptik.CLRU, Win32/Kryptik.CLRV, Win32/Kryptik.CLRW, Win32/Kryptik.CLRX, Win32/Kryptik.CLRY, Win32/Kryptik.CLRZ, Win32/Kryptik.CLSA, Win32/Meciv.C (2), Win32/Neurevt.B, Win32/Neurevt.G(3), Win32/Ponmocup.AA, Win32/Pronny.LZ (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.VB.NNI (2), Win32/Qadars.AB, Win32/Qbot.BH, Win32/Remtasu.F, Win32/Reveton.AJ (2), Win32/RiskWare.Crypter.BI, Win32/Rodpicom.C, Win32/Rovnix.N, Win32/Rovnix.W (2), Win32/Sednit.L (2), Win32/Sfuzuan.H (2), Win32/Shutdowner.NBX (2), Win32/Simda.B, Win32/Spatet.I(3), Win32/Spatet.T (2), Win32/Spy.Agent.OKU, Win32/Spy.Agent.OLY (3), Win32/Spy.Autoit.AO (2), Win32/Spy.Banker.ABGK (2), Win32/Spy.Banker.ABGL(4), Win32/Spy.Delf.PTH, Win32/Spy.Delf.PUB (2), Win32/Spy.VB.NYM, Win32/Spy.VB.NYN (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB (2), Win32/Tagak.K (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TXZ(2), Win32/TrojanDownloader.Hancitor.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.H, Win32/Trustezeb.J (3), Win32/Votwup.AB

NOD32定義ファイル:10444 (2014/09/20 06:38)
Android/Exploit.Lotoor.EG (2), Android/Oldboot.D (2), Android/Simplocker.V (5), Android/Spy.Agent.FO (2), Android/Spy.Banker.AX, Android/TrojanDownloader.FakeInst.G (2), Android/TrojanSMS.Agent.AQG (2), Android/TrojanSMS.Agent.AQH (2), BAT/Qhost.NTP (2), HTML/Phishing.Gen, iOS/PSW.Stealer.B (2), Java/Exploit.Agent.RUN (2), JS/Agent.NMI, JS/Agent.NMQ, JS/Chromex.FBook.O (2), JS/GFilter.A (3), JS/Iframe.JT(3), JS/Kryptik.ASK, JS/Kryptik.ASL, Linux/Flooder.H, Linux/Hydra.B(8), Linux/Hydra.C, Linux/Meche.C, MSIL/Agent.LI, MSIL/Agent.PRQ(2), MSIL/Agent.PRR (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/FakeTool.UC (2), MSIL/FakeTool.UD (2), MSIL/Injector.FJY, MSIL/Injector.FJZ, MSIL/Kryptik.AIJ, MSIL/Mizwixes.B, MSIL/Stimilik.L(2), MSIL/TrojanDownloader.Agent.AAO, OSX/Adware.Genieo.A (9), OSX/Adware.VSearch.D (2), PHP/Qhost.Q, SymbOS9/RiskWare.Smot.A(2), VBS/Agent.NGE (3), Win32/AdWare.BetterSurf.G (2), Win32/AdWare.LoadMoney.UY (2), Win32/Agent.NQS (2), Win32/Agent.QKJ, Win32/Agent.QME, Win32/Agent.QMH, Win32/Agent.QOY (2), Win32/Agent.QOZ(2), Win32/Agent.VPS (3), Win32/Agent.VQJ, Win32/Agent.WCQ, Win32/Agent.WGV, Win32/Agent.WHZ, Win32/Agent.WIA, Win32/Agent.WIB(2), Win32/Agent.WIC, Win32/Agent.WID, Win32/AHK.BA, Win32/Autoit.JH, Win32/AutoRun.Agent.AMQ, Win32/AutoRun.Delf.SB, Win32/AutoRun.Delf.SC (3), Win32/AutoRun.Tiny.B (2), Win32/AutoRun.Tiny.C (2), Win32/AutoRun.VB.BHU(2), Win32/AutoRun.VB.BHV (2), Win32/Bicololo.FX (3), Win32/Bifrose.NCZ, Win32/Ciavax.G, Win32/Delf.AGM, Win32/Delf.SEQ (2), Win32/Delf.SER (2), Win32/Delf.SES, Win32/Emotet.AA, Win32/Eupuds.C, Win32/Farfli.AY, Win32/Farfli.BCS (2), Win32/Farfli.OY, Win32/Filecoder.NCE, Win32/Fynloski.AA (7), Win32/Gpcode.NAM, Win32/HackTool.BruteForce.RL(3), Win32/HackTool.Crypter.CN, Win32/Hupigon, Win32/Hupigon.NYK, Win32/Injector.BMDQ, Win32/Injector.BMDR, Win32/Injector.BMDS, Win32/Injector.BMDT, Win32/Injector.BMDU, Win32/Injector.BMDV, Win32/Injector.BMDW, Win32/Injector.BMDX, Win32/Injector.BMDY, Win32/Injector.BMDZ, Win32/Injector.BMEA, Win32/Injector.BMEB, Win32/Injector.BMEC, Win32/Injector.BMED, Win32/Injector.BMEE, Win32/Injector.BMEF, Win32/Injector.BMEG, Win32/KillAV.NRI, Win32/Korplug.CM (2), Win32/Kryptik.CLQE, Win32/Kryptik.CLQF, Win32/Kryptik.CLQG, Win32/Kryptik.CLQH, Win32/Kryptik.CLQI, Win32/Kryptik.CLQJ, Win32/Kryptik.CLQK, Win32/Kryptik.CLQL, Win32/Kryptik.CLQM, Win32/Kryptik.CLQN, Win32/Kryptik.CLQO, Win32/Kryptik.CLQP, Win32/Kryptik.CLQQ, Win32/Kryptik.CLQR, Win32/Kryptik.CLQS, Win32/Kryptik.CLQT, Win32/Kryptik.CLQU, Win32/Kryptik.CLQV, Win32/Kryptik.CLQW, Win32/Kryptik.CLQX, Win32/Kryptik.CLQY, Win32/LockScreen.AJU, Win32/Mellpon.E, Win32/Neurevt.B, Win32/Neurevt.G (2), Win32/Packed.Themida.ABG, Win32/Patched.NFF, Win32/Poison.CPB, Win32/PSW.Delf.NPA, Win32/PSW.Delf.OLW (2), Win32/PSW.Delf.OLX, Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ, Win32/PSW.QQPass.OKV, Win32/PSW.Thief.B, Win32/PSW.Tibia.NJW, Win32/PSW.Tibia.NKT, Win32/PSW.VB.NNH, Win32/Qhost, Win32/Qhost.PIR, Win32/Remtasu.S, Win32/RiskWare.HackAV.PD (7), Win32/Rootkit.Agent.L, Win32/Rootkit.Ressdt.NFM, Win32/Rootkit.Ressdt.NFN, Win32/Rovnix.D, Win32/Rovnix.N (2), Win32/Rozena.IZ, Win32/Simda.B, Win32/Simda.D, Win32/Small.NKG (2), Win32/Small.NME, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spy.Banker.ABGJ, Win32/Spy.Cmclient.C (2), Win32/Spy.Delf.PTY, Win32/Spy.Delf.PTZ (2), Win32/Spy.KeyLogger.OQB, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/StartPage.AHT (2), Win32/StartPage.AHU(2), Win32/TrojanClicker.Agent.NVX (2), Win32/TrojanClicker.Autoit.NEK(2), Win32/TrojanClicker.VB.OFT, Win32/TrojanDownloader.Agent.ATT (2), Win32/TrojanDownloader.Agent.ATU, Win32/TrojanDownloader.Agent.ATV, Win32/TrojanDownloader.Agent.ATW (2), Win32/TrojanDownloader.Agent.ATX, Win32/TrojanDownloader.Agent.AUA, Win32/TrojanDownloader.Banload.UIK(2), Win32/TrojanDownloader.Banload.UIL (2), Win32/TrojanDownloader.Banload.UIM (2), Win32/TrojanDownloader.Banload.UIN(2), Win32/TrojanDownloader.Dadobra.NDR (2), Win32/TrojanDownloader.Delf.ASF(2), Win32/TrojanDownloader.Delf.ASG (2), Win32/TrojanDownloader.Delf.ASH, Win32/TrojanDownloader.Delf.ASJ (2), Win32/TrojanDownloader.Delf.ASK (2), Win32/TrojanDownloader.Delf.ASM (2), Win32/TrojanDownloader.Dler.AA (3), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Hancitor.A(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QOK, Win32/TrojanDownloader.VB.QOL (2), Win32/TrojanDownloader.VB.QOM, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Delf.OGX (2), Win32/TrojanDropper.VB.OOZ, Win32/TrojanDropper.VB.OPA, Win32/TrojanProxy.Delf.NCB, Win32/TrojanProxy.JpiProx.A (4), Win32/TrojanProxy.JpiProx.B (2), Win32/Trustezeb.H, Win32/VB.IF, Win32/VB.OCF, Win32/VB.OCG, Win32/VB.OLO, Win32/VB.OLP (2), Win32/VB.RQK (2), Win32/VB.RQL (2), Win32/VB.RQM (4)

NOD32定義ファイル:10443 (2014/09/19 19:48)
Android/GinMaster.X (2), Android/GinMaster.Y (2), Android/Ogel.D (2), Android/SMForw.EL (2), Android/Spy.Banker.AW (2), Android/Spy.GoldDream.K(2), Android/TrojanSMS.Agent.AQE (2), Android/TrojanSMS.Agent.AQF(2), BAT/CoinMiner.IL (3), BAT/KillWin.NEF, MSIL/Agent.NS, MSIL/Agent.PRP, MSIL/Bladabindi.BN, MSIL/Bladabindi.CM, MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/Injector.FJW, MSIL/Injector.FJX, MSIL/Spy.Agent.UJ, MSIL/Starter.AA, MSIL/TrojanDownloader.Agent.AAN, MSIL/TrojanDownloader.Tiny.FO(3), MSIL/TrojanDownloader.Tiny.FP, MSIL/TrojanDropper.Agent.AER (2), VBS/Agent.NDP (2), Win32/AdWare.LoadMoney.UX (2), Win32/AdWare.PluginPlus.A(3), Win32/Agent.HXW (2), Win32/Agent.QOJ, Win32/Agent.QOU (2), Win32/Agent.QOV (2), Win32/Agent.QOW, Win32/Agent.QOX, Win32/Agent.RBL, Win32/Agent.VPS, Win32/Agent.WHY, Win32/Alinaos.B, Win32/AutoRun.Agent.AMP(2), Win32/AutoRun.VB.BHT, Win32/Battdil.G, Win32/Bingle.C (2), Win32/BSOD.D, Win32/Cekar.E, Win32/Ciavax.G, Win32/CoinMiner.UM, Win32/Corkow.AP, Win32/Delf.AHI, Win32/Delf.AHJ (2), Win32/Delf.SEN, Win32/Delf.SEO, Win32/Delf.SEP, Win32/Dorkbot.B, Win32/Farfli.OY, Win32/Filecoder.DE.Gen, Win32/Filecoder.DI, Win32/Hoax.ArchSMS.AIG, Win32/Hupigon, Win32/Hupigon.NGU, Win32/Hupigon.NPN, Win32/Injector.Autoit.AXW, Win32/Injector.BMDI, Win32/Injector.BMDJ, Win32/Injector.BMDK, Win32/Injector.BMDL, Win32/Injector.BMDM, Win32/Injector.BMDN, Win32/Injector.BMDO, Win32/Injector.BMDP, Win32/Kelihos.G (2), Win32/KillWin.NBJ, Win32/Kryptik.CLPQ, Win32/Kryptik.CLPR, Win32/Kryptik.CLPS, Win32/Kryptik.CLPT, Win32/Kryptik.CLPU, Win32/Kryptik.CLPV, Win32/Kryptik.CLPW, Win32/Kryptik.CLPX, Win32/Kryptik.CLPY, Win32/Kryptik.CLPZ, Win32/Kryptik.CLQA, Win32/Kryptik.CLQB, Win32/Kryptik.CLQC, Win32/Kryptik.CLQD, Win32/LockScreen.AQE (4), Win32/Napolar.E, Win32/Neurevt.B, Win32/Poison, Win32/PSW.Fareit.A, Win32/PSW.NewJoke.A, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/Qadars.AB (2), Win32/Reveton.AJ, Win32/Rootkit.Agent.NWT, Win32/Rootkit.Ressdt.NFL, Win32/Rovnix.N, Win32/Runner.NBD, Win32/ServStart.IP, Win32/Simda.B (2), Win32/Socks.NAL (2), Win32/Spammer.Agent.AF, Win32/Spy.Autoit.AN (5), Win32/Spy.Delf.PTW, Win32/Spy.KeyLogger.OPU, Win32/Spy.KeyLogger.OPY, Win32/Spy.KeyLogger.OPZ, Win32/Spy.KeyLogger.OQA, Win32/Spy.Ranbyus.J (2), Win32/Spy.Usteal.C(2), Win32/Spy.VB.NYL (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (4), Win32/Srizbi.NCR, Win32/StartPage.OUU, Win32/Tofsee.AX(2), Win32/TrojanClicker.Agent.NVW, Win32/TrojanDownloader.Agent.ATS (2), Win32/TrojanDownloader.Autoit.NTZ, Win32/TrojanDownloader.Banload.UIJ, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Delf.AMF, Win32/TrojanDownloader.Delf.ASC (2), Win32/TrojanDownloader.Delf.ASD (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.VB.QMT, Win32/TrojanDownloader.VB.QOI, Win32/TrojanDownloader.VB.QOJ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QSU, Win32/TrojanDropper.Agent.QSV, Win32/TrojanDropper.VB.OOY, Win32/TrojanProxy.Agent.NWN (2), Win32/Trustezeb.H, Win32/VB.EB, Win32/VB.OCD, Win32/VB.OCE, Win32/VB.OLM, Win32/VB.OLN, Win32/VB.RQI(2), Win32/Zacom.E

NOD32定義ファイル:10442 (2014/09/19 17:04)
Android/Ogel.D (2), Android/TrojanSMS.Agent.AQD (2), JS/Chromex.FBook.AC(2), JS/Chromex.FBook.AD (2), MSIL/Bladabindi.F, MSIL/Injector.FJV, MSIL/Stimilik.H (2), MSIL/TrojanDownloader.Agent.AAL, MSIL/TrojanDownloader.Agent.AAM, MSIL/TrojanDownloader.Agent.XZ(2), MSIL/TrojanDownloader.Small.HV, VBS/Agent.NDH (2), VBS/TrojanDownloader.Agent.NKY, Win32/AdWare.FileTour.BX (2), Win32/Agent.QOT, Win32/Agent.WHU (2), Win32/Agent.WHV, Win32/Agent.WHW, Win32/Agent.WHX (2), Win32/Aliser.NAA, Win32/AutoRun.Delf.E(2), Win32/AutoRun.VB.IM, Win32/Battdil.G, Win32/Boaxxe.BT (2), Win32/Delf.ADS, Win32/Delf.SEE, Win32/Dorkbot.A (2), Win32/Dorkbot.B (3), Win32/HackTool.VB.NBO, Win32/Hupigon (4), Win32/Injector.Autoit.AXV, Win32/Injector.BMDA, Win32/Injector.BMDB, Win32/Injector.BMDC, Win32/Injector.BMDD, Win32/Injector.BMDE, Win32/Injector.BMDF, Win32/Injector.BMDG, Win32/Injector.BMDH, Win32/Kryptik.CLPF, Win32/Kryptik.CLPG, Win32/Kryptik.CLPH, Win32/Kryptik.CLPI, Win32/Kryptik.CLPJ, Win32/Kryptik.CLPK, Win32/Kryptik.CLPL, Win32/Kryptik.CLPM, Win32/Kryptik.CLPN, Win32/Kryptik.CLPO, Win32/Kryptik.CLPP, Win32/LockScreen.AJU, Win32/Mellpon.D, Win32/PSW.Delf.OLU, Win32/PSW.Delf.OLV, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QTO (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Shuq.NAB, Win32/Spatet.T (2), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tagak.H, Win32/Taobatuo.F(4), Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Banload.UIH, Win32/TrojanDownloader.Banload.UII, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tiny.NKY, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Agent.PYN (2), Win32/TrojanDropper.Delf.OGG(7), Win32/TrojanDropper.VB.OOX (2), Win32/TrojanProxy.Agent.NWN (3), Win32/VB.RFI (4), Win32/Zacom.E (2)

NOD32定義ファイル:10441 (2014/09/19 12:01)
JS/Agent.B, Linux/Agent.F, Linux/Agent.I (2), Linux/Agent.J(2), Linux/Agent.N, Linux/Agent.O, Linux/DDoS.C, Linux/DDoS.I, Linux/DDoS.J, Linux/Flooder.G, Linux/Tsunami.NAL, Linux/Tsunami.NBL, OSX/Adware.Genieo.A, OSX/Adware.VSearch.D (2), OSX/Iservice.AG (2), OSX/TrojanDropper.Iservice.A (2), Perl/Shellbot.NAK, Perl/Shellbot.NAK.Gen, Win32/Agent.WBG, Win32/Bicololo.A (2), Win32/Bicololo.FX (2), Win32/Delf.NZL, Win32/Injector.Autoit.AXU, Win32/Injector.BMCU, Win32/Injector.BMCV, Win32/Injector.BMCW, Win32/Injector.BMCX, Win32/Injector.BMCY, Win32/Injector.BMCZ, Win32/Kovter.A, Win32/Kryptik.CLPB, Win32/Kryptik.CLPC, Win32/Kryptik.CLPD, Win32/Kryptik.CLPE, Win32/LockScreen.AQE, Win32/PSW.Papras.DR, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.H (2)

NOD32定義ファイル:10440 (2014/09/19 06:32)
iOS/PSW.Stealer.A, JS/Iframe.JT (3), JS/Iframe.KH, Linux/Agent.F, Linux/Agent.H, Linux/Agent.I (5), Linux/Agent.J, Linux/Agent.L (2), Linux/Agent.M, Linux/DDoS.H, Linux/Flooder.B (5), Linux/Flooder.C, Linux/Flooder.D, Linux/Flooder.E, Linux/Flooder.F, Linux/Hydra.B (3), Linux/Ramgo.A, Linux/Ramgo.A.Gen, Linux/Tsunami.NBH, Linux/Tsunami.NBI, Linux/Tsunami.NBJ, Linux/Tsunami.NBK, MSIL/Injector.FJU, MSIL/PSW.Steam.EC, OSX/Adware.Genieo.A (3), OSX/Adware.VSearch.A (2), PHP/Agent.EJ, SymbOS/TrojanSMS.Agent.AA, Win32/DDoS.Agent.NBF, Win32/Injector.BMCO, Win32/Injector.BMCP, Win32/Injector.BMCQ, Win32/Injector.BMCR, Win32/Injector.BMCS, Win32/Injector.BMCT, Win32/Kryptik.CLOQ, Win32/Kryptik.CLOR, Win32/Kryptik.CLOS, Win32/Kryptik.CLOT, Win32/Kryptik.CLOU, Win32/Kryptik.CLOV, Win32/Kryptik.CLOW, Win32/Kryptik.CLOX, Win32/Kryptik.CLOY, Win32/Kryptik.CLOZ, Win32/Kryptik.CLPA, Win32/Ping.AA (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DN, Win32/Qadars.AB, Win32/Sazoora.B, Win32/ServStart.IO(2), Win32/Spy.Banker.AAPA, Win32/Spy.Zbot.ACB (5), Win32/VB.RQH (2)

NOD32定義ファイル:10439 (2014/09/19 02:47)
Android/Oldboot.C (2), Android/Oldboot.C.Gen, Android/TrojanDropper.Agent.X(2), Android/TrojanSMS.Agent.AQC (2), Android/Zsone.H, BAT/CoinMiner.EX(2), JS/Exploit.Agent.NHM, JS/Iframe.JT (2), Linux/Agent.I (2), Linux/Belesak.B, Linux/Belesak.C, Linux/Belesak.D, Linux/Belesak.E (4), Linux/Belesak.F, Linux/Belesak.G, Linux/Belesak.H, Linux/Belesak.I, Linux/Belesak.J, Linux/Belesak.K, Linux/Hydra.B (7), Linux/Tsunami.NBG, MSIL/Agent.PRO, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F (3), MSIL/Kryptik.AIH, MSIL/Kryptik.AII, MSIL/Mizwixes.B, MSIL/PSW.Steam.EC, MSIL/TrojanClicker.Agent.NHJ (2), MSIL/TrojanDownloader.Tiny.DM, OSX/Adware.Genieo.A, OSX/Adware.VSearch.A (21), SymbOS9/RiskWare.Smot.A(2), Win32/Agent.NQI, Win32/Agent.PQJ, Win32/Agent.WHS (2), Win32/Agent.WHT, Win32/Autoit.JH, Win32/Autoit.JL, Win32/Autoit.NTD (2), Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.BHS (2), Win32/CoinMiner.UL(2), Win32/Delf.SEL, Win32/Delf.SEM, Win32/DTR.AD, Win32/Filecoder.DG, Win32/Filecoder.DI, Win32/Filecoder.NCE, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.AIF, Win32/Hupigon.NRF (3), Win32/Hupigon.NTA, Win32/Injector.BMCH, Win32/Injector.BMCI, Win32/Injector.BMCJ, Win32/Injector.BMCK, Win32/Injector.BMCL, Win32/Injector.BMCM, Win32/Injector.BMCN, Win32/Korplug.BX, Win32/Kryptik.CLOF, Win32/Kryptik.CLOG, Win32/Kryptik.CLOH, Win32/Kryptik.CLOI, Win32/Kryptik.CLOJ, Win32/Kryptik.CLOK, Win32/Kryptik.CLOL, Win32/Kryptik.CLOM, Win32/Kryptik.CLON, Win32/Kryptik.CLOO, Win32/Kryptik.CLOP, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Neurevt.G, Win32/Packed.MoleboxVS.O, Win32/Ponmocup.JP, Win32/Ponmocup.JQ, Win32/PSW.Agent.NYQ, Win32/PSW.Papras.CP, Win32/PSW.Papras.DM, Win32/PSW.Tibia.NKN, Win32/Qhost, Win32/Qhost.Banker.PE (3), Win32/Qhost.PIQ(2), Win32/Remtasu.R, Win32/Remtasu.Z, Win32/RiskWare.GameHack.C(2), Win32/Rovnix.N, Win32/Small.NMC, Win32/Small.NMD, Win32/Spy.Bancos.OWS, Win32/Spy.Banker.ABGI (2), Win32/Spy.Ranbyus.J, Win32/TrojanClicker.Agent.NVV, Win32/TrojanClicker.Delf.NTK, Win32/TrojanDownloader.Agent.ATN, Win32/TrojanDownloader.Agent.ATO, Win32/TrojanDownloader.Agent.SDI, Win32/TrojanDownloader.AutoHK.Q (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Delf.ACC, Win32/TrojanDownloader.Delf.ARZ (3), Win32/TrojanDownloader.Delf.ASA (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.NPZ, Win32/TrojanDownloader.VB.QOF(2), Win32/TrojanDownloader.VB.QOG, Win32/TrojanDownloader.VB.QOH, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QSS, Win32/TrojanDropper.Agent.QST, Win32/TrojanDropper.Delf.NOD, Win32/TrojanDropper.Delf.OGW (2), Win32/Vatos.D(2), Win32/VB.OCC (2), Win32/VB.OLL, Win64/Agent.CK (2), Win64/CoinMiner.U

NOD32定義ファイル:10438 (2014/09/18 22:38)
Android/Agent.AD (2), Android/JSmsHider.V (2), BAT/Disabler.NBW (2), INF/Autorun, IRC/SdBot, Java/Obfus.CO, Java/Obfus.CP, JS/ExtenBro.Agent.L, MSIL/Autorun.Agent.HN, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/ExtenBro.L (2), MSIL/Injector.FJR, MSIL/Injector.FJS, MSIL/Injector.FJT, MSIL/Spy.Agent.ZH, MSIL/Spy.Keylogger.APX(2), MSIL/StartPage.AJ (2), MSIL/TrojanDropper.Agent.BCB (2), Python/Spy.KeyLogger.D, VBS/Agent.NKA, Win32/AdWare.LoadMoney.UW (2), Win32/Agent.DBP, Win32/Agent.NBX, Win32/Agent.QOJ, Win32/Agent.QOS (2), Win32/Agent.VOE, Win32/Agent.WGV, Win32/Agent.WHN, Win32/Agent.WHO, Win32/Agent.WHP, Win32/Agent.WHQ, Win32/Agent.WHR, Win32/AHK.AV, Win32/Bicololo.FX (2), Win32/Bifrose.E, Win32/Bifrose.NEL, Win32/BlackHole.NBE, Win32/Boaxxe.BT, Win32/Delf.AGM, Win32/Delf.NKS, Win32/Delf.SEJ, Win32/Delf.SEK (2), Win32/Farfli.WM, Win32/Filecoder.NBR(12), Win32/Fynloski.AM (2), Win32/Gobot.NAE, Win32/HackTool.Agent.NBH (2), Win32/Huhk.E, Win32/Hupigon (2), Win32/Hupigon.NRF (3), Win32/Hupigon.NTA, Win32/Hupigon.NUK, Win32/Hupigon.NYP, Win32/Hupigon.NYQ, Win32/Injector.BMCA, Win32/Injector.BMCB, Win32/Injector.BMCC, Win32/Injector.BMCD, Win32/Injector.BMCE, Win32/Injector.BMCF, Win32/Injector.BMCG, Win32/Kryptik.CLNR, Win32/Kryptik.CLNS, Win32/Kryptik.CLNT, Win32/Kryptik.CLNU, Win32/Kryptik.CLNV, Win32/Kryptik.CLNW, Win32/Kryptik.CLNX, Win32/Kryptik.CLNY, Win32/Kryptik.CLNZ, Win32/Kryptik.CLOA, Win32/Kryptik.CLOB, Win32/Kryptik.CLOC, Win32/Kryptik.CLOD, Win32/Kryptik.CLOE, Win32/LockScreen.BJI, Win32/Packed.Asprotect.DT, Win32/Patched.NFE, Win32/Poison.NCX, Win32/PSW.Autoit.AR (2), Win32/PSW.Delf.OLT (2), Win32/PSW.Hidukel.C (2), Win32/PSW.ICQ.Delf.NAE (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DN (3), Win32/PSW.Tibia.NKS, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Qbot.BG, Win32/Qhost.Banker.PF, Win32/Remtasu.S, Win32/Remtasu.Y (2), Win32/Reveton.AJ, Win32/RiskWare.GameHack.B, Win32/RiskWare.Niuxin.A(2), Win32/Rovnix.N, Win32/Singu.NAJ, Win32/Spy.Banker.ABGF (2), Win32/Spy.BC.AA, Win32/Spy.KeyLogger.OPX (2), Win32/Stresid.E, Win32/Tenga.E(2), Win32/Tiny.NAS, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.ATM (2), Win32/TrojanDownloader.Agent.SDH, Win32/TrojanDownloader.Autoit.NTY, Win32/TrojanDownloader.Banload.TMJ, Win32/TrojanDownloader.Delf.ARO, Win32/TrojanDownloader.Delf.ARP, Win32/TrojanDownloader.Delf.ARQ (2), Win32/TrojanDownloader.Delf.ART(3), Win32/TrojanDownloader.Delf.ARV, Win32/TrojanDownloader.Delf.ARW(2), Win32/TrojanDownloader.Delf.ARY, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.Agent.QSP (2), Win32/TrojanDropper.Agent.QSQ, Win32/TrojanDropper.Agent.QSR, Win32/TrojanDropper.Small.NOY, Win32/TrojanDropper.VB.OOW, Win32/TrojanDropper.Vidro.E (2), Win32/VB.RQF, Win32/VB.RQG (2)

NOD32定義ファイル:10437 (2014/09/18 19:46)
Android/Adrd.H (2), Android/BeanBot.D (2), Android/GGTrack.H (2), Android/Helos.C (2), Android/Kmin.F (2), Android/SMForw.EK (2), Android/TrojanSMS.ShastroSms.K (2), BAT/Agent.NXQ (2), JS/Chromex.FBook.AB(2), Linux/Ebury.D, MSIL/Agent.PRM, MSIL/Agent.UJ (2), MSIL/Arcdoor.AO(4), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.F (5), MSIL/Injector.FJN, MSIL/Injector.FJO, MSIL/Injector.FJP, MSIL/Injector.FJQ, MSIL/Kryptik.AIG, MSIL/Spy.Agent.JG (4), MSIL/Spy.Agent.ZG (2), MSIL/Stimilik.H (2), MSIL/Stimilik.K (2), MSIL/TrojanDropper.Agent.BBZ(2), MSIL/TrojanDropper.Agent.BCA, OSX/Adware.VSearch.A, VBS/Agent.NDH(3), VBS/TrojanDownloader.Small.NBW, Win32/AdWare.LoadMoney.UV (2), Win32/Agent.PTS, Win32/Agent.QOJ, Win32/Agent.QOO (2), Win32/Agent.QOR(2), Win32/Agent.WHL (8), Win32/Agent.WHM (2), Win32/Alinaos.E(3), Win32/Autoit.JH (3), Win32/Autoit.KE, Win32/Autoit.LG (3), Win32/AutoRun.Agent.ALM, Win32/Battdil.G (2), Win32/Bicololo.A (2), Win32/Bicololo.FX (2), Win32/Bifrose, Win32/Ciavax.G (2), Win32/CoinMiner.UK, Win32/Corkow.AP, Win32/Delf.AHH (5), Win32/Delf.NZL, Win32/Delf.SEF (2), Win32/Delf.SEG, Win32/Delf.SEH (2), Win32/Delf.SEI (3), Win32/Ders.C, Win32/Farfli.AEX, Win32/Filecoder.DG, Win32/Flyagent.NGR, Win32/Fynloski.AA(9), Win32/Fynloski.AM (12), Win32/Gobot.NAE, Win32/HacDef.NBA, Win32/HideProc.NAQ, Win32/Hupigon, Win32/Hupigon.NRF, Win32/Hupigon.NWS(2), Win32/Hupigon.NYN (2), Win32/Hupigon.NYO, Win32/Injector.Autoit.AXT, Win32/Injector.BMBR, Win32/Injector.BMBS, Win32/Injector.BMBT, Win32/Injector.BMBU, Win32/Injector.BMBV, Win32/Injector.BMBW, Win32/Injector.BMBX (3), Win32/Injector.BMBY, Win32/Injector.BMBZ, Win32/KillAV.NRH (2), Win32/KillProc.NCR, Win32/Korlia.AA (2), Win32/Kryptik.CLNE, Win32/Kryptik.CLNF, Win32/Kryptik.CLNG, Win32/Kryptik.CLNH, Win32/Kryptik.CLNI, Win32/Kryptik.CLNJ, Win32/Kryptik.CLNK, Win32/Kryptik.CLNL, Win32/Kryptik.CLNM, Win32/Kryptik.CLNN, Win32/Kryptik.CLNO, Win32/Kryptik.CLNP, Win32/Kryptik.CLNQ, Win32/LockScreen.AJU, Win32/Oblom.AA, Win32/Poison.NQC, Win32/PSW.Delf.LK (2), Win32/PSW.Delf.OLS (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.Fareit.F (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DN, Win32/PSW.QQPass.OKT, Win32/PSW.VB.NIS (2), Win32/Qadars.AB, Win32/Qhost.PIO (2), Win32/Qhost.PIP, Win32/Rbot, Win32/RDPdoor.BC, Win32/Remtasu.AE (2), Win32/Remtasu.Y (3), Win32/Rovnix.N (3), Win32/Rozena.JC, Win32/Rozena.JD, Win32/Rustock.NMG(3), Win32/ServStart.IN (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I(2), Win32/Spy.Banker.ABEI, Win32/Spy.Banker.ABGC, Win32/Spy.Banker.ABGD, Win32/Spy.Banker.ABGE, Win32/Spy.Zbot.AAQ, Win32/StartPage.AHS (2), Win32/TrojanDownloader.Agent.ATH (2), Win32/TrojanDownloader.Agent.ATK (2), Win32/TrojanDownloader.Agent.SDG, Win32/TrojanDownloader.Autoit.NTW (2), Win32/TrojanDownloader.Autoit.NTX (2), Win32/TrojanDownloader.Banload.UIG(2), Win32/TrojanDownloader.Delf.ARK, Win32/TrojanDownloader.Delf.ARL(2), Win32/TrojanDownloader.Delf.ARM, Win32/TrojanDownloader.Delf.ARN, Win32/TrojanDownloader.Delf.SEM (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Tiny.NKW(2), Win32/TrojanDownloader.VB.QOE, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Agent.QSK, Win32/TrojanDropper.Agent.QSL, Win32/TrojanDropper.Agent.QSM, Win32/TrojanDropper.Agent.QSN, Win32/TrojanDropper.Delf.OGG (3), Win32/TrojanDropper.Small.NOX, Win32/TrojanProxy.Agent.NXM, Win32/Wigon.PH

NOD32定義ファイル:10436 (2014/09/18 17:12)
Android/TrojanSMS.Agent.AQB (2), MSIL/Agent.PRK (2), MSIL/Agent.PRL (2), MSIL/Agent.UI (4), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.FJI, MSIL/Injector.FJJ, MSIL/Injector.FJK, MSIL/Injector.FJL, MSIL/Injector.FJM, MSIL/Spy.Agent.ZF, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.AAK, MSIL/TrojanDropper.Agent.ANC (2), SWF/TrojanDownloader.Esaprof.A, Win32/AdClicker.NBF, Win32/AdWare.FileTour.BW(2), Win32/AdWare.IeDefender.NIP (2), Win32/AdWare.LoadMoney.UU(2), Win32/AdWare.SecurityTool, Win32/Agent.QOQ (3), Win32/Agent.VZJ, Win32/Agent.WHJ, Win32/Agent.WHK, Win32/Ainslot.AA (2), Win32/Autoit.HW, Win32/Battdil.C, Win32/Boaxxe.BT, Win32/CoinMiner.UJ (3), Win32/Corkow.AP, Win32/Delf.AGM, Win32/Dorkbot.B, Win32/Farfli.AUR, Win32/Farfli.AVQ, Win32/Farfli.AWG, Win32/Filecoder.DG (2), Win32/Filecoder.DI, Win32/Filecoder.NCG (2), Win32/Hupigon.NRF, Win32/Inject.NHY, Win32/Injector.Autoit.AXS, Win32/Injector.BMBJ, Win32/Injector.BMBK, Win32/Injector.BMBL (3), Win32/Injector.BMBM, Win32/Injector.BMBN, Win32/Injector.BMBO, Win32/Injector.BMBP, Win32/Injector.BMBQ, Win32/Kovter.A, Win32/Kryptik.CLMV, Win32/Kryptik.CLMW, Win32/Kryptik.CLMX, Win32/Kryptik.CLMY, Win32/Kryptik.CLMZ, Win32/Kryptik.CLNA, Win32/Kryptik.CLNB, Win32/Kryptik.CLNC, Win32/Kryptik.CLND, Win32/Neurevt.G (2), Win32/Poison, Win32/Pronny.LZ, Win32/PSW.LdPinch.NEL, Win32/PSW.Papras.DM, Win32/PSW.VB.NIS (3), Win32/Reveton.AJ, Win32/Sefnit.DC (2), Win32/Spatet.A, Win32/Spatet.I(4), Win32/Spatet.T (4), Win32/Spy.Agent.NYU (5), Win32/Spy.Bancos.ACX, Win32/Spy.Banker.ABGB (2), Win32/Spy.Banker.ABGC, Win32/Spy.Banker.ABGD, Win32/Spy.Delf.PTU, Win32/Spy.KeyLogger.OPW (2), Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/StartPage.AHR (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Adload.NNW (2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.ATG (2), Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Banload.TVN, Win32/TrojanDownloader.Banload.UIF (2), Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Delf.ARI(2), Win32/TrojanDownloader.Delf.ARJ (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QMT, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.F(2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QSJ, Win32/TrojanDropper.Delf.OGV, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWW, Win32/Trustezeb.H (5), Win32/VB.NTM, Win32/VB.RQE, Win32/Wigon.OV, Win32/Zacom.E (2)

NOD32定義ファイル:10435 (2014/09/18 12:06)
MSIL/Agent.NT, MSIL/Bladabindi.F, MSIL/Injector.FJG, MSIL/Injector.FJH, Win32/AdWare.XPAntiSpyware.AH, Win32/Agent.WGV, Win32/Agent.WHI(3), Win32/Delf.NZL, Win32/Injector.BMBF, Win32/Injector.BMBG, Win32/Injector.BMBH, Win32/Injector.BMBI, Win32/Kryptik.CLMT, Win32/Kryptik.CLMU, Win32/Neurevt.G (2), Win32/Packed.Themida.ABD, Win32/Packed.Themida.ABE, Win32/Packed.Themida.ABF, Win32/PSW.Papras.DN, Win32/Rovnix.D, Win32/Rovnix.O, Win32/Simda.B, Win32/Spy.Banker.ABFT(6), Win32/Spy.Banker.ABFU (6), Win32/Spy.Banker.ABFV (3), Win32/Spy.Banker.ABFW, Win32/Spy.Banker.ABFX, Win32/Spy.Banker.ABFY (3), Win32/Spy.Banker.ABFZ (2), Win32/Spy.Banker.ABGA (5), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UID (2), Win32/TrojanDownloader.Banload.UIE(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDropper.Binder.NDG, Win32/Weleglot.H (3), Win64/TrojanDownloader.Agent.F (2)

NOD32定義ファイル:10434 (2014/09/18 06:39)
MSIL/Heleboch.G, PDF/Exploit.CVE-2013-2729.E, Win32/Agent.WHH(2), Win32/Bedep.A, Win32/Boaxxe.BT, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.AG, Win32/GreyBird.NBS, Win32/Injector.BMBB, Win32/Injector.BMBC, Win32/Injector.BMBD, Win32/Injector.BMBE, Win32/Ixeshe.R (2), Win32/Kryptik.CLMH, Win32/Kryptik.CLMI, Win32/Kryptik.CLMJ, Win32/Kryptik.CLMK, Win32/Kryptik.CLML, Win32/Kryptik.CLMM, Win32/Kryptik.CLMN, Win32/Kryptik.CLMO, Win32/Kryptik.CLMP, Win32/Kryptik.CLMQ, Win32/Kryptik.CLMR, Win32/Kryptik.CLMS, Win32/LockScreen.BJH, Win32/PSW.QQPass.OKS(2), Win32/Reveton.AJ, Win32/RiskWare.AdClickCF.H, Win32/Rovnix.N, Win32/Spy.Banker.ABFP (2), Win32/Spy.Banker.ABFQ (6), Win32/Spy.Banker.ABFR(2), Win32/Spy.Banker.ABFS (6), Win32/Spy.Delf.PTU (2), Win32/Spy.Pavica.G(2), Win32/Spy.VB.NYI, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Delf.ARH(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK (2)

NOD32定義ファイル:10433 (2014/09/18 02:57)
Android/BeanBot.C (2), Android/TrojanSMS.Agent.AQA (2), BAT/BadJoke.AU, BAT/CoinMiner.IK (2), iOS/PSW.Stealer.A (9), Java/Exploit.Agent.RUL, Java/Exploit.Agent.RUM, Java/Exploit.CVE-2013-2465.LR, Java/Jacksbot.L, Java/Obfus.CN, MSIL/Agent.UF, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.DJ, MSIL/Bladabindi.F (5), MSIL/HackTool.Spammer.AP, MSIL/Injector.FJE, MSIL/Injector.FJF, MSIL/Kryptik.AID, MSIL/Kryptik.AIE, MSIL/Kryptik.AIF, MSIL/Spy.Keylogger.APW (2), MSIL/Spy.Keylogger.HY (3), MSIL/TrojanClicker.Agent.NHI (2), MSIL/TrojanDownloader.Small.ML, MSIL/TrojanDropper.Agent.BBX, MSIL/TrojanDropper.Agent.BBY, OSX/Adware.VSearch.A (5), OSX/Spy.Keylogger.A, OSX/Ventir.A (2), RAR/Agent.AQ, VBS/TrojanDownloader.Agent.NLA, Win32/AdWare.Coolezweb.BQ, Win32/AdWare.FileTour.BV, Win32/AdWare.LoadMoney.UT.Gen, Win32/Agent.QOP(2), Win32/Agent.VPS, Win32/Agent.WGV, Win32/Agent.WHC, Win32/Agent.WHD, Win32/Agent.WHE, Win32/Agent.WHG (2), Win32/AntiAV.NHI (2), Win32/Autoit.NTC, Win32/AutoRun.VB.BHR, Win32/Battdil.G, Win32/Ciavax.G, Win32/CoinMiner.UI, Win32/DDoS.Agent.NBE, Win32/Delf.OOK (2), Win32/Delf.SEC, Win32/Delf.SED(4), Win32/Farfli.BCQ (2), Win32/Filecoder.NCF, Win32/Fynloski.AA(2), Win32/Fynloski.AM, Win32/Hupigon (2), Win32/Hupigon.NYM, Win32/Injector.Autoit.AXR, Win32/Injector.BMAU, Win32/Injector.BMAV, Win32/Injector.BMAW, Win32/Injector.BMAX, Win32/Injector.BMAY, Win32/Injector.BMAZ, Win32/Injector.BMBA, Win32/Kryptik.CLLV, Win32/Kryptik.CLLW, Win32/Kryptik.CLLX, Win32/Kryptik.CLLY, Win32/Kryptik.CLLZ, Win32/Kryptik.CLMA, Win32/Kryptik.CLMB, Win32/Kryptik.CLMC, Win32/Kryptik.CLMD, Win32/Kryptik.CLME, Win32/Kryptik.CLMF, Win32/Kryptik.CLMG, Win32/LockScreen.BJG, Win32/Napolar.A, Win32/Neurevt.H, Win32/PcClient.NJB, Win32/Poison.NQB, Win32/PSW.Fareit.A, Win32/PSW.GinaPass.NAB, Win32/PSW.Maha.NAC (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DN, Win32/Remtasu.AE, Win32/RiskWare.Chindo.D, Win32/Sednit.K (6), Win32/ServStart.IM (2), Win32/Simda.B, Win32/Small.NCN, Win32/Small.NKE, Win32/Small.NMB, Win32/Spammer.Agent.AG (2), Win32/Spatet.A, Win32/Spy.Agent.OLX, Win32/Spy.Bancos.NJZ, Win32/Spy.Banker.ABFO (5), Win32/Spy.Delf.PTS (2), Win32/Spy.Delf.PTT (3), Win32/Spy.KeyLogger.OPR (4), Win32/Spy.KeyLogger.OPT (2), Win32/Spy.KeyLogger.OPV, Win32/Spy.MLWatch.AA(3), Win32/Spy.VB.NYH (3), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Adload.NNV, Win32/TrojanDownloader.Agent.ATE (2), Win32/TrojanDownloader.Delf.ARG (2), Win32/TrojanDownloader.Delf.SEK (2), Win32/TrojanDownloader.Delf.SEL (2), Win32/TrojanDownloader.FakeAlert.BOF(2), Win32/TrojanDownloader.VB.QOC, Win32/TrojanDownloader.VB.QOD, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.QSH, Win32/TrojanDropper.Agent.QSI (2), Win32/TrojanDropper.Small.NOW, Win32/TrojanDropper.VB.OOV, Win32/VB.OLK, Win32/Wigon.KQ

NOD32定義ファイル:10432 (2014/09/17 23:06)
Android/TrojanSMS.Agent.APZ (2), BAT/CoinMiner.EX (2), HTML/Phishing.Gen, iOS/PSW.Stealer.A, iOS/TrojanDownloader.Stealer.A (2), Java/Exploit.Agent.RUK(2), JS/Exploit.Agent.NHL, JS/ExtenBro.Agent.N, JS/Iframe.KG, JS/Kryptik.ASI, MSIL/Agent.PRG, MSIL/Agent.PRH (2), MSIL/Agent.PRI, MSIL/Agent.PRJ, MSIL/Agent.UG (2), MSIL/Agent.UH (2), MSIL/Bladabindi.F (4), MSIL/Injector.FJB, MSIL/Injector.FJC, MSIL/Injector.FJD, MSIL/Kryptik.AIC, MSIL/PSW.Agent.OTL (3), MSIL/Spy.Keylogger.APU, MSIL/Spy.Keylogger.APV, MSIL/StartPage.AV (2), MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDownloader.Tiny.CL, MSIL/TrojanDropper.Agent.ANC, MSIL/TrojanDropper.Agent.BBW, MSIL/TrojanDropper.Agent.LF, SWF/Exploit.ExKit.H (3), VBS/Agent.NJZ, Win32/AdWare.LoadMoney.US(2), Win32/AdWare.MuteInstall.A (2), Win32/AdWare.WinuSecu.A (7), Win32/Agent.QKJ, Win32/Agent.QOJ (2), Win32/Agent.QOM (4), Win32/Agent.QON(2), Win32/Agent.VPS (5), Win32/Agent.WGV (3), Win32/Agent.WGW (2), Win32/Agent.WGX (4), Win32/Agent.WGY, Win32/Agent.WGZ, Win32/Agent.WHA, Win32/Agent.WHB, Win32/AnaFTP.01.E, Win32/Autoit.JH, Win32/AutoRun.Agent.AMN, Win32/AutoRun.Agent.AMO (5), Win32/Beastdoor.207.A (2), Win32/Bicololo.FX(3), Win32/Bifrose.NTA, Win32/Boaxxe.BT, Win32/CoinMiner.GY, Win32/Delf.AGM, Win32/Delf.AHF (2), Win32/Delf.NNM, Win32/Delf.SDZ (2), Win32/Delf.SEA, Win32/Delf.SEB (2), Win32/Farfli.AEX, Win32/Filecoder.NCE, Win32/Fynloski.AA(2), Win32/Fynloski.AM (6), Win32/GreyBird, Win32/HackTool.Agent.NBG(2), Win32/HackTool.Delf.NCG, Win32/HiAsm.A (2), Win32/Hupigon.NKQ, Win32/Injector.BMAI, Win32/Injector.BMAJ, Win32/Injector.BMAK, Win32/Injector.BMAL, Win32/Injector.BMAM, Win32/Injector.BMAN, Win32/Injector.BMAO, Win32/Injector.BMAP, Win32/Injector.BMAQ, Win32/Injector.BMAR, Win32/Injector.BMAS, Win32/Injector.BMAT, Win32/IRCBot.ARD, Win32/KillWin.NBI, Win32/Kryptik.CLKZ, Win32/Kryptik.CLLA, Win32/Kryptik.CLLB, Win32/Kryptik.CLLC, Win32/Kryptik.CLLD, Win32/Kryptik.CLLE, Win32/Kryptik.CLLF, Win32/Kryptik.CLLG, Win32/Kryptik.CLLH, Win32/Kryptik.CLLI, Win32/Kryptik.CLLJ, Win32/Kryptik.CLLK, Win32/Kryptik.CLLL, Win32/Kryptik.CLLM, Win32/Kryptik.CLLN, Win32/Kryptik.CLLO, Win32/Kryptik.CLLP, Win32/Kryptik.CLLR, Win32/Kryptik.CLLS, Win32/Kryptik.CLLT, Win32/Kryptik.CLLU, Win32/Lurk.AA, Win32/Neurevt.B, Win32/Neurevt.G, Win32/Packed.Armadillo.T, Win32/Patched.NFA, Win32/Patched.NFC, Win32/Patched.NFD, Win32/Ponmocup.JO, Win32/PSW.Fareit.A (4), Win32/PSW.OnLineGames.QTN (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.QQRob.NBB, Win32/PSW.Tibia.NKQ, Win32/PSW.VB.NIS (2), Win32/Qadars.AB (2), Win32/Qhost (2), Win32/Qhost.Banker.PD (2), Win32/Qhost.PIN (2), Win32/Remtasu.U(2), Win32/Reveton.AJ, Win32/RiskWare.NetFilter.F, Win32/Rovnix.N(2), Win32/Rozena.JB (2), Win32/Sality.NAQ, Win32/SchwarzeSonne.AW, Win32/ServStart.IL, Win32/Small.NMA (2), Win32/Spatet.A, Win32/Spatet.I (5), Win32/Spy.Agent.OLW, Win32/Spy.KeyLogger.OPP, Win32/Spy.KeyLogger.OPQ, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/StartPage.AHO, Win32/StartPage.AHP (2), Win32/Tinba.AW (2), Win32/TrojanClicker.VB.OFR, Win32/TrojanDownloader.Adload.NNU (2), Win32/TrojanDownloader.Agent.ATD, Win32/TrojanDownloader.Agent.BZP, Win32/TrojanDownloader.Agent.NZK, Win32/TrojanDownloader.Agent.SDD, Win32/TrojanDownloader.Agent.SDE (2), Win32/TrojanDownloader.Agent.SDF, Win32/TrojanDownloader.Banload.NTR, Win32/TrojanDownloader.Banload.UHY (2), Win32/TrojanDownloader.Banload.UHZ, Win32/TrojanDownloader.Banload.UIA, Win32/TrojanDownloader.Banload.UIB, Win32/TrojanDownloader.Delf.ARA (2), Win32/TrojanDownloader.Delf.ARD(2), Win32/TrojanDownloader.Delf.ARE, Win32/TrojanDownloader.Delf.SDS, Win32/TrojanDownloader.Delf.SEJ (2), Win32/TrojanDownloader.Tiny.NIH, Win32/TrojanDownloader.Tiny.NKV, Win32/TrojanDownloader.VB.QOA, Win32/TrojanDownloader.VB.QOB, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zlob.BTY (2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanDropper.Autoit.GO, Win32/TrojanDropper.Small.NOT, Win32/TrojanDropper.Small.NOU, Win32/TrojanDropper.Small.NOV (3), Win32/VB.RPZ, Win32/VB.RQA (4), Win32/VB.RQB (2), Win32/VB.RQC, Win32/VB.RQD, Win32/Wigon.PH (2)

NOD32定義ファイル:10431 (2014/09/17 19:45)
BAT/Agent.NXO, BAT/DelFiles.NCY (2), IRC/SdBot, Java/Exploit.Agent.RUF, Java/Exploit.Agent.RUG (2), Java/Exploit.Agent.RUH (2), Java/Exploit.Agent.RUI (2), Java/Exploit.Agent.RUJ (2), JS/ExtenBro.FBook.BO, JS/TrojanDownloader.Agent.NZH (2), Linux/Tsunami.NBF, MSIL/Agent.PRD (3), MSIL/Agent.PRE, MSIL/Agent.PRF, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.O(2), MSIL/Injector.FIY, MSIL/Injector.FIZ, MSIL/Injector.FJA, MSIL/IRCBot.CF (2), MSIL/Riskware.Crypter.BS, MSIL/Spy.Agent.UJ, MSIL/TrojanClicker.Agent.NHH, MSIL/TrojanDownloader.Agent.AAI (2), MSIL/TrojanDownloader.Agent.AAJ (2), MSIL/TrojanDownloader.Small.HK, MSIL/TrojanDropper.Agent.BBU, MSIL/TrojanDropper.Agent.BBV, MSIL/TrojanDropper.Binder.CA, VBS/TrojanDownloader.Agent.NKZ, Win32/AdWare.Agent.NNP (6), Win32/AdWare.FileTour.BU (2), Win32/AdWare.LoadMoney.UN (2), Win32/Agent.QME, Win32/Agent.QOK(4), Win32/Agent.QOL, Win32/Agent.VPS (2), Win32/Agent.WGS, Win32/Agent.WGT, Win32/Agent.WGU (2), Win32/AHK.AW, Win32/Autoit.KE, Win32/Battdil.G, Win32/Ciavax.G, Win32/Delf.SDX (3), Win32/Delf.SDY (3), Win32/Dorkbot.B, Win32/Farfli.AK, Win32/Farfli.BCN, Win32/Farfli.BCO, Win32/Filecoder.DG (2), Win32/Filecoder.NCE (3), Win32/Fynloski.AA (2), Win32/HackTool.Crypter.CM, Win32/Hoax.ArchSMS.AIE, Win32/Hooker.NAN (2), Win32/Hupigon.NWX, Win32/Injector.Autoit.AXL, Win32/Injector.Autoit.AXP, Win32/Injector.Autoit.AXQ (2), Win32/Injector.BMAD, Win32/Injector.BMAE, Win32/Injector.BMAF, Win32/Injector.BMAG, Win32/Injector.BMAH, Win32/Kryptik.CLKP, Win32/Kryptik.CLKQ, Win32/Kryptik.CLKR, Win32/Kryptik.CLKS, Win32/Kryptik.CLKT, Win32/Kryptik.CLKU, Win32/Kryptik.CLKV, Win32/Kryptik.CLKW, Win32/Kryptik.CLKX, Win32/Kryptik.CLKY, Win32/Neurevt.B, Win32/Poison (2), Win32/PSW.CoinStealer.I (2), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.E, Win32/PSW.LdPinch.NEL (3), Win32/PSW.Papras.CP, Win32/Sazoora.B, Win32/Shell.D, Win32/Simda.B, Win32/Spammer.Clodpuntor.AA, Win32/Spatet.A(6), Win32/Spatet.T, Win32/Spy.Banker.ABEI (2), Win32/Spy.Befshik.A(6), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.ATA(2), Win32/TrojanDownloader.Autoit.NTU (2), Win32/TrojanDownloader.Autoit.NTV(2), Win32/TrojanDownloader.Banload.UHX (2), Win32/TrojanDownloader.Delf.AQX(2), Win32/TrojanDownloader.Delf.AQY (3), Win32/TrojanDownloader.Delf.AQZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.AFH, Win32/TrojanDownloader.VB.QNZ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Autoit.GN, Win32/Trustezeb.H (2), Win32/VB.OCB (3), Win32/VB.RPY, Win32/Wigon.KQ

NOD32定義ファイル:10430 (2014/09/17 17:23)
Android/SMForw.EJ (2), BAT/LockScreen.M (2), Linux/Agent.I, Linux/DDoS.G(2), MSIL/Agent.PQR, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC, MSIL/Bladabindi.BN, MSIL/HackTool.Crypter.FH, MSIL/Hoax.FakeHack.KR (2), MSIL/Injector.FIU, MSIL/Injector.FIV, MSIL/Injector.FIW, MSIL/Injector.FIX, MSIL/LockScreen.LT, MSIL/PSW.Agent.OTK (2), MSIL/Spy.Agent.ZA (2), MSIL/Spy.Agent.ZB (2), MSIL/Spy.Agent.ZC (2), MSIL/Spy.Agent.ZD (2), MSIL/Spy.Keylogger.APR (2), MSIL/Spy.Keylogger.APS, MSIL/Spy.Keylogger.APT, MSIL/TrojanDownloader.Small.MK, MSIL/TrojanDropper.Agent.BBO, TrojanDownloader.Agent.NCR (3), VBS/TrojanDownloader.Agent.NKY (2), Win32/AdWare.FileTour.BT (2), Win32/AdWare.LoadMoney.UR (2), Win32/Agent.VPS, Win32/Ainslot.AA (2), Win32/AutoRun.Delf.RZ (2), Win32/Bicololo.A (2), Win32/Bicololo.FX (3), Win32/Boaxxe.BT, Win32/Ceatrg.A, Win32/CoinMiner.UH(2), Win32/Delf.AAV, Win32/Delf.SDW, Win32/Eupuds.C, Win32/Fynloski.AA(9), Win32/Fynloski.AM, Win32/Glupteba.M (3), Win32/Hyndeks.AA, Win32/Injector.Autoit.AXG (3), Win32/Injector.Autoit.AXH, Win32/Injector.Autoit.AXI, Win32/Injector.Autoit.AXJ, Win32/Injector.Autoit.AXK, Win32/Injector.Autoit.AXM, Win32/Injector.Autoit.AXN, Win32/Injector.Autoit.AXO, Win32/Injector.Autoit.RT, Win32/Injector.BLZR, Win32/Injector.BLZS, Win32/Injector.BLZT, Win32/Injector.BLZU, Win32/Injector.BLZV, Win32/Injector.BLZW, Win32/Injector.BLZX, Win32/Injector.BLZY, Win32/Injector.BLZZ, Win32/Injector.BMAA, Win32/Injector.BMAB, Win32/Injector.BMAC, Win32/Korplug.CL (5), Win32/Kovter.A, Win32/Kryptik.CLKD, Win32/Kryptik.CLKE, Win32/Kryptik.CLKF, Win32/Kryptik.CLKG, Win32/Kryptik.CLKH, Win32/Kryptik.CLKI, Win32/Kryptik.CLKJ, Win32/Kryptik.CLKK, Win32/Kryptik.CLKL, Win32/Kryptik.CLKM, Win32/Kryptik.CLKN, Win32/Kryptik.CLKO, Win32/MBRlock.X (2), Win32/Neurevt.G, Win32/PSW.Papras.CP, Win32/PSW.Papras.DG (2), Win32/PSW.Papras.DM, Win32/PSW.Papras.DN(2), Win32/PSW.Papras.DR, Win32/Qadars.AB (2), Win32/Remtasu.Z, Win32/Reveton.AJ (2), Win32/Rootkit.Agent.NZQ, Win32/Rozena.IT(5), Win32/ServStart.IK (2), Win32/Spatet.A, Win32/Spatet.T (4), Win32/Spy.Agent.NYU (3), Win32/Spy.Hesperbot.N (2), Win32/Spy.Zbot.AAQ (8), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (4), Win32/TrojanClicker.Agent.NVG, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.ASZ, Win32/TrojanDownloader.Agent.PXO, Win32/TrojanDownloader.Banload.UHU, Win32/TrojanDownloader.Banload.UHV, Win32/TrojanDownloader.Banload.UHW, Win32/TrojanDownloader.Banload.UHX, Win32/TrojanDownloader.Delf.AQW, Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QSF (2), Win32/Wigon.PH, Win32/Zacom.A, Win64/Rootkit.Agent.K (14)

NOD32定義ファイル:10429 (2014/09/17 12:13)
MSIL/Injector.FIS, MSIL/Injector.FIT, MSIL/Spammer.Agent.S, Win32/Bicololo.FX (2), Win32/Bicololo.IA (2), Win32/Delf.AGM, Win32/Delf.OEH, Win32/Injector.BLZQ, Win32/Kryptik.CLJZ, Win32/Kryptik.CLKA, Win32/Kryptik.CLKB, Win32/Kryptik.CLKC, Win32/Neurevt.G, Win32/PSW.Fareit.A(2), Win32/Reveton.AJ, Win32/Rootkit.Agent.NYV, Win32/Rootkit.Agent.NZQ(2), Win32/Spatet.T, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Small.NOS, Win32/TrojanProxy.Agent.NXM

NOD32定義ファイル:10428 (2014/09/17 06:39)
BAT/RA-based.AQ (4), BAT/Runner.AS, MSIL/Injector.FIO, MSIL/Injector.FIP, MSIL/Injector.FIQ, MSIL/Injector.FIR, MSIL/NanoCore.B, NSIS/Injector.AA, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.AF, Win32/Injector.BLZG, Win32/Injector.BLZH, Win32/Injector.BLZI, Win32/Injector.BLZJ, Win32/Injector.BLZK, Win32/Injector.BLZL, Win32/Injector.BLZM, Win32/Injector.BLZN, Win32/Injector.BLZO, Win32/Injector.BLZP, Win32/Kryptik.CLJM, Win32/Kryptik.CLJN, Win32/Kryptik.CLJO, Win32/Kryptik.CLJP, Win32/Kryptik.CLJQ, Win32/Kryptik.CLJR, Win32/Kryptik.CLJS, Win32/Kryptik.CLJT, Win32/Kryptik.CLJU, Win32/Kryptik.CLJV, Win32/Kryptik.CLJW, Win32/Kryptik.CLJX, Win32/Kryptik.CLJY, Win32/Neurevt.G (2), Win32/PSW.Papras.DN, Win32/Reveton.AJ, Win32/RiskWare.AdClickCF.H, Win32/Rovnix.D, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Banker.AAWO, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zurgop.BK, Win32/Trontoz.A (2)

NOD32定義ファイル:10427 (2014/09/17 02:43)
Android/Agent.AC (2), BAT/Agent.NXP (2), BAT/PSW.Agent.BD(3), BAT/RA-based.AQ (7), Java/Exploit.CVE-2013-2465.LP, Java/Exploit.CVE-2013-2465.LQ, JS/Kryptik.ASJ, JS/Spy.Banker.AB (2), Linux/Exploit.Vmsplice.B, MSIL/Agent.IM (4), MSIL/Agent.PRC, MSIL/Arcdoor.AQ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Injector.FIL, MSIL/Injector.FIM, MSIL/Injector.FIN, MSIL/Packed.CryptoObfuscator.P, MSIL/Packed.CryptoObfuscator.Q, OSX/Adware.VSearch.A, SWF/TrojanDownloader.Esaprof.C, SWF/TrojanDownloader.Esaprof.L, SymbOS/TrojanSMS.Agent.AA, W97M/TrojanDownloader.Agent.NCR, Win32/AdWare.ICLoader.D, Win32/AdWare.LoadMoney.UQ, Win32/AdWare.NewWeb(4), Win32/Agent.HXW, Win32/Agent.QOJ, Win32/Agent.WGR (2), Win32/Boaxxe.BT, Win32/Exploit.CVE-2012-0158.AF, Win32/Extats.S (2), Win32/Filecoder.DA, Win32/Filecoder.NCE, Win32/HackTool.BruteForce.RH, Win32/HackTool.BruteForce.RI, Win32/HackTool.BruteForce.RJ, Win32/HackTool.BruteForce.RK (2), Win32/Injector.BLYZ, Win32/Injector.BLZC, Win32/Injector.BLZD, Win32/Injector.BLZE, Win32/Injector.BLZF, Win32/Kryptik.CLID, Win32/Kryptik.CLIY, Win32/Kryptik.CLIZ, Win32/Kryptik.CLJA, Win32/Kryptik.CLJB, Win32/Kryptik.CLJC, Win32/Kryptik.CLJD, Win32/Kryptik.CLJE, Win32/Kryptik.CLJF, Win32/Kryptik.CLJG, Win32/Kryptik.CLJH, Win32/Kryptik.CLJI, Win32/Kryptik.CLJJ, Win32/Kryptik.CLJK, Win32/Kryptik.CLJL, Win32/LockScreen.AJU (2), Win32/PSW.Fareit.E, Win32/PSW.Tibia.NIC, Win32/Rovnix.K, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Bancos.OWR (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Autoit.NTS (2), Win32/TrojanDownloader.Autoit.NTT (2), Win32/TrojanDownloader.Elenoocka.A (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.I, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.H

NOD32定義ファイル:10426 (2014/09/16 22:54)
Android/Agent.AB (2), Android/Fobus.G, Android/Simplocker.U(2), Android/SMForw.EI (2), Java/Exploit.CVE-2013-2465.LO, JS/Exploit.Pdfka.QLD, Linux/Belesak.A (4), MSIL/Agent.PRB, MSIL/Arcdoor.AO, MSIL/Bladabindi.BC, MSIL/FakeTool.UB (2), MSIL/Injector.FIJ, MSIL/Injector.FIK, MSIL/PSW.Steam.EB, MSIL/TrojanDownloader.Agent.AAB, MSIL/TrojanDownloader.Agent.AAG (2), MSIL/TrojanDownloader.Agent.AAH(2), MSIL/TrojanDownloader.Tiny.FI, MSIL/TrojanDropper.Agent.BBT, MSIL/TrojanProxy.Agent.AP (2), OSX/KeyLogger.LogKext.B (4), OSX/Spy.Keylogger.A (3), OSX/Ventir.A (5), VBS/Agent.NJY(2), Win32/AdWare.FileTour.BS, Win32/AdWare.LoadMoney.UO, Win32/AdWare.LoadMoney.UP (2), Win32/AdWare.SmartApps.E (14), Win32/Agent.HXW, Win32/Agent.QOJ (3), Win32/Battdil.G (3), Win32/Bedep.A, Win32/Ciavax.G, Win32/Corkow.AP, Win32/Dorkbot.B, Win32/Farfli.BCL(2), Win32/Farfli.BCM (2), Win32/Filecoder.CZ (2), Win32/Fynloski.AA, Win32/Hyndeks.AA (4), Win32/Injector.Autoit.AXE, Win32/Injector.Autoit.AXF, Win32/Injector.BLXW, Win32/Injector.BLYV, Win32/Injector.BLYW, Win32/Injector.BLYX, Win32/Injector.BLYY, Win32/Injector.BLZA, Win32/Injector.BLZB, Win32/Kryptik.CLIE, Win32/Kryptik.CLIF, Win32/Kryptik.CLIG, Win32/Kryptik.CLIH, Win32/Kryptik.CLII, Win32/Kryptik.CLIJ, Win32/Kryptik.CLIK, Win32/Kryptik.CLIL, Win32/Kryptik.CLIM, Win32/Kryptik.CLIN, Win32/Kryptik.CLIO, Win32/Kryptik.CLIP, Win32/Kryptik.CLIQ, Win32/Kryptik.CLIR, Win32/Kryptik.CLIS, Win32/Kryptik.CLIT, Win32/Kryptik.CLIU, Win32/Kryptik.CLIV, Win32/Kryptik.CLIW, Win32/Kryptik.CLIX, Win32/LockScreen.AJU (2), Win32/Neurevt.B, Win32/Packed.EnigmaProtector.I, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.E, Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DN (3), Win32/PSW.Papras.DR, Win32/PSW.VB.NIS, Win32/Rootkit.BlackEnergy.AJ (2), Win32/Rovnix.D, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Banker.ABFL, Win32/Spy.Banker.ABFM (2), Win32/Spy.Banker.ABFN (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Banload.UHQ, Win32/TrojanDownloader.Banload.UHT (2), Win32/TrojanDownloader.Elenoocka.A(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK(2), Win64/Adware.SmartApps.C

NOD32定義ファイル:10425 (2014/09/16 19:47)
Android/Agent.FZ (2), Android/Koler.F (2), Android/Spy.Agent.FN (2), Android/TrojanSMS.Agent.APY (2), Java/Exploit.Agent.RUE, JS/Agent.NNT, MSIL/Adware.iBryte.H (2), MSIL/Agent.PRA, MSIL/Agent.UF (2), MSIL/Arcdoor.AO, MSIL/Bladabindi.BC, MSIL/Bladabindi.DI, MSIL/CoinMiner.DD, MSIL/FakeTool.UA(2), MSIL/Hoax.FakeHack.KQ, MSIL/Injector.FIE, MSIL/Injector.FIF, MSIL/Injector.FIG, MSIL/Injector.FIH, MSIL/Injector.FII, MSIL/PSW.Agent.OTJ, MSIL/TrojanDownloader.Agent.AAE, MSIL/TrojanDownloader.Agent.AAF, MSIL/TrojanDownloader.Small.MH (2), MSIL/TrojanDownloader.Small.MI, MSIL/TrojanDownloader.Small.MJ, MSIL/TrojanDropper.Agent.BBS (2), MSIL/TrojanDropper.Binder.AT, MSIL/TrojanDropper.Binder.EC (4), PHP/Qhost.P (2), SWF/Exploit.Agent.GN (2), SWF/Exploit.ExKit.B, SWF/Exploit.ExKit.H (2), SWF/Exploit.ExKit.I, VBS/CoinMiner.AD(3), VBS/TrojanDownloader.Agent.NKX, Win32/AdWare.AddLyrics.BQ(2), Win32/AdWare.InstallMetrix.B, Win32/AdWare.LoadMoney.UO, Win32/AdWare.Pirrit.G (2), Win32/AdWare.SmartApps.E (13), Win32/Agent.NQR(2), Win32/Agent.VPS, Win32/Agent.VQJ, Win32/Agent.WCQ, Win32/Alman.NAB, Win32/Autoit.IV, Win32/Battdil.F (2), Win32/Battdil.G, Win32/Bedep.A, Win32/Belesak.J, Win32/Bicololo.FX (4), Win32/Bifrose.NDU (3), Win32/ClipBanker.C (4), Win32/CoinMiner.OR (2), Win32/CoinMiner.UG (2), Win32/Delf.ADS, Win32/Eupuds.C (5), Win32/Exploit.CVE-2013-0074.AD(2), Win32/Exploit.CVE-2013-0074.BN, Win32/Exploit.CVE-2013-0074.BO, Win32/Farfli.BCK (2), Win32/Filecoder.CZ, Win32/Filecoder.DG (2), Win32/Filecoder.NCE, Win32/Filecoder.Q, Win32/Fynloski.AA (3), Win32/Fynloski.AM (9), Win32/Glupteba.M, Win32/Injector.Autoit.AXD, Win32/Injector.BLYO, Win32/Injector.BLYP, Win32/Injector.BLYQ, Win32/Injector.BLYR, Win32/Injector.BLYS, Win32/Injector.BLYT, Win32/Injector.BLYU, Win32/Kovter.A, Win32/Kryptik.CLHE, Win32/Kryptik.CLHF, Win32/Kryptik.CLHG, Win32/Kryptik.CLHH, Win32/Kryptik.CLHI, Win32/Kryptik.CLHJ, Win32/Kryptik.CLHK, Win32/Kryptik.CLHL, Win32/Kryptik.CLHM, Win32/Kryptik.CLHN, Win32/Kryptik.CLHO, Win32/Kryptik.CLHP, Win32/Kryptik.CLHQ, Win32/Kryptik.CLHR, Win32/Kryptik.CLHS, Win32/Kryptik.CLHT, Win32/Kryptik.CLHU, Win32/Kryptik.CLHV, Win32/Kryptik.CLHW, Win32/Kryptik.CLHX, Win32/Kryptik.CLHY, Win32/Kryptik.CLHZ, Win32/Kryptik.CLIA, Win32/Kryptik.CLIB, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/Qadars.AB (2), Win32/Qbot.BG, Win32/Ramnit.BK, Win32/Reveton.V, Win32/Rootkit.BlackEnergy.BA (3), Win32/Rootkit.BlackEnergy.BB(2), Win32/Rootkit.Kryptik.ZI, Win32/Rovnix.K, Win32/Rovnix.N, Win32/Spy.Banker.ABFI (2), Win32/Spy.Banker.ABFJ (2), Win32/Spy.Banker.ABFK, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Banload.UHQ, Win32/TrojanDownloader.Banload.UHR, Win32/TrojanDownloader.Banload.UHS (2), Win32/TrojanDownloader.Blocrypt.F (2), Win32/TrojanDownloader.Cerabit.A (2), Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Waski.G, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.QSE (2), Win32/TrojanProxy.Agent.NWN (4), Win32/TrojanProxy.Agent.NWW, Win32/Trustezeb.H, Win64/PSW.Papras.AI

NOD32定義ファイル:10424 (2014/09/16 17:02)
Win32/Corkow.AP, Win32/Injector.BLYN, Win32/Kryptik.CLHD, Win32/Rootkit.BlackEnergy.BA

NOD32定義ファイル:10423 (2014/09/16 12:17)
Win32/Belesak.A, Win32/Bicololo.A (3), Win32/Filecoder.NCE, Win32/Injector.BLXS, Win32/Injector.BLXT, Win32/Injector.BLXU, Win32/Injector.BLXV, Win32/Injector.BLXW, Win32/Injector.BLXX, Win32/Injector.BLXY, Win32/Kryptik.CLGN, Win32/Kryptik.CLGO, Win32/Kryptik.CLGP, Win32/Kryptik.CLGQ, Win32/Kryptik.CLGR, Win32/Kryptik.CLGS, Win32/Kryptik.CLGT, Win32/Neurevt.B (3), Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.T (2), Win32/Spy.Zbot.AAQ(3), Win32/Tofsee.AX (2), Win32/TrojanClicker.Delf.NTJ (3), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10422 (2014/09/16 06:38)
Android/SMForw.EF (2), Android/TrojanSMS.Agent.APX (2), Linux/Agent.I, MSIL/Agent.PQW (2), MSIL/Bladabindi.BC, MSIL/Injector.FHX, MSIL/Injector.FHY, MSIL/Kryptik.AIB, MSIL/TrojanDownloader.Small.MG(3), Win32/AdWare.LoadMoney.UM, Win32/Belesak.A (2), Win32/Belesak.I, Win32/Belesak.K (6), Win32/Boaxxe.BR, Win32/Boaxxe.BT (3), Win32/Delf.OEH, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2013-0074.BM (2), Win32/Injector.BLXM, Win32/Injector.BLXN, Win32/Injector.BLXO, Win32/Injector.BLXP, Win32/Injector.BLXQ, Win32/Injector.BLXR, Win32/Kovter.A, Win32/Kryptik.CLGC, Win32/Kryptik.CLGD, Win32/Kryptik.CLGE, Win32/Kryptik.CLGF, Win32/Kryptik.CLGG, Win32/Kryptik.CLGH, Win32/Kryptik.CLGI, Win32/Kryptik.CLGJ, Win32/Kryptik.CLGK, Win32/Kryptik.CLGL, Win32/Kryptik.CLGM, Win32/PSW.Papras.DN, Win32/Reveton.AJ, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zortob.H (2), Win32/Trustezeb.H

NOD32定義ファイル:10421 (2014/09/16 02:45)
Android/Spy.Agent.FM (2), Android/Spy.Banker.AU (2), MSIL/HackTool.BruteForce.EE, MSIL/Hoax.FakeHack.KO (2), MSIL/Injector.FHU, MSIL/Injector.FHV, MSIL/ProxyChanger.AB (2), MSIL/TrojanDownloader.Banload.AO, NSIS/Injector.Z, Win32/AdWare.FileTour.BQ, Win32/AdWare.LoadMoney.RM, Win32/AdWare.Toolbar.Webalta.GV, Win32/Agent.HXW (2), Win32/Agent.QEH, Win32/Agent.QKJ, Win32/Agent.VPS, Win32/Bicololo.FX (6), Win32/Bicololo.HW, Win32/Ciavax.G, Win32/Corkow.AP, Win32/Exploit.CVE-2012-0158.AD, Win32/Exploit.CVE-2012-0158.AE (3), Win32/Filecoder.NCE, Win32/Fynloski.AA, Win32/HackTool.BruteForce.RG, Win32/Hoax.ArchSMS.AID, Win32/Injector.BLXH, Win32/Injector.BLXI, Win32/Injector.BLXJ, Win32/Injector.BLXK, Win32/Injector.BLXL, Win32/Kryptik.CLFP, Win32/Kryptik.CLFQ, Win32/Kryptik.CLFR, Win32/Kryptik.CLFS, Win32/Kryptik.CLFT, Win32/Kryptik.CLFU, Win32/Kryptik.CLFV, Win32/Kryptik.CLFW, Win32/Kryptik.CLFX, Win32/Kryptik.CLFY, Win32/Kryptik.CLFZ, Win32/Kryptik.CLGA, Win32/Kryptik.CLGB, Win32/LockScreen.AJU, Win32/Neurevt.B (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/Rovnix.D, Win32/Rovnix.O, Win32/Rozena.IZ, Win32/Rozena.JA, Win32/Simda.B, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ACB, Win32/Tagak.I (2), Win32/TrojanDownloader.Banload.UHP (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.I (3), Win32/Wigon.OV, Win64/Asterope.A, Win64/Riskware.NetFilter.F (2)

NOD32定義ファイル:10420 (2014/09/15 23:05)
BAT/CoinMiner.EX, JS/Exploit.Pdfka.QMO (2), JS/Spy.Banker.AA, MSIL/Agent.PPD, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/HackTool.Crypter.FG, MSIL/Hoax.FakeHack.KN, MSIL/Injector.FHR, MSIL/Injector.FHS, MSIL/Injector.FHT, MSIL/PSW.OnLineGames.ZW(2), MSIL/Spy.Keylogger.APQ (2), MSIL/TrojanClicker.Agent.NHG, MSIL/TrojanDownloader.Agent.AAD (2), MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDownloader.Small.ME, MSIL/TrojanDownloader.Small.MF, VBS/Agent.NDH (5), VBS/Kryptik.CH, VBS/Kryptik.CI, Win32/AdWare.Abover.A, Win32/AdWare.AddLyrics.BP (2), Win32/AdWare.FileTour.BP (2), Win32/AdWare.LoadMoney.UL (2), Win32/Agent.PGQ (2), Win32/Agent.VPS, Win32/Agent.WGO (2), Win32/Agent.WGP, Win32/Battdil.G (3), Win32/Bicololo.FX(8), Win32/Exploit.CVE-2012-0158.HK, Win32/Farfli.BCI (2), Win32/Farfli.BCJ(2), Win32/Filecoder.DG (3), Win32/Filecoder.NCE (2), Win32/Fynloski.AA, Win32/HackTool.Delf.NCF, Win32/Injector.BLWY, Win32/Injector.BLWZ, Win32/Injector.BLXA, Win32/Injector.BLXB, Win32/Injector.BLXC, Win32/Injector.BLXD, Win32/Injector.BLXE, Win32/Injector.BLXF, Win32/Injector.BLXG, Win32/Kryptik.CLFA, Win32/Kryptik.CLFC, Win32/Kryptik.CLFD, Win32/Kryptik.CLFE, Win32/Kryptik.CLFF, Win32/Kryptik.CLFG, Win32/Kryptik.CLFH, Win32/Kryptik.CLFI, Win32/Kryptik.CLFJ, Win32/Kryptik.CLFK, Win32/Kryptik.CLFL, Win32/Kryptik.CLFM, Win32/Kryptik.CLFN, Win32/Kryptik.CLFO, Win32/LockScreen.BHI, Win32/Miras.A (2), Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/RiskWare.HackAV.MQ (2), Win32/Rovnix.K, Win32/Rovnix.N, Win32/Small.NLY, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Banker.AAWO (3), Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.UHN (2), Win32/TrojanDownloader.Banload.UHO(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Elenoocka.A(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanProxy.Agent.NWN (2), Win32/VB.OCA (2), Win64/Miras.A

NOD32定義ファイル:10419 (2014/09/15 20:02)
JS/Exploit.Pdfka.QMN (2), Linux/Agent.I (2), MSIL/Agent.NT, MSIL/Agent.PQT(2), MSIL/Agent.PQU (2), MSIL/Agent.PQV (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.BN, MSIL/FakeTool.TV(2), MSIL/FakeTool.TW (2), MSIL/FakeTool.TX, MSIL/Flooder.Email.BV, MSIL/HackTool.Agent.AD, MSIL/Hoax.FakeHack.KL (2), MSIL/Hoax.FakeHack.KM, MSIL/Injector.FHN, MSIL/Injector.FHO, MSIL/Injector.FHP, MSIL/Injector.FHQ, MSIL/PSW.Agent.OTC (2), MSIL/PSW.Agent.OTD (2), MSIL/PSW.Agent.OTE (2), MSIL/PSW.Agent.OTF (2), MSIL/PSW.Agent.OTG (2), MSIL/PSW.Agent.OTH (2), MSIL/PSW.Agent.OTI (2), MSIL/PSW.OnLineGames.ZV, MSIL/PSW.Steam.DY (2), MSIL/Spy.Agent.YZ, MSIL/Spy.Keylogger.APO (2), MSIL/Spy.Keylogger.APP(2), MSIL/Spy.LimitLogger.A, MSIL/TrojanClicker.Agent.NHG, MSIL/TrojanDownloader.Agent.AAC (2), MSIL/TrojanDownloader.Small.LN, MSIL/TrojanDownloader.Small.MC (2), MSIL/TrojanDownloader.Small.MD(2), MSIL/TrojanDownloader.Tiny.FI, MSIL/TrojanDownloader.Tiny.FN, MSIL/TrojanDropper.Agent.BBP (2), PHP/Phishing.Agent.A, VBS/Agent.NDH (2), VBS/Kryptik.CG, Win32/AdWare.FileTour.BO (2), Win32/AdWare.LoadMoney.UK (2), Win32/Bicololo.IB (8), Win32/Ciavax.G, Win32/CoinMiner.UF (2), Win32/Elsentric.C (5), Win32/Fynloski.AA (2), Win32/HackTool.BruteForce.RF, Win32/Injector.BLWQ, Win32/Injector.BLWR, Win32/Injector.BLWR.gen, Win32/Injector.BLWS, Win32/Injector.BLWT, Win32/Injector.BLWU, Win32/Injector.BLWV, Win32/Injector.BLWW, Win32/Injector.BLWX, Win32/Kryptik.CLER, Win32/Kryptik.CLES, Win32/Kryptik.CLET, Win32/Kryptik.CLEU, Win32/Kryptik.CLEV, Win32/Kryptik.CLEW, Win32/Kryptik.CLEX, Win32/Kryptik.CLEY, Win32/Kryptik.CLEZ, Win32/Kryptik.CLFB, Win32/Patched.NFB, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.E, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DN, Win32/PSW.Steam.NBT, Win32/PSW.Steam.NBV, Win32/PSW.VB.NIS, Win32/Qhost.Banker.PC (2), Win32/Remtasu.AI, Win32/RiskWare.HangVote.F, Win32/RiskWare.VBCrypt.DT(2), Win32/RiskWare.VBCrypt.DU, Win32/RiskWare.VBCrypt.DV (2), Win32/RiskWare.VBCrypt.F, Win32/RiskWare.VBCrypt.N, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABFG, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/Virut.NGG, Win32/Wigon.PH

NOD32定義ファイル:10418 (2014/09/15 16:56)
BAT/StartPage.NGU (2), INF/Autorun, MSIL/Agent.PQS (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH(4), MSIL/Bladabindi.F (2), MSIL/Injector.FHH, MSIL/Injector.FHI, MSIL/Injector.FHJ, MSIL/Injector.FHK, MSIL/Injector.FHL, MSIL/Injector.FHM, MSIL/Kryptik.AIA, MSIL/NanoCore.A, MSIL/Restamdos.AM(2), MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Tiny.FN, Win32/AdWare.LoadMoney.RM, Win32/Agent.QOI (2), Win32/AHK.AZ, Win32/Ainslot.AA, Win32/AutoRun.Delf.RY (2), Win32/Bicololo.A (3), Win32/Bicololo.IA (6), Win32/Boaxxe.BQ, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Farfli.BCH (2), Win32/Farfli.DZ, Win32/Farfli.EL, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Injector.Autoit.AWZ, Win32/Injector.BLVX, Win32/Injector.BLVY, Win32/Injector.BLVZ, Win32/Injector.BLWA, Win32/Injector.BLWB, Win32/Injector.BLWC, Win32/Injector.BLWD, Win32/Injector.BLWE, Win32/Injector.BLWF, Win32/Injector.BLWG, Win32/Injector.BLWH (2), Win32/Injector.BLWI, Win32/Injector.BLWJ, Win32/Injector.BLWK, Win32/Injector.BLWL, Win32/Injector.BLWM, Win32/Injector.BLWN, Win32/Injector.BLWO, Win32/Injector.BLWP, Win32/Kovter.A, Win32/Kryptik.CLEE, Win32/Kryptik.CLEF, Win32/Kryptik.CLEG, Win32/Kryptik.CLEH, Win32/Kryptik.CLEI, Win32/Kryptik.CLEJ, Win32/Kryptik.CLEK, Win32/Kryptik.CLEL, Win32/Kryptik.CLEM, Win32/Kryptik.CLEN, Win32/Kryptik.CLEO, Win32/Kryptik.CLEP(2), Win32/Kryptik.CLEQ, Win32/Neurevt.G, Win32/PSW.Papras.CV, Win32/PSW.Papras.CY, Win32/PSW.Papras.DN, Win32/PSW.Tibia.NJW, Win32/PSW.VB.NIS (2), Win32/Remtasu.Y (2), Win32/Reveton.AJ(2), Win32/Sality.NAQ, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.ASY(2), Win32/TrojanDownloader.Banload.UHM (3), Win32/TrojanDownloader.Delf.AQO(2), Win32/TrojanDownloader.Delf.AQV (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.OVZ, Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NWW, Win32/VB.OBZ

NOD32定義ファイル:10417 (2014/09/15 12:27)
Android/TrojanSMS.Agent.APW (2), MSIL/Injector.FHF, MSIL/Injector.FHG, MSIL/TrojanDropper.Agent.BBO (3), Win32/AdWare.LoadMoney.RM, Win32/CoinMiner.OR, Win32/Delf.NZL, Win32/Fynloski.AA, Win32/Injector.BLVS(2), Win32/Injector.BLVT, Win32/Injector.BLVU, Win32/Injector.BLVV, Win32/Injector.BLVW, Win32/Kryptik.CLDW, Win32/Kryptik.CLDX, Win32/Kryptik.CLDY, Win32/Kryptik.CLDZ, Win32/Kryptik.CLEA, Win32/Kryptik.CLEB, Win32/Kryptik.CLEC, Win32/Kryptik.CLED, Win32/Neurevt.G, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK (2)

NOD32定義ファイル:10416 (2014/09/15 03:04)
Android/Spy.SmsSpy.AK (2), Android/TrojanSMS.Agent.APV (2), MSIL/Agent.PQR(3), MSIL/PSW.Steam.DY, MSIL/TrojanDownloader.Tiny.FM, NSIS/Agent.NBK (2), Win32/AdWare.FileTour.BN, Win32/AdWare.LoadMoney.RM (2), Win32/Agent.QMG, Win32/Agent.TUM, Win32/Agent.VPS, Win32/Agent.WCQ, Win32/Bicololo.FX (12), Win32/Bundpil.CP, Win32/Delf.AGM, Win32/Farfli.PZ (2), Win32/Injector.BLVO, Win32/Injector.BLVP, Win32/Injector.BLVQ, Win32/Injector.BLVR, Win32/Kryptik.CLDQ, Win32/Kryptik.CLDR, Win32/Kryptik.CLDS, Win32/Kryptik.CLDT, Win32/Kryptik.CLDU, Win32/Kryptik.CLDV, Win32/LockScreen.AJU (3), Win32/PSW.Tibia.NJW, Win32/Remtasu.G (2), Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.T, Win32/Tinba.AW, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.UHK, Win32/TrojanDownloader.Banload.UHL, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10415 (2014/09/14 20:57)
BAT/Agent.NXO, JS/TrojanDownloader.Agent.NZH (2), MSIL/Bladabindi.BB(2), MSIL/Bladabindi.BC (15), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F(6), MSIL/Hoax.FakeHack.KK, MSIL/Injector.FHE, MSIL/IRCBot.CB(2), MSIL/PSW.Steam.DY, MSIL/TrojanDownloader.Agent.AAA (3), MSIL/TrojanDownloader.Agent.AAB (3), MSIL/TrojanDropper.Agent.AEV, VBS/Tirabot.A, Win32/AdWare.LoadMoney.RM (2), Win32/Agent.VPS (4), Win32/Autoit.NTA (2), Win32/Bedep.A, Win32/Bicololo.HY (2), Win32/Bicololo.HZ(2), Win32/Ciavax.G, Win32/Fynloski.AA (2), Win32/Injector.BLVN, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CLDE, Win32/Kryptik.CLDF, Win32/Kryptik.CLDG, Win32/Kryptik.CLDH, Win32/Kryptik.CLDI, Win32/Kryptik.CLDJ, Win32/Kryptik.CLDK, Win32/Kryptik.CLDL, Win32/Kryptik.CLDM, Win32/Kryptik.CLDN, Win32/Kryptik.CLDO, Win32/Kryptik.CLDP, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.E, Win32/PSW.Papras.CK, Win32/PSW.Papras.DR (4), Win32/PSW.VB.NIS, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Delf.PTR (3), Win32/Spy.Zbot.ACB, Win32/TrojanClicker.VB.NZZ, Win32/Trustezeb.H (2)

NOD32定義ファイル:10414 (2014/09/14 16:53)
MSIL/Autorun.Spy.Agent.AU (5), MSIL/Bladabindi.BC, MSIL/Bladabindi.F(2), MSIL/Injector.FHD, MSIL/PSW.Steam.DY, MSIL/Spy.Agent.PM (3), MSIL/Spy.Agent.QN (3), MSIL/Spy.LimitLogger.A, MSIL/TrojanDropper.Agent.ASL, SWF/TrojanDownloader.Esaprof.C, Win32/AdWare.FileTour.BM, Win32/AdWare.LoadMoney.RM, Win32/Agent.HXW (3), Win32/Agent.VPS (2), Win32/Agent.WCQ, Win32/Bicololo.A (6), Win32/Dorkbot.B (2), Win32/Farfli.PZ, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.Autoit.AWY, Win32/Injector.BLVF, Win32/Injector.BLVG, Win32/Injector.BLVH, Win32/Injector.BLVI, Win32/Injector.BLVJ, Win32/Injector.BLVK, Win32/Injector.BLVL, Win32/Injector.BLVM, Win32/Kovter.A, Win32/Kryptik.CLCX, Win32/Kryptik.CLCY, Win32/Kryptik.CLCZ, Win32/Kryptik.CLDA, Win32/Kryptik.CLDB, Win32/Kryptik.CLDC, Win32/Kryptik.CLDD, Win32/Neurevt.G, Win32/PSW.Papras.CK, Win32/PSW.Papras.DN, Win32/PSW.Tibia.NJW, Win32/Reveton.AJ, Win32/RiskWare.GameHack.B(4), Win32/Rovnix.D, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.AR, Win32/Spatet.I (2), Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.AK(2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK (6), Win32/TrojanProxy.Agent.NWN (3), Win32/TrojanProxy.Agent.NWW, Win32/Trustezeb.H

NOD32定義ファイル:10413 (2014/09/14 02:53)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.FHC, MSIL/PSW.Steam.DY, Win32/AdWare.FileTour.BL, Win32/AdWare.LoadMoney.GI, Win32/AdWare.LoadMoney.RM, Win32/Agent.VPS (3), Win32/Agent.WCQ, Win32/Bicololo.A (5), Win32/Bicololo.HW, Win32/Bicololo.HX (2), Win32/Bundpil.CO (2), Win32/Ciavax.G, Win32/HackTool.HackingTools.AB(2), Win32/Injector.BLVA, Win32/Injector.BLVB, Win32/Injector.BLVC, Win32/Injector.BLVD, Win32/Injector.BLVE, Win32/Kovter.A, Win32/Kryptik.CLCP, Win32/Kryptik.CLCQ, Win32/Kryptik.CLCR, Win32/Kryptik.CLCS, Win32/Kryptik.CLCT, Win32/Kryptik.CLCU, Win32/Kryptik.CLCV, Win32/Kryptik.CLCW, Win32/LockScreen.AJU (2), Win32/Neurevt.B(3), Win32/Pronny.BF, Win32/PSW.Fareit.E, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.VB.NIS (3), Win32/Qadars.AB, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Delf.PTQ (4), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK (5)

NOD32定義ファイル:10412 (2014/09/13 20:56)
MSIL/Autorun.Spy.Agent.R (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BC(10), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (11), MSIL/Injector.FHA, MSIL/Injector.FHB, MSIL/Swiwgim.A, MSIL/TrojanDownloader.Agent.ZR, MSIL/TrojanDownloader.Agent.ZZ, MSIL/TrojanDownloader.Tiny.FI, MSIL/TrojanDropper.Agent.BBN, MSIL/TrojanDropper.Agent.MK (6), NSIS/Agent.NBK (2), VBS/Agent.NDH (2), Win32/AdWare.LoadMoney.RM (2), Win32/Agent.VPS (2), Win32/Alinaos.B, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Injector.BLUX, Win32/Injector.BLUY, Win32/Injector.BLUZ, Win32/Kryptik.CLCI, Win32/Kryptik.CLCJ, Win32/Kryptik.CLCK, Win32/Kryptik.CLCL, Win32/Kryptik.CLCM, Win32/Kryptik.CLCN, Win32/Kryptik.CLCO, Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Simda.B, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10411 (2014/09/13 17:09)
JS/Chromex.FBook.Z (2), MSIL/Injector.FGX, MSIL/Injector.FGY, MSIL/Injector.FGZ, MSIL/TrojanDropper.Agent.BBM (2), MSIL/TrojanDropper.Small.AQ, Win32/AdClicker.NBF, Win32/AdWare.FileTour.BK, Win32/Cycbot.AK (2), Win32/Dorkbot.B, Win32/Fynloski.AA (10), Win32/Hupigon(5), Win32/Induc.A, Win32/Injector.BLUR, Win32/Injector.BLUS, Win32/Injector.BLUT, Win32/Injector.BLUU, Win32/Injector.BLUV, Win32/Injector.BLUW, Win32/Korplug.CK (2), Win32/Kovter.A, Win32/Kryptik.CLBW, Win32/Kryptik.CLBX, Win32/Kryptik.CLBY, Win32/Kryptik.CLBZ, Win32/Kryptik.CLCA, Win32/Kryptik.CLCB, Win32/Kryptik.CLCC, Win32/Kryptik.CLCD, Win32/Kryptik.CLCE, Win32/Kryptik.CLCF, Win32/Kryptik.CLCG, Win32/Kryptik.CLCH, Win32/Neurevt.G, Win32/Poison, Win32/Poison.NAI, Win32/PSW.Papras.CK(2), Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/PSW.Tibia.NKN, Win32/Qadars.AB (4), Win32/Remtasu.F (2), Win32/RiskWare.Crypter.BH (2), Win32/Rovnix.N, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.VB.NWB, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABX, Win32/Tenpeq.A (2), Win32/TrojanDownloader.Banload.UHJ(2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B(3), Win32/TrojanDownloader.Tracur.AL (2), Win32/TrojanDownloader.VB.QMT, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Delf.OGG (3), Win32/TrojanProxy.Delf.NBZ (2), Win32/Wigon.OV (2), Win32/Wigon.PH

NOD32定義ファイル:10410 (2014/09/13 06:58)
Java/Exploit.Agent.RUD (11), MSIL/Agent.NT, MSIL/Bladabindi.BH, MSIL/Injector.FGW, MSIL/NanoCore.B, Win32/AdWare.LoadMoney.RM, Win32/Agent.HXW (2), Win32/Agent.VPS, Win32/Bicololo.HW (3), Win32/Boaxxe.BR, Win32/Dorkbot.B (3), Win32/Filecoder.NCE, Win32/Injector.BLUN, Win32/Injector.BLUO, Win32/Injector.BLUP, Win32/Injector.BLUQ, Win32/Kryptik.CLBT, Win32/Kryptik.CLBU, Win32/Kryptik.CLBV, Win32/LockScreen.AJU, Win32/Rovnix.N, Win32/Spy.Banker.AAPV, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Banload.UHI, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.H

NOD32定義ファイル:10409 (2014/09/13 02:58)
MSIL/Agent.PPD (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F(2), MSIL/Bladabindi.O, Win32/AdWare.LoadMoney.RM, Win32/Agent.WCQ, Win32/Bedep.A, Win32/Bicololo.A (5), Win32/Bicololo.HW (3), Win32/Bundpil.CN, Win32/Farfli.AUG, Win32/Filecoder.NCE (2), Win32/Fynloski.AA, Win32/HackTool.EmailCrack.B, Win32/Injector.BLUJ, Win32/Injector.BLUK, Win32/Injector.BLUL, Win32/Injector.BLUM, Win32/Kryptik.CLBL, Win32/Kryptik.CLBM, Win32/Kryptik.CLBN, Win32/Kryptik.CLBO, Win32/Kryptik.CLBP, Win32/Kryptik.CLBQ, Win32/Kryptik.CLBR, Win32/Kryptik.CLBS, Win32/LockScreen.AJU, Win32/LockScreen.AQE (2), Win32/PSW.Fareit.E, Win32/PSW.Tibia.NKN, Win32/Qbot.BG, Win32/RiskWare.HackAV.PB, Win32/RiskWare.HackAV.PC, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Agent.OLA, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ACB (4), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.H (3), Win32/TrojanDownloader.Zurgop.BK (4), Win32/TrojanDropper.Agent.QSD, Win32/Wigon.OV

NOD32定義ファイル:10408 (2014/09/12 23:09)
Android/Spy.Banker.AT (2), Android/TrojanSMS.Agent.APU (2), MSIL/Agent.PQO, MSIL/Agent.PQP, MSIL/Agent.PQQ (4), MSIL/Agent.UE, MSIL/Bladabindi.BC(3), MSIL/Bladabindi.F (3), MSIL/Injector.FGU, MSIL/Injector.FGV, MSIL/Spy.Agent.YY, MSIL/Spy.Keylogger.APN, MSIL/TrojanDropper.Agent.BBL, MSIL/TrojanDropper.Agent.LZ, Win32/Agent.PTD, Win32/Agent.WGN (2), Win32/Battdil.F, Win32/Exploit.CVE-2012-0158.HJ, Win32/Farfli.BCG(2), Win32/Fynloski.AM, Win32/Hoax.HackMail.A, Win32/Injector.BLUF, Win32/Injector.BLUG, Win32/Injector.BLUH, Win32/Injector.BLUI, Win32/Korplug.CF (2), Win32/Kryptik.CLBC, Win32/Kryptik.CLBD, Win32/Kryptik.CLBE, Win32/Kryptik.CLBF, Win32/Kryptik.CLBG, Win32/Kryptik.CLBH, Win32/Kryptik.CLBI, Win32/Kryptik.CLBJ, Win32/Kryptik.CLBK, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Poweliks.A(2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AY (2), Win32/Rovnix.D, Win32/Spy.Usteal.P(3), Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.H, Win32/Wigon.KQ, Win64/Agent.CJ

NOD32定義ファイル:10407 (2014/09/12 20:07)
Android/Spy.SmsSpy.AJ (2), Android/Spy.Vinsy.A (2), Android/TrojanSMS.Agent.APQ (2), Android/TrojanSMS.Agent.APR (2), Android/TrojanSMS.Agent.APS (2), Android/TrojanSMS.Agent.APT (3), Java/Exploit.Agent.RUB (2), Java/Exploit.Agent.RUC (2), Java/Obfus.CM, MSIL/Agent.PQN, MSIL/Agent.UD, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BC (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.BI, MSIL/Bladabindi.DH (2), MSIL/Bladabindi.F, MSIL/FakeTool.TU, MSIL/Flooder.Skype.F, MSIL/Flooder.Skype.G, MSIL/Flooder.Skype.H, MSIL/Hoax.FakeHack.KH, MSIL/Hoax.FakeHack.KI, MSIL/Hoax.FakeHack.KJ(2), MSIL/Injector.FGQ, MSIL/Injector.FGR, MSIL/Injector.FGS, MSIL/Injector.FGT, MSIL/PSW.OnLineGames.ZT (2), MSIL/PSW.OnLineGames.ZU(2), MSIL/PSW.Steam.DY, MSIL/Spy.Agent.YX, MSIL/TrojanClicker.Agent.NHF, MSIL/TrojanDownloader.Small.MA, MSIL/TrojanDownloader.Small.MB(2), MSIL/TrojanDropper.Agent.BAH, MSIL/TrojanDropper.Agent.BBH, MSIL/TrojanDropper.Agent.BBI, MSIL/TrojanDropper.Agent.BBJ (2), MSIL/TrojanDropper.Agent.BBK, MSIL/TrojanDropper.Agent.LF, PHP/Redirector.O, Python/TrojanDownloader.Agent.D, Python/TrojanDownloader.Agent.E, VBS/Agent.NDH, VBS/Kryptik.CF, Win32/AdWare.FileTour.BJ (2), Win32/AdWare.LoadMoney.UJ, Win32/Agent.QNO, Win32/Agent.QOH(3), Win32/Agent.VQJ (2), Win32/Battdil.F, Win32/Bicololo.HW, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/CoinMiner.RS, Win32/Farfli.BCF(2), Win32/Filecoder.DA (2), Win32/Filecoder.DG, Win32/Filecoder.NCE(2), Win32/Fynloski.AA (6), Win32/Glupteba.M, Win32/Hoax.ArchSMS.AIC, Win32/Injector.Autoit.AWW, Win32/Injector.Autoit.AWX, Win32/Injector.BLTU, Win32/Injector.BLTV, Win32/Injector.BLTW, Win32/Injector.BLTX, Win32/Injector.BLTY, Win32/Injector.BLTZ, Win32/Injector.BLUA, Win32/Injector.BLUB, Win32/Injector.BLUC, Win32/Injector.BLUD, Win32/Injector.BLUE, Win32/IRCBot.ARC (2), Win32/Kovter.A, Win32/Kryptik.CLAQ, Win32/Kryptik.CLAR, Win32/Kryptik.CLAS, Win32/Kryptik.CLAT, Win32/Kryptik.CLAU, Win32/Kryptik.CLAV, Win32/Kryptik.CLAW, Win32/Kryptik.CLAX, Win32/Kryptik.CLAY, Win32/Kryptik.CLAZ, Win32/Kryptik.CLBA, Win32/Kryptik.CLBB, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/PSW.Delf.OLL, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/PSW.QQPass.OKQ (2), Win32/PSW.QQPass.OKR (2), Win32/Qadars.AB, Win32/Remtasu.U, Win32/Reveton.AJ (3), Win32/RiskWare.AdClickCF.H (2), Win32/Rovnix.N (4), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.UGT (2), Win32/TrojanDownloader.Banload.UHG(2), Win32/TrojanDownloader.Banload.UHH (2), Win32/TrojanDownloader.VB.QMT, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AD (9), Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OGG, Win32/TrojanDropper.VB.OOU, Win32/TrojanProxy.Agent.NWN (4), Win32/TrojanProxy.Agent.NWW, Win32/Wigon.PI, Win64/Agent.CJ

NOD32定義ファイル:10406 (2014/09/12 16:55)
Android/TrojanSMS.Agent.APN (2), Android/TrojanSMS.Agent.APO (2), Android/TrojanSMS.Agent.APP (2), Linux/Tsunami.NBB, Linux/Tsunami.NBE(2), MSIL/Agent.UC, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O (3), MSIL/Injector.FGO, MSIL/Injector.FGP, MSIL/TrojanDownloader.Tiny.DY, Win32/AdWare.LoadMoney.UI (2), Win32/Agent.NQQ(2), Win32/Agent.PTV, Win32/Agent.TSL (3), Win32/Agent.UFF, Win32/Agent.WCQ, Win32/Ainslot.AA (2), Win32/AntiAV.NFM, Win32/Bicololo.HW, Win32/Chinoxy.B(3), Win32/Dorkbot.B, Win32/Extats.A, Win32/Farfli.PZ, Win32/Fynloski.AA, Win32/Glupteba.M (2), Win32/Injector.BLTM, Win32/Injector.BLTN, Win32/Injector.BLTO, Win32/Injector.BLTP, Win32/Injector.BLTQ, Win32/Injector.BLTR, Win32/Injector.BLTS, Win32/Injector.BLTT, Win32/Kryptik.CLAI, Win32/Kryptik.CLAJ, Win32/Kryptik.CLAK, Win32/Kryptik.CLAL, Win32/Kryptik.CLAM, Win32/Kryptik.CLAN, Win32/Kryptik.CLAO, Win32/Kryptik.CLAP, Win32/LockScreen.AQE (2), Win32/Morix.B (4), Win32/Neurevt.G (2), Win32/Patched.ID, Win32/PSW.Fareit.A, Win32/Remtasu.F, Win32/Rovnix.N, Win32/Spatet.T, Win32/Spy.Agent.OKR, Win32/Spy.PerfKey.NAA, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Autoit.NTF (4), Win32/TrojanDownloader.Banload.UHC, Win32/TrojanDownloader.Banload.UHD (2), Win32/TrojanDownloader.Banload.UHE, Win32/TrojanDownloader.Banload.UHF, Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B (4), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OGG (2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.H (3), Win32/VB.RPX (4)

NOD32定義ファイル:10405 (2014/09/12 12:04)
Java/Exploit.Agent.RUA (13), MSIL/Bladabindi.BC, MSIL/Injector.FGN, NSIS/Agent.NBK, NSIS/TrojanDownloader.Agent.NQG (2), PHP/Alter.A, VBS/Agent.NDJ, Win32/Agent.HXW, Win32/Bicololo.A (2), Win32/Bicololo.HW(4), Win32/Delf.AGM, Win32/Dorkbot.B (2), Win32/Injector.BLTF, Win32/Injector.BLTG, Win32/Injector.BLTH, Win32/Injector.BLTI, Win32/Injector.BLTJ, Win32/Injector.BLTK, Win32/Injector.BLTL, Win32/Kryptik.CLAC, Win32/Kryptik.CLAD, Win32/Kryptik.CLAE, Win32/Kryptik.CLAF, Win32/Kryptik.CLAG, Win32/Kryptik.CLAH, Win32/LockScreen.AQE (4), Win32/Neurevt.B, Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.Papras.CK, Win32/PSW.Papras.DN, Win32/Spatet.AR, Win32/Spy.Zbot.ACB, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK (2)

NOD32定義ファイル:10404 (2014/09/12 06:54)
MSIL/Bladabindi.F (2), MSIL/TrojanDownloader.Banload.AN (4), NSIS/TrojanDownloader.Agent.NQG, Win32/AdWare.LoadMoney.RM (2), Win32/Agent.QNO, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Filecoder.NCE, Win32/Injector.BLTE, Win32/Kryptik.CKZU, Win32/Kryptik.CKZV, Win32/Kryptik.CKZW, Win32/Kryptik.CKZX, Win32/Kryptik.CKZY, Win32/Kryptik.CKZZ, Win32/Kryptik.CLAA, Win32/Kryptik.CLAB, Win32/Neurevt.B, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/Qbot.BG, Win32/Ramnit.A, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.ZR, Win32/Tinba.AW, Win32/TrojanDownloader.Elenoocka.A(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK, Win32/TrojanDownloader.Wauchos.Z, Win32/Trustezeb.H, Win32/Zlader.F

NOD32定義ファイル:10403 (2014/09/12 02:53)
Android/Fobus.J (2), BAT/KillProc.O, INF/Autorun (2), JS/Iframe.KF, MSIL/Bladabindi.BC, MSIL/FakeTool.TT (2), MSIL/Injector.FGI, MSIL/Injector.FGJ, MSIL/Injector.FGK, MSIL/Injector.FGL, MSIL/Injector.FGM, MSIL/Kryptik.AHZ, MSIL/NanoCore.B, MSIL/Stimilik.J, MSIL/TrojanClicker.Agent.NHE, MSIL/TrojanDownloader.Tiny.FL(2), MSIL/TrojanDropper.Agent.BBG (2), OSX/Adware.Genieo.A, OSX/Adware.VSearch.A (6), VBA/TrojanDownloader.Agent.AS (2), VBS/BadJoke.BG(2), VBS/TrojanDownloader.Agent.NKW (3), Win32/AdWare.FileTour.BI, Win32/AdWare.MultiPlug.CN, Win32/Agent.HXW (2), Win32/Agent.WGM (4), Win32/Autoit.NTB, Win32/AutoRun.IRCBot.JQ (2), Win32/AutoRun.IRCBot.JR, Win32/AutoRun.VB.BHP (2), Win32/AutoRun.VB.BHQ (2), Win32/Bicololo.A (3), Win32/Ciavax.G, Win32/Citrat.A (4), Win32/Delf.AGM, Win32/Delf.SDU (2), Win32/Delf.SDV, Win32/Dorkbot.B, Win32/Filecoder.DG (2), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.BLST, Win32/Injector.BLSU, Win32/Injector.BLSV, Win32/Injector.BLSW, Win32/Injector.BLSX, Win32/Injector.BLSY, Win32/Injector.BLSZ, Win32/Injector.BLTA, Win32/Injector.BLTB, Win32/Injector.BLTC, Win32/Injector.BLTD, Win32/Kryptik.CKZI, Win32/Kryptik.CKZJ, Win32/Kryptik.CKZK, Win32/Kryptik.CKZL, Win32/Kryptik.CKZM, Win32/Kryptik.CKZN, Win32/Kryptik.CKZO, Win32/Kryptik.CKZP, Win32/Kryptik.CKZQ, Win32/Kryptik.CKZR, Win32/Kryptik.CKZS, Win32/Kryptik.CKZT, Win32/LockScreen.AQE, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CP, Win32/PSW.QQPass.OKO (2), Win32/PSW.QQPass.OKP (3), Win32/PSW.Tibia.NJW, Win32/PSW.VB.NIS, Win32/Remtasu.N, Win32/Remtasu.U(2), Win32/RMSBuilder.A (2), Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.OLW(2), Win32/Spy.QQSpy.M (2), Win32/Spy.VB.NYG, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/TrojanClicker.Agent.NVU, Win32/TrojanDownloader.Adload.NNS, Win32/TrojanDownloader.Agent.ASX (2), Win32/TrojanDownloader.Banload.UHA, Win32/TrojanDownloader.Banload.UHB(3), Win32/TrojanDownloader.VB.QNY, Win32/TrojanDownloader.Wauchos.AD(170), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QSB, Win32/TrojanProxy.Agent.NWN (2), Win32/VB.OBZ (2), Win32/VB.OLJ (2)

NOD32定義ファイル:10402 (2014/09/11 22:39)
Android/Chathook.B (2), Android/SMForw.EE (2), Android/TrojanSMS.Agent.APL(2), Android/TrojanSMS.Agent.APM (2), BAT/TrojanDropper.Agent.NBS(2), INF/Autorun, Java/Exploit.Agent.RTX (2), Java/Exploit.Agent.RTY(3), Java/Exploit.Agent.RTZ (2), Java/Obfus.CL, JS/Chromex.FBook.Y(2), JS/ExtenBro.FBook.CK, Linux/Tsunami.NBB, MSIL/Agent.PQM (2), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F (5), MSIL/Injector.FGF, MSIL/Injector.FGG, MSIL/Injector.FGH, MSIL/IRCBot.CE (2), MSIL/PSW.Steam.DY (2), MSIL/Spy.Agent.SZ, MSIL/Spy.LimitLogger.A (2), MSIL/TrojanDownloader.Tiny.FI (2), MSIL/TrojanDropper.Agent.BBF, MSIL/TrojanDropper.Agent.RR, Win32/AdWare.CycloneAd.D, Win32/AdWare.FileTour.BH, Win32/AdWare.LoadMoney.UH, Win32/AdWare.NaviPromo.AG, Win32/AdWare.Primawega.AW, Win32/Agent.NQP (2), Win32/Agent.QOE (2), Win32/Agent.QOF (2), Win32/Agent.QOG, Win32/Agent.VVD, Win32/Autoit.LF (2), Win32/Autoit.NTA, Win32/AutoRun.VB.BHO (2), Win32/Battdil.F, Win32/CoinMiner.UE (4), Win32/Delf.OOJ (3), Win32/Delf.SDT, Win32/Dorkbot.B, Win32/Filecoder.NCE, Win32/Flooder.Agent.NAT (2), Win32/FlyStudio.OKW (3), Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Glupteba.AF (2), Win32/Hoax.ArchSMS.AIB (3), Win32/Injector.BLSG, Win32/Injector.BLSH, Win32/Injector.BLSI, Win32/Injector.BLSJ, Win32/Injector.BLSK, Win32/Injector.BLSL, Win32/Injector.BLSM, Win32/Injector.BLSN, Win32/Injector.BLSO, Win32/Injector.BLSP, Win32/Injector.BLSQ, Win32/Injector.BLSR, Win32/Injector.BLSS, Win32/IRCBot.NIH, Win32/Kovter.A (2), Win32/Kryptik.CKYV, Win32/Kryptik.CKYW, Win32/Kryptik.CKYX, Win32/Kryptik.CKYY, Win32/Kryptik.CKYZ, Win32/Kryptik.CKZA, Win32/Kryptik.CKZB, Win32/Kryptik.CKZC, Win32/Kryptik.CKZD, Win32/Kryptik.CKZE, Win32/Kryptik.CKZF, Win32/Kryptik.CKZG, Win32/Kryptik.CKZH, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DN(2), Win32/PSW.QQPass.OKN (2), Win32/Qadars.AB, Win32/Regil.AK (2), Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Runner.NBC, Win32/Skintrim.NP, Win32/Spy.Agent.OLV (3), Win32/Spy.Banker.AAHF, Win32/Spy.Banker.ABFE, Win32/Spy.Banker.ABFF (2), Win32/Spy.KeyLogger.OPO, Win32/Spy.Small.NCN, Win32/Spy.SpyEye.CA, Win32/StartPage.AHN, Win32/Straftoz.D, Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NVT, Win32/TrojanDownloader.Adload.NNS (2), Win32/TrojanDownloader.Adload.NNT, Win32/TrojanDownloader.Agent.ASW (2), Win32/TrojanDownloader.Agent.QAQ, Win32/TrojanDownloader.Banload.UGY(2), Win32/TrojanDownloader.Banload.UGZ, Win32/TrojanDownloader.Delf.AQU, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Stantinko.N, Win32/TrojanDownloader.VB.QNX, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AK (3), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Delf.OGG (2), Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NWW, Win32/VB.OBY, Win32/VB.OLI (2), Win32/Wigon.OV, Win64/Agent.AR (2)

NOD32定義ファイル:10401 (2014/09/11 19:42)
Android/Agent.FW (2), Android/Agent.FX (2), Android/Agent.FY(2), Android/TrojanDropper.Agent.AE (2), JS/Exploit.Pdfka.QML, JS/Exploit.Pdfka.QMM, JS/ExtenBro.FBook.CJ, JS/TrojanDownloader.Agent.NZG, Linux/Tsunami.NBB (8), MSIL/Agent.PQI, MSIL/Agent.PQJ, MSIL/Agent.PQK, MSIL/Agent.PQL, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BF (2), MSIL/Bladabindi.BM, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/FakeTool.TS (2), MSIL/Hoax.FakeHack.KG, MSIL/PSW.Agent.OSZ, MSIL/PSW.Agent.OTA (2), MSIL/PSW.Agent.OTB, MSIL/PSW.OnLineGames.ZR (2), MSIL/PSW.OnLineGames.ZS, MSIL/Spy.Agent.YW (2), MSIL/Spy.Keylogger.APL, MSIL/Spy.Keylogger.APM, MSIL/Spy.LimitLogger.A, MSIL/Stimilik.I, MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDownloader.Agent.ZW, MSIL/TrojanDownloader.Agent.ZX (2), MSIL/TrojanDownloader.Agent.ZY (4), MSIL/TrojanDownloader.Tiny.FI (2), MSIL/TrojanDropper.Agent.BBE, MSIL/TrojanDropper.Agent.LF, PHP/WebShell.NCA, VBS/Agent.NDH, VBS/BadJoke.BF, Win32/AdWare.LoadMoney.UG (2), Win32/Agent.QOD(3), Win32/AutoRun.Agent.FB, Win32/AutoRun.IRCBot.JP (2), Win32/Ciavax.G, Win32/Dorkbot.B, Win32/Farfli.BCE (2), Win32/Filecoder.NCE, Win32/Fynloski.AM, Win32/Injector.BLRY, Win32/Injector.BLRZ, Win32/Injector.BLSA, Win32/Injector.BLSB, Win32/Injector.BLSC, Win32/Injector.BLSD, Win32/Injector.BLSE, Win32/Injector.BLSF, Win32/Kryptik.CKYP, Win32/Kryptik.CKYQ, Win32/Kryptik.CKYR, Win32/Kryptik.CKYS, Win32/Kryptik.CKYT, Win32/Kryptik.CKYU, Win32/LockScreen.BJE (4), Win32/PSW.OnLineGames.QTM, Win32/QQWare.BN (5), Win32/QQWare.BO (2), Win32/ServStart.IJ (2), Win32/Simda.B, Win32/Simda.D, Win32/Spy.Banker.ABFD, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACC (2), Win32/TrojanDownloader.Adload.NNR (3), Win32/TrojanDownloader.Banload.UGW (2), Win32/TrojanDownloader.Banload.UGX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/Wigon.KQ

NOD32定義ファイル:10400 (2014/09/11 17:47)
Android/Spy.Banker.AS (2), Android/TrojanSMS.Agent.APJ(2), Android/TrojanSMS.Agent.APK (2), JS/ExtenBro.FBook.CI, Linux/Tsunami.NBB, Linux/Tsunami.NBC (2), Linux/Tsunami.NBD(2), MSIL/Agent.PQH (2), MSIL/Agent.UB (2), MSIL/Arcdoor.AO (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BN, MSIL/Bladabindi.O, MSIL/CoinMiner.PP (2), MSIL/FakeTool.TR (2), MSIL/Injector.FFZ, MSIL/Injector.FGA, MSIL/Injector.FGB, MSIL/Injector.FGC, MSIL/Injector.FGD, MSIL/Injector.FGE, MSIL/Packed.CodeWall.G, MSIL/PSW.OnLineGames.ZQ, MSIL/PSW.Steam.DY, MSIL/Spy.Keylogger.APJ(2), MSIL/Spy.Keylogger.APK (2), MSIL/Spy.RapidStealer.B (3), MSIL/TrojanClicker.Agent.NFB, PHP/Qhost.P (3), Win32/AdWare.FileTour.BG(2), Win32/AdWare.LoadMoney.UE (2), Win32/AdWare.LoadMoney.UF, Win32/AdWare.MultiPlug.CM, Win32/AdWare.XPAntiSpyware.AH, Win32/Agent.QOC(2), Win32/Agent.VPS, Win32/AutoRun.Agent.AMM (3), Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Farfli.BCD, Win32/Fynloski.AM (4), Win32/Hoax.ArchSMS.AGF (2), Win32/Hupigon (4), Win32/Injector.Autoit.AWV, Win32/Injector.BLRI, Win32/Injector.BLRJ, Win32/Injector.BLRK, Win32/Injector.BLRL, Win32/Injector.BLRM, Win32/Injector.BLRN, Win32/Injector.BLRO, Win32/Injector.BLRP, Win32/Injector.BLRQ, Win32/Injector.BLRR, Win32/Injector.BLRS, Win32/Injector.BLRT, Win32/Injector.BLRU, Win32/Injector.BLRV, Win32/Injector.BLRW, Win32/Injector.BLRX, Win32/KeyLogger.Ardamax.NBP, Win32/Kryptik.CKYC, Win32/Kryptik.CKYD, Win32/Kryptik.CKYE, Win32/Kryptik.CKYF, Win32/Kryptik.CKYG, Win32/Kryptik.CKYH, Win32/Kryptik.CKYI, Win32/Kryptik.CKYJ, Win32/Kryptik.CKYK, Win32/Kryptik.CKYL, Win32/Kryptik.CKYM, Win32/Kryptik.CKYN, Win32/Kryptik.CKYO, Win32/LockScreen.AQE (2), Win32/Neurevt.B, Win32/Packed.Enigma.C, Win32/Poison.NCY, Win32/PSW.Fareit.A, Win32/PSW.Papras.DR, Win32/PSW.Steam.NBT (2), Win32/QQWare.BM (3), Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Sednit.C (2), Win32/Spatet.A (2), Win32/Spy.Agent.NYU(4), Win32/Spy.Bancos.OLQ, Win32/Spy.Banker.ABFB, Win32/Spy.Banker.ABFC(2), Win32/Spy.Hesperbot.N (3), Win32/Spy.Zbot.AAQ (7), Win32/Spy.Zbot.ACB(2), Win32/TrojanDownloader.Banload.UGH, Win32/TrojanDownloader.Banload.UGS, Win32/TrojanDownloader.Banload.UGT, Win32/TrojanDownloader.Banload.UGU (2), Win32/TrojanDownloader.Banload.UGV (3), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AJ (2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/Virut.NBP, Win32/Wigon.PH (2), Win64/Rootkit.Kryptik.AD, Win64/Spy.Hesperbot.P (2), Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:10399 (2014/09/11 12:37)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, Win32/AdWare.WindowsExpertConsole.AL, Win32/Injector.BLRC, Win32/Injector.BLRD, Win32/Injector.BLRE, Win32/Injector.BLRF, Win32/Injector.BLRG, Win32/Injector.BLRH, Win32/Kryptik.CKXW, Win32/Kryptik.CKXX, Win32/Kryptik.CKXY, Win32/Kryptik.CKXZ, Win32/Kryptik.CKYA, Win32/Kryptik.CKYB, Win32/Neurevt.B(2), Win32/Neurevt.G, Win32/ProxyChanger.RU, Win32/PSW.VB.NIS, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Zbot.AAO (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.UGQ, Win32/TrojanDownloader.Banload.UGR(3), Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Zortob.H(2), Win32/TrojanDownloader.Zurgop.BK (2)

NOD32定義ファイル:10398 (2014/09/11 07:34)
Java/Exploit.Agent.RTW (13), MSIL/Bladabindi.BN, MSIL/TrojanDownloader.Banload.AM (2), OSX/Iservice.AG (2), Win32/AdWare.LoadMoney.RM, Win32/Agent.WCQ (2), Win32/Delf.OEH, Win32/Dorkbot.B (2), Win32/Injector.BLRA, Win32/Injector.BLRB, Win32/Kryptik.CKXO, Win32/Kryptik.CKXP, Win32/Kryptik.CKXQ, Win32/Kryptik.CKXR, Win32/Kryptik.CKXS, Win32/Kryptik.CKXT, Win32/Kryptik.CKXU, Win32/Kryptik.CKXV, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/PSW.Fareit.E, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Rovnix.V, Win32/Spy.Banker.AAPV, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.UGP (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Wauchos.AD(86), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK (2), Win32/Trustezeb.H (2)

NOD32定義ファイル:10397 (2014/09/11 03:04)
JS/Agent.NNS, JS/Kryptik.ASH, Linux/Riskware.FinSpy.A, Linux/Riskware.FinSpy.A.Gen, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Kryptik.AHY, MSIL/PSW.Agent.NHM, MSIL/PSW.Steam.EA, MSIL/TrojanDownloader.Agent.ZV (2), MSIL/TrojanDownloader.Tiny.FK(2), MSIL/TrojanDropper.Agent.BAZ, MSIL/TrojanDropper.Agent.BBD (2), NSIS/Injector.Y, NSIS/TrojanDownloader.Chindo.D (2), OSX/Adware.Genieo.A, OSX/Adware.VSearch.A (8), OSX/TrojanDownloader.Agent.B, SWF/Exploit.ExKit.H(6), SWF/Exploit.ExKit.J, VBS/Agent.NDH (2), VBS/Tirabot.A, Win32/AdWare.LoadMoney.RM, Win32/Agent.HXW, Win32/Agent.VPS, Win32/Agent.WGL, Win32/AutoRun.IRCBot.JO (2), Win32/AutoRun.VB.BHL, Win32/AutoRun.VB.BHM (2), Win32/AutoRun.VB.BHN (2), Win32/Battdil.C(2), Win32/Battdil.E, Win32/Battdil.F (3), Win32/Bedep.B (3), Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Ciavax.G (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.AD (2), Win32/Filecoder.NCE, Win32/Injector.BLQL, Win32/Injector.BLQO, Win32/Injector.BLQP, Win32/Injector.BLQQ, Win32/Injector.BLQR, Win32/Injector.BLQS, Win32/Injector.BLQT, Win32/Injector.BLQU, Win32/Injector.BLQV, Win32/Injector.BLQW, Win32/Injector.BLQX, Win32/Injector.BLQY, Win32/Injector.BLQZ, Win32/IRCBot.NIH, Win32/Kryptik.CKFX, Win32/Kryptik.CKWZ, Win32/Kryptik.CKXA, Win32/Kryptik.CKXB, Win32/Kryptik.CKXC, Win32/Kryptik.CKXD, Win32/Kryptik.CKXE, Win32/Kryptik.CKXF, Win32/Kryptik.CKXG, Win32/Kryptik.CKXH, Win32/Kryptik.CKXI, Win32/Kryptik.CKXJ, Win32/Kryptik.CKXK, Win32/Kryptik.CKXL, Win32/Kryptik.CKXM, Win32/Kryptik.CKXN, Win32/LockScreen.AQE (2), Win32/Neurevt.F, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/Rootkit.BlackEnergy.AZ, Win32/Rovnix.D, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.OLL, Win32/Spy.KeyLogger.OPN, Win32/Spy.Ranbyus.I (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/Tiny.NAB, Win32/TrojanDownloader.Banload.UDZ, Win32/TrojanDownloader.Banload.UGN, Win32/TrojanDownloader.Banload.UGO, Win32/TrojanDownloader.Elenoocka.A(3), Win32/TrojanDownloader.Tracur.AL (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AD (17), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.QSA(2), Win32/VB.OLF, Win32/VB.OLG (2), Win32/VB.OLH (2), Win32/Wigon.KQ, Win64/Rootkit.BlackEnergy.A

NOD32定義ファイル:10396 (2014/09/10 22:50)
Android/Stask.B (3), BAT/KillWin.NAP, JS/TrojanClicker.Agent.NFX, Linux/Flooder.A, Linux/Flooder.A.Gen, MSIL/Agent.PQE, MSIL/Agent.PQF, MSIL/Agent.PQG, MSIL/Agent.UA (2), MSIL/Arcdoor.AO, MSIL/Bladabindi.BC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/FakeTool.TP, MSIL/FakeTool.TQ, MSIL/Hoax.ArchSMS.BZ, MSIL/Injector.FFW, MSIL/Injector.FFX, MSIL/Injector.FFY, MSIL/IRCBot.CD, MSIL/Kryptik.AHV, MSIL/Kryptik.AHW, MSIL/Kryptik.AHX, MSIL/PSW.Facebook.DW (2), MSIL/PSW.Habbo.T, MSIL/PSW.Steam.DZ (2), MSIL/Surveyer.AJ, MSIL/TrojanDropper.Small.BX, NSIS/Agent.NBK, OSX/Adware.iMunizator.B, OSX/Adware.iMunizator.NAA, OSX/Adware.MacDefender.A (4), OSX/Adware.MacDefender.B(4), OSX/Adware.MacDefender.C (6), OSX/Adware.MacDefender.D(5), OSX/Adware.MacDefender.E (4), OSX/Adware.MacDefender.F(4), OSX/Adware.MacDefender.G (4), OSX/Adware.MacDefender.H (6), OSX/Adware.MacDefender.I (3), OSX/Adware.MacDefender.J (3), OSX/XSLCmd.A.Gen, VBA/TrojanDownloader.Agent.AR (2), Win32/AdWare.FileTour.BF (2), Win32/AdWare.Kraddare.KN, Win32/AdWare.LoadMoney.UD (2), Win32/Agent.HXW, Win32/Agent.NQO, Win32/Agent.QME, Win32/Agent.WFW (2), Win32/Agent.WGK, Win32/AutoRun.VB.BHK (2), Win32/AutoRun.VB.BHL, Win32/Farfli.BCC(3), Win32/Filecoder.CQ, Win32/Filecoder.DG, Win32/Hoax.Support.A, Win32/Hupigon, Win32/Hupigon.NPN, Win32/Injector.Autoit.HS, Win32/Injector.BLQI, Win32/Injector.BLQJ, Win32/Injector.BLQK, Win32/Injector.BLQM, Win32/Injector.BLQN, Win32/Kryptik.CKWM(2), Win32/Kryptik.CKWN, Win32/Kryptik.CKWO, Win32/Kryptik.CKWP, Win32/Kryptik.CKWQ, Win32/Kryptik.CKWR, Win32/Kryptik.CKWS, Win32/Kryptik.CKWT, Win32/Kryptik.CKWU, Win32/Kryptik.CKWV, Win32/Kryptik.CKWW, Win32/Kryptik.CKWX, Win32/Kryptik.CKWY, Win32/Neurevt.B, Win32/ProxyChanger.RX, Win32/PSW.Papras.CK (2), Win32/PSW.QQPass.OKM(2), Win32/PSW.Steam.NBT (3), Win32/PSW.Tibia.NJW, Win32/PSW.VB.NIS (2), Win32/Qadars.AB, Win32/Qbot.BG, Win32/QQWare.BL (3), Win32/RDPdoor.BC, Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AY (4), Win32/Rovnix.N(2), Win32/Rovnix.P, Win32/Spy.Banker.ABFA (2), Win32/Spy.Usteal.G, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Delf.SDR (3), Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Wauchos.AI(3), Win32/TrojanDownloader.Zurgop.BK, Win32/Wigon.PH, Win64/Straftoz.B

NOD32定義ファイル:10395 (2014/09/10 19:42)
Android/Spy.Banker.AR (2), Android/TrojanSMS.Agent.APH (2), Android/TrojanSMS.Agent.API (2), BAT/Qhost.NTO (2), JS/Chromex.FBook.X (3), JS/Exploit.CVE-2013-1347.E, Linux/Exploit.ProcSuid.A (2), Linux/Tsunami.NBB(2), MSIL/Agent.IL (2), MSIL/Bladabindi.CL, MSIL/FakeTool.TL (2), MSIL/FakeTool.TM (2), MSIL/FakeTool.TN (2), MSIL/FakeTool.TO, MSIL/Hoax.FakeHack.KF (2), MSIL/Injector.FFV, MSIL/IRCBot.CC, MSIL/Kryptik.AHU, MSIL/Spy.Agent.JG (2), MSIL/Spy.Agent.UJ, MSIL/TrojanDownloader.Agent.ZU (2), TrojanDownloader.Agent.NCQ(3), VBS/Agent.NDH (5), VBS/ProxyChanger.AM, VBS/Runner.NCD, Win32/AdWare.LoadMoney.UC (2), Win32/AdWare.MultiPlug.CL (2), Win32/Agent.NQO(5), Win32/Agent.PTD, Win32/Agent.QNO, Win32/Agent.UZD, Win32/AutoHK.NAI(2), Win32/AutoRun.FlyStudio.ZV (2), Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Delf.NKQ, Win32/Delf.RPI, Win32/Dorkbot.B, Win32/Farfli.KD, Win32/Farfli.WF (3), Win32/Filecoder.DG, Win32/Filecoder.NCE, Win32/FlyStudio.OKW (2), Win32/Fynloski.AM (5), Win32/Injector.BLPX, Win32/Injector.BLPY, Win32/Injector.BLPZ, Win32/Injector.BLQA, Win32/Injector.BLQB, Win32/Injector.BLQC, Win32/Injector.BLQD, Win32/Injector.BLQE, Win32/Injector.BLQF, Win32/Injector.BLQG, Win32/Injector.BLQH, Win32/Korplug.CK (4), Win32/Kryptik.CKVW, Win32/Kryptik.CKVX, Win32/Kryptik.CKVY, Win32/Kryptik.CKVZ, Win32/Kryptik.CKWA, Win32/Kryptik.CKWB, Win32/Kryptik.CKWC, Win32/Kryptik.CKWD, Win32/Kryptik.CKWE, Win32/Kryptik.CKWF, Win32/Kryptik.CKWG, Win32/Kryptik.CKWH, Win32/Kryptik.CKWI, Win32/Kryptik.CKWJ, Win32/Kryptik.CKWK, Win32/Kryptik.CKWL, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Packed.Themida.ABC, Win32/Poison.NQA, Win32/ProxyChanger.RV (2), Win32/ProxyChanger.RW (2), Win32/ProxyChanger.RX (2), Win32/PSW.Fareit.E, Win32/PSW.QQPass.OKL (2), Win32/Qhost, Win32/Remtasu.G, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Banker.ABEV, Win32/Spy.Banker.ABEY (2), Win32/Spy.Banker.ABEZ (2), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.BA, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.ASV (2), Win32/TrojanDownloader.AutoHK.X (2), Win32/TrojanDownloader.Banload.UGM (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OGG (2), Win32/Trustezeb.H (2), Win32/Wigon.PH

NOD32定義ファイル:10394 (2014/09/10 16:54)
ALS/Bursted.AX (3), Android/SMForw.EB (2), Android/SMForw.EC (2), Android/SMForw.ED (2), Android/Spy.Agent.FL, Android/TrojanSMS.Agent.APF(2), Android/TrojanSMS.Agent.APG (2), BAT/ProxyChanger.N, Java/Exploit.Agent.RTU, Java/Exploit.Agent.RTV (2), MSIL/Agent.PQD, MSIL/Bladabindi.BC, MSIL/Bladabindi.D (2), MSIL/Bladabindi.F, MSIL/CoinMiner.PO, MSIL/FakeTool.TK (2), MSIL/Injector.FFU, MSIL/Kryptik.AHS, MSIL/Kryptik.AHT, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.ZQ, MSIL/TrojanDownloader.Agent.ZR, MSIL/TrojanDownloader.Agent.ZS, MSIL/TrojanDownloader.Agent.ZT, MSIL/TrojanDropper.Agent.BAZ, MSIL/TrojanDropper.Agent.BBA, MSIL/TrojanDropper.Agent.BBB, MSIL/TrojanDropper.Agent.BBC(2), VBS/TrojanDownloader.Psyme.NJS, Win32/AdWare.FileTour.BE, Win32/AdWare.LoadMoney.UA, Win32/AdWare.LoadMoney.UB, Win32/Agent.NQN(2), Win32/Agent.NTU, Win32/Agent.QNB, Win32/Agent.QOB (5), Win32/Ainslot.AA (2), Win32/AutoRun.Delf.RX (2), Win32/Boaxxe.BR, Win32/Delf.ADS, Win32/Dorkbot.B, Win32/Farfli.BCB (2), Win32/Filecoder.CQ, Win32/Filecoder.DH (2), Win32/Fynloski.AA (5), Win32/HackTool.BruteForce.RE(2), Win32/Injector.Autoit.AWU, Win32/Injector.BLPK, Win32/Injector.BLPL, Win32/Injector.BLPM, Win32/Injector.BLPN, Win32/Injector.BLPO, Win32/Injector.BLPP, Win32/Injector.BLPQ, Win32/Injector.BLPR, Win32/Injector.BLPS, Win32/Injector.BLPT, Win32/Injector.BLPU, Win32/Injector.BLPV, Win32/Injector.BLPW, Win32/Kryptik.CKVO, Win32/Kryptik.CKVP, Win32/Kryptik.CKVQ, Win32/Kryptik.CKVR, Win32/Kryptik.CKVS, Win32/Kryptik.CKVT, Win32/Kryptik.CKVU, Win32/Kryptik.CKVV, Win32/LockScreen.AQE, Win32/Napolar.A, Win32/Neurevt.B(3), Win32/Patched.IF, Win32/PSW.Agent.NZD (2), Win32/PSW.Fareit.A, Win32/Remtasu.G (2), Win32/Reveton.AJ, Win32/Rovnix.U, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OKR, Win32/Spy.Banker.ABEI, Win32/Spy.Delf.PTP (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ(6), Win32/Spy.Zbot.ACB, Win32/StartPage.AHM (2), Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.UGI, Win32/TrojanDownloader.Banload.UGJ, Win32/TrojanDownloader.Banload.UGK, Win32/TrojanDownloader.Banload.UGL (2), Win32/TrojanDownloader.Delf.AQS(3), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.QRZ (2), Win32/Trustezeb.H (2), Win32/VB.OBX, Win32/Zegost.A

NOD32定義ファイル:10393 (2014/09/10 12:34)
MSIL/Agent.PPZ, MSIL/TrojanDownloader.Tiny.FJ, Win32/AdWare.MultiPlug.CJ, Win32/AdWare.MultiPlug.CK, Win32/CoinMiner.OR, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.AC, Win32/Injector.BLPF, Win32/Injector.BLPG, Win32/Injector.BLPH, Win32/Injector.BLPI, Win32/Injector.BLPJ, Win32/Kryptik.CKVG, Win32/Kryptik.CKVH, Win32/Kryptik.CKVI, Win32/Kryptik.CKVJ, Win32/Kryptik.CKVK, Win32/Kryptik.CKVL, Win32/Kryptik.CKVM, Win32/Kryptik.CKVN, Win32/LockScreen.AQE, Win32/Neurevt.G(2), Win32/TrojanDownloader.Banload.UGG, Win32/TrojanDownloader.Banload.UGH, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (18)

NOD32定義ファイル:10392 (2014/09/10 07:00)
Android/MMarketPay.H (2), Android/Trogle.C (2), Linux/Tsunami.NBA(2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.BH (2), MSIL/TrojanDownloader.Banload.AL (2), OSX/Adware.Genieo.A, Win32/Agent.WGJ, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Dorkbot.B(3), Win32/Glupteba.M, Win32/Injector.BLPA, Win32/Injector.BLPB, Win32/Injector.BLPC, Win32/Injector.BLPD, Win32/Injector.BLPE, Win32/KillAV.NQL, Win32/Kryptik.CKUZ, Win32/Kryptik.CKVA, Win32/Kryptik.CKVB, Win32/Kryptik.CKVC, Win32/Kryptik.CKVD, Win32/Kryptik.CKVE, Win32/Kryptik.CKVF, Win32/LockScreen.AQE, Win32/PSW.Papras.CK (3), Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/PSW.Tibia.NIC (2), Win32/Remtasu.G, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Agent.OLU (3), Win32/Spy.Banker.AAPV, Win32/Spy.Banker.ABCV (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.UGD, Win32/TrojanDownloader.Banload.UGE, Win32/TrojanDownloader.Banload.UGF (2), Win32/TrojanDownloader.Wauchos.AD (20), Win32/TrojanDownloader.Zortob.H (3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Hioles.AC, Win64/Agent.CI

NOD32定義ファイル:10391 (2014/09/10 03:25)
Android/TrojanDropper.Agent.AD (3), HTML/Ransom.V, HTML/TrojanDownloader.Agent.NCJ, Java/Obfus.CK, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/HackTool.Agent.DZ, MSIL/Injector.FFP, MSIL/Injector.FFQ, MSIL/Injector.FFR, MSIL/Injector.FFS, MSIL/Injector.FFT, MSIL/KillWin.NAI, MSIL/Kryptik.AHP, MSIL/Kryptik.AHQ, MSIL/Kryptik.AHR, MSIL/Spy.Keylogger.API, MSIL/Stimilik.H, MSIL/TrojanDownloader.Small.KI, MSIL/TrojanDownloader.Small.LZ, MSIL/TrojanDropper.Agent.BAX, MSIL/TrojanDropper.Agent.BAY (2), MSIL/TrojanDropper.Agent.LF, SWF/Exploit.ExKit.B (2), SWF/Exploit.ExKit.C (2), SWF/Exploit.ExKit.D, SWF/Exploit.ExKit.E, Win32/AdWare.LoadMoney.TZ, Win32/Agent.QNB(2), Win32/Agent.QNO, Win32/Agent.VPS (3), Win32/Agent.WGI(2), Win32/Autoit.IV, Win32/Bicololo.A (6), Win32/BrutPOS.B(2), Win32/Delf.AGM, Win32/Exploit.CVE-2013-0074.AD, Win32/Exploit.CVE-2013-0074.BK, Win32/Exploit.CVE-2013-0074.BL, Win32/Filecoder.DG (2), Win32/FlyStudio.OLF, Win32/Fynloski.AA, Win32/HackTool.BruteForce.RD (3), Win32/Injector.BLOU, Win32/Injector.BLOV, Win32/Injector.BLOW, Win32/Injector.BLOX, Win32/Injector.BLOY, Win32/Injector.BLOZ, Win32/Kryptik.CKUQ, Win32/Kryptik.CKUR, Win32/Kryptik.CKUS, Win32/Kryptik.CKUT, Win32/Kryptik.CKUU, Win32/Kryptik.CKUV, Win32/Kryptik.CKUW, Win32/Kryptik.CKUX, Win32/Kryptik.CKUY, Win32/LockScreen.AQE, Win32/LockScreen.BJD (3), Win32/Neurevt.G, Win32/Packed.Armadillo.S, Win32/PSW.Delf.OLR, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.QQPass.OKK (3), Win32/PSW.Steam.NBT, Win32/Qadars.AB, Win32/Remtasu.U (2), Win32/Rootkit.BlackEnergy.AX, Win32/Rovnix.N, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Tinba.AW, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.H, Win32/VB.RPV, Win32/VB.RPW

NOD32定義ファイル:10390 (2014/09/09 23:06)
Android/TrojanDropper.Agent.W, Linux/Agent.G, Linux/Tsunami.NAZ(2), MSIL/Agent.PQB, MSIL/Agent.PQC (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (2), MSIL/Bladabindi.CG, MSIL/FakeTool.SC, MSIL/FakeTool.TJ, MSIL/HackTool.Crypter.FF, MSIL/Hoax.FakeHack.KD, MSIL/Hoax.FakeHack.KE, MSIL/Injector.FFN, MSIL/Injector.FFO, MSIL/IRCBot.CB, MSIL/Kryptik.AHO, MSIL/PSW.Habbo.V, MSIL/Spy.Keylogger.HY, MSIL/TrojanDownloader.Agent.ZP, MSIL/TrojanDownloader.Banload.AK, MSIL/TrojanDownloader.Tiny.FI (4), Win32/AdWare.FileTour.BD (2), Win32/AdWare.iBryte, Win32/AdWare.iBryte.BI (2), Win32/AdWare.iBryte.R, Win32/AdWare.Kraddare.KM, Win32/AdWare.LoadMoney.RM, Win32/AdWare.LoadMoney.TY (2), Win32/Agent.OCC (2), Win32/Agent.PPH, Win32/Agent.WCQ, Win32/Agent.WGE, Win32/Agent.WGF (2), Win32/Agent.WGG(3), Win32/Agent.WGH, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/CoinMiner.OR, Win32/Filecoder.DG, Win32/Filecoder.NCE, Win32/FlyStudio.OLF, Win32/Injector.BLOG, Win32/Injector.BLOH, Win32/Injector.BLOI, Win32/Injector.BLOJ, Win32/Injector.BLOK, Win32/Injector.BLOL, Win32/Injector.BLOM, Win32/Injector.BLON, Win32/Injector.BLOO, Win32/Injector.BLOP, Win32/Injector.BLOQ, Win32/Injector.BLOR, Win32/Injector.BLOS, Win32/Injector.BLOT, Win32/IRCBot.NHR, Win32/Kryptik.CKUD, Win32/Kryptik.CKUE, Win32/Kryptik.CKUF, Win32/Kryptik.CKUG, Win32/Kryptik.CKUH, Win32/Kryptik.CKUI, Win32/Kryptik.CKUJ, Win32/Kryptik.CKUK, Win32/Kryptik.CKUL, Win32/Kryptik.CKUM, Win32/Kryptik.CKUN, Win32/Kryptik.CKUO, Win32/Kryptik.CKUP, Win32/LockScreen.BHI, Win32/LockScreen.BJC, Win32/Napolar.A, Win32/Packed.Armadillo.R, Win32/ProxyChanger.RU, Win32/PSW.Agent.NUS, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/Qbot.BG, Win32/QQWare.BJ, Win32/RiskWare.HangVote.B, Win32/RiskWare.HangVote.C, Win32/RiskWare.HangVote.D, Win32/RiskWare.HangVote.E, Win32/Rovnix.N, Win32/Simda.B, Win32/Small.NLX (2), Win32/Spy.Agent.OLN (2), Win32/Spy.Banker.ABEO, Win32/Spy.Banker.ABEP (3), Win32/Spy.Banker.ABEQ(2), Win32/Spy.Banker.ABEU, Win32/Spy.KeyLogger.OPM (4), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ (8), Win32/Spy.Zbot.ACB, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.ASU (2), Win32/TrojanDownloader.Banload.TXT, Win32/TrojanDownloader.Banload.UGC(2), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.VB.QNW, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.QRY (2), Win32/VB.RPU, Win32/Virut.NBP

NOD32定義ファイル:10389 (2014/09/09 20:10)
Android/Agent.AA (2), Android/Agent.FV (2), Android/TrojanSMS.Agent.APD (2), Android/TrojanSMS.Agent.APE (2), Android/UkyadPay.A (2), BAT/Agent.NSA, BAT/Autorun.FL (3), Java/Exploit.Agent.RTT (2), JS/FBook.NBJ, MSIL/Agent.TZ (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BC(4), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BW, MSIL/FakeTool.TF(2), MSIL/FakeTool.TG (2), MSIL/FakeTool.TH, MSIL/FakeTool.TI, MSIL/HackTool.Agent.DY, MSIL/Hoax.FakeHack.KC, MSIL/Injector.FFH, MSIL/Injector.FFI, MSIL/Injector.FFJ, MSIL/Injector.FFK, MSIL/Injector.FFL, MSIL/Injector.FFM, MSIL/Kryptik.AHN, MSIL/PSW.Agent.NFX, MSIL/PSW.Agent.OSY, MSIL/PSW.Steam.DY (2), MSIL/Riskware.Crypter.BR, MSIL/Spy.Keylogger.APG, MSIL/Spy.Keylogger.APH (2), MSIL/Spy.LimitLogger.A, MSIL/Surveyer.AI, MSIL/TrojanDownloader.Small.LX, MSIL/TrojanDownloader.Small.LY (2), MSIL/TrojanDownloader.Tiny.FH (2), MSIL/TrojanDropper.Agent.BAV, MSIL/TrojanDropper.Agent.BAW (2), PDF/Exploit.CVE-2013-2729.G, Python/TrojanDownloader.Agent.D, TrojanDownloader.Agent.NCP (2), VBS/Agent.NDH (2), VBS/BadJoke.BE, Win32/AdWare.LoadMoney.TX (2), Win32/Agent.HXW (2), Win32/Agent.NBW, Win32/Agent.QME, Win32/Agent.QNZ (2), Win32/Agent.QOA (2), Win32/Ainslot.AA, Win32/AntiAV.NFM, Win32/Bicololo.A(3), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.HI(2), Win32/Filecoder.DG, Win32/Filecoder.NCE, Win32/FlyStudio.OLE(3), Win32/Fynloski.AA (2), Win32/Fynloski.AM (5), Win32/Hupigon.NPP, Win32/Injector.Autoit.AWT, Win32/Injector.BLNW, Win32/Injector.BLNX, Win32/Injector.BLNY, Win32/Injector.BLNZ, Win32/Injector.BLOA, Win32/Injector.BLOB, Win32/Injector.BLOC, Win32/Injector.BLOD, Win32/Injector.BLOE, Win32/Injector.BLOF, Win32/KeyLogger.AllInOneKeylogger(2), Win32/Kryptik.CKTO, Win32/Kryptik.CKTQ, Win32/Kryptik.CKTR, Win32/Kryptik.CKTS, Win32/Kryptik.CKTT, Win32/Kryptik.CKTU, Win32/Kryptik.CKTV, Win32/Kryptik.CKTW, Win32/Kryptik.CKTX, Win32/Kryptik.CKTY, Win32/Kryptik.CKTZ, Win32/Kryptik.CKUA, Win32/Kryptik.CKUB, Win32/Kryptik.CKUC, Win32/Napolar.A, Win32/Neurevt.B(3), Win32/Neurevt.G, Win32/ProxyChanger.RU, Win32/PSW.Delf.OLQ (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DN, Win32/PSW.Tibia.NKN (3), Win32/Qadars.AB, Win32/QQWare.BK (3), Win32/Rbot, Win32/Reveton.AJ, Win32/Rovnix.D, Win32/Rozena.IT (11), Win32/ServStart.CE, Win32/ServStart.II(2), Win32/Simda.B, Win32/Spatet.AA, Win32/Spy.Banker.ABEL (2), Win32/Spy.Banker.ABEM (2), Win32/Spy.Banker.ABEN, Win32/Spy.Usteal.L (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (6), Win32/Tinba.BA, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Agent.QFO (2), Win32/TrojanDownloader.Banload.UGB, Win32/TrojanDownloader.Delf.AQR, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QRX, Win32/Trustezeb.H (3), Win32/Wigon.PH

NOD32定義ファイル:10388 (2014/09/09 17:19)
Android/SMForw.EA (2), BAT/RA-based.AP (2), Java/Obfus.CJ, JS/Spy.Banker.Z, MSIL/Agent.PQA, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.FFF, MSIL/Injector.FFG, MSIL/TrojanClicker.Agent.NFB(8), MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDropper.Agent.BAT(2), MSIL/TrojanDropper.Agent.BAU, VBA/TrojanDownloader.Agent.AQ, VBS/TrojanDownloader.Agent.NKV (2), Win32/AdWare.FileTour.BC, Win32/AdWare.LoadMoney.RM, Win32/AdWare.LoadMoney.TW, Win32/Agent.NBW (2), Win32/Agent.QNY (5), Win32/Agent.VGB (2), Win32/Agent.WCQ, Win32/Autoit.JH, Win32/Boaxxe.BR, Win32/Boberog.BG, Win32/CoinMiner.UD (2), Win32/Delf.AGM(3), Win32/Extats.M, Win32/Farfli.BCA (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BLNM, Win32/Injector.BLNN, Win32/Injector.BLNO, Win32/Injector.BLNP, Win32/Injector.BLNQ, Win32/Injector.BLNR, Win32/Injector.BLNS, Win32/Injector.BLNT, Win32/Injector.BLNU, Win32/Injector.BLNV, Win32/Kovter.A, Win32/Kryptik.CKSZ, Win32/Kryptik.CKTA, Win32/Kryptik.CKTB, Win32/Kryptik.CKTC, Win32/Kryptik.CKTD, Win32/Kryptik.CKTE, Win32/Kryptik.CKTF, Win32/Kryptik.CKTG, Win32/Kryptik.CKTH, Win32/Kryptik.CKTI, Win32/Kryptik.CKTJ, Win32/Kryptik.CKTK, Win32/Kryptik.CKTL, Win32/Kryptik.CKTM, Win32/Kryptik.CKTN, Win32/Neurevt.G(2), Win32/PcClient.NGF, Win32/Poison.NAE (2), Win32/ProxyChanger.RU, Win32/PSW.Fareit.A (2), Win32/PSW.Tibia.NIC, Win32/PSW.Tibia.NKN (2), Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Qbot.BH, Win32/Ramnit.A(2), Win32/Remtasu.Y (2), Win32/Reveton.AJ (2), Win32/Spatet.A(2), Win32/Spatet.AT, Win32/Spatet.T, Win32/Spy.Agent.PZ, Win32/Spy.Banker.AAMT, Win32/Spy.Banker.ABEL, Win32/Spy.Banker.QEO, Win32/Spy.Hesperbot.N, Win32/Spy.KeyLogger.OPL (2), Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ACB (3), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AJQ (2), Win32/TrojanDownloader.Autoit.NTO (2), Win32/TrojanDownloader.Autoit.NTP (3), Win32/TrojanDownloader.Autoit.NTQ (2), Win32/TrojanDownloader.Autoit.NTR (2), Win32/TrojanDownloader.Banload.UGA(3), Win32/TrojanDownloader.Delf.AQQ (2), Win32/TrojanDownloader.Elenoocka.A(3), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Zortob.F (4), Win32/TrojanDownloader.Zortob.H(4), Win32/TrojanDropper.Autoit.GM, Win32/TrojanDropper.Binder.NBH(3), Win32/TrojanProxy.Agent.NWN (3), Win32/TrojanProxy.Agent.NWW (2), Win32/Wigon.PH (2), Win64/CoinMiner.T (3)

NOD32定義ファイル:10387 (2014/09/09 12:00)
MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.FFD, MSIL/Injector.FFE, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Small.HV, Win32/Delf.OGV, Win32/Filecoder.DG, Win32/Fynloski.AM, Win32/Injector.BLNK, Win32/Injector.BLNL, Win32/IRCBot.NIH, Win32/Kryptik.CKSV, Win32/Kryptik.CKSW, Win32/Kryptik.CKSX, Win32/Kryptik.CKSY, Win32/MewsSpy.G, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK (2)

NOD32定義ファイル:10386 (2014/09/09 06:52)
Android/Spy.Agent.AA, Java/Exploit.Agent.RTS (12), JS/Iframe.JT(4), MSIL/Agent.PPZ, MSIL/Bladabindi.O, Win32/AdWare.FileTour.BB, Win32/AdWare.LoadMoney.RM, Win32/AutoRun.IRCBot.JD, Win32/Bicololo.A (3), Win32/Ciavax.G, Win32/CoinMiner.UC, Win32/Dorkbot.B (2), Win32/Fynloski.AM, Win32/Injector.BLNI, Win32/Injector.BLNJ, Win32/Kovter.A, Win32/Kryptik.CKSM, Win32/Kryptik.CKSN, Win32/Kryptik.CKSO, Win32/Kryptik.CKSP, Win32/Kryptik.CKSQ, Win32/Kryptik.CKSR, Win32/Kryptik.CKSS, Win32/Kryptik.CKST, Win32/Kryptik.CKSU, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Neurevt.G (4), Win32/ProxyChanger.RU (4), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR (2), Win32/Qadars.AB, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Spy.Zbot.ABX, Win32/Tinba.AW, Win32/TrojanDownloader.Banload.TXT (2), Win32/TrojanDownloader.FakeAlert.BHR, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Wauchos.AD (12)

NOD32定義ファイル:10385 (2014/09/09 03:23)
BAT/Format.NAA, Linux/Tsunami.NAY, MSIL/Bladabindi.BH, MSIL/Injector.FFB, MSIL/Injector.FFC, VBS/Agent.NDH (2), Win32/AdWare.LoadMoney.RM (3), Win32/Filecoder.NCE, Win32/Fynloski.AA (4), Win32/HackTool.BruteForce.RA, Win32/HackTool.BruteForce.RB, Win32/HackTool.BruteForce.RC, Win32/Injector.Autoit.AWS, Win32/Injector.BLNF, Win32/Injector.BLNG, Win32/Kryptik.CKSI, Win32/Kryptik.CKSJ, Win32/Kryptik.CKSK, Win32/Kryptik.CKSL, Win32/LockScreen.AQE, Win32/PSW.Papras.DR, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/Tiny.NBB, Win32/TrojanDownloader.Delf.AQP, Win32/TrojanDownloader.Elenoocka.A (6), Win32/TrojanDownloader.Zortob.H, Win64/Expiro.BF, Win64/Expiro.BG

NOD32定義ファイル:10384 (2014/09/09 00:47)
Android/Spy.Agent.FJ (2), Android/Spy.Agent.FK (2), IRC/SdBot, Java/Adwind.U(8), Java/Exploit.Agent.RTR (2), Java/TrojanDownloader.Agent.NIY(3), Java/TrojanDownloader.OpenStream.NED (2), JS/Exploit.Agent.NHK, JS/Spy.Banker.Z, MSIL/Agent.PPU (2), MSIL/Agent.PPV (2), MSIL/Agent.PPW, MSIL/Agent.PPX, MSIL/Agent.PPY, MSIL/Autorun.Agent.GF, MSIL/Bladabindi.BC(5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (11), MSIL/Bladabindi.O, MSIL/FakeTool.TE, MSIL/Hoax.FakeHack.JZ, MSIL/Hoax.FakeHack.KA, MSIL/Hoax.FakeHack.KB, MSIL/Injector.FER, MSIL/Injector.FES, MSIL/Injector.FET, MSIL/Injector.FEU, MSIL/Injector.FEV, MSIL/Injector.FEW, MSIL/Injector.FEX, MSIL/Injector.FEY, MSIL/Injector.FEZ, MSIL/Injector.FFA, MSIL/KillWin.NAG, MSIL/KillWin.NAH (2), MSIL/Kryptik.AHJ, MSIL/Kryptik.AHK, MSIL/Kryptik.AHL, MSIL/Kryptik.AHM, MSIL/Kryptik.ES, MSIL/LockScreen.LT(2), MSIL/LockScreen.LU (2), MSIL/PSW.Agent.OSV, MSIL/PSW.Agent.OSW, MSIL/PSW.Agent.OSX, MSIL/PSW.OnLineGames.ZP, MSIL/PSW.Steam.DW (2), MSIL/PSW.Steam.DX, MSIL/Spy.Agent.YV (2), MSIL/Spy.Keylogger.APE(2), MSIL/Spy.Keylogger.APF, MSIL/TrojanDownloader.Agent.ZO, MSIL/TrojanDropper.Agent.BAR (2), MSIL/TrojanDropper.Agent.BAS(3), OSX/Adware.Genieo.A, OSX/Adware.VSearch.A (13), OSX/XSLCmd.A(5), Python/Spy.Agent.B, Python/TrojanDownloader.Agent.C (5), VBS/CDEject.F (2), VBS/Tirabot.A (3), Win32/AdWare.FileTour.BA (2), Win32/AdWare.LoadMoney.TV (2), Win32/Agent.QNO, Win32/Agent.WGD, Win32/Autoit.IV, Win32/Battdil.C, Win32/Battdil.E (4), Win32/Bicololo.FX, Win32/Ciavax.G, Win32/CoinMiner.S, Win32/CoinMiner.UB (4), Win32/Delf.NXC, Win32/Dorkbot.B, Win32/Expiro.BD, Win32/Fynloski.AA (5), Win32/Fynloski.AM, Win32/Injector.BLMW, Win32/Injector.BLMX, Win32/Injector.BLMY, Win32/Injector.BLMZ, Win32/Injector.BLNA, Win32/Injector.BLNB, Win32/Injector.BLNC, Win32/Injector.BLND, Win32/Injector.BLNE, Win32/Kryptik.CKRN, Win32/Kryptik.CKRP, Win32/Kryptik.CKRQ, Win32/Kryptik.CKRR, Win32/Kryptik.CKRS, Win32/Kryptik.CKRT, Win32/Kryptik.CKRU, Win32/Kryptik.CKRV, Win32/Kryptik.CKRW, Win32/Kryptik.CKRX, Win32/Kryptik.CKRY, Win32/Kryptik.CKRZ, Win32/Kryptik.CKSA, Win32/Kryptik.CKSB, Win32/Kryptik.CKSC, Win32/Kryptik.CKSD, Win32/Kryptik.CKSE, Win32/Kryptik.CKSF, Win32/Kryptik.CKSG, Win32/Kryptik.CKSH, Win32/LockScreen.AQE, Win32/Neurevt.B (5), Win32/PSW.Fareit.A (2), Win32/PSW.LdPinch.BMQ, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DN, Win32/PSW.Papras.DR, Win32/PSW.QQPass.OKI (2), Win32/PSW.QQPass.OKJ (2), Win32/Qhost.PGM(2), Win32/Remtasu.AE (3), Win32/Reveton.AJ, Win32/Reveton.V, Win32/Rootkit.BlackEnergy.AS, Win32/Rootkit.BlackEnergy.AW (4), Win32/Rovnix.N (2), Win32/Rovnix.V, Win32/ServStart.IH, Win32/Simbot.AG, Win32/Simda.B, Win32/Spammer.Agent.AF, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABEK, Win32/Spy.KeyLogger.OPK (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Banload.UER, Win32/TrojanDownloader.Banload.UFW, Win32/TrojanDownloader.Banload.UFX, Win32/TrojanDownloader.Banload.UFY, Win32/TrojanDownloader.Banload.UFZ (2), Win32/TrojanDownloader.Delf.AQO (2), Win32/TrojanDownloader.Elenoocka.A (4), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Gepys.AA(2), Win32/TrojanDropper.Joiner.AJ, Win32/TrojanProxy.Delf.NBZ, Win32/TrojanProxy.RevProxy.A, Win32/Trustezeb.H, Win32/Wigon.PH, Win64/Expiro.J

NOD32定義ファイル:10383 (2014/09/08 19:55)
Android/SMForw.DY (2), Android/SMForw.DZ (2), Android/Spy.Agent.FI(2), Android/TrojanSMS.Agent.APC (2), Java/Exploit.Agent.RTQ (3), JS/ExtenBro.FBook.CH (3), JS/Iframe.JV (2), MSIL/Agent.IK (2), MSIL/Agent.PPD, MSIL/Agent.PPP, MSIL/Agent.PPQ, MSIL/Agent.PPR (2), MSIL/Agent.PPS, MSIL/Agent.PPT, MSIL/Agent.TY, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (6), MSIL/Bladabindi.BF, MSIL/Bladabindi.F, MSIL/FakeTool.SY, MSIL/FakeTool.SZ (2), MSIL/FakeTool.TA (2), MSIL/FakeTool.TB (2), MSIL/FakeTool.TC (2), MSIL/FakeTool.TD, MSIL/Injector.FEQ, MSIL/Kryptik.AHI, MSIL/PSW.Agent.OSU, MSIL/PSW.OnLineGames.ZL, MSIL/PSW.OnLineGames.ZM, MSIL/PSW.OnLineGames.ZN, MSIL/PSW.OnLineGames.ZO (2), MSIL/PSW.Steam.DV (2), MSIL/Spy.Agent.YU(2), MSIL/Spy.Keylogger.APA (2), MSIL/Spy.Keylogger.APB (2), MSIL/Spy.Keylogger.APC (2), MSIL/Spy.Keylogger.APD (2), MSIL/Starter.Z, MSIL/TrojanDownloader.Agent.ZN (2), MSIL/TrojanDownloader.Small.LW(2), MSIL/TrojanDropper.Agent.AZR (2), MSIL/TrojanDropper.Agent.BAQ(2), VBS/TrojanDownloader.Agent.NKU, Win32/Agent.QKJ, Win32/Agent.QNO, Win32/Agent.WGC (2), Win32/Bedep.A, Win32/Bicololo.HU (2), Win32/Bicololo.HV(2), Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Delf.OFM, Win32/Delf.SDR, Win32/Delf.SDS, Win32/Filecoder.DG (2), Win32/Filecoder.DI(3), Win32/Fynloski.AA, Win32/Hupigon (6), Win32/Injector.BLMH, Win32/Injector.BLMI, Win32/Injector.BLMJ, Win32/Injector.BLMK, Win32/Injector.BLML, Win32/Injector.BLMM, Win32/Injector.BLMN, Win32/Injector.BLMO, Win32/Injector.BLMP (2), Win32/Injector.BLMQ, Win32/Injector.BLMR, Win32/Injector.BLMS, Win32/Injector.BLMT, Win32/Injector.BLMU, Win32/Injector.BLMV, Win32/Kryptik.CKQX, Win32/Kryptik.CKQY, Win32/Kryptik.CKQZ, Win32/Kryptik.CKRA, Win32/Kryptik.CKRB, Win32/Kryptik.CKRC, Win32/Kryptik.CKRD, Win32/Kryptik.CKRE, Win32/Kryptik.CKRF, Win32/Kryptik.CKRG, Win32/Kryptik.CKRH, Win32/Kryptik.CKRI, Win32/Kryptik.CKRJ, Win32/Kryptik.CKRK, Win32/Kryptik.CKRL, Win32/Kryptik.CKRM, Win32/Kryptik.CKRO, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE, Win32/ProxyChanger.RU, Win32/PSW.Fareit.A, Win32/PSW.QQPass.OKH (2), Win32/Qadars.AB, Win32/QQWare.BI (2), Win32/Rbot, Win32/RDPdoor.BC, Win32/Remtasu.U, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.C, Win32/Spy.Agent.CA, Win32/Spy.Agent.NYU, Win32/Spy.Agent.PZ, Win32/Spy.Banker.ABEJ (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (4), Win32/Tinba.BA, Win32/TrojanDownloader.Agent.SBP (2), Win32/TrojanDownloader.Agent.SDC (2), Win32/TrojanDownloader.Banload.UFW (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.FlyStudio.BW, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.Delf.OGS (2), Win32/TrojanDropper.FlyStudio.BS

NOD32定義ファイル:10382 (2014/09/08 16:57)
JS/Agent.NLI, Linux/Tsunami.NAX, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AH, MSIL/Bladabindi.AS, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/FakeTool.SY, MSIL/Injector.FEJ, MSIL/Injector.FEK, MSIL/Injector.FEL, MSIL/Injector.FEM, MSIL/Injector.FEN, MSIL/Injector.FEO, MSIL/Injector.FEP, MSIL/PSW.Agent.OSS, MSIL/PSW.Agent.OST, MSIL/Spy.Agent.JG, MSIL/Stimilik.H, MSIL/TrojanDownloader.Agent.XZ, MSIL/TrojanDownloader.Small.LV (2), MSIL/TrojanDownloader.Tiny.FG (2), PHP/Pbot.G, Win32/AdWare.FileTour.AZ(2), Win32/AdWare.LoadMoney.TU (2), Win32/Agent.NQM (2), Win32/Agent.QNX(2), Win32/AntiAV.NFM, Win32/AutoRun.Delf.CC, Win32/AutoRun.Delf.E, Win32/AutoRun.IRCBot.DL, Win32/Bandok.NAN, Win32/CoinMiner.UA(2), Win32/Farfli.BBZ (2), Win32/Filecoder.NCE, Win32/Fynloski.AA(2), Win32/Fynloski.AM (2), Win32/HLLW.Gop.185.A (2), Win32/Hupigon, Win32/Hupigon.NPP, Win32/Injector.Autoit.AWQ, Win32/Injector.Autoit.AWR, Win32/Injector.BLMA, Win32/Injector.BLMB, Win32/Injector.BLMC, Win32/Injector.BLMD, Win32/Injector.BLME, Win32/Injector.BLMF, Win32/Injector.BLMG (2), Win32/Kryptik.CKQP, Win32/Kryptik.CKQQ, Win32/Kryptik.CKQR, Win32/Kryptik.CKQS, Win32/Kryptik.CKQT, Win32/Kryptik.CKQU, Win32/Kryptik.CKQV, Win32/Kryptik.CKQW, Win32/Napolar.E, Win32/Nebuler.BZ (2), Win32/Neurevt.B, Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ, Win32/PSW.VB.NIS (5), Win32/Qbot.BH, Win32/Qhost, Win32/Qhost.PIM (2), Win32/Ramnit.A, Win32/Remtasu.F (2), Win32/Reveton.AJ, Win32/RiskWare.AdClickCF.H (2), Win32/Rovnix.N, Win32/Spatet.T (6), Win32/Spy.Agent.OLL, Win32/Spy.Agent.PZ, Win32/Spy.Banker.AAPV, Win32/Spy.Banker.ABEI (4), Win32/Spy.Delf.PTO(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/StartPage.AGX (2), Win32/StartPage.AHL (2), Win32/Straftoz.B, Win32/Straftoz.C, Win32/TrojanDownloader.Autoit.NTN, Win32/TrojanDownloader.Banload.UFT, Win32/TrojanDownloader.Banload.UFU (3), Win32/TrojanDownloader.Banload.UFV (3), Win32/TrojanDownloader.FakeAlert.YV, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.VB.QMT, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zurgop.BK(3), Win32/Trustezeb.H

NOD32定義ファイル:10381 (2014/09/08 12:22)
MSIL/Agent.LI, MSIL/Injector.FEI, MSIL/TrojanDownloader.Banload.AJ, Win32/AdWare.LoadMoney.TT, Win32/AdWare.MultiPlug.CI, Win32/Ainslot.AA, Win32/Bicololo.A (2), Win32/Boaxxe.BR, Win32/Delf.NZL, Win32/Delf.OGV, Win32/Dorkbot.B (2), Win32/Injector.BLLW, Win32/Injector.BLLX, Win32/Injector.BLLY, Win32/Injector.BLLZ, Win32/Kovter.A, Win32/Kryptik.CKQB, Win32/Kryptik.CKQC, Win32/Kryptik.CKQD, Win32/Kryptik.CKQE, Win32/Kryptik.CKQF, Win32/Kryptik.CKQG, Win32/Kryptik.CKQH, Win32/Kryptik.CKQI, Win32/Kryptik.CKQJ, Win32/Kryptik.CKQK, Win32/Kryptik.CKQL, Win32/Kryptik.CKQM, Win32/Kryptik.CKQN, Win32/Kryptik.CKQO, Win32/LockScreen.AJU, Win32/Mira.A (2), Win32/Neurevt.G, Win32/PSW.Papras.CP, Win32/Qadars.AB, Win32/Rovnix.N, Win32/Spy.Banker.AAPV, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Necurs.B

NOD32定義ファイル:10380 (2014/09/08 02:59)
Android/Agent.Z (2), Android/Koler.E (2), Android/Simplocker.T (2), Android/TrojanSMS.Agent.APB, Java/Exploit.Agent.RTP (6), JS/Spy.Banker.Z, MSIL/Agent.PPO, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F (5), MSIL/Stimilik.G (2), MSIL/Stimilik.H (2), MSIL/TrojanDownloader.Small.LT, MSIL/TrojanDownloader.Small.LU, Win32/AdWare.FileTour.AY, Win32/AdWare.LoadMoney.RM, Win32/AdWare.XPAntiSpyware.AH, Win32/Agent.QNW(7), Win32/Agent.VPS, Win32/AutoRun.IRCBot.JD, Win32/Bicololo.A(3), Win32/Bicololo.HT (2), Win32/Delf.AGM, Win32/Dorkbot.B, Win32/Extats.A, Win32/Farfli.BBX (2), Win32/Farfli.BBY (2), Win32/Injector.BLLT, Win32/Injector.BLLU, Win32/Injector.BLLV, Win32/IRCBot.NIH, Win32/KeyLogger.Ardamax.NBP, Win32/Kryptik.CKPP, Win32/Kryptik.CKPQ, Win32/Kryptik.CKPR, Win32/Kryptik.CKPS, Win32/Kryptik.CKPT, Win32/Kryptik.CKPU, Win32/Kryptik.CKPV, Win32/Kryptik.CKPW, Win32/Kryptik.CKPX, Win32/Kryptik.CKPY, Win32/Kryptik.CKPZ, Win32/Kryptik.CKQA, Win32/LockScreen.AJU, Win32/Netbus.AB (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DM (2), Win32/Refpron.LC (2), Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/Sacto.H (2), Win32/Sacto.I(2), Win32/Simda.B, Win32/Spy.Zbot.ABX, Win32/Straftoz.C, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win64/Agent.AQ (7)

NOD32定義ファイル:10379 (2014/09/07 20:43)
Android/SMForw.DX (2), Android/Spy.Agent.FG (2), Android/Spy.Agent.FH(2), Android/TrojanSMS.Agent.APB, MSIL/Injector.FEH, MSIL/TrojanDownloader.Small.HV (2), Win32/AdWare.LoadMoney.TS (2), Win32/Agent.NQL, Win32/Agent.VPS, Win32/Agent.WGA (2), Win32/Agent.WGB (2), Win32/Bedep.A (3), Win32/CoinMiner.TZ (3), Win32/Dorkbot.B, Win32/Farfli.BBW(2), Win32/Glupteba.M, Win32/Injector.BLLH, Win32/Injector.BLLI, Win32/Injector.BLLJ, Win32/Injector.BLLK, Win32/Injector.BLLL, Win32/Injector.BLLM, Win32/Injector.BLLN, Win32/Injector.BLLO, Win32/Injector.BLLP, Win32/Injector.BLLQ, Win32/Injector.BLLR, Win32/Injector.BLLS, Win32/Kryptik.CKPE, Win32/Kryptik.CKPF, Win32/Kryptik.CKPG, Win32/Kryptik.CKPH, Win32/Kryptik.CKPI, Win32/Kryptik.CKPJ, Win32/Kryptik.CKPK, Win32/Kryptik.CKPL, Win32/Kryptik.CKPM, Win32/Kryptik.CKPN, Win32/Kryptik.CKPO, Win32/Neurevt.B(4), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/ServStart.IG (2), Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Wauchos.A, Win64/Bedep.A (3)

NOD32定義ファイル:10378 (2014/09/07 16:36)
Android/Simplocker.S (2), Android/Spy.Agent.FF (2), BAT/CoinMiner.EX, JS/Agent.B, JS/Spy.Banker.Z, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Kryptik.AHH, MSIL/Spy.Keylogger.AOZ (2), MSIL/Stimilik.G (3), MSIL/TrojanDropper.Agent.BAP (2), NSIS/TrojanDownloader.Chindo.C, PHP/HackTool.Agent.R (2), VBS/Kryptik.CE, Win32/AdWare.FileTour.AX, Win32/AdWare.LoadMoney.TR (2), Win32/Agent.WFY (2), Win32/Agent.WFZ (2), Win32/AutoRun.Delf.RW (2), Win32/Bicololo.A (2), Win32/Bicololo.FX(2), Win32/Dorkbot.B, Win32/Injector.BLLA, Win32/Injector.BLLB, Win32/Injector.BLLC, Win32/Injector.BLLD, Win32/Injector.BLLE, Win32/Injector.BLLF, Win32/Injector.BLLG, Win32/Kovter.A, Win32/Kryptik.CKOV, Win32/Kryptik.CKOW, Win32/Kryptik.CKOX, Win32/Kryptik.CKOY, Win32/Kryptik.CKOZ, Win32/Kryptik.CKPA, Win32/Kryptik.CKPB, Win32/Kryptik.CKPC, Win32/Kryptik.CKPD, Win32/Neurevt.G, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABX, Win32/Straftoz.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN

NOD32定義ファイル:10377 (2014/09/07 03:07)
Android/SMForw.DT (2), Android/SMForw.DU (2), Android/SMForw.DV (2), Android/SMForw.DW (2), Android/TrojanSMS.Agent.APA (2), JS/ExtenBro.Agent.W, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (10), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/ExtenBro.J (2), MSIL/ExtenBro.K (2), MSIL/Riskware.Crypter.BQ (2), MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Small.HV, Win32/AdWare.LoadMoney.RM, Win32/Agent.VPS(2), Win32/Agent.WFX, Win32/Bicololo.A (3), Win32/Bicololo.FX (2), Win32/Boaxxe.BE, Win32/Ciavax.G, Win32/Delf.OEH, Win32/Dorkbot.B, Win32/Farfli.ASR, Win32/Fynloski.AA (4), Win32/Fynloski.AM (4), Win32/Injector.BLKT, Win32/Injector.BLKU, Win32/Injector.BLKV, Win32/Injector.BLKW, Win32/Injector.BLKX, Win32/Injector.BLKY, Win32/Injector.BLKZ, Win32/Kryptik.CKOG, Win32/Kryptik.CKOH, Win32/Kryptik.CKOI, Win32/Kryptik.CKOJ, Win32/Kryptik.CKOK, Win32/Kryptik.CKOL, Win32/Kryptik.CKOM, Win32/Kryptik.CKON, Win32/Kryptik.CKOO, Win32/Kryptik.CKOP, Win32/Kryptik.CKOQ, Win32/Kryptik.CKOR, Win32/Kryptik.CKOS, Win32/Kryptik.CKOT, Win32/Kryptik.CKOU, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.DR (6), Win32/PSW.Tibia.NJW, Win32/Qadars.AB (2), Win32/Reveton.AJ, Win32/Rovnix.N(2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABX, Win32/Straftoz.B, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10376 (2014/09/06 20:34)
MSIL/Autorun.Agent.HM, MSIL/Bladabindi.AH, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (5), MSIL/PSW.Agent.OMJ, MSIL/TrojanDropper.Agent.BAO, Win32/AdWare.LoadMoney.TQ (2), Win32/AutoRun.VB.BHJ (6), Win32/BHO.OHM(3), Win32/Bicololo.HL (2), Win32/Bicololo.HM (2), Win32/Bicololo.HN(2), Win32/Bicololo.HO (2), Win32/Bicololo.HP, Win32/Bicololo.HQ (2), Win32/Bicololo.HR (2), Win32/Bicololo.HS (2), Win32/Blohi.C, Win32/Boaxxe.BR(2), Win32/Injector.BLKK, Win32/Injector.BLKL, Win32/Injector.BLKM, Win32/Injector.BLKN, Win32/Injector.BLKO, Win32/Injector.BLKP, Win32/Injector.BLKQ, Win32/Injector.BLKR, Win32/Injector.BLKS, Win32/IRCBot.NIH, Win32/Kovter.A, Win32/Kryptik.CKNV, Win32/Kryptik.CKNW, Win32/Kryptik.CKNX, Win32/Kryptik.CKNY, Win32/Kryptik.CKNZ, Win32/Kryptik.CKOA, Win32/Kryptik.CKOB, Win32/Kryptik.CKOC, Win32/Kryptik.CKOD, Win32/Kryptik.CKOE, Win32/Kryptik.CKOF, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/Packed.Themida.AAU, Win32/Packed.Themida.AAV, Win32/Packed.Themida.AAW, Win32/Packed.Themida.AAX, Win32/Packed.Themida.AAY, Win32/Packed.Themida.AAZ, Win32/Packed.Themida.ABA, Win32/Packed.Themida.ABB, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/Reveton.AJ (3), Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Agent.OLN(2), Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.VB.OOT

NOD32定義ファイル:10375 (2014/09/06 16:41)
MSIL/Injector.FEG, MSIL/NanoCore.B, Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (3), Win32/Delf.AHE (2), Win32/Injector.Autoit.AWP, Win32/Injector.BLKC, Win32/Injector.BLKD, Win32/Injector.BLKE, Win32/Injector.BLKF, Win32/Injector.BLKG, Win32/Injector.BLKH, Win32/Injector.BLKI, Win32/Injector.BLKJ, Win32/Kryptik.CKNN, Win32/Kryptik.CKNO, Win32/Kryptik.CKNP, Win32/Kryptik.CKNQ, Win32/Kryptik.CKNR, Win32/Kryptik.CKNS, Win32/Kryptik.CKNT, Win32/Kryptik.CKNU, Win32/Neurevt.B (3), Win32/Neurevt.G, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DR, Win32/PSW.Tibia.NJW, Win32/Remtasu.Y, Win32/Reveton.AJ (2), Win32/ServStart.IF (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.YBad.C, Win32/Spy.Zbot.ACB(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NYI (4)

NOD32定義ファイル:10374 (2014/09/06 06:53)
JS/Exploit.Pdfka.QMK, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BK, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Injector.FED, MSIL/Injector.FEE, MSIL/Injector.FEF, Win32/AdWare.LoadMoney.RM, Win32/AdWare.MultiPlug.BQ, Win32/AdWare.MultiPlug.CB, Win32/AdWare.MultiPlug.CF, Win32/Agent.QNR, Win32/Agent.QNV (2), Win32/Agent.VAZ, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2012-0158.HH, Win32/Farfli.BBV (2), Win32/Injector.BLJV, Win32/Injector.BLJW, Win32/Injector.BLJX, Win32/Injector.BLJY, Win32/Injector.BLJZ, Win32/Injector.BLKA, Win32/Injector.BLKB, Win32/Kovter.A, Win32/Kryptik.CKNG, Win32/Kryptik.CKNH, Win32/Kryptik.CKNI, Win32/Kryptik.CKNJ, Win32/Kryptik.CKNK, Win32/Kryptik.CKNL, Win32/Kryptik.CKNM, Win32/LockScreen.AJU, Win32/PSW.Papras.CP, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR (2), Win32/Ramnit.BK, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Straftoz.B, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Agent.QRW (2), Win32/Wigon.PI (2)

NOD32定義ファイル:10373 (2014/09/06 02:54)
Android/SMForw.CD, MSIL/Bladabindi.BC (9), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Kryptik.AHG, MSIL/PSW.Steam.DU(3), MSIL/TrojanDownloader.Agent.ZM (2), Win32/AdWare.iBryte.BH(2), Win32/AdWare.LoadMoney.RM, Win32/Agent.NQK, Win32/Agent.QNT(4), Win32/Agent.QNU (5), Win32/Bicololo.FX, Win32/Boaxxe.BR, Win32/Bundpil.CM (2), Win32/Ciavax.G, Win32/Farfli.BBU (2), Win32/Floxif.F, Win32/HackTool.BruteForce.QZ, Win32/Injector.Autoit.AWO, Win32/Injector.BLJN, Win32/Injector.BLJO, Win32/Injector.BLJP, Win32/Injector.BLJQ, Win32/Injector.BLJR, Win32/Injector.BLJS (2), Win32/Injector.BLJT, Win32/Injector.BLJU, Win32/Kryptik.CKMP, Win32/Kryptik.CKMQ, Win32/Kryptik.CKMR, Win32/Kryptik.CKMS, Win32/Kryptik.CKMT, Win32/Kryptik.CKMU, Win32/Kryptik.CKMV, Win32/Kryptik.CKMW, Win32/Kryptik.CKMX, Win32/Kryptik.CKMY, Win32/Kryptik.CKMZ, Win32/Kryptik.CKNA, Win32/Kryptik.CKNB, Win32/Kryptik.CKNC, Win32/Kryptik.CKND, Win32/Kryptik.CKNE, Win32/Kryptik.CKNF, Win32/Lecna.AK (2), Win32/Lurk.AA, Win32/Neop.AI(2), Win32/Neurevt.B (5), Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR (2), Win32/Qadars.AB, Win32/Qbot.BH, Win32/RA-based.NBI(2), Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AV (3), Win32/Rovnix.D, Win32/Rovnix.N, Win32/Rovnix.O, Win32/ServStart.IE (2), Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB, Win32/TrojanClicker.Tiny.NAP, Win32/TrojanDownloader.Banload.UFS, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NYH (2), Win32/Wisp.X (2)

NOD32定義ファイル:10372 (2014/09/05 22:42)
ALS/Bursted.AW, Android/Adrd.G (3), Android/Spy.Agent.FE (2), BAT/Agent.NXN (2), BAT/HackAV.G (2), JS/Agent.NNP, JS/Kryptik.ASF, JS/Kryptik.ASG, JS/Redirector.NCU, MSIL/Agent.OME, MSIL/Agent.PPI, MSIL/Agent.PPJ, MSIL/Agent.PPK (2), MSIL/Agent.PPL, MSIL/Agent.PPM, MSIL/Agent.PPN (2), MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.BC(2), MSIL/Bladabindi.F, MSIL/FakeTool.SX (2), MSIL/Hoax.FakeHack.JY, MSIL/Injector.FDY, MSIL/Injector.FDZ, MSIL/Injector.FEA, MSIL/Injector.FEB, MSIL/Injector.FEC, MSIL/Kryptik.AHE, MSIL/Kryptik.AHF, MSIL/PSW.Agent.OSR, MSIL/Spy.Agent.YT, MSIL/Spy.Keylogger.AOX, MSIL/Spy.Keylogger.AOY, MSIL/TrojanDownloader.Agent.ZL (2), TrojanDownloader.Agent.NCM, TrojanDownloader.Agent.NCN (2), TrojanDownloader.Agent.NCO(2), Win32/AdWare.ICLoader.C, Win32/AdWare.LoadMoney.TP (2), Win32/AdWare.Pirrit.F, Win32/Agent.RYR, Win32/Agent.VPS, Win32/Dorkbot.B, Win32/Farfli.BBT (2), Win32/Filecoder.DG (3), Win32/Glupteba.M, Win32/Injector.BLJH, Win32/Injector.BLJI, Win32/Injector.BLJJ, Win32/Injector.BLJK, Win32/Injector.BLJL, Win32/Injector.BLJM, Win32/IRCBot.ARB (3), Win32/IRCBot.NIH, Win32/Kryptik.CKML, Win32/Kryptik.CKMM, Win32/Kryptik.CKMN, Win32/Kryptik.CKMO, Win32/LockScreen.AQE, Win32/PSW.Papras.CK, Win32/Reveton.AJ, Win32/Rovnix.P, Win32/Spy.Banker.ABEG, Win32/Spy.VB.NYF, Win32/Spy.Zbot.ACB, Win32/Straftoz.B, Win32/TrojanDownloader.Agent.ASS (3), Win32/TrojanDownloader.Banload.UFP (2), Win32/TrojanDownloader.Banload.UFQ, Win32/TrojanDownloader.Banload.UFR, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Zortob.F, Win32/VB.OBW(2), Win64/Adware.MultiPlug.E (2)

NOD32定義ファイル:10371 (2014/09/05 19:41)
Android/CruseWind.I (2), Android/Spy.Gasms.C (2), Android/TrojanDownloader.FakeInst.F (2), Android/TrojanSMS.Agent.AOY (2), Android/TrojanSMS.Agent.AOZ (2), Java/TrojanDownloader.OpenStream.NEC(2), Linux/Agent.J, MSIL/Agent.PPF, MSIL/Agent.PPG (2), MSIL/Agent.PPH, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (4), MSIL/FakeTool.SV, MSIL/FakeTool.SW, MSIL/Injector.FDU, MSIL/Injector.FDV, MSIL/Injector.FDW, MSIL/Injector.FDX, MSIL/Twebot.E, VBS/Agent.NDH, Win32/AdWare.LoadMoney.TO, Win32/Agent.VPS (3), Win32/Agent.VPV, Win32/Battdil.B, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Conficker.BL(3), Win32/Dalixi.L (2), Win32/Delf.AHD (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BLIY, Win32/Injector.BLIZ, Win32/Injector.BLJA, Win32/Injector.BLJB, Win32/Injector.BLJC, Win32/Injector.BLJD, Win32/Injector.BLJE, Win32/Injector.BLJF, Win32/Injector.BLJG, Win32/Kovter.A, Win32/Kryptik.CKLS, Win32/Kryptik.CKLT, Win32/Kryptik.CKLU, Win32/Kryptik.CKLV, Win32/Kryptik.CKLW, Win32/Kryptik.CKLX, Win32/Kryptik.CKLY, Win32/Kryptik.CKLZ, Win32/Kryptik.CKMA, Win32/Kryptik.CKMB, Win32/Kryptik.CKMC, Win32/Kryptik.CKMD, Win32/Kryptik.CKME, Win32/Kryptik.CKMF, Win32/Kryptik.CKMG, Win32/Kryptik.CKMH, Win32/Kryptik.CKMI, Win32/Kryptik.CKMJ, Win32/Kryptik.CKMK, Win32/Lethic.AE, Win32/Liondoor.AA (2), Win32/Lurk.AA, Win32/Neurevt.B (2), Win32/Poweliks.A(5), Win32/PSW.Papras.CK, Win32/PSW.Papras.DN (3), Win32/PSW.QQPass.OKG(6), Win32/Remtasu.AE, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.OLJ, Win32/Spy.Agent.OLT, Win32/Spy.Banker.AAPM, Win32/Spy.Banker.ABEC (2), Win32/Spy.Banker.ABED (2), Win32/Spy.Banker.ABEE (3), Win32/Spy.Banker.ABEF, Win32/Spy.KeyLogger.OPJ(3), Win32/Spy.Ranbyus.I, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/Tinba.BA, Win32/Tofsee.AX, Win32/TrojanClicker.VB.OFQ (2), Win32/TrojanDownloader.Banload.TTY, Win32/TrojanDownloader.Banload.TZM (3), Win32/TrojanDownloader.Banload.UDG, Win32/TrojanDownloader.Banload.UDQ, Win32/TrojanDownloader.Banload.UFO (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.SEI (4), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F (3), Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/VB.OLE, Win32/Yimfoca.AF

NOD32定義ファイル:10370 (2014/09/05 16:55)
BAT/CoinMiner.IJ, MSIL/Agent.PPE (2), MSIL/Autorun.Spy.Agent.AU(5), MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/CoinMiner.PM, MSIL/FakeTool.SQ (2), MSIL/FakeTool.SR (2), MSIL/FakeTool.SS (2), MSIL/FakeTool.ST (2), MSIL/FakeTool.SU, MSIL/Hoax.FakeHack.JV, MSIL/Hoax.FakeHack.JW, MSIL/Hoax.FakeHack.JX, MSIL/Injector.FDT, MSIL/PSW.Agent.OSP (2), MSIL/PSW.Agent.OSQ (2), MSIL/Spy.Keylogger.AOW, MSIL/TrojanDownloader.Small.KM, MSIL/TrojanDropper.Agent.BAN (2), RAR/Agent.AP, VBS/Agent.NDH (4), Win32/AdWare.FileTour.AW (2), Win32/AdWare.MultiPlug.CH (2), Win32/Agent.QMF (2), Win32/Agent.QNS(6), Win32/Agent.WCQ, Win32/Bicololo.A (2), Win32/Bicololo.FX(2), Win32/Boaxxe.BR, Win32/Dorkbot.B (4), Win32/Injector.BLIR, Win32/Injector.BLIS, Win32/Injector.BLIT, Win32/Injector.BLIU, Win32/Injector.BLIV, Win32/Injector.BLIW, Win32/Injector.BLIX, Win32/KillFiles.NHF (2), Win32/Kryptik.CKLK, Win32/Kryptik.CKLL, Win32/Kryptik.CKLM, Win32/Kryptik.CKLN, Win32/Kryptik.CKLO, Win32/Kryptik.CKLP, Win32/Kryptik.CKLQ, Win32/Kryptik.CKLR, Win32/Lethic.AA, Win32/Lethic.AE (2), Win32/Napolar.E, Win32/Neurevt.E, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DN, Win32/PSW.VB.NIS, Win32/Remtasu.AE, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/SpamTool.Tedroo.BC (2), Win32/Spatet.T, Win32/Spy.Banker.ABEB (2), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW, Win32/Straftoz.A, Win32/TrojanClicker.Autoit.NEJ (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TOP, Win32/TrojanDownloader.Banload.TSY (2), Win32/TrojanDownloader.Banload.TVB, Win32/TrojanDownloader.Banload.TXG, Win32/TrojanDownloader.Banload.TXT, Win32/TrojanDownloader.Banload.UBY, Win32/TrojanDownloader.Banload.UDQ, Win32/TrojanDownloader.Banload.UFI (2), Win32/TrojanDownloader.Banload.UFM(2), Win32/TrojanDownloader.Banload.UFN, Win32/TrojanDownloader.Small.PSD(3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F (5), Win32/TrojanDownloader.Wauchos.AD (3), Win32/TrojanDownloader.Wauchos.AF(3), Win32/TrojanDownloader.Zurgop.BK, Win32/Videspra.AN, Win32/Wigon.KQ, Win32/Wigon.PH, Win32/Wigon.PI, Win32/Yoddos.BU

NOD32定義ファイル:10369 (2014/09/05 12:10)
MSIL/Bladabindi.F, MSIL/Injector.FDR, MSIL/Injector.FDS, MSIL/TrojanDownloader.Small.LN, Win32/Agent.QNB, Win32/CoinMiner.TY(2), Win32/Dorkbot.B, Win32/Injector.BLIM, Win32/Injector.BLIN, Win32/Injector.BLIO, Win32/Injector.BLIP, Win32/Injector.BLIQ, Win32/Kryptik.CKLH, Win32/Kryptik.CKLI, Win32/Kryptik.CKLJ, Win32/LockScreen.AJU, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Zbot.YW, Win32/Starter.NBW, Win32/Starter.NBX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanProxy.Agent.NWN, Win32/Wigon.OV

NOD32定義ファイル:10368 (2014/09/05 06:53)
Java/TrojanDownloader.OpenStream.NEB (2), JS/Exploit.Agent.NHJ, JS/Iframe.JV, JS/Iframe.KE, MSIL/Adware.360Cleaner.A, MSIL/Agent.PPD(2), MSIL/Bladabindi.BC, MSIL/Bladabindi.O (4), MSIL/ExtenBro.I(2), MSIL/Injector.FDQ, MSIL/TrojanDownloader.Small.LS (2), Win32/AdWare.BrowSecX.E (2), Win32/AdWare.iBryte.BG (2), Win32/AdWare.LoadMoney.RM, Win32/Agent.NPT, Win32/Agent.QNR(2), Win32/Agent.VPS, Win32/Agent.WCQ, Win32/Agent.WFW, Win32/Boaxxe.BR, Win32/CoinMiner.OR, Win32/Exploit.CVE-2012-0158.HF, Win32/Exploit.CVE-2012-0158.HG, Win32/Injector.BLIE, Win32/Injector.BLIF, Win32/Injector.BLIG, Win32/Injector.BLIH, Win32/Injector.BLII, Win32/Injector.BLIJ, Win32/Injector.BLIK, Win32/Injector.BLIL, Win32/Kovter.A, Win32/Kryptik.CKKZ, Win32/Kryptik.CKLA, Win32/Kryptik.CKLB, Win32/Kryptik.CKLC, Win32/Kryptik.CKLD, Win32/Kryptik.CKLE, Win32/Kryptik.CKLF, Win32/Kryptik.CKLG, Win32/Neurevt.B, Win32/Neurevt.G (2), Win32/PSW.Fareit.E, Win32/PSW.Papras.DR (2), Win32/Reveton.AJ, Win32/Rovnix.D, Win32/Rovnix.N, Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.OPI (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Straftoz.B, Win32/TrojanDownloader.Banload.UFL(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.H

NOD32定義ファイル:10367 (2014/09/05 02:56)
Android/TrojanSMS.Agent.AOX (6), BAT/Filecoder.B, Java/Exploit.Agent.RTO(2), JS/Adware.Agent.G, JS/ExtenBro.FBook.CF (3), JS/ExtenBro.FBook.CG, MSIL/Agent.PPB (2), MSIL/Agent.PPC, MSIL/Bladabindi.DG (2), MSIL/Bladabindi.E, MSIL/ExtenBro.H (2), MSIL/Injector.FDM, MSIL/Injector.FDO, MSIL/Injector.FDP, MSIL/PSW.Agent.NEX, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.QN, MSIL/TrojanDownloader.Agent.ZH, MSIL/TrojanDownloader.Small.LR (2), MSIL/TrojanDownloader.Tiny.FF (2), RAR/Qhost.O, Win32/AdWare.BrowSecX.E(7), Win32/AdWare.LoadMoney.RM, Win32/AdWare.OkitSpace, Win32/Agent.VPS, Win32/Agent.WFV (2), Win32/Ainslot.AA, Win32/Autoit.AR (2), Win32/Bicololo.HK(2), Win32/Ciavax.G, Win32/Delf.SDQ, Win32/Dorkbot.B, Win32/Flooder.Tiny.A, Win32/Fynloski.AM (5), Win32/Fynloski.AN, Win32/Injector.BLHR, Win32/Injector.BLHS, Win32/Injector.BLHT, Win32/Injector.BLHU, Win32/Injector.BLHV, Win32/Injector.BLHW, Win32/Injector.BLHX, Win32/Injector.BLHY, Win32/Injector.BLHZ, Win32/Injector.BLIA, Win32/Injector.BLIB, Win32/Injector.BLIC, Win32/Injector.BLID, Win32/Iroffer.NAD (4), Win32/Kryptik.CKKJ, Win32/Kryptik.CKKK, Win32/Kryptik.CKKM, Win32/Kryptik.CKKN, Win32/Kryptik.CKKO, Win32/Kryptik.CKKP, Win32/Kryptik.CKKQ, Win32/Kryptik.CKKR, Win32/Kryptik.CKKS, Win32/Kryptik.CKKT, Win32/Kryptik.CKKU, Win32/Kryptik.CKKV, Win32/Kryptik.CKKW, Win32/Kryptik.CKKX, Win32/Kryptik.CKKY, Win32/Neurevt.B (2), Win32/Packed.Asprotect.DS, Win32/PSW.Papras.DN, Win32/PSW.Papras.DR (2), Win32/Qhost, Win32/Ramnit.BK, Win32/Rbot, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Sality.NAQ, Win32/Simda.B, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spy.Agent.OLS, Win32/Spy.Banker.ABEA (2), Win32/Spy.CoinBit.O, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB (2), Win32/Tiny.NBA, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UEX, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QRV, Win32/TrojanDropper.Delf.OGG (2), Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NWW, Win32/Trustezeb.H, Win32/VB.RPT, Win32/Wigon.PI

NOD32定義ファイル:10366 (2014/09/04 22:40)
Android/SMForw.DS (2), Android/Spy.Banker.AQ (2), BAT/CoinMiner.AY (2), INF/Autorun.BC, Java/TrojanDownloader.Agent.NIX (2), MSIL/Agent.II, MSIL/Agent.POZ, MSIL/Agent.PPA, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.E, MSIL/Bladabindi.O, MSIL/Injector.FDL, MSIL/Injector.FDN, MSIL/Kryptik.AHD, MSIL/PSW.Agent.NEX, MSIL/Spy.Keylogger.AOU (2), MSIL/Spy.Keylogger.AOV, MSIL/TrojanClicker.Agent.NFN, MSIL/TrojanClicker.Agent.NHD (2), MSIL/TrojanDownloader.Agent.ZI, MSIL/TrojanDropper.Agent.BAJ (2), MSIL/TrojanDropper.Agent.BAK (2), MSIL/TrojanDropper.Agent.BAL, MSIL/TrojanDropper.Agent.BAM (3), VBS/BadJoke.BD, VBS/Naiad.S, W97M/TrojanDownloader.Agent.NCN (2), Win32/AdWare.FileTour.AV, Win32/AdWare.LoadMoney.TN (2), Win32/Agent.QNO, Win32/Agent.QNQ (2), Win32/AutoRun.AGW (4), Win32/AutoRun.IRCBot.JD, Win32/AutoRun.VB.BHI (6), Win32/Battdil.B, Win32/Bicololo.A, Win32/Bicololo.FX, Win32/Delf.SDO, Win32/Filecoder.NCC, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/HackTool.BruteForce.QY, Win32/Horsum.I (10), Win32/Injector.BLHK, Win32/Injector.BLHL, Win32/Injector.BLHN, Win32/Injector.BLHO, Win32/Injector.BLHP, Win32/Injector.BLHQ, Win32/Kryptik.CKKA, Win32/Kryptik.CKKB, Win32/Kryptik.CKKC, Win32/Kryptik.CKKD, Win32/Kryptik.CKKE, Win32/Kryptik.CKKF, Win32/Kryptik.CKKG, Win32/Kryptik.CKKH, Win32/Kryptik.CKKI, Win32/LockScreen.AJU, Win32/Lurk.AA, Win32/Neurevt.B, Win32/ProxyChanger.RU (2), Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/Rovnix.D, Win32/Rovnix.N, Win32/Rovnix.O, Win32/Rovnix.P, Win32/Spy.Agent.NYU, Win32/Spy.Delf.PTM(2), Win32/Spy.Delf.PTN (2), Win32/Spy.KeyLogger.ODB (2), Win32/Spy.KeyLogger.OPH (2), Win32/Spy.WinSpy.NAN (2), Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Banload.UFK (2), Win32/TrojanDownloader.Delf.AQM(3), Win32/TrojanDownloader.Delf.AQN (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Binder.NDF (2), Win32/Wigon.KQ

NOD32定義ファイル:10365 (2014/09/04 20:12)
Android/Spy.AndroRAT.M (2), Android/Spy.Typstu.G (3), Android/TrojanSMS.Agent.ADU, JS/Exploit.Agent.NHI, JS/Iframe.JT (3), MSIL/FakeTool.SO (2), MSIL/FakeTool.SP (2), MSIL/Flooder.Email.BU, MSIL/HackTool.Agent.DV, MSIL/Hoax.FakeHack.JU, MSIL/Injector.FDI, MSIL/Injector.FDJ, MSIL/Injector.FDK, MSIL/Kryptik.AHC, MSIL/PSW.OnLineGames.ZJ, MSIL/PSW.OnLineGames.ZK, MSIL/Spy.Agent.YB, MSIL/Spy.Agent.YR (2), MSIL/Spy.Agent.YS, MSIL/Spy.Keylogger.AG, MSIL/Spy.Keylogger.AOQ, MSIL/Spy.Keylogger.AOR, MSIL/Spy.Keylogger.AOS, MSIL/Spy.Keylogger.AOT, MSIL/TrojanDownloader.Agent.ZJ, MSIL/TrojanDownloader.Agent.ZK, MSIL/TrojanDownloader.Tiny.EU (2), MSIL/TrojanDownloader.Tiny.FE (3), MSIL/TrojanDropper.Small.BW, OSX/Adware.VSearch.A (133), VBS/Agent.NDH (2), VBS/Kryptik.CC, VBS/Kryptik.CD, W97M/TrojanDownloader.Agent.NCN, Win32/Agent.VPS, Win32/Agent.WCQ, Win32/Agent.WFU, Win32/AutoRun.Delf.RV, Win32/Ciavax.G, Win32/Delf.AHC (2), Win32/Delf.SDP, Win32/Exploit.CVE-2012-0158.HE (5), Win32/Filecoder.DG, Win32/Filecoder.W, Win32/Injector.Autoit.AWN, Win32/Injector.BLHB, Win32/Injector.BLHC, Win32/Injector.BLHD, Win32/Injector.BLHE, Win32/Injector.BLHF, Win32/Injector.BLHG, Win32/Injector.BLHI, Win32/Injector.BLHJ, Win32/Ixeshe.Q (2), Win32/Kryptik.CKJT, Win32/Kryptik.CKJU, Win32/Kryptik.CKJV, Win32/Kryptik.CKJW, Win32/Kryptik.CKJX, Win32/Kryptik.CKJY, Win32/Kryptik.CKJZ, Win32/LockScreen.AQE, Win32/Pronny.LZ, Win32/ProxyChanger.RT, Win32/PSW.Papras.CK (3), Win32/Qadars.AB, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spy.Bancos.OWQ, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABX (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UFJ, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.SEH, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/Zacom.D (2)

NOD32定義ファイル:10364 (2014/09/04 18:56)
Android/Agent.FS, Android/SMForw.DR (2), Android/Spy.SmsSpy.AI (2), BAT/RA-based.AO (4), Java/Exploit.Agent.RTN, JS/Exploit.Pdfka.QMJ(2), JS/Redirector.NCT, MSIL/Agent.POY, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/FakeTool.SL (2), MSIL/FakeTool.SM(2), MSIL/FakeTool.SN (2), MSIL/Injector.FDD, MSIL/Injector.FDE, MSIL/Injector.FDF, MSIL/Injector.FDG, MSIL/Injector.FDH, MSIL/PSW.Agent.OSM, MSIL/PSW.Agent.OSN (2), MSIL/PSW.Agent.OSO (2), MSIL/PSW.OnLineGames.ZI, MSIL/Spy.Agent.JG, MSIL/Stimilik.G, MSIL/TrojanDownloader.Agent.ZI, MSIL/TrojanDropper.Agent.BAI, PHP/HackTool.Agent.Q, VBS/Agent.NDH(3), Win32/AdWare.FileTour.AU, Win32/AdWare.LoadMoney.TL(2), Win32/AdWare.LoadMoney.TM (2), Win32/AdWare.XPAntiSpyware.AH, Win32/Agent.QNP (2), Win32/Agent.WCQ, Win32/Agent.WFT (3), Win32/Bicololo.A(2), Win32/Corkow.AP, Win32/Delf.SDO, Win32/Dorkbot.B, Win32/Farfli.BBR(2), Win32/Farfli.BBS (2), Win32/Fynloski.AM, Win32/Injector.Autoit.AWM, Win32/Injector.BLEY (2), Win32/Injector.BLGW, Win32/Injector.BLGX, Win32/Injector.BLGY, Win32/Injector.BLGZ, Win32/Injector.BLHA, Win32/Kovter.A, Win32/Kryptik.CKJM, Win32/Kryptik.CKJN, Win32/Kryptik.CKJP, Win32/Kryptik.CKJQ, Win32/Kryptik.CKJR, Win32/Kryptik.CKJS, Win32/Napolar.E, Win32/Reveton.AJ (2), Win32/Rozena.IT (8), Win32/Spatet.I, Win32/Spy.Banker.AAMO, Win32/Spy.Banker.ABDI, Win32/Spy.Zbot.AAQ (3), Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Autoit.NTL, Win32/TrojanDownloader.Autoit.NTM (2), Win32/TrojanDownloader.Banload.UFH, Win32/TrojanDownloader.Banload.UFI (3), Win32/TrojanDownloader.Necurs.B, Win32/Trustezeb.H, Win32/VB.NXB, Win32/Virut.NBP (2)

NOD32定義ファイル:10363 (2014/09/04 12:09)
MSIL/Injector.FDB, MSIL/Injector.FDC, Win32/AdWare.GooochiBiz.AS, Win32/Agent.QMH, Win32/Agent.QNB, Win32/Delf.AGM, Win32/Farfli.BAL, Win32/Farfli.OY, Win32/Injector.BLGQ, Win32/Injector.BLGR, Win32/Injector.BLGS, Win32/Injector.BLGT, Win32/Injector.BLGU, Win32/Injector.BLGV, Win32/Kryptik.CKJE, Win32/Kryptik.CKJF, Win32/Kryptik.CKJG, Win32/Kryptik.CKJH, Win32/Kryptik.CKJI, Win32/Kryptik.CKJJ, Win32/Kryptik.CKJK, Win32/Kryptik.CKJL, Win32/Neurevt.F, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DN, Win32/PSW.Papras.DR, Win32/Rovnix.N, Win32/Simda.B, Win32/Straftoz.B, Win32/TrojanDownloader.Banload.UFF (2), Win32/TrojanDownloader.Banload.UFG, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z

NOD32定義ファイル:10362 (2014/09/04 06:56)
JS/Kryptik.ASD, JS/Kryptik.ASE, JS/Spy.Banker.Y, MSIL/Bladabindi.BC, MSIL/CoinMiner.PN (2), MSIL/ExtenBro.H (2), MSIL/Injector.FCZ, MSIL/Injector.FDA, MSIL/Kryptik.AHB, MSIL/NanoCore.B, MSIL/TrojanClicker.Agent.NHB, Win32/AdWare.LoadMoney.RM, Win32/Agent.WFR, Win32/Agent.WFS, Win32/Bicololo.HJ (2), Win32/Boaxxe.BR, Win32/Delf.OEH, Win32/Farfli.ACV, Win32/Farfli.BBN (2), Win32/Farfli.BBO (2), Win32/Farfli.BBP (2), Win32/Farfli.BBQ (2), Win32/Fynloski.AA, Win32/Injector.BLGG, Win32/Injector.BLGH, Win32/Injector.BLGI, Win32/Injector.BLGJ, Win32/Injector.BLGK, Win32/Injector.BLGL, Win32/Injector.BLGM, Win32/Injector.BLGN, Win32/Injector.BLGO, Win32/Injector.BLGP, Win32/Kryptik.CKIV, Win32/Kryptik.CKIW, Win32/Kryptik.CKIX, Win32/Kryptik.CKIY, Win32/Kryptik.CKIZ, Win32/Kryptik.CKJA, Win32/Kryptik.CKJB, Win32/Kryptik.CKJC, Win32/Kryptik.CKJD, Win32/Neurevt.B (4), Win32/Poison.BDJ, Win32/Pronny.LZ, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/Remtasu.F, Win32/Reveton.AJ, Win32/Rovnix.N(3), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB (2), Win32/Tenavt.A (2), Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.ASR (2), Win32/TrojanDownloader.Wauchos.AF(3), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:10361 (2014/09/04 02:53)
Android/Spy.Agent.FD, Android/Trogle.B (3), Java/Adwind.V, Java/Obfus.CI, MSIL/Agent.POW (2), MSIL/Agent.POX (3), MSIL/Bladabindi.BC (3), MSIL/Bladabindi.F, MSIL/CoinMiner.PM(2), MSIL/Hoax.FakeHack.JT, MSIL/Injector.FCW, MSIL/Injector.FCX, MSIL/Injector.FCY, MSIL/KillProc.Y (2), MSIL/Kryptik.AGZ, MSIL/Kryptik.AHA, MSIL/PSW.Facebook.DV, MSIL/PSW.OnLineGames.ZH (2), MSIL/Spy.Banker.BN (2), MSIL/Spy.Keylogger.AOP, MSIL/TrojanDropper.Agent.BAH (2), OSX/Adware.Genieo.A(15), OSX/Adware.VSearch.A (5), OSX/Adware.Yontoo.F (2), VBS/Agent.NGN(3), VBS/Kryptik.CB, VBS/ProxyChanger.AM, Win32/AdWare.LoadMoney.RM, Win32/AdWare.MultiPlug.CG (2), Win32/Agent.WCQ, Win32/Agent.WFQ (3), Win32/Battdil.B, Win32/Bicololo.A (3), Win32/Corkow.AP, Win32/Delf.AFT, Win32/Filecoder.DG, Win32/Fynloski.AM, Win32/HackTool.BruteForce.QW, Win32/HackTool.BruteForce.QX, Win32/Injector.BLFU, Win32/Injector.BLFV, Win32/Injector.BLFW, Win32/Injector.BLFX, Win32/Injector.BLFY, Win32/Injector.BLFZ, Win32/Injector.BLGA, Win32/Injector.BLGB, Win32/Injector.BLGC, Win32/Injector.BLGD, Win32/Injector.BLGE, Win32/Injector.BLGF, Win32/Kryptik.CKIE, Win32/Kryptik.CKIF, Win32/Kryptik.CKIG, Win32/Kryptik.CKIH, Win32/Kryptik.CKII, Win32/Kryptik.CKIJ, Win32/Kryptik.CKIK, Win32/Kryptik.CKIL, Win32/Kryptik.CKIM, Win32/Kryptik.CKIN, Win32/Kryptik.CKIO, Win32/Kryptik.CKIP, Win32/Kryptik.CKIQ, Win32/Kryptik.CKIR, Win32/Kryptik.CKIS, Win32/Kryptik.CKIT, Win32/Kryptik.CKIU, Win32/LockScreen.AJU (2), Win32/ProxyChanger.RS (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/Qadars.AB (2), Win32/Remtasu.A, Win32/Remtasu.F, Win32/Remtasu.Y (3), Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spatet.A, Win32/Spy.Banker.ABDZ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABX (2), Win32/Spy.Zbot.ACB (2), Win32/Straftoz.B, Win32/Tinba.BA, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Binder.NBH, Win32/Trustezeb.H, Win32/VB.RPS, Win32/Virut.NGF

NOD32定義ファイル:10360 (2014/09/03 22:37)
BAT/Filecoder.B, JS/ExtenBro.Agent.V, JS/Kryptik.ARR, Moonlight.B, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/ExtenBro.G, MSIL/Injector.FCU, MSIL/Injector.FCV, MSIL/Kryptik.AGT, MSIL/Kryptik.AGU, MSIL/Kryptik.AGV, MSIL/Kryptik.AGW, MSIL/Kryptik.AGX, MSIL/Kryptik.AGY, MSIL/PSW.Agent.OSM (2), MSIL/PSW.Facebook.DU, MSIL/PSW.OnLineGames.ZF, MSIL/PSW.OnLineGames.ZG, MSIL/Spy.Agent.YP (2), MSIL/Spy.Agent.YQ, MSIL/Spy.Banker.BN, MSIL/TrojanDownloader.Agent.ZF, MSIL/TrojanDownloader.Agent.ZG, NSIS/Injector.X, VBS/Reger.H, Win32/AdWare.FileTour.AT, Win32/AdWare.LoadMoney.TK(2), Win32/AutoRun.Agent.ADC, Win32/AutoRun.Delf.RU (2), Win32/Dorkbot.B, Win32/Filecoder.DG (3), Win32/Filecoder.DG.Gen(2), Win32/Filecoder.NCC, Win32/Injector.BLFM, Win32/Injector.BLFN, Win32/Injector.BLFO, Win32/Injector.BLFP, Win32/Injector.BLFQ, Win32/Injector.BLFR, Win32/Injector.BLFS, Win32/Injector.BLFT, Win32/KeyLogger.Ardamax.NBP, Win32/Kryptik.CKHQ, Win32/Kryptik.CKHR, Win32/Kryptik.CKHS, Win32/Kryptik.CKHT, Win32/Kryptik.CKHU, Win32/Kryptik.CKHV, Win32/Kryptik.CKHW, Win32/Kryptik.CKHX, Win32/Kryptik.CKHY, Win32/Kryptik.CKHZ, Win32/Kryptik.CKIA, Win32/Kryptik.CKIB, Win32/Kryptik.CKIC, Win32/Kryptik.CKID, Win32/Neurevt.B, Win32/PSW.Papras.CP, Win32/PSW.VB.NIS, Win32/Reveton.AJ(4), Win32/Rovnix.N (3), Win32/ServStart.ID (2), Win32/Simda.B, Win32/Spy.Banker.ABDY, Win32/Spy.Hesperbot.N, Win32/Spy.KeyLogger.OPG(2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NYE (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW (10), Win32/Tinba.BA, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UFD, Win32/TrojanDownloader.Banload.UFE, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Small.PSD (3), Win32/TrojanDownloader.Wauchos.AF(3), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Delf.NJH

NOD32定義ファイル:10359 (2014/09/03 19:50)
Android/Agent.FT (4), Android/Agent.FU (2), Android/TrojanDropper.Lime.A(2), Android/TrojanSMS.Agent.AOV (2), Android/TrojanSMS.Agent.AOW (2), BAT/Agent.NXM, Java/Adwind.U (6), MSIL/Agent.TX, MSIL/Bladabindi.BH(2), MSIL/FakeTool.SJ (2), MSIL/FakeTool.SK (2), MSIL/Injector.FCS, MSIL/Injector.FCT, MSIL/Kryptik.AGS, MSIL/PSW.OnLineGames.ZE, MSIL/Spy.Keylogger.AON (2), MSIL/Spy.Keylogger.AOO(2), MSIL/TrojanDropper.Agent.BAG (3), Python/Small.G, W97M/TrojanDownloader.Agent.NCM, Win32/AdWare.LoadMoney.TJ (2), Win32/Agent.NNV (2), Win32/Agent.QME, Win32/Agent.QNO (3), Win32/Agent.WCQ, Win32/AutoRun.VB.BDD, Win32/Bicololo.FX (2), Win32/Ciavax.G, Win32/Injector.BLFF, Win32/Injector.BLFG, Win32/Injector.BLFH, Win32/Injector.BLFI, Win32/Injector.BLFJ, Win32/Injector.BLFK, Win32/Injector.BLFL, Win32/KillAV.NQL, Win32/Kryptik.CKHE, Win32/Kryptik.CKHF, Win32/Kryptik.CKHG, Win32/Kryptik.CKHH, Win32/Kryptik.CKHI, Win32/Kryptik.CKHJ, Win32/Kryptik.CKHK, Win32/Kryptik.CKHL, Win32/Kryptik.CKHM, Win32/Kryptik.CKHN, Win32/Kryptik.CKHO, Win32/Kryptik.CKHP, Win32/ProxyChanger.RR(4), Win32/PSW.Papras.DM, Win32/Qadars.AB, Win32/Remtasu.U(2), Win32/Reveton.AJ, Win32/Spatet.A, Win32/Spy.Banker.ABDV (2), Win32/Spy.Banker.ABDW (2), Win32/Spy.Banker.ABDX (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.ASQ (2), Win32/TrojanDownloader.Banload.UFB, Win32/TrojanDownloader.Banload.UFC (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.VB.QNV (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Hioles.AC, Win32/Wigon.PH (3)

NOD32定義ファイル:10358 (2014/09/03 16:58)
Android/TrojanSMS.Agent.AOT (2), Android/TrojanSMS.Agent.AOU (2), BAT/Filecoder.B, MSIL/Agent.POV (2), MSIL/Autorun.Spy.Agent.BR, MSIL/Injector.FCP, MSIL/Injector.FCQ, MSIL/Injector.FCR, MSIL/Pontoeb.N, Win32/AdWare.LoadMoney.RM, Win32/AdWare.LoadMoney.TI (2), Win32/Agent.HXW(2), Win32/Agent.VPV, Win32/Bicololo.FX, Win32/Corkow.AP, Win32/Dorkbot.B, Win32/Filecoder.DG (3), Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.AIA(2), Win32/Injector.BLEV, Win32/Injector.BLEW, Win32/Injector.BLEX, Win32/Injector.BLEY, Win32/Injector.BLEZ (2), Win32/Injector.BLFA, Win32/Injector.BLFB, Win32/Injector.BLFC, Win32/Injector.BLFD, Win32/Injector.BLFE, Win32/IRCBot.NIH, Win32/KeyLogger.FreeKeyloggerPro.A, Win32/Kovter.A, Win32/Kryptik.CKGS, Win32/Kryptik.CKGT, Win32/Kryptik.CKGU, Win32/Kryptik.CKGV, Win32/Kryptik.CKGW, Win32/Kryptik.CKGX, Win32/Kryptik.CKGY, Win32/Kryptik.CKHA, Win32/Kryptik.CKHB, Win32/Kryptik.CKHC, Win32/Kryptik.CKHD, Win32/Napolar.E, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/PSW.VB.NIS, Win32/Remtasu.F, Win32/Remtasu.Y (2), Win32/Spammer.Agent.AC (2), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OLL, Win32/Spy.Banker.ABDO, Win32/Spy.Banker.ABDP(2), Win32/Spy.Banker.ABDU, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.YW, Win32/Straftoz.B, Win32/Tofsee.AX(3), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.AQC (3), Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Banload.UEZ, Win32/TrojanDownloader.Banload.UFA(2), Win32/TrojanDownloader.Delf.REC (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDropper.Agent.QRU (2), Win32/TrojanDropper.Delf.OEF (4), Win64/Rootkit.Kryptik.AC, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:10357 (2014/09/03 12:15)
MSIL/Bladabindi.BN, MSIL/Injector.FCO, Win32/Agent.TDZ (2), Win32/Bicololo.HI (3), Win32/CoinMiner.OR, Win32/Delf.SDK (2), Win32/Injector.BLER, Win32/Injector.BLES, Win32/Injector.BLET, Win32/Injector.BLEU, Win32/IRCBot.NIH, Win32/Kovter.A, Win32/Kryptik.CKGL, Win32/Kryptik.CKGM, Win32/Kryptik.CKGN, Win32/Kryptik.CKGO, Win32/Kryptik.CKGP, Win32/Kryptik.CKGQ, Win32/Kryptik.CKGR, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/Neurevt.G, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.CP, Win32/Qadars.AB, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Simda.D, Win32/Spy.Banker.AAPV, Win32/Spy.Zbot.ABX, Win32/Straftoz.B, Win32/TrojanDownloader.Banload.UEY (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NYG (2)

NOD32定義ファイル:10356 (2014/09/03 07:23)
Java/Exploit.Agent.RTM (5), Linux/Pebble.D.Gen, MSIL/Bladabindi.BC(3), MSIL/Bladabindi.F, MSIL/Injector.FCN, MSIL/Spy.Agent.YO (2), MSIL/TrojanDropper.Agent.BAF (2), MSIL/TrojanDropper.Binder.EB, NSIS/TrojanDownloader.Agent.NQF (2), Win32/AdWare.LoadMoney.RM (2), Win32/Agent.WCQ, Win32/Dorkbot.B, Win32/Injector.BLEJ, Win32/Injector.BLEK, Win32/Injector.BLEL, Win32/Injector.BLEM, Win32/Injector.BLEN, Win32/Injector.BLEO, Win32/Injector.BLEP, Win32/Injector.BLEQ, Win32/Kryptik.CKGC, Win32/Kryptik.CKGD, Win32/Kryptik.CKGE, Win32/Kryptik.CKGF, Win32/Kryptik.CKGG, Win32/Kryptik.CKGH, Win32/Kryptik.CKGI, Win32/Kryptik.CKGJ, Win32/Kryptik.CKGK, Win32/Neurevt.B (2), Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP(3), Win32/PSW.Papras.DR (2), Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spy.Banker.ABDI, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Delf.NBZ, Win32/Trustezeb.H (2)

NOD32定義ファイル:10355 (2014/09/03 03:32)
Android/Agent.FS (2), Android/Cynos.D (2), BAT/Filecoder.B (3), Java/TrojanDownloader.Agent.NIW (3), JS/Iframe.GS, Linux/DDoS.F, Linux/Tsunami.NAV, Linux/Tsunami.NAW (2), MSIL/Agent.POS (2), MSIL/Agent.POT, MSIL/Agent.POU, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BC (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(2), MSIL/Bladabindi.O (3), MSIL/Kryptik.AGR, MSIL/PSW.Agent.OMJ(2), MSIL/PSW.Agent.OSK, MSIL/PSW.Agent.OSL, MSIL/PSW.Facebook.DT, MSIL/PSW.OnLineGames.ZD, MSIL/Spy.Hakey.C, MSIL/TrojanDropper.Agent.BAD(2), MSIL/TrojanDropper.Agent.BAE, MSIL/TrojanDropper.Binder.EB, OSX/Adware.Genieo.A (5), VBS/StartPage.NFU (2), Win32/AdWare.LoadMoney.RM, Win32/Agent.WFP (2), Win32/AutoRun.VB.BHH (6), Win32/Battdil.B, Win32/Corkow.AP, Win32/Filecoder.DG, Win32/Filecoder.Q, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Injector.Autoit.AWL, Win32/Injector.BLDU, Win32/Injector.BLDY, Win32/Injector.BLDZ, Win32/Injector.BLEA, Win32/Injector.BLEB, Win32/Injector.BLEC, Win32/Injector.BLED, Win32/Injector.BLEE, Win32/Injector.BLEF, Win32/Injector.BLEG, Win32/Injector.BLEH, Win32/Injector.BLEI, Win32/Kryptik.CKFL, Win32/Kryptik.CKFM, Win32/Kryptik.CKFN, Win32/Kryptik.CKFO, Win32/Kryptik.CKFP, Win32/Kryptik.CKFQ, Win32/Kryptik.CKFR, Win32/Kryptik.CKFS, Win32/Kryptik.CKFT, Win32/Kryptik.CKFU, Win32/Kryptik.CKFV, Win32/Kryptik.CKFW, Win32/Kryptik.CKFY, Win32/Kryptik.CKFZ, Win32/Kryptik.CKGA, Win32/Kryptik.CKGB, Win32/LockScreen.AJU, Win32/Napolar.E (2), Win32/Neurevt.G, Win32/Pitou.A (2), Win32/Pitou.B, Win32/PSW.Fareit.A (2), Win32/RDPdoor.BC, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/RiskWare.GameHack.A, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Agent.OLN (4), Win32/Spy.Banker.ABDT, Win32/Spy.KeyLogger.OPE (2), Win32/Spy.KeyLogger.OPF (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/Straftoz.C, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.UEV (2), Win32/TrojanDownloader.Banload.UEW(3), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Elenoocka.A(4), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H (3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.OJG, Win32/Trustezeb.H, Win64/Battdil.D (2)

NOD32定義ファイル:10354 (2014/09/02 22:54)
Android/Agent.FR (2), Android/Spy.Agent.FB (2), Android/Spy.Agent.FC (2), Android/TrojanDropper.Agent.AC (2), Android/TrojanDropper.Shedun.C (2), Android/TrojanSMS.Agent.ACV(2), Android/TrojanSMS.Agent.AOR (2), Android/TrojanSMS.Agent.AOS(2), BAT/Filecoder.B, BAT/KillWin.NEE (6), Java/Exploit.Agent.RTE(2), Java/Exploit.Agent.RTF (2), Java/Exploit.Agent.RTG(2), Java/Exploit.Agent.RTH (2), Java/Exploit.Agent.RTI(2), Java/Exploit.Agent.RTJ (2), Java/Exploit.Agent.RTK (2), Java/Exploit.Agent.RTL (2), Java/TrojanDownloader.Agent.NIV (3), JS/Exploit.Agent.NFT, Linux/Tsunami.NAU (2), Linux/Tsunami.NAV, MSIL/Agent.TW (2), MSIL/Bladabindi.F (5), MSIL/FakeTool.SH (2), MSIL/FakeTool.SI, MSIL/HackTool.Crypter.FE, MSIL/Hoax.FakeHack.JR, MSIL/Hoax.FakeHack.JS, MSIL/Injector.FCK, MSIL/Injector.FCL, MSIL/Injector.FCM, MSIL/IRCBot.CB, MSIL/Kryptik.AGQ, MSIL/PSW.Steam.DT, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AOK (2), MSIL/Spy.Keylogger.AOL(2), MSIL/Spy.Keylogger.AOM, MSIL/TrojanDownloader.Agent.ZC (2), MSIL/TrojanDownloader.Agent.ZE (2), MSIL/TrojanDropper.Agent.BAC (2), Win32/AdWare.FileTour.AS, Win32/AdWare.iBryte, Win32/AdWare.LoadMoney.RM, Win32/AdWare.LoadMoney.TH, Win32/Agent.WFO, Win32/Bicololo.A (2), Win32/Bicololo.FX (2), Win32/Ciavax.G, Win32/Delf.OGC, Win32/Fynloski.AA(3), Win32/Injector.BLDM, Win32/Injector.BLDN, Win32/Injector.BLDO, Win32/Injector.BLDP, Win32/Injector.BLDQ, Win32/Injector.BLDR, Win32/Injector.BLDS, Win32/Injector.BLDT, Win32/Injector.BLDV, Win32/Injector.BLDW, Win32/Injector.BLDX, Win32/Kryptik.CKFB, Win32/Kryptik.CKFC, Win32/Kryptik.CKFD, Win32/Kryptik.CKFE, Win32/Kryptik.CKFF, Win32/Kryptik.CKFG, Win32/Kryptik.CKFH, Win32/Kryptik.CKFI, Win32/Kryptik.CKFJ, Win32/Kryptik.CKFK, Win32/Neurevt.B(2), Win32/Patched.NEZ, Win32/Pitou.B (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.DG, Win32/Ramnit.A, Win32/Ramnit.BK, Win32/Remtasu.F, Win32/Remtasu.G, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AV (3), Win32/Rovnix.N(3), Win32/Spatet.I, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB (2), Win32/Straftoz.C (2), Win32/Tinba.BA, Win32/TrojanClicker.Small.NDG, Win32/TrojanDownloader.Carberp.AW, Win32/TrojanDownloader.Elenoocka.A (5), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/Virut.NGE, Win32/Wigon.PI, Win32/Zlader.F, Win64/Pitou.B (2)

NOD32定義ファイル:10353 (2014/09/02 20:00)
Android/Agent.FL, Android/SMForw.DP (2), Android/SMForw.DQ (2), Android/Spy.Agent.FA (2), Android/TrojanDropper.Agent.AB (3), Android/TrojanDropper.Agent.S, Android/TrojanSMS.Agent.AOQ (2), BAT/Agent.NXL (8), BAT/HackAV.F (2), BAT/Starter.NBV (2), BAT/Starter.NBW(2), Java/Adwind.U (8), JS/Redirector.NCT, MSIL/Bladabindi.F, MSIL/FakeTool.SG (2), MSIL/HackTool.Agent.DX, MSIL/Hoax.FakeHack.JQ, MSIL/Injector.FCI, MSIL/Injector.FCJ, MSIL/PSW.OnLineGames.ZB (2), MSIL/PSW.OnLineGames.ZC, MSIL/PSW.Steam.DS, MSIL/TrojanDownloader.Small.LN(2), NSIS/TrojanDownloader.Agent.NQE (2), Win32/AdWare.LoadMoney.TG(2), Win32/Agent.HXW, Win32/AutoRun.IRCBot.DL, Win32/Corkow.AP, Win32/Delf.AGM, Win32/Delf.RQD (2), Win32/Delf.SDM (3), Win32/Delf.SDN(4), Win32/Dorkbot.B, Win32/Farfli.BBM (2), Win32/Filecoder.DG(2), Win32/Hider.G, Win32/Injector.BLDD, Win32/Injector.BLDE, Win32/Injector.BLDF, Win32/Injector.BLDG, Win32/Injector.BLDH, Win32/Injector.BLDI, Win32/Injector.BLDJ, Win32/Injector.BLDK, Win32/Injector.BLDL, Win32/KillAV.NQL, Win32/Kryptik.CKEO, Win32/Kryptik.CKEP, Win32/Kryptik.CKEQ, Win32/Kryptik.CKER, Win32/Kryptik.CKES, Win32/Kryptik.CKET, Win32/Kryptik.CKEU, Win32/Kryptik.CKEV, Win32/Kryptik.CKEW, Win32/Kryptik.CKEX, Win32/Kryptik.CKEY, Win32/Kryptik.CKEZ, Win32/Kryptik.CKFA, Win32/Napolar.E, Win32/Neurevt.B, Win32/Pitou.B (4), Win32/Pronny.LZ (2), Win32/PSW.Delf.OLP(3), Win32/PSW.LdPinch.NNK, Win32/Qadars.AB, Win32/Qbot.BH, Win32/Remtasu.F(2), Win32/Reveton.AJ, Win32/RiskWare.HackAV.OX, Win32/RiskWare.HackAV.OY(2), Win32/RiskWare.HackAV.OZ, Win32/RiskWare.HackAV.PA (2), Win32/Simda.B, Win32/Spammer.Agent.AC, Win32/Spammer.Agent.AF, Win32/Spy.Agent.OLK, Win32/Spy.Banker.ABCV, Win32/Spy.Banker.ABDP, Win32/Spy.Banker.ABDS, Win32/Spy.Bebloh.K, Win32/Spy.Ranbyus.K (3), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABX (2), Win32/Spy.Zbot.YW, Win32/StartPage.AHK, Win32/Straftoz.C, Win32/Tinba.AW, Win32/TrojanClicker.Delf.NTI, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Banload.UEU (2), Win32/TrojanDownloader.Cerabit.A (2), Win32/TrojanDownloader.Elenoocka.A(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Agent.QRT, Win32/TrojanDropper.Delf.OGU, Win32/TrojanDropper.Delf.VX, Win32/Trustezeb.H, Win32/Urlbot.NAT, Win32/VB.RPR (2), Win32/Vnfraye.A (3), Win64/Pitou.B (2)

NOD32定義ファイル:10352 (2014/09/02 16:58)
Android/TrojanDownloader.FakeInst.E (2), HTML/IFrame.U, Java/Exploit.Agent.RTD, JS/Agent.NLI, JS/Exploit.Pdfka.CAI, MSIL/Bladabindi.D (5), MSIL/Injector.FCG, MSIL/Injector.FCH, MSIL/TrojanDownloader.Agent.ZD (2), PHP/Agent.EI (2), Win32/AdWare.LoadMoney.TF (2), Win32/AdWare.MultiPlug.CF, Win32/AdWare.XPAntiSpyware.AH, Win32/AutoRun.Agent.TH (2), Win32/AutoRun.FakeAlert.DU, Win32/Bicololo.A (2), Win32/CoinMiner.TX, Win32/Delf.SBP (2), Win32/Dorkbot.B (3), Win32/Farfli.DZ, Win32/Fynloski.AA(2), Win32/Fynloski.AM (2), Win32/Injector.BLBQ, Win32/Injector.BLCX, Win32/Injector.BLCY (2), Win32/Injector.BLCZ, Win32/Injector.BLDA, Win32/Injector.BLDB, Win32/Injector.BLDC, Win32/Kovter.A, Win32/Kryptik.CKEI, Win32/Kryptik.CKEJ (2), Win32/Kryptik.CKEK, Win32/Kryptik.CKEL, Win32/Kryptik.CKEM, Win32/Kryptik.CKEN, Win32/Neurevt.B, Win32/PSW.Fareit.A(3), Win32/PSW.VB.NIS, Win32/Remtasu.F (2), Win32/Rovnix.N, Win32/Spatet.T(4), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OLP (6), Win32/Spy.Banker.ABDQ, Win32/Spy.Hesperbot.N (2), Win32/Spy.KeyLogger.OMW, Win32/Spy.Zbot.AAQ(11), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Straftoz.A, Win32/TrojanDownloader.Agent.ASP, Win32/TrojanDownloader.Banload.TSX, Win32/TrojanDownloader.Banload.UEP, Win32/TrojanDownloader.Banload.UES, Win32/TrojanDownloader.Banload.UET, Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Small.NMM (2), Win32/Trustezeb.H, Win32/Wigon.PH (2)

NOD32定義ファイル:10351 (2014/09/02 12:01)
MSIL/Injector.FCF, MSIL/Spy.Agent.JG, Win32/AdWare.ICLoader.B, Win32/AdWare.LoadMoney.TE (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.BLCO, Win32/Injector.BLCP, Win32/Injector.BLCQ, Win32/Injector.BLCR, Win32/Injector.BLCS, Win32/Injector.BLCT, Win32/Injector.BLCU, Win32/Injector.BLCV, Win32/Injector.BLCW, Win32/Kryptik.CKEE, Win32/Kryptik.CKEF, Win32/Kryptik.CKEG, Win32/Kryptik.CKEH, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/Neurevt.G, Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Zbot.ABX, Win32/Straftoz.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10350 (2014/09/02 06:58)
Java/Exploit.Agent.RTA (10), Java/Exploit.Agent.RTC (10), MSIL/Bladabindi.F, MSIL/Injector.FCE, Win32/AdWare.MultiPlug.CE (2), Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Corkow.AP, Win32/Filecoder.NCE, Win32/Fynloski.AA, Win32/Injector.BLCH, Win32/Injector.BLCI, Win32/Injector.BLCJ, Win32/Injector.BLCK, Win32/Injector.BLCL, Win32/Injector.BLCM, Win32/Injector.BLCN, Win32/Kryptik.CKDT, Win32/Kryptik.CKDU, Win32/Kryptik.CKDV, Win32/Kryptik.CKDW, Win32/Kryptik.CKDX, Win32/Kryptik.CKDY, Win32/Kryptik.CKDZ, Win32/Kryptik.CKEA, Win32/Kryptik.CKEB, Win32/Kryptik.CKEC, Win32/Kryptik.CKED, Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Tibia.NIC(2), Win32/Qadars.AB, Win32/Reveton.AJ, Win32/Spammer.Agent.AF (3), Win32/Spatet.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.UER (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/Viknok.M, Win32/Wigon.PI

NOD32定義ファイル:10349 (2014/09/02 03:03)
Java/Adwind.T, MSIL/Bladabindi.BH (10), MSIL/Bladabindi.F, MSIL/Bladabindi.O(2), MSIL/Injector.FCB, MSIL/Injector.FCC, MSIL/Injector.FCD(2), MSIL/Kryptik.AGO, MSIL/Kryptik.AGP, OSX/Adware.Genieo.A(5), OSX/Adware.VSearch.A (12), Win32/AdWare.BrowSecX.D (8), Win32/AdWare.LoadMoney.TD (2), Win32/Bicololo.A (3), Win32/Corkow.AO, Win32/Filecoder.NCE, Win32/Glupteba.M, Win32/Injector.Autoit.AWK, Win32/Injector.BLBY, Win32/Injector.BLBZ, Win32/Injector.BLCA, Win32/Injector.BLCB, Win32/Injector.BLCC, Win32/Injector.BLCD, Win32/Injector.BLCE, Win32/Injector.BLCF, Win32/Injector.BLCG, Win32/Kryptik.CKDG, Win32/Kryptik.CKDH, Win32/Kryptik.CKDI, Win32/Kryptik.CKDJ, Win32/Kryptik.CKDK, Win32/Kryptik.CKDL, Win32/Kryptik.CKDM, Win32/Kryptik.CKDN, Win32/Kryptik.CKDO, Win32/Kryptik.CKDP, Win32/Kryptik.CKDQ, Win32/Kryptik.CKDR, Win32/Kryptik.CKDS, Win32/MBRlock.D, Win32/Napolar.E, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.CK (2), Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DM(2), Win32/PSW.VB.NIS, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Rovnix.U, Win32/RpcBrute.A, Win32/SchwarzeSonne.AP, Win32/ServStart.IC(2), Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.OLR, Win32/Spy.Banker.ABDP (2), Win32/Spy.Zbot.AAQ (12), Win32/Straftoz.B, Win32/TrojanDownloader.Banload.UEQ (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QRS, Win32/TrojanDropper.Binder.NBH, Win32/Trustezeb.H, Win32/Viknok.M, Win32/Wigon.PI

NOD32定義ファイル:10348 (2014/09/01 22:45)
BAT/RA-based.AN, BAT/TrojanDownloader.Agent.NGG, MSIL/Agent.POR, MSIL/Autorun.Spy.Agent.BQ, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O(2), MSIL/FakeTool.SD (2), MSIL/FakeTool.SE, MSIL/FakeTool.SF, MSIL/Hoax.FakeHack.JO, MSIL/Hoax.FakeHack.JP, MSIL/Injector.FBW, MSIL/Injector.FBX, MSIL/Injector.FBY, MSIL/Injector.FBZ, MSIL/Injector.FCA, MSIL/Kryptik.AGM, MSIL/Kryptik.AGN, MSIL/PSW.Agent.OSJ, MSIL/Stimilik.F(2), MSIL/TrojanDownloader.Agent.ZA, MSIL/TrojanDownloader.Agent.ZB(2), MSIL/TrojanDropper.Agent.AZZ (2), MSIL/TrojanDropper.Agent.BAA, MSIL/TrojanDropper.Agent.BAB, MSIL/TrojanDropper.Agent.SE (2), MSIL/TrojanDropper.Small.BV, VBS/Logoff.A, Win32/AdWare.FileTour.AR, Win32/AdWare.LoadMoney.TC (2), Win32/AdWare.XPAntiSpyware.AH, Win32/Agent.WFN(2), Win32/Dorkbot.B, Win32/Filecoder.NCE, Win32/Fynloski.AA, Win32/Injector.BLBR, Win32/Injector.BLBS, Win32/Injector.BLBT, Win32/Injector.BLBU, Win32/Injector.BLBV, Win32/Injector.BLBW, Win32/Injector.BLBX, Win32/Kryptik.CKDA, Win32/Kryptik.CKDB, Win32/Kryptik.CKDC, Win32/Kryptik.CKDD, Win32/Kryptik.CKDE, Win32/Kryptik.CKDF, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.DN, Win32/Qbot.BH, Win32/Spatet.A (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10347 (2014/09/01 20:24)
BAT/StartPage.NGT (3), Java/JRat.C, Java/JRat.D (2), Java/TrojanDownloader.Agent.NIU (4), JS/Exploit.Pdfka.QMI, MSIL/Autorun.Agent.HL, MSIL/Autorun.Spy.Agent.N, MSIL/FakeTool.SC, MSIL/Hoax.FakeHack.JN (2), MSIL/Injector.FBP, MSIL/Injector.FBQ, MSIL/Injector.FBR, MSIL/Injector.FBS, MSIL/Injector.FBT, MSIL/Injector.FBU, MSIL/Injector.FBV, MSIL/PSW.Agent.OSH (2), MSIL/PSW.Agent.OSI, MSIL/PSW.OnLineGames.ZA, MSIL/PSW.Steam.DR, MSIL/Spy.Keylogger.AOJ, MSIL/Spy.LimitLogger.A, MSIL/TrojanDropper.Agent.AZY (2), VBS/Agent.NDH, VBS/Agent.NJW (2), VBS/Agent.NJX, W97M/Moonlight.B, Win32/AdWare.LoadMoney.TB(2), Win32/Agent.WFF, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Corkow.AO, Win32/Corkow.AP, Win32/Glupteba.M, Win32/Injector.BLBI, Win32/Injector.BLBJ, Win32/Injector.BLBK, Win32/Injector.BLBL, Win32/Injector.BLBM, Win32/Injector.BLBN, Win32/Injector.BLBO, Win32/Injector.BLBP, Win32/Injector.BLBQ, Win32/Kryptik.CKCP, Win32/Kryptik.CKCQ, Win32/Kryptik.CKCR, Win32/Kryptik.CKCS, Win32/Kryptik.CKCT, Win32/Kryptik.CKCU, Win32/Kryptik.CKCV, Win32/Kryptik.CKCW, Win32/Kryptik.CKCX, Win32/Kryptik.CKCY, Win32/Kryptik.CKCZ, Win32/Neurevt.B, Win32/PSW.Delf.OLO, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.CK, Win32/PSW.Papras.DN, Win32/Rbot, Win32/Reveton.AJ, Win32/Rovnix.D, Win32/Rovnix.U, Win32/Rozena.ED, Win32/ServStart.IB (2), Win32/Simda.B, Win32/Spy.Agent.NYU (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Straftoz.C, Win32/Tinba.BA, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.ASM (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK, Win32/Xorasi.F (3)

NOD32定義ファイル:10346 (2014/09/01 17:04)
BAT/Regger.NAM, MSIL/Agent.POQ (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH (2), MSIL/Hoax.FakeHack.JM, MSIL/Injector.FBN, MSIL/Injector.FBO, VBS/TrojanDownloader.Agent.NKT (2), Win32/AdWare.FileTour.AQ, Win32/AdWare.LoadMoney.TA (2), Win32/AdWare.MultiPlug.CD, Win32/AdWare.Toolbar.Webalta.GU, Win32/Bicololo.HH(3), Win32/Boaxxe.BR (2), Win32/Delf.SDL (3), Win32/Filecoder.NCE, Win32/Fynloski.AA, Win32/Injector.Autoit.AWI, Win32/Injector.Autoit.AWJ, Win32/Injector.BLBA, Win32/Injector.BLBB (2), Win32/Injector.BLBC(2), Win32/Injector.BLBD, Win32/Injector.BLBE, Win32/Injector.BLBF, Win32/Injector.BLBG, Win32/Injector.BLBH, Win32/KeyLogger.Ardamax.NBP, Win32/Kovter.A, Win32/Kryptik.CKCK, Win32/Kryptik.CKCL, Win32/Kryptik.CKCM, Win32/Kryptik.CKCN, Win32/Kryptik.CKCO, Win32/Napolar.E, Win32/PSW.Tibia.NJW, Win32/Ramnit.BK, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OLN (2), Win32/Spy.Banker.ABDO (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AJQ (2), Win32/TrojanDownloader.Banload.UEP (3), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/Videspra.AO, Win32/Yoddos.BW (2)

NOD32定義ファイル:10345 (2014/09/01 12:16)
Android/SMForw.DO (2), MSIL/Agent.TV, MSIL/Bladabindi.F, MSIL/Injector.FBL, MSIL/Injector.FBM, Win32/AdWare.LoadMoney.RM, Win32/AdWare.MultiPlug.CA, Win32/AdWare.MultiPlug.CB, Win32/AdWare.MultiPlug.CC, Win32/Dorkbot.B, Win32/Extats.A, Win32/Injector.BLAX, Win32/Injector.BLAY, Win32/Injector.BLAZ, Win32/Kovter.A, Win32/Kryptik.CKCA, Win32/Kryptik.CKCB, Win32/Kryptik.CKCC, Win32/Kryptik.CKCD, Win32/Kryptik.CKCE, Win32/Kryptik.CKCF, Win32/Kryptik.CKCG, Win32/Kryptik.CKCH, Win32/Kryptik.CKCI, Win32/Kryptik.CKCJ, Win32/LockScreen.AJU, Win32/Neurevt.B(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DM, Win32/Reveton.AJ, Win32/Rovnix.D, Win32/Simda.B, Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ABX (2), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Straftoz.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.B, Win32/Zlader.F

NOD32定義ファイル:10344 (2014/09/01 02:51)
Android/TrojanSMS.Agent.AOP (2), Java/Exploit.Agent.RTB (10), Java/JRat.D(5), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (5), MSIL/FakeTool.SA, MSIL/FakeTool.SB, MSIL/Injector.FBH, MSIL/Injector.FBI, MSIL/Injector.FBJ, MSIL/Injector.FBK, MSIL/IRCBot.CB, MSIL/PSW.Steam.DP (2), MSIL/PSW.Steam.DQ, MSIL/TrojanDownloader.Small.LN, PHP/Agent.EG, PHP/Agent.EH, Win32/AdWare.FileTour.AP (2), Win32/AdWare.LoadMoney.RM, Win32/Agent.QEH, Win32/Agent.WCQ, Win32/Ciavax.G, Win32/Delf.RBK, Win32/Injector.BLAO, Win32/Injector.BLAP, Win32/Injector.BLAQ, Win32/Injector.BLAR, Win32/Injector.BLAS, Win32/Injector.BLAT, Win32/Injector.BLAU, Win32/Injector.BLAV, Win32/Injector.BLAW, Win32/Kryptik.CKBP, Win32/Kryptik.CKBQ, Win32/Kryptik.CKBR, Win32/Kryptik.CKBS, Win32/Kryptik.CKBT, Win32/Kryptik.CKBU, Win32/Kryptik.CKBV, Win32/Kryptik.CKBW, Win32/Kryptik.CKBX, Win32/Kryptik.CKBY, Win32/Kryptik.CKBZ, Win32/LockScreen.AJU (3), Win32/MBRlock.D (2), Win32/PSW.Papras.CK (3), Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/Reveton.AJ, Win32/Rovnix.P, Win32/Simda.B, Win32/Spy.Delf.PTI(2), Win32/Spy.Zbot.ACB (2), Win32/Straftoz.B, Win32/Tofsee.AX, Win32/TrojanClicker.VB.OFP (3), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10343 (2014/08/31 21:00)
Android/Agent.Y (2), Android/TrojanSMS.Agent.AOO (2), BAT/Agent.NXK, BAT/CoinMiner.II, Java/Exploit.Agent.RTA (13), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/PSW.Agent.OMJ, MSIL/Spy.Agent.JG, MSIL/StartPage.AU (2), MSIL/TrojanDownloader.Agent.YY, MSIL/TrojanDownloader.Agent.YZ (2), VBS/Agent.NDH, VBS/Blood.A(6), VBS/TrojanDownloader.Psyme.NJR (2), Win32/AdWare.LoadMoney.RM, Win32/Agent.WFF, Win32/Delf.OEH, Win32/Farfli.DZ, Win32/Filecoder.NCE(3), Win32/Fynloski.AA (7), Win32/Injector.BLAN, Win32/Kovter.A, Win32/Kryptik.CKBB, Win32/Kryptik.CKBC, Win32/Kryptik.CKBD, Win32/Kryptik.CKBE, Win32/Kryptik.CKBF, Win32/Kryptik.CKBG, Win32/Kryptik.CKBH, Win32/Kryptik.CKBI, Win32/Kryptik.CKBJ, Win32/Kryptik.CKBK, Win32/Kryptik.CKBL, Win32/Kryptik.CKBM, Win32/Kryptik.CKBN, Win32/Kryptik.CKBO, Win32/Lethic.AA (2), Win32/Neurevt.B(2), Win32/PSW.OnLineGames.QTL, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM(3), Win32/PSW.Papras.DR (2), Win32/Remtasu.F (2), Win32/Reveton.AJ, Win32/Rovnix.U, Win32/Sednit.B, Win32/Simda.B, Win32/Spammer.Agent.AC, Win32/Spy.Banker.ABDL, Win32/Spy.Banker.ABDN (2), Win32/Spy.Delf.NYS, Win32/Spy.KeyLogger.NMJ, Win32/Spy.Rehtesyk.A (2), Win32/Spy.Zbot.ACB(3), Win32/Spy.Zbot.YW, Win32/Straftoz.B, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Autoit.NTE (2), Win32/TrojanDownloader.Banload.TWF, Win32/TrojanDownloader.Banload.UEO(2), Win32/TrojanDownloader.VB.QMT (2), Win32/TrojanDropper.Agent.QRR, Win32/TrojanDropper.Autoit.CR, Win32/TrojanDropper.Delf.NQD (2), Win32/Trustezeb.H

NOD32定義ファイル:10342 (2014/08/31 16:57)
Android/Simplocker.R (2), MSIL/Agent.POP, MSIL/Bladabindi.D(2), MSIL/Injector.FBF, MSIL/Injector.FBG, MSIL/PSW.Steam.DO, MSIL/TrojanDropper.Agent.AZX, Win32/AdClicker.NBF, Win32/AdWare.LoadMoney.RM, Win32/Agent.VPV, Win32/AutoRun.IRCBot.JD, Win32/Bicololo.A (6), Win32/Dorkbot.B (3), Win32/Farfli.PZ, Win32/Filecoder.NCE (2), Win32/Filecoder.ZAA (2), Win32/Fynloski.AA (6), Win32/Fynloski.AM(5), Win32/Injector.BLAB, Win32/Injector.BLAC, Win32/Injector.BLAD, Win32/Injector.BLAE, Win32/Injector.BLAF, Win32/Injector.BLAG, Win32/Injector.BLAH, Win32/Injector.BLAI, Win32/Injector.BLAJ (2), Win32/Injector.BLAK, Win32/Injector.BLAL, Win32/Injector.BLAM, Win32/Kryptik.CKAQ, Win32/Kryptik.CKAR, Win32/Kryptik.CKAS, Win32/Kryptik.CKAT, Win32/Kryptik.CKAU, Win32/Kryptik.CKAV, Win32/Kryptik.CKAW, Win32/Kryptik.CKAX, Win32/Kryptik.CKAY, Win32/Kryptik.CKAZ, Win32/Kryptik.CKBA, Win32/Lethic.AA (5), Win32/LockScreen.AJU (3), Win32/Neurevt.B (6), Win32/Neurevt.G, Win32/Pronny.LZ, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.DR, Win32/Reveton.AJ (2), Win32/Rovnix.D, Win32/Spammer.Agent.AC, Win32/Spatet.A (3), Win32/Spy.Agent.OLK (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Straftoz.A(2), Win32/Straftoz.B, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Beebone.IJ (2), Win32/TrojanDownloader.Bredolab.BE(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QMT, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H (2), Win32/Trustezeb.H

NOD32定義ファイル:10341 (2014/08/31 02:51)
MSIL/FakeTool.RZ (2), MSIL/Injector.FBE, MSIL/TrojanDownloader.Agent.YX, Win32/AdWare.LoadMoney.SZ, Win32/Agent.VPS, Win32/Agent.WFM, Win32/AutoRun.Agent.AML, Win32/Boaxxe.BR, Win32/Ciavax.G (2), Win32/Filecoder.DA, Win32/Injector.BKZP, Win32/Injector.BKZQ, Win32/Injector.BKZR, Win32/Injector.BKZS, Win32/Injector.BKZT, Win32/Injector.BKZU, Win32/Injector.BKZV, Win32/Injector.BKZW, Win32/Injector.BKZX, Win32/Injector.BKZY, Win32/Injector.BKZZ, Win32/Injector.BLAA, Win32/Kovter.A (2), Win32/Kryptik.CKAE, Win32/Kryptik.CKAF, Win32/Kryptik.CKAG, Win32/Kryptik.CKAH, Win32/Kryptik.CKAI, Win32/Kryptik.CKAJ, Win32/Kryptik.CKAK, Win32/Kryptik.CKAL, Win32/Kryptik.CKAM, Win32/Kryptik.CKAN, Win32/Kryptik.CKAO, Win32/Kryptik.CKAP, Win32/LockScreen.AJU (3), Win32/Neurevt.B, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ, Win32/Reveton.AJ (2), Win32/RiskWare.VBCrypt.DS(2), Win32/Rovnix.P, Win32/Simda.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NWN (2), Win32/Wigon.PH

NOD32定義ファイル:10340 (2014/08/30 21:11)
BAT/RA-based.AG, JS/ExtenBro.FBook.CE (4), MSIL/Bladabindi.AY (2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (2), MSIL/Injector.FBC, MSIL/Injector.FBD, MSIL/Spy.LimitLogger.A, MSIL/TrojanClicker.Agent.NHC(2), MSIL/TrojanDownloader.Small.LP (2), MSIL/TrojanDownloader.Small.LQ(3), MSIL/TrojanDropper.Binder.CZ, VBS/Agent.NDH, Win32/AdClicker.NBF, Win32/AdWare.FileTour.AO, Win32/AdWare.LoadMoney.RM (2), Win32/Autoit.NSZ(2), Win32/Boaxxe.BR, Win32/Ciavax.G (2), Win32/Extats.A, Win32/Farfli.BBL(3), Win32/Filecoder.DG, Win32/Filecoder.NCC, Win32/Fynloski.AA(12), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Hikit.C, Win32/Injector.BKYK (2), Win32/Injector.BKZN, Win32/Injector.BKZO, Win32/Kovter.A, Win32/Kryptik.CJZY, Win32/Kryptik.CJZZ, Win32/Kryptik.CKAA, Win32/Kryptik.CKAB, Win32/Kryptik.CKAC, Win32/Kryptik.CKAD, Win32/LockScreen.AJU, Win32/Mepaow.AA (2), Win32/Neurevt.A, Win32/Neurevt.B (2), Win32/Poison, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.CK, Win32/PSW.Tibia.NKN, Win32/Ramnit.A(3), Win32/Remtasu.U (2), Win32/Reveton.AJ, Win32/Rovnix.N (3), Win32/Rovnix.P, Win32/Rovnix.U, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAPA (2), Win32/Spy.QQSpy.L (2), Win32/Spy.SpyEye.CA(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (6), Win32/StartPage.AHJ (2), Win32/Tinba.BA, Win32/Tofsee.AX (4), Win32/TrojanDownloader.Banload.UEN(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QMT, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF(3), Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.H, Win32/VB.OBU(2), Win32/VB.OBV (2), Win32/VB.QWE, Win32/Wigon.PH, Win32/Wigon.PI, Win64/Farfli.B

NOD32定義ファイル:10339 (2014/08/30 16:50)
Java/Exploit.Agent.RSZ (7), MSIL/Agent.CV, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.O (4), VBS/Agent.NDH (3), Win32/AdWare.LoadMoney.RM (4), Win32/Ainslot.AA (6), Win32/AutoRun.IRCBot.HR(2), Win32/AutoRun.VB.BHG (6), Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/CoinMiner.TW, Win32/Dorkbot.B (2), Win32/Farfli.DZ, Win32/Fynloski.AA(6), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Hupigon, Win32/Hupigon.NWX, Win32/Injector.BKYH, Win32/Injector.BKYU, Win32/Injector.BKYZ, Win32/Injector.BKZA, Win32/Injector.BKZB, Win32/Injector.BKZC, Win32/Injector.BKZD, Win32/Injector.BKZE, Win32/Injector.BKZF, Win32/Injector.BKZG, Win32/Injector.BKZH, Win32/Injector.BKZI, Win32/Injector.BKZJ (2), Win32/Injector.BKZK, Win32/Injector.BKZL, Win32/Injector.BKZM, Win32/KeyLogger.AllInOneKeylogger(2), Win32/Kryptik.CJZR, Win32/Kryptik.CJZS, Win32/Kryptik.CJZT, Win32/Kryptik.CJZU, Win32/Kryptik.CJZV, Win32/Kryptik.CJZW, Win32/Kryptik.CJZX, Win32/Lethic.AA (3), Win32/LockScreen.AJU, Win32/Neurevt.B (3), Win32/Neurevt.G, Win32/Pronny.LZ (2), Win32/Prorat, Win32/PSW.LdPinch.FI, Win32/PSW.Papras.CP, Win32/PSW.Papras.DR, Win32/Qbot.BH, Win32/Remtasu.U, Win32/Rovnix.D, Win32/Rovnix.N(2), Win32/Rovnix.O, Win32/Simda.B (2), Win32/Spammer.Agent.AC, Win32/Spatet.A, Win32/Spatet.T (3), Win32/Spy.Banker.ABDK, Win32/Spy.Bebloh.H, Win32/Spy.VB.NMP (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABX, Win32/Straftoz.B, Win32/Tinba.AW, Win32/Tofsee.AX(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Banload.UDZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QNS, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.AV (2), Win32/TrojanDropper.Delf.NQD, Win32/Trustezeb.H (2), Win32/Zlader.F

NOD32定義ファイル:10338 (2014/08/30 07:11)
MSIL/Injector.FBB, MSIL/Spy.Agent.YN (2), MSIL/Spy.Banker.BM (2), NSIS/TrojanDownloader.Agent.NQD (2), Win32/Agent.QKJ, Win32/Agent.QNN(2), Win32/Dorkbot.B, Win32/Injector.BKYR, Win32/Injector.BKYS, Win32/Injector.BKYT, Win32/Injector.BKYU, Win32/Injector.BKYV, Win32/Injector.BKYW, Win32/Injector.BKYX, Win32/Injector.BKYY, Win32/Kryptik.CJZM, Win32/Kryptik.CJZN, Win32/Kryptik.CJZO, Win32/Kryptik.CJZP, Win32/Kryptik.CJZQ, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/Ponmocup.AA, Win32/Reveton.AJ, Win32/Rovnix.D, Win32/Spy.Banker.ABDJ (3), Win32/Spy.CoinBit.N, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.UEM (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Wauchos.Z

NOD32定義ファイル:10337 (2014/08/30 03:17)
Java/Adwind.U, Java/TrojanDownloader.Adwind.A (3), MSIL/Bladabindi.BH(9), MSIL/Bladabindi.F (8), MSIL/Bladabindi.O (2), MSIL/Injector.FBA, MSIL/Spy.Agent.JG (2), OSX/Adware.Spigot.A, Win32/AdWare.LoadMoney.SX(2), Win32/AdWare.LoadMoney.SY (2), Win32/AdWare.XPAntiSpyware.AH, Win32/Agent.WFF, Win32/Ciavax.G (2), Win32/Corkow.AP (3), Win32/Farfli.BBJ(2), Win32/Farfli.BBK (6), Win32/Fynloski.AA, Win32/Injector.BKYJ, Win32/Injector.BKYK, Win32/Injector.BKYL, Win32/Injector.BKYM, Win32/Injector.BKYN, Win32/Injector.BKYO, Win32/Injector.BKYP, Win32/Injector.BKYQ, Win32/Kovter.A, Win32/Kryptik.CHJU, Win32/Kryptik.CJYZ, Win32/Kryptik.CJZA, Win32/Kryptik.CJZB, Win32/Kryptik.CJZC, Win32/Kryptik.CJZD, Win32/Kryptik.CJZE, Win32/Kryptik.CJZF, Win32/Kryptik.CJZG, Win32/Kryptik.CJZH, Win32/Kryptik.CJZI, Win32/Kryptik.CJZJ, Win32/Kryptik.CJZK, Win32/Kryptik.CJZL, Win32/LockScreen.AJU, Win32/Neurevt.B(2), Win32/Pronny.LZ, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/Remtasu.Y, Win32/Rovnix.N (3), Win32/ServStart.IA (2), Win32/Simda.B, Win32/Straftoz.B, Win32/Straftoz.C (4), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDownloader.Zurgop.AV, Win32/Trustezeb.H, Win32/Wigon.PI, Win32/Yoddos.BV (3), Win64/Straftoz.A (2)

NOD32定義ファイル:10336 (2014/08/29 22:40)
BAT/Agent.AU (2), BAT/Shutdown.NEK (2), LNK/Agent.BA, MSIL/Agent.NOW, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/FakeTool.RY (2), MSIL/HackTool.FakeBot.P, MSIL/HackTool.FakeBot.Q, MSIL/Injector.FAZ, MSIL/Kryptik.AGK, MSIL/Kryptik.AGL, MSIL/Spy.Keylogger.AOI, MSIL/TrojanDownloader.Agent.YR, MSIL/TrojanDownloader.Small.LO (2), MSIL/TrojanDownloader.Tiny.AH, MSIL/TrojanDropper.Agent.AZW, Win32/AdWare.LoadMoney.SW (2), Win32/Agent.WFF, Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/CoinMiner.HH (2), Win32/HackTool.BruteForce.QV, Win32/Injector.BKYC, Win32/Injector.BKYD, Win32/Injector.BKYE, Win32/Injector.BKYF, Win32/Injector.BKYG, Win32/Injector.BKYH, Win32/Injector.BKYI, Win32/Kovter.A (2), Win32/Kryptik.CJYN, Win32/Kryptik.CJYO, Win32/Kryptik.CJYP, Win32/Kryptik.CJYQ, Win32/Kryptik.CJYR, Win32/Kryptik.CJYS, Win32/Kryptik.CJYT, Win32/Kryptik.CJYU, Win32/Kryptik.CJYV, Win32/Kryptik.CJYW, Win32/Kryptik.CJYX, Win32/Kryptik.CJYY, Win32/PSW.Agent.NYQ, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM (2), Win32/Reveton.AJ, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OII (3), Win32/Spy.POSCardStealer.Z (2), Win32/Spy.Small.NCM, Win32/Spy.Usteal.E, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NWW, Win32/Trustezeb.H (2)

NOD32定義ファイル:10335 (2014/08/29 19:38)
Android/TrojanSMS.Agent.AOM (2), Android/TrojanSMS.Agent.AON (2), Android/TrojanSMS.Hippo.V (2), BAT/BadJoke.AP, BAT/CoinMiner.IH (2), Java/Adwind.T, JS/ExtenBro.FBook.CD (5), MSIL/Agent.IJ, MSIL/Agent.POO, MSIL/Agent.TU, MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F, MSIL/FakeTool.RR(2), MSIL/FakeTool.RS (2), MSIL/FakeTool.RT (2), MSIL/FakeTool.RU(2), MSIL/FakeTool.RV (2), MSIL/FakeTool.RW (2), MSIL/FakeTool.RX (2), MSIL/Injector.FAW, MSIL/Injector.FAX, MSIL/Injector.FAY, MSIL/Spy.Agent.YM, MSIL/Spy.Keylogger.AOH, MSIL/Stimilik.E, MSIL/TrojanDownloader.Agent.YW, MSIL/TrojanDownloader.Small.GJ, MSIL/TrojanDropper.Agent.AZU, MSIL/TrojanDropper.Agent.AZV, MSIL/TrojanDropper.Agent.LZ, MSIL/TrojanDropper.Binder.DZ, MSIL/TrojanDropper.Binder.EA (2), Win32/AdWare.LoadMoney.SV (2), Win32/Agent.PHC, Win32/Autoit.IV, Win32/Ciavax.G, Win32/Exploit.CVE-2010-3333.BU, Win32/Farfli.DZ, Win32/Filecoder.CK, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Hupigon, Win32/Injector.Autoit.AWH, Win32/Injector.BKXW, Win32/Injector.BKXX, Win32/Injector.BKXY, Win32/Injector.BKXZ, Win32/Injector.BKYA, Win32/Injector.BKYB (2), Win32/Kryptik.CJYC, Win32/Kryptik.CJYD, Win32/Kryptik.CJYE, Win32/Kryptik.CJYF, Win32/Kryptik.CJYG, Win32/Kryptik.CJYH, Win32/Kryptik.CJYI, Win32/Kryptik.CJYJ, Win32/Kryptik.CJYK, Win32/Kryptik.CJYL, Win32/Kryptik.CJYM, Win32/LockScreen.AJA (4), Win32/Lurka.A, Win32/Neurevt.B (3), Win32/Pincav.A, Win32/PSW.Agent.NYQ, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.PJH, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/Qadars.AB, Win32/Qbot.BH, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Sacto.G, Win32/Spatet.A, Win32/Spy.Rehtesyk.A (2), Win32/Spy.Usteal.E, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (2), Win32/TrojanDownloader.Delf.SDS, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.QRQ (2), Win32/Trustezeb.H (2)

NOD32定義ファイル:10334 (2014/08/29 17:01)
BAT/RA-based.AM (3), JS/ExtenBro.FBook.CD, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/CoinMiner.PL (2), MSIL/Injector.FAU, MSIL/Injector.FAV, MSIL/Kryptik.AGJ, MSIL/Riskware.Crypter.BP, MSIL/TrojanDownloader.Small.LN (3), VBS/Agent.U, Win32/AdClicker.NBF(2), Win32/AdWare.AddLyrics.BO, Win32/AdWare.FileTour.AN, Win32/AdWare.LoadMoney.SU, Win32/Agent.VQJ, Win32/Bicololo.A (2), Win32/Bicololo.FX, Win32/Delf.AAV (2), Win32/Delf.OEH, Win32/Delf.OGV, Win32/Dorkbot.B, Win32/Filecoder.NCC, Win32/Fynloski.AA (5), Win32/Glupteba.M(3), Win32/Injector.BKWA, Win32/Injector.BKXB, Win32/Injector.BKXK, Win32/Injector.BKXL, Win32/Injector.BKXM, Win32/Injector.BKXN (2), Win32/Injector.BKXO, Win32/Injector.BKXP, Win32/Injector.BKXQ, Win32/Injector.BKXR, Win32/Injector.BKXS, Win32/Injector.BKXT, Win32/Injector.BKXU, Win32/Injector.BKXV, Win32/Kryptik.CJXW, Win32/Kryptik.CJXX, Win32/Kryptik.CJXY, Win32/Kryptik.CJXZ, Win32/Kryptik.CJYA, Win32/Kryptik.CJYB, Win32/LockScreen.AJU, Win32/Napolar.A, Win32/Pronny.LZ, Win32/Qhost.PGZ (2), Win32/Remtasu.Y (2), Win32/Reveton.AJ, Win32/RiskWare.Crypter.BG, Win32/RiskWare.VBCrypt.DM, Win32/RiskWare.VBCrypt.DO (2), Win32/RiskWare.VBCrypt.DP (3), Win32/RiskWare.VBCrypt.DQ, Win32/RiskWare.VBCrypt.DR (3), Win32/Rovnix.N(3), Win32/Rovnix.P, Win32/Spy.Agent.OAU (4), Win32/Spy.KeyLogger.OPD, Win32/Spy.Zbot.AAQ (2), Win32/TrojanDownloader.Banload.UEL, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QMT, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NXM, Win32/Trustezeb.H (2), Win64/CoinMiner.S (2)

NOD32定義ファイル:10333 (2014/08/29 12:13)
MSIL/Injector.FAT, MSIL/Spy.Agent.JG, MSIL/Spy.LimitLogger.A, Win32/Bicololo.FX, Win32/Injector.BKXG, Win32/Injector.BKXH, Win32/Injector.BKXI, Win32/Injector.BKXJ, Win32/Kryptik.CJXM, Win32/Kryptik.CJXN, Win32/Kryptik.CJXO, Win32/Kryptik.CJXP, Win32/Kryptik.CJXQ, Win32/Kryptik.CJXR, Win32/Kryptik.CJXS, Win32/Kryptik.CJXT, Win32/Kryptik.CJXU, Win32/Kryptik.CJXV, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.VB.NYD(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AL

NOD32定義ファイル:10332 (2014/08/29 07:28)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Injector.FAS, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Small.DL, OSX/Adware.Genieo.N, Win32/AdWare.BrowSecX.C (4), Win32/AdWare.LoadMoney.SS (2), Win32/AdWare.LoadMoney.ST, Win32/AdWare.MultiPlug.BZ (2), Win32/Bamital.GB, Win32/Bicololo.FX (4), Win32/Boaxxe.BR, Win32/Delf.SDK, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.AWG, Win32/Injector.BKWT, Win32/Injector.BKWU, Win32/Injector.BKWV, Win32/Injector.BKWW, Win32/Injector.BKWX (2), Win32/Injector.BKWY, Win32/Injector.BKWZ (2), Win32/Injector.BKXA, Win32/Injector.BKXB, Win32/Injector.BKXC, Win32/Injector.BKXD, Win32/Injector.BKXE, Win32/Injector.BKXF, Win32/Kovter.A, Win32/Kryptik.CJXD, Win32/Kryptik.CJXE, Win32/Kryptik.CJXF, Win32/Kryptik.CJXG, Win32/Kryptik.CJXH, Win32/Kryptik.CJXI, Win32/Kryptik.CJXJ, Win32/Kryptik.CJXK, Win32/Kryptik.CJXL, Win32/LockScreen.AVP, Win32/MBRlock.D, Win32/MewsSpy.F, Win32/MewsSpy.G (2), Win32/Neurevt.B (3), Win32/Neurevt.F, Win32/Patched.IE(2), Win32/PSW.Papras.CP, Win32/Ramnit.BK, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Rovnix.N, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Banker.ABDI(2), Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABX, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NWW

NOD32定義ファイル:10331 (2014/08/29 03:13)
Android/TrojanSMS.Agent.ADT, Java/Adwind.T, Java/Adwind.U (3), JS/Exploit.Agent.NHH (2), JS/Iframe.JT (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BP, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.N, MSIL/FakeTool.RP, MSIL/FakeTool.RQ, MSIL/Injector.FAN, MSIL/Injector.FAO, MSIL/Injector.FAP, MSIL/Injector.FAQ, MSIL/Injector.FAR, MSIL/PSW.Agent.OSG, MSIL/TrojanDropper.Small.BU (2), OSX/Adware.VSearch.A(48), Win32/AdWare.BrowSecX.C (4), Win32/AdWare.FileTour.AM, Win32/AdWare.LoadMoney.SR (2), Win32/Bicololo.A (2), Win32/Boaxxe.BQ, Win32/Ciavax.G, Win32/HackTool.BruteForce.QU (2), Win32/Injector.BKWM, Win32/Injector.BKWN, Win32/Injector.BKWO, Win32/Injector.BKWP, Win32/Injector.BKWQ, Win32/Injector.BKWR, Win32/Injector.BKWS, Win32/KeyLogger.PCMateFreeKeylogger.A (3), Win32/Kovter.A, Win32/Kryptik.CJWS, Win32/Kryptik.CJWT, Win32/Kryptik.CJWU, Win32/Kryptik.CJWV, Win32/Kryptik.CJWW, Win32/Kryptik.CJWX, Win32/Kryptik.CJWY, Win32/Kryptik.CJWZ, Win32/Kryptik.CJXA, Win32/Kryptik.CJXB, Win32/Kryptik.CJXC, Win32/Neurevt.G, Win32/PSW.Papras.CK(2), Win32/PSW.Papras.CP, Win32/Qadars.AB, Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/Rozena.IT, Win32/Seeav.E, Win32/Simda.B, Win32/Spatet.I (2), Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.OPC, Win32/Straftoz.B (2), Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Autoit.NTK (3), Win32/TrojanDownloader.Elenoocka.A (4), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10330 (2014/08/28 22:49)
Java/Exploit.CVE-2012-0507.DW, JS/Agent.NNN, JS/ExtenBro.FBook.CC, JS/TrojanDownloader.Agent.NZF, MSIL/Adware.Proxomoto.H, MSIL/Adware.Proxomoto.I, MSIL/Agent.POL, MSIL/Agent.POM, MSIL/Agent.PON, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH (10), MSIL/Bladabindi.DE, MSIL/Bladabindi.DF (2), MSIL/Bladabindi.F (7), MSIL/Bladabindi.O (6), MSIL/ExtenBro.F, MSIL/FakeTool.RN, MSIL/FakeTool.RO, MSIL/HackTool.Agent.DW, MSIL/Hoax.FakeHack.JJ, MSIL/Hoax.FakeHack.JK, MSIL/Hoax.FakeHack.JL, MSIL/Injector.FAL, MSIL/Injector.FAM, MSIL/PSW.Agent.NGB, MSIL/PSW.Facebook.DS (2), MSIL/Spy.Keylogger.AOG, MSIL/Spy.Keylogger.GF(2), MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.JB (2), MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Agent.YU(2), MSIL/TrojanDownloader.Agent.YV, MSIL/TrojanDownloader.Small.LM(3), MSIL/TrojanDownloader.Tiny.FD, MSIL/TrojanDropper.Agent.AZS, MSIL/TrojanDropper.Agent.AZT, SWF/Exploit.ExKit.H (2), VBS/Agent.NDH(3), VBS/TrojanDownloader.Agent.NKS, Win32/AdWare.Genius.B, Win32/AdWare.LoadMoney.SQ (2), Win32/Agent.UVD, Win32/Boaxxe.BQ, Win32/Corkow.AP, Win32/Filecoder.DA, Win32/Fynloski.AA (5), Win32/Glupteba.M, Win32/HackTool.BruteForce.QT, Win32/Inject.NHX, Win32/Injector.BKVY, Win32/Injector.BKVZ, Win32/Injector.BKWA, Win32/Injector.BKWB, Win32/Injector.BKWC, Win32/Injector.BKWD, Win32/Injector.BKWE, Win32/Injector.BKWF, Win32/Injector.BKWG, Win32/Injector.BKWH, Win32/Injector.BKWI, Win32/Injector.BKWJ, Win32/Injector.BKWK, Win32/Injector.BKWL, Win32/Kryptik.CJWJ, Win32/Kryptik.CJWK, Win32/Kryptik.CJWL, Win32/Kryptik.CJWM, Win32/Kryptik.CJWN, Win32/Kryptik.CJWO, Win32/Kryptik.CJWP, Win32/Kryptik.CJWQ, Win32/Kryptik.CJWR, Win32/PSW.Agent.NZC (2), Win32/PSW.Fareit.A (2), Win32/PSW.LdPinch.NMP, Win32/PSW.OnLineGames.OQU (4), Win32/PSW.Papras.CK(2), Win32/PSW.Papras.DJ, Win32/PSW.QQPass.OKF (2), Win32/Reveton.AJ, Win32/Rovnix.N, Win32/SchwarzeSonne.B, Win32/Spatet.T, Win32/Spy.Zbot.AAQ(2), Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UEK, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Autoit.GL, Win32/TrojanDropper.Delf.OGS (2), Win32/TrojanDropper.Delf.OGT (2), Win32/Urelas.AT (2), Win32/Wigon.PI, Win64/CoinMiner.R, Win64/TrojanDropper.Agent.AA

NOD32定義ファイル:10329 (2014/08/28 19:59)
Android/TrojanSMS.Agent.AOL (2), Android/UpdtKiller.D (2), INF/Autorun.BB, Java/Exploit.Agent.RSW, Java/Exploit.Agent.RSX, Java/Exploit.Agent.RSY, Java/Exploit.CVE-2013-2465.LM, Java/Exploit.CVE-2013-2465.LN, MSIL/FakeTool.RK (2), MSIL/FakeTool.RL, MSIL/FakeTool.RM, MSIL/HackTool.Agent.DV (2), MSIL/Hoax.FakeHack.JI, MSIL/Injector.FAE, MSIL/Injector.FAF, MSIL/Injector.FAG, MSIL/Injector.FAH, MSIL/Injector.FAI, MSIL/Injector.FAJ, MSIL/Injector.FAK, MSIL/IRCBot.CB, MSIL/Kryptik.AGD, MSIL/Kryptik.AGI, MSIL/PSW.OnLineGames.YZ, MSIL/Spy.Keylogger.AOF, MSIL/TrojanDownloader.Agent.YS, MSIL/TrojanDownloader.Agent.YT, MSIL/TrojanDownloader.Tiny.FB (3), MSIL/TrojanDropper.Agent.AZO, MSIL/TrojanDropper.Agent.AZP (2), MSIL/TrojanDropper.Agent.AZQ, MSIL/TrojanDropper.Agent.AZR, MSIL/TrojanDropper.Binder.AT, Python/TrojanDownloader.Agent.C (2), Win32/AdWare.FileTour.AL, Win32/AdWare.LoadMoney.SP (2), Win32/Agent.PTD, Win32/Autoit.NSY, Win32/Boaxxe.BR, Win32/Ciavax.G (2), Win32/Corkow.AP, Win32/Delf.AFT, Win32/Farfli.BBH (2), Win32/Farfli.BBI (2), Win32/Filecoder.DG (7), Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Injector.BKVS, Win32/Injector.BKVT, Win32/Injector.BKVU, Win32/Injector.BKVV, Win32/Injector.BKVW, Win32/Injector.BKVX, Win32/KeyLogger.Refog.D, Win32/Kovter.A, Win32/Kryptik.CJVX, Win32/Kryptik.CJVY, Win32/Kryptik.CJVZ, Win32/Kryptik.CJWA, Win32/Kryptik.CJWB, Win32/Kryptik.CJWC, Win32/Kryptik.CJWD, Win32/Kryptik.CJWE, Win32/Kryptik.CJWF, Win32/Kryptik.CJWG, Win32/Kryptik.CJWH, Win32/Kryptik.CJWI, Win32/Lethic.AA, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE (3), Win32/LockScreen.ZX, Win32/Neurevt.A, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.VB.NIS (2), Win32/Remtasu.U, Win32/Remtasu.V, Win32/Reveton.AJ, Win32/Rovnix.U, Win32/Simda.B, Win32/Spatet.E, Win32/Spy.Agent.OLJ, Win32/Spy.Agent.OLQ(2), Win32/Spy.Banker.ABDH, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/Straftoz.B, Win32/Tinba.BA, Win32/TrojanDownloader.Banload.UEJ, Win32/TrojanDownloader.Figpeace.A, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Agent.PYN (2), Win32/TrojanDropper.Delf.NZD (2), Win32/Virut.NBP, Win32/Wigon.PH, Win64/CoinMiner.Q

NOD32定義ファイル:10328 (2014/08/28 16:56)
Android/TrojanSMS.Agent.AOJ (2), Android/TrojanSMS.Agent.AOK (2), JS/Agent.NMF, JS/TrojanDownloader.Agent.NZE, MSIL/Autorun.Spy.Agent.AU(3), MSIL/Bladabindi.O, MSIL/Injector.FAB, MSIL/Injector.FAC, MSIL/Injector.FAD, MSIL/Kryptik.AGH, SWF/Exploit.ExKit.H, VBS/Agent.NJV, Win32/AdWare.LoadMoney.SO, Win32/AdWare.Navegaki.C, Win32/Agent.WFL, Win32/Ainslot.AA, Win32/AutoRun.Delf.RT (2), Win32/Bicololo.HG (2), Win32/Dorkbot.B (3), Win32/Exploit.MS08-067.M, Win32/Injector.Autoit.AWF, Win32/Injector.BKVG, Win32/Injector.BKVH, Win32/Injector.BKVI, Win32/Injector.BKVJ, Win32/Injector.BKVK, Win32/Injector.BKVL, Win32/Injector.BKVM, Win32/Injector.BKVN, Win32/Injector.BKVO, Win32/Injector.BKVP, Win32/Injector.BKVQ, Win32/Injector.BKVR, Win32/Kryptik.CJVT, Win32/Kryptik.CJVU, Win32/Kryptik.CJVV, Win32/Kryptik.CJVW, Win32/LockScreen.BJB (3), Win32/Mypis.BB (3), Win32/Neurevt.B, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.VB.NIS(3), Win32/Qhost.PIK, Win32/Qhost.PIL, Win32/Rovnix.N, Win32/Small.NLW, Win32/Spatet.A, Win32/Spy.Agent.OLQ (2), Win32/Spy.Banker.ABCV, Win32/Spy.Delf.PTL, Win32/Spy.Hesperbot.N, Win32/Spy.KeyLogger.OPB, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/StartPage.AHB, Win32/StartPage.AHE, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ (2), Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Agent.ASK (2), Win32/TrojanDownloader.Autoit.NTJ (2), Win32/TrojanDownloader.Banload.TSX, Win32/TrojanDownloader.Banload.UDE, Win32/TrojanDownloader.Banload.UEJ, Win32/TrojanDownloader.Delf.AQL (3), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK (2), Win32/VB.RPQ, Win32/Wisp.W (2)

NOD32定義ファイル:10327 (2014/08/28 11:59)
MSIL/Injector.FAA, MSIL/PSW.Agent.OMH, MSIL/Spy.Agent.BH, Win32/Bicololo.HG(2), Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.BKVB, Win32/Injector.BKVC, Win32/Injector.BKVD, Win32/Injector.BKVE, Win32/Injector.BKVF, Win32/Kryptik.CJVM, Win32/Kryptik.CJVN, Win32/Kryptik.CJVO, Win32/Kryptik.CJVP, Win32/Kryptik.CJVQ, Win32/Kryptik.CJVR, Win32/Kryptik.CJVS, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ, Win32/Reveton.AJ, Win32/Rovnix.H, Win32/Rovnix.N (4), Win32/Spy.KeyLogger.OCI, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Tracur.AL, Win32/Trustezeb.H

NOD32定義ファイル:10326 (2014/08/28 07:01)
MSIL/TrojanDownloader.Small.EW, OSX/Adware.Spigot.B, Win32/AdWare.Agent.NFF(2), Win32/AdWare.iBryte.BF (2), Win32/AdWare.MultiPlug.BY (2), Win32/AutoRun.VB.BHF (6), Win32/Bamital.GA (2), Win32/Bicololo.A (3), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Farfli.BBG (5), Win32/Fynloski.AM, Win32/Injector.BKUR, Win32/Injector.BKUS, Win32/Injector.BKUT, Win32/Injector.BKUU, Win32/Injector.BKUV, Win32/Injector.BKUW, Win32/Injector.BKUX, Win32/Injector.BKUY, Win32/Injector.BKUZ, Win32/Injector.BKVA, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CJUW, Win32/Kryptik.CJUX, Win32/Kryptik.CJUY, Win32/Kryptik.CJUZ, Win32/Kryptik.CJVA, Win32/Kryptik.CJVB, Win32/Kryptik.CJVC, Win32/Kryptik.CJVD, Win32/Kryptik.CJVE, Win32/Kryptik.CJVF, Win32/Kryptik.CJVG, Win32/Kryptik.CJVH, Win32/Kryptik.CJVI, Win32/Kryptik.CJVJ, Win32/Kryptik.CJVK, Win32/Kryptik.CJVL, Win32/Lethic.AA(2), Win32/Neurevt.B (5), Win32/Neurevt.G, Win32/ProxyChanger.RG (2), Win32/PSW.Papras.CK (2), Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/Qhost, Win32/Ramnit.BK, Win32/Reveton.AJ, Win32/Rovnix.N(2), Win32/Simda.B, Win32/Simda.D, Win32/Spammer.Agent.AC, Win32/Spy.KeyLogger.NUR, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AQC (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.F (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF (2)

NOD32定義ファイル:10325 (2014/08/28 03:22)
Android/Agent.FQ (2), Android/DrdDream.I (2), Android/Spy.Agent.EY (2), Java/Exploit.Agent.RSU (2), Java/Exploit.Agent.RSV (2), Java/Obfus.CH, JS/Agent.NNM, JS/Iframe.JT, JS/Iframe.JV, MSIL/Bladabindi.BH(6), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/FakeTool.RJ(2), MSIL/Filecoder.J (2), MSIL/Hoax.FakeHack.JH, MSIL/Injector.DNY, MSIL/Injector.EZV, MSIL/Injector.EZW, MSIL/Injector.EZX, MSIL/Injector.EZY, MSIL/Injector.EZZ, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Tiny.AH, MSIL/TrojanDropper.Agent.AZN, MSIL/TrojanDropper.Agent.LZ, VBS/Agent.NDH(2), VBS/TrojanDownloader.Agent.NKR, Win32/AdWare.LoadMoney.SN (2), Win32/AdWare.XPAntiSpyware.AH, Win32/Agent.NQJ, Win32/Bamital.FZ, Win32/Bicololo.FX (3), Win32/Bifrose.NTA, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Corkow.AO, Win32/Exploit.CVE-2012-0158.HD, Win32/Farfli.OY, Win32/Filecoder.CM, Win32/Filecoder.DA.Gen, Win32/Fynloski.AA, Win32/HackTool.BruteForce.QR, Win32/HackTool.BruteForce.QS (2), Win32/Injector.BKUH, Win32/Injector.BKUI, Win32/Injector.BKUJ, Win32/Injector.BKUK, Win32/Injector.BKUL, Win32/Injector.BKUM, Win32/Injector.BKUN, Win32/Injector.BKUO, Win32/Injector.BKUP, Win32/Injector.BKUQ, Win32/Ixeshe.P, Win32/Kryptik.CJTQ, Win32/Kryptik.CJUE, Win32/Kryptik.CJUF, Win32/Kryptik.CJUG, Win32/Kryptik.CJUH, Win32/Kryptik.CJUJ, Win32/Kryptik.CJUK, Win32/Kryptik.CJUL, Win32/Kryptik.CJUN, Win32/Kryptik.CJUO, Win32/Kryptik.CJUP, Win32/Kryptik.CJUQ, Win32/Kryptik.CJUR, Win32/Kryptik.CJUS, Win32/Kryptik.CJUT, Win32/Kryptik.CJUU, Win32/Kryptik.CJUV, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Neurevt.B (2), Win32/Neurevt.G, Win32/PSW.Papras.CX, Win32/Remtasu.U, Win32/Remtasu.Y(2), Win32/Reveton.AJ, Win32/Rootkit.Agent.NYV (2), Win32/Rovnix.K, Win32/Rovnix.N, Win32/Simda.B, Win32/Spammer.Agent.AC, Win32/Spatet.AU, Win32/Spy.Banker.ABCU, Win32/Spy.Flux.NAN, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Agent.ASJ, Win32/TrojanDownloader.Banload.UEI, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Elenoocka.A (6), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Tracur.AL(2), Win32/TrojanDownloader.VB.QNU, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDownloader.Zurgop.BK(2), Win32/Viknok.M

NOD32定義ファイル:10324 (2014/08/27 22:42)
Android/Agent.FP (5), Android/JSmsHider.T (2), Android/JSmsHider.U(2), Android/TrojanSMS.Agent.AOI (2), MSIL/Agent.II, MSIL/Agent.POJ, MSIL/Agent.POK, MSIL/Agent.TT, MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F(5), MSIL/Bladabindi.O, MSIL/FakeTool.RH (2), MSIL/FakeTool.RI (2), MSIL/HackTool.BruteForce.ED, MSIL/Hoax.FakeHack.JG, MSIL/PSW.Agent.OSD, MSIL/PSW.Agent.OSE, MSIL/PSW.Agent.OSF (2), MSIL/PSW.OnLineGames.YY, MSIL/Spy.Agent.JG, MSIL/Surveyer.AH, MSIL/TrojanDownloader.Agent.YQ, MSIL/TrojanDropper.Agent.AZM, MSIL/TrojanDropper.Binder.DT, VBS/TrojanDownloader.Psyme.NIL (3), W97M/TrojanDropper.Agent.NCK, Win32/AdWare.LoadMoney.SM (2), Win32/Agent.VVD, Win32/Agent.WFK, Win32/Bamital.FZ, Win32/Bifrose.NTA, Win32/Filecoder.DG, Win32/Filecoder.NCE, Win32/Injector.BKUB, Win32/Injector.BKUC, Win32/Injector.BKUD, Win32/Injector.BKUE, Win32/Injector.BKUF, Win32/Injector.BKUG, Win32/Kovter.A, Win32/Kryptik.CJTT, Win32/Kryptik.CJTU, Win32/Kryptik.CJTV, Win32/Kryptik.CJTW, Win32/Kryptik.CJTX, Win32/Kryptik.CJTY, Win32/Kryptik.CJTZ, Win32/Kryptik.CJUA, Win32/Kryptik.CJUB, Win32/Kryptik.CJUC, Win32/Kryptik.CJUD, Win32/Packed.Asprotect.DR, Win32/Qadars.AB, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Rovnix.U, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Elenoocka.A (3), Win32/TrojanDownloader.Small.AFG, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/Trustezeb.H (2)

NOD32定義ファイル:10323 (2014/08/27 20:12)
Android/Spy.Agent.EX (2), Android/TrojanSMS.Agent.AOG (2), Android/TrojanSMS.Agent.AOH (2), BAT/Filecoder.K, Java/Exploit.Agent.RST (3), JS/TrojanDownloader.Agent.NZD (2), MSIL/Bladabindi.F (4), MSIL/CoinMiner.PK, MSIL/FakeTool.RF (2), MSIL/FakeTool.RG (2), MSIL/HackTool.FaceHack.H, MSIL/Hoax.FakeHack.JF, MSIL/Injector.EZQ, MSIL/Injector.EZR, MSIL/Injector.EZS, MSIL/Injector.EZT, MSIL/Injector.EZU, MSIL/Kryptik.AGF, MSIL/Kryptik.AGG, MSIL/Spy.Keylogger.PP, MSIL/TrojanDownloader.Agent.YP, MSIL/TrojanDownloader.Small.LK, MSIL/TrojanDownloader.Small.LL(2), MSIL/TrojanDropper.Agent.AEV, MSIL/TrojanDropper.Agent.AYA, MSIL/TrojanDropper.Agent.AZK, MSIL/TrojanDropper.Agent.AZL (2), PDF/Exploit.CVE-2013-2729.H, Win32/AdWare.LoadMoney.SL (2), Win32/Agent.QNM, Win32/AutoRun.VB.BHE (3), Win32/Bandok.NAK, Win32/Bicololo.FX, Win32/Ciavax.G, Win32/Corkow.AP, Win32/Farfli.BAL, Win32/Farfli.BBD (2), Win32/Farfli.BBE (3), Win32/Farfli.BBF (2), Win32/Filecoder.AL.Gen, Win32/Filecoder.DG (2), Win32/Filecoder.NAM.Gen, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.AGF, Win32/Injector.Autoit.AWE, Win32/Injector.BKTR, Win32/Injector.BKTS, Win32/Injector.BKTT, Win32/Injector.BKTU, Win32/Injector.BKTV, Win32/Injector.BKTW, Win32/Injector.BKTX, Win32/Injector.BKTY, Win32/Injector.BKTZ, Win32/Injector.BKUA, Win32/Kovter.A (2), Win32/Kryptik.CJTK, Win32/Kryptik.CJTL, Win32/Kryptik.CJTM, Win32/Kryptik.CJTN, Win32/Kryptik.CJTO, Win32/Kryptik.CJTP, Win32/Kryptik.CJTQ, Win32/Kryptik.CJTR, Win32/Kryptik.CJTS, Win32/LockScreen.AJU, Win32/PSW.Papras.CK, Win32/PSW.Tibia.NKP, Win32/QQWare.BH (2), Win32/Reveton.AJ, Win32/Rovnix.H, Win32/Rovnix.N (3), Win32/ServStart.AD (3), Win32/Spy.Bebloh.K, Win32/Spy.Delf.PTI, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/StartPage.AHA, Win32/Straftoz.A, Win32/Tinba.AW, Win32/Tinba.BA, Win32/Tofsee.AX, Win32/TrojanDownloader.Wauchos.AC, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanProxy.Hioles.AC, Win32/VB.RPP, Win64/CoinMiner.P, Win64/TrojanDropper.Delf.A

NOD32定義ファイル:10322 (2014/08/27 16:54)
BAT/CoinMiner.IF, BAT/CoinMiner.IG, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/FakeTool.RE (2), MSIL/Injector.EZO, MSIL/Injector.EZP, MSIL/Spy.LimitLogger.A, MSIL/Stimilik.D, NSIS/TrojanClicker.Agent.CD (2), PHP/Agent.NDY, VBS/Agent.NDH, Win32/AdWare.FileTour.AK, Win32/AdWare.LoadMoney.SK, Win32/Agent.NQI (2), Win32/Agent.PUW (3), Win32/Agent.WFJ (4), Win32/Bamital.FZ, Win32/Bifrose.E, Win32/Boaxxe.BR, Win32/Corkow.AP, Win32/Filecoder.NAM, Win32/FTP.Mini.D, Win32/Fynloski.AA, Win32/Injector.Autoit.AWB, Win32/Injector.Autoit.AWC, Win32/Injector.Autoit.AWD, Win32/Injector.BKTI, Win32/Injector.BKTJ(2), Win32/Injector.BKTK, Win32/Injector.BKTL, Win32/Injector.BKTM, Win32/Injector.BKTN, Win32/Injector.BKTO, Win32/Injector.BKTP, Win32/Injector.BKTQ, Win32/Kryptik.CJTD, Win32/Kryptik.CJTE, Win32/Kryptik.CJTF, Win32/Kryptik.CJTG, Win32/Kryptik.CJTH, Win32/Kryptik.CJTI, Win32/Kryptik.CJTJ, Win32/LockScreen.AQE, Win32/Prux.J(2), Win32/PSW.Papras.DM, Win32/PSW.VB.NIS, Win32/Rovnix.N, Win32/Rovnix.P, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OLJ, Win32/Spy.Agent.OLP (2), Win32/Spy.Banker.ABDG, Win32/Spy.Hesperbot.N, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/TrojanDownloader.Banload.TXG, Win32/TrojanDownloader.Banload.UEG, Win32/TrojanDownloader.Banload.UEH (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.H, Win32/VB.NOH

NOD32定義ファイル:10321 (2014/08/27 12:06)
MSIL/Agent.POI (2), MSIL/HackTool.BruteForce.EC, MSIL/TrojanDownloader.Small.LJ (2), VBS/Agent.NDH, Win32/Agent.QKJ, Win32/Bicololo.A (2), Win32/Bicololo.FX, Win32/Farfli.BBC, Win32/HackTool.DoSer.Y, Win32/Injector.BKTE, Win32/Injector.BKTF, Win32/Injector.BKTG, Win32/Injector.BKTH, Win32/Kryptik.CJSZ, Win32/Kryptik.CJTA, Win32/Kryptik.CJTB, Win32/Kryptik.CJTC, Win32/LockScreen.AJU, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/Straftoz.B, Win32/TrojanDownloader.Tracur.AL, Win32/Trustezeb.H

NOD32定義ファイル:10320 (2014/08/27 07:16)
MSIL/Agent.POH, MSIL/Bladabindi.BH, MSIL/Injector.EZK, MSIL/Injector.EZL, MSIL/Injector.EZM, MSIL/Injector.EZN, MSIL/Kryptik.AGE, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Small.LI (2), NSIS/TrojanDownloader.Agent.NQC (2), OSX/Adware.Spigot.A, VBS/Agent.NEX, Win32/AdWare.iBryte.BE (2), Win32/AdWare.OxyPumper.C, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Delf.OEH (3), Win32/Delf.OGV, Win32/Dorkbot.B, Win32/Filecoder.NCE, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BKSP, Win32/Injector.BKSQ, Win32/Injector.BKSR, Win32/Injector.BKSS, Win32/Injector.BKST, Win32/Injector.BKSU, Win32/Injector.BKSV, Win32/Injector.BKSW, Win32/Injector.BKSX, Win32/Injector.BKSY, Win32/Injector.BKSZ, Win32/Injector.BKTA, Win32/Injector.BKTB, Win32/Injector.BKTC, Win32/Injector.BKTD, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CJSN, Win32/Kryptik.CJSO, Win32/Kryptik.CJSP, Win32/Kryptik.CJSQ, Win32/Kryptik.CJSR, Win32/Kryptik.CJSS, Win32/Kryptik.CJST, Win32/Kryptik.CJSU, Win32/Kryptik.CJSV, Win32/Kryptik.CJSW, Win32/Kryptik.CJSX, Win32/Kryptik.CJSY, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/Neurevt.G, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/Qbot.BH, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.N (3), Win32/Simda.B, Win32/Spammer.Agent.AC, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10319 (2014/08/27 03:17)
Android/Agent.EY, BAT/Agent.NXJ (2), BAT/Filecoder.B (2), BAT/Runner.AR(5), HTML/Refresh.BC, Java/Exploit.Agent.RSS, MSIL/Agent.TS (2), MSIL/Bladabindi.BH (13), MSIL/Bladabindi.F (7), MSIL/FakeTool.RD (2), MSIL/Injector.EZG, MSIL/Injector.EZH, MSIL/Injector.EZI, MSIL/Injector.EZJ, MSIL/Kryptik.AFZ, MSIL/Kryptik.AGA, MSIL/Kryptik.AGB, MSIL/Kryptik.AGC, MSIL/PSW.Agent.OSC, MSIL/Spy.Agent.YL (2), MSIL/TrojanDownloader.Agent.VL(2), MSIL/TrojanDownloader.Agent.YO, MSIL/TrojanDropper.Agent.AZC, MSIL/TrojanDropper.Agent.AZD (2), MSIL/TrojanDropper.Agent.AZE(2), MSIL/TrojanDropper.Agent.AZF, MSIL/TrojanDropper.Agent.AZG, MSIL/TrojanDropper.Agent.AZH, MSIL/TrojanDropper.Agent.AZI, MSIL/TrojanDropper.Agent.AZJ, Win32/AdWare.BrowSecX.B (2), Win32/AdWare.FileTour.AJ (2), Win32/AdWare.iBryte.BD (2), Win32/AdWare.LoadMoney.SJ (2), Win32/AdWare.Toolbar.Webalta.GT (2), Win32/AdWare.XPAntiSpyware.AH (2), Win32/Agent.VQJ, Win32/Agent.WCQ, Win32/AutoRun.IRCBot.FL, Win32/Bicololo.A (3), Win32/Bicololo.FX, Win32/Corkow.AP (2), Win32/Dorkbot.B, Win32/Filecoder.W, Win32/Fynloski.AA(4), Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AHZ, Win32/Injector.Autoit.AWA, Win32/Injector.BKSD, Win32/Injector.BKSE, Win32/Injector.BKSF, Win32/Injector.BKSG, Win32/Injector.BKSH, Win32/Injector.BKSI, Win32/Injector.BKSJ, Win32/Injector.BKSL, Win32/Injector.BKSM, Win32/Injector.BKSN, Win32/Injector.BKSO, Win32/Kryptik.CJRY, Win32/Kryptik.CJRZ, Win32/Kryptik.CJSA, Win32/Kryptik.CJSB, Win32/Kryptik.CJSC, Win32/Kryptik.CJSD, Win32/Kryptik.CJSE, Win32/Kryptik.CJSF, Win32/Kryptik.CJSG, Win32/Kryptik.CJSH, Win32/Kryptik.CJSI, Win32/Kryptik.CJSJ, Win32/Kryptik.CJSK, Win32/Kryptik.CJSL, Win32/Kryptik.CJSM, Win32/LockScreen.AJU(2), Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/PSW.Fareit.E, Win32/PSW.Papras.DN, Win32/Qadars.AB, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Sality.NAQ, Win32/Simda.D, Win32/Spatet.I, Win32/Spy.Agent.OLL, Win32/Spy.Agent.OLN, Win32/Spy.Banker.ABAA, Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.OPA, Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.ACB (2), Win32/Spy.Zbot.YW, Win32/Straftoz.B, Win32/TrojanDownloader.Banload.TSH, Win32/TrojanDownloader.Banload.TXZ, Win32/TrojanDownloader.Elenoocka.A (6), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F (3), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/Trustezeb.H

NOD32定義ファイル:10318 (2014/08/26 22:09)
Android/Agent.FO (2), Android/Spy.Banker.AP, Java/Adwind.A, Java/Adwind.T(2), Java/Exploit.Agent.RSR, Java/Obfus.CG, MSIL/FakeTool.RA (2), MSIL/FakeTool.RB (2), MSIL/FakeTool.RC (2), MSIL/HackTool.Crypter.FD, MSIL/Hoax.FakeHack.JD, MSIL/Hoax.FakeHack.JE, MSIL/Injector.EZF, MSIL/PSW.Agent.OSB (2), MSIL/PSW.Habbo.T, MSIL/PSW.Habbo.U, MSIL/TrojanDropper.Agent.AZB, MSIL/TrojanDropper.Small.S, SWF/Exploit.ExKit.D, SWF/Exploit.ExKit.E, Win32/AdWare.LoadMoney.SI (2), Win32/Agent.QKJ, Win32/Agent.VPS, Win32/Autoit.NSX, Win32/AutoRun.IRCBot.JN(2), Win32/AutoRun.VB.BHD, Win32/Corkow.AO (2), Win32/Filecoder.NCE, Win32/Hupigon.NPI, Win32/Injector.Autoit.AVZ, Win32/Injector.BKRV, Win32/Injector.BKRW, Win32/Injector.BKRX, Win32/Injector.BKRY (2), Win32/Injector.BKRZ, Win32/Injector.BKSA, Win32/Injector.BKSB, Win32/Injector.BKSC, Win32/Kryptik.CJRR, Win32/Kryptik.CJRS, Win32/Kryptik.CJRT, Win32/Kryptik.CJRU, Win32/Kryptik.CJRV, Win32/Kryptik.CJRW, Win32/Kryptik.CJRX, Win32/LockScreen.AJU, Win32/Pronny.MM, Win32/PSW.LdPinch.NMP, Win32/PSW.OnLineGames.QTK, Win32/PSW.Papras.CK, Win32/PSW.VB.NIS, Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.DN, Win32/Rovnix.D, Win32/Rovnix.H, Win32/Spy.Banker.UDU, Win32/Spy.Delf.PTI, Win32/Spy.Tuscas.D, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Straftoz.B (4), Win32/Tinba.BA, Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NNQ, Win32/TrojanDownloader.Elenoocka.A (13), Win32/TrojanDownloader.VB.QNT, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Autoit.GK (2), Win32/VB.NTM, Win32/VB.OBS, Win32/VB.OBT, Win32/Wigon.KQ

NOD32定義ファイル:10317 (2014/08/26 20:04)
Android/Agent.FM (2), Android/Agent.FN (2), Android/FakePlayer.X (14), Android/GGTrack.G (2), Android/Lightdd.N (6), Android/Obad.G (3), Android/Selfmite.A, Android/Spy.Banker.AP, Android/Spy.GoneSixty.G(2), Android/Spy.GPSpy.D (2), Android/Spy.Typstu.F (29), Android/TrojanDownloader.FakeInst.D (2), Android/TrojanDropper.Agent.M, Android/TrojanSMS.Agent.AOE (5), Android/TrojanSMS.Agent.AOF (5), Android/TrojanSMS.Boxer.DX (2), Android/TrojanSMS.Boxer.DY (7), BAT/KillProc.N (2), JS/TrojanDownloader.Agent.NZC, MSIL/Agent.TR(2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.DC, MSIL/FakeTool.QW(2), MSIL/FakeTool.QX, MSIL/FakeTool.QY, MSIL/FakeTool.QZ(2), MSIL/HackTool.Agent.DV (2), MSIL/HackTool.FakeBot.O, MSIL/HackTool.Spammer.AO, MSIL/Hoax.FakeHack.IZ (2), MSIL/Hoax.FakeHack.JA, MSIL/Hoax.FakeHack.JB, MSIL/Hoax.FakeHack.JC, MSIL/Injector.EZC, MSIL/Injector.EZD, MSIL/Injector.EZE, MSIL/Kryptik.AFX, MSIL/Kryptik.AFY, MSIL/PSW.OnLineGames.YU, MSIL/PSW.OnLineGames.YV, MSIL/PSW.OnLineGames.YW, MSIL/PSW.OnLineGames.YX, MSIL/SpamTool.Skype.Q, MSIL/Spy.Keylogger.AOE(2), MSIL/TrojanDownloader.Small.LH, MSIL/TrojanDropper.Agent.AZA, MSIL/TrojanDropper.Binder.CA (2), Win32/AdWare.LoadMoney.SH, Win32/Agent.OEX, Win32/AutoRun.Agent.AMK (2), Win32/AutoRun.IRCBot.JM, Win32/AutoRun.VB.BFH, Win32/AutoRun.VB.BHD, Win32/Farfli.BAL, Win32/Filecoder.NAM (2), Win32/FlyStudio.OLD (3), Win32/Fynloski.AA (9), Win32/Fynloski.AM (6), Win32/Glupteba.M (5), Win32/Injector.Autoit.AVV, Win32/Injector.Autoit.AVW, Win32/Injector.Autoit.AVX, Win32/Injector.Autoit.AVY, Win32/Injector.BKRH, Win32/Injector.BKRI, Win32/Injector.BKRJ, Win32/Injector.BKRK, Win32/Injector.BKRL, Win32/Injector.BKRM, Win32/Injector.BKRN, Win32/Injector.BKRO, Win32/Injector.BKRP, Win32/Injector.BKRQ, Win32/Injector.BKRR, Win32/Injector.BKRS, Win32/Injector.BKRT, Win32/Injector.BKRU, Win32/KeyLogger.Ardamax.NBP, Win32/Kryptik.CJRG, Win32/Kryptik.CJRH, Win32/Kryptik.CJRI, Win32/Kryptik.CJRJ, Win32/Kryptik.CJRK, Win32/Kryptik.CJRL, Win32/Kryptik.CJRM, Win32/Kryptik.CJRN, Win32/Kryptik.CJRO, Win32/Kryptik.CJRP, Win32/Kryptik.CJRQ, Win32/LockScreen.AQE, Win32/Neurevt.B(2), Win32/Neurevt.F, Win32/Neurevt.G (4), Win32/PSW.Agent.NJL, Win32/PSW.Papras.CK, Win32/PSW.QQPass.OKE (2), Win32/PSW.VB.NIS (2), Win32/Qadars.AB, Win32/QQWare.BG (3), Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.NYU (4), Win32/Spy.Backoff.A, Win32/Spy.Bebloh.K, Win32/Spy.Hesperbot.N, Win32/Spy.KeyLogger.OOZ(2), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Straftoz.A (2), Win32/Tofsee.AX(2), Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.VB.QNS, Win32/TrojanProxy.Agent.NXM, Win32/Urelas.AC, Win32/VB.RPO (2), Win32/Wapomi.K, Win32/Wigon.OV, Win32/Wigon.PH (2)

NOD32定義ファイル:10316 (2014/08/26 16:55)
BAT/StartPage.NGS (3), BAT/Teldoor.S (2), MSIL/Autorun.Spy.Agent.AU(5), MSIL/Bladabindi.BH (5), MSIL/Bladabindi.CL, MSIL/Bladabindi.F (5), MSIL/Injector.EYX, MSIL/Injector.EYY, MSIL/Injector.EYZ, MSIL/Injector.EZA, MSIL/Injector.EZB, MSIL/Kryptik.AFW, MSIL/Spy.Keylogger.AOD(2), MSIL/Spy.LimitLogger.A, MSIL/TrojanClicker.Agent.NHB (2), MSIL/TrojanDownloader.Small.GM, MSIL/TrojanDownloader.Small.HV (2), MSIL/TrojanDownloader.Small.LF (2), MSIL/TrojanDownloader.Small.LG (3), MSIL/TrojanDropper.Agent.AYZ, VBS/Agent.NDH, Win32/AdWare.AddLyrics.BM, Win32/AdWare.AddLyrics.BN, Win32/AdWare.FileTour.AI, Win32/AdWare.LoadMoney.SF, Win32/AdWare.LoadMoney.SG (2), Win32/Agent.NQH(2), Win32/CoinMiner.TV, Win32/Delf.AAV, Win32/Delf.OGV, Win32/Dorkbot.B, Win32/Farfli.BAL, Win32/Farfli.BBB (2), Win32/Fynloski.AA (19), Win32/Glupteba.M, Win32/Injector.Autoit.AVQ, Win32/Injector.Autoit.AVR, Win32/Injector.Autoit.AVS, Win32/Injector.Autoit.AVT, Win32/Injector.Autoit.AVU, Win32/Injector.BKQS, Win32/Injector.BKQT, Win32/Injector.BKQU, Win32/Injector.BKQV, Win32/Injector.BKQW, Win32/Injector.BKQX, Win32/Injector.BKQY, Win32/Injector.BKQZ, Win32/Injector.BKRA, Win32/Injector.BKRB, Win32/Injector.BKRC, Win32/Injector.BKRD, Win32/Injector.BKRE, Win32/Injector.BKRF, Win32/Injector.BKRG, Win32/Kovter.A, Win32/Kryptik.CJQT, Win32/Kryptik.CJQU, Win32/Kryptik.CJQV, Win32/Kryptik.CJQW, Win32/Kryptik.CJQX, Win32/Kryptik.CJQY, Win32/Kryptik.CJQZ, Win32/Kryptik.CJRA, Win32/Kryptik.CJRB, Win32/Kryptik.CJRC, Win32/Kryptik.CJRD, Win32/Kryptik.CJRE, Win32/Kryptik.CJRF, Win32/Mumawow.E(3), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.VB.NIS (2), Win32/Qbot.BH, Win32/RDPdoor.BC, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Spatet.I (3), Win32/Spatet.T (3), Win32/Spy.Backoff.A (2), Win32/Spy.Banker.AAPV (2), Win32/Spy.Banker.ABCU, Win32/Spy.Banker.ABDF, Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (6), Win32/Spy.Zbot.ZR (2), Win32/TrojanClicker.Agent.NOA, Win32/TrojanClicker.VB.OFO (2), Win32/TrojanDownloader.Agent.ARB (2), Win32/TrojanDownloader.Autoit.NTI (2), Win32/TrojanDownloader.Banload.TMB, Win32/TrojanDownloader.Banload.TSX, Win32/TrojanDownloader.Banload.TTY (3), Win32/TrojanDownloader.Banload.TUI, Win32/TrojanDownloader.Banload.TXZ (2), Win32/TrojanDownloader.Banload.TZM (2), Win32/TrojanDownloader.Banload.UBY, Win32/TrojanDownloader.Banload.UDZ, Win32/TrojanDownloader.Banload.UEB (2), Win32/TrojanDownloader.Banload.UEC (3), Win32/TrojanDownloader.Banload.UED, Win32/TrojanDownloader.Banload.UEE, Win32/TrojanDownloader.Banload.UEF(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/Wigon.KQ

NOD32定義ファイル:10315 (2014/08/26 12:13)
MSIL/Injector.EYW, MSIL/Spy.LimitLogger.A, Win32/Agent.QEH, Win32/Bicololo.HF(3), Win32/Dorkbot.B, Win32/Injector.BKQM (2), Win32/Injector.BKQN, Win32/Injector.BKQO, Win32/Injector.BKQP, Win32/Injector.BKQQ(2), Win32/Injector.BKQR, Win32/Kryptik.CJQM, Win32/Kryptik.CJQN, Win32/Kryptik.CJQO, Win32/Kryptik.CJQP, Win32/Kryptik.CJQQ, Win32/Kryptik.CJQR, Win32/Kryptik.CJQS, Win32/Neurevt.B (2), Win32/Reveton.AJ, Win32/Rovnix.N (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/TrojanDownloader.Tracur.AL (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10314 (2014/08/26 07:43)
Android/Andup.U (2), BAT/Filecoder.J, BAT/TrojanDownloader.Ftp.NRP (4), MSIL/Bladabindi.BH, MSIL/HackTool.BruteForce.DY, MSIL/HackTool.BruteForce.DZ, MSIL/HackTool.BruteForce.EA, MSIL/HackTool.BruteForce.EB, VBA/TrojanDownloader.Agent.AP, Win32/AdWare.iBryte.BC (2), Win32/AdWare.LoadMoney.RH, Win32/Alinaos.E, Win32/Delf.NDF, Win32/Delf.OJK, Win32/Exploit.CVE-2012-0158.AB, Win32/Farfli.BBA (2), Win32/Fynloski.AM, Win32/HackTool.Backdoor.D, Win32/HackTool.BruteForce(2), Win32/HackTool.BruteForce.QL, Win32/HackTool.BruteForce.QM, Win32/HackTool.BruteForce.QN, Win32/HackTool.BruteForce.QO, Win32/HackTool.BruteForce.QP, Win32/HackTool.BruteForce.QQ, Win32/HackTool.DoSer.X, Win32/Injector.Autoit.AVN, Win32/Injector.Autoit.AVO, Win32/Injector.Autoit.AVP, Win32/Injector.BKQF, Win32/Injector.BKQG, Win32/Injector.BKQH, Win32/Injector.BKQI, Win32/Injector.BKQJ, Win32/Injector.BKQK, Win32/Injector.BKQL, Win32/KeyLogger.Ardamax.NBP, Win32/Kryptik.CJQF, Win32/Kryptik.CJQG, Win32/Kryptik.CJQH, Win32/Kryptik.CJQI, Win32/Kryptik.CJQJ, Win32/Kryptik.CJQK, Win32/Kryptik.CJQL, Win32/LockScreen.AJU, Win32/Neurevt.B (2), Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spatet.I, Win32/Spy.Tuscas.D, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Tracur.AL, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10313 (2014/08/26 03:01)
BAT/TrojanDownloader.Ftp.NRP (5), Java/Adwind.T (3), Java/Exploit.Agent.RSP, Java/Exploit.Agent.RSQ, JS/Exploit.CVE-2012-1889.D, MSIL/Agent.NT, MSIL/Agent.POG (2), MSIL/Bladabindi.BH (3), MSIL/FakeTool.QV (2), MSIL/Injector.EYU, MSIL/Injector.EYV, MSIL/Kryptik.AFV, MSIL/PSW.Agent.OMJ, MSIL/Spy.Keylogger.AOC (2), MSIL/TrojanDownloader.Agent.YN (2), MSIL/TrojanDropper.Agent.AYX (2), MSIL/TrojanDropper.Agent.AYY (2), OSX/Adware.Yontoo.F, PDF/Exploit.Pidief.AAG, Win32/AdWare.FileTour.AH (2), Win32/AdWare.LoadMoney.SE (2), Win32/Bicololo.A (3), Win32/Boaxxe.BR(2), Win32/Ciavax.G, Win32/CoinMiner.TU (2), Win32/Delf.SDJ(8), Win32/Dorkbot.B, Win32/Filecoder.W, Win32/Fynloski.AA (2), Win32/Injector.Autoit.AVM, Win32/Injector.BKPX, Win32/Injector.BKPY, Win32/Injector.BKPZ, Win32/Injector.BKQA, Win32/Injector.BKQB, Win32/Injector.BKQC, Win32/Injector.BKQD, Win32/Injector.BKQE, Win32/Kovter.A, Win32/Kryptik.CJPR, Win32/Kryptik.CJPS, Win32/Kryptik.CJPT, Win32/Kryptik.CJPU, Win32/Kryptik.CJPV, Win32/Kryptik.CJPW, Win32/Kryptik.CJPX, Win32/Kryptik.CJPY, Win32/Kryptik.CJPZ, Win32/Kryptik.CJQA, Win32/Kryptik.CJQB, Win32/Kryptik.CJQC, Win32/Kryptik.CJQD, Win32/Kryptik.CJQE, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/Packed.Asprotect.DQ, Win32/PSW.Delf.OLM (2), Win32/PSW.Delf.OLN, Win32/PSW.LdPinch.NCB, Win32/PSW.Legendmir.NKT, Win32/PSW.Papras.CX, Win32/PSW.Papras.DM (2), Win32/PSW.Papras.DR, Win32/Qbot.BH, Win32/Ramnit.BK, Win32/Redosdru.KE(2), Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.K, Win32/Rovnix.N(2), Win32/Rovnix.P, Win32/Small.NHI (2), Win32/Spatet.I, Win32/Spatet.T(2), Win32/Spy.Delf.PJQ (2), Win32/Spy.Delf.PTJ (7), Win32/Spy.Delf.PTK(2), Win32/Spy.KeyLogger.OOY, Win32/Spy.VB.NYC, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.ABA (2), Win32/Spy.Zbot.ZR, Win32/Straftoz.A, Win32/Tinba.AW, Win32/Tinba.AX, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.TUI, Win32/TrojanDownloader.Banload.TXZ, Win32/TrojanDownloader.Banload.UEA (2), Win32/TrojanDownloader.Delf.SEG, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Tracur.AL (3), Win32/TrojanDownloader.VB.QNS, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AD (3), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.H(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/VB.OBR, Win32/Wigon.OV

NOD32定義ファイル:10312 (2014/08/25 23:02)
BAT/TrojanDownloader.wGet.CY (4), Java/Exploit.Agent.RSL, Java/Exploit.Agent.RSM, Java/Exploit.Agent.RSN, Java/Exploit.Agent.RSO, JS/Iframe.KD, MSIL/Agent.POF, MSIL/Agent.SU (2), MSIL/Bladabindi.BH(6), MSIL/Bladabindi.DD, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O(6), MSIL/FakeTool.QU, MSIL/Flooder.Email.BT, MSIL/Injector.EYQ, MSIL/Injector.EYR, MSIL/Injector.EYS, MSIL/Injector.EYT, MSIL/PSW.Agent.OSA, MSIL/PSW.OnLineGames.YT (2), MSIL/TrojanDownloader.Agent.YM, MSIL/TrojanDropper.Agent.AYT (2), MSIL/TrojanDropper.Agent.AYU, MSIL/TrojanDropper.Agent.AYV, MSIL/TrojanDropper.Agent.AYW, Win32/AdWare.Agent.NNO, Win32/Agent.WFI, Win32/AutoRun.Autoit.HI (4), Win32/Bicololo.A (2), Win32/Bicololo.FX, Win32/Boaxxe.BE, Win32/Delf.AHB(2), Win32/Delf.SDI, Win32/Fynloski.AA (4), Win32/Fynloski.AM (3), Win32/Injector.BKPO, Win32/Injector.BKPP, Win32/Injector.BKPQ, Win32/Injector.BKPR, Win32/Injector.BKPS (3), Win32/Injector.BKPT, Win32/Injector.BKPU, Win32/Injector.BKPV, Win32/Injector.BKPW, Win32/KeyLogger.Ardamax.NBQ, Win32/Kryptik.CJOZ, Win32/Kryptik.CJPG, Win32/Kryptik.CJPH, Win32/Kryptik.CJPI, Win32/Kryptik.CJPJ, Win32/Kryptik.CJPK, Win32/Kryptik.CJPL, Win32/Kryptik.CJPM, Win32/Kryptik.CJPN, Win32/Kryptik.CJPO, Win32/Kryptik.CJPP, Win32/Kryptik.CJPQ, Win32/LockScreen.AQE, Win32/PSW.Legendmir.NKS (2), Win32/PSW.Papras.CK (2), Win32/Qadars.AB, Win32/Reveton.AJ, Win32/Riern.AQ, Win32/Runner.NBA, Win32/Runner.NBB, Win32/Spy.Bebloh.K, Win32/Spy.Ranbyus.K, Win32/Spy.SpyEye.CA, Win32/Spy.Webmoner.NEW, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Tinba.BA, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AFE, Win32/TrojanDownloader.Zortob.H, Win32/Trustezeb.H (2), Win32/VB.RPN (2), Win32/Wigon.OV

NOD32定義ファイル:10311 (2014/08/25 22:09)
Android/Mseg.E (2), Android/SMForw.DM (2), Android/SMForw.DN(4), Android/Spy.Agent.EW (2), Android/Spy.Krysanec.D (2), Android/TrojanSMS.Agent.AOC (2), Android/TrojanSMS.Agent.AOD(2), BAT/Agent.NXI (4), BAT/Autorun.FD, BAT/CoinMiner.EX, BAT/TrojanDownloader.wGet.CY (2), HTML/TrojanDownloader.Agent.NCI, Java/Exploit.CVE-2012-4681.V, JS/Exploit.Pdfka.QMH (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (6), MSIL/Bladabindi.CL, MSIL/Bladabindi.D, MSIL/FakeTool.QP (2), MSIL/FakeTool.QQ (2), MSIL/FakeTool.QR (2), MSIL/FakeTool.QS (2), MSIL/FakeTool.QT (2), MSIL/HackTool.Agent.DU, MSIL/Hoax.FakeHack.IY (2), MSIL/Injector.CKR, MSIL/Injector.EYM, MSIL/Injector.EYN, MSIL/Injector.EYO, MSIL/Injector.EYP, MSIL/NanoCore.B, MSIL/PSW.Agent.ORX (2), MSIL/PSW.Agent.ORY, MSIL/PSW.Agent.ORZ, MSIL/PSW.Facebook.DR, MSIL/PSW.OnLineGames.YS, MSIL/Riskware.Crypter.BO, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AOA (2), MSIL/Spy.Keylogger.AOB, MSIL/Spy.LimitLogger.A(2), MSIL/TrojanDownloader.Small.LE (3), PDF/Exploit.Pidief.AAF, PHP/Redirector.N, Python/Rozena.A, Python/TrojanDownloader.Agent.C, SWF/Exploit.Agent.GM, VBS/Agent.NDH, VBS/TrojanDownloader.Agent.NKP, VBS/TrojanDownloader.Agent.NKQ (3), Win32/AdWare.LoadMoney.SD (2), Win32/AdWare.Toolbar.Webalta.GS (2), Win32/Agent.WFF, Win32/BlackHole.NAO, Win32/Ciavax.G (2), Win32/Codplat.AD, Win32/CoinMiner.TT, Win32/Delf.AHA (2), Win32/Delf.NVC, Win32/Dorkbot.B, Win32/Filecoder.DA, Win32/Filecoder.NAM, Win32/Fynloski.AA (4), Win32/Gertref.J (2), Win32/Injector.Autoit.AVL, Win32/Injector.BKOY, Win32/Injector.BKOZ, Win32/Injector.BKPA, Win32/Injector.BKPB, Win32/Injector.BKPC, Win32/Injector.BKPD, Win32/Injector.BKPE, Win32/Injector.BKPF, Win32/Injector.BKPG, Win32/Injector.BKPH (2), Win32/Injector.BKPI, Win32/Injector.BKPJ, Win32/Injector.BKPK, Win32/Injector.BKPL, Win32/Injector.BKPM, Win32/Injector.BKPN, Win32/Ixeshe.P (2), Win32/Korplug.A (2), Win32/Kovter.A, Win32/Kryptik.CJOQ, Win32/Kryptik.CJOR, Win32/Kryptik.CJOS, Win32/Kryptik.CJOT, Win32/Kryptik.CJOU, Win32/Kryptik.CJOV, Win32/Kryptik.CJOW, Win32/Kryptik.CJOX, Win32/Kryptik.CJOY, Win32/Kryptik.CJPA, Win32/Kryptik.CJPB, Win32/Kryptik.CJPC, Win32/Kryptik.CJPD, Win32/Kryptik.CJPE, Win32/Kryptik.CJPF, Win32/LockScreen.AJU, Win32/Neurevt.B (4), Win32/Neurevt.F, Win32/Pronny.LZ, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QTJ, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.QQPass.OKA (3), Win32/PSW.QQPass.OKB (3), Win32/PSW.QQPass.OKC (3), Win32/PSW.QQPass.OKD(2), Win32/PSW.Steam.NBT, Win32/PSW.Steam.NBU (3), Win32/PSW.Tibia.NJW, Win32/Remtasu.F, Win32/Rootkit.Agent.NZJ (3), Win32/Rootkit.BlackEnergy.AS, Win32/Rovnix.K, Win32/Rovnix.N (3), Win32/Simda.B, Win32/Spatet.A(2), Win32/Spatet.I, Win32/Spy.Ageer.D (3), Win32/Spy.Agent.NYU (3), Win32/Spy.VB.LO, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ (7), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB (4), Win32/TrojanDownloader.Elenoocka.A (8), Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/Urelas.AC, Win32/Wigon.KQ, Win64/CoinMiner.O

NOD32定義ファイル:10310 (2014/08/25 17:20)
JS/Agent.NLI (2), JS/Exploit.Pdfka.QMG, MSIL/Autorun.Spy.Agent.AU(4), MSIL/Bladabindi.BH, MSIL/Injector.EYD, MSIL/Injector.EYE(2), MSIL/Injector.EYF, MSIL/Injector.EYG, MSIL/Injector.EYH, MSIL/Injector.EYI, MSIL/Injector.EYJ, MSIL/Injector.EYK, MSIL/Injector.EYL, MSIL/Spy.LimitLogger.A, Win32/AdWare.LoadMoney.SC (2), Win32/Autoit.JH(2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Remtasu.E (3), Win32/AutoRun.Spy.KeyLogger.U (2), Win32/Bicololo.A (2), Win32/Dorkbot.B(2), Win32/Farfli.BAZ, Win32/Farfli.DA (3), Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/Gertref.I, Win32/Injector.Autoit.AVC, Win32/Injector.Autoit.AVD, Win32/Injector.Autoit.AVE, Win32/Injector.Autoit.AVF, Win32/Injector.Autoit.AVG, Win32/Injector.Autoit.AVH, Win32/Injector.Autoit.AVI, Win32/Injector.Autoit.AVJ, Win32/Injector.Autoit.AVK, Win32/Injector.BKOT(2), Win32/Injector.BKOU, Win32/Injector.BKOV, Win32/Injector.BKOW, Win32/Injector.BKOX, Win32/Injector.BKOY (2), Win32/Korplug.A (4), Win32/Korplug.BX (3), Win32/Kryptik.CJOH, Win32/Kryptik.CJOI, Win32/Kryptik.CJOJ, Win32/Kryptik.CJOK, Win32/Kryptik.CJOL, Win32/Kryptik.CJOM, Win32/Kryptik.CJON, Win32/Kryptik.CJOO, Win32/Kryptik.CJOP, Win32/Newbiero.54, Win32/Poison.AJQS, Win32/Pronny.LZ (3), Win32/PSW.Delf.OLL (4), Win32/PSW.Fareit.A(2), Win32/PSW.Papras.CK, Win32/PSW.Papras.DM, Win32/PSW.VB.NIS(3), Win32/Ramnit.BK (2), Win32/Remtasu.F (4), Win32/Remtasu.U, Win32/Reveton.AJ, Win32/RiskWare.GameHack.A, Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Agent.OLJ (3), Win32/Spy.Tuscas.D (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Banload.UDY(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.VB.QMT, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win64/Spy.Tuscas.B

NOD32定義ファイル:10309 (2014/08/25 14:36)
MSIL/Injector.EYA, MSIL/Injector.EYB, MSIL/Injector.EYC, MSIL/PSW.Agent.ORW, Win32/Dorkbot.B, Win32/Injector.BKOK, Win32/Injector.BKOL, Win32/Injector.BKOM, Win32/Injector.BKON, Win32/Injector.BKOO, Win32/Injector.BKOP, Win32/Injector.BKOQ, Win32/Injector.BKOR, Win32/Injector.BKOS, Win32/Kryptik.CJOB, Win32/Kryptik.CJOC, Win32/Kryptik.CJOD, Win32/Kryptik.CJOE, Win32/Kryptik.CJOF, Win32/Kryptik.CJOG, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/Simda.B, Win32/Tofsee.AX

NOD32定義ファイル:10308 (2014/08/25 06:46)
Java/Exploit.Agent.RSH, Java/Exploit.Agent.RSI, Java/Exploit.Agent.RSJ, Java/Exploit.Agent.RSK, MSIL/Kryptik.AFU, Win32/AdWare.LoadMoney.SB, Win32/Injector.BKOE, Win32/Injector.BKOF, Win32/Injector.BKOG, Win32/Injector.BKOH, Win32/Injector.BKOI, Win32/Injector.BKOJ, Win32/Kryptik.CJNV, Win32/Kryptik.CJNW, Win32/Kryptik.CJNX, Win32/Kryptik.CJNY, Win32/Kryptik.CJNZ, Win32/Kryptik.CJOA, Win32/Rovnix.N, Win32/Spy.Zbot.ACB

NOD32定義ファイル:10307 (2014/08/25 02:48)
Android/Agent.X (2), Android/Klinti.B (2), Android/TrojanSMS.Agent.AOB(2), Java/Exploit.Agent.RSG, Java/Exploit.CVE-2013-2465.LJ, Java/Exploit.CVE-2013-2465.LK, Java/Exploit.CVE-2013-2465.LL, MSIL/Autorun.Agent.HK, MSIL/Autorun.Spy.Agent.AU (3), MSIL/CoinMiner.PJ, MSIL/Kryptik.AFT, MSIL/TrojanDownloader.Small.LD (2), SWF/Exploit.ExKit.B, Win32/AdWare.LoadMoney.RH, Win32/Agent.WCF, Win32/Autoit.NSW(2), Win32/Bicololo.A (3), Win32/Ciavax.G, Win32/Delf.AAV, Win32/Exploit.CVE-2013-0074.BJ, Win32/Farfli.BAL, Win32/Farfli.BAY, Win32/Filecoder.DA, Win32/Filecoder.NAM, Win32/Fynloski.AA (4), Win32/Injector.BKNY, Win32/Injector.BKNZ, Win32/Injector.BKOA, Win32/Injector.BKOB, Win32/Injector.BKOC, Win32/Injector.BKOD, Win32/Kovter.A(2), Win32/Kryptik.CJNJ, Win32/Kryptik.CJNK, Win32/Kryptik.CJNL, Win32/Kryptik.CJNM, Win32/Kryptik.CJNN, Win32/Kryptik.CJNO, Win32/Kryptik.CJNP, Win32/Kryptik.CJNQ, Win32/Kryptik.CJNR, Win32/Kryptik.CJNS, Win32/Kryptik.CJNT, Win32/Kryptik.CJNU, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/MBRlock.D, Win32/PSW.Papras.CX, Win32/PSW.Papras.DM, Win32/Reveton.AJ (2), Win32/Rovnix.N, Win32/ServStart.HZ(2), Win32/Spatet.T, Win32/Spy.Agent.OLO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QRP

NOD32定義ファイル:10306 (2014/08/24 20:36)
Android/Agent.FL (16), Android/Simplocker.Q (2), Android/TrojanSMS.FakeInst.FL (2), MSIL/Injector.EXZ, MSIL/NanoCore.B, Win32/AdWare.LoadMoney.SA, Win32/Agent.VPS, Win32/Bicololo.A (3), Win32/Bicololo.FX (2), Win32/Ciavax.G, Win32/Filecoder.NCE, Win32/Glupteba.M, Win32/Injector.BKNO, Win32/Injector.BKNP, Win32/Injector.BKNQ, Win32/Injector.BKNR, Win32/Injector.BKNS, Win32/Injector.BKNT, Win32/Injector.BKNU, Win32/Injector.BKNV, Win32/Injector.BKNW, Win32/Injector.BKNX, Win32/Kryptik.CJNB, Win32/Kryptik.CJNC, Win32/Kryptik.CJND, Win32/Kryptik.CJNE, Win32/Kryptik.CJNF, Win32/Kryptik.CJNG, Win32/Kryptik.CJNH, Win32/Kryptik.CJNI, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Napolar.A, Win32/PSW.Papras.CK, Win32/PSW.QQPass.OJZ (2), Win32/Qhost.PIJ, Win32/Rovnix.N (3), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Zbot.ZR, Win32/Straftoz.A, Win32/Tofsee.AX, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10305 (2014/08/24 16:42)
MSIL/Injector.EXY, Win32/Fynloski.AA, Win32/Injector.Autoit.AVB, Win32/Injector.BKNJ, Win32/Injector.BKNK, Win32/Injector.BKNL, Win32/Injector.BKNM, Win32/Injector.BKNN, Win32/Kryptik.CJMY, Win32/Kryptik.CJMZ, Win32/Kryptik.CJNA, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Papras.CX, Win32/PSW.VB.NIS, Win32/Remtasu.U, Win32/Rovnix.N (3), Win32/Spy.Delf.PTI, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Necurs.B

NOD32定義ファイル:10304 (2014/08/24 06:47)
Java/Exploit.Agent.RSC, Java/Exploit.Agent.RSD, Java/Exploit.Agent.RSE, Java/Exploit.Agent.RSF, MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Injector.EXX, Win32/AdWare.LoadMoney.RZ, Win32/Injector.BKNE, Win32/Injector.BKNF, Win32/Injector.BKNG, Win32/Injector.BKNH, Win32/Injector.BKNI, Win32/Kryptik.CJMN, Win32/Kryptik.CJMO, Win32/Kryptik.CJMP, Win32/Kryptik.CJMQ, Win32/Kryptik.CJMR, Win32/Kryptik.CJMS, Win32/Kryptik.CJMT, Win32/Kryptik.CJMU, Win32/Kryptik.CJMV, Win32/Kryptik.CJMW, Win32/Kryptik.CJMX, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10303 (2014/08/24 03:05)
Android/TrojanSMS.Agent.AOA (2), BAT/TrojanDownloader.wGet.CX (2), Java/Exploit.Agent.RRY, Java/Exploit.Agent.RRZ, Java/Exploit.Agent.RSA, Java/Exploit.Agent.RSB, Java/Exploit.CVE-2013-2465.LI, MSIL/Bladabindi.BI, MSIL/CoinMiner.PJ (2), MSIL/Injector.EXU, MSIL/Injector.EXV, MSIL/Injector.EXW, MSIL/Kryptik.AFS, SWF/Exploit.ExKit.D, Win32/AdWare.LoadMoney.RH, Win32/AdWare.Midia.J, Win32/Bicololo.A (6), Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Exploit.CVE-2013-0074.AD, Win32/Farfli.ASN, Win32/Farfli.BAL, Win32/HackTool.DoSer.W, Win32/Injector.BKNA, Win32/Injector.BKNB, Win32/Injector.BKNC, Win32/Injector.BKND, Win32/Kryptik.CJLV, Win32/Kryptik.CJLW, Win32/Kryptik.CJLX, Win32/Kryptik.CJLY, Win32/Kryptik.CJLZ, Win32/Kryptik.CJMA, Win32/Kryptik.CJMB, Win32/Kryptik.CJMC, Win32/Kryptik.CJMD, Win32/Kryptik.CJME, Win32/Kryptik.CJMF, Win32/Kryptik.CJMG, Win32/Kryptik.CJMH, Win32/Kryptik.CJMI, Win32/Kryptik.CJMJ, Win32/Kryptik.CJMK, Win32/Kryptik.CJML, Win32/Kryptik.CJMM, Win32/LockScreen.AJU (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (3), Win32/PSW.Papras.CX (2), Win32/RA-based.NBH (2), Win32/Reveton.AJ, Win32/Rovnix.K, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB (2), Win32/Straftoz.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/Trustezeb.H, Win32/Wigon.KQ

NOD32定義ファイル:10302 (2014/08/23 20:42)
MSIL/Spy.Agent.JG, Win32/AdWare.LoadMoney.RY, Win32/Agent.VPS, Win32/Ciavax.G, Win32/Injector.BKMU, Win32/Injector.BKMV, Win32/Injector.BKMW, Win32/Injector.BKMX, Win32/Injector.BKMY, Win32/Injector.BKMZ, Win32/Kovter.A, Win32/Kryptik.CJLO, Win32/Kryptik.CJLP, Win32/Kryptik.CJLQ, Win32/Kryptik.CJLR, Win32/Kryptik.CJLS, Win32/Kryptik.CJLT, Win32/Kryptik.CJLU, Win32/LockScreen.AJU, Win32/PSW.Steam.NBK, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Simda.B, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Zurgop.BK, Win32/Wigon.KQ

NOD32定義ファイル:10301 (2014/08/23 17:23)
Android/Spy.Agent.EV, MSIL/Agent.TQ (3), MSIL/Bladabindi.O, MSIL/Injector.EXT, NSIS/TrojanDownloader.Chindo.B, Win32/AdWare.LoadMoney.RX, Win32/Boaxxe.BR (2), Win32/Injector.BKMP, Win32/Injector.BKMQ, Win32/Injector.BKMR, Win32/Injector.BKMS, Win32/Injector.BKMT, Win32/Kryptik.CJLK, Win32/Kryptik.CJLL, Win32/Kryptik.CJLM, Win32/Kryptik.CJLN, Win32/Neurevt.B, Win32/PSW.Papras.CX (2), Win32/Reveton.AJ, Win32/Rovnix.N, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10300 (2014/08/23 06:56)
Android/Spy.Agent.EV, Java/Exploit.Agent.RRX, MSIL/Agent.POE, MSIL/Injector.EXS, Win32/Agent.VPS, Win32/Dorkbot.B, Win32/Injector.BKMJ, Win32/Injector.BKMK, Win32/Injector.BKML, Win32/Injector.BKMM, Win32/Injector.BKMN, Win32/Injector.BKMO, Win32/Kovter.A, Win32/Kryptik.CJLB, Win32/Kryptik.CJLC, Win32/Kryptik.CJLD, Win32/Kryptik.CJLE, Win32/Kryptik.CJLF, Win32/Kryptik.CJLG, Win32/Kryptik.CJLH, Win32/Kryptik.CJLI, Win32/Kryptik.CJLJ, Win32/PSW.OnLineGames.QBQ, Win32/PSW.OnLineGames.QTI (2), Win32/PSW.Papras.CX, Win32/Reveton.AJ, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OLJ, Win32/Tofsee.AX, Win32/TrojanDownloader.Wauchos.B, Win64/Spy.Hesperbot.Q (5)

NOD32定義ファイル:10299 (2014/08/23 02:43)
Android/Spy.Agent.EU (2), BAT/Filecoder.I (3), Java/Exploit.Agent.RRU (2), Java/Exploit.Agent.RRV (2), Java/Exploit.Agent.RRW, MSIL/Bladabindi.BH(2), MSIL/Injector.EXO, MSIL/Injector.EXP, MSIL/Injector.EXQ, MSIL/Injector.EXR, MSIL/Kryptik.AFR, MSIL/TrojanDownloader.Small.LC, VBA/TrojanDownloader.Agent.AN, Win32/AdWare.FileTour.AG, Win32/AdWare.LoadMoney.RW, Win32/Agent.QMH, Win32/Agent.QNL, Win32/Bicololo.A(3), Win32/Ciavax.G, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Hupigon, Win32/Injector.Autoit.AVA, Win32/Injector.BKLX, Win32/Injector.BKLY, Win32/Injector.BKLZ, Win32/Injector.BKMA, Win32/Injector.BKMB, Win32/Injector.BKMC, Win32/Injector.BKMD, Win32/Injector.BKME, Win32/Injector.BKMF, Win32/Injector.BKMG, Win32/Injector.BKMH, Win32/Injector.BKMI, Win32/Kelihos.G, Win32/KeyLogger.Ardamax.NBP, Win32/Kryptik.CJKS, Win32/Kryptik.CJKT, Win32/Kryptik.CJKU, Win32/Kryptik.CJKV, Win32/Kryptik.CJKW, Win32/Kryptik.CJKX, Win32/Kryptik.CJKY, Win32/Kryptik.CJKZ, Win32/Kryptik.CJLA, Win32/LockScreen.AQE, Win32/Napolar.A, Win32/Neurevt.B, Win32/PSW.Agent.NUS, Win32/PSW.LdPinch, Win32/PSW.Papras.CX (2), Win32/PSW.VB.NIS, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Spatet.A(2), Win32/Spatet.I, Win32/Spy.Banker.CWL, Win32/Spy.Banker.UDU, Win32/Spy.Hesperbot.Q (8), Win32/Spy.Tuscas.C, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Adload.NNN(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win64/Spy.Hesperbot.Q (5), Win64/Spy.Tuscas.B (2)

NOD32定義ファイル:10298 (2014/08/22 23:26)
INF/Autorun, Java/Adwind.S, Java/Adwind.T (2), Java/Exploit.Agent.RRT, Java/Exploit.CVE-2013-2460.EV, JS/Agent.NLI, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BH (5), MSIL/Bladabindi.D, MSIL/HackTool.Flooder.M, MSIL/Injector.EXL, MSIL/Injector.EXM, MSIL/Injector.EXN, MSIL/Kryptik.AFQ, MSIL/PSW.OnLineGames.YR (2), MSIL/Spy.Keylogger.ANZ(2), MSIL/TrojanDownloader.Small.LC, MSIL/TrojanDropper.Agent.AVA(2), MSIL/TrojanDropper.Agent.AYS, MSIL/TrojanDropper.Agent.LF, MSIL/TrojanDropper.Agent.LY (2), PDF/Exploit.CVE-2013-2729.E, PHP/Qhost.O, Win32/AdWare.LoadMoney.RV (2), Win32/Agent.VPS, Win32/Agent.WCF, Win32/AutoRun.Agent.AMJ (2), Win32/AutoRun.DY(3), Win32/AutoRun.Spy.Ambler.CB (3), Win32/AutoRun.VB.BHB (2), Win32/AutoRun.VB.BHC (2), Win32/Bicololo.FX, Win32/CoinMiner.TS(2), Win32/Dorkbot.B, Win32/Filecoder.CQ, Win32/Filecoder.NAM (3), Win32/Fynloski.AA (3), Win32/Injector.Autoit.AUZ, Win32/Injector.BKLD, Win32/Injector.BKLI, Win32/Injector.BKLQ, Win32/Injector.BKLR, Win32/Injector.BKLS, Win32/Injector.BKLT, Win32/Injector.BKLU, Win32/Injector.BKLV, Win32/Injector.BKLW, Win32/Kelihos.G, Win32/Kryptik.CJKJ, Win32/Kryptik.CJKK, Win32/Kryptik.CJKL, Win32/Kryptik.CJKM, Win32/Kryptik.CJKN, Win32/Kryptik.CJKO, Win32/Kryptik.CJKP, Win32/Kryptik.CJKQ, Win32/Kryptik.CJKR, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Neurevt.E, Win32/Pfoenic.A(3), Win32/Qadars.AB, Win32/QQWare.BF (2), Win32/Remtasu.AI (2), Win32/Remtasu.F (2), Win32/Remtasu.U (2), Win32/Remtasu.Y, Win32/Reveton.AJ(2), Win32/Rootkit.BlackEnergy.AS (2), Win32/Skintrim.NO, Win32/Slenfbot.AD, Win32/Spatet.I (2), Win32/Spy.Agent.NYU, Win32/Spy.Hesperbot.Q (4), Win32/Spy.KeyLogger.NUR, Win32/Spy.KeyLogger.OOX, Win32/Spy.Pavica.F(2), Win32/Spy.Tuscas.A, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Straftoz.A (6), Win32/Tofsee.AX, Win32/TrojanClicker.FlyStudio.AE (2), Win32/TrojanDownloader.Adload.NMX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.GJ (2), Win32/VB.OLC (2), Win32/VB.OLD (2)

NOD32定義ファイル:10297 (2014/08/22 20:24)
Android/Agent.FK (2), Android/SMForw.DL (2), Android/SpamSold.C (2), Android/Spy.Agent.ES (2), Android/Spy.Agent.ET (3), Android/Spy.Banker.AO(2), Android/Teap.A, Android/TrojanSMS.Agent.ANW, Android/TrojanSMS.Agent.ANX(2), Android/TrojanSMS.Agent.ANY (2), Android/TrojanSMS.Agent.ANZ(2), Android/TrojanSMS.Erop.W (2), Android/TrojanSMS.FakeInst.FK(2), BAT/Agent.NXG, BAT/Agent.NXH, BAT/TrojanClicker.Small.NCF (2), JS/Exploit.Pdfka.CLV, LNK/Agent.AV, MSIL/Agent.POD, MSIL/Bladabindi.AY, MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F (5), MSIL/FakeTool.QN(2), MSIL/FakeTool.QO (2), MSIL/HackTool.Agent.DT, MSIL/Injector.EXD, MSIL/Injector.EXE, MSIL/Injector.EXF, MSIL/Injector.EXG, MSIL/Injector.EXH, MSIL/Injector.EXI, MSIL/Injector.EXJ, MSIL/Injector.EXK, MSIL/Kryptik.AFP, MSIL/Spy.Agent.YK, MSIL/Spy.Keylogger.ANY, MSIL/Spy.Keylogger.DJ, MSIL/TrojanDownloader.Adload.AK, MSIL/TrojanDownloader.Agent.TU, MSIL/TrojanDownloader.Agent.YL, MSIL/TrojanDownloader.Small.LA(2), MSIL/TrojanDownloader.Small.LB, MSIL/TrojanDownloader.Tiny.FC(2), MSIL/TrojanDropper.Agent.ASS, MSIL/TrojanDropper.Binder.DY(2), Python/Rozena.A (2), Win16/TrojanDropper.Agent.C, Win32/AdWare.1ClickDownload.AT (2), Win32/AdWare.LoadMoney.RT, Win32/Agent.QKJ, Win32/Agent.WFH, Win32/AutoRun.Agent.AMI (2), Win32/Bamital.FZ, Win32/Bifrose.NEC, Win32/Ciavax.G, Win32/Corkow.AN (4), Win32/Delf.QMH (2), Win32/Exploit.CVE-2012-0158.HC, Win32/Farfli.AZB(2), Win32/Filecoder.NCE, Win32/Fynloski.AA (16), Win32/Fynloski.AM, Win32/Induc.A (2), Win32/Injector.Autoit.AUT, Win32/Injector.Autoit.AUU, Win32/Injector.Autoit.AUV, Win32/Injector.Autoit.AUW, Win32/Injector.Autoit.AUY, Win32/Injector.BKKY, Win32/Injector.BKLA, Win32/Injector.BKLB, Win32/Injector.BKLC, Win32/Injector.BKLE, Win32/Injector.BKLF, Win32/Injector.BKLG, Win32/Injector.BKLH, Win32/Injector.BKLI, Win32/Injector.BKLJ, Win32/Injector.BKLK, Win32/Injector.BKLL, Win32/Injector.BKLM, Win32/Injector.BKLN, Win32/Injector.BKLO, Win32/Injector.BKLP, Win32/Kovter.A, Win32/Kryptik.CJJX, Win32/Kryptik.CJJY, Win32/Kryptik.CJJZ, Win32/Kryptik.CJKA, Win32/Kryptik.CJKB, Win32/Kryptik.CJKC, Win32/Kryptik.CJKD, Win32/Kryptik.CJKE, Win32/Kryptik.CJKF, Win32/Kryptik.CJKG, Win32/Kryptik.CJKH, Win32/Kryptik.CJKI, Win32/LockScreen.AJU (2), Win32/Lurk.AA, Win32/Neurevt.F, Win32/Poison.NAE, Win32/PSW.Papras.CK(2), Win32/Qadars.AB, Win32/QQWare.BE (3), Win32/Reveton.AJ, Win32/Rootkit.Small.NAV, Win32/Rovnix.N, Win32/Rozena.IT (6), Win32/Sednit.J (4), Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.I(2), Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OEI, Win32/Spy.Flux.A (2), Win32/Spy.Hesperbot.N (2), Win32/Spy.KeyLogger.NPL, Win32/Spy.KeyLogger.OOV, Win32/Spy.KeyLogger.OOX (7), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/StartPage.AGX (3), Win32/Straftoz.A (5), Win32/Syndicasec.F (5), Win32/Theola.A, Win32/Tinba.BA (2), Win32/TrojanDownloader.Autoit.NTH(2), Win32/TrojanDownloader.Delf.AQJ (2), Win32/TrojanDownloader.Delf.OQI(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.NQM, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.Delf.OGR (2), Win32/TrojanDropper.Small.NJN, Win32/Trustezeb.H, Win32/VB.QWE, Win64/CoinMiner.N

NOD32定義ファイル:10296 (2014/08/22 17:28)
Android/Simplocker.P (2), Android/TrojanSMS.Agent.ANW, JS/Exploit.Pdfka.QJO, Linux/Agent.K (2), MSIL/Agent.O, MSIL/Arcdoor.AO, MSIL/Autorun.Agent.HK, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.O, MSIL/FakeTool.QM(2), MSIL/Injector.EXA, MSIL/Injector.EXB, MSIL/Injector.EXC, MSIL/Kryptik.AFO, MSIL/PSW.Steam.DN (2), MSIL/TrojanDownloader.Small.KZ, MSIL/TrojanDropper.Agent.LF, MSIL/TrojanDropper.Agent.ML(2), Win32/AdWare.FileTour.AE, Win32/AdWare.LoadMoney.RH, Win32/AdWare.LoadMoney.RT, Win32/AdWare.LoadMoney.RU, Win32/Agent.NPF, Win32/Agent.QNK (6), Win32/Ainslot.AA, Win32/Autoit.JH (6), Win32/AutoRun.Agent.WP, Win32/AutoRun.IRCBot.IH (8), Win32/Bicololo.A(2), Win32/Bifrose.NTA, Win32/Ciadoor.13, Win32/Delf.SDH, Win32/Dorkbot.B(2), Win32/Fynloski.AM (2), Win32/Gapz.NAF, Win32/Injector.Autoit.AUS, Win32/Injector.BKKM, Win32/Injector.BKKN, Win32/Injector.BKKO, Win32/Injector.BKKP, Win32/Injector.BKKQ, Win32/Injector.BKKR, Win32/Injector.BKKS, Win32/Injector.BKKT, Win32/Injector.BKKU, Win32/Injector.BKKV, Win32/Injector.BKKW, Win32/Injector.BKKX, Win32/Injector.BKKZ, Win32/Kelihos.G, Win32/Kryptik.CJJL, Win32/Kryptik.CJJM, Win32/Kryptik.CJJN, Win32/Kryptik.CJJO, Win32/Kryptik.CJJP, Win32/Kryptik.CJJQ, Win32/Kryptik.CJJR, Win32/Kryptik.CJJS, Win32/Kryptik.CJJT, Win32/Kryptik.CJJU, Win32/Kryptik.CJJV, Win32/Kryptik.CJJW, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Poison.NAE, Win32/PSW.Fareit.A, Win32/PSW.Fignotok.H, Win32/PSW.Papras.CK, Win32/PSW.Tibia.NKN, Win32/Ramnit.A, Win32/Remtasu.A(2), Win32/Remtasu.F, Win32/Remtasu.V, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Sednit.B, Win32/Spatet.A (2), Win32/Spatet.C (2), Win32/Spatet.I(2), Win32/Spatet.T (2), Win32/Spy.Pavica.E (2), Win32/Spy.Ranbyus.E, Win32/Spy.SpyEye.CA (2), Win32/Spy.Tuscas.C (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (4), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB (3), Win32/TrojanDownloader.Agent.ASI (3), Win32/TrojanDownloader.Banload.TUI (3), Win32/TrojanDownloader.Banload.UDX(2), Win32/TrojanDownloader.Banload.UDZ (3), Win32/TrojanDownloader.Delf.AQI, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QNR (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Delf.NMB, Win32/TrojanDropper.Delf.OGQ, Win32/TrojanDropper.VB.OOS, Win32/TrojanProxy.Hioles.AC, Win32/VB.BAX

NOD32定義ファイル:10295 (2014/08/22 12:20)
Win32/AdWare.LoadMoney.RH, Win32/AutoRun.Agent.TQ, Win32/Bicololo.HE(3), Win32/Boaxxe.BR, Win32/Injector.Autoit.AUR, Win32/Injector.BKKG, Win32/Injector.BKKH, Win32/Injector.BKKI, Win32/Injector.BKKJ, Win32/Injector.BKKK, Win32/Injector.BKKL, Win32/Kryptik.CJJF, Win32/Kryptik.CJJG, Win32/Kryptik.CJJH, Win32/Kryptik.CJJI, Win32/Kryptik.CJJJ, Win32/Kryptik.CJJK, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.VB.NIS, Win32/Reveton.AJ, Win32/Rovnix.N (3), Win32/Rovnix.P, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/StartPage.OSK, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10294 (2014/08/22 08:04)
Android/Spy.Agent.ER (2), BAT/PSW.Agent.BD (2), Java/Obfus.CF, MSIL/Agent.IH (2), MSIL/Bladabindi.BH, MSIL/Injector.EWZ, MSIL/Kryptik.AFM, MSIL/Kryptik.AFN, SWF/TrojanDownloader.Esaprof.C, Win32/Agent.PZH, Win32/Agent.VPS, Win32/Agent.WFG (2), Win32/Albot.AE, Win32/Dorkbot.B, Win32/Farfli.BAX (2), Win32/Filecoder.CO, Win32/Filecoder.CQ, Win32/Fynloski.AM, Win32/Injector.BKJW, Win32/Injector.BKJX, Win32/Injector.BKJY, Win32/Injector.BKJZ, Win32/Injector.BKKA, Win32/Injector.BKKB, Win32/Injector.BKKC, Win32/Injector.BKKD, Win32/Injector.BKKE, Win32/Injector.BKKF, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CJIP, Win32/Kryptik.CJIQ, Win32/Kryptik.CJIR, Win32/Kryptik.CJIS, Win32/Kryptik.CJIT, Win32/Kryptik.CJIU, Win32/Kryptik.CJIV, Win32/Kryptik.CJIW, Win32/Kryptik.CJIX, Win32/Kryptik.CJIY, Win32/Kryptik.CJIZ, Win32/Kryptik.CJJA, Win32/Kryptik.CJJB, Win32/Kryptik.CJJC, Win32/Kryptik.CJJD, Win32/Kryptik.CJJE, Win32/LockScreen.AJU, Win32/LockScreen.BDU, Win32/Neurevt.F, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX, Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AU (2), Win32/Rovnix.K, Win32/Spy.Banker.ABDE (2), Win32/Spy.Usteal.M, Win32/Spy.Zbot.AAQ, Win32/Tinba.AW (2), Win32/TrojanDropper.Delf.OGP

NOD32定義ファイル:10293 (2014/08/22 02:53)
HTML/Refresh.BC, Java/Adwind.T (4), Java/Exploit.Agent.RRS, JS/ExtenBro.FBook.CB, MSIL/Agent.IF (2), MSIL/Agent.IG (2), MSIL/Agent.POC(2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F (2), MSIL/Injector.EWX, MSIL/Injector.EWY, MSIL/PSW.Agent.NUM, MSIL/TrojanDropper.Agent.AYR(2), OSX/Adware.VSearch.A (3), Win32/AdWare.FileTour.AF, Win32/AdWare.LoadMoney.RS, Win32/Agent.QMF, Win32/Agent.WFF (3), Win32/Ciavax.G, Win32/Corkow.AI, Win32/Injector.BKJK, Win32/Injector.BKJM, Win32/Injector.BKJN, Win32/Injector.BKJO, Win32/Injector.BKJP, Win32/Injector.BKJQ, Win32/Injector.BKJR, Win32/Injector.BKJS, Win32/Injector.BKJT, Win32/Injector.BKJU, Win32/Injector.BKJV, Win32/Kelihos.G, Win32/Kryptik.CJID, Win32/Kryptik.CJIE, Win32/Kryptik.CJIF, Win32/Kryptik.CJII, Win32/Kryptik.CJIJ, Win32/Kryptik.CJIK, Win32/Kryptik.CJIL, Win32/Kryptik.CJIM, Win32/Kryptik.CJIN, Win32/Kryptik.CJIO, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/PSW.Papras.CX, Win32/PSW.QQPass.OJY (3), Win32/Qadars.AB, Win32/Qbot.BH, Win32/Remtasu.V, Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AT (3), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB (3), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.UDW (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.Delf.OGG

NOD32定義ファイル:10292 (2014/08/21 22:36)
BAT/Starter.NBU (2), HTML/Refresh.BC, JS/Adware.Agent.F, JS/Agent.NNL, MSIL/Agent.POB (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/FakeTool.QJ (2), MSIL/FakeTool.QK (2), MSIL/FakeTool.QL (2), MSIL/Kryptik.AFL, MSIL/NanoCore.B, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.YJ(2), MSIL/TrojanDownloader.Adload.AK (6), MSIL/TrojanDropper.Agent.AKF, MSIL/TrojanDropper.Agent.ALO (2), MSIL/TrojanDropper.Agent.AYQ, VBS/Agent.NDH (2), Win32/AdWare.LoadMoney.RH, Win32/AdWare.LoadMoney.RR, Win32/AdWare.MultiPlug.BX (2), Win32/Agent.QME, Win32/Agent.QMF, Win32/Autoit.LE, Win32/AutoRun.IRCBot.JD, Win32/Bitterbug.A (5), Win32/Ciavax.G, Win32/Delf.ODP, Win32/Delf.OOI, Win32/Dorkbot.B, Win32/Filecoder.CM (2), Win32/Filecoder.DF.Gen, Win32/Fynloski.AA, Win32/Injector.BKJI, Win32/Injector.BKJJ, Win32/Injector.BKJL, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CJHW, Win32/Kryptik.CJHX, Win32/Kryptik.CJHY, Win32/Kryptik.CJHZ, Win32/Kryptik.CJIA, Win32/Kryptik.CJIB, Win32/Kryptik.CJIC, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ, Win32/PSW.Tibia.NKN, Win32/Remtasu.F (3), Win32/Reveton.AJ, Win32/SchwarzeSonne.B, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Agent.NKH, Win32/Spy.Agent.NYU, Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ARB(2), Win32/TrojanDownloader.Banload.TXG, Win32/TrojanDownloader.Small.PSD(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AH, Win32/TrojanDownloader.Zortob.H (2), Win32/Wigon.OV (2), Win32/Zlader.F

NOD32定義ファイル:10291 (2014/08/21 20:08)
Android/SMForw.DK (2), BAT/Filecoder.B (2), Java/Adwind.P, Java/Adwind.T (4), MSIL/Agent.TP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/FakeTool.QF(2), MSIL/FakeTool.QH, MSIL/FakeTool.QI (2), MSIL/Hoax.FakeHack.IX, MSIL/Injector.EWV, MSIL/Injector.EWW, MSIL/Kryptik.AFK, MSIL/PSW.Agent.ORU (2), MSIL/PSW.Agent.ORV (2), MSIL/PSW.Facebook.DQ, MSIL/PSW.OnLineGames.YQ, MSIL/PSW.Steam.DM, MSIL/Spy.Keylogger.ANW (2), MSIL/Spy.Keylogger.ANX, MSIL/Stimilik.C (2), MSIL/TrojanDownloader.Small.KY, MSIL/TrojanDropper.Agent.AYP.Gen, PHP/IRCBot.NAT (2), Python/Small.F, Python/TrojanDownloader.Agent.D (2), VBS/TrojanDownloader.Small.NBV, Win32/AdWare.LoadMoney.RQ (2), Win32/Agent.WFE, Win32/AutoRun.VB.BHA(2), Win32/Filecoder.BM, Win32/Filecoder.CO, Win32/Filecoder.CQ(2), Win32/Filecoder.NAM, Win32/Injector.BKIX, Win32/Injector.BKIY, Win32/Injector.BKIZ, Win32/Injector.BKJA, Win32/Injector.BKJB, Win32/Injector.BKJC, Win32/Injector.BKJD, Win32/Injector.BKJE, Win32/Injector.BKJF, Win32/Injector.BKJG, Win32/Injector.BKJH, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CJHK, Win32/Kryptik.CJHL, Win32/Kryptik.CJHM, Win32/Kryptik.CJHN, Win32/Kryptik.CJHO, Win32/Kryptik.CJHP, Win32/Kryptik.CJHQ, Win32/Kryptik.CJHR, Win32/Kryptik.CJHS, Win32/Kryptik.CJHT, Win32/Kryptik.CJHU, Win32/Kryptik.CJHV, Win32/Lethic.AA (2), Win32/LockScreen.AJU, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DJ, Win32/PSW.QQPass.OJT (3), Win32/PSW.QQPass.OJU (2), Win32/PSW.QQPass.OJV (2), Win32/PSW.QQPass.OJW(2), Win32/PSW.QQPass.OJX (2), Win32/Qadars.AB, Win32/Ramnit.A, Win32/Regil.AJ (2), Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AS, Win32/Rootkit.Kryptik.ZH, Win32/Simda.B (2), Win32/Spammer.Agent.AC, Win32/Spy.Banker.AANP (3), Win32/Spy.Banker.ABDD (2), Win32/Spy.VB.NYB(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ACB, Win32/Tinba.BA, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Agent.ASH (3), Win32/TrojanDownloader.Banload.UDU, Win32/TrojanDownloader.Banload.UDV, Win32/TrojanDownloader.Delf.AQH (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanProxy.Hioles.AC, Win32/Trustezeb.H, Win32/Wigon.OV

NOD32定義ファイル:10290 (2014/08/21 17:18)
Android/SMForw.DJ (2), Android/Spy.Banker.AN (2), Android/TrojanSMS.Agent.ANU (2), Android/TrojanSMS.Agent.ANV (2), BAT/Agent.NXF, BAT/Filecoder.B (5), Java/Exploit.Agent.RRQ, Java/Exploit.Agent.RRR, Java/Exploit.CVE-2013-2460.EU, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (10), MSIL/Bladabindi.BN, MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Injector.EWU, MSIL/Kryptik.AFJ, MSIL/Starter.Q, MSIL/TrojanDownloader.Agent.XZ, MSIL/TrojanDownloader.Agent.YK, MSIL/TrojanDownloader.Small.KX, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.AYO (2), MSIL/TrojanDropper.Agent.ZB (2), PDF/Exploit.CVE-2013-2729.G, PHP/Alter.A, PHP/IRCBot.NAT, Win32/AdWare.FileTour.AE (2), Win32/AdWare.iBryte.BB(2), Win32/AdWare.LoadMoney.RP (2), Win32/Agent.WES, Win32/Agent.WFE, Win32/Ainslot.AA, Win32/Alinaos.E, Win32/Autoit.NSV (2), Win32/AutoRun.Agent.AME (2), Win32/Boaxxe.BR, Win32/CoinMiner.TR, Win32/Dorkbot.B, Win32/Filecoder.AL.Gen (4), Win32/Filecoder.BM, Win32/Filecoder.CS, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.Autoit.AUQ, Win32/Injector.BKIM, Win32/Injector.BKIN, Win32/Injector.BKIO, Win32/Injector.BKIP, Win32/Injector.BKIQ, Win32/Injector.BKIR, Win32/Injector.BKIS, Win32/Injector.BKIT, Win32/Injector.BKIU, Win32/Injector.BKIV, Win32/Injector.BKIW, Win32/KillAV.NQL, Win32/Kryptik.CJHG, Win32/Kryptik.CJHH, Win32/Kryptik.CJHI, Win32/Kryptik.CJHJ, Win32/PSW.Papras.CX, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Regil.AJ (2), Win32/Remtasu.U, Win32/RiskWare.HackAV.OV, Win32/RiskWare.HackAV.OW, Win32/Rovnix.P, Win32/SchwarzeSonne.B, Win32/ServStart.BX (2), Win32/Sfuzuan.G, Win32/Spatet.T (2), Win32/Spy.Banker.AANP (2), Win32/Spy.Banker.ABAJ, Win32/Spy.Banker.ABDB(2), Win32/Spy.Banker.ABDC, Win32/Spy.Banker.ZMP, Win32/Spy.KeyLogger.OOW(2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ACB, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.ACD, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Agent.ASF, Win32/TrojanDownloader.Banload.UDQ, Win32/TrojanDownloader.Banload.UDS (2), Win32/TrojanDownloader.Banload.UDT(2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Autoit.GI (2), Win32/TrojanDropper.Binder.NBH (2), Win32/Trustezeb.H, Win32/VB.OLB

NOD32定義ファイル:10289 (2014/08/21 12:26)
MSIL/Agent.TO, MSIL/Injector.EWT, Win32/AdWare.LoadMoney.RO, Win32/Agent.QKJ, Win32/Agent.WCM, Win32/Bicololo.A (5), Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.BKIH, Win32/Injector.BKII, Win32/Injector.BKIJ, Win32/Injector.BKIK, Win32/Injector.BKIL, Win32/Kryptik.CJGU, Win32/Kryptik.CJGV, Win32/Kryptik.CJGW, Win32/Kryptik.CJGX, Win32/Kryptik.CJGY, Win32/Kryptik.CJGZ, Win32/Kryptik.CJHA, Win32/Kryptik.CJHB, Win32/Kryptik.CJHC, Win32/Kryptik.CJHD, Win32/LockScreen.AJU, Win32/Napolar.A, Win32/ProxyChanger.QI, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DN, Win32/Reveton.AJ, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB, Win32/TrojanDownloader.Agent.AGV (2)

NOD32定義ファイル:10288 (2014/08/21 06:49)
Java/Exploit.Agent.RRM, Java/Exploit.Agent.RRN, Java/Exploit.Agent.RRO, Java/Exploit.Agent.RRP, Java/Exploit.CVE-2013-2465.LH, MSIL/TrojanDropper.Agent.AYN, Win32/AdWare.LoadMoney.RN, Win32/AdWare.MultiPlug.BV, Win32/AdWare.MultiPlug.BW, Win32/Injector.BKHY, Win32/Injector.BKHZ, Win32/Injector.BKIA, Win32/Injector.BKIB, Win32/Injector.BKIC, Win32/Injector.BKID, Win32/Injector.BKIE, Win32/Injector.BKIF, Win32/Injector.BKIG, Win32/Kelihos.G, Win32/Kryptik.CJGL, Win32/Kryptik.CJGM, Win32/Kryptik.CJGN, Win32/Kryptik.CJGO, Win32/Kryptik.CJGP, Win32/Kryptik.CJGQ, Win32/Kryptik.CJGR, Win32/Kryptik.CJGS, Win32/Kryptik.CJGT, Win32/MewsSpy.F, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/Reveton.AJ, Win32/Spy.Zbot.ACB (5), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10287 (2014/08/21 03:02)
Android/Agent.FJ, Android/ChatLeaker.B, Android/ChatLeaker.E(2), Android/TrojanSMS.Cova.R (2), Java/Exploit.Agent.RRJ (2), Java/Exploit.Agent.RRK (2), Java/Exploit.Agent.RRL, JS/Kryptik.ASA, MSIL/Agent.NDQ, MSIL/Agent.PNZ, MSIL/Agent.POA (2), MSIL/Autorun.Agent.Y, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/FakeTool.QG, MSIL/Flooder.Skype.E, MSIL/Hoax.FakeHack.IU, MSIL/Hoax.FakeHack.IV, MSIL/Hoax.FakeHack.IW (2), MSIL/Injector.EWO, MSIL/Injector.EWP, MSIL/Injector.EWQ, MSIL/Injector.EWR, MSIL/Injector.EWS, MSIL/IRCBot.CB, MSIL/Kryptik.AFH, MSIL/Kryptik.AFI, MSIL/PSW.PayPal.AJ, MSIL/Spy.Keylogger.TY, MSIL/TrojanDropper.Agent.VV, VBS/Kryptik.BZ, Win32/AdWare.CNBTech.D (2), Win32/AdWare.FakeAV.P, Win32/Agent.QNJ (2), Win32/Agent.WFB (4), Win32/Agent.WFC, Win32/Agent.WFD, Win32/Autoit.NSQ, Win32/AutoRun.Autoit.HH, Win32/Dokstormac.AA, Win32/Farfli.BAV, Win32/Farfli.BAW (2), Win32/Fynloski.AA, Win32/Injector.BKHR, Win32/Injector.BKHS, Win32/Injector.BKHT, Win32/Injector.BKHU, Win32/Injector.BKHV, Win32/Injector.BKHW, Win32/Injector.BKHX, Win32/Kelihos.G, Win32/KillAV.NQL, Win32/Kryptik.CJFT, Win32/Kryptik.CJFU, Win32/Kryptik.CJFV, Win32/Kryptik.CJFW, Win32/Kryptik.CJFX, Win32/Kryptik.CJFY, Win32/Kryptik.CJFZ, Win32/Kryptik.CJGA, Win32/Kryptik.CJGB, Win32/Kryptik.CJGC, Win32/Kryptik.CJGD, Win32/Kryptik.CJGE, Win32/Kryptik.CJGF, Win32/Kryptik.CJGG, Win32/Kryptik.CJGH, Win32/Kryptik.CJGI, Win32/Kryptik.CJGJ, Win32/Kryptik.CJGK, Win32/Ponmocup.JN, Win32/Pronny.LZ, Win32/PSW.OnLineGames.OYL, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP (2), Win32/PSW.Papras.DJ (2), Win32/PSW.Papras.DN (2), Win32/PSW.Steam.NBT (2), Win32/Qadars.AB, Win32/Remtasu.U (2), Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AS (9), Win32/Rootkit.BlackEnergy.AT (3), Win32/Salgorea.F (4), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Bancos.OWN(2), Win32/Spy.Banker.ABCV, Win32/Spy.Banker.ABDA (2), Win32/Spy.Delf.OIA, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.ACB (6), Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/TrojanClicker.Agent.NVS, Win32/TrojanClicker.Libie.AB, Win32/TrojanDownloader.Banload.UDQ (2), Win32/TrojanDownloader.Banload.UDR, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.AQG (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.H (3), Win32/VB.OBQ (2), Win32/Wigon.PH, Win64/Kryptik.GH, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10286 (2014/08/20 23:01)
Android/Agent.FJ, Android/TrojanSMS.Agent.ANR (2), Android/TrojanSMS.Agent.ANS (2), Android/TrojanSMS.Agent.ANT (2), JS/Exploit.Pdfka.QLD, JS/Iframe.JT, MSIL/Agent.AW, MSIL/Agent.PNV, MSIL/Agent.PNW (7), MSIL/Agent.PNX (2), MSIL/Agent.PNY (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O(4), MSIL/FakeTool.QD, MSIL/FakeTool.QE, MSIL/FakeTool.QF, MSIL/HackTool.BruteForce.DW, MSIL/HackTool.BruteForce.DX, MSIL/Hoax.Agent.NBA, MSIL/Hoax.FakeHack.IQ, MSIL/Hoax.FakeHack.IR, MSIL/Hoax.FakeHack.IS, MSIL/Hoax.FakeHack.IT, MSIL/Injector.EWM, MSIL/Injector.EWN, MSIL/Kryptik.AFD, MSIL/Kryptik.AFE, MSIL/Kryptik.AFF, MSIL/Kryptik.AFG, MSIL/PSW.Agent.NKG, MSIL/PSW.Facebook.DP(2), MSIL/Surveyer.AG, MSIL/TrojanDownloader.Small.KW, MSIL/TrojanDropper.Agent.AVA, MSIL/TrojanDropper.Agent.AYK (2), MSIL/TrojanDropper.Agent.AYL, MSIL/TrojanDropper.Agent.AYM, SWF/Exploit.ExKit.B, TrojanDownloader.Agent.NCL (2), VBA/TrojanDownloader.Agent.AO, VBS/Agent.NDH, VBS/BadJoke.BC, VBS/Crypter.A, VBS/Kryptik.CA, Win32/AdWare.FakeAV.P, Win32/AdWare.LoadMoney.RL, Win32/AdWare.LoadMoney.RM, Win32/Agent.PTD, Win32/Agent.QMF, Win32/Agent.WFA, Win32/AutoRun.Autoit.HH, Win32/AutoRun.Delf.FS, Win32/Bandok.NAN, Win32/Boaxxe.BR, Win32/Ciavax.G (2), Win32/Filecoder.DE.Gen, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Fynloski.AV, Win32/HackTool.VB.NBN, Win32/Injector.BKHF, Win32/Injector.BKHG, Win32/Injector.BKHH, Win32/Injector.BKHI, Win32/Injector.BKHJ, Win32/Injector.BKHK, Win32/Injector.BKHL, Win32/Injector.BKHM, Win32/Injector.BKHN, Win32/Injector.BKHO.gen, Win32/Injector.BKHP, Win32/Injector.BKHQ, Win32/Kryptik.CJFO, Win32/Kryptik.CJFP, Win32/Kryptik.CJFQ, Win32/Kryptik.CJFR, Win32/Kryptik.CJFS, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Neurevt.F, Win32/PSW.Agent.NYQ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DR, Win32/PSW.QQPass.OJQ (2), Win32/PSW.QQPass.OJR (3), Win32/PSW.QQPass.OJS(2), Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AJ, Win32/Rootkit.BlackEnergy.AR (4), Win32/Rootkit.BlackEnergy.AS (2), Win32/Rovnix.K (2), Win32/Shutdowner.NBW, Win32/Spy.Banker.AAXV, Win32/Spy.Hesperbot.N (2), Win32/Spy.KeyLogger.OOU, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ACB (4), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ARB(2), Win32/TrojanDownloader.Banload.UDP, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10285 (2014/08/20 21:45)
Android/TrojanDropper.Agent.AA (2), Android/TrojanSMS.Agent.ANO (2), Android/TrojanSMS.Agent.ANP (2), Android/TrojanSMS.Agent.ANQ (2), Android/TrojanSMS.Hippo.U (2), MSIL/Agent.PNU, MSIL/Bladabindi.BH, MSIL/Bladabindi.DB, MSIL/Bladabindi.F, MSIL/FakeTool.QB, MSIL/FakeTool.QC, MSIL/Hoax.FakeHack.IO, MSIL/Hoax.FakeHack.IP, MSIL/Injector.EWJ, MSIL/Injector.EWK, MSIL/Injector.EWL, MSIL/Kryptik.AFC, MSIL/PSW.OnLineGames.YO, MSIL/PSW.OnLineGames.YP, MSIL/TrojanDownloader.Agent.YJ, NSIS/TrojanDownloader.Chindo.A, Win32/AdWare.AddLyrics.BI, Win32/Agent.NQG (2), Win32/Agent.QMF, Win32/Agent.WEZ (2), Win32/Ainslot.AA, Win32/Bicololo.FX, Win32/Blohi.C, Win32/Delf.QSP, Win32/Delf.SDF, Win32/Filecoder.NAM, Win32/Filecoder.W.Gen, Win32/Fynloski.AA (3), Win32/Fynloski.AM (3), Win32/Hoax.ArchSMS.AGF, Win32/Injector.Autoit.AUP, Win32/Injector.BKGW, Win32/Injector.BKGX, Win32/Injector.BKGY (2), Win32/Injector.BKGZ, Win32/Injector.BKHA, Win32/Injector.BKHB, Win32/Injector.BKHC, Win32/Injector.BKHD, Win32/Injector.BKHE, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CJFE, Win32/Kryptik.CJFF, Win32/Kryptik.CJFG, Win32/Kryptik.CJFH, Win32/Kryptik.CJFI, Win32/Kryptik.CJFJ, Win32/Kryptik.CJFK, Win32/Kryptik.CJFL, Win32/Kryptik.CJFM, Win32/Kryptik.CJFN, Win32/LockScreen.BJA, Win32/MewsSpy.F, Win32/Neurevt.B (2), Win32/Neurevt.F, Win32/Ponmocup.AA, Win32/Pronny.LZ, Win32/ProxyChanger.RG (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK, Win32/PSW.QQPass.OJO (2), Win32/PSW.QQPass.OJP (2), Win32/PSW.Tibia.NKN (7), Win32/PSW.Tibia.NKO(2), Win32/PSW.VB.NNG, Win32/Qadars.AB, Win32/Qbot.BH, Win32/Qhost(2), Win32/Remtasu.F (2), Win32/Reveton.AJ, Win32/RiskWare.Crypter.BF(2), Win32/ServStart.AD, Win32/Spatet.A (2), Win32/Spatet.AA (3), Win32/Spy.Agent.NYU (3), Win32/Spy.Banker.AANP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV, Win32/TrojanClicker.Clamtext.A(4), Win32/TrojanClicker.Delf.NTH, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ASF (2), Win32/TrojanDownloader.Agent.QHP, Win32/TrojanDownloader.Banload.UDO (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Tiny.NKU, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Binder.NDE (2), Win32/Wigon.KQ, Win32/Wigon.PH, Win32/Woool.D, Win32/Zlader.F (2), Win64/Agent.CH (2)

NOD32定義ファイル:10284 (2014/08/20 16:58)
BAT/Agent.NXE (2), Java/Exploit.Agent.RRI (10), Java/Obfus.CE, MSIL/Agent.PNT, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (2), MSIL/FakeTool.PZ, MSIL/FakeTool.QA, MSIL/Injector.EWF, MSIL/Injector.EWG(2), MSIL/Injector.EWH, MSIL/Injector.EWI, MSIL/Kryptik.AFB, MSIL/TrojanDownloader.Agent.YH (3), MSIL/TrojanDownloader.Small.KU(2), MSIL/TrojanDownloader.Small.KV, MSIL/TrojanDropper.Agent.AYI, MSIL/TrojanDropper.Agent.AYJ, PHP/PSW.Phishack.AT (3), VBA/TrojanDownloader.Agent.AM, Win32/AdWare.FileTour.AD (2), Win32/Agent.WEY, Win32/Ainslot.AA (2), Win32/Autoit.NSU, Win32/AutoRun.Agent.AJR (2), Win32/AutoRun.AGV, Win32/BadJoke.BR, Win32/Bandok.NAN, Win32/Battdil.B, Win32/Bicololo.A (4), Win32/Bicololo.FX, Win32/Bifrose, Win32/Delf.OAJ, Win32/Dorkbot.B, Win32/Fynloski.AA (5), Win32/Fynloski.AM (6), Win32/Injector.Autoit.AUN, Win32/Injector.Autoit.AUO, Win32/Injector.BKGM, Win32/Injector.BKGN (2), Win32/Injector.BKGO, Win32/Injector.BKGP, Win32/Injector.BKGQ, Win32/Injector.BKGR, Win32/Injector.BKGS, Win32/Injector.BKGT, Win32/Injector.BKGU, Win32/Injector.BKGV, Win32/KeyLogger.Ardamax.NBQ (2), Win32/Korplug.BX, Win32/Kovter.A, Win32/Kryptik.CJEX, Win32/Kryptik.CJEY, Win32/Kryptik.CJEZ, Win32/Kryptik.CJFA, Win32/Kryptik.CJFB, Win32/Kryptik.CJFC, Win32/Kryptik.CJFD, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Agent.NUS, Win32/PSW.Papras.CX, Win32/PSW.Papras.DM, Win32/PSW.Steam.NBK, Win32/PSW.Tibia.NKN, Win32/Remtasu.F (2), Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.DM (2), Win32/RiskWare.VBCrypt.F, Win32/Spy.Autoit.AM, Win32/Spy.Banker.AANP, Win32/Spy.Bebloh.K, Win32/Spy.Hesperbot.N (3), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.JF, Win32/TrojanDownloader.Agent.AGV(3), Win32/TrojanDownloader.Agent.ASE, Win32/TrojanDownloader.Autoit.NTG, Win32/TrojanDownloader.Banload.UDN (3), Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.QRH, Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.Delf.OGG, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NYF (2)

NOD32定義ファイル:10283 (2014/08/20 12:02)
MSIL/Agent.PNS, MSIL/Injector.EWD, MSIL/Injector.EWE, Win32/Bicololo.HD(2), Win32/Delf.SDG (2), Win32/Fynloski.AM (3), Win32/Injector.BKGG, Win32/Injector.BKGH, Win32/Injector.BKGI, Win32/Injector.BKGJ, Win32/Injector.BKGK, Win32/Injector.BKGL, Win32/Kelihos.G, Win32/Kryptik.CJEV, Win32/Kryptik.CJEW, Win32/Neurevt.B (3), Win32/Neurevt.F, Win32/ProxyChanger.RQ (2), Win32/PSW.Papras.CK, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.UDK (2), Win32/TrojanDownloader.Banload.UDL (2), Win32/TrojanDownloader.Banload.UDM, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10282 (2014/08/20 06:58)
Android/Cynos.C (6), Java/Exploit.Agent.RRH, MSIL/Agent.IE(2), MSIL/Arcdoor.AN, MSIL/Bladabindi.BH, MSIL/Injector.EWC, Win32/AdWare.LoadMoney.RK, Win32/AdWare.MultiPlug.BU, Win32/Agent.QEO(2), Win32/AutoRun.AGV, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Dorkbot.B(2), Win32/Farfli.BAU (2), Win32/Filecoder.NAM, Win32/Injector.BKFR, Win32/Injector.BKFS, Win32/Injector.BKFT, Win32/Injector.BKFU, Win32/Injector.BKFV, Win32/Injector.BKFW, Win32/Injector.BKFX, Win32/Injector.BKFY, Win32/Injector.BKFZ, Win32/Injector.BKGA, Win32/Injector.BKGB, Win32/Injector.BKGC, Win32/Injector.BKGD, Win32/Injector.BKGE, Win32/Injector.BKGF, Win32/Kelihos.G, Win32/Kryptik.CJEI, Win32/Kryptik.CJEJ, Win32/Kryptik.CJEK, Win32/Kryptik.CJEL, Win32/Kryptik.CJEM, Win32/Kryptik.CJEN, Win32/Kryptik.CJEO, Win32/Kryptik.CJEP, Win32/Kryptik.CJEQ, Win32/Kryptik.CJER, Win32/Kryptik.CJES, Win32/Kryptik.CJET, Win32/Kryptik.CJEU, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Qadars.AB, Win32/Refeys.A, Win32/Reveton.AJ, Win32/Spatet.A, Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAO, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanProxy.Preshin.E (2), Win32/Wigon.PH

NOD32定義ファイル:10281 (2014/08/20 03:26)
BAT/CoinMiner.IE (2), Java/Obfus.CD, MSIL/Agent.PNR, MSIL/Agent.TN (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Spy.Agent.YI (4), MSIL/TrojanClicker.Agent.NHA (4), MSIL/TrojanDownloader.Small.KT, SWF/Exploit.ExKit.E, VBS/Agent.NDH, Win32/AdWare.FileTour.AC, Win32/AdWare.iBryte.BA, Win32/AdWare.LoadMoney.RJ, Win32/AdWare.MultiPlug.BT, Win32/Battdil.B, Win32/Ciavax.G, Win32/Delf.SDF, Win32/Dokstormac.AA (2), Win32/Exploit.CVE-2013-0074.AD, Win32/Fynloski.AA, Win32/Injector.BKFH, Win32/Injector.BKFI, Win32/Injector.BKFJ, Win32/Injector.BKFK, Win32/Injector.BKFL, Win32/Injector.BKFM, Win32/Injector.BKFN, Win32/Injector.BKFO, Win32/Injector.BKFP, Win32/Injector.BKFQ, Win32/Kryptik.CJDW, Win32/Kryptik.CJDX, Win32/Kryptik.CJDY, Win32/Kryptik.CJDZ, Win32/Kryptik.CJEA, Win32/Kryptik.CJEB, Win32/Kryptik.CJEC, Win32/Kryptik.CJED, Win32/Kryptik.CJEE, Win32/Kryptik.CJEF, Win32/Kryptik.CJEG, Win32/Kryptik.CJEH, Win32/Neurevt.F (2), Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Steam.NBS (2), Win32/Qadars.AB, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Delf.PTI(2), Win32/Spy.Hesperbot.N, Win32/Spy.SpyEye.B, Win32/Spy.Zbot.AAQ(6), Win32/Spy.Zbot.ABX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/Trustezeb.H, Win32/Wigon.PH

NOD32定義ファイル:10280 (2014/08/19 22:53)
Android/Spy.Agent.EQ (2), Java/Exploit.Agent.RRG (2), Java/TrojanDropper.Agent.I (2), JS/TrojanDownloader.Agent.NZC, Linux/Tsunami.NAT, MSIL/Agent.PNQ, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Bladabindi.M (2), MSIL/FakeTool.PX, MSIL/FakeTool.PY, MSIL/Hoax.Agent.NAZ, MSIL/Hoax.FakeHack.IN, MSIL/Injector.EVZ, MSIL/Injector.EWA, MSIL/Injector.EWB, MSIL/KillProc.X (2), MSIL/Kryptik.AFA, MSIL/Surveyer.AF, VBS/TrojanDownloader.Agent.NKO, Win32/AdWare.Kuaiba.A(3), Win32/AdWare.LoadMoney.RI (2), Win32/Battdil.B, Win32/Ciavax.G(2), Win32/Delf.AGY (2), Win32/Dorkbot.B, Win32/Hoax.ArchSMS.AGF, Win32/Injector.BKEZ, Win32/Injector.BKFA, Win32/Injector.BKFC, Win32/Injector.BKFD, Win32/Injector.BKFE, Win32/Injector.BKFF, Win32/Injector.BKFG, Win32/Kryptik.CJDF, Win32/Kryptik.CJDG, Win32/Kryptik.CJDH, Win32/Kryptik.CJDI, Win32/Kryptik.CJDJ, Win32/Kryptik.CJDK, Win32/Kryptik.CJDL, Win32/Kryptik.CJDM, Win32/Kryptik.CJDN, Win32/Kryptik.CJDO, Win32/Kryptik.CJDP, Win32/Kryptik.CJDQ, Win32/Kryptik.CJDR, Win32/Kryptik.CJDS, Win32/Kryptik.CJDT, Win32/Kryptik.CJDU, Win32/Kryptik.CJDV, Win32/Lethic.AA (2), Win32/LockScreen.AJU, Win32/LockScreen.AQE(2), Win32/MBRlock.W (2), Win32/Neurevt.B, Win32/ProxyChanger.QI, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DJ, Win32/PSW.QQPass.OJN (2), Win32/Qadars.AB, Win32/Remtasu.F, Win32/Reveton.AJ (2), Win32/ServStart.I (2), Win32/Skintrim.NN, Win32/Spammer.Agent.AC, Win32/Spy.Zbot.AAQ (3), Win32/TrojanDownloader.Adload.NNM, Win32/TrojanDownloader.Adload.NNP, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Tiny.NKP, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Agent.QRO (2), Win32/Wigon.PH

NOD32定義ファイル:10279 (2014/08/19 20:03)
BAT/KillAV.NEB, Java/Exploit.Agent.RRF (2), MSIL/Agent.NT, MSIL/Agent.TL(2), MSIL/Agent.TM (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/FakeTool.PU, MSIL/FakeTool.PV, MSIL/FakeTool.PW, MSIL/HackTool.Agent.DS, MSIL/Injector.EVV, MSIL/Injector.EVW, MSIL/Injector.EVX, MSIL/Injector.EVY, MSIL/PSW.OnLineGames.YN, MSIL/PSW.Steam.DL (2), MSIL/Spy.Agent.JG(2), MSIL/Starter.Y (2), MSIL/Surveyer.AD (2), MSIL/Surveyer.AE, MSIL/TrojanDownloader.Agent.YH, MSIL/TrojanDownloader.Agent.YI, MSIL/TrojanDropper.Agent.AYH (2), MSIL/TrojanDropper.Small.BT(2), NSIS/TrojanDownloader.Agent.NQB (2), VBS/Agent.NDH, VBS/TrojanDownloader.Small.NBU, Win32/AdWare.FileTour.AB, Win32/Battdil.B(2), Win32/Bicololo.FX, Win32/Delf.NKP (2), Win32/Filecoder.NAM, Win32/FormatAll.AD, Win32/Fynloski.AA (2), Win32/Fynloski.AM (5), Win32/HackTool.BruteForce.QK, Win32/Injector.Autoit.AUM, Win32/Injector.BKES, Win32/Injector.BKET, Win32/Injector.BKEU (2), Win32/Injector.BKEV, Win32/Injector.BKEW, Win32/Injector.BKEX (2), Win32/Injector.BKEY, Win32/Kovter.A, Win32/Kryptik.CJCW, Win32/Kryptik.CJCX, Win32/Kryptik.CJCY, Win32/Kryptik.CJCZ, Win32/Kryptik.CJDA, Win32/Kryptik.CJDB, Win32/Kryptik.CJDC, Win32/Kryptik.CJDD, Win32/Kryptik.CJDE, Win32/LockScreen.AJU, Win32/Packed.Armadillo.Q, Win32/Pronny.LZ, Win32/ProxyChanger.QI, Win32/PSW.Papras.DJ, Win32/PSW.QQPass.OJH, Win32/PSW.QQPass.OJI, Win32/PSW.QQPass.OJJ (2), Win32/PSW.QQPass.OJK (2), Win32/PSW.QQPass.OJL (2), Win32/PSW.QQPass.OJM (2), Win32/PSW.VKont.DJ, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.BK, Win32/Rovnix.U, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU(2), Win32/Spy.Banker.ABCZ (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.UDI (2), Win32/TrojanDownloader.Banload.UDJ(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.Z, Win32/Trustezeb.H, Win32/Vnfraye.A

NOD32定義ファイル:10278 (2014/08/19 17:37)
Android/Spy.SmsSpy.AH (2), Android/TrojanDownloader.FakeInst.C (2), Android/TrojanSMS.Agent.ANN (2), HTML/FakeAlert.AG, JS/ExtenBro.FBook.CA(3), Linux/Agent.H, Linux/DDoS.Sotdas.A, Linux/DDoS.Sotdas.B (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Flooder.Email.BS, MSIL/Injector.EVQ, MSIL/Injector.EVR, MSIL/Injector.EVS, MSIL/Injector.EVT, MSIL/Injector.EVU, MSIL/Spy.LimitLogger.A (2), MSIL/TrojanDownloader.Small.KS, MSIL/TrojanDropper.Agent.AYF(2), MSIL/TrojanDropper.Agent.AYG, TrojanDropper.Agent.NCK(3), VBA/TrojanDropper.Agent.F (2), VBS/Agent.NDH, VBS/Agent.NJU, Win32/AdWare.LoadMoney.RH (4), Win32/AdWare.MultiPlug.BS, Win32/Agent.PDP, Win32/Agent.QMF (2), Win32/Agent.QNI (2), Win32/Agent.VPS, Win32/Agent.WEX(2), Win32/Bandok.NAN (2), Win32/Bicololo.A (2), Win32/Bicololo.FX, Win32/Ciavax.G, Win32/Delf.ADS (2), Win32/Delf.RPI (2), Win32/Dorkbot.B, Win32/Filecoder.NAM, Win32/FormatAll.AD, Win32/Fynloski.AA (4), Win32/Fynloski.AM (3), Win32/Injector.ADEL, Win32/Injector.Autoit.AUK, Win32/Injector.Autoit.AUL, Win32/Injector.BKEK, Win32/Injector.BKEL, Win32/Injector.BKEM, Win32/Injector.BKEN, Win32/Injector.BKEO, Win32/Injector.BKEP, Win32/Injector.BKEQ, Win32/Injector.BKER, Win32/Kelihos.G, Win32/Kryptik.CJCN, Win32/Kryptik.CJCO, Win32/Kryptik.CJCP, Win32/Kryptik.CJCQ, Win32/Kryptik.CJCR, Win32/Kryptik.CJCS, Win32/Kryptik.CJCT, Win32/Kryptik.CJCU, Win32/Kryptik.CJCV, Win32/MBRlock.D, Win32/Neurevt.B, Win32/Poison.NAE, Win32/ProxyChanger.QI (4), Win32/ProxyChanger.RP (2), Win32/PSW.Fareit.A(2), Win32/PSW.QQPass.OJH, Win32/PSW.Tibia.NJW, Win32/PSW.VB.NIS, Win32/Remtasu.F, Win32/Rootkit.Kryptik.ZG, Win32/Simda.B, Win32/Spatet.T (3), Win32/Spy.Agent.NYU (2), Win32/Spy.Bancos.ACW (3), Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ABCU, Win32/Spy.Delf.PTI (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Agent.ASD (2), Win32/TrojanDownloader.Autoit.NSV, Win32/TrojanDownloader.Banload.SSX, Win32/TrojanDownloader.Banload.TTY, Win32/TrojanDownloader.Banload.TUI (2), Win32/TrojanDownloader.Banload.TXA, Win32/TrojanDownloader.Banload.TXZ, Win32/TrojanDownloader.Banload.TZH, Win32/TrojanDownloader.Banload.UDF, Win32/TrojanDownloader.Banload.UDG, Win32/TrojanDownloader.Banload.UDH, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDropper.Delf.OGG (3), Win32/VB.QWE, Win64/Agent.CG

NOD32定義ファイル:10277 (2014/08/19 12:15)
MSIL/Injector.EVO, MSIL/Injector.EVP, MSIL/Kryptik.AEZ, MSIL/Spy.Agent.JG, Win32/AdWare.AddLyrics.BL, Win32/AdWare.MultiPlug.BR, Win32/Fynloski.AA, Win32/Injector.BKEB, Win32/Injector.BKEC, Win32/Injector.BKED, Win32/Injector.BKEE, Win32/Injector.BKEF, Win32/Injector.BKEG, Win32/Injector.BKEH, Win32/Injector.BKEI, Win32/Injector.BKEJ, Win32/Kelihos.G, Win32/Kryptik.CJCJ, Win32/Kryptik.CJCK, Win32/Kryptik.CJCL, Win32/Kryptik.CJCM, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.UDE, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10276 (2014/08/19 06:51)
Java/Exploit.Agent.RRC, Java/Exploit.Agent.RRD, Java/Exploit.Agent.RRE, Java/Exploit.CVE-2013-2465.LG, MSIL/Injector.EVN, MSIL/Riskware.Crypter.BN, Win32/AdWare.MultiPlug.BQ, Win32/Ciavax.G, Win32/Dorkbot.B, Win32/Farfli.BAT, Win32/Injector.Autoit.AUI, Win32/Injector.Autoit.AUJ, Win32/Injector.BKDT, Win32/Injector.BKDU, Win32/Injector.BKDV, Win32/Injector.BKDW, Win32/Injector.BKDX, Win32/Injector.BKDY, Win32/Injector.BKDZ, Win32/Injector.BKEA, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CJCA, Win32/Kryptik.CJCB, Win32/Kryptik.CJCC, Win32/Kryptik.CJCD, Win32/Kryptik.CJCE, Win32/Kryptik.CJCF, Win32/Kryptik.CJCG, Win32/Kryptik.CJCH, Win32/Kryptik.CJCI, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/Qbot.BH, Win32/Reveton.AJ, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UDD (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.H (2), Win32/Webprefix.C (2)

NOD32定義ファイル:10275 (2014/08/19 03:07)
Android/Crosate.U (2), BAT/Agent.NDC (2), BAT/Agent.NDD (2), Java/Exploit.Agent.RRB, JS/ExtenBro.FBook.BO, JS/Iframe.JT (10), JS/Iframe.KC, MSIL/Agent.PNP (2), MSIL/Agent.TK, MSIL/Bladabindi.L (2), MSIL/FakeTool.PT, MSIL/Flooder.Agent.AP (2), MSIL/HackTool.Inject.L, MSIL/Hoax.FakeHack.IL, MSIL/Hoax.FakeHack.IM, MSIL/Injector.EVM, MSIL/PSW.Agent.ORT, MSIL/Spy.Agent.JG, MSIL/TrojanClicker.Agent.NGX(2), MSIL/TrojanClicker.Agent.NGZ, MSIL/TrojanDownloader.Agent.YE, MSIL/TrojanDownloader.Agent.YF, MSIL/TrojanDownloader.Agent.YG, MSIL/TrojanDownloader.Small.KR (2), OSX/Adware.VSearch.A (51), SWF/Exploit.ExKit.B, SWF/Exploit.ExKit.H, SWF/Exploit.ExKit.I, Win32/AdWare.FileTour.AA, Win32/Agent.NPT, Win32/Agent.QNH (2), Win32/Boaxxe.BR, Win32/Comfold.B (3), Win32/Exploit.CVE-2013-0074.AD, Win32/Exploit.CVE-2013-0074.BI, Win32/Farfli.BAT, Win32/Filecoder.CS, Win32/Filecoder.Q, Win32/Fynloski.AM, Win32/HackTool.BruteForce.QJ, Win32/Injector.BKDI, Win32/Injector.BKDJ, Win32/Injector.BKDK, Win32/Injector.BKDL, Win32/Injector.BKDM, Win32/Injector.BKDN, Win32/Injector.BKDO, Win32/Injector.BKDP, Win32/Injector.BKDQ, Win32/Injector.BKDR, Win32/Injector.BKDS, Win32/Kelihos.G (3), Win32/KeyLogger.Ardamax, Win32/Kryptik.CJBN, Win32/Kryptik.CJBO, Win32/Kryptik.CJBP, Win32/Kryptik.CJBQ, Win32/Kryptik.CJBR, Win32/Kryptik.CJBS, Win32/Kryptik.CJBT, Win32/Kryptik.CJBU, Win32/Kryptik.CJBV, Win32/Kryptik.CJBW, Win32/Kryptik.CJBX, Win32/Kryptik.CJBY, Win32/Kryptik.CJBZ, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Packed.Obsidium.AG, Win32/Pronny.LZ, Win32/ProxyChanger.MA, Win32/PSW.Delf.OLK (2), Win32/PSW.Fareit.E, Win32/PSW.Papras.AV, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/Qadars.AB, Win32/Reveton.AJ (2), Win32/ServStart.HY, Win32/Spatet.I, Win32/Spy.KeyLogger.OOT, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/StartPage.AGW, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Banload.UCZ, Win32/TrojanDownloader.Banload.UDA, Win32/TrojanDownloader.Banload.UDB, Win32/TrojanDownloader.Banload.UDC, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDropper.Delf.OGO, Win32/VB.RPM, Win32/Wigon.OV

NOD32定義ファイル:10274 (2014/08/18 23:14)
Android/Spy.Agent.EP (2), BAT/PSW.Agent.CA (8), BAT/TrojanDownloader.Agent.NEJ (3), Java/Adwind.S (2), MSIL/Agent.PNO(3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/FakeTool.PR, MSIL/FakeTool.PS, MSIL/Hoax.FakeHack.IJ, MSIL/Hoax.FakeHack.IK, MSIL/IRCBot.CB, MSIL/PSW.OnLineGames.YM, MSIL/PSW.PayPal.AI, MSIL/Spy.Agent.YH, MSIL/Spy.Keylogger.ANV, MSIL/TrojanDownloader.Agent.YD(2), MSIL/TrojanDropper.Agent.AYE (2), MSIL/TrojanDropper.Agent.NB, NSIS/TrojanDownloader.Adload.S (2), PHP/WebShell.NBY, VBS/Agent.NDH, VBS/TrojanDownloader.Agent.NKN, VBS/TrojanDownloader.Small.NBS, VBS/TrojanDownloader.Small.NBT, Win32/AdWare.AddLyrics.BJ(8), Win32/AdWare.AddLyrics.BK (2), Win32/AdWare.BrowSecX.A (3), Win32/AdWare.LoadMoney.RG (2), Win32/AdWare.MoKeAD.AG, Win32/Agent.NPT, Win32/Agent.QNG, Win32/Agent.WCQ, Win32/Agent.WEW (2), Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2012-0158.HB, Win32/Filecoder.CO (2), Win32/Filecoder.CQ, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.AUG, Win32/Injector.Autoit.AUH, Win32/Injector.BKCW, Win32/Injector.BKCX, Win32/Injector.BKCY, Win32/Injector.BKCZ, Win32/Injector.BKDA, Win32/Injector.BKDB, Win32/Injector.BKDC, Win32/Injector.BKDD, Win32/Injector.BKDE, Win32/Injector.BKDF, Win32/Injector.BKDG, Win32/Injector.BKDH, Win32/Kryptik.CJBE, Win32/Kryptik.CJBF, Win32/Kryptik.CJBG, Win32/Kryptik.CJBH, Win32/Kryptik.CJBI, Win32/Kryptik.CJBJ, Win32/Kryptik.CJBK, Win32/Kryptik.CJBL, Win32/Kryptik.CJBM, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.QQPass.OJD (2), Win32/PSW.QQPass.OJE (2), Win32/PSW.QQPass.OJF(2), Win32/PSW.QQPass.OJG (2), Win32/PSW.Tibia.NJW, Win32/RA-based.NBF(3), Win32/Reveton.AJ, Win32/RiskWare.Crypter.BE (2), Win32/Rozena.IT (11), Win32/Spy.Banker.ABCW (2), Win32/Spy.Banker.ABCX (2), Win32/Spy.Banker.ABCY(2), Win32/Spy.Bebloh.K, Win32/Spy.Hesperbot.N, Win32/Spy.Usteal.M, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ABX, Win32/TrojanClicker.Agent.NVR(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TNM, Win32/TrojanDownloader.Banload.TWF, Win32/TrojanDownloader.Banload.UCT, Win32/TrojanDownloader.Banload.UCU (2), Win32/TrojanDownloader.Banload.UCV, Win32/TrojanDownloader.Banload.UCW, Win32/TrojanDownloader.Banload.UCX, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDownloader.Zurgop.BK, Win32/Wigon.KQ, Win64/Adware.AddLyrics.A(3)

NOD32定義ファイル:10273 (2014/08/18 19:52)
Android/LockScreen.Jisut.B (2), Android/Spy.SmsSpy.AG (2), BAT/CoinMiner.ID(2), BAT/KillWin.NED (2), BAT/Runner.AQ, Java/Exploit.Agent.RRA(3), JS/Exploit.Pdfka.QLD, MSIL/Agent.PNK, MSIL/Agent.PNL (2), MSIL/Agent.PNM, MSIL/Agent.PNN, MSIL/Autorun.Agent.HJ, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (4), MSIL/FakeTool.PH, MSIL/FakeTool.PI, MSIL/FakeTool.PJ, MSIL/FakeTool.PK (2), MSIL/FakeTool.PL, MSIL/FakeTool.PM (2), MSIL/FakeTool.PN, MSIL/FakeTool.PO, MSIL/FakeTool.PP(2), MSIL/FakeTool.PQ, MSIL/Hoax.FakeHack.IG, MSIL/Hoax.FakeHack.IH, MSIL/Hoax.FakeHack.II, MSIL/Injector.EVF, MSIL/Injector.EVG, MSIL/Injector.EVH, MSIL/Injector.EVI, MSIL/Injector.EVJ, MSIL/Injector.EVK, MSIL/Injector.EVL, MSIL/PSW.Steam.DI (3), MSIL/Starter.Q, MSIL/Starter.T, MSIL/TrojanDownloader.Agent.YA (4), MSIL/TrojanDownloader.Agent.YB, MSIL/TrojanDownloader.Agent.YC, MSIL/TrojanDownloader.Small.IH(2), MSIL/TrojanDownloader.Small.KQ, MSIL/TrojanDropper.Agent.AXO, PDF/Exploit.CVE-2013-2729.E (3), PDF/Exploit.CVE-2013-2729.G (2), PHP/IRCBot.NAT (4), VBA/TrojanDropper.Agent.E (2), VBS/Agent.NDH (2), Win32/AdWare.FileTour.Z, Win32/AdWare.iBryte.AY (6), Win32/AdWare.iBryte.AZ(2), Win32/AdWare.LoadMoney.RF, Win32/AdWare.Yaimo.A (10), Win32/Agent.QMF, Win32/Autoit.NST (3), Win32/Bicololo.FX, Win32/FakeTool.AY (2), Win32/Filecoder.CQ, Win32/Fynloski.AA (4), Win32/Fynloski.AM(2), Win32/Injector.Autoit.ATX, Win32/Injector.Autoit.ATY, Win32/Injector.Autoit.ATZ, Win32/Injector.Autoit.AUA, Win32/Injector.Autoit.AUB, Win32/Injector.Autoit.AUC, Win32/Injector.Autoit.AUD, Win32/Injector.Autoit.AUE, Win32/Injector.Autoit.AUF, Win32/Injector.BKCN, Win32/Injector.BKCO, Win32/Injector.BKCP, Win32/Injector.BKCQ, Win32/Injector.BKCR, Win32/Injector.BKCS, Win32/Injector.BKCT, Win32/Injector.BKCU, Win32/Injector.BKCV, Win32/Kelihos.G, Win32/Kryptik.CJAX, Win32/Kryptik.CJAY, Win32/Kryptik.CJAZ, Win32/Kryptik.CJBA, Win32/Kryptik.CJBB, Win32/Kryptik.CJBC, Win32/Kryptik.CJBD, Win32/LockScreen.AQE, Win32/Napolar.A, Win32/PSW.Agent.NZB, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP, Win32/PSW.QQPass.OIW (2), Win32/PSW.QQPass.OIX (2), Win32/PSW.QQPass.OIY (2), Win32/PSW.QQPass.OIZ (2), Win32/PSW.QQPass.OJA (2), Win32/PSW.QQPass.OJB(2), Win32/PSW.QQPass.OJC (2), Win32/Qadars.AB, Win32/Remtasu.U (2), Win32/Remtasu.Y, Win32/Simda.B, Win32/Spatet.AA, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.UCS(2), Win32/TrojanDownloader.Delf.APR, Win32/TrojanDownloader.Delf.AQF (3), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.AV, Win32/Turla.AO (2), Win32/Vnfraye.A (2)

NOD32定義ファイル:10272 (2014/08/18 17:00)
Android/TrojanSMS.Agent.ANM (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (13), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Injector.EVC, MSIL/Injector.EVD, MSIL/Injector.EVE, MSIL/Spy.LimitLogger.A, MSIL/TrojanDropper.Agent.AYC (3), MSIL/TrojanDropper.Agent.AYD (3), MSIL/TrojanDropper.Agent.ML, NSIS/Agent.NBL, VBS/Agent.NDH, Win32/AdWare.Agent.NNN, Win32/AdWare.LoadMoney.RE, Win32/AdWare.Yaimo.A (2), Win32/Agent.NQF, Win32/Bifrose.A, Win32/Ciavax.G, Win32/Corkow.AE, Win32/Exploit.CVE-2013-0074.BH, Win32/Farfli.CH, Win32/Fynloski.AA(6), Win32/Injector.Autoit.ATR, Win32/Injector.Autoit.ATS, Win32/Injector.Autoit.ATT, Win32/Injector.Autoit.ATU, Win32/Injector.Autoit.ATV, Win32/Injector.Autoit.ATW, Win32/Injector.BKCC, Win32/Injector.BKCD, Win32/Injector.BKCE (2), Win32/Injector.BKCF, Win32/Injector.BKCG, Win32/Injector.BKCH, Win32/Injector.BKCI, Win32/Injector.BKCJ, Win32/Injector.BKCK, Win32/Injector.BKCL, Win32/Injector.BKCM, Win32/Kelihos.G, Win32/KillDisk.NAV, Win32/Kovter.A, Win32/Kryptik.CJAT, Win32/Kryptik.CJAU, Win32/Kryptik.CJAV, Win32/Kryptik.CJAW, Win32/Napolar.A (2), Win32/Neurevt.B (3), Win32/Pronny.LZ, Win32/PSW.Agent.NZB, Win32/PSW.Fareit.A (4), Win32/Spatet.I, Win32/Spy.Agent.NYU (3), Win32/Spy.Agent.OLJ, Win32/Spy.Agent.OLL, Win32/Spy.Banker.ABAG (2), Win32/Spy.Banker.ABCV (2), Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAO(7), Win32/Spy.Zbot.AAQ (6), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.UCN (2), Win32/TrojanDownloader.Banload.UCO (2), Win32/TrojanDownloader.Banload.UCP, Win32/TrojanDownloader.Banload.UCQ (2), Win32/TrojanDownloader.Banload.UCR(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD (5), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWW, Win32/TrojanProxy.Agent.NYC, Win32/TrojanProxy.Agent.NYE (2), Win32/VB.OLA(2), Win32/Wigon.PH

NOD32定義ファイル:10271 (2014/08/18 12:18)
MSIL/TrojanDownloader.Small.DL (2), Win32/AdWare.LoadMoney.RA, Win32/Bicololo.HB (3), Win32/Bicololo.HC (2), Win32/Delf.OEH, Win32/Injector.BKBT, Win32/Injector.BKBU, Win32/Injector.BKBV, Win32/Injector.BKBW, Win32/Injector.BKBX, Win32/Injector.BKBY, Win32/Injector.BKBZ, Win32/Injector.BKCA, Win32/Injector.BKCB, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CJAK, Win32/Kryptik.CJAL, Win32/Kryptik.CJAM, Win32/Kryptik.CJAN, Win32/Kryptik.CJAO, Win32/Kryptik.CJAP, Win32/Kryptik.CJAQ, Win32/Kryptik.CJAR, Win32/Kryptik.CJAS, Win32/Neurevt.B, Win32/Nomkesh.E, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/Qbot.BH, Win32/Reveton.AJ(2), Win32/Simda.B, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Wauchos.AD(5), Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10270 (2014/08/18 03:17)
Java/Exploit.Agent.RQQ (11), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.EVB, Win32/AdWare.LoadMoney.RA, Win32/Agent.VPS, Win32/Bicololo.FX (4), Win32/Boaxxe.BR, Win32/Delf.SDE, Win32/Fynloski.AA(2), Win32/Inject.NHN, Win32/Injector.BKBP, Win32/Injector.BKBQ, Win32/Injector.BKBR, Win32/Injector.BKBS, Win32/Kelihos.G, Win32/Kryptik.CJAE, Win32/Kryptik.CJAF, Win32/Kryptik.CJAG, Win32/Kryptik.CJAH, Win32/Kryptik.CJAI, Win32/Kryptik.CJAJ, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Papras.CX, Win32/PSW.Steam.NBK, Win32/Reveton.AJ (2), Win32/Spy.Banker.AAPV, Win32/Spy.Delf.PTH (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Banload.TWB, Win32/TrojanDownloader.Banload.TXG, Win32/TrojanDownloader.Banload.TZM (2), Win32/TrojanDownloader.Banload.UCM(2), Win32/TrojanDownloader.Delf.APY, Win32/TrojanDownloader.Delf.APZ, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK (2), Win32/Trustezeb.H, Win32/Wigon.OV

NOD32定義ファイル:10269 (2014/08/17 21:03)
JS/Chromex.FBook.W (2), MSIL/Agent.NT, MSIL/Agent.PNJ (2), MSIL/Injector.EUZ, MSIL/Injector.EVA, MSIL/Kryptik.AEY, MSIL/PSW.Agent.ORS(2), MSIL/Spy.Agent.JG (3), MSIL/TrojanDropper.Agent.ML, PDF/TrojanDownloader.Agent.A, Win32/AdWare.BetterSurf.F (2), Win32/AdWare.FileTour.Y (2), Win32/AdWare.LoadMoney.RD (2), Win32/AdWare.Midia.I (2), Win32/Agent.WCQ, Win32/Autoit.NSS (2), Win32/AutoRun.VB.BGZ (6), Win32/Farfli.KD, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.AGF, Win32/Injector.Autoit.ATQ, Win32/Injector.BKBI, Win32/Injector.BKBJ, Win32/Injector.BKBK, Win32/Injector.BKBL, Win32/Injector.BKBM, Win32/Injector.BKBN, Win32/Injector.BKBO, Win32/Injector.ZKV, Win32/Kelihos.G, Win32/Kryptik.CIZZ, Win32/Kryptik.CJAA, Win32/Kryptik.CJAB, Win32/Kryptik.CJAC, Win32/Kryptik.CJAD, Win32/LockScreen.TZ (2), Win32/MBRlock.D, Win32/Neurevt.B (2), Win32/Privet.A, Win32/Pronny.LZ, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CP, Win32/PSW.Steam.NBP, Win32/Qadars.AB, Win32/Remtasu.F, Win32/Remtasu.U (2), Win32/Remtasu.Y (4), Win32/Reveton.AJ (2), Win32/RiskWare.GameHack.A, Win32/Spy.Banker.AAPV, Win32/Spy.Banker.ABCM, Win32/Spy.Banker.ZSS, Win32/Spy.KeyLogger.OOS, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABX, Win32/TrojanDownloader.Adload.NNM(2), Win32/TrojanDownloader.Adload.NNO, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Autoit.NTF, Win32/TrojanDownloader.Banload.TYH, Win32/TrojanDownloader.Banload.TZM (2), Win32/TrojanDownloader.Banload.UCL (2), Win32/TrojanDownloader.Delf.APW(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDropper.Delf.OGG (5), Win32/Zlader.F

NOD32定義ファイル:10268 (2014/08/17 16:53)
Android/Spy.Agent.EO (2), Android/TrojanSMS.FakeInst.FJ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.R (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.D (2), Win32/AdWare.LoadMoney.RA, Win32/AdWare.Midia.H (2), Win32/Agent.VPS, Win32/Agent.WES, Win32/Autoit.GP, Win32/AutoRun.Agent.AFZ, Win32/AutoRun.Remtasu.E (2), Win32/AutoRun.VB.BGY, Win32/Bicololo.FP (2), Win32/Ciavax.G, Win32/Dorkbot.B, Win32/Fynloski.AA (6), Win32/Fynloski.AM(5), Win32/Glupteba.M (2), Win32/Injector.BKBD (2), Win32/Injector.BKBE, Win32/Injector.BKBF, Win32/Injector.BKBG, Win32/Injector.BKBH, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CIZQ, Win32/Kryptik.CIZR, Win32/Kryptik.CIZS, Win32/Kryptik.CIZT, Win32/Kryptik.CIZU, Win32/Kryptik.CIZV, Win32/Kryptik.CIZW, Win32/Kryptik.CIZX, Win32/Kryptik.CIZY, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Tibia.NJW, Win32/Remtasu.F (2), Win32/Reveton.AJ (2), Win32/Simda.B(2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ABCU(4), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Autoit.NSV(2), Win32/TrojanDownloader.Banload.TXG, Win32/TrojanDownloader.Banload.TZJ, Win32/TrojanDownloader.Banload.UAD (2), Win32/TrojanDownloader.Banload.UCH, Win32/TrojanDownloader.Banload.UCK, Win32/TrojanDownloader.Delf.APU(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDropper.Agent.QRN, Win32/TrojanDropper.Delf.OGN (2)

NOD32定義ファイル:10267 (2014/08/17 02:52)
MSIL/Agent.PNI, MSIL/Arcdoor.AO (3), MSIL/Bladabindi.D(2), MSIL/Bladabindi.F (3), MSIL/HackTool.Crypter.FA, MSIL/HackTool.Crypter.FB (2), MSIL/HackTool.Crypter.FC (2), MSIL/Injector.EUY, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Small.KP (2), NSIS/Agent.NBK, NSIS/TrojanDownloader.Grinidou.I, Win32/AdWare.LoadMoney.RC(2), Win32/AdWare.Midia.G, Win32/Agent.VPS, Win32/Agent.WCQ, Win32/Agent.WEV, Win32/Ciavax.G, Win32/Fynloski.AA, Win32/Fynloski.BC, Win32/HackTool.Crypter.CL (4), Win32/Injector.BKAX, Win32/Injector.BKAY, Win32/Injector.BKAZ (2), Win32/Injector.BKBA, Win32/Injector.BKBB, Win32/Injector.BKBC, Win32/KeyLogger.Ardamax.NBP, Win32/Kryptik.CIZO, Win32/Kryptik.CIZP, Win32/PSW.Papras.CP, Win32/PSW.Tibia.NIC (2), Win32/Qadars.AB, Win32/QQWare.AW, Win32/Reveton.AJ, Win32/Sefnit.DB (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10266 (2014/08/16 20:57)
MSIL/Agent.PNH, MSIL/Autorun.Spy.Agent.BO, MSIL/Bladabindi.O(6), MSIL/Injector.EUV, MSIL/Injector.EUW, MSIL/Injector.EUX, MSIL/NanoCore.B (10), MSIL/Starter.X (2), MSIL/TrojanClicker.Agent.NFB, Win32/AdWare.Agent.NLL (2), Win32/AdWare.LoadMoney.RA, Win32/Agent.WCQ, Win32/Autoit.NSR (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.VB.BEK (2), Win32/Bicololo.A (2), Win32/Boaxxe.BE, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Farfli.BAS (2), Win32/Farfli.PZ (3), Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Injector.Autoit.ATP, Win32/Injector.BKAT, Win32/Injector.BKAU, Win32/Injector.BKAV, Win32/Injector.BKAW, Win32/Kryptik.CIZE, Win32/Kryptik.CIZF, Win32/Kryptik.CIZG, Win32/Kryptik.CIZH, Win32/Kryptik.CIZI, Win32/Kryptik.CIZJ, Win32/Kryptik.CIZK, Win32/Kryptik.CIZL, Win32/Kryptik.CIZM, Win32/Kryptik.CIZN, Win32/Lethic.AA (4), Win32/PSW.Fareit.A (4), Win32/PSW.Papras.CX, Win32/Qadars.AB, Win32/Rbot, Win32/Remtasu.F (5), Win32/Reveton.AJ, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.OLN(2), Win32/Spy.Banker.AALQ, Win32/Spy.Usteal.C (3), Win32/Spy.Zbot.AAO(2), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Delf.APS, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.POM, Win32/TrojanDownloader.Small.POM.Gen, Win32/TrojanDropper.Delf.OGM

NOD32定義ファイル:10265 (2014/08/16 16:55)
Android/Spy.Agent.EN (2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Spy.Agent.BP (2), MSIL/Spy.Agent.WX(3), Win32/AdClicker.NBF (2), Win32/AdWare.LoadMoney.RB (2), Win32/AdWare.MultiPlug.BP (2), Win32/Alinaos.E, Win32/Autoit.LD, Win32/Bandok.NAN, Win32/Dorkbot.B (2), Win32/Farfli.DZ, Win32/Filecoder.CO, Win32/Fynloski.AA (3), Win32/Fynloski.AM (3), Win32/Injector.BEJD, Win32/Injector.BKAN, Win32/Injector.BKAO, Win32/Injector.BKAP (2), Win32/Injector.BKAQ, Win32/Injector.BKAR, Win32/Injector.BKAS, Win32/Kelihos.G (2), Win32/Korplug.BX (6), Win32/Kovter.A (2), Win32/Kryptik.CIZA, Win32/Kryptik.CIZB, Win32/Kryptik.CIZC, Win32/Kryptik.CIZD, Win32/Lethic.AA (8), Win32/LockScreen.AQE (2), Win32/Neurevt.B, Win32/PSW.Fareit.A (5), Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/PSW.Tibia.NKN (3), Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.CI, Win32/Spammer.Agent.AC, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanClicker.VB.OET (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AQC (2), Win32/TrojanDownloader.Banload.UCJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QMT, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/Wigon.OV

NOD32定義ファイル:10264 (2014/08/16 06:56)
HTML/StartPage.NAH (2), JS/TrojanDownloader.Agent.NYY, MSIL/Bladabindi.BH(4), MSIL/Kryptik.AEX, MSIL/Spy.Agent.XU, Win32/AdWare.FileTour.X, Win32/AdWare.LoadMoney.RA (2), Win32/Ciavax.G, Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.BKAL, Win32/Injector.BKAM, Win32/Kryptik.CIYR, Win32/Kryptik.CIYS, Win32/Kryptik.CIYT, Win32/Kryptik.CIYU, Win32/Kryptik.CIYV, Win32/Kryptik.CIYW, Win32/Kryptik.CIYX, Win32/Kryptik.CIYY, Win32/Kryptik.CIYZ, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/PSW.Papras.CX, Win32/Reveton.AJ (3), Win32/Simda.B, Win32/Spy.Banker.ABCT (2), Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX (2), Win32/TrojanClicker.Tiny.NAO, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.RVO (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Zortob.H (2), Win32/TrojanDropper.Binder.NBH

NOD32定義ファイル:10263 (2014/08/16 03:02)
MSIL/Agent.TJ (2), MSIL/Bladabindi.BH, MSIL/CoinMiner.PI(2), MSIL/TrojanClicker.NCJ (4), MSIL/TrojanClicker.Small.NAQ, MSIL/TrojanDownloader.Tiny.FA (3), Python/Agent.F, VBS/Runner.NCP, Win32/Agent.QMF, Win32/Agent.QNF, Win32/Boaxxe.BR, Win32/CoinMiner.TQ, Win32/Delf.SDD, Win32/Filecoder.CO (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Injector.BKAH, Win32/Injector.BKAI, Win32/Injector.BKAJ, Win32/Injector.BKAK, Win32/Kryptik.CIYN, Win32/Kryptik.CIYO, Win32/Kryptik.CIYP, Win32/Kryptik.CIYQ, Win32/Pronny.LZ, Win32/ProxyChanger.RO, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/Reveton.AJ (3), Win32/Rozena.IY, Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/Wigon.PH

NOD32定義ファイル:10262 (2014/08/16 01:24)
MSIL/Agent.PND, MSIL/Agent.PNE, MSIL/Agent.PNF, MSIL/Agent.PNG, MSIL/Bladabindi.BH (2), MSIL/Hoax.FakeHack.IF, MSIL/Injector.EUU, MSIL/Spy.LimitLogger.A (2), PDF/Exploit.CVE-2013-2729.E, Win32/Agent.QMF(2), Win32/Autoit.NSQ, Win32/Disabler.NBU, Win32/Filecoder.CO, Win32/Injector.BKAB, Win32/Injector.BKAC, Win32/Injector.BKAD, Win32/Injector.BKAE, Win32/Injector.BKAF, Win32/Injector.BKAG, Win32/KillAV.NQL, Win32/Kovter.A, Win32/Kryptik.CIYF, Win32/Kryptik.CIYG, Win32/Kryptik.CIYH, Win32/Kryptik.CIYI, Win32/Kryptik.CIYJ, Win32/Kryptik.CIYK, Win32/Kryptik.CIYL, Win32/Kryptik.CIYM, Win32/Neurevt.B, Win32/PSW.Agent.NUS, Win32/PSW.Papras.CK (2), Win32/Qadars.AB, Win32/Reveton.AJ, Win32/Spatet.A, Win32/Spy.Banker.AALQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ZR, Win32/Tivmonk.C (3), Win32/TrojanDownloader.Banload.UCI, Win32/TrojanDownloader.Small.AFC, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zortob.H, Win32/Virut.NBK

NOD32定義ファイル:10261 (2014/08/15 22:57)
Android/TrojanSMS.Agent.ANL (2), Android/TrojanSMS.Feejar.H (2), Java/Adwind.S (2), MSIL/Bladabindi.BH (6), MSIL/Bladabindi.CT, MSIL/Bladabindi.O, MSIL/Bladabindi.Q (2), MSIL/PSW.Agent.ONA, MSIL/Starter.S(2), MSIL/Starter.W, MSIL/TrojanDownloader.Small.KK (2), OSX/Hovdy.B, Perl/Small.I, Win32/AdWare.LoadMoney.QZ, Win32/Agent.QMF, Win32/Agent.VPS, Win32/Autoit.LD (2), Win32/AutoRun.VB.BGX (6), Win32/Bicololo.FX, Win32/Ciavax.G, Win32/Corkow.AE, Win32/Fynloski.AM, Win32/Injector.BJZS(3), Win32/Injector.BJZT (3), Win32/Injector.BJZU, Win32/Injector.BJZV, Win32/Injector.BJZW, Win32/Injector.BJZX, Win32/Injector.BJZY, Win32/Injector.BJZZ, Win32/Injector.BKAA, Win32/Kryptik.CIXW, Win32/Kryptik.CIXX, Win32/Kryptik.CIXY, Win32/Kryptik.CIXZ, Win32/Kryptik.CIYA, Win32/Kryptik.CIYB, Win32/Kryptik.CIYC, Win32/Kryptik.CIYD, Win32/Kryptik.CIYE, Win32/LockScreen.AQE, Win32/ProxyChanger.QI, Win32/PSW.Delf.OLI, Win32/PSW.Papras.CK, Win32/PSW.Papras.DN, Win32/PSW.VB.NNF (3), Win32/Reveton.AJ, Win32/Spy.Zbot.AAQ (5), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN

NOD32定義ファイル:10260 (2014/08/15 19:56)
JS/Agent.NLI, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (2), MSIL/Injector.EUT, MSIL/Starter.Q (2), MSIL/Starter.W (7), MSIL/TrojanDownloader.Agent.XY, MSIL/TrojanDownloader.Agent.XZ(2), MSIL/TrojanDownloader.Small.KO, VBS/Agent.NDH(4), VBS/TrojanDownloader.Small.NBR, Win32/Agent.QME, Win32/Agent.QMF, Win32/Agent.WCQ, Win32/Corkow.AE, Win32/Corkow.AM, Win32/Farfli.DP (3), Win32/Fynloski.AA (2), Win32/Injector.BJZO, Win32/Injector.BJZP, Win32/Injector.BJZQ, Win32/Injector.BJZR, Win32/Kelihos.G, Win32/Kryptik.CIXN, Win32/Kryptik.CIXO, Win32/Kryptik.CIXP, Win32/Kryptik.CIXQ, Win32/Kryptik.CIXR, Win32/Kryptik.CIXS, Win32/Kryptik.CIXT, Win32/Kryptik.CIXU, Win32/Kryptik.CIXV, Win32/PSW.Fareit.A, Win32/PSW.Legendmir.NKR, Win32/PSW.OnLineGames.OUE, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/Qadars.AB, Win32/Reveton.AJ, Win32/ServStart.H (2), Win32/Simda.B, Win32/Spy.Banker.ABCS, Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Autoit.NTF, Win32/TrojanDownloader.Wauchos.AD

NOD32定義ファイル:10259 (2014/08/15 17:10)
MSIL/Bladabindi.BH (2), MSIL/Injector.EUS, MSIL/Spy.LimitLogger.A(2), MSIL/TrojanClicker.Small.NAP, MSIL/TrojanDropper.Agent.AYB, MSIL/TrojanDropper.Agent.ML (2), MSIL/TrojanDropper.Agent.NB, Win32/AdWare.Agent.NGG, Win32/AdWare.LoadMoney.QY, Win32/AdWare.Midia.F, Win32/Agent.NGW, Win32/Agent.WEU, Win32/Autoit.NSP (2), Win32/AutoRun.IRCBot.DL, Win32/Bundpil.F, Win32/Dorkbot.B, Win32/Filecoder.NAM (2), Win32/Fusing.CI, Win32/Fynloski.AA (11), Win32/Fynloski.AM, Win32/Injector.BJZC, Win32/Injector.BJZD (2), Win32/Injector.BJZE, Win32/Injector.BJZF, Win32/Injector.BJZG, Win32/Injector.BJZH, Win32/Injector.BJZI, Win32/Injector.BJZJ, Win32/Injector.BJZK, Win32/Injector.BJZL, Win32/Injector.BJZM, Win32/Injector.BJZN, Win32/Injector.BJZO, Win32/Kryptik.CIXG, Win32/Kryptik.CIXH, Win32/Kryptik.CIXI, Win32/Kryptik.CIXJ, Win32/Kryptik.CIXK, Win32/Kryptik.CIXL, Win32/Kryptik.CIXM, Win32/LockScreen.AQE (3), Win32/Poison, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/Reveton.AJ, Win32/ServStart.H(3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ABCQ, Win32/Spy.Hesperbot.N, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB (2), Win32/TrojanDownloader.Autoit.NTF (4), Win32/TrojanDownloader.Banload.UCH, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F (2), Win32/VB.OKZ (2), Win64/Riskware.NetFilter.A (2)

NOD32定義ファイル:10258 (2014/08/15 12:12)
MSIL/Kryptik.AEW, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BJYY, Win32/Injector.BJYZ, Win32/Injector.BJZA, Win32/Injector.BJZB, Win32/Kryptik.CIXC, Win32/Kryptik.CIXD, Win32/Kryptik.CIXE, Win32/Kryptik.CIXF, Win32/Neurevt.B, Win32/Reveton.AJ(2), Win32/Spy.Banker.ABAZ, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Sarhust.F

NOD32定義ファイル:10257 (2014/08/15 07:09)
MSIL/Bladabindi.BH (9), MSIL/Bladabindi.F, MSIL/Bladabindi.O (5), MSIL/Injector.EUR, PDF/Exploit.CVE-2013-2729.E, VBS/Runner.NCO, Win32/AdWare.LoadMoney.QW, Win32/Agent.QMF, Win32/Agent.VZJ (3), Win32/Agent.WCQ, Win32/Boaxxe.BR, Win32/Corkow.AE, Win32/Corkow.AI(3), Win32/Delf.SDC, Win32/Fynloski.AA, Win32/Injector.BJYR, Win32/Injector.BJYS, Win32/Injector.BJYT, Win32/Injector.BJYU, Win32/Injector.BJYV, Win32/Injector.BJYW, Win32/Injector.BJYX, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CIWY, Win32/Kryptik.CIWZ, Win32/Kryptik.CIXA, Win32/Kryptik.CIXB, Win32/Lethic.AA, Win32/Neurevt.B, Win32/PSW.Papras.CX, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.D, Win32/Simda.B, Win32/Spammer.Agent.AC, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABCO, Win32/Spy.Banker.ABCP, Win32/Spy.Pavica.D (4), Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Banload.UCG, Win32/TrojanDownloader.Banload.UCH, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Necurs.I (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.H (2), Win32/Trustezeb.H

NOD32定義ファイル:10256 (2014/08/15 03:13)
Java/Exploit.Agent.RQX, Java/Exploit.Agent.RQY, Java/Exploit.Agent.RQZ, Linux/Exploit.CVE-2009-4146.A (2), Linux/Exploit.CVE-2009-4146.A.Gen, Linux/Exploit.CVE-2012-0056.A, MSIL/Agent.TH, MSIL/Bladabindi.BH(4), MSIL/FakeTool.PF (2), MSIL/FakeTool.PG, MSIL/Hoax.FakeHack.IA(2), MSIL/Hoax.FakeHack.IB (2), MSIL/Hoax.FakeHack.IC (2), MSIL/Hoax.FakeHack.ID, MSIL/Hoax.FakeHack.IE, MSIL/Injector.EUQ, MSIL/Kryptik.AEV, MSIL/TrojanClicker.Agent.NGZ, MSIL/TrojanDropper.Agent.AYA, OSX/Adware.Genieo.M, Win32/AdWare.LoadMoney.QW, Win32/AdWare.Pirrit.E(2), Win32/Agent.WET, Win32/Corkow.AI, Win32/Delf.SDB, Win32/Fynloski.AA (2), Win32/Hupigon.NTV, Win32/Injector.BJYM, Win32/Injector.BJYN, Win32/Injector.BJYO, Win32/Injector.BJYP, Win32/Injector.BJYQ (3), Win32/Kryptik.CIWR, Win32/Kryptik.CIWS, Win32/Kryptik.CIWT, Win32/Kryptik.CIWU, Win32/Kryptik.CIWV, Win32/Kryptik.CIWW, Win32/Kryptik.CIWX, Win32/LockScreen.AJU (2), Win32/Neurevt.B, Win32/Packed.Asprotect.DP, Win32/PSW.Fareit.E, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.Papras.DN, Win32/PSW.Steam.NBK, Win32/Reveton.AJ, Win32/ServStart.GL, Win32/Spy.Agent.OLM (4), Win32/Spy.Pavica.D, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ACA, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Banload.TYS, Win32/TrojanDownloader.Banload.UCF (2), Win32/TrojanDownloader.Delf.APR (3), Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Wauchos.AF, Win32/Wigon.PH

NOD32定義ファイル:10255 (2014/08/14 23:03)
Android/Simplocker.O (2), Java/Adwind.S, Java/Exploit.Agent.RQW, Linux/Exploit.Ptrace.A, Linux/Exploit.Small.Y, MSIL/Autorun.Agent.HI(2), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.O (2), MSIL/FakeTool.PD(3), MSIL/FakeTool.PE (2), MSIL/Hoax.FakeHack.HZ, MSIL/LockScreen.LS, MSIL/PSW.Agent.ORP, MSIL/PSW.Agent.ORQ (2), MSIL/PSW.Agent.ORR(2), MSIL/Spy.Keylogger.ANU (2), MSIL/TrojanClicker.Agent.NGW, MSIL/TrojanDropper.Agent.AWS, VBS/TrojanDropper.Agent.NBW(4), Win32/AdWare.LoadMoney.OT, Win32/AdWare.LoadMoney.QX (2), Win32/Agent.VPS, Win32/AutoRun.Agent.AMH (2), Win32/Bicololo.FX, Win32/Chir.N, Win32/Corkow.AK, Win32/Corkow.AL, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.AD, Win32/Filecoder.NAM, Win32/Fynloski.AA(2), Win32/Glupteba.M (2), Win32/HackTool.BruteForce.QI, Win32/Injector.Autoit.ATN, Win32/Injector.Autoit.ATO, Win32/Injector.BJYF, Win32/Injector.BJYG, Win32/Injector.BJYH, Win32/Injector.BJYI, Win32/Injector.BJYJ, Win32/Injector.BJYK, Win32/Injector.BJYL, Win32/IRCBot.AOA, Win32/Kryptik.CHQD, Win32/Kryptik.CIWH, Win32/Kryptik.CIWI, Win32/Kryptik.CIWJ, Win32/Kryptik.CIWK, Win32/Kryptik.CIWL, Win32/Kryptik.CIWM, Win32/Kryptik.CIWN, Win32/Kryptik.CIWO, Win32/Kryptik.CIWP, Win32/Kryptik.CIWQ, Win32/Lethic.AA(2), Win32/LockScreen.BIZ, Win32/PSW.Fareit.A, Win32/PSW.Fareit.E(2), Win32/PSW.Papras.CK (2), Win32/PSW.Papras.DJ, Win32/PSW.VB.NIS, Win32/Reveton.AJ, Win32/Rodecap.BI (2), Win32/Rovnix.U, Win32/Sality.NBA, Win32/ShipUp.D, Win32/Spammer.Agent.AC, Win32/Spatet.I, Win32/Spy.Ranbyus.J, Win32/Spy.Usteal.C, Win32/Spy.Zbot.ABX, Win32/TaojinStar.G, Win32/Tofsee.AX, Win32/TrojanClicker.VB.OFN, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.SLK, Win32/TrojanDownloader.Banload.UCA, Win32/TrojanDownloader.Banload.UCB (2), Win32/TrojanDownloader.Banload.UCC, Win32/TrojanDownloader.Banload.UCD, Win32/TrojanDownloader.Banload.UCE, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.VB.PZX, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.H(2), Win32/TrojanProxy.Agent.NXM, Win32/Trustezeb.H, Win32/Virut.NBP (4), Win32/Zlader.F

NOD32定義ファイル:10254 (2014/08/14 20:06)
Android/Samsapo.A.Gen, Android/Spy.Agent.EC, Android/TrojanDownloader.FakeInst.B, BAT/MouseDisable.AD, JS/TrojanDownloader.Agent.NYY, LNK/Agent.AZ, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Autorun.Spy.Agent.BN (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/FakeTool.PA, MSIL/FakeTool.PB, MSIL/FakeTool.PC, MSIL/Flooder.Email.BR, MSIL/HackTool.DoSer.AN, MSIL/Hoax.Agent.NAT, MSIL/Hoax.FakeHack.HV, MSIL/Hoax.FakeHack.HW, MSIL/Hoax.FakeHack.HX (2), MSIL/Hoax.FakeHack.HY (2), MSIL/Injector.EUO, MSIL/Injector.EUP, MSIL/Kryptik.AET, MSIL/Kryptik.AEU, MSIL/PSW.OnLineGames.YL, MSIL/Spy.Hakey.B, MSIL/Spy.Keylogger.ANT(2), VBS/Agent.NDH (2), VBS/Agent.T (3), Win32/AdWare.LoadMoney.QV(2), Win32/AdWare.LoadMoney.QW, Win32/Agent.QMF, Win32/Agent.VPS, Win32/Agent.WCQ, Win32/AutoRun.Agent.AMG (2), Win32/Boaxxe.BR(2), Win32/Delf.OEH, Win32/Dokstormac.AA, Win32/Farfli.BAR (2), Win32/Filecoder.CO, Win32/Filecoder.CQ (2), Win32/Filecoder.NCC, Win32/Fynloski.AA (2), Win32/Hupigon.NCT (2), Win32/Hupigon.NPN, Win32/Hupigon.NPO, Win32/Injector.Autoit.ATK, Win32/Injector.Autoit.ATL, Win32/Injector.BJXQ, Win32/Injector.BJXR, Win32/Injector.BJXS, Win32/Injector.BJXT, Win32/Injector.BJXU, Win32/Injector.BJXV, Win32/Injector.BJXW, Win32/Injector.BJXX, Win32/Injector.BJXY, Win32/Injector.BJXZ, Win32/Injector.BJYA, Win32/Injector.BJYB, Win32/Injector.BJYC, Win32/Injector.BJYD, Win32/Injector.BJYE, Win32/Ixeshe.O (2), Win32/Korplug.CJ, Win32/Kryptik.CIVR, Win32/Kryptik.CIVS, Win32/Kryptik.CIVT, Win32/Kryptik.CIVU, Win32/Kryptik.CIVV, Win32/Kryptik.CIVW, Win32/Kryptik.CIVX, Win32/Kryptik.CIVY, Win32/Kryptik.CIVZ, Win32/Kryptik.CIWA, Win32/Kryptik.CIWB, Win32/Kryptik.CIWC, Win32/Kryptik.CIWD, Win32/Kryptik.CIWE, Win32/Kryptik.CIWF, Win32/Kryptik.CIWG, Win32/LockScreen.AQE, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.E (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.DN, Win32/PSW.QQPass.OIS (2), Win32/PSW.QQPass.OIT (2), Win32/PSW.QQPass.OIU (3), Win32/PSW.QQPass.OIV(2), Win32/Qadars.AB, Win32/Qbot.BH, Win32/Redosdru.GL, Win32/Remtasu.G, Win32/Remtasu.U (3), Win32/Reveton.AJ (2), Win32/Rootkit.Agent.NZP(2), Win32/Rovnix.U (2), Win32/Spatet.A, Win32/Spy.Banker.ABCM (2), Win32/Spy.Banker.ABCN (2), Win32/Spy.Usteal.G, Win32/Spy.VB.NYA(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB (2), Win32/TrojanDownloader.Autoit.NTE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zurgop.BK(2), Win32/Trustezeb.F, Win32/Trustezeb.H, Win32/VB.NXB, Win32/Virut.NBP, Win32/Zacom.C (5), Win64/Adware.ErrorEND.A (4), Win64/Agent.CF (2)

NOD32定義ファイル:10253 (2014/08/14 16:53)
Android/TrojanDownloader.FakeInst.B, Android/TrojanSMS.Agent.ANJ(2), Android/TrojanSMS.Agent.ANK (2), BAT/Qhost.Banker.BH (2), Java/Exploit.CVE-2013-2465.LF, MSIL/Autorun.Spy.Agent.AU (7), MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Injector.EUM, MSIL/Injector.EUN, MSIL/Kryptik.AER, MSIL/Kryptik.AES, MSIL/Riskware.Crypter.BM, MSIL/Swiwgim.A, MSIL/TrojanDownloader.Small.KN (2), MSIL/TrojanDownloader.Tiny.AH, MSIL/TrojanDropper.Agent.AXZ (2), PHP/Agent.NDX, Win32/AdWare.FileTour.W(2), Win32/AdWare.LoadMoney.QU (2), Win32/AdWare.MultiPlug.BN (3), Win32/AdWare.MultiPlug.BO (2), Win32/Agent.PAP, Win32/Agent.VZJ, Win32/Ainslot.AA (2), Win32/Autoit.JH, Win32/AutoRun.Agent.AMF(2), Win32/AutoRun.IRCBot.HT, Win32/Boaxxe.BR, Win32/Corkow.AE(2), Win32/Dorkbot.B (2), Win32/Filecoder.CS, Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Injector.Autoit.ATB, Win32/Injector.Autoit.ATC, Win32/Injector.Autoit.ATD, Win32/Injector.Autoit.ATE, Win32/Injector.Autoit.ATF, Win32/Injector.Autoit.ATG, Win32/Injector.Autoit.ATH, Win32/Injector.Autoit.ATI, Win32/Injector.Autoit.ATJ, Win32/Injector.BJWY, Win32/Injector.BJWZ, Win32/Injector.BJXA, Win32/Injector.BJXB, Win32/Injector.BJXC, Win32/Injector.BJXD, Win32/Injector.BJXE, Win32/Injector.BJXF, Win32/Injector.BJXG, Win32/Injector.BJXH, Win32/Injector.BJXI, Win32/Injector.BJXJ, Win32/Injector.BJXK, Win32/Injector.BJXL, Win32/Injector.BJXM, Win32/Injector.BJXN, Win32/Injector.BJXO, Win32/Injector.BJXP, Win32/Kelihos.G, Win32/KillAV.NQL, Win32/Kovter.A, Win32/Kryptik.CIVG, Win32/Kryptik.CIVH, Win32/Kryptik.CIVI, Win32/Kryptik.CIVJ, Win32/Kryptik.CIVK, Win32/Kryptik.CIVL, Win32/Kryptik.CIVM, Win32/Kryptik.CIVN, Win32/Kryptik.CIVO, Win32/Kryptik.CIVP, Win32/Kryptik.CIVQ, Win32/Lethic.AA, Win32/Naprat.B, Win32/Neurevt.B (3), Win32/Plugax.A(3), Win32/Pronny.LZ, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/Qhost, Win32/RDPdoor.BC, Win32/Remtasu.V, Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.DL, Win32/Rodecap.BH(2), Win32/ServStart.H, Win32/Simda.B, Win32/SpamTool.Tedroo.AG, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABAJ, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO(6), Win32/Spy.Zbot.AAQ (7), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW(3), Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Banload.UBW, Win32/TrojanDownloader.Banload.UBX (2), Win32/TrojanDownloader.Banload.UBY (3), Win32/TrojanDownloader.Banload.UBZ(3), Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Small.OOT, Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.Delf.OGG, Win32/TrojanProxy.Agent.NYD (2), Win32/VB.OKY, Win32/Woool.A

NOD32定義ファイル:10252 (2014/08/14 12:08)
VBA/TrojanDownloader.Agent.AL, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.JD, Win32/Filecoder.CO, Win32/Injector.Autoit.ATA, Win32/Injector.BJWT, Win32/Injector.BJWU, Win32/Injector.BJWV(2), Win32/Injector.BJWW, Win32/Kryptik.CIVA, Win32/Kryptik.CIVB, Win32/Kryptik.CIVC, Win32/Kryptik.CIVD, Win32/Kryptik.CIVE, Win32/Kryptik.CIVF, Win32/Lethic.AA, Win32/LockScreen.AQE, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/Reveton.AJ, Win32/Spy.Zbot.ABX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TVN (2), Win32/TrojanDownloader.Banload.UBV(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.H

NOD32定義ファイル:10251 (2014/08/14 07:02)
MSIL/Agent.NT, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.BI, NSIS/TrojanDownloader.Grinidou.I, VBS/Tirabot.A(2), Win32/AdWare.LoadMoney.GI, Win32/Agent.WES, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Corkow.AI (11), Win32/Dorkbot.B, Win32/Injector.BJWM, Win32/Injector.BJWN, Win32/Injector.BJWO, Win32/Injector.BJWP, Win32/Injector.BJWQ, Win32/Injector.BJWR, Win32/Injector.BJWS, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CIUU, Win32/Kryptik.CIUV, Win32/Kryptik.CIUW, Win32/Kryptik.CIUX, Win32/Kryptik.CIUY, Win32/Kryptik.CIUZ, Win32/LockScreen.BEO, Win32/Poison.COW(2), Win32/Poison.NPZ (2), Win32/Pronny.LZ, Win32/PSW.Papras.DN, Win32/QQWare.AA, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NVQ, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Agent.ASC, Win32/TrojanDownloader.Banload.UBT, Win32/TrojanDownloader.Banload.UBU (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Small.NOR, Win64/Corkow.B

NOD32定義ファイル:10250 (2014/08/14 03:35)
Android/Agent.FI (2), Java/Exploit.Agent.RQS (2), Java/Exploit.Agent.RQT(2), Java/Exploit.Agent.RQU (2), Java/Exploit.Agent.RQV (2), JS/Spy.Banker.X, Linux/Roopre.A, MSIL/Adware.iBryte.G (2), MSIL/Agent.TI(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/FakeTool.OY, MSIL/FakeTool.OZ (2), MSIL/HackTool.Flooder.L, MSIL/Injector.EUL, MSIL/TrojanDropper.Agent.AST, MSIL/TrojanDropper.Agent.AWS, MSIL/TrojanDropper.Binder.AT (2), MSIL/TrojanDropper.Binder.DX (2), OSX/Blackhole.H, OSX/Tsunami.A, OSX/Tsunami.C (3), PHP/PhpShell.NAW, VBS/Agent.NGM (4), Win32/AdWare.FileTour.V (2), Win32/AdWare.LoadMoney.QT(2), Win32/Agent.VPS, Win32/AutoRun.VB.AXC, Win32/Bicololo.FX, Win32/Boaxxe.BR, Win32/Corkow.AD, Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Injector.Autoit.ASW, Win32/Injector.Autoit.ASX, Win32/Injector.Autoit.ASY, Win32/Injector.Autoit.ASZ, Win32/Injector.BJWA, Win32/Injector.BJWB, Win32/Injector.BJWC, Win32/Injector.BJWD, Win32/Injector.BJWE, Win32/Injector.BJWF, Win32/Injector.BJWG, Win32/Injector.BJWH, Win32/Injector.BJWI, Win32/Injector.BJWJ, Win32/Injector.BJWK (3), Win32/Injector.BJWL (3), Win32/Kelihos.G(3), Win32/Kryptik.CIUH, Win32/Kryptik.CIUI, Win32/Kryptik.CIUJ, Win32/Kryptik.CIUK, Win32/Kryptik.CIUL, Win32/Kryptik.CIUM, Win32/Kryptik.CIUN, Win32/Kryptik.CIUO, Win32/Kryptik.CIUP, Win32/Kryptik.CIUQ, Win32/Kryptik.CIUR, Win32/Kryptik.CIUS, Win32/Kryptik.CIUT, Win32/Lethic.AA, Win32/LockScreen.AQE, Win32/Lurk.AA, Win32/Neurevt.B (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DJ, Win32/PSW.VB.NIS, Win32/Remtasu.U, Win32/Remtasu.Y (2), Win32/Reveton.AJ(3), Win32/Rootkit.BlackEnergy.AM, Win32/Rovnix.H, Win32/Skintrim.NM, Win32/Spammer.Agent.AC, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Banker.ABCL (3), Win32/Spy.Rehtesyk.A (3), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.UBS, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Onkods.AK, Win32/TrojanDownloader.Waski.F, Win32/Trustezeb.F, Win32/Wigon.KQ (2), Win32/Wigon.PH

NOD32定義ファイル:10249 (2014/08/13 22:49)
Android/Spy.Agent.EM (2), Java/Exploit.Agent.RQQ (3), Java/Exploit.Agent.RQR(3), JS/ExtenBro.FBook.BO, JS/ExtenBro.FBook.BZ, JS/Spy.Banker.W, Linux/Agent.F, Linux/Roopre.A.Gen, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/FakeTool.OV, MSIL/FakeTool.OW, MSIL/FakeTool.OX, MSIL/Injector.EUJ, MSIL/Injector.EUK, MSIL/PSW.Agent.ORM(2), MSIL/PSW.Agent.ORN, MSIL/PSW.Agent.ORO, MSIL/Spy.Keylogger.ANS, MSIL/TrojanDownloader.Agent.XX (2), MSIL/TrojanDropper.Agent.AXN (6), MSIL/TrojanDropper.Agent.AXY, OSX/Blackhole.H (3), VBS/Kryptik.BY, Win32/AdWare.LoadMoney.QS, Win32/AdWare.Toolbar.Webalta.GR (2), Win32/Agent.PTD, Win32/AutoRun.VB.AUO, Win32/Bicololo.A (3), Win32/Corkow.AE, Win32/Filecoder.BM (2), Win32/Filecoder.NAM, Win32/Injector.BJVR, Win32/Injector.BJVS, Win32/Injector.BJVT, Win32/Injector.BJVU, Win32/Injector.BJVV, Win32/Injector.BJVW, Win32/Injector.BJVX, Win32/Injector.BJVY, Win32/Injector.BJVZ, Win32/Kryptik.CITY, Win32/Kryptik.CITZ, Win32/Kryptik.CIUA, Win32/Kryptik.CIUB, Win32/Kryptik.CIUC, Win32/Kryptik.CIUD, Win32/Kryptik.CIUE, Win32/Kryptik.CIUF, Win32/Kryptik.CIUG, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Packed.Asprotect.DO, Win32/Pronny.LZ, Win32/PSW.QQPass.OIO (2), Win32/PSW.QQPass.OIP (2), Win32/PSW.QQPass.OIQ (2), Win32/PSW.QQPass.OIR (2), Win32/PSW.VB.NIS(2), Win32/Qadars.AB, Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AJ (4), Win32/Rozena.IO, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.ABCJ (2), Win32/Spy.Banker.ABCK, Win32/Spy.Banker.ABCL, Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ARB (2), Win32/TrojanDownloader.Banload.UBR(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AD(2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zortob.H (2)

NOD32定義ファイル:10248 (2014/08/13 20:21)
Android/SMForw.DI (2), JS/ExtenBro.FBook.BY (2), Linux/Agent.F (6), Linux/DDoS.E, Linux/Exploit.CVE-2010-3081.A, MSIL/Bladabindi.BH, MSIL/FakeTool.OU (2), MSIL/Injector.EUE, MSIL/Injector.EUF, MSIL/Injector.EUG (2), MSIL/Injector.EUH, MSIL/Injector.EUI (3), MSIL/PSW.Agent.NKG, MSIL/PSW.Facebook.DO (2), MSIL/PSW.OnLineGames.YK, MSIL/PSW.Steam.DK (2), MSIL/Spy.Agent.UM (2), MSIL/Spy.Keylogger.ANR(2), MSIL/TrojanDropper.Agent.AXX, VBS/Agent.NDE, VBS/Agent.NDH(6), VBS/TrojanDownloader.Small.NBQ, VBS/TrojanDropper.Agent.NBV(4), Win32/AdWare.FileTour.U (2), Win32/AdWare.LoadMoney.QR, Win32/AdWare.ObronaAds.A (4), Win32/Agent.QMF, Win32/Agent.QNE (2), Win32/Agent.WEQ, Win32/AutoRun.Delf.RL, Win32/Ciavax.G, Win32/Corkow.AE, Win32/Corkow.AJ, Win32/Farfli.BAP (2), Win32/Farfli.BAQ (2), Win32/Filecoder.CO, Win32/Fynloski.AA (4), Win32/Fynloski.AM(2), Win32/Injector.Autoit.ASS, Win32/Injector.Autoit.AST, Win32/Injector.Autoit.ASU, Win32/Injector.Autoit.ASV, Win32/Injector.BJVI, Win32/Injector.BJVJ, Win32/Injector.BJVK, Win32/Injector.BJVL, Win32/Injector.BJVM, Win32/Injector.BJVN, Win32/Injector.BJVO, Win32/Injector.BJVP, Win32/Injector.BJVQ, Win32/Kovter.A, Win32/Kryptik.CITI, Win32/Kryptik.CITJ, Win32/Kryptik.CITK, Win32/Kryptik.CITL, Win32/Kryptik.CITM, Win32/Kryptik.CITN, Win32/Kryptik.CITO, Win32/Kryptik.CITP, Win32/Kryptik.CITQ, Win32/Kryptik.CITR, Win32/Kryptik.CITS, Win32/Kryptik.CITT, Win32/Kryptik.CITU, Win32/Kryptik.CITV, Win32/Kryptik.CITW, Win32/Kryptik.CITX, Win32/LockScreen.AQE (2), Win32/Napolar.E, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.QQPass.OIN (3), Win32/PSW.VB.NIS (2), Win32/Qadars.AB, Win32/QQWare.BD (3), Win32/Remtasu.U, Win32/Reveton.AJ, Win32/RiskWare.NetFilter.E, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OKR, Win32/Spy.Ranbyus.J (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/StartPage.AGR (6), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Banload.UBM (2), Win32/TrojanDownloader.Banload.UBN, Win32/TrojanDownloader.Banload.UBO, Win32/TrojanDownloader.Banload.UBP (2), Win32/TrojanDownloader.Banload.UBQ (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/Virut.NBP (3), Win32/Zlader.F, Win64/Kryptik.GG, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10247 (2014/08/13 16:54)
BAT/CoinMiner.IC (2), JS/Exploit.Agent.NHG, JS/Proslikefan.C, MSIL/Agent.PKO, MSIL/Agent.PNC (2), MSIL/Injector.EUB, MSIL/Injector.EUC, MSIL/Injector.EUD, MSIL/NanoCore.B, MSIL/Spy.LimitLogger.A (2), PHP/WebShell.NAG, Win32/AdWare.LoadMoney.QQ, Win32/Agent.QMF, Win32/Agent.WES (2), Win32/AutoRun.VB.BGW (2), Win32/Filecoder.CO, Win32/Injector.Autoit.ASQ, Win32/Injector.Autoit.ASR, Win32/Injector.BJUY, Win32/Injector.BJUZ, Win32/Injector.BJVA, Win32/Injector.BJVB, Win32/Injector.BJVC, Win32/Injector.BJVD, Win32/Injector.BJVE, Win32/Injector.BJVF, Win32/Injector.BJVG, Win32/Injector.BJVH, Win32/Kryptik.CITA, Win32/Kryptik.CITB, Win32/Kryptik.CITC, Win32/Kryptik.CITD, Win32/Kryptik.CITE, Win32/Kryptik.CITF, Win32/Kryptik.CITG, Win32/Kryptik.CITH, Win32/LockScreen.AOU, Win32/Neurevt.B, Win32/Pramro.B(3), Win32/PSW.Fareit.A (2), Win32/Qbot.BH, Win32/Reveton.AJ, Win32/Rovnix.U, Win32/Simda.B (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB (2), Win32/TrojanDownloader.Banload.UBK (2), Win32/TrojanDownloader.Banload.UBL(2), Win32/TrojanDownloader.Delf.APN (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Agent.QRM, Win32/Turla.AH, Win32/Turla.AI, Win32/Turla.AJ, Win32/Turla.AK, Win32/Turla.AL, Win32/Turla.AM, Win32/Turla.AN (2), Win64/Turla.E (2)

NOD32定義ファイル:10246 (2014/08/13 11:55)
VBA/TrojanDropper.Agent.D, Win32/AdWare.CouponAmazing.B, Win32/AdWare.FileTour.T, Win32/Agent.PAP, Win32/Dorkbot.B, Win32/Injector.BJUS, Win32/Injector.BJUT, Win32/Injector.BJUU, Win32/Injector.BJUV, Win32/Injector.BJUW, Win32/Injector.BJUX, Win32/Kryptik.CISZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TVN, Win32/TrojanDownloader.Banload.UBJ, Win32/TrojanDownloader.Delf.APM

NOD32定義ファイル:10245 (2014/08/13 06:50)
Android/Agent.FH (2), BAT/CoinMiner.IB (3), JS/Exploit.Pdfka.QLD, MSIL/Bladabindi.BH (2), MSIL/Injector.ETY, MSIL/Injector.ETZ, MSIL/Injector.EUA, Win32/AdWare.LoadMoney.GI, Win32/AdWare.MultiPlug.BM.gen, Win32/CoinMiner.TP, Win32/Corkow.AE, Win32/Corkow.AI, Win32/Delf.AAV, Win32/Fynloski.AA, Win32/Injector.BJUL, Win32/Injector.BJUM, Win32/Injector.BJUN, Win32/Injector.BJUO, Win32/Injector.BJUP, Win32/Injector.BJUQ, Win32/Injector.BJUR, Win32/Kovter.A, Win32/Kryptik.CISQ, Win32/Kryptik.CISR, Win32/Kryptik.CISS, Win32/Kryptik.CIST, Win32/Kryptik.CISU, Win32/Kryptik.CISV, Win32/Kryptik.CISW, Win32/Kryptik.CISX, Win32/Kryptik.CISY, Win32/LockScreen.AOU, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/Reveton.AJ, Win32/Simda.B(2), Win32/Spatet.A, Win32/Spy.Banker.AAPV (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX (4), Win32/TrojanDownloader.Agent.AGV(5), Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Autoit.NTE(3), Win32/TrojanDownloader.Banload.UBI (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Small.AFA, Win32/TrojanDownloader.Zortob.H, Win32/Zlader.F, Win64/CoinMiner.J

NOD32定義ファイル:10244 (2014/08/13 02:54)
Android/TrojanDropper.Agent.Z (2), Java/Exploit.Agent.RQP, Java/Exploit.CVE-2013-2460.ET, JS/FBook.NBH (3), JS/FBook.NBI, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (2), MSIL/Hoax.FakeHack.HU, MSIL/Injector.ETS, MSIL/Injector.ETT, MSIL/Injector.ETU, MSIL/Injector.ETV, MSIL/Injector.ETW, MSIL/Injector.ETX, MSIL/Kryptik.AEN, MSIL/Kryptik.AEO, MSIL/Kryptik.AEP, MSIL/Kryptik.AEQ, MSIL/Spy.LimitLogger.A, MSIL/TrojanDropper.Agent.AXN, MSIL/TrojanDropper.Agent.AXW (2), MSIL/TrojanDropper.Binder.DT, Python/Spigot.A, SWF/Exploit.ExKit.D, Win32/AdWare.LoadMoney.GI, Win32/Agent.QKJ, Win32/Agent.QME, Win32/AutoRun.Remtasu.H, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Corkow.AI (2), Win32/Delf.AAV, Win32/Dorkbot.B, Win32/Farfli.DZ, Win32/Filecoder.NAM, Win32/Fynloski.AA (2), Win32/Fynloski.AM(2), Win32/HackTool.BruteForce.QH, Win32/Injector.BJUE, Win32/Injector.BJUF, Win32/Injector.BJUG, Win32/Injector.BJUH, Win32/Injector.BJUI, Win32/Injector.BJUJ, Win32/Injector.BJUK, Win32/Kryptik.CISF, Win32/Kryptik.CISG, Win32/Kryptik.CISH, Win32/Kryptik.CISI, Win32/Kryptik.CISJ, Win32/Kryptik.CISK, Win32/Kryptik.CISL, Win32/Kryptik.CISM, Win32/Kryptik.CISN, Win32/Kryptik.CISO, Win32/Kryptik.CISP, Win32/PSW.Papras.DN(2), Win32/Qadars.AB, Win32/RA-based.AB (11), Win32/Remtasu.S, Win32/Reveton.AJ, Win32/Spy.Banker.ABAJ (2), Win32/Spy.Hesperbot.N(3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ZR, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Banload.UAE (2), Win32/TrojanDownloader.Banload.UBA (2), Win32/TrojanDownloader.Banload.UBB(2), Win32/TrojanDownloader.Banload.UBC, Win32/TrojanDownloader.Banload.UBD, Win32/TrojanDownloader.Banload.UBE, Win32/TrojanDownloader.Banload.UBF, Win32/TrojanDownloader.Banload.UBG, Win32/TrojanDownloader.Banload.UBH, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/Trustezeb.F, Win32/Vnfraye.A

NOD32定義ファイル:10243 (2014/08/12 22:57)
Android/Agent.W (2), Java/Adwind.S (4), Java/Exploit.Agent.RQO, JS/ProxyChanger.AL, Linux/Cdorked.A (2), Linux/Ebury.D (2), MSIL/Agent.QF, MSIL/Bladabindi.BH (11), MSIL/Bladabindi.D, MSIL/Bladabindi.F(2), MSIL/Bladabindi.O, MSIL/Injector.ETP, MSIL/Injector.ETQ, MSIL/Injector.ETR, MSIL/Rowmuny.C, MSIL/TrojanDropper.Agent.AXV (3), PHP/C99Shell.NAS, SWF/Exploit.CVE-2014-0515.N, Win32/AdWare.LoadMoney.QP (2), Win32/Agent.WER (2), Win32/Battdil.B, Win32/Battdil.C, Win32/Bicololo.HA, Win32/Corkow.AE, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-3660.I (2), Win32/Exploit.CVE-2014-0257.B, Win32/Fynloski.AA, Win32/Injector.BJTY, Win32/Injector.BJTZ, Win32/Injector.BJUA (2), Win32/Injector.BJUB, Win32/Injector.BJUC, Win32/Injector.BJUD, Win32/Kryptik.CIRQ, Win32/Kryptik.CIRR, Win32/Kryptik.CIRS, Win32/Kryptik.CIRT, Win32/Kryptik.CIRU, Win32/Kryptik.CIRV, Win32/Kryptik.CIRW, Win32/Kryptik.CIRX, Win32/Kryptik.CIRY, Win32/Kryptik.CIRZ, Win32/Kryptik.CISA, Win32/Kryptik.CISB, Win32/Kryptik.CISC, Win32/Kryptik.CISD, Win32/Kryptik.CISE, Win32/ProxyChanger.RN (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DM, Win32/PSW.QQPass.OIM (2), Win32/Qadars.AB, Win32/RA-based.AB (37), Win32/Remtasu.U, Win32/Remtasu.V, Win32/Reveton.AJ(2), Win32/RiskWare.Hooker.B, Win32/RiskWare.Hooker.C, Win32/Rozena.IT(22), Win32/SchwarzeSonne.BD (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OLL(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.UAX (2), Win32/TrojanDownloader.Banload.UAY (2), Win32/TrojanDownloader.Banload.UAZ(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK(2), Win32/UACChanger.A, Win64/Exploit.CVE-2013-3660.A (2), Win64/Rootkit.Kryptik.AB, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:10242 (2014/08/12 19:56)
Java/Adwind.S (3), JS/Exploit.Pdfka.QLD, JS/Exploit.Pdfka.QMF, Linux/Agent.I (3), MSIL/Agent.PNB (2), MSIL/Agent.TG, MSIL/Agent.TH(2), MSIL/Bladabindi.BH (7), MSIL/FakeTool.ON, MSIL/FakeTool.OO(2), MSIL/FakeTool.OP (2), MSIL/FakeTool.OQ (2), MSIL/FakeTool.OR(2), MSIL/FakeTool.OS (2), MSIL/FakeTool.OT (2), MSIL/Injector.ETK, MSIL/Injector.ETL, MSIL/Injector.ETM, MSIL/Injector.ETN, MSIL/Injector.ETO, MSIL/Kryptik.AEK, MSIL/Kryptik.AEL, MSIL/Kryptik.AEM, MSIL/PSW.Agent.ORL(2), MSIL/PSW.Steam.CZ (2), MSIL/Starter.V, MSIL/TrojanDropper.Agent.AXU, NSIS/TrojanDownloader.Agent.NQA, SWF/Exploit.ExKit.C (3), VBS/Agent.NGL, Win32/AdWare.LoadMoney.QO (2), Win32/Agent.PAP, Win32/Agent.QMF(2), Win32/Battdil.B, Win32/Bicololo.A (2), Win32/Corkow.AI (3), Win32/Exploit.CVE-2012-0158.HA, Win32/Farfli.BAO (2), Win32/Filecoder.CS, Win32/Filecoder.Q, Win32/Fynloski.AM, Win32/Injector.Autoit.ARX, Win32/Injector.Autoit.ARY, Win32/Injector.Autoit.ARZ, Win32/Injector.Autoit.ASA, Win32/Injector.Autoit.ASB, Win32/Injector.Autoit.ASC, Win32/Injector.Autoit.ASD, Win32/Injector.Autoit.ASE, Win32/Injector.Autoit.ASF, Win32/Injector.Autoit.ASG, Win32/Injector.Autoit.ASH, Win32/Injector.Autoit.ASI, Win32/Injector.Autoit.ASJ, Win32/Injector.Autoit.ASK, Win32/Injector.Autoit.ASL, Win32/Injector.Autoit.ASM, Win32/Injector.Autoit.ASN, Win32/Injector.Autoit.ASO, Win32/Injector.Autoit.ASP, Win32/Injector.BJTO, Win32/Injector.BJTP, Win32/Injector.BJTQ, Win32/Injector.BJTR, Win32/Injector.BJTS, Win32/Injector.BJTT (2), Win32/Injector.BJTU, Win32/Injector.BJTV, Win32/Injector.BJTW, Win32/Injector.BJTX, Win32/KillAV.NQL, Win32/Kryptik.CIRE, Win32/Kryptik.CIRF, Win32/Kryptik.CIRG, Win32/Kryptik.CIRH, Win32/Kryptik.CIRI, Win32/Kryptik.CIRJ, Win32/Kryptik.CIRK, Win32/Kryptik.CIRL, Win32/Kryptik.CIRM, Win32/Kryptik.CIRN, Win32/Kryptik.CIRO, Win32/Kryptik.CIRP, Win32/LockScreen.AQE(2), Win32/Napolar.A, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.QQPass.OIA, Win32/PSW.QQPass.OII (2), Win32/PSW.QQPass.OIJ (3), Win32/PSW.QQPass.OIK(2), Win32/PSW.QQPass.OIL (2), Win32/PSW.VB.NIS, Win32/Remtasu.U (2), Win32/Reveton.AJ (2), Win32/Rocra.B, Win32/Simda.D, Win32/Spatet.I, Win32/Spy.Banker.ABCI (4), Win32/Spy.Hesperbot.N, Win32/Spy.Paladin.B(2), Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.SBP (2), Win32/TrojanDownloader.Banload.UAV (2), Win32/TrojanDownloader.Banload.UAW, Win32/TrojanDownloader.Delf.SEF (2), Win32/TrojanDownloader.Small.PSD(2), Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF, Win32/Zlader.F

NOD32定義ファイル:10241 (2014/08/12 17:03)
Android/TrojanSMS.Agent.ANI (2), HTML/Phishing.AbsaBank.A, JS/Agent.NNK (2), MSIL/Agent.PNA (2), MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.F (3), MSIL/Injector.ETE, MSIL/Injector.ETF, MSIL/Injector.ETG, MSIL/Injector.ETH, MSIL/Injector.ETI, MSIL/Injector.ETJ, MSIL/Kryptik.AEJ, MSIL/Spy.LimitLogger.A, VBA/TrojanDownloader.Agent.AK, Win32/AdWare.HighliteApp.C, Win32/AdWare.LoadMoney.QN, Win32/AdWare.MultiPlug.BL, Win32/Boaxxe.BR, Win32/Corkow.AE (2), Win32/Delf.SDA, Win32/Farfli.BAM (4), Win32/Farfli.BAN (2), Win32/Filecoder.CQ (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.ARV, Win32/Injector.Autoit.ARW, Win32/Injector.BJTG, Win32/Injector.BJTH, Win32/Injector.BJTI, Win32/Injector.BJTJ, Win32/Injector.BJTK, Win32/Injector.BJTL, Win32/Injector.BJTM, Win32/Injector.BJTN, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CIQY, Win32/Kryptik.CIQZ, Win32/Kryptik.CIRA, Win32/Kryptik.CIRB, Win32/Kryptik.CIRC, Win32/Kryptik.CIRD, Win32/Neurevt.B, Win32/ProxyChanger.RM, Win32/PSW.Fareit.A (2), Win32/Qadars.AB, Win32/Remtasu.Y, Win32/Simda.B, Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAWO, Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABV, Win32/Tofsee.AX, Win32/TrojanClicker.Autoit.NEI (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Banload.TXZ, Win32/TrojanDownloader.Banload.UAT (2), Win32/TrojanDownloader.Banload.UAU, Win32/TrojanDownloader.Delf.APK (3), Win32/TrojanDownloader.Delf.APL, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AEZ (2), Win32/TrojanDownloader.Tiny.NKT (2)

NOD32定義ファイル:10240 (2014/08/12 12:24)
Win32/Agent.PAP (2), Win32/Extats.A, Win32/Injector.BJTE, Win32/Injector.BJTF, Win32/Kryptik.CIQS, Win32/Kryptik.CIQT, Win32/Kryptik.CIQU, Win32/Kryptik.CIQV, Win32/Kryptik.CIQW, Win32/Kryptik.CIQX, Win32/LockScreen.AQE, Win32/PSW.Fareit.A, Win32/PSW.Tibia.NIC (2), Win32/Reveton.AJ, Win32/TrojanDownloader.Agent.ASB(2), Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Zortob.H(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QRL (2)

NOD32定義ファイル:10239 (2014/08/12 06:52)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.O, MSIL/Injector.ETD, MSIL/Kryptik.AEF, MSIL/Kryptik.AEH, MSIL/Kryptik.AEI, VBA/TrojanDropper.Agent.C (2), Win32/AdWare.LoadMoney.GI, Win32/Boaxxe.BR, Win32/Corkow.AI (17), Win32/Dorkbot.B (6), Win32/Exploit.CVE-2013-0074.AD, Win32/Filecoder.CO, Win32/Injector.BJSU, Win32/Injector.BJSV, Win32/Injector.BJSW, Win32/Injector.BJSX, Win32/Injector.BJSY, Win32/Injector.BJSZ, Win32/Injector.BJTA, Win32/Injector.BJTB, Win32/Injector.BJTC, Win32/Injector.BJTD, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CIQF, Win32/Kryptik.CIQG, Win32/Kryptik.CIQH, Win32/Kryptik.CIQI, Win32/Kryptik.CIQJ, Win32/Kryptik.CIQK, Win32/Kryptik.CIQL, Win32/Kryptik.CIQM, Win32/Kryptik.CIQN, Win32/Kryptik.CIQO, Win32/Kryptik.CIQP, Win32/Kryptik.CIQQ, Win32/Kryptik.CIQR, Win32/Neurevt.B (2), Win32/PSW.Agent.NUS, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DN, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV(3), Win32/TrojanDownloader.Agent.ARB (2), Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Zortob.F (4), Win32/TrojanDownloader.Zortob.H(2), Win64/Corkow.B

NOD32定義ファイル:10238 (2014/08/12 02:57)
BAT/StartPage.NGR (2), Java/Exploit.Agent.RQN, Java/Exploit.CVE-2013-2465.LE, MSIL/Agent.AW, MSIL/Agent.TF (2), MSIL/Bladabindi.BH (9), MSIL/Bladabindi.D, MSIL/Bladabindi.F (6), MSIL/Injector.ETC, MSIL/Kryptik.AEG, MSIL/Spy.Agent.YF (2), MSIL/Spy.Agent.YG (2), MSIL/Spy.Keylogger.ANP (2), MSIL/Spy.Keylogger.ANQ, MSIL/Spy.Keylogger.IO, OSX/Adware.VSearch.A(12), Win32/AdWare.CNBTech.C (2), Win32/AdWare.LoadMoney.QM (2), Win32/Agent.PAP, Win32/Agent.VPS, Win32/Agent.WEP, Win32/Bflient.K, Win32/Bicololo.GZ, Win32/Boaxxe.BR, Win32/Corkow.AI, Win32/Delf.SCZ(2), Win32/Filecoder.AU (2), Win32/Fynloski.AA, Win32/Injector.BJSO, Win32/Injector.BJSP, Win32/Injector.BJSQ, Win32/Injector.BJSR, Win32/Injector.BJSS, Win32/Injector.BJST, Win32/Kryptik.CIPS, Win32/Kryptik.CIPT, Win32/Kryptik.CIPU, Win32/Kryptik.CIPV, Win32/Kryptik.CIPW, Win32/Kryptik.CIPX, Win32/Kryptik.CIPY, Win32/Kryptik.CIPZ, Win32/Kryptik.CIQA, Win32/Kryptik.CIQB, Win32/Kryptik.CIQC, Win32/Kryptik.CIQD, Win32/Kryptik.CIQE, Win32/Lethic.AA, Win32/LockScreen.AUC, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK (3), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (3), Win32/PSW.Papras.DM, Win32/Reveton.AJ, Win32/Spatet.T (3), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.VB.QNQ, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/Wigon.OV

NOD32定義ファイル:10237 (2014/08/11 22:37)
Android/Agent.V (2), Android/Koler.D (2), Android/TrojanSMS.Agent.ANH(2), BAT/CoinMiner.IA, Java/Adwind.R, Java/Exploit.CVE-2013-2465.LD, MSIL/Agent.PMY (2), MSIL/Agent.PMZ, MSIL/Bladabindi.BH (10), MSIL/Bladabindi.D, MSIL/FakeTool.OK (2), MSIL/FakeTool.OL(2), MSIL/FakeTool.OM, MSIL/Injector.ESY, MSIL/Injector.ESZ, MSIL/Injector.ETA, MSIL/Injector.ETB, MSIL/Kryptik.AEE, MSIL/PSW.Agent.ORJ (2), MSIL/PSW.Agent.ORK (2), MSIL/PSW.Facebook.DN (2), MSIL/PSW.Steam.DJ, MSIL/Spy.Keylogger.ANO (2), MSIL/Spy.LimitLogger.A, NSIS/TrojanDropper.Agent.BR, OSX/Adware.VSearch.A (15), SWF/Exploit.ExKit.B, VBS/Agent.NDW (2), VBS/Kryptik.BX, Win32/AdWare.LoadMoney.GI, Win32/AdWare.LoadMoney.QL (2), Win32/Agent.QNC (2), Win32/Agent.QND(2), Win32/Agent.VPS (2), Win32/Agent.WEO, Win32/Agent.WEP, Win32/Battdil.B, Win32/Boaxxe.BR, Win32/Ciavax.G (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.BF, Win32/Exploit.CVE-2013-0074.BG, Win32/Farfli.BAJ, Win32/Farfli.BAK (2), Win32/Farfli.BAL (4), Win32/Farfli.PZ, Win32/Filecoder.CO, Win32/Filecoder.NAM (6), Win32/Fynloski.AA (2), Win32/Injector.ABYP, Win32/Injector.Autoit.ARU, Win32/Injector.BJRY, Win32/Injector.BJRZ, Win32/Injector.BJSA, Win32/Injector.BJSB, Win32/Injector.BJSC, Win32/Injector.BJSD, Win32/Injector.BJSE, Win32/Injector.BJSF, Win32/Injector.BJSG, Win32/Injector.BJSH, Win32/Injector.BJSI, Win32/Injector.BJSJ, Win32/Injector.BJSK, Win32/Injector.BJSL, Win32/Injector.BJSM, Win32/Injector.BJSN, Win32/Kryptik.CIPH, Win32/Kryptik.CIPI, Win32/Kryptik.CIPJ, Win32/Kryptik.CIPK, Win32/Kryptik.CIPL, Win32/Kryptik.CIPM, Win32/Kryptik.CIPN, Win32/Kryptik.CIPO, Win32/Kryptik.CIPP, Win32/Kryptik.CIPQ, Win32/Kryptik.CIPR, Win32/Lethic.AA, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/Neurevt.B (6), Win32/Pronny.LZ, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (12), Win32/PSW.Papras.CK, Win32/PSW.QQPass.OIH (2), Win32/PSW.Yahoo.VB.NAU(2), Win32/Qadars.AB, Win32/Ramnit.A, Win32/Remtasu.F (3), Win32/Remtasu.Y(3), Win32/Rovnix.D, Win32/Rozena.EA, Win32/Simda.B (2), Win32/Small.NLU, Win32/Small.NLV, Win32/Spammer.Agent.AC, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Delf.PTG (3), Win32/Spy.KeyLogger.OOQ (2), Win32/Spy.KeyLogger.OOR(2), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/Tinba.BA (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB (2), Win32/TrojanDownloader.Autoit.NTD(2), Win32/TrojanDownloader.VB.QNP (5), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.AV (2), Win32/TrojanDownloader.Zurgop.BK, Win32/VB.RPL

NOD32定義ファイル:10236 (2014/08/11 19:52)
Android/FakeApp.O (2), Java/Adwind.R (2), JS/ExtenBro.FBook.BO, JS/ExtenBro.FBook.BX, JS/Spy.Banker.W, MSIL/Bladabindi.F, MSIL/CoinMiner.PH, MSIL/FakeTool.OH (2), MSIL/FakeTool.OI (2), MSIL/FakeTool.OJ(2), MSIL/Injector.EST, MSIL/Injector.ESU, MSIL/Injector.ESV, MSIL/Injector.ESW, MSIL/Injector.ESX, MSIL/Spy.Agent.WX (3), MSIL/Swiwgim.A(2), MSIL/TrojanDropper.Agent.AXT (2), VBS/Agent.NDH, Win32/AdWare.Laban.G(3), Win32/AdWare.LoadMoney.QK (2), Win32/Agent.QNA (4), Win32/Agent.QNB(5), Win32/Agent.WEM, Win32/Agent.WEN, Win32/Ainslot.AA, Win32/Autoit.JH(2), Win32/Autoit.LC (2), Win32/AutoRun.Agent.VS, Win32/AutoRun.Autoit.HF, Win32/Delf.AFT, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.GZ, Win32/Farfli.BAI (2), Win32/Farfli.BAJ, Win32/Fynloski.AA (3), Win32/Injector.AREI, Win32/Injector.Autoit.ARN, Win32/Injector.Autoit.ARO, Win32/Injector.Autoit.ARP, Win32/Injector.Autoit.ARQ, Win32/Injector.Autoit.ARR, Win32/Injector.Autoit.ARS, Win32/Injector.Autoit.ART, Win32/Injector.BJRT, Win32/Injector.BJRU, Win32/Injector.BJRV (2), Win32/Injector.BJRW, Win32/Injector.BJRX, Win32/Kryptik.CIPD, Win32/Kryptik.CIPE, Win32/Kryptik.CIPF, Win32/Kryptik.CIPG, Win32/Nomkesh.C (2), Win32/ProxyChanger.QI (3), Win32/ProxyChanger.RL, Win32/PSW.Papras.DE, Win32/PSW.QQPass.OIG, Win32/PSW.VB.NIS, Win32/QQWare.BC (2), Win32/Remtasu.F, Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.DK, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OLK (2), Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Banload.UAS

NOD32定義ファイル:10235 (2014/08/11 17:07)
BAT/StartPage.NGQ (3), JS/Chromex.FBook.T, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O(2), MSIL/Injector.ESP, MSIL/Injector.ESQ (2), MSIL/Injector.ESR, MSIL/Injector.ESS, MSIL/Injector.F, MSIL/Kryptik.AED, MSIL/PSW.Agent.OMH (3), MSIL/PSW.Steam.DI (2), MSIL/Spy.Agent.UM, MSIL/Spy.LimitLogger.A (2), MSIL/Starter.L, MSIL/Starter.P, MSIL/Starter.Q, MSIL/Starter.R, MSIL/Starter.S (2), MSIL/Starter.T, MSIL/Starter.U, MSIL/TrojanDownloader.Agent.XW, MSIL/TrojanDownloader.Small.KM (3), MSIL/TrojanDownloader.Tiny.EZ (2), MSIL/TrojanDropper.Agent.AXS, PHP/WebShell.NBZ, Win32/AdWare.LoadMoney.QJ (2), Win32/AdWare.MultiPlug.BK(2), Win32/Agent.NQE (2), Win32/Agent.QMZ (3), Win32/AutoRun.Autoit.HF(3), Win32/AutoRun.VB.BGV (2), Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Corkow.AH (3), Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Fynloski.AA (4), Win32/Fynloski.AM (3), Win32/Injector.AVBI, Win32/Injector.BJQQ (2), Win32/Injector.BJRK, Win32/Injector.BJRL, Win32/Injector.BJRM, Win32/Injector.BJRN, Win32/Injector.BJRO, Win32/Injector.BJRP, Win32/Injector.BJRQ, Win32/Injector.BJRR, Win32/Injector.BJRS, Win32/IRCBot.NED, Win32/Kryptik.CIOX, Win32/Kryptik.CIOY, Win32/Kryptik.CIOZ, Win32/Kryptik.CIPA, Win32/Kryptik.CIPB, Win32/Kryptik.CIPC, Win32/LockScreen.AQE, Win32/Miep.D (2), Win32/Neurevt.B, Win32/Poison, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.QQPass.OIG, Win32/Reveton.AJ, Win32/ServStart.HX (2), Win32/Spy.Agent.OLJ(4), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.ASA (2), Win32/TrojanDownloader.Banload.UAR(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tiny.NKS, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.Agent.PYN, Win32/VB.OBP (2), Win64/PSW.Papras.AN, Win64/TrojanDownloader.Carberp.C (2)

NOD32定義ファイル:10234 (2014/08/11 12:05)
Android/Crosate.T (2), Android/SMForw.DH (2), Android/TrojanSMS.Agent.AHB, Java/Exploit.Agent.RQM, MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.ESN, MSIL/Injector.ESO, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Small.DL, VBS/Agent.NDH (4), Win32/AdWare.LoadMoney.QH, Win32/AdWare.LoadMoney.QI, Win32/AdWare.MultiPlug.BH (2), Win32/AdWare.MultiPlug.BI, Win32/AdWare.MultiPlug.BJ, Win32/Agent.PAP, Win32/Agent.WCM, Win32/Boaxxe.BR, Win32/Injector.BJQW, Win32/Injector.BJQX, Win32/Injector.BJQY, Win32/Injector.BJQZ, Win32/Injector.BJRA, Win32/Injector.BJRB, Win32/Injector.BJRC, Win32/Injector.BJRD, Win32/Injector.BJRE, Win32/Injector.BJRF, Win32/Injector.BJRG, Win32/Injector.BJRH, Win32/Injector.BJRI (2), Win32/Injector.BJRJ, Win32/Kelihos.G, Win32/Kryptik.CIOT, Win32/Kryptik.CIOU, Win32/Kryptik.CIOV, Win32/Kryptik.CIOW, Win32/Reveton.AJ, Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NVG, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.UAQ, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanProxy.Agent.NYC

NOD32定義ファイル:10233 (2014/08/11 03:31)
MSIL/Agent.PMU, MSIL/Agent.PMV, MSIL/Agent.PMW, MSIL/Agent.PMX(2), MSIL/Agent.TE, MSIL/Bladabindi.BH, MSIL/Filecoder.I(2), MSIL/Injector.ESL, MSIL/Injector.ESM, MSIL/Spy.Agent.JG(2), MSIL/TrojanDropper.Agent.AXL, VBA/TrojanDropper.Agent.B, Win32/AdWare.FileTour.S (2), Win32/AdWare.LoadMoney.QG, Win32/Corkow.AG(4), Win32/Dorkbot.B, Win32/Filecoder.NAM, Win32/Filecoder.NBR (2), Win32/Glupteba.M, Win32/Hoax.ArchSMS.AGF, Win32/Injector.BJQO, Win32/Injector.BJQP, Win32/Injector.BJQQ, Win32/Injector.BJQR, Win32/Injector.BJQS (2), Win32/Injector.BJQT, Win32/Injector.BJQU, Win32/Injector.BJQV, Win32/Kelihos.G, Win32/Kryptik.CIOP, Win32/Kryptik.CIOQ, Win32/Kryptik.CIOR, Win32/Kryptik.CIOS, Win32/LockScreen.AQE (2), Win32/PSW.Delf.OLJ, Win32/PSW.Fareit.E, Win32/Remtasu.U (2), Win32/Reveton.AJ, Win32/RiskWare.Crypter.BD, Win32/Rovnix.U (4), Win32/Spy.Banker.ABCH (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NNM(3), Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.H, Win64/Rovnix.M (2)

NOD32定義ファイル:10232 (2014/08/10 21:19)
BAT/Agent.NXD, BAT/Molot.A (3), BAT/Teldoor.R (2), MSIL/Agent.PMT, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH (19), MSIL/Bladabindi.F (16), MSIL/Spy.Agent.JG (2), MSIL/Spy.LimitLogger.A, MSIL/Starter.L, MSIL/Starter.M, MSIL/Starter.N, MSIL/Starter.O, MSIL/TrojanDownloader.Agent.XV, MSIL/TrojanDownloader.Small.JJ(4), MSIL/TrojanDownloader.Small.KL, MSIL/TrojanDownloader.Tiny.EY(3), MSIL/TrojanDropper.Agent.AKR (3), VBA/TrojanDropper.Agent.B, VBS/Agent.NDH, Win32/AdWare.LoadMoney.GI, Win32/Agent.QMY, Win32/Agent.WEL, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Fynloski.AA (7), Win32/Fynloski.AM(7), Win32/Injector.Autoit.AKD, Win32/Injector.BJQN, Win32/Kryptik.CIOM, Win32/Kryptik.CION, Win32/Kryptik.CIOO, Win32/Lethic.AA (5), Win32/Napolar.A, Win32/Neurevt.B (2), Win32/Pfoenic.A, Win32/Poison.NCY (6), Win32/Poison.NPX, Win32/Poison.NPY, Win32/PSW.Fareit.A, Win32/PSW.VB.NIS, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spammer.Agent.AC, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Delf.NQD, Win32/Waspace.H

NOD32定義ファイル:10231 (2014/08/10 16:58)
MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BH (7), MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/Injector.ESJ, MSIL/Injector.ESK, MSIL/TrojanDownloader.Agent.XU, MSIL/TrojanDownloader.Banload.AI, MSIL/TrojanDropper.Agent.AXQ, MSIL/TrojanDropper.Agent.AXR (2), Win32/AdWare.LoadMoney.GI, Win32/Agent.VPS(2), Win32/Agent.WCQ, Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.DL, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Delf.NVC (3), Win32/Dorkbot.B, Win32/Extats.A, Win32/Fynloski.AA (3), Win32/Injector.BJQC (2), Win32/Injector.BJQD, Win32/Injector.BJQE, Win32/Injector.BJQF, Win32/Injector.BJQG (2), Win32/Injector.BJQH (2), Win32/Injector.BJQI, Win32/Injector.BJQJ, Win32/Injector.BJQK, Win32/Injector.BJQL, Win32/Injector.BJQM, Win32/Kelihos.G (2), Win32/Kryptik.CIOC, Win32/Kryptik.CIOD, Win32/Kryptik.CIOE, Win32/Kryptik.CIOF, Win32/Kryptik.CIOG, Win32/Kryptik.CIOH, Win32/Kryptik.CIOI, Win32/Kryptik.CIOJ, Win32/Kryptik.CIOK, Win32/Kryptik.CIOL, Win32/Lethic.AA(2), Win32/Neurevt.B (4), Win32/Poison.NCY (4), Win32/Pronny.LZ, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Tibia.NKN, Win32/Rbot, Win32/Remtasu.F (2), Win32/Reveton.AJ(2), Win32/Simda.B, Win32/Spammer.Agent.AC, Win32/Spatet.A (2), Win32/Spatet.I (6), Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Tofsee.AX (5), Win32/TrojanDownloader.Agent.AGV(5), Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.POM, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Agent.PYN(2), Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NWW, Win32/Urelas.AC, Win32/Vnfraye.A

NOD32定義ファイル:10230 (2014/08/10 03:14)
JS/ExtenBro.Agent.U (10), MSIL/CoinMiner.PG (2), MSIL/Injector.ESI, MSIL/Kryptik.AEC, MSIL/Spy.Agent.JG (3), Win32/AdWare.FakeAV.P, Win32/AdWare.LoadMoney.QF (2), Win32/CoinMiner.TO (2), Win32/Corkow.AG, Win32/Dorkbot.B, Win32/ExtenBro.AA (2), Win32/Injector.BJPQ, Win32/Injector.BJPR, Win32/Injector.BJPS, Win32/Injector.BJPT, Win32/Injector.BJPU, Win32/Injector.BJPV, Win32/Injector.BJPW, Win32/Injector.BJPX, Win32/Injector.BJPY, Win32/Injector.BJPZ, Win32/Injector.BJQA, Win32/Injector.BJQB, Win32/KeyLogger.Ardamax.NBQ, Win32/Kryptik.CINT, Win32/Kryptik.CINU, Win32/Kryptik.CINV, Win32/Kryptik.CINW, Win32/Kryptik.CINX, Win32/Kryptik.CINY, Win32/Kryptik.CINZ, Win32/Kryptik.CIOA, Win32/Kryptik.CIOB, Win32/Napolar.A, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DJ (2), Win32/Qadars.AB (2), Win32/QQWare.AA, Win32/Rbot, Win32/Reveton.AJ, Win32/Rootkit.Small.NAR, Win32/Spammer.Agent.AC (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABZ (5), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (5), Win32/TrojanDownloader.Agent.ARB (2), Win32/TrojanDownloader.Banload.UAP (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Zortob.H, Win64/PSW.Papras.AO (2), Win64/Spy.Zbot.I (2)

NOD32定義ファイル:10229 (2014/08/09 20:58)
JS/ExtenBro.Agent.T (5), MSIL/Agent.PMS, MSIL/Autorun.Agent.GM(2), MSIL/BadJoke.BA, MSIL/Bladabindi.AY, MSIL/Bladabindi.BH (16), MSIL/Bladabindi.F (6), MSIL/Bladabindi.O (3), MSIL/Injector.ESF, MSIL/Injector.ESG, MSIL/Injector.ESH, MSIL/PSW.Steam.DH (2), MSIL/Starter.L(2), MSIL/TrojanDownloader.Small.KK (2), MSIL/TrojanDropper.Agent.AXP, Win32/AdWare.FileTour.R (2), Win32/AdWare.LoadMoney.GI (2), Win32/Delf.AGM(3), Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.BJPI, Win32/Injector.BJPM (2), Win32/Injector.BJPN, Win32/Injector.BJPO, Win32/Injector.BJPP, Win32/Kryptik.CINP, Win32/Kryptik.CINQ, Win32/Kryptik.CINR, Win32/Kryptik.CINS, Win32/Lethic.AA(2), Win32/Neurevt.B, Win32/Rbot, Win32/Remtasu.Y (2), Win32/Reveton.AJ, Win32/Simda.B, Win32/Spammer.Agent.AC, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.NMU, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Tinba.BA (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AQC (3), Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Bredolab.BE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Delf.NBZ (2), Win32/Votwup.AC (2), Win32/Wigon.PH, Win32/Woool.A, Win32/Zlader.D, WinCE/RiskWare.FinSpy.D

NOD32定義ファイル:10228 (2014/08/09 17:08)
JS/Chromex.FBook.V (2), JS/ExtenBro.FBook.BT, MSIL/Bladabindi.BH(10), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/Injector.ESE, MSIL/PSW.Agent.OMJ (3), MSIL/Riskware.Crypter.BL, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Small.KJ (3), MSIL/TrojanDropper.Agent.NB, MSIL/TrojanDropper.Binder.DT, VBS/Agent.NDH, VBS/Agent.NGB, Win32/AutoRun.Autoit.HG (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Remtasu.E, Win32/Bifrose.NFJ, Win32/Boaxxe.BR, Win32/Delf.OEH, Win32/Dorkbot.B (3), Win32/Farfli.MI (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM (2), Win32/Injector.BJPA, Win32/Injector.BJPB, Win32/Injector.BJPC, Win32/Injector.BJPD, Win32/Injector.BJPE, Win32/Injector.BJPF, Win32/Injector.BJPG, Win32/Injector.BJPH, Win32/Injector.BJPI, Win32/Injector.BJPJ, Win32/Injector.BJPK, Win32/Injector.BJPL, Win32/Kryptik.CING, Win32/Kryptik.CINH, Win32/Kryptik.CINI, Win32/Kryptik.CINJ, Win32/Kryptik.CINK, Win32/Kryptik.CINL, Win32/Kryptik.CINM, Win32/Kryptik.CINN, Win32/Kryptik.CINO, Win32/LockScreen.AQE, Win32/Neurevt.B (4), Win32/Pronny.LZ, Win32/PSW.Fareit.A (2), Win32/PSW.Sagic.15.E, Win32/PSW.Tibia.NKN, Win32/Remtasu.O, Win32/Reveton.AJ (3), Win32/Spatet.I(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Banload.TVN, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Delf.OGG (5)

NOD32定義ファイル:10227 (2014/08/09 07:13)
MSIL/Agent.QF, MSIL/Injector.ESB, MSIL/Injector.ESC, MSIL/Injector.ESD, MSIL/Kryptik.AEB, MSIL/PSW.Agent.ORH, MSIL/PSW.Agent.ORI (2), MSIL/Riskware.HackAV.U, MSIL/Spy.Agent.BP, MSIL/Spy.Larosden.A, MSIL/TrojanDropper.Agent.AXO (2), Win32/AdWare.LoadMoney.GI, Win32/AdWare.LoadMoney.QE, Win32/Bicololo.GY, Win32/Corkow.AE, Win32/Dorkbot.B (2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BJOQ, Win32/Injector.BJOR, Win32/Injector.BJOS, Win32/Injector.BJOT, Win32/Injector.BJOU, Win32/Injector.BJOV, Win32/Injector.BJOW, Win32/Injector.BJOX, Win32/Injector.BJOY, Win32/Injector.BJOZ, Win32/Kryptik.CIMV, Win32/Kryptik.CIMW, Win32/Kryptik.CIMX, Win32/Kryptik.CIMY, Win32/Kryptik.CIMZ, Win32/Kryptik.CINA, Win32/Kryptik.CINB, Win32/Kryptik.CINC, Win32/Kryptik.CIND, Win32/Kryptik.CINE, Win32/Kryptik.CINF, Win32/LockScreen.BIY, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/Reveton.AJ, Win32/Ruskyper.V (2), Win32/Simda.B, Win32/Spy.Zbot.AAO, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Agent.ARZ (2), Win32/TrojanDownloader.Tracur.AK(2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.H(2), Win32/TrojanProxy.Agent.NYB

NOD32定義ファイル:10226 (2014/08/09 03:02)
Android/Spy.Agent.EL (2), Android/TrojanSMS.Bosm.G, Android/Wintertiger.B, BAT/Filecoder.H, MSIL/Adware.iBryte.F (4), MSIL/Agent.NT, MSIL/Agent.TD (4), MSIL/Filecoder.ZeroLock.A, MSIL/Hoax.FakeHack.HT, MSIL/PSW.Facebook.DM, MSIL/PSW.Steam.DG (2), MSIL/TrojanDropper.Agent.AXN(2), PHP/Qhost.N (2), VBS/Agent.NDH, Win32/Agent.QMX (2), Win32/Agent.WEJ, Win32/Agent.WEK, Win32/Battdil.B (3), Win32/Corkow.AE, Win32/Filecoder.CO, Win32/Injector.Autoit.ARM, Win32/Injector.BJOG, Win32/Injector.BJOH, Win32/Injector.BJOI, Win32/Injector.BJOJ, Win32/Injector.BJOK, Win32/Injector.BJOL, Win32/Injector.BJOM, Win32/Injector.BJON, Win32/Injector.BJOO, Win32/Injector.BJOP, Win32/KeyLogger.AwardKeylogger.C, Win32/KillProc.NCQ (6), Win32/Kryptik.CIMG, Win32/Kryptik.CIMH, Win32/Kryptik.CIMI, Win32/Kryptik.CIMJ, Win32/Kryptik.CIMK, Win32/Kryptik.CIML, Win32/Kryptik.CIMM, Win32/Kryptik.CIMN, Win32/Kryptik.CIMO, Win32/Kryptik.CIMP, Win32/Kryptik.CIMQ, Win32/Kryptik.CIMR, Win32/Kryptik.CIMS, Win32/Kryptik.CIMT, Win32/Kryptik.CIMU, Win32/Lethic.AA, Win32/Neurevt.B, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK, Win32/PSW.Stealer.NAF (5), Win32/PSW.VB.NIS, Win32/Qbot.BH, Win32/Reveton.AJ, Win32/Rovnix.H, Win32/Spatet.T, Win32/Spy.Agent.OLI, Win32/Spy.Banker.ABCG (2), Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/Tinba.BA, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F (3), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Slaper.NAJ, Win32/Zlader.D

NOD32定義ファイル:10225 (2014/08/08 22:39)
Android/Exploit.Towel.B, Android/TrojanDropper.Agent.X, Android/TrojanSMS.Agent.AMU, BAT/TrojanDownloader.wGet.CV, Linux/Roopre.A(2), MSIL/Agent.NT, MSIL/Agent.PMR (2), MSIL/Agent.SZ, MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/FakeTool.OG, MSIL/HackTool.Agent.DR, MSIL/HackTool.FakeBot.N, MSIL/Hoax.FakeHack.HS, MSIL/Injector.ERY, MSIL/Injector.ERZ, MSIL/Injector.ESA, MSIL/Spy.Keylogger.ANM (2), MSIL/Spy.Keylogger.ANN (2), MSIL/TrojanDownloader.Agent.XT (2), OSX/Spy.Hapus.A, PHP/Faketool.BJ, Win32/AdWare.LoadMoney.QD (2), Win32/AdWare.Loadshop.B (2), Win32/Agent.VPS, Win32/Agent.WCQ, Win32/Agent.WEH (2), Win32/Agent.WEI, Win32/Ainslot.AA, Win32/Bicololo.GX, Win32/Corkow.AE, Win32/Delf.SCY (2), Win32/Farfli.BAH(2), Win32/Filecoder.CM, Win32/Filecoder.CO, Win32/Filecoder.CS, Win32/Fynloski.AV, Win32/Injector.Autoit.ARI, Win32/Injector.Autoit.ARJ, Win32/Injector.Autoit.ARK, Win32/Injector.Autoit.ARL, Win32/Injector.BJNU, Win32/Injector.BJNV, Win32/Injector.BJNW, Win32/Injector.BJNX, Win32/Injector.BJNY, Win32/Injector.BJNZ, Win32/Injector.BJOA, Win32/Injector.BJOB, Win32/Injector.BJOC, Win32/Injector.BJOD, Win32/Injector.BJOE, Win32/Injector.BJOF, Win32/Kryptik.CILV(2), Win32/Kryptik.CILW, Win32/Kryptik.CILX, Win32/Kryptik.CILY, Win32/Kryptik.CILZ, Win32/Kryptik.CIMA, Win32/Kryptik.CIMB, Win32/Kryptik.CIMC, Win32/Kryptik.CIMD, Win32/Kryptik.CIME, Win32/Kryptik.CIMF, Win32/Lethic.AA, Win32/Neurevt.B (3), Win32/Poweliks.A(2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK (2), Win32/PSW.Papras.DQ(2), Win32/Qadars.AB, Win32/Reveton.AJ (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Goldun.NGG (2), Win32/Spy.KeyLogger.OOP, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tinba.BA, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.ARB(2), Win32/TrojanDownloader.Delf.APJ, Win32/TrojanDownloader.Small.PSH, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.H, Win32/Virut.NBP (2), Win64/Adware.Loadshop.B.Komodia.based (3), Win64/Kryptik.GF, Win64/PSW.Papras.AN, Win64/Rootkitdrv.AE (2), Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:10224 (2014/08/08 20:06)
Android/SMForw.DG (2), Android/Spambot.K (2), Android/TrojanSMS.Agent.ANG(2), Android/TrojanSMS.FakeInst.FI (2), BAT/Agent.NSA, Java/Adwind.R, JS/Agent.NNJ, JS/Exploit.Pdfka.QLD, JS/ExtenBro.FBook.BW (2), JS/Kryptik.ARZ, JS/Redirector.NCS, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/FakeTool.KZ, MSIL/FakeTool.OB (2), MSIL/FakeTool.OC (2), MSIL/FakeTool.OD (2), MSIL/FakeTool.OE (2), MSIL/FakeTool.OF (2), MSIL/Injector.ERX, MSIL/PSW.Agent.NFX, MSIL/PSW.Agent.ORE (2), MSIL/PSW.Agent.ORF (2), MSIL/PSW.Agent.ORG (2), MSIL/PSW.Facebook.DL, MSIL/PSW.OnLineGames.YG (2), MSIL/PSW.OnLineGames.YH, MSIL/PSW.OnLineGames.YI (2), MSIL/PSW.OnLineGames.YJ(2), MSIL/Spy.Agent.YE (2), MSIL/TrojanDropper.Agent.AFY, PHP/Alter.A (3), TrojanDownloader.Agent.NCK (2), VBS/Agent.NDH, VBS/Runner.NCN, Win32/AdWare.FakeAV.P, Win32/AdWare.LoadMoney.QC (2), Win32/AdWare.Loadshop.A (28), Win32/AdWare.Loadshop.B (8), Win32/Agent.PNJ, Win32/Agent.QMV (3), Win32/Agent.QMW (2), Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Corkow.AE, Win32/Delf.OGC, Win32/Farfli.BAG (2), Win32/Filecoder.NBR, Win32/Filecoder.NCD, Win32/Fynloski.AM (2), Win32/Injector.Autoit.ARF, Win32/Injector.Autoit.ARG, Win32/Injector.Autoit.ARH, Win32/Injector.BJNI, Win32/Injector.BJNJ, Win32/Injector.BJNK, Win32/Injector.BJNL, Win32/Injector.BJNM, Win32/Injector.BJNN, Win32/Injector.BJNO, Win32/Injector.BJNP, Win32/Injector.BJNQ, Win32/Injector.BJNR, Win32/Injector.BJNS, Win32/Injector.BJNT, Win32/Korplug.A (4), Win32/Korplug.BB, Win32/Kryptik.CILH, Win32/Kryptik.CILI, Win32/Kryptik.CILJ, Win32/Kryptik.CILK, Win32/Kryptik.CILL, Win32/Kryptik.CILM, Win32/Kryptik.CILN, Win32/Kryptik.CILO, Win32/Kryptik.CILP, Win32/Kryptik.CILQ, Win32/Kryptik.CILR, Win32/Kryptik.CILS, Win32/Kryptik.CILT, Win32/Kryptik.CILU, Win32/Neurevt.B, Win32/Pronny.LZ, Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.QTH (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.QQPass.OID (2), Win32/PSW.QQPass.OIE(2), Win32/PSW.QQPass.OIF (2), Win32/Remtasu.S, Win32/Reveton.AJ, Win32/RiskWare.Monitor.BusinessControlSystems.A (2), Win32/Rovnix.H, Win32/ServStart.HW (2), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.B, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/Wigon.PH, Win64/Adware.Loadshop.A (8), Win64/Spy.Hesperbot.O (2)

NOD32定義ファイル:10223 (2014/08/08 16:57)
JS/ExtenBro.FBook.BO, MSIL/Bladabindi.K, MSIL/CoinMiner.PF (2), MSIL/FakeTool.NY (2), MSIL/FakeTool.NZ (2), MSIL/FakeTool.OA (2), MSIL/Injector.ERW, MSIL/Spy.LimitLogger.A, MSIL/TrojanDropper.Agent.AXJ, MSIL/TrojanDropper.Agent.AXM, PHP/TrojanDownloader.Agent.AL, PHP/WebShell.NAG, VBS/Agent.NDH (8), Win32/AdWare.LoadMoney.QB (2), Win32/AdWare.MultiPlug.BG (2), Win32/Agent.QMU, Win32/AutoRun.IRCBot.GM, Win32/AutoRun.Remtasu.E (2), Win32/Battdil.B (2), Win32/Bifrose.NTA, Win32/Boberog.AQ, Win32/CoinMiner.TN (2), Win32/Corkow.AE, Win32/Corkow.AF, Win32/Dorkbot.B, Win32/Farfli.BAF (2), Win32/Farfli.FX, Win32/Filecoder.NBR(9), Win32/Fynloski.AA (4), Win32/Fynloski.AM (5), Win32/Injector.BJMZ, Win32/Injector.BJNA, Win32/Injector.BJNB, Win32/Injector.BJNC, Win32/Injector.BJND, Win32/Injector.BJNE, Win32/Injector.BJNF, Win32/Injector.BJNG, Win32/Injector.BJNH, Win32/Kryptik.CIKX, Win32/Kryptik.CIKY, Win32/Kryptik.CIKZ, Win32/Kryptik.CILA, Win32/Kryptik.CILB, Win32/Kryptik.CILC, Win32/Kryptik.CILD, Win32/Kryptik.CILE, Win32/Kryptik.CILF, Win32/Kryptik.CILG, Win32/LockScreen.AQE, Win32/Napolar.A, Win32/Poison.AJQS, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.CX, Win32/PSW.Steam.NBR (2), Win32/PSW.VB.NIS, Win32/Remtasu.F, Win32/Reveton.AJ, Win32/Rootkit.Agent.NYB, Win32/Rootkit.Agent.NZO (5), Win32/Salgorea.E (4), Win32/Simda.B, Win32/Small.NHI, Win32/Spatet.E, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Banker.AAPM, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ZR, Win32/Starter.NBW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB (3), Win32/TrojanDownloader.Banload.UAO(4), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Small.PKH(2), Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanProxy.Agent.NXM, Win32/VB.OKX (2), Win32/VB.QDC, Win32/Xorasi.D (2), Win32/Xorasi.E (2), Win64/Rootkit.Agent.I (3)

NOD32定義ファイル:10222 (2014/08/08 12:07)
MSIL/Injector.ERV, MSIL/Spy.LimitLogger.A, Win32/Farfli.BAE (2), Win32/Injector.BJMW, Win32/Injector.BJMX, Win32/Injector.BJMY, Win32/Kryptik.CIKV, Win32/Kryptik.CIKW, Win32/PSW.Papras.CK (2), Win32/PSW.Tibia.NIC (2), Win32/Reveton.AJ, Win32/Spy.Banker.AAWO, Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.UAM (2), Win32/TrojanDownloader.Banload.UAN(3)

NOD32定義ファイル:10221 (2014/08/08 07:03)
BAT/Shutdown.NEJ (2), Java/Exploit.CVE-2012-1723.LM (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/Kryptik.ADZ, MSIL/Kryptik.AEA, MSIL/Spy.Agent.YD, Win32/AdWare.LoadMoney.PY (2), Win32/AdWare.LoadMoney.PZ (2), Win32/AdWare.LoadMoney.QA, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Filecoder.NAM, Win32/Filecoder.NBZ, Win32/Injector.BJMR, Win32/Injector.BJMS, Win32/Injector.BJMT, Win32/Injector.BJMU, Win32/Injector.BJMV, Win32/Kryptik.CIKP, Win32/Kryptik.CIKQ, Win32/Kryptik.CIKR, Win32/Kryptik.CIKS, Win32/Kryptik.CIKT, Win32/Kryptik.CIKU, Win32/Neurevt.B, Win32/Reveton.AJ, Win32/ServStart.HV, Win32/Simda.B, Win32/Spy.VB.NXZ (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Waski.A, Win32/TrojanProxy.Delf.NCA, Win32/Zlader.D

NOD32定義ファイル:10220 (2014/08/08 03:01)
Android/Agent.W, Android/SMForw.DF (2), Android/TrojanDropper.Agent.Y(4), Android/TrojanSMS.Agent.ANF (2), BAT/Filecoder.G, Java/Adwind.A, Java/Adwind.P, Java/Adwind.Q, Java/Adwind.R (2), Java/Exploit.Agent.RQH, Java/Exploit.Agent.RQI, Java/Exploit.Agent.RQJ, Java/Exploit.Agent.RQK, Java/Exploit.Agent.RQL, Java/JRat.C, JS/ExtenBro.Agent.N, MSIL/Agent.PMN, MSIL/Agent.PMO, MSIL/Agent.PMP (2), MSIL/Agent.PMQ, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O (5), MSIL/Injector.ERU, MSIL/Kryptik.ADY, MSIL/Spy.Agent.XB, MSIL/Spy.Keylogger.ANL (2), MSIL/TrojanClicker.Agent.NGY (2), MSIL/TrojanDownloader.Small.KI (3), SWF/Exploit.Agent.GL, Win32/AdWare.LoadMoney.GI, Win32/AdWare.VirusRanger, Win32/Agent.QMT (2), Win32/Agent.WEG, Win32/Bicololo.A (2), Win32/Bicololo.GW, Win32/Boaxxe.BQ, Win32/Boaxxe.BR, Win32/Chir.K, Win32/CoinMiner.TL, Win32/CoinMiner.TM (2), Win32/Delf.ODP, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2013-0074.AD, Win32/Farfli.BAD (2), Win32/Filecoder.AL.Gen, Win32/Filecoder.CO, Win32/Filecoder.DD.Gen, Win32/Filecoder.NAM, Win32/Filecoder.NBZ, Win32/Filecoder.Q, Win32/Filecoder.W, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BJLZ, Win32/Injector.BJMA, Win32/Injector.BJMB, Win32/Injector.BJMC, Win32/Injector.BJMD, Win32/Injector.BJME, Win32/Injector.BJMF, Win32/Injector.BJMG, Win32/Injector.BJMH, Win32/Injector.BJMI, Win32/Injector.BJMJ, Win32/Injector.BJMK, Win32/Injector.BJML, Win32/Injector.BJMM, Win32/Injector.BJMN, Win32/Injector.BJMO, Win32/Injector.BJMP, Win32/Injector.BJMQ, Win32/Kryptik.CIKF, Win32/Kryptik.CIKG, Win32/Kryptik.CIKH, Win32/Kryptik.CIKI, Win32/Kryptik.CIKJ, Win32/Kryptik.CIKK, Win32/Kryptik.CIKL, Win32/Kryptik.CIKM, Win32/Kryptik.CIKN, Win32/Kryptik.CIKO, Win32/Neurevt.B, Win32/Plyromt.A (3), Win32/Poison.NAD, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX (2), Win32/Qadars.AB, Win32/Remtasu.V, Win32/Reveton.AJ, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banbra.OKS, Win32/Spy.Banker.ABCA, Win32/Spy.Banker.ABCB (2), Win32/Spy.Banker.ABCC (2), Win32/Spy.Banker.ABCE(2), Win32/Spy.Banker.ABCF (2), Win32/Spy.KeyLogger.OOO (2), Win32/Spy.Usteal.M, Win32/Spy.Zbot.AAO (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Agent.SDA, Win32/TrojanDownloader.Agent.SDB, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.SEE, Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.VB.OJG, Win32/TrojanProxy.Agent.NWN, Win32/VB.RPK (4), Win32/Videspra.AN, Win32/Wigon.PI

NOD32定義ファイル:10219 (2014/08/07 23:16)
Android/Agent.FG, Android/Simplocker.M (2), Android/Simplocker.N(2), Android/Spy.Agent.BS, Android/TrojanSMS.Agent.ANE (2), Java/Exploit.Agent.RQG, Java/Exploit.CVE-2012-1723.LL, JS/Agent.NMY(5), JS/Agent.NNI, JS/Exploit.Pdfka.QLD, JS/ExtenBro.Agent.N, JS/Spy.Banker.W, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/FakeTool.NX, MSIL/HackTool.Crypter.EZ, MSIL/Injector.ERS, MSIL/Injector.ERT, MSIL/Kryptik.ADW, MSIL/Kryptik.ADX, MSIL/Spy.Keylogger.ANK (2), MSIL/Stimilik.B (2), MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDownloader.Tiny.EX (2), MSIL/TrojanDropper.Agent.AXK, MSIL/TrojanDropper.Agent.AXL (2), REG/StartPage.NBX (2), Win32/AdClicker.NBF (3), Win32/AdClicker.NBG(2), Win32/AdWare.LoadMoney.PX (2), Win32/AdWare.Vitruvian.D (4), Win32/Agent.QME (2), Win32/Agent.WEE (2), Win32/Agent.WEF (4), Win32/AHK.AY, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.JD, Win32/Battdil.B, Win32/Boaxxe.BR, Win32/Corkow.AE (4), Win32/Delf.SCX (2), Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Farfli.BAC (2), Win32/Filecoder.CO (2), Win32/Filecoder.Q, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/HackTool.BruteForce.QG, Win32/Injector.Autoit.ARC, Win32/Injector.Autoit.ARD, Win32/Injector.Autoit.ARE, Win32/Injector.BJLL, Win32/Injector.BJLM, Win32/Injector.BJLN, Win32/Injector.BJLO, Win32/Injector.BJLP, Win32/Injector.BJLQ, Win32/Injector.BJLR, Win32/Injector.BJLS, Win32/Injector.BJLT, Win32/Injector.BJLU, Win32/Injector.BJLV, Win32/Injector.BJLW, Win32/Injector.BJLX, Win32/Injector.BJLY, Win32/Kryptik.CIJV, Win32/Kryptik.CIJW, Win32/Kryptik.CIJX, Win32/Kryptik.CIJY, Win32/Kryptik.CIJZ, Win32/Kryptik.CIKA, Win32/Kryptik.CIKB, Win32/Kryptik.CIKC, Win32/Kryptik.CIKD, Win32/Kryptik.CIKE, Win32/Lethic.AA (2), Win32/Poison.AJQS, Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.QTG (3), Win32/PSW.Papras.CP, Win32/PSW.Papras.DI, Win32/PSW.Papras.DN, Win32/PSW.QQPass.OIC (2), Win32/PSW.Tibia.NKN (4), Win32/Qhost.PGZ (2), Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/RiskWare.NetFilter.E, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.ABBY (2), Win32/Spy.Banker.ABBZ, Win32/Spy.Hesperbot.N, Win32/Spy.VB.NWB, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanClicker.VB.OET (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AEW, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.VB.QMT (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF (5), Win32/TrojanDownloader.Zortob.F(2), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Agent.PYN, Win32/Trustezeb.F, Win32/VB.RPJ, Win64/Adware.Vitruvian.B, Win64/CoinMiner.L(3), Win64/CoinMiner.M, Win64/Riskware.NetFilter.E (2)

NOD32定義ファイル:10218 (2014/08/07 19:55)
Android/Simplocker.L (2), JS/Exploit.Pdfka.PGM, JS/TrojanClicker.Agent.NFW, MSIL/Agent.HV, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Injector.ERR, MSIL/Spy.Agent.BH, MSIL/Starter.L, MSIL/TrojanDropper.Agent.AXJ (2), PHP/Agent.EF, PHP/C99Shell.A, PHP/C99Shell.NAG, Win32/AdWare.FakeAV.P, Win32/AdWare.LoadMoney.PW (2), Win32/Agent.OVI, Win32/Agent.PIU, Win32/Agent.QMF, Win32/Agent.WEC (2), Win32/Agent.WED, Win32/Ainslot.AB(2), Win32/Farfli.BAB, Win32/Injector.Autoit.AQY, Win32/Injector.Autoit.AQZ, Win32/Injector.Autoit.ARA, Win32/Injector.Autoit.ARB, Win32/Injector.BJKX, Win32/Injector.BJKY, Win32/Injector.BJKZ, Win32/Injector.BJLA, Win32/Injector.BJLB, Win32/Injector.BJLC, Win32/Injector.BJLD, Win32/Injector.BJLE (3), Win32/Injector.BJLF, Win32/Injector.BJLG, Win32/Injector.BJLH, Win32/Injector.BJLI, Win32/Injector.BJLJ, Win32/Injector.BJLK, Win32/Korplug.CH (2), Win32/Korplug.CI (2), Win32/Kryptik.CIJF, Win32/Kryptik.CIJG, Win32/Kryptik.CIJH, Win32/Kryptik.CIJI, Win32/Kryptik.CIJJ, Win32/Kryptik.CIJK, Win32/Kryptik.CIJL, Win32/Kryptik.CIJM, Win32/Kryptik.CIJN, Win32/Kryptik.CIJO, Win32/Kryptik.CIJP, Win32/Kryptik.CIJQ, Win32/Kryptik.CIJR, Win32/Kryptik.CIJS, Win32/Kryptik.CIJT, Win32/Kryptik.CIJU, Win32/Lethic.AA, Win32/LockScreen.AQE, Win32/Mebroot, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.CX, Win32/PSW.Papras.DJ, Win32/PSW.QQPass.OIB (2), Win32/QQWare.BB (3), Win32/Rbot (2), Win32/Remtasu.U (2), Win32/Reveton.AJ, Win32/ShipUp.C(2), Win32/Spammer.Agent.AC, Win32/Spatet.I (3), Win32/Spatet.T (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.ABBX (2), Win32/Spy.Delf.OLO, Win32/Spy.KeyLogger.NUK (2), Win32/Spy.Shiz.NBX, Win32/Spy.Zbot.AAO(5), Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/Tinba.BA (2), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.VB.OFM, Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.APF, Win32/TrojanDownloader.Delf.API (2), Win32/TrojanDownloader.Flux.AM, Win32/TrojanDownloader.Perkesh.V (2), Win32/TrojanDownloader.Small.OYB, Win32/TrojanDownloader.Small.PFQ, Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.VB.QNO, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.GH (2), Win32/TrojanDropper.VB.OOR, Win32/TrojanProxy.Agent.NXM, Win32/Virut.NBP, Win64/Rootkitdrv.AD (2), Win64/TrojanDownloader.Cerabit.A (3)

NOD32定義ファイル:10217 (2014/08/07 16:57)
Android/Spy.SmsSpy.AF (2), Android/TrojanSMS.Agent.AND (2), MSIL/Bladabindi.F, MSIL/CoinMiner.PE, MSIL/Injector.ERQ, MSIL/Kryptik.ADV, Win32/AdWare.FakeAV.P, Win32/AdWare.LoadMoney.PV (2), Win32/Ainslot.AA, Win32/Delf.SCW (2), Win32/Farfli.BAB, Win32/Filecoder.NBZ, Win32/Fynloski.AM, Win32/Injector.Autoit.AQW, Win32/Injector.Autoit.AQX, Win32/Injector.BJIY, Win32/Injector.BJKG, Win32/Injector.BJKH, Win32/Injector.BJKI, Win32/Injector.BJKJ, Win32/Injector.BJKK, Win32/Injector.BJKL, Win32/Injector.BJKM, Win32/Injector.BJKN, Win32/Injector.BJKO, Win32/Injector.BJKP, Win32/Injector.BJKQ, Win32/Injector.BJKR, Win32/Injector.BJKS, Win32/Injector.BJKT, Win32/Injector.BJKU, Win32/Injector.BJKV, Win32/Injector.BJKW, Win32/Kryptik.CIIW, Win32/Kryptik.CIIX, Win32/Kryptik.CIIY, Win32/Kryptik.CIIZ, Win32/Kryptik.CIJA, Win32/Kryptik.CIJB, Win32/Kryptik.CIJC, Win32/Kryptik.CIJD, Win32/Kryptik.CIJE, Win32/LockScreen.AGU (8), Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/Napolar.A, Win32/Neurevt.B, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CK, Win32/PSW.Steam.NBQ (2), Win32/Ramnit.A, Win32/Remtasu.S (2), Win32/Reveton.AJ, Win32/RiskWare.Crypter.BC, Win32/Simda.B, Win32/Simda.D, Win32/Spatet.I (5), Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.AAWO, Win32/Spy.Banker.VIN (2), Win32/Spy.Delf.NKN, Win32/Spy.Delf.NXZ, Win32/Spy.Delf.NYS, Win32/Spy.KeyLogger.NMJ (2), Win32/Spy.Zbot.AAO(6), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABX (3), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW (5), Win32/TrojanClicker.Agent.NVG, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.RRR(2), Win32/TrojanDownloader.Autoit.NTC, Win32/TrojanDownloader.Delf.APG(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Perkesh.V, Win32/TrojanDownloader.VB.QNO, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.GG (2), Win32/TrojanDropper.Delf.OGL, Win32/VB.RPG, Win32/VB.RPH, Win32/VB.RPI, Win32/Yoddos.AG

NOD32定義ファイル:10216 (2014/08/07 12:32)
BlackBerry/RiskWare.FinSpy.A (33), iOS/Riskware.FinSpy.A (4), MSIL/Bladabindi.F (2), MSIL/Injector.CBW, MSIL/Injector.ERN, MSIL/Injector.ERO, MSIL/Injector.ERP, SymbOS9/RiskWare.FinSpy.C(11), Win32/AdWare.AddLyrics.BF, Win32/AdWare.AddLyrics.BG, Win32/AdWare.AddLyrics.BH, Win32/AdWare.MultiPlug.BF, Win32/Injector.Autoit.AQU, Win32/Injector.Autoit.AQV, Win32/Injector.BJKC, Win32/Injector.BJKD, Win32/Injector.BJKE, Win32/Injector.BJKF, Win32/Kryptik.CIIP, Win32/Kryptik.CIIQ, Win32/Kryptik.CIIR, Win32/Kryptik.CIIS, Win32/Kryptik.CIIT, Win32/Kryptik.CIIU, Win32/Kryptik.CIIV, Win32/Poison.NPW (2), Win32/PSW.Papras.DN, Win32/Spy.Banker.AAWO, Win32/Spy.Banker.ABBW, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Autoit.NTB, Win32/TrojanDownloader.Banload.UAK, Win32/TrojanDownloader.Banload.UAL, Win32/TrojanDownloader.Zortob.H, Win64/HideProc.B (2), WinCE/RiskWare.FinSpy.A (12)

NOD32定義ファイル:10215 (2014/08/07 07:01)
Android/Riskware.FinSpy.B (2), MSIL/TrojanDownloader.Small.HU (2), MSIL/TrojanDownloader.Tiny.EW (2), MSIL/TrojanDropper.Agent.SJ, VBS/Agent.NDH(2), Win32/AdWare.LoadMoney.PU (2), Win32/Agent.QMS, Win32/Agent.VQA, Win32/CoinMiner.TK, Win32/Filecoder.NBZ, Win32/Injector.BJJX, Win32/Injector.BJJY, Win32/Injector.BJJZ, Win32/Injector.BJKA, Win32/Injector.BJKB, Win32/Kryptik.CIIG, Win32/Kryptik.CIIH, Win32/Kryptik.CIII, Win32/Kryptik.CIIJ, Win32/Kryptik.CIIK, Win32/Kryptik.CIIL, Win32/Kryptik.CIIM, Win32/Kryptik.CIIN, Win32/Kryptik.CIIO, Win32/Neurevt.B (2), Win32/Poison.NPW(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/Qadars.AB, Win32/Qbot.BH, Win32/Qhost.Banker.PB (2), Win32/Reveton.AJ, Win32/Rovnix.H, Win32/Skintrim.ME, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AL

NOD32定義ファイル:10214 (2014/08/07 02:58)
Android/Agent.FF (3), Android/TrojanSMS.Agent.ANC (2), BAT/CoinMiner.HZ(3), BAT/Filecoder.B, BAT/RA-based.AM (5), J2ME/TrojanSMS.Boxer.I, Java/Exploit.CVE-2013-0422.FQ (3), Java/Exploit.CVE-2013-2465.LB, Java/Exploit.CVE-2013-2465.LC, Java/TrojanDownloader.Agent.NIT (3), JS/Agent.NNH, Linux/Roopre.A (19), Linux/SynoLocker.A (2), MSIL/Bladabindi.F(4), MSIL/Bladabindi.O, MSIL/Injector.ERJ, MSIL/Injector.ERK (2), MSIL/Injector.ERL, MSIL/Injector.ERM, MSIL/Kryptik.ADS, MSIL/Kryptik.ADT, MSIL/Kryptik.ADU, MSIL/Spy.Agent.UJ, MSIL/TrojanDropper.Agent.AXI, OSX/KeyLogger.AoboKeylogger.N (4), VBS/TrojanDownloader.Agent.NKM, Win32/AutoRun.IRCBot.JD, Win32/Bicololo.A (3), Win32/Chir.K, Win32/Delf.ADS, Win32/Farfli.ASU, Win32/Filecoder.CO, Win32/Filecoder.CQ, Win32/Filecoder.DC, Win32/Filecoder.NBZ, Win32/Filecoder.NCC, Win32/Fynloski.AA (6), Win32/Glupteba.M, Win32/Injector.Autoit.AQT, Win32/Injector.BJJS, Win32/Injector.BJJT, Win32/Injector.BJJU, Win32/Injector.BJJV, Win32/Injector.BJJW, Win32/Kelihos.G, Win32/Kryptik.CIIA, Win32/Kryptik.CIIB, Win32/Kryptik.CIIC, Win32/Kryptik.CIID, Win32/Kryptik.CIIE, Win32/Kryptik.CIIF, Win32/Ponmocup.JM, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DN, Win32/Remtasu.F, Win32/RiskWare.NetFilter.E (3), Win32/Spatet.T, Win32/Spy.Banker.ABBU, Win32/Spy.Banker.ABBV (2), Win32/Spy.CoinBit.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/Tinba.BA, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.PTX (2), Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDropper.Binder.NDD

NOD32定義ファイル:10213 (2014/08/06 23:05)
Android/Agent.U (2), Android/Lightdd.M (2), Android/SMForw.DE(2), BAT/Filecoder.B, Java/Adwind.R (5), Java/Exploit.Agent.RQE, Java/Exploit.Agent.RQF, MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F, MSIL/Kryptik.ADQ, MSIL/Kryptik.ADR, MSIL/Spy.Agent.JG, MSIL/TrojanDropper.Agent.LF, OSX/TrojanDownloader.Agent.C, Win32/AdWare.LoadMoney.PT (2), Win32/Agent.QMF, Win32/Agent.QMR (2), Win32/Agent.WEB, Win32/Autoit.NSO, Win32/AutoRun.VB.BGU, Win32/Chir.M(2), Win32/Delf.SCV, Win32/Filecoder.NCC, Win32/Injector.BJJI, Win32/Injector.BJJJ, Win32/Injector.BJJK, Win32/Injector.BJJL, Win32/Injector.BJJM, Win32/Injector.BJJN, Win32/Injector.BJJO, Win32/Injector.BJJP, Win32/Injector.BJJQ, Win32/Injector.BJJR, Win32/Kryptik.CIHL, Win32/Kryptik.CIHM, Win32/Kryptik.CIHN, Win32/Kryptik.CIHO, Win32/Kryptik.CIHP, Win32/Kryptik.CIHQ, Win32/Kryptik.CIHR, Win32/Kryptik.CIHS, Win32/Kryptik.CIHT, Win32/Kryptik.CIHU, Win32/Kryptik.CIHV, Win32/Kryptik.CIHW, Win32/Kryptik.CIHX, Win32/Kryptik.CIHY, Win32/Kryptik.CIHZ, Win32/MBRlock.D (2), Win32/Neurevt.B (4), Win32/Poweliks.A, Win32/Prosti.NEP, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.DJ, Win32/PSW.Papras.DN (2), Win32/Qadars.AB, Win32/Rbot, Win32/RDPdoor.BC (2), Win32/Redosdru.ED, Win32/Redosdru.GL (3), Win32/Redosdru.KD, Win32/Remtasu.U (2), Win32/Remtasu.Y (3), Win32/Reveton.AJ, Win32/RiskWare.NetFilter.E, Win32/SchwarzeSonne.AO (3), Win32/SchwarzeSonne.X (3), Win32/ServStart.CL, Win32/Skintrim.NL, Win32/SpamTool.Agent.NDJ (2), Win32/Spatet.T, Win32/Spy.Agent.OLH (2), Win32/Spy.Bancos.OWP, Win32/Spy.Banker.ABBS(2), Win32/Spy.Banker.ABBT, Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanClicker.FlyStudio.AD (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.UAC, Win32/TrojanDownloader.Delf.SED (2), Win32/TrojanDownloader.FakeAlert.AEY, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Zortob.H, Win32/Trustezeb.F (2), Win32/Yoddos.BU(2), Win64/Adware.ErrorEND.A (3)

NOD32定義ファイル:10212 (2014/08/06 20:19)
Android/Koler.C (2), Android/Spy.Agent.EK (2), Android/TrojanSMS.Agent.AMZ, Android/TrojanSMS.Agent.ANA (2), Android/TrojanSMS.Agent.ANB (2), Android/TrojanSMS.Hippo.T (2), BAT/Filecoder.B, BAT/TrojanDropper.Agent.NBO, MSIL/Adware.Sendori.A (4), MSIL/Agent.PMM (2), MSIL/Injector.ERG, MSIL/Injector.ERH, MSIL/Injector.ERI, MSIL/Spy.LimitLogger.A, MSIL/StartPage.AT, MSIL/TrojanDownloader.Agent.XS, PHP/Agent.NDW (2), PHP/Spy.Agent.A (2), VBS/Agent.NGJ, VBS/Agent.NGK, Win32/AdWare.AddLyrics.BE, Win32/AdWare.LoadMoney.PS (2), Win32/AdWare.Sendori.C (15), Win32/Agent.QME, Win32/Agent.QMF, Win32/Agent.QMQ (2), Win32/Battdil.B (2), Win32/Chir.M(2), Win32/CoinMiner.TI (2), Win32/CoinMiner.TJ (2), Win32/Farfli.AZZ (2), Win32/Farfli.BAA (2), Win32/Filecoder.CQ, Win32/HackTool.BruteForce.QF, Win32/Injector.Autoit.AQR, Win32/Injector.Autoit.AQS, Win32/Injector.BJIX, Win32/Injector.BJIY, Win32/Injector.BJIZ, Win32/Injector.BJJA, Win32/Injector.BJJB, Win32/Injector.BJJC, Win32/Injector.BJJD, Win32/Injector.BJJE, Win32/Injector.BJJF, Win32/Injector.BJJG, Win32/Injector.BJJH, Win32/KeyLogger.PerfKey (5), Win32/KeyLogger.PerfKey.AA, Win32/KeyLogger.PerfKey.AB (5), Win32/KeyLogger.PerfKey.AC, Win32/KeyLogger.PerfKey.AG, Win32/KeyLogger.PerfKey.AH, Win32/KeyLogger.PerfKey.AI (3), Win32/KeyLogger.PerfKey.AK(2), Win32/KeyLogger.PerfKey.AL (3), Win32/KeyLogger.PerfKey.AM(6), Win32/KeyLogger.PerfKey.AN (3), Win32/KeyLogger.PerfKey.AO, Win32/KeyLogger.PerfKey.AP, Win32/KillAV.NQL, Win32/Kryptik.CIHB, Win32/Kryptik.CIHC, Win32/Kryptik.CIHD, Win32/Kryptik.CIHE, Win32/Kryptik.CIHF, Win32/Kryptik.CIHG, Win32/Kryptik.CIHH, Win32/Kryptik.CIHI, Win32/Kryptik.CIHJ, Win32/Kryptik.CIHK, Win32/LockScreen.AQE, Win32/LockScreen.AVP, Win32/Napolar.A, Win32/Neurevt.B(2), Win32/Parite.B, Win32/Paskod.J, Win32/Poison.NAE, Win32/Prosti.NEJ, Win32/ProxyChanger.EO, Win32/PSW.Papras.CK, Win32/PSW.Papras.DP (2), Win32/PSW.QQPass.OHZ (2), Win32/PSW.Steam.NBP (3), Win32/PSW.Tibia.NKN(4), Win32/Qhost, Win32/Redosdru.GL, Win32/Redyms.AG, Win32/Remtasu.Y, Win32/Rootkit.Agent.NZL (4), Win32/Rovnix.S, Win32/Spammer.Agent.AE(2), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Agent.OLG (4), Win32/Spy.Banker.ABBR, Win32/Spy.Banker.UCZ, Win32/Spy.Delf.PNU (2), Win32/Spy.Zbot.YW (3), Win32/Tinba.AW, Win32/Tinba.BA, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.ARW (2), Win32/TrojanDownloader.Banload.UAE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Perkesh.V (5), Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDropper.FlyStudio.BR (2), Win32/TrojanProxy.Agent.NWN, Win32/Wigon.OV, Win64/Adware.Sendori.A (2), Win64/Rovnix.L (2)

NOD32定義ファイル:10211 (2014/08/06 17:32)
Android/Exploit.Towel.B, Android/TrojanSMS.Agent.AMY (2), Android/TrojanSMS.Agent.AMZ (2), Android/TrojanSMS.FakeInst.FH (2), Java/Exploit.Agent.RQD, MSIL/Adware.Sendori.A (2), MSIL/Agent.O, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Injector.ERD, MSIL/Injector.ERE, MSIL/Injector.ERF, MSIL/TrojanDropper.Agent.AXH (2), VBA/TrojanDownloader.Agent.AI, VBA/TrojanDownloader.Agent.AJ, VBS/Agent.NDH, Win32/AdWare.LoadMoney.PR (2), Win32/AdWare.Midia.E, Win32/Agent.WEA, Win32/Autoit.JH, Win32/AutoRun.FakeAlert.DU, Win32/AutoRun.Hupigon.L, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.IRCBot.GE, Win32/Bflient.K, Win32/Boaxxe.BR, Win32/CoinMiner.TH, Win32/Delf.NXC, Win32/Dorkbot.B(2), Win32/Farfli.AZY (2), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.Autoit.AQQ, Win32/Injector.BJIJ, Win32/Injector.BJIK, Win32/Injector.BJIL, Win32/Injector.BJIM, Win32/Injector.BJIN, Win32/Injector.BJIO, Win32/Injector.BJIP, Win32/Injector.BJIQ, Win32/Injector.BJIR, Win32/Injector.BJIS, Win32/Injector.BJIT, Win32/Injector.BJIU, Win32/Injector.BJIV, Win32/Injector.BJIW, Win32/Korplug.AY, Win32/Kryptik.CIGR, Win32/Kryptik.CIGS, Win32/Kryptik.CIGT, Win32/Kryptik.CIGU, Win32/Kryptik.CIGV, Win32/Kryptik.CIGW, Win32/Kryptik.CIGX, Win32/Kryptik.CIGY, Win32/Kryptik.CIGZ, Win32/Kryptik.CIHA, Win32/Neurevt.B (2), Win32/Peerfrag.HN, Win32/ProxyChanger.RK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DO, Win32/Qadars.AB, Win32/Remtasu.F (2), Win32/Reveton.AJ (2), Win32/RiskWare.HackAV.OU, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABBQ (2), Win32/Spy.Hesperbot.N, Win32/Spy.KeyLogger.OON, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/Stepaik.D, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.UAI (2), Win32/TrojanDownloader.Banload.UAJ (3), Win32/TrojanDownloader.Delf.APC(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK, Win32/Turkojan, Win32/Urelas.AC, Win32/Urelas.AS, Win32/VB.NIT, Win32/VB.NTN(2), Win32/VB.QFC, Win32/Votwup.T, Win32/Wigon.PH (3)

NOD32定義ファイル:10210 (2014/08/06 12:16)
Java/Exploit.CVE-2013-2465.LA, Win32/Agent.QMP (2), Win32/Injector.BJIG, Win32/Injector.BJIH, Win32/Injector.BJII, Win32/Kryptik.CIGK, Win32/Kryptik.CIGL, Win32/Kryptik.CIGM, Win32/Kryptik.CIGN, Win32/Kryptik.CIGO, Win32/Kryptik.CIGP, Win32/Kryptik.CIGQ, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX (2), Win32/Rbot, Win32/Reveton.AJ, Win32/Spatet.T (2), Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.UAH, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10209 (2014/08/06 07:30)
Android/TrojanSMS.Agent.AMV (2), Android/TrojanSMS.Agent.AMW(2), Android/TrojanSMS.Agent.AMX (2), Java/Exploit.Agent.RQB, Java/Exploit.Agent.RQC, MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Injector.ERC, MSIL/TrojanDownloader.Tiny.EQ, Win32/AdWare.LoadMoney.PQ(2), Win32/Agent.QME, Win32/Agent.VPS, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Filecoder.CS, Win32/Filecoder.NBZ, Win32/Injector.BJHQ, Win32/Injector.BJHR, Win32/Injector.BJHS, Win32/Injector.BJHT, Win32/Injector.BJHU, Win32/Injector.BJHV, Win32/Injector.BJHW, Win32/Injector.BJHX, Win32/Injector.BJHY, Win32/Injector.BJHZ, Win32/Injector.BJIA, Win32/Injector.BJIB, Win32/Injector.BJIC, Win32/Injector.BJID, Win32/Injector.BJIE, Win32/Injector.BJIF, Win32/Kelihos.G (2), Win32/Kryptik.CIGB, Win32/Kryptik.CIGC, Win32/Kryptik.CIGD, Win32/Kryptik.CIGE, Win32/Kryptik.CIGF, Win32/Kryptik.CIGG, Win32/Kryptik.CIGH, Win32/Kryptik.CIGI, Win32/Kryptik.CIGJ, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/Remtasu.Y (2), Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ZR (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Delf.APB, Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Zortob.H (3)

NOD32定義ファイル:10208 (2014/08/06 03:19)
Android/Ogel.C (3), BAT/Agent.NXC (2), Java/Adwind.Q, Java/Exploit.Agent.RPY, Java/Exploit.Agent.RPZ, Java/Exploit.Agent.RQA, Java/Exploit.CVE-2013-2465.KY, Java/Exploit.CVE-2013-2465.KZ, Java/Obfus.CB, Java/Obfus.CC, JS/ExtenBro.Agent.N, JS/ExtenBro.FBook.BO, Linux/Agent.F, Linux/Roopre.A (2), MSIL/Agent.PML, MSIL/Bladabindi.BH, MSIL/Injector.ERB, SWF/TrojanDownloader.Esaprof.C, VBS/TrojanDownloader.Agent.NKE, VBS/TrojanDownloader.Agent.NKL (3), Win32/AdWare.SpeedingUpMyPC.P (2), Win32/Alman.NAK, Win32/AutoRun.VB.BGT, Win32/Filecoder.NBZ, Win32/Glupteba.M, Win32/Injector.BJHK, Win32/Injector.BJHL, Win32/Injector.BJHM, Win32/Injector.BJHN, Win32/Injector.BJHO, Win32/Injector.BJHP, Win32/Kelihos.G, Win32/Kryptik.CIFS, Win32/Kryptik.CIFT, Win32/Kryptik.CIFU, Win32/Kryptik.CIFV, Win32/Kryptik.CIFW, Win32/Kryptik.CIFX, Win32/Kryptik.CIFY, Win32/Kryptik.CIFZ, Win32/Kryptik.CIGA, Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/PSW.Papras.DJ, Win32/Reveton.AJ, Win32/RiskWare.NetFilter.E, Win32/RiskWare.VBCrypt.DJ, Win32/Rodecap.BG (2), Win32/RpcBrute.A(6), Win32/RpcBrute.B (2), Win32/Sathurbot.E (2), Win32/Skintrim.NK, Win32/Spatet.AT, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAHF, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.UAG (2), Win32/TrojanDownloader.Delf.AOY (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zortob.H (2), Win32/Trustezeb.F, Win32/Videspra.AN

NOD32定義ファイル:10207 (2014/08/06 00:32)
Android/Klinti.A (2), Android/TrojanSMS.Agent.ALQ, Android/TrojanSMS.Agent.AMT (2), Android/TrojanSMS.Agent.AMU (3), BAT/Filecoder.B (4), BAT/Filecoder.B.Gen, BAT/TrojanDownloader.wGet.CV, Java/Exploit.Agent.RPX, Linux/Agent.I.Gen, MSIL/LockScreen.LR(2), SWF/Exploit.CVE-2014-0497.E, Win32/AdWare.EoRezo.AW(4), Win32/AdWare.FileTour.Q (2), Win32/AdWare.iBryte.AX (2), Win32/AdWare.LoadMoney.PP (2), Win32/Agent.QMF, Win32/Agent.QMH, Win32/Agent.WDZ, Win32/Chir.M, Win32/Ciavax.G, Win32/Exploit.CVE-2013-0074.AD(2), Win32/FlyStudio.OLB (2), Win32/FlyStudio.OLC (3), Win32/Injector.BJHI, Win32/Injector.BJHJ, Win32/Kryptik.CIFM, Win32/Kryptik.CIFN, Win32/Kryptik.CIFO, Win32/Kryptik.CIFP, Win32/Kryptik.CIFQ, Win32/Kryptik.CIFR, Win32/ProxyChanger.EO, Win32/PSW.Fareit.E, Win32/PSW.Papras.CX, Win32/Qbot.BH, Win32/Reveton.AJ, Win32/RiskWare.NetFilter.E (2), Win32/Sathurbot.D (2), Win32/Spy.Banker.ABBP(2), Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.OOM (2), Win32/Spy.Zbot.AAO, Win32/StartPage.AGP, Win32/Tofsee.AX, Win32/TrojanClicker.Autoit.NEH, Win32/TrojanClicker.Delf.NTG (2), Win32/TrojanDownloader.Adload.NNL, Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.Small.AET, Win32/TrojanDownloader.Small.AEV, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.A, Win32/Trustezeb.E, Win64/Sathurbot.D (2)

NOD32定義ファイル:10206 (2014/08/05 20:34)
ACAD/Logo.A, Android/Agent.FE (2), Android/Spy.Banker.AM (2), Android/TrojanDownloader.Agent.BC (2), Android/TrojanSMS.Agent.AMS(2), BAT/Agent.NAM, BAT/CoinMiner.HY, JS/ExtenBro.Agent.N, JS/ExtenBro.FBook.BV, Linux/Agent.I (2), MSIL/Autorun.Spy.Agent.BM, MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Spy.Keylogger.ANJ (2), MSIL/TrojanDownloader.Small.KG, PHP/PSW.Agent.JZ, Python/Spy.Agent.A(2), Python/Spy.KeyLogger.C (2), TrojanDownloader.Agent.NCJ (2), VBA/TrojanDownloader.Agent.AH, VBS/BadJoke.BB, Win32/AdWare.MultiPlug.BE(2), Win32/AdWare.RK.AS (2), Win32/AdWare.Toolbar.Webalta.GP (2), Win32/AdWare.Toolbar.Webalta.GQ (2), Win32/Agent.NPT, Win32/Agent.PTD, Win32/Agent.QMF (2), Win32/Agent.VPS, Win32/AutoRun.VB.BGS, Win32/Battdil.B, Win32/BHO.ANSS (2), Win32/Bifrose.ADR, Win32/Bifrose.NFJ(2), Win32/Bifrose.NTA (5), Win32/Cakl.NAF (2), Win32/Delf.SCU, Win32/Etchfro.C, Win32/Etchfro.E (2), Win32/Farfli.AZX (4), Win32/Farfli.QC, Win32/Filecoder.NBZ, Win32/FlyStudio.OLA (2), Win32/Hoax.ArchSMS.AGF, Win32/Injector.Autoit.AQP, Win32/Injector.BJGQ, Win32/Injector.BJGU, Win32/Injector.BJGV, Win32/Injector.BJGW (2), Win32/Injector.BJGX, Win32/Injector.BJGY, Win32/Injector.BJGZ, Win32/Injector.BJHA, Win32/Injector.BJHB, Win32/Injector.BJHC, Win32/Injector.BJHD, Win32/Injector.BJHE, Win32/Injector.BJHF, Win32/Injector.BJHG, Win32/Injector.BJHH, Win32/Kelihos.G, Win32/Kryptik.CIEY, Win32/Kryptik.CIEZ, Win32/Kryptik.CIFA, Win32/Kryptik.CIFB, Win32/Kryptik.CIFC, Win32/Kryptik.CIFD, Win32/Kryptik.CIFE, Win32/Kryptik.CIFF, Win32/Kryptik.CIFG, Win32/Kryptik.CIFH, Win32/Kryptik.CIFI, Win32/Kryptik.CIFJ, Win32/Kryptik.CIFK, Win32/Kryptik.CIFL, Win32/Lethic.AA, Win32/Neurevt.B (2), Win32/Olmarik.SC, Win32/Pfoenic.A (2), Win32/Poison.NAE, Win32/PSW.Kykymber.AA (2), Win32/PSW.Legendmir.NKB, Win32/PSW.Papras.CP(2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DJ, Win32/PSW.QQPass.OHV (2), Win32/PSW.QQPass.OHW (2), Win32/PSW.QQPass.OHX (2), Win32/PSW.QQPass.OHY (3), Win32/PSW.VB.NGJ, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Qhost.Banker.OW(2), Win32/Rbot, Win32/Reveton.AJ, Win32/Spatet.I (3), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OLF (2), Win32/Spy.Bebloh.K, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NNL, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ARV (2), Win32/TrojanDownloader.Banload.UAF(2), Win32/TrojanDownloader.Delf.AOX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.VB.QNN (2), Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Zortob.H, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.NYS, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.FlyStudio.BQ (2), Win32/VB.RPE (2), Win32/VB.RPF, Win64/Agent.CE (2), Win64/Kryptik.GE

NOD32定義ファイル:10205 (2014/08/05 17:08)
Android/Saler.C (2), BAT/Monev.B, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.BM, MSIL/Bladabindi.BH, MSIL/Injector.EQX, MSIL/Injector.EQY, MSIL/Injector.EQZ, MSIL/Injector.ERA, MSIL/PSW.Agent.NGB, MSIL/Spy.LimitLogger.A, MSIL/TrojanClicker.NCI(3), MSIL/TrojanDropper.Agent.AXG (2), PHP/Agent.NDV, VBS/Agent.NDH, Win32/AdWare.FakeAV.P, Win32/AdWare.LoadMoney.PO, Win32/Agent.NIP, Win32/Agent.OUW, Win32/Agent.PED, Win32/Agent.QMO (2), Win32/Agent.WDY (2), Win32/AHKHeap.C (3), Win32/Ainslot.AA (2), Win32/AutoRun.Agent.ABN, Win32/AutoRun.Agent.AJR (2), Win32/AutoRun.Autoit.HF (3), Win32/AutoRun.IRCBot.JD (3), Win32/AutoRun.VB.YN (3), Win32/Conficker.BL(13), Win32/Conficker.X, Win32/Delf.NEQ, Win32/Delf.SCT(2), Win32/Dorkbot.B (2), Win32/Farfli.AZW, Win32/Farfli.DB, Win32/Farfli.PA, Win32/Fynloski.AA (6), Win32/Fynloski.AM (2), Win32/Hupigon.NTV (2), Win32/Injector.Autoit.AQL, Win32/Injector.Autoit.AQM, Win32/Injector.Autoit.AQN, Win32/Injector.Autoit.AQO, Win32/Injector.BJGI, Win32/Injector.BJGJ, Win32/Injector.BJGK, Win32/Injector.BJGL, Win32/Injector.BJGM, Win32/Injector.BJGN, Win32/Injector.BJGO, Win32/Injector.BJGP, Win32/Injector.BJGQ, Win32/Injector.BJGR, Win32/Injector.BJGS, Win32/Injector.BJGT, Win32/Kryptik.CIEP, Win32/Kryptik.CIEQ, Win32/Kryptik.CIER, Win32/Kryptik.CIES, Win32/Kryptik.CIET, Win32/Kryptik.CIEU, Win32/Kryptik.CIEV, Win32/Kryptik.CIEW, Win32/Kryptik.CIEX, Win32/Napolar.A, Win32/Ponmocup.AA, Win32/ProxyChanger.RJ, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.PTV, Win32/PSW.Papras.CK, Win32/PSW.QQShou, Win32/Rbot, Win32/Redosdru.BM, Win32/Remtasu.F, Win32/Reveton.AJ, Win32/Spatet.AA (2), Win32/Spatet.E, Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OKU, Win32/Spy.Agent.OLF, Win32/Spy.Banker.AAWO, Win32/Spy.KeyLogger.NPV, Win32/Spy.QQSpy.C, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (8), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (6), Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Agent.ARM, Win32/TrojanDownloader.Agent.ARU (2), Win32/TrojanDownloader.Banload.UAD, Win32/TrojanDownloader.Banload.UAE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PQT, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.F, Win32/Tuwuky.A

NOD32定義ファイル:10204 (2014/08/05 12:02)
MSIL/Injector.EQW, Win32/AdWare.MultiPlug.BD, Win32/AutoPlayStudio.A, Win32/Bflient.K (2), Win32/Injector.BJFX, Win32/Injector.BJFY, Win32/Injector.BJFZ, Win32/Injector.BJGA, Win32/Injector.BJGB, Win32/Injector.BJGC, Win32/Injector.BJGD, Win32/Injector.BJGE, Win32/Injector.BJGF, Win32/Injector.BJGG, Win32/Injector.BJGH, Win32/Kryptik.CIEL, Win32/Kryptik.CIEM, Win32/Kryptik.CIEN, Win32/Kryptik.CIEO, Win32/Lethic.AA, Win32/Neurevt.B, Win32/Spatet.A, Win32/Spy.Banbra.OKU, Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.ABP, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDropper.Agent.QRK

NOD32定義ファイル:10203 (2014/08/05 07:32)
BAT/TrojanDownloader.Agent.NCB, MSIL/Agent.PMJ, MSIL/Injector.EQV, OSX/Adware.VSearch.A, OSX/TrojanDownloader.Agent.C (2), Win32/AdWare.iBryte.AW, Win32/AdWare.LoadMoney.GI, Win32/Agent.WCQ, Win32/Boaxxe.BR, Win32/CoinMiner.TG (2), Win32/Farfli.AZV (2), Win32/Filecoder.CO (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BJFR, Win32/Injector.BJFS, Win32/Injector.BJFT, Win32/Injector.BJFU, Win32/Injector.BJFV, Win32/Injector.BJFW, Win32/Kryptik.CIED, Win32/Kryptik.CIEE, Win32/Kryptik.CIEG, Win32/Kryptik.CIEH, Win32/Kryptik.CIEI, Win32/Kryptik.CIEJ, Win32/Kryptik.CIEK, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/Reveton.AJ, Win32/Spy.Banker.AAHF, Win32/TrojanClicker.VB.OFL, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.UAC(2), Win32/TrojanDownloader.Tracur.AK (3), Win32/TrojanDownloader.Wauchos.AF(3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10202 (2014/08/05 03:06)
BAT/Filecoder.B, BAT/KillAV.NDV, BAT/TrojanDownloader.wGet.CV, Java/Adwind.Q (12), JS/ProxyChanger.AK, MSIL/Agent.PMK, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F (4), MSIL/Injector.EQU, MSIL/Kryptik.ADN, MSIL/Kryptik.ADO, MSIL/Kryptik.ADP, MSIL/PSW.Agent.ORD, MSIL/Qhost.DI, MSIL/TrojanClicker.Agent.NGX (2), MSIL/TrojanDownloader.Small.KH, SWF/TrojanDownloader.Esaprof.A, Win32/AdWare.FakeAV.P, Win32/AdWare.FileTour.P (2), Win32/AdWare.LoadMoney.PN (2), Win32/AdWare.Pirrit.D (2), Win32/Agent.NBV, Win32/Agent.QMF, Win32/Agent.WCQ, Win32/Agent.WDW (3), Win32/Agent.WDX (2), Win32/AutoRun.IRCBot.JD, Win32/Battdil.B (3), Win32/Bifrose.NTA (2), Win32/Boaxxe.BS, Win32/Codplat.AD(2), Win32/Delf.SCR, Win32/Delf.SCS (2), Win32/Filecoder.CQ (2), Win32/Filecoder.NBZ, Win32/Fynloski.AA (7), Win32/Hoax.ArchSMS.AHX.gen, Win32/Hoax.ArchSMS.AHY.gen, Win32/Injector.Autoit.AQK, Win32/Injector.BJFE, Win32/Injector.BJFF, Win32/Injector.BJFG, Win32/Injector.BJFH, Win32/Injector.BJFI, Win32/Injector.BJFJ, Win32/Injector.BJFK, Win32/Injector.BJFL, Win32/Injector.BJFM, Win32/Injector.BJFN, Win32/Injector.BJFO, Win32/Injector.BJFP, Win32/Injector.BJFQ, Win32/Kelihos.G (2), Win32/Kryptik.CIDU, Win32/Kryptik.CIDV, Win32/Kryptik.CIDW, Win32/Kryptik.CIDX, Win32/Kryptik.CIDY, Win32/Kryptik.CIDZ, Win32/Kryptik.CIEA, Win32/Kryptik.CIEB, Win32/Kryptik.CIEC, Win32/Neurevt.B, Win32/Paskod.G, Win32/Paskod.H, Win32/Paskod.I, Win32/ProxyChanger.RI (2), Win32/PSW.CoinStealer.H (2), Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CX (2), Win32/PSW.QQPass.OHU(2), Win32/Reveton.AJ, Win32/Rovnix.S, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Delf.PDC, Win32/Spy.Zbot.AAO (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARS (2), Win32/TrojanDownloader.Agent.ART, Win32/TrojanDownloader.Banload.SQQ (2), Win32/TrojanDownloader.Banload.UAB, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.Waski.F(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QRJ, Win32/Trustezeb.F

NOD32定義ファイル:10201 (2014/08/04 22:43)
Android/SMForw.DD (2), Android/TrojanSMS.Agent.AMN, Android/TrojanSMS.Agent.AMR (2), BAT/CoinMiner.HX (2), BAT/Filecoder.B, BAT/Runner.AP, BAT/Shutdown.NEI (3), JS/Agent.NNF, JS/Agent.NNG, JS/Iframe.JT, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/CoinMiner.PD (2), MSIL/FakeTool.NV, MSIL/FakeTool.NW(2), MSIL/Injector.EQP, MSIL/Injector.EQQ, MSIL/Injector.EQR, MSIL/Injector.EQS, MSIL/Injector.EQT, MSIL/PSW.Agent.ORB, MSIL/PSW.Agent.ORC, MSIL/Spy.Agent.YB (2), MSIL/Spy.Agent.YC (2), MSIL/Spy.Keylogger.ANI(2), MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDropper.Agent.AXF(2), VBA/TrojanDropper.Agent.A, Win32/AdWare.LoadMoney.PM (2), Win32/Agent.QKJ, Win32/Agent.QME (2), Win32/Agent.QMF, Win32/Autoit.IV, Win32/AutoRun.IRCBot.JD, Win32/Battdil.B, Win32/Boaxxe.BL, Win32/Boaxxe.BR, Win32/Conficker.AJ, Win32/Conficker.BL (9), Win32/Dorkbot.B(2), Win32/Emotet.AA, Win32/Filecoder.NBY, Win32/Fynloski.AA (2), Win32/Injector.Autoit.AQJ, Win32/Injector.BJEV, Win32/Injector.BJEW, Win32/Injector.BJEX, Win32/Injector.BJEY, Win32/Injector.BJEZ, Win32/Injector.BJFA, Win32/Injector.BJFB, Win32/Injector.BJFC, Win32/Injector.BJFD, Win32/Kelihos.G, Win32/Kryptik.CIDH, Win32/Kryptik.CIDI, Win32/Kryptik.CIDJ, Win32/Kryptik.CIDK, Win32/Kryptik.CIDL, Win32/Kryptik.CIDM, Win32/Kryptik.CIDN, Win32/Kryptik.CIDO, Win32/Kryptik.CIDP, Win32/Kryptik.CIDQ, Win32/Kryptik.CIDR, Win32/Kryptik.CIDS, Win32/Kryptik.CIDT, Win32/Lethic.AA, Win32/LockScreen.AQE(2), Win32/Napolar.E, Win32/Neurevt.B, Win32/Paskod.C, Win32/Paskod.D, Win32/Paskod.E, Win32/Paskod.F, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Reveton.AJ (2), Win32/Sohanad.U, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAQ(6), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABX, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Carberp.BH (3), Win32/TrojanDownloader.Elenoocka.A (4), Win32/TrojanDownloader.FlyStudio.BV(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.Agent.QRI, Win32/VB.RPD

NOD32定義ファイル:10200 (2014/08/04 19:55)
Android/Spy.Kasandra.B (2), BAT/CoinMiner.EX, HTML/Ransom.U.Gen, JS/Kryptik.ARY, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/FakeTool.NU, MSIL/HackTool.Agent.DP, MSIL/HackTool.Agent.DQ, MSIL/HackTool.FakeBot.M, MSIL/Hoax.FakeHack.HQ, MSIL/Hoax.FakeHack.HR(2), MSIL/Injector.EQG, MSIL/Injector.EQH, MSIL/Injector.EQI, MSIL/Injector.EQJ, MSIL/Injector.EQK, MSIL/Injector.EQL, MSIL/Injector.EQM, MSIL/Injector.EQN, MSIL/Injector.EQO, MSIL/Spy.Agent.BH, MSIL/Surveyer.AC, MSIL/TrojanDownloader.Small.KG, MSIL/TrojanDownloader.Tiny.EV, MSIL/TrojanDropper.Agent.AXE, TrojanDownloader.Agent.NCI, VBA/TrojanDownloader.Agent.AG, Win32/Agent.QKJ, Win32/Agent.WCQ, Win32/Agent.WDV, Win32/AutoRun.VB.BGR, Win32/Battdil.B, Win32/Delf.NXC, Win32/Dorkbot.B (2), Win32/Emotet.AA (2), Win32/Filecoder.CO, Win32/Filecoder.DA, Win32/Fynloski.AA (6), Win32/Fynloski.AM (2), Win32/Fynloski.AN, Win32/Glupteba.M, Win32/Injector.Autoit.AQG, Win32/Injector.Autoit.AQH, Win32/Injector.Autoit.AQI, Win32/Injector.BJEM, Win32/Injector.BJEN, Win32/Injector.BJEO, Win32/Injector.BJEP, Win32/Injector.BJEQ, Win32/Injector.BJER, Win32/Injector.BJES, Win32/Injector.BJET, Win32/Injector.BJEU, Win32/Kryptik.CICU, Win32/Kryptik.CICV, Win32/Kryptik.CICW, Win32/Kryptik.CICX, Win32/Kryptik.CICY, Win32/Kryptik.CICZ, Win32/Kryptik.CIDA, Win32/Kryptik.CIDB, Win32/Kryptik.CIDC, Win32/Kryptik.CIDD, Win32/Kryptik.CIDE, Win32/Kryptik.CIDF, Win32/Kryptik.CIDG, Win32/Napolar.E (2), Win32/Neurevt.B, Win32/Paskod.A (2), Win32/Paskod.B, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (3), Win32/PSW.Mantal.C, Win32/Qadars.AB, Win32/Ramnit.BK, Win32/Rozena.IX, Win32/Spatet.T, Win32/Spy.Banker.AAPM, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.JF(2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TPN, Win32/TrojanDownloader.Banload.TPY, Win32/TrojanDownloader.Banload.TSN, Win32/TrojanDownloader.Banload.UAA, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Small.AER, Win32/TrojanDownloader.VB.QNM, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AD (4), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Agent.NXN (2), Win32/VB.OBO, Win32/VB.RPC (2), Win32/Votwup.AA, Win32/Wigon.KQ, Win32/Wigon.PI, Win32/Zoltbot.D, Win64/Sathurbot.C

NOD32定義ファイル:10199 (2014/08/04 16:59)
Android/JSmsHider.S (2), Android/SMForw.DC (2), Android/TrojanSMS.Cova.Q(2), Android/TrojanSMS.Kopik.B (2), BAT/Agent.NDB, BAT/Agent.NWQ, BAT/CoinMiner.HW (2), HTML/Phishing.Gen, Java/Adwind.M (2), MSIL/Bladabindi.BH (7), MSIL/Bladabindi.F (4), MSIL/FakeTool.NS (2), MSIL/FakeTool.NT (2), MSIL/Flooder.Email.BQ, MSIL/Injector.EQA, MSIL/Injector.EQB, MSIL/Injector.EQC, MSIL/Injector.EQD, MSIL/Injector.EQE, MSIL/Injector.EQF, MSIL/Kryptik.ADM, MSIL/PSW.Agent.ORA, MSIL/PSW.OnLineGames.YF (2), MSIL/Spy.Agent.JG (2), MSIL/Spy.Agent.YA, MSIL/Spy.Keylogger.ANH, MSIL/TrojanDropper.Agent.MK(2), VBA/TrojanDownloader.Agent.AE, VBA/TrojanDownloader.Agent.AF, VBS/Agent.NGI (2), VBS/TrojanDownloader.Psyme.NIL, Win32/AdWare.FakeAV.P(2), Win32/AdWare.LoadMoney.PL (2), Win32/Agent.QKJ, Win32/Ainslot.AA, Win32/Autoit.JE, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.JD, Win32/Dorkbot.B (2), Win32/Farfli.ASR, Win32/Farfli.ASU, Win32/Farfli.AZU(2), Win32/Fynloski.AA (4), Win32/Glupteba.M, Win32/Injector.Autoit.AQE, Win32/Injector.Autoit.AQF, Win32/Injector.BJED, Win32/Injector.BJEE, Win32/Injector.BJEF, Win32/Injector.BJEG, Win32/Injector.BJEH, Win32/Injector.BJEI, Win32/Injector.BJEJ (2), Win32/Injector.BJEK, Win32/Injector.BJEL, Win32/Kelihos.G, Win32/Kryptik.CICM, Win32/Kryptik.CICN, Win32/Kryptik.CICO, Win32/Kryptik.CICP, Win32/Kryptik.CICQ, Win32/Kryptik.CICR, Win32/Kryptik.CICS, Win32/Kryptik.CICT, Win32/Neurevt.B, Win32/PSW.QQPass.OHT (2), Win32/Reveton.AJ, Win32/RiskWare.HackAV.OT (3), Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T(2), Win32/Spy.Banbra.OKT (3), Win32/Spy.Bancos.ACV (2), Win32/Spy.Bancos.ACW (4), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Banload.TZY, Win32/TrojanDownloader.Banload.TZZ, Win32/TrojanDownloader.Tracur.AK (2), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/VB.RNC, Win64/CoinMiner.J

NOD32定義ファイル:10198 (2014/08/04 12:13)
Android/Moavt.L (2), Android/SMForw.DB (2), Android/Trogle.A (6), Android/TrojanSMS.Agent.AMP (2), Android/TrojanSMS.Agent.AMQ (2), MSIL/Injector.EPZ, Win32/AdWare.LoadMoney.GI, Win32/AdWare.MultiPlug.BC, Win32/Agent.WDU, Win32/Boaxxe.BR, Win32/Fynloski.AA, Win32/Injector.BJDV, Win32/Injector.BJDW, Win32/Injector.BJDX, Win32/Injector.BJDY, Win32/Injector.BJDZ, Win32/Injector.BJEA, Win32/Injector.BJEB, Win32/Injector.BJEC, Win32/Kelihos.G, Win32/Kryptik.CICH, Win32/Kryptik.CICI, Win32/Kryptik.CICJ, Win32/Kryptik.CICK, Win32/Kryptik.CICL, Win32/Simda.B, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARR (2), Win32/TrojanDownloader.Wauchos.AD(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Agent.QRH (3)

NOD32定義ファイル:10197 (2014/08/04 02:55)
MSIL/Bladabindi.O (2), MSIL/Injector.EPX, MSIL/Injector.EPY, MSIL/TrojanDownloader.Small.KF (2), PHP/Agent.EE (2), Win32/AdWare.LoadMoney.GI, Win32/Ciavax.G, Win32/CoinMiner.TF (2), Win32/Injector.BJDL, Win32/Injector.BJDM, Win32/Injector.BJDN, Win32/Injector.BJDO, Win32/Injector.BJDP, Win32/Injector.BJDQ, Win32/Injector.BJDR, Win32/Injector.BJDS, Win32/Injector.BJDT, Win32/Injector.BJDU, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CIBX, Win32/Kryptik.CIBY, Win32/Kryptik.CIBZ, Win32/Kryptik.CICA, Win32/Kryptik.CICB, Win32/Kryptik.CICC, Win32/Kryptik.CICD, Win32/Kryptik.CICE, Win32/Kryptik.CICF, Win32/Kryptik.CICG, Win32/Neurevt.B, Win32/Spatet.T (3), Win32/Spy.Bebloh.K, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Autoit.NTA(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanProxy.Agent.NYA (2), Win32/Waspace.S (2)

NOD32定義ファイル:10196 (2014/08/03 21:12)
BAT/CoinMiner.EX (2), BAT/CoinMiner.HV, BAT/TrojanClicker.Small.NCE, Java/Exploit.Agent.RPW, Java/Exploit.CVE-2013-2465.KX, MSIL/Agent.PMI (2), MSIL/Autorun.Spy.Agent.AU (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(6), MSIL/Hoax.FakeHack.HP, MSIL/Kryptik.ADL, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Agent.XQ (3), MSIL/TrojanDownloader.Agent.XR, MSIL/TrojanDownloader.Small.IC, Win32/AdWare.LoadMoney.GI, Win32/Alinaos.E, Win32/Ciavax.G, Win32/CoinMiner.SE, Win32/Fynloski.AA (5), Win32/Fynloski.AM(3), Win32/Injector.BJCL, Win32/Injector.BJDE, Win32/Injector.BJDF, Win32/Injector.BJDG, Win32/Injector.BJDH, Win32/Injector.BJDI, Win32/Injector.BJDJ, Win32/Injector.BJDK, Win32/Kryptik.CIBR, Win32/Kryptik.CIBS, Win32/Kryptik.CIBT, Win32/Kryptik.CIBU, Win32/Kryptik.CIBV, Win32/Kryptik.CIBW, Win32/Lethic.AA (4), Win32/Neurevt.B(5), Win32/Pfoenic.A (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/Qadars.AB, Win32/Redosdru.HU (2), Win32/Remtasu.F, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spammer.Agent.AC, Win32/Spatet.A(5), Win32/Spatet.T (5), Win32/Spy.Agent.OKU (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Agent.NVG, Win32/TrojanDropper.Agent.PYN, Win64/Rozena.B

NOD32定義ファイル:10195 (2014/08/03 16:57)
MSIL/Bladabindi.BH (7), MSIL/Bladabindi.D, MSIL/Bladabindi.F (3), MSIL/Spy.Agent.UM, Win32/AdWare.LoadMoney.GI (2), Win32/Agent.PAP, Win32/Autoit.JK, Win32/Bicololo.GV (2), Win32/Boaxxe.BR, Win32/Ciavax.G(2), Win32/Dorkbot.B, Win32/Farfli.AUK, Win32/Filecoder.CM (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM (6), Win32/Injector.BJCT, Win32/Injector.BJCU, Win32/Injector.BJCV, Win32/Injector.BJCW, Win32/Injector.BJCX, Win32/Injector.BJCY, Win32/Injector.BJCZ, Win32/Injector.BJDA, Win32/Injector.BJDB (2), Win32/Injector.BJDC, Win32/Injector.BJDD, Win32/Kelihos.G (3), Win32/Kryptik.CIBC, Win32/Kryptik.CIBD, Win32/Kryptik.CIBE, Win32/Kryptik.CIBF, Win32/Kryptik.CIBG, Win32/Kryptik.CIBH, Win32/Kryptik.CIBI, Win32/Kryptik.CIBJ, Win32/Kryptik.CIBK, Win32/Kryptik.CIBL, Win32/Kryptik.CIBM, Win32/Kryptik.CIBN, Win32/Kryptik.CIBO, Win32/Kryptik.CIBP, Win32/Kryptik.CIBQ, Win32/LockScreen.AQE, Win32/Neurevt.B (3), Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CX(2), Win32/PSW.Papras.DM, Win32/Spatet.T, Win32/Spy.SpyEye.CA(3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Banload.TXG, Win32/TrojanDownloader.Delf.RFW(2), Win32/TrojanDownloader.Necurs.B (6), Win32/TrojanDownloader.Small.PPD(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF(4), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanProxy.Agent.NXN (3), Win32/TrojanProxy.Bakcorox.A (2), Win64/Gapz.A

NOD32定義ファイル:10194 (2014/08/03 02:52)
Java/Exploit.CVE-2013-2465.KW, MSIL/Agent.PMH, MSIL/BadJoke.AZ, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (6), MSIL/Injector.EPV, MSIL/Injector.EPW, SWF/Exploit.ExKit.I, Win32/AdWare.FileTour.O(2), Win32/AdWare.iBryte.AV (2), Win32/AdWare.LoadMoney.GI, Win32/Agent.QEH, Win32/Agent.QMN (2), Win32/Boaxxe.BR, Win32/Farfli.AZT, Win32/Injector.BJCN, Win32/Injector.BJCO, Win32/Injector.BJCP, Win32/Injector.BJCQ, Win32/Injector.BJCR, Win32/Injector.BJCS, Win32/Kryptik.CIAT, Win32/Kryptik.CIAU, Win32/Kryptik.CIAV, Win32/Kryptik.CIAW, Win32/Kryptik.CIAX, Win32/Kryptik.CIAY, Win32/Kryptik.CIAZ, Win32/Kryptik.CIBA, Win32/Kryptik.CIBB, Win32/Rozena.IW, Win32/Spy.Banker.ABBO (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.VB.QNL, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.VB.OOQ, Win32/Wigon.PH

NOD32定義ファイル:10193 (2014/08/02 20:43)
MSIL/Agent.PMG, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (13), MSIL/Bladabindi.O(2), MSIL/NanoCore.B, MSIL/Spy.Agent.JG (2), MSIL/TrojanDownloader.Agent.XP, MSIL/TrojanDownloader.Tiny.EU, PHP/PSW.Agent.JY, Win32/AdWare.LoadMoney.GI(2), Win32/Agent.QKP, Win32/Bicololo.GU (2), Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Delf.AAV (3), Win32/Farfli.WF, Win32/Filecoder.NCB, Win32/Fynloski.AA, Win32/Fynloski.AM (5), Win32/Glupteba.M, Win32/Hoax.ArchSMS.AHW (4), Win32/Injector.BJCH (2), Win32/Injector.BJCI, Win32/Injector.BJCJ, Win32/Injector.BJCK, Win32/Injector.BJCL, Win32/Injector.BJCM, Win32/Kryptik.CIAF, Win32/Kryptik.CIAG, Win32/Kryptik.CIAH, Win32/Kryptik.CIAI, Win32/Kryptik.CIAJ, Win32/Kryptik.CIAK, Win32/Kryptik.CIAL, Win32/Kryptik.CIAM, Win32/Kryptik.CIAN, Win32/Kryptik.CIAO, Win32/Kryptik.CIAP, Win32/Kryptik.CIAQ, Win32/Kryptik.CIAR, Win32/Kryptik.CIAS, Win32/Napolar.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM, Win32/PSW.VB.NIS (4), Win32/Reveton.AJ (6), Win32/RiskWare.RemoteSpy.A(3), Win32/Simda.B, Win32/Simda.D, Win32/Spammer.Agent.AC, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX(3), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK, Win64/Simda.A

NOD32定義ファイル:10192 (2014/08/02 16:56)
BAT/Kiersten.B, MSIL/Agent.PMF (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.D (3), MSIL/Bladabindi.F (15), MSIL/Bladabindi.O, MSIL/TrojanDownloader.Small.GJ, VBS/Agent.S (2), VBS/Hoax.Agent.NAE, Win32/AutoRun.Agent.AMD (2), Win32/AutoRun.Delf.RS (2), Win32/AutoRun.VB.XW, Win32/Boaxxe.BR, Win32/CoinMiner.HH, Win32/CoinMiner.TE, Win32/Delf.OEH, Win32/Delf.PLV, Win32/Filecoder.NBZ, Win32/Fynloski.AA (2), Win32/Fynloski.AM(2), Win32/Injector.BJCB (2), Win32/Injector.BJCC, Win32/Injector.BJCD, Win32/Injector.BJCE, Win32/Injector.BJCF, Win32/Injector.BJCG, Win32/Kryptik.CIAC, Win32/Kryptik.CIAD, Win32/Kryptik.CIAE, Win32/Poison.NCY, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK (3), Win32/PSW.Tibia.NIC (2), Win32/PSW.VB.NIS, Win32/Spatet.AA (2), Win32/Spatet.I, Win32/Spy.Banker.ABBM, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (5), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Delf.NBZ (9), Win32/Urelas.AC

NOD32定義ファイル:10191 (2014/08/02 07:09)
MSIL/Bladabindi.BH (3), Win32/AdWare.LoadMoney.GI, Win32/Agent.QMF, Win32/Farfli.KA, Win32/Filecoder.NBZ, Win32/Injector.BJBW, Win32/Injector.BJBX, Win32/Injector.BJBY, Win32/Injector.BJBZ, Win32/Injector.BJCA, Win32/Kelihos.G, Win32/Kryptik.CHZW, Win32/Kryptik.CHZX, Win32/Kryptik.CHZY, Win32/Kryptik.CHZZ, Win32/Kryptik.CIAA, Win32/Kryptik.CIAB, Win32/Neurevt.B, Win32/PSW.Papras.CK (2), Win32/Remtasu.Z, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABV, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Binder.NBH (3)

NOD32定義ファイル:10190 (2014/08/02 03:18)
Android/Agent.EN, DOC/Fraud.A, Java/Exploit.Agent.RPS(2), Java/Exploit.Agent.RPT (2), Java/Exploit.Agent.RPU(2), Java/Exploit.Agent.RPV (2), MSIL/Bladabindi.AY, MSIL/Bladabindi.BH (10), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O(2), MSIL/HackTool.DoSer.AM, MSIL/Injector.EPT, MSIL/Injector.EPU, MSIL/Packed.Confuser.I, MSIL/Packed.MultiPacked.AH, MSIL/PSW.Agent.OMJ, MSIL/TrojanDownloader.Agent.XO, MSIL/TrojanDropper.Agent.AXB (2), MSIL/TrojanDropper.Agent.AXC (2), MSIL/TrojanDropper.Agent.AXD (2), SWF/Exploit.ExKit.C, VBS/CoinMiner.CE (2), Win32/AdWare.LoadMoney.PK(2), Win32/Agent.NBU, Win32/Agent.NPA, Win32/Agent.WCQ, Win32/AOL.Buddy.B, Win32/Bagle.UP, Win32/Banker.E, Win32/Boaxxe.BR(2), Win32/Daonol.DX (2), Win32/Filecoder.NBZ, Win32/Fynloski.AA, Win32/Injector.Autoit.AQD, Win32/Injector.BJBR, Win32/Injector.BJBS, Win32/Injector.BJBT, Win32/Injector.BJBU, Win32/Injector.BJBV, Win32/Kryptik.CHZL, Win32/Kryptik.CHZM, Win32/Kryptik.CHZN, Win32/Kryptik.CHZO, Win32/Kryptik.CHZP, Win32/Kryptik.CHZQ, Win32/Kryptik.CHZR, Win32/Kryptik.CHZS, Win32/Kryptik.CHZT, Win32/Kryptik.CHZU, Win32/Kryptik.CHZV, Win32/Neurevt.B (2), Win32/Nuclear.NAJ, Win32/Packed.Themida.AAS, Win32/Packed.Themida.AAT, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX (3), Win32/PSW.QQPass.NHV, Win32/Reveton.AJ, Win32/SpamTool.Agent.NBV, Win32/Spy.Banker.PPG, Win32/Spy.KeyLogger.OOL, Win32/Spy.Zbot.AAU, Win32/TrojanClicker.Tiny.NAN, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.AOW, Win32/TrojanDownloader.Delf.SDV (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanProxy.Agent.NXZ (2), Win32/VB.RPB

NOD32定義ファイル:10189 (2014/08/01 23:10)
Android/Spy.Kasandra.A (2), Android/Spy.Nopoc.H (2), Android/TrojanDownloader.Agent.BB (2), Android/TrojanDropper.Agent.X(5), Android/TrojanSMS.Agent.AMN (15), Android/TrojanSMS.Agent.AMO (2), Java/Agent.GI (3), Java/Exploit.Agent.RPQ, Java/Exploit.Agent.RPR, Java/Exploit.CVE-2013-2460.ES, JS/Kryptik.ARX, MSIL/Agent.PME, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/Bladabindi.J (2), MSIL/Bladabindi.O (3), MSIL/Hoax.FakeHack.HO (2), MSIL/Injector.EPS, MSIL/Kryptik.ADJ, MSIL/Kryptik.ADK, MSIL/PSW.Agent.OJG, MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.OQZ, MSIL/Spy.Agent.XY (2), MSIL/Spy.Agent.XZ, MSIL/Spy.Keylogger.ANH (2), MSIL/Spy.Keylogger.ZZ, MSIL/TrojanClicker.Agent.NGW, MSIL/TrojanDownloader.Agent.XN, MSIL/TrojanDropper.Agent.AWJ (2), MSIL/TrojanDropper.Agent.AXA, MSIL/TrojanDropper.Agent.LF, MSIL/TrojanDropper.Binder.CA, MSIL/TrojanDropper.Binder.CZ, PHP/Agent.NDU, PHP/Faketool.BJ, PHP/TrojanDownloader.Agent.AK, SWF/Exploit.CVE-2014-0515.F (2), SWF/Exploit.CVE-2014-0515.M (2), SWF/TrojanDownloader.Esaprof.C, Win32/Agent.QME, Win32/Agent.QMM, Win32/Agent.VNC, Win32/AHK.AW, Win32/Battdil.B (2), Win32/Bifrose.NEL (2), Win32/Bifrose.NTA (2), Win32/Ciavax.G, Win32/Delf.AGW, Win32/Delf.AGX (2), Win32/Delf.SCH, Win32/Filecoder.NBZ, Win32/Fynloski.AA (8), Win32/Hupigon.NRF, Win32/Hupigon.NTV, Win32/Hupigon.NYK, Win32/Injector.BJBK, Win32/Injector.BJBL, Win32/Injector.BJBM, Win32/Injector.BJBN, Win32/Injector.BJBO, Win32/Injector.BJBP, Win32/Injector.BJBQ, Win32/Kelihos.G (2), Win32/Kryptik.CHZB, Win32/Kryptik.CHZC, Win32/Kryptik.CHZD, Win32/Kryptik.CHZE, Win32/Kryptik.CHZF, Win32/Kryptik.CHZG, Win32/Kryptik.CHZH, Win32/Kryptik.CHZI, Win32/Kryptik.CHZJ, Win32/Kryptik.CHZK, Win32/ProxyChanger.IQ, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DN (2), Win32/Remtasu.AN, Win32/Rozena.IT, Win32/Spy.Banker.ABBL, Win32/Spy.Banker.UDU, Win32/Spy.KeyLogger.OOK (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/StartPage.ADR (2), Win32/StartPage.OKV (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AHM (3), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Delf.AOD, Win32/TrojanDownloader.Delf.AOQ, Win32/TrojanDownloader.Delf.AOT, Win32/TrojanDownloader.Delf.PJL (2), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Agent.QIU, Win32/TrojanDropper.Agent.QRG, Win32/Trustezeb.H (2), Win32/Virut.NBP (2), Win32/Wigon.PI

NOD32定義ファイル:10188 (2014/08/01 20:13)
Android/Simplocker.K (2), Android/SMForw.DA, MSIL/Agent.TC (2), MSIL/Autorun.Agent.HH, MSIL/Autorun.Spy.Agent.BL, MSIL/Bladabindi.F(2), MSIL/Bladabindi.O, MSIL/FakeTool.NR (2), MSIL/HackTool.DoSer.AL, MSIL/Kryptik.ADI, MSIL/PSW.Agent.OMJ, MSIL/Spy.Agent.JG (2), MSIL/TrojanDropper.Agent.AWJ, MSIL/TrojanDropper.Binder.CZ, MSIL/TrojanDropper.Binder.DW (2), OSX/Adware.Genieo.A, OSX/Adware.VSearch.A(6), PHP/Redirector.M, TrojanDownloader.Agent.NCI (2), VBS/Agent.NDH(2), Win32/AdWare.LoadMoney.PJ, Win32/AdWare.MultiPlug.BB, Win32/AdWare.MultiPlug.BB.gen, Win32/Agent.QGY, Win32/AutoRun.VB.BGP(2), Win32/AutoRun.VB.BGQ (2), Win32/Boaxxe.BR, Win32/Delf.AGV (2), Win32/Farfli.PZ, Win32/Filecoder.NCA (9), Win32/Fynloski.AA (4), Win32/Hoax.ArchSMS.AHB (4), Win32/Injector.BJBF, Win32/Injector.BJBG, Win32/Injector.BJBH, Win32/Injector.BJBI, Win32/Injector.BJBJ, Win32/Jinupd.B, Win32/Korplug.CG (2), Win32/Kryptik.CHYU, Win32/Kryptik.CHYV, Win32/Kryptik.CHYW, Win32/Kryptik.CHYX, Win32/Kryptik.CHYY, Win32/Kryptik.CHYZ, Win32/Kryptik.CHZA, Win32/LockScreen.AQE, Win32/LockScreen.BIX, Win32/Poison.NCY, Win32/PSW.Fareit.A(3), Win32/PSW.Papras.CK (2), Win32/Ramnit.BK, Win32/Remtasu.F(2), Win32/Salgorea.E (3), Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABBK (4), Win32/Spy.Delf.PTE (2), Win32/Spy.Delf.PTF, Win32/Spy.Ursnif.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/StartPage.AGO, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TYR, Win32/TrojanDownloader.Banload.TZX (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QNK, Win32/TrojanDropper.Agent.QRF, Win32/VB.OBN

NOD32定義ファイル:10187 (2014/08/01 16:54)
Android/SMForw.DA, Android/Spy.Banker.AL (2), Android/TrojanSMS.Agent.AML(2), Android/TrojanSMS.Agent.AMM (2), BAT/Disabler.NBB, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F (5), MSIL/Bladabindi.O (2), MSIL/Injector.EPR, VBS/Kryptik.BW, Win32/AdWare.LoadMoney.GI, Win32/Agent.QML (2), Win32/Agent.VPS, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.VB.BGO (2), Win32/Boaxxe.BR, Win32/Bobax.AE, Win32/Delf.NZL, Win32/Farfli.AZS (2), Win32/Fynloski.AA (4), Win32/Injector.Autoit.AQC, Win32/Injector.BJAN, Win32/Injector.BJAO, Win32/Injector.BJAP, Win32/Injector.BJAQ, Win32/Injector.BJAR, Win32/Injector.BJAS, Win32/Injector.BJAT, Win32/Injector.BJAU, Win32/Injector.BJAV, Win32/Injector.BJAW, Win32/Injector.BJAX, Win32/Injector.BJAY, Win32/Injector.BJAZ, Win32/Injector.BJBA, Win32/Injector.BJBB, Win32/Injector.BJBC, Win32/Injector.BJBD, Win32/Injector.BJBE, Win32/Kelihos.G, Win32/Korplug.BX(3), Win32/Kryptik.CHYL, Win32/Kryptik.CHYM, Win32/Kryptik.CHYN, Win32/Kryptik.CHYO, Win32/Kryptik.CHYP, Win32/Kryptik.CHYQ, Win32/Kryptik.CHYR, Win32/Kryptik.CHYS, Win32/Kryptik.CHYT, Win32/Lethic.AA, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Poweliks.A (2), Win32/Pronny.LZ, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/Redosdru.GL (3), Win32/Remtasu.U, Win32/Remtasu.Y (2), Win32/Reveton.AJ, Win32/Rovnix.D, Win32/Rovnix.O, Win32/Salgorea.E (3), Win32/Sality.NBA, Win32/Simda.B, Win32/Spatet.T (3), Win32/Spy.KeyLogger.NUB (4), Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tinba.BA, Win32/Tofsee.AX (4), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win64/Rootkitdrv.AC (2)

NOD32定義ファイル:10186 (2014/08/01 12:01)
MSIL/Bladabindi.CL, MSIL/Spy.Agent.BP, Win32/Filecoder.DB (3), Win32/Fusing.CH (2), Win32/Gertref.G (2), Win32/Gertref.H (2), Win32/Injector.BJAM, Win32/Ixeshe.N (2), Win32/Kryptik.CHYK, Win32/Qbot.BH, Win32/TrojanDownloader.Banload.TZV, Win32/TrojanDownloader.Banload.TZW(2), Win32/TrojanDropper.VB.OOP (2)

NOD32定義ファイル:10185 (2014/08/01 06:57)
Android/SMForw.CY (2), Android/SMForw.CZ (2), Android/Spy.Agent.EJ(2), Java/TrojanDownloader.Agent.NIH, MSIL/Bladabindi.BH (6), Win32/AdWare.LoadMoney.GI, Win32/Agent.QMF, Win32/Boaxxe.BR, Win32/Filecoder.NBZ, Win32/Injector.BJAJ, Win32/Injector.BJAK, Win32/Injector.BJAL, Win32/Kryptik.CHYC, Win32/Kryptik.CHYD, Win32/Kryptik.CHYE, Win32/Kryptik.CHYF, Win32/Kryptik.CHYG, Win32/Kryptik.CHYH, Win32/Kryptik.CHYI, Win32/Kryptik.CHYJ, Win32/Neurevt.B, Win32/PSW.Papras.CK (2), Win32/Simda.B, Win32/Spy.Agent.OHF, Win32/Spy.Backoff.A (4), Win32/Spy.Zbot.AAU (3), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NXY

NOD32定義ファイル:10184 (2014/08/01 02:51)
Android/Spy.Agent.EI (2), Android/TrojanDownloader.Portal.D(2), BAT/Filecoder.B (2), HTML/Spam.AB, Java/Exploit.Agent.RPO, Java/Exploit.Agent.RPP, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F(5), MSIL/Bladabindi.O (5), MSIL/Kryptik.ADH, MSIL/Spy.Keylogger.ZV, MSIL/TrojanDropper.Agent.AWZ (2), MSIL/TrojanDropper.Binder.CZ, MSIL/TrojanDropper.Binder.DK, Win32/Agent.QME, Win32/Agent.QMF, Win32/Agent.QMK, Win32/Agent.WSV (2), Win32/Delf.AAV (3), Win32/Delf.SCP(2), Win32/Delf.SCQ, Win32/Filecoder.AL.Gen, Win32/Filecoder.NAM(2), Win32/Filecoder.NBZ, Win32/Filecoder.W, Win32/Filecoder.W.Gen(2), Win32/Inject.NHW, Win32/Injector.BJAA, Win32/Injector.BJAB, Win32/Injector.BJAC, Win32/Injector.BJAD, Win32/Injector.BJAE, Win32/Injector.BJAF, Win32/Injector.BJAG, Win32/Injector.BJAH, Win32/Injector.BJAI, Win32/Kelihos.G, Win32/KeyLogger.PerfKey.AA, Win32/KeyLogger.PerfKey.AD, Win32/KeyLogger.PerfKey.AE, Win32/KeyLogger.PerfKey.AF, Win32/KeyLogger.PerfKey.AG, Win32/KeyLogger.PerfKey.AH, Win32/KeyLogger.PerfKey.AI, Win32/KeyLogger.PerfKey.AJ (4), Win32/KeyLogger.PerfKey.AL, Win32/KeyLogger.PerfKey.AM, Win32/KeyLogger.PerfKey.AO, Win32/KeyLogger.PerfKey.AQ, Win32/Kryptik.CHXR, Win32/Kryptik.CHXS, Win32/Kryptik.CHXT, Win32/Kryptik.CHXU, Win32/Kryptik.CHXV, Win32/Kryptik.CHXW, Win32/Kryptik.CHXX, Win32/Kryptik.CHXY, Win32/Kryptik.CHXZ, Win32/Kryptik.CHYA, Win32/Kryptik.CHYB, Win32/Neurevt.B, Win32/Poison.NAE, Win32/PSW.OnLineGames.QTF (3), Win32/PSW.Papras.DM, Win32/PSW.WOW.NWH, Win32/Reveton.AJ (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Agent.ARJ, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Cerabit.A (2), Win32/VB.OKW (2), Win32/Wigon.PI

NOD32定義ファイル:10183 (2014/07/31 22:49)
Android/TrojanSMS.Agent.AMJ (2), Android/TrojanSMS.Agent.AMK (2), BAT/TrojanDownloader.wGet.CW (3), MSIL/Agent.NT, MSIL/Agent.PMD(2), MSIL/Bladabindi.F (2), MSIL/FakeTool.NQ, MSIL/IRCBot.CA, MSIL/Qhost.DH, MSIL/Spy.Agent.XX (2), MSIL/TrojanDownloader.Agent.XM, MSIL/TrojanDropper.Agent.AWY, MSIL/TrojanDropper.Agent.LF, VBS/Agent.NDH (2), VBS/TrojanDownloader.Psyme.NJQ, Win32/Agent.WDT (2), Win32/AutoRun.Agent.AMB, Win32/AutoRun.Agent.AMC, Win32/AutoRun.VB.BGN, Win32/Boaxxe.BL, Win32/Delf.AFI, Win32/Delf.SCO, Win32/Filecoder.Q, Win32/Filecoder.Q.Gen, Win32/Hoax.ArchSMS.AHU, Win32/Hoax.ArchSMS.AHV.gen, Win32/Injector.Autoit.AQB, Win32/Injector.BIZQ, Win32/Injector.BIZR, Win32/Injector.BIZS, Win32/Injector.BIZT, Win32/Injector.BIZU, Win32/Injector.BIZV, Win32/Injector.BIZW, Win32/Injector.BIZX, Win32/Injector.BIZY (2), Win32/Injector.BIZZ, Win32/KeyLogger.Ardamax.NBP(2), Win32/Kovter.A, Win32/Kryptik.CHXK, Win32/Kryptik.CHXL, Win32/Kryptik.CHXM, Win32/Kryptik.CHXN, Win32/Kryptik.CHXO, Win32/Kryptik.CHXP, Win32/Kryptik.CHXQ, Win32/Lethic.AA, Win32/LockScreen.AQE, Win32/LockScreen.BIW (2), Win32/Neurevt.B(2), Win32/Packed.Asprotect.DN, Win32/Parite.B, Win32/Prorat, Win32/Prorat.19.NAC, Win32/ProxyChanger.QI (2), Win32/PSW.Delf.OLH (2), Win32/PSW.OnLineGames.NNS, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ, Win32/PSW.QQPass.OHS, Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TZT, Win32/TrojanDownloader.Banload.TZU(2), Win32/TrojanDownloader.Cerabit.A, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.VB.OFO, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.RPA (2)

NOD32定義ファイル:10182 (2014/07/31 20:16)
Android/Agent.DT (2), Android/Battpatch.E (2), Android/SMForw.CW (2), Android/SMForw.CX (2), Android/Spy.SmsSpy.AE (2), Android/TrojanSMS.Agent.AMH(2), Android/TrojanSMS.Agent.AMI (2), BAT/Agent.NEJ, JS/ProxyChanger.AJ, JS/TrojanDownloader.Agent.NYV, MSIL/Agent.PMB, MSIL/Agent.PMC (2), MSIL/Autorun.Spy.Agent.R (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/FakeTool.NO (2), MSIL/FakeTool.NP (2), MSIL/HackTool.Crypter.EY, MSIL/Injector.EPO, MSIL/Injector.EPP, MSIL/Injector.EPQ, MSIL/IRCBot.CA, MSIL/Kryptik.ADF, MSIL/Kryptik.ADG, MSIL/PSW.Agent.OQX, MSIL/PSW.Agent.OQY, MSIL/TrojanDownloader.Tiny.EU, PHP/Kryptik.AJ, SWF/Exploit.ExKit.C(3), Win32/AdWare.Adpeak.J (2), Win32/AdWare.LoadMoney.PI, Win32/AdWare.MultiPlug.AZ, Win32/AdWare.MultiPlug.BA, Win32/AdWare.Toolbar.Webalta.GO, Win32/Agent.VJN (3), Win32/Agent.VPS(3), Win32/AutoRun.VB.BGM, Win32/BHO.OGP (4), Win32/BlackHole.NBE (2), Win32/Boaxxe.BE (2), Win32/Delf.AGU (2), Win32/Delf.NZL, Win32/Delf.OCN(2), Win32/Delf.OEH, Win32/Delf.PSB, Win32/Farfli.HZ, Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Hupigon (2), Win32/Injector.BIYZ, Win32/Injector.BIZA, Win32/Injector.BIZB, Win32/Injector.BIZC, Win32/Injector.BIZD, Win32/Injector.BIZE, Win32/Injector.BIZF, Win32/Injector.BIZG (3), Win32/Injector.BIZH, Win32/Injector.BIZI, Win32/Injector.BIZJ, Win32/Injector.BIZK, Win32/Injector.BIZL, Win32/Injector.BIZM, Win32/Injector.BIZN, Win32/Injector.BIZO, Win32/Injector.BIZP, Win32/Kovter.A, Win32/Kryptik.CHXC, Win32/Kryptik.CHXD, Win32/Kryptik.CHXE, Win32/Kryptik.CHXF, Win32/Kryptik.CHXG, Win32/Kryptik.CHXH, Win32/Kryptik.CHXI, Win32/Kryptik.CHXJ, Win32/ProxyChanger.RH (2), Win32/PSW.Agent.NMP, Win32/PSW.Papras.CK, Win32/PSW.VB.NIS (2), Win32/Qadars.AB, Win32/Ramnit.A, Win32/Rovnix.S (2), Win32/Rovnix.T (2), Win32/Rozena.IV, Win32/Spammer.Agent.AC, Win32/Spatet.T, Win32/Spy.Agent.NTN, Win32/Spy.Banker.ABBJ (3), Win32/Spy.Bebloh.H, Win32/Spy.Delf.PIK (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW (3), Win32/Syndicasec.E(5), Win32/TrojanClicker.VB.NKQ (2), Win32/TrojanClicker.VB.NWC, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.ARQ (2), Win32/TrojanDownloader.Autoit.NSZ (2), Win32/TrojanDownloader.Banload.TVB, Win32/TrojanDownloader.Banload.TZT, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.VB.OCX, Win32/TrojanDownloader.VB.OHE, Win32/TrojanDownloader.Wauchos.Z(2), Win32/WebToos.A (2), Win32/Zlader.D, Win64/Adware.Adpeak.F, Win64/Adware.MultiPlug.D, Win64/Rovnix.K (2)

NOD32定義ファイル:10181 (2014/07/31 16:56)
Java/Exploit.Agent.RPN (3), JS/ProxyChanger.AI, MSIL/Agent.N (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/HackTool.Crypter.EX, MSIL/Injector.EPM, MSIL/Injector.EPN, MSIL/Swiwgim.A, MSIL/TrojanDownloader.Small.IN, MSIL/TrojanDownloader.Tiny.EU(2), MSIL/TrojanDropper.Agent.AWV, MSIL/TrojanDropper.Agent.AWW, MSIL/TrojanDropper.Agent.AWX, MSIL/TrojanDropper.Agent.LF, TrojanDropper.Agent.NCJ, VBS/Agent.NDH (5), VBS/CoinMiner.AD (2), Win32/AdWare.FileTour.N, Win32/AdWare.LoadMoney.PI, Win32/Ainslot.AA, Win32/Autoit.EB, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.FL, Win32/Bflient.Y (2), Win32/Filecoder.NBZ, Win32/Injector.BIYN, Win32/Injector.BIYO, Win32/Injector.BIYP, Win32/Injector.BIYQ, Win32/Injector.BIYR, Win32/Injector.BIYS (2), Win32/Injector.BIYT, Win32/Injector.BIYU, Win32/Injector.BIYV, Win32/Injector.BIYW, Win32/Injector.BIYX, Win32/Injector.BIYY, Win32/Kelihos.G, Win32/Kryptik.CHWW, Win32/Kryptik.CHWX, Win32/Kryptik.CHWY, Win32/Kryptik.CHWZ, Win32/Kryptik.CHXA, Win32/Kryptik.CHXB, Win32/LockScreen.BIV (2), Win32/Packed.PECompact.E, Win32/Pronny.LZ, Win32/PSW.Fareit.E, Win32/PSW.Papras.DG, Win32/Remtasu.A, Win32/Remtasu.V, Win32/Reveton.AJ, Win32/Rootkit.Kryptik.ZF, Win32/Rovnix.S, Win32/Ruskyper.S(2), Win32/Ruskyper.T, Win32/Ruskyper.U (2), Win32/ServStart.HU, Win32/Simda.B, Win32/Spy.Banker.AAQM, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanClicker.Delf.NTF, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.APF, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Agent.ARP (2), Win32/TrojanDownloader.Banload.TZS, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.Delf.NBY, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.E, Win32/VB.OBM (2), Win32/VB.ROZ (2)

NOD32定義ファイル:10180 (2014/07/31 12:05)
MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.EPJ, MSIL/Injector.EPK, MSIL/Injector.EPL, MSIL/TrojanDropper.Agent.AWU (2), VBA/TrojanDownloader.Agent.AD, VBS/Agent.NDJ, Win32/AdWare.LoadMoney.PH, Win32/Agent.NQD (2), Win32/Agent.WDR, Win32/Injector.BIYH, Win32/Injector.BIYI, Win32/Injector.BIYJ, Win32/Injector.BIYK, Win32/Injector.BIYL, Win32/Injector.BIYM, Win32/Kryptik.CHWN, Win32/Kryptik.CHWO, Win32/Kryptik.CHWP, Win32/Kryptik.CHWQ, Win32/Kryptik.CHWR, Win32/Kryptik.CHWS, Win32/Kryptik.CHWT, Win32/Kryptik.CHWU, Win32/Kryptik.CHWV, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/Spatet.I, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Banload.TZR(3), Win32/TrojanDownloader.Delf.ANB, Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanProxy.Agent.NXX

NOD32定義ファイル:10179 (2014/07/31 08:10)
BAT/TrojanDownloader.Ftp.NRO (2), Java/Exploit.Agent.RPL (2), Java/Exploit.Agent.RPM (2), Win32/AutoRun.Autoit.HE (2), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.AD, Win32/Farfli.AZR (2), Win32/Filecoder.NBZ (2), Win32/Injector.BIYD, Win32/Injector.BIYE, Win32/Injector.BIYF, Win32/Injector.BIYG, Win32/Kelihos.G, Win32/Kryptik.CHWF, Win32/Kryptik.CHWG, Win32/Kryptik.CHWH, Win32/Kryptik.CHWI, Win32/Kryptik.CHWJ, Win32/Kryptik.CHWK, Win32/Kryptik.CHWL, Win32/Kryptik.CHWM, Win32/Pronny.LZ (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.DG, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10178 (2014/07/31 03:34)
Android/Simplocker.J, Android/SMForw.CV (2), Android/TrojanSMS.Agent.AMG(2), Java/Exploit.Agent.RPI (2), Java/Exploit.Agent.RPJ (2), Java/Exploit.Agent.RPK (2), MSIL/Agent.PMA, MSIL/Autorun.Agent.HG (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.O, MSIL/Flooder.Agent.AO(2), MSIL/Injector.EPG, MSIL/Injector.EPH, MSIL/Injector.EPI, MSIL/KeyLogger.Avesoft.A (3), MSIL/Kryptik.ADD, MSIL/Kryptik.ADE, MSIL/Spy.Keylogger.ANG (2), MSIL/TrojanDropper.Agent.AWP(2), MSIL/TrojanDropper.Agent.AWS, Win32/AdWare.LoadMoney.OT, Win32/AdWare.LoadMoney.PG (2), Win32/AdWare.Vonteera.J (7), Win32/Agent.QMF, Win32/AutoRun.VB.BGK, Win32/AutoRun.VB.BGL, Win32/Boaxxe.BR (2), Win32/Delf.AGS, Win32/Delf.SCH, Win32/Filecoder.NBZ, Win32/Fynloski.AA, Win32/Injector.BIXV, Win32/Injector.BIXW, Win32/Injector.BIXX, Win32/Injector.BIXY, Win32/Injector.BIXZ, Win32/Injector.BIYA, Win32/Injector.BIYB, Win32/Injector.BIYC, Win32/Kovter.A, Win32/Kryptik.CHVQ, Win32/Kryptik.CHVR, Win32/Kryptik.CHVS, Win32/Kryptik.CHVT, Win32/Kryptik.CHVU, Win32/Kryptik.CHVV, Win32/Kryptik.CHVW, Win32/Kryptik.CHVX, Win32/Kryptik.CHVY, Win32/Kryptik.CHVZ, Win32/Kryptik.CHWA, Win32/Kryptik.CHWB, Win32/Kryptik.CHWC, Win32/Kryptik.CHWD, Win32/Kryptik.CHWE, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Qadars.AB, Win32/Spatet.T (2), Win32/Spy.Ranbyus.K, Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.AAU, Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.OOK, Win32/TrojanDownloader.Banload.TWM, Win32/TrojanDownloader.Cerabit.A(2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BK, Win64/Adware.Vonteera.A

NOD32定義ファイル:10177 (2014/07/30 22:49)
Android/Agent.FC (2), Android/Agent.FD (2), BAT/Filecoder.B, Java/Exploit.CVE-2013-2465.KV, MSIL/Agent.TB (2), MSIL/Bladabindi.BH(3), MSIL/CoinMiner.PC, MSIL/FakeTool.NN, MSIL/Hoax.FakeHack.HN, MSIL/Injector.E.Gen, MSIL/Injector.EPF, MSIL/KillAV.D (2), MSIL/Kryptik.ADC, MSIL/PSW.Agent.OQV, MSIL/PSW.Agent.OQW, MSIL/PSW.OnLineGames.YE(2), MSIL/PSW.PayPal.AH, MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDownloader.Small.GJ, MSIL/TrojanDownloader.Small.KD(2), MSIL/TrojanDownloader.Small.KE, MSIL/TrojanDropper.Agent.AWK(2), MSIL/TrojanDropper.Agent.AWL, MSIL/TrojanDropper.Agent.AWM, MSIL/TrojanDropper.Agent.AWN, MSIL/TrojanDropper.Agent.AWO, MSIL/TrojanDropper.Agent.AWP, MSIL/TrojanDropper.Agent.AWQ (2), MSIL/TrojanDropper.Agent.AWR, MSIL/TrojanDropper.Agent.AWS, MSIL/TrojanDropper.Agent.AWT, OSX/Adware.Genieo.A (3), OSX/Adware.VSearch.A (3), PDF/Hoax.Agent.B, VBS/Agent.NGH, VBS/DNSChanger.F (3), Win32/AdWare.Vonteera.J (6), Win32/Afcore (2), Win32/Agent.PXV (2), Win32/Agent.QME (2), Win32/Agent.QMF, Win32/Agent.WCQ, Win32/AutoRun.Delf.NT, Win32/AutoRun.Remtasu.E, Win32/AutoRun.Remtasu.H(3), Win32/Delf.AAV, Win32/Delf.AGR (2), Win32/Filecoder.CQ (4), Win32/Fynloski.AA (2), Win32/Hupigon.NKQ (2), Win32/Hupigon.NWY, Win32/Injector.BIXN, Win32/Injector.BIXO, Win32/Injector.BIXP, Win32/Injector.BIXQ, Win32/Injector.BIXR, Win32/Injector.BIXS, Win32/Injector.BIXT, Win32/Injector.BIXU, Win32/Kryptik.CHVI, Win32/Kryptik.CHVL, Win32/Kryptik.CHVM, Win32/Kryptik.CHVN, Win32/Kryptik.CHVO, Win32/Kryptik.CHVP, Win32/LockScreen.BIU(2), Win32/Neurevt.B, Win32/Ponmocup.JL, Win32/Pronny.LZ, Win32/ProxyChanger.PT (2), Win32/PSW.Steam.NBO (2), Win32/PSW.VB.NNE, Win32/Reveton.AJ, Win32/Rovnix.H, Win32/Spatet.A, Win32/Spy.Agent.OLD (2), Win32/Spy.Agent.OLE (4), Win32/Spy.Autoit.AL (2), Win32/Spy.Banker.ABBI(2), Win32/Spy.Banker.YYZ, Win32/Spy.Hesperbot.N, Win32/Spy.Hesperbot.P, Win32/Spy.KeyLogger.OOJ, Win32/Spy.SpyEye.CA (2), Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.TZO (2), Win32/TrojanDownloader.Banload.TZP (2), Win32/TrojanDownloader.Banload.TZQ(2), Win32/TrojanDownloader.Small.NFB, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.VB.AKH (2), Win32/TrojanDropper.Agent.QRE, Win32/TrojanDropper.Delf.NQD, Win32/VB.OBL, Win32/VB.OKV, Win32/VB.ROY (2)

NOD32定義ファイル:10176 (2014/07/30 19:54)
ACAD/Medre.C, Android/Agent.FB (2), Android/Spy.SmsSpy.AD(2), Android/TrojanSMS.Agent.AMF (2), BAT/Filecoder.B, Java/Exploit.Agent.RPH, JS/Agent.NEH, JS/Agent.NNE, MSIL/Agent.HN, MSIL/Agent.PLZ, MSIL/Autorun.Agent.HF, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/FakeTool.NK (2), MSIL/FakeTool.NL (2), MSIL/FakeTool.NM, MSIL/HackTool.Binder.H(2), MSIL/HackTool.BruteForce.DV (2), MSIL/HackTool.Crypter.EW, MSIL/HackTool.DoSer.AK, MSIL/Hakopsbot.A, MSIL/Injector.EPE, MSIL/Kryptik.ADA, MSIL/Kryptik.ADB, MSIL/PSW.OnLineGames.WC, MSIL/TrojanDownloader.Agent.VA, MSIL/TrojanDropper.Agent.AWJ.Gen, PDF/Exploit.CVE-2013-2729.E, PHP/Agent.ED, RAR/Agent.AO, SWF/Exploit.ExKit.G, Win32/AdWare.MultiPlug.AY, Win32/AdWare.Vonteera.J (3), Win32/Agent.QMF(2), Win32/Agent.WCQ, Win32/AutoRun.Agent.ALZ (3), Win32/Battdil.B (3), Win32/Bifrose.NTA, Win32/CoinMiner.TD, Win32/Delf.NVC, Win32/Dorkbot.B(2), Win32/Exploit.CVE-2013-0074.AD (2), Win32/Farfli.AZQ (4), Win32/Filecoder.NBZ, Win32/Fynloski.AA (4), Win32/HackTool.BruteForce.QD, Win32/HackTool.BruteForce.QE, Win32/Hoax.ArchSMS.AGF, Win32/Hoax.ArchSMS.AHT(2), Win32/Injector.Autoit.AQA, Win32/Injector.AVZC, Win32/Injector.BIXE, Win32/Injector.BIXF, Win32/Injector.BIXG, Win32/Injector.BIXH, Win32/Injector.BIXI, Win32/Injector.BIXJ, Win32/Injector.BIXK, Win32/Injector.BIXL (3), Win32/Injector.BIXM, Win32/Kryptik.CHUW, Win32/Kryptik.CHUX, Win32/Kryptik.CHUY, Win32/Kryptik.CHUZ, Win32/Kryptik.CHVA, Win32/Kryptik.CHVB, Win32/Kryptik.CHVC, Win32/Kryptik.CHVD, Win32/Kryptik.CHVE, Win32/Kryptik.CHVF, Win32/Kryptik.CHVG, Win32/Kryptik.CHVH, Win32/Kryptik.CHVJ, Win32/Kryptik.CHVK, Win32/Lethic.AA, Win32/LockScreen.AQE, Win32/PSW.Fareit.A(3), Win32/PSW.QQPass.OHR (2), Win32/PSW.VB.NIS (2), Win32/Reveton.AJ, Win32/Spy.Agent.NYU, Win32/Spy.Gecom.D, Win32/Spy.VB.NXY (2), Win32/Spy.Zbot.AAU, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.ARN, Win32/TrojanDownloader.Autoit.NSX (2), Win32/TrojanDownloader.Autoit.NSY (2), Win32/TrojanDownloader.Banload.TZM (2), Win32/TrojanDownloader.Banload.TZN(2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B(6), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDropper.Agent.QRD, Win32/TrojanDropper.Delf.OGK (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWW, Win32/VB.OBK (2)

NOD32定義ファイル:10175 (2014/07/30 17:07)
BAT/DelTree.NAE, BAT/Delwin.CK, Java/Exploit.Agent.RPG(2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/Injector.EOZ, MSIL/Injector.EPA, MSIL/Injector.EPB, MSIL/Injector.EPC, MSIL/Injector.EPD, MSIL/Kryptik.ACZ, MSIL/PSW.Agent.OMJ, MSIL/Riskware.Crypter.BK, MSIL/TrojanDropper.Agent.AGJ (2), SymbOS/TrojanSMS.Agent.AA (12), VBS/Agent.NDH, Win32/AdWare.FakeAV.P, Win32/AdWare.LoadMoney.PF (2), Win32/Agent.OPH, Win32/Agent.UTE, Win32/Agent.WCZ (3), Win32/Bifrose.NEL (2), Win32/Boaxxe.BR (2), Win32/Dorkbot.B, Win32/Farfli.ASR, Win32/Farfli.AZP, Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/Injector.Autoit.APY, Win32/Injector.Autoit.APZ, Win32/Injector.BIWR, Win32/Injector.BIWS, Win32/Injector.BIWT, Win32/Injector.BIWU, Win32/Injector.BIWV, Win32/Injector.BIWW, Win32/Injector.BIWX, Win32/Injector.BIWY, Win32/Injector.BIWZ, Win32/Injector.BIXA, Win32/Injector.BIXB, Win32/Injector.BIXC, Win32/Injector.BIXD, Win32/Kryptik.CHUN, Win32/Kryptik.CHUO, Win32/Kryptik.CHUP, Win32/Kryptik.CHUQ, Win32/Kryptik.CHUR, Win32/Kryptik.CHUS, Win32/Kryptik.CHUT, Win32/Kryptik.CHUU, Win32/Kryptik.CHUV, Win32/Lethic.AA, Win32/Neurevt.B(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DJ, Win32/PSW.Papras.DM (3), Win32/PSW.QQPass.OHQ (2), Win32/PSW.VB.NIS(3), Win32/Qbot.BH, Win32/Reveton.AJ, Win32/RiskWare.Crypter.BB, Win32/Sednit.I (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Gecom.D (4), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW (9), Win32/Spy.Zbot.ZR, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Banload.TZI (2), Win32/TrojanDownloader.Banload.TZJ (3), Win32/TrojanDownloader.Banload.TZK(2), Win32/TrojanDownloader.Banload.TZL, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.QRC, Win32/TrojanProxy.Agent.NWN, Win32/VB.ROX (2), Win64/Rootkit.Kryptik.AA, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:10174 (2014/07/30 12:31)
MSIL/Agent.PLY (2), MSIL/Bladabindi.BH, MSIL/Injector.EOW, MSIL/Injector.EOX, MSIL/Injector.EOY, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Small.KC(2), Win32/AdWare.FakeAV.P, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.BIWH, Win32/Injector.BIWI, Win32/Injector.BIWJ, Win32/Injector.BIWK, Win32/Injector.BIWL, Win32/Injector.BIWM, Win32/Injector.BIWN, Win32/Injector.BIWO, Win32/Injector.BIWP, Win32/Injector.BIWQ, Win32/Kelihos.G, Win32/Kryptik.CHUJ, Win32/Kryptik.CHUK, Win32/Kryptik.CHUL, Win32/Kryptik.CHUM, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Spy.Agent.OKU, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Banload.TZE (2), Win32/TrojanDownloader.Banload.TZF, Win32/TrojanDownloader.Banload.TZG, Win32/TrojanDownloader.Banload.TZH(3), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.ANB, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10173 (2014/07/30 07:10)
Android/TrojanDownloader.Agent.BA (2), JS/Kryptik.ARW, Win32/AdWare.LoadMoney.GI, Win32/AdWare.MultiPlug.AW, Win32/AdWare.MultiPlug.AX, Win32/Agent.QMF, Win32/Ciavax.G, Win32/Dorkbot.B(2), Win32/Filecoder.NBK, Win32/Injector.BIWE, Win32/Injector.BIWF, Win32/Injector.BIWG, Win32/Kovter.A, Win32/Kryptik.CHTV, Win32/Kryptik.CHTW, Win32/Kryptik.CHTX, Win32/Kryptik.CHTY, Win32/Kryptik.CHTZ, Win32/Kryptik.CHUA, Win32/Kryptik.CHUB, Win32/Kryptik.CHUC, Win32/Kryptik.CHUD, Win32/Kryptik.CHUE, Win32/Kryptik.CHUF, Win32/Kryptik.CHUG, Win32/Kryptik.CHUH, Win32/Kryptik.CHUI, Win32/LockScreen.AQE, Win32/Neurevt.B (2), Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (2), Win32/Reveton.AJ, Win32/Simda.B, Win32/Spammer.Agent.AC, Win32/Spy.Zbot.AAU(4), Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.ABX, Win32/Tofsee.AX (3), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Banload.TZD(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NXW, Win32/Wigon.PI

NOD32定義ファイル:10172 (2014/07/30 03:49)
Android/Spy.Agent.EH (2), BAT/CoinMiner.HU (3), IRC/SdBot.AVW (2), JS/ExtenBro.FBook.BU, JS/Iframe.JT, JS/TrojanClicker.Agent.NFW, MSIL/Arcdoor.AS (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F(3), MSIL/Flooder.Email.BP, MSIL/HackTool.Crypter.EV, MSIL/Hoax.FakeHack.HM, MSIL/Injector.EOV, MSIL/Kryptik.ACY, MSIL/PSW.Steam.DF, MSIL/Spy.Keylogger.ANF, MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDropper.Agent.LF, Win32/AdWare.FakeAV.P, Win32/AdWare.LoadMoney.OT(2), Win32/Agent.WDS (2), Win32/Alinaos.E, Win32/AutoRun.Agent.ALZ, Win32/AutoRun.Agent.AMA (2), Win32/Boaxxe.BR, Win32/Filecoder.NBK, Win32/Flyagent.NGQ (3), Win32/Fynloski.AA, Win32/Injector.Autoit.APX, Win32/Injector.BIVP (3), Win32/Injector.BIVQ, Win32/Injector.BIVR, Win32/Injector.BIVS, Win32/Injector.BIVT, Win32/Injector.BIVU, Win32/Injector.BIVV, Win32/Injector.BIVW, Win32/Injector.BIVX, Win32/Injector.BIVY, Win32/Injector.BIVZ, Win32/Injector.BIWA, Win32/Injector.BIWB, Win32/Injector.BIWC, Win32/Injector.BIWD, Win32/Kelihos.G, Win32/KillProc.NCP (3), Win32/Kryptik.CHTJ, Win32/Kryptik.CHTK, Win32/Kryptik.CHTL, Win32/Kryptik.CHTM, Win32/Kryptik.CHTN, Win32/Kryptik.CHTO, Win32/Kryptik.CHTP, Win32/Kryptik.CHTQ, Win32/Kryptik.CHTR, Win32/Kryptik.CHTS, Win32/Kryptik.CHTT, Win32/Kryptik.CHTU, Win32/Neurevt.B (2), Win32/Pirpi.AD(3), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.VB.NIS, Win32/Qhost, Win32/Qhost.PII (2), Win32/Reveton.AJ (2), Win32/RiskWare.Astori.A(3), Win32/RiskWare.Astori.B (2), Win32/Skimer.D, Win32/Small.NLT(3), Win32/Spatet.A, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA (2), Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV(3), Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Banload.SSX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.ROV (5), Win32/VB.ROW (2), Win64/CoinMiner.J

NOD32定義ファイル:10171 (2014/07/29 23:37)
Android/Agent.FA (2), Android/JSmsHider.I, Android/Spy.Agent.EG(2), Android/TrojanDropper.Agent.W (2), JS/Iframe.JT, JS/Iframe.JY, MSIL/Agent.PLV, MSIL/Agent.PLW (2), MSIL/Agent.PLX (2), MSIL/Bladabindi.F, MSIL/FakeTool.NJ, MSIL/Flooder.Agent.AM (2), MSIL/Flooder.Agent.AN, MSIL/HackTool.Agent.DO, MSIL/HackTool.BruteForce.DU(2), MSIL/HackTool.FaceHack.G, MSIL/HackTool.FakeBot.L, MSIL/Injector.EOU, MSIL/Kryptik.ACX, MSIL/LockScreen.LQ (2), MSIL/Spy.Agent.JG, MSIL/Spy.Agent.XW, MSIL/TrojanDropper.Agent.AWF(2), MSIL/TrojanDropper.Agent.AWG, MSIL/TrojanDropper.Agent.AWH, MSIL/TrojanDropper.Agent.AWI, MSIL/TrojanDropper.Agent.LF, MSIL/TrojanDropper.Small.BS (2), VBS/Agent.NDH (2), VBS/Agent.S, VBS/TrojanDownloader.Agent.NKK (5), VBS/TrojanDropper.Agent.NBU, Win32/Battdil.B, Win32/Battdil.D (2), Win32/Injector.BIVK, Win32/Injector.BIVL, Win32/Injector.BIVM, Win32/Injector.BIVN, Win32/Injector.BIVO, Win32/IRCBot.NJP (2), Win32/IRCBot.NJQ (2), Win32/Kelihos.G, Win32/KillProc.NCO (2), Win32/Kovter.A, Win32/Kryptik.CHSW, Win32/Kryptik.CHSX, Win32/Kryptik.CHSY, Win32/Kryptik.CHSZ, Win32/Kryptik.CHTA, Win32/Kryptik.CHTB, Win32/Kryptik.CHTC, Win32/Kryptik.CHTD, Win32/Kryptik.CHTE, Win32/Kryptik.CHTF, Win32/Kryptik.CHTG, Win32/Kryptik.CHTH, Win32/Kryptik.CHTI, Win32/LockScreen.AJU, Win32/Pinapter.A (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.QQPass.OHN (2), Win32/PSW.QQPass.OHO, Win32/PSW.QQPass.OHP (2), Win32/PSW.QQRob.NAQ, Win32/Reveton.AJ, Win32/Rozena.IT, Win32/Spy.Banker.AAAE, Win32/Spy.Banker.ABBB, Win32/Spy.Banker.ABBF, Win32/Spy.Banker.ABBG, Win32/Spy.Banker.ABBH (2), Win32/Spy.Banker.ANV, Win32/Spy.Banker.YRY, Win32/Spy.Banker.ZUE, Win32/Spy.Delf.PTD (2), Win32/Spy.Figpuf.B (2), Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ZR, Win32/Swimnag.F(2), Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NVP (8), Win32/TrojanDownloader.Banload.TXG, Win32/TrojanDownloader.Banload.TZA (2), Win32/TrojanDownloader.Banload.TZB (2), Win32/TrojanDownloader.Banload.TZC(2), Win32/TrojanDownloader.Small.AEP (2), Win32/TrojanDownloader.VB.QNJ(2), Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.QRB, Win32/Trustezeb.F, Win32/VB.ROT, Win32/VB.ROU, Win32/Wigon.PH, Win64/Rootkitdrv.AB (4)

NOD32定義ファイル:10170 (2014/07/29 20:05)
Android/Spy.Agent.EF, BAT/TrojanClicker.Small.NCD, JS/ExtenBro.FBook.BU(3), MSIL/Agent.PLU (3), MSIL/Agent.TA, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AQ, MSIL/Bladabindi.BH, MSIL/FakeTool.ND, MSIL/FakeTool.NE(2), MSIL/FakeTool.NF (2), MSIL/FakeTool.NG, MSIL/FakeTool.NH, MSIL/FakeTool.NI, MSIL/Flooder.Email.BO, MSIL/Hoax.FakeHack.HG, MSIL/Hoax.FakeHack.HH, MSIL/Hoax.FakeHack.HI, MSIL/Hoax.FakeHack.HJ, MSIL/Hoax.FakeHack.HK (2), MSIL/Hoax.FakeHack.HL, MSIL/Injector.EOO, MSIL/Injector.EOP, MSIL/Injector.EOQ, MSIL/Injector.EOR, MSIL/Injector.EOS, MSIL/Injector.EOT, MSIL/Kryptik.ACV, MSIL/Kryptik.ACW, MSIL/PSW.Agent.OQT(2), MSIL/PSW.Agent.OQU, MSIL/PSW.OnLineGames.YD, MSIL/PSW.Steam.DE (2), MSIL/Spy.Agent.XV, MSIL/Spy.Keylogger.AND (2), MSIL/Spy.Keylogger.ANE, MSIL/TrojanDownloader.Banload.AH (2), MSIL/TrojanDropper.Agent.AWE, MSIL/TrojanDropper.Binder.DW, VBS/Agent.NDH (2), Win32/AdWare.LoadMoney.PD(2), Win32/AdWare.LoadMoney.PE (2), Win32/Agent.NQC, Win32/Agent.QMJ (2), Win32/Agent.ROZ, Win32/Agent.VPV, Win32/Bottilda.B (2), Win32/Buroonux.B(2), Win32/Delf.SCH (2), Win32/Delf.SCN, Win32/DNSChanger.NCV (2), Win32/FlyStudio.OKZ, Win32/Fynloski.AA, Win32/Fynloski.AM (5), Win32/Injector.BIVB, Win32/Injector.BIVC, Win32/Injector.BIVD, Win32/Injector.BIVE, Win32/Injector.BIVF, Win32/Injector.BIVG, Win32/Injector.BIVH, Win32/Injector.BIVI, Win32/Injector.BIVJ, Win32/Kryptik.CHSK, Win32/Kryptik.CHSL, Win32/Kryptik.CHSM, Win32/Kryptik.CHSN, Win32/Kryptik.CHSO, Win32/Kryptik.CHSP, Win32/Kryptik.CHSQ, Win32/Kryptik.CHSR, Win32/Kryptik.CHSS, Win32/Kryptik.CHST, Win32/Kryptik.CHSU, Win32/Kryptik.CHSV, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DJ, Win32/PSW.QQPass.OHH (2), Win32/PSW.QQPass.OHI, Win32/PSW.QQPass.OHJ (2), Win32/PSW.QQPass.OHK (2), Win32/PSW.QQPass.OHL (2), Win32/PSW.QQPass.OHM (2), Win32/Reveton.AJ, Win32/RiskWare.BlueSoft.A (2), Win32/RiskWare.Chindo.C (2), Win32/RiskWare.HackAV.OS, Win32/RiskWare.PSWTool.PassRevelator.B, Win32/Rovnix.H, Win32/Runner.NAZ, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Banker.ABBD, Win32/Spy.Banker.ABBE, Win32/Spy.KeyLogger.OOH (2), Win32/Spy.KeyLogger.OOI (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Autoit.NSW (2), Win32/TrojanDownloader.Banload.TWM(4), Win32/TrojanDownloader.Banload.TXG, Win32/TrojanDownloader.Banload.TYY(2), Win32/TrojanDownloader.Banload.TYZ (2), Win32/TrojanDownloader.Delf.AOM, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QNI (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win64/Derusbi.AA, Win64/Derusbi.AB.Gen

NOD32定義ファイル:10169 (2014/07/29 16:54)
Android/Spy.Agent.EF, Android/TrojanDropper.Agent.W (2), MSIL/Bladabindi.F, MSIL/Injector.EOH, MSIL/Injector.EOI, MSIL/Injector.EOJ, MSIL/Injector.EOK, MSIL/Injector.EOL, MSIL/Injector.EOM, MSIL/Injector.EON, NSIS/CoinMiner.C, VBS/Agent.R, Win32/AdWare.LoadMoney.PC (2), Win32/AdWare.MultiPlug.AV(2), Win32/Autoit.IV, Win32/Autoit.LB, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.VB.BGI, Win32/AutoRun.VB.BGJ, Win32/Bifrose.NTA, Win32/Boaxxe.BR, Win32/Delf.SCM, Win32/Dorkbot.B, Win32/Farfli.AZO, Win32/Filecoder.CQ, Win32/Fynloski.AA, Win32/Fynloski.AV, Win32/Inject.NAU, Win32/Injector.BIUJ, Win32/Injector.BIUK, Win32/Injector.BIUL, Win32/Injector.BIUM, Win32/Injector.BIUN, Win32/Injector.BIUO, Win32/Injector.BIUP, Win32/Injector.BIUQ, Win32/Injector.BIUR, Win32/Injector.BIUS, Win32/Injector.BIUT, Win32/Injector.BIUU, Win32/Injector.BIUV, Win32/Injector.BIUW, Win32/Injector.BIUX, Win32/Injector.BIUY, Win32/Injector.BIUZ, Win32/Injector.BIVA, Win32/Kelihos.G, Win32/Kryptik.CHSF, Win32/Kryptik.CHSG, Win32/Kryptik.CHSH, Win32/Kryptik.CHSI, Win32/Kryptik.CHSJ, Win32/Neurevt.B, Win32/Pronny.LZ, Win32/PSW.Fareit.A, Win32/PSW.LdPinch, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.VB.NIS, Win32/Shutdowner.NBV(2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banbra.OKS (2), Win32/Spy.Banker.AAHF, Win32/Spy.Banker.ABBB (3), Win32/Spy.Banker.ABBC, Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TYW, Win32/TrojanDownloader.Banload.TYX, Win32/TrojanDownloader.Delf.AOH, Win32/TrojanDownloader.VB.QNH, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Delf.NBZ (7), Win32/VB.ROR, Win32/VB.ROS, Win64/CoinMiner.A

NOD32定義ファイル:10168 (2014/07/29 12:22)
Java/Exploit.Agent.RPF, MSIL/Arcdoor.AO, MSIL/Injector.EOG, MSIL/TrojanDownloader.Small.DL, NSIS/CoinMiner.C (3), VBS/Agent.NDH (3), Win32/AdWare.LoadMoney.OT, Win32/Injector.BIUD, Win32/Injector.BIUE, Win32/Injector.BIUF, Win32/Injector.BIUG, Win32/Injector.BIUH, Win32/Injector.BIUI, Win32/Kryptik.CHSB, Win32/Kryptik.CHSC, Win32/Kryptik.CHSD, Win32/Kryptik.CHSE, Win32/LockScreen.AJU, Win32/Neurevt.B(2), Win32/PSW.Steam.NBK, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Qhost.PIH(2), Win32/Spatet.T, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Agent.ARM, Win32/TrojanDownloader.Banload.TYU, Win32/TrojanDownloader.Banload.TYV (2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDropper.Delf.OGG (3), Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10167 (2014/07/29 07:27)
MSIL/Injector.ENJ, Win32/Agent.WCS, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Filecoder.NBK, Win32/Injector.BITT, Win32/Injector.BITU, Win32/Injector.BITV, Win32/Injector.BITW, Win32/Injector.BITX, Win32/Injector.BITY, Win32/Injector.BITZ, Win32/Injector.BIUA, Win32/Injector.BIUB, Win32/Injector.BIUC, Win32/Kelihos.G, Win32/Kryptik.CHRR, Win32/Kryptik.CHRS, Win32/Kryptik.CHRT, Win32/Kryptik.CHRU, Win32/Kryptik.CHRV, Win32/Kryptik.CHRW, Win32/Kryptik.CHRX, Win32/Kryptik.CHRY, Win32/Kryptik.CHRZ, Win32/Kryptik.CHSA, Win32/LockScreen.AQE, Win32/MBRlock.V, Win32/Neurevt.B, Win32/Olmarik.ACQ, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Reveton.AJ, Win32/Spy.Zbot.AAU, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Small.NMM, Win32/TrojanProxy.Agent.NXV

NOD32定義ファイル:10166 (2014/07/29 03:07)
Android/TrojanSMS.Agent.AME (2), Java/Adwind.O, Java/Adwind.P (2), Java/Exploit.Agent.RPA, Java/Exploit.Agent.RPB, Java/Exploit.Agent.RPC, Java/Exploit.Agent.RPD, Java/Exploit.Agent.RPE, JS/Iframe.JT, JS/TrojanDownloader.Agent.NZB, MSIL/Agent.ID, MSIL/Agent.PKO, MSIL/Agent.SZ(3), MSIL/Hoax.FakeHack.HB, MSIL/Hoax.FakeHack.HC, MSIL/Hoax.FakeHack.HD(2), MSIL/Hoax.FakeHack.HE, MSIL/Hoax.FakeHack.HF, MSIL/Injector.EOF, MSIL/TrojanDownloader.Agent.XL (2), MSIL/TrojanDropper.Agent.AWD(2), PHP/Agent.EB, PHP/Agent.EC, PHP/Agent.NDT, REG/Startup.L, Win32/AdWare.LoadMoney.OT (2), Win32/AdWare.Reklorezka.A (5), Win32/Agent.NQB (2), Win32/Agent.QMF, Win32/Agent.WCQ, Win32/Autoit.LA, Win32/AutoRun.Hupigon.L, Win32/Bflient.K, Win32/Boaxxe.BR, Win32/Delf.SCL, Win32/Farfli.OY, Win32/Filecoder.NBK, Win32/Injector.BITL, Win32/Injector.BITM, Win32/Injector.BITN, Win32/Injector.BITO, Win32/Injector.BITP, Win32/Injector.BITQ (2), Win32/Injector.BITR, Win32/Injector.BITS, Win32/Kovter.A, Win32/Kryptik.CHRA, Win32/Kryptik.CHRB, Win32/Kryptik.CHRD, Win32/Kryptik.CHRE, Win32/Kryptik.CHRF, Win32/Kryptik.CHRG, Win32/Kryptik.CHRH, Win32/Kryptik.CHRI, Win32/Kryptik.CHRJ, Win32/Kryptik.CHRK, Win32/Kryptik.CHRL, Win32/Kryptik.CHRM, Win32/Kryptik.CHRN, Win32/Kryptik.CHRO, Win32/Kryptik.CHRP, Win32/Kryptik.CHRQ, Win32/Lethic.AA, Win32/LockScreen.BIT (4), Win32/Packed.Asprotect.DM, Win32/PSW.OnLineGames.QTE (4), Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CX, Win32/PSW.Steam.NBK, Win32/Qbot.BH, Win32/Ramnit.A (2), Win32/Rbot, Win32/Regil.AI (2), Win32/Reveton.AJ (2), Win32/Rozena.AA, Win32/Simda.B, Win32/Spy.Banker.ABAZ, Win32/Spy.Banker.ABBA, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV(3), Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.AutoHK.S, Win32/TrojanDownloader.Banload.SFV, Win32/TrojanDownloader.Banload.TWM (2), Win32/TrojanDownloader.Banload.TXG, Win32/TrojanDownloader.Banload.TYS (2), Win32/TrojanDownloader.Banload.TYT(3), Win32/TrojanDownloader.Delf.AOD, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK (2), Win32/VB.ROQ, Win32/Wigon.OV, Win32/Wigon.PI

NOD32定義ファイル:10165 (2014/07/28 23:10)
Android/JSmsHider.R, HTML/Agent.AW, Java/Adwind.M (2), Java/Adwind.N, Java/Adwind.P, Java/Exploit.Agent.ROY, Java/Exploit.Agent.ROZ, JS/Agent.NND, JS/Iframe.JT (2), JS/Kryptik.ARV, JS/Redirector.NJS, Linux/Darlloz.B, MSIL/Adware.PullUpdate.E (2), MSIL/Agent.PLP (2), MSIL/Agent.PLQ (4), MSIL/Agent.PLR, MSIL/Agent.PLS, MSIL/Agent.PLT, MSIL/Agent.SY (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.O (3), MSIL/Bladabindi.P, MSIL/FakeTool.MY, MSIL/FakeTool.MZ (2), MSIL/FakeTool.NA (2), MSIL/FakeTool.NB, MSIL/FakeTool.NC (2), MSIL/HackTool.BruteForce.DT, MSIL/Hoax.FakeHack.HA, MSIL/Injector.EOD, MSIL/Injector.EOE, MSIL/TrojanDownloader.Banload.AG, MSIL/TrojanDownloader.Banload.AH, MSIL/TrojanDownloader.Tiny.ET, MSIL/TrojanDropper.Agent.PN (2), NSIS/CoinMiner.C (2), OSX/Adware.Genieo.A (2), OSX/Adware.VSearch.A (6), RAR/Qhost.N, SWF/Exploit.ExKit.G, SWF/Exploit.ExKit.H, VBS/StartPage.NFT, Win32/AdWare.AddLyrics.BD (2), Win32/AdWare.LoadMoney.PB (2), Win32/Agent.QMF, Win32/Agent.QMI, Win32/Ainslot.AA, Win32/Autoit.NSF, Win32/AutoRun.Delf.RR (7), Win32/AutoRun.VB.BGE, Win32/AutoRun.VB.BGF, Win32/AutoRun.VB.BGG, Win32/AutoRun.VB.BGH, Win32/Boaxxe.BR, Win32/Caphaw.U, Win32/Dorkbot.B, Win32/Exploit.CVE-2009-3129.CB, Win32/Exploit.CVE-2013-0074.AD (2), Win32/Exploit.CVE-2013-0074.BE(2), Win32/Farfli.AZL (2), Win32/Farfli.AZM (2), Win32/Farfli.AZN, Win32/Farfli.OY, Win32/Fynloski.AA (7), Win32/Fynloski.AM (3), Win32/Hupigon(3), Win32/Hupigon.NTV, Win32/Injector.ABYP, Win32/Injector.BITE, Win32/Injector.BITG, Win32/Injector.BITH, Win32/Injector.BITI, Win32/Injector.BITJ, Win32/Injector.BITK, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CHQL, Win32/Kryptik.CHQM, Win32/Kryptik.CHQN, Win32/Kryptik.CHQO, Win32/Kryptik.CHQP, Win32/Kryptik.CHQQ, Win32/Kryptik.CHQR, Win32/Kryptik.CHQS, Win32/Kryptik.CHQT, Win32/Kryptik.CHQU, Win32/Kryptik.CHQV, Win32/Kryptik.CHQW, Win32/Kryptik.CHQX, Win32/Kryptik.CHQY, Win32/Kryptik.CHQZ, Win32/Packed.Asprotect.DL, Win32/PSW.Legendmir.NBV, Win32/PSW.OnLineGames.QTD(3), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.QQPass.OHG (2), Win32/Qhost, Win32/Ramnit.A, Win32/Reveton.AJ, Win32/Rozena.IT, Win32/Spy.Agent.OLC (2), Win32/Spy.Bancos.ACU, Win32/Spy.Banker.AAPV, Win32/Spy.Banker.ABAY (2), Win32/Spy.Banker.ABAZ, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TMJ, Win32/TrojanDownloader.Banload.TYQ, Win32/TrojanDownloader.Banload.TYR(3), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AEO (2), Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AC, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Binder.NBH (2)

NOD32定義ファイル:10164 (2014/07/28 19:59)
Android/Agent.EQ, Android/JSmsHider.R, Android/Spy.Agent.ED (4), Android/Spy.Agent.EE (2), Android/Spy.SmsSpy.AA, BAT/CoinMiner.HS(2), BAT/CoinMiner.HT (2), BAT/Qhost.NTN (2), HTML/Phishing.HMRC.C, Java/Adwind.I, Java/Adwind.P (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F (4), MSIL/Injector.EOA, MSIL/Injector.EOB, MSIL/Injector.EOC, MSIL/PSW.Agent.NGB(2), MSIL/PSW.Agent.OMJ (2), MSIL/PSW.Agent.OQS, MSIL/PSW.OnLineGames.YB, MSIL/PSW.OnLineGames.YC (2), MSIL/PSW.Steam.DD, MSIL/Spy.Agent.WX(2), MSIL/TrojanDownloader.Agent.XK (2), MSIL/TrojanDownloader.Tiny.ES, MSIL/TrojanDownloader.Tiny.ET, VBS/CoinMiner.CD, Win32/AdWare.AddLyrics.BA, Win32/AdWare.AddLyrics.BB (2), Win32/AdWare.AddLyrics.BC, Win32/AdWare.LoadMoney.PA (2), Win32/AutoRun.VB.BGC, Win32/AutoRun.VB.BGD, Win32/CoinMiner.TC, Win32/Fynloski.AA (14), Win32/Fynloski.AM (3), Win32/Injector.BISV, Win32/Injector.BISW, Win32/Injector.BISX, Win32/Injector.BISY, Win32/Injector.BISZ, Win32/Injector.BITA, Win32/Injector.BITB, Win32/Injector.BITC, Win32/Injector.BITD, Win32/Injector.BITF, Win32/IRCBot.NHR (2), Win32/Kryptik.CHQJ, Win32/Kryptik.CHQK, Win32/LockScreen.AQE, Win32/Napolar.E, Win32/ProxyChanger.RG (2), Win32/PSW.Papras.CK (2), Win32/PSW.Steam.NBM(2), Win32/PSW.Steam.NBN (2), Win32/Reveton.AJ, Win32/Rodecap.BF, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Agent.ARK, Win32/TrojanDownloader.Banload.TRH (2), Win32/TrojanDownloader.Banload.TYN, Win32/TrojanDownloader.Banload.TYO (2), Win32/TrojanDownloader.Banload.TYP, Win32/TrojanDownloader.Delf.QKZ (2), Win32/TrojanDownloader.Delf.SDU(2), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Small.NMM, Win64/Riskware.NetFilter.A

NOD32定義ファイル:10163 (2014/07/28 17:26)
Android/Crosate.S (2), Android/Spy.SmsSpy.AC (2), Java/Exploit.Agent.ROV (2), Java/Exploit.Agent.ROW (3), Java/Exploit.Agent.ROX (3), JS/Chromex.FBook.S, JS/Chromex.FBook.U (6), JS/ExtenBro.Agent.P, JS/ExtenBro.FBook.BD, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.D, MSIL/Bladabindi.O, MSIL/Injector.ENZ, MSIL/TrojanDropper.Agent.AWC (4), VBS/CoinMiner.CD, Win32/AdWare.MultiPlug.AU (2), Win32/AdWare.NaviPromo.AG, Win32/Agent.WCQ, Win32/Dorkbot.B (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM (2), Win32/Injector.BISJ, Win32/Injector.BISK, Win32/Injector.BISL, Win32/Injector.BISM, Win32/Injector.BISN, Win32/Injector.BISO, Win32/Injector.BISP, Win32/Injector.BISQ, Win32/Injector.BISR, Win32/Injector.BISS, Win32/Injector.BIST, Win32/Injector.BISU, Win32/Kryptik.CHQC, Win32/Kryptik.CHQD, Win32/Kryptik.CHQE, Win32/Kryptik.CHQF, Win32/Kryptik.CHQG, Win32/Kryptik.CHQH, Win32/Kryptik.CHQI, Win32/Litlun.A, Win32/LockScreen.AVP, Win32/LockScreen.BIS (3), Win32/Neurevt.B (2), Win32/Oderoor.B, Win32/ProxyChanger.RF (2), Win32/Reveton.AJ, Win32/Rodecap.BE(2), Win32/Simda.B, Win32/Skintrim.NJ, Win32/Spy.Banker.AAHF, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TYM (2), Win32/TrojanDownloader.Delf.AOC (2), Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Delf.OGG (6), Win32/Wigon.OV

NOD32定義ファイル:10162 (2014/07/28 14:59)
Android/SMForw.CU (2), Android/Spy.SmsSpy.AB (2), Android/TrojanSMS.Agent.AMD(2), MSIL/Injector.ENY, MSIL/Spy.Agent.JG, Win32/AdWare.LoadMoney.OZ, Win32/Agent.QLI, Win32/Delf.OEH, Win32/Delf.SCK (2), Win32/Filecoder.NBK, Win32/Injector.Autoit.APW, Win32/Injector.BIRV, Win32/Injector.BIRW, Win32/Injector.BIRX, Win32/Injector.BIRY, Win32/Injector.BIRZ, Win32/Injector.BISA (2), Win32/Injector.BISB (2), Win32/Injector.BISC, Win32/Injector.BISD, Win32/Injector.BISE, Win32/Injector.BISF, Win32/Injector.BISG, Win32/Injector.BISH, Win32/Injector.BISI, Win32/Kovter.A, Win32/Kryptik.CHPU, Win32/Kryptik.CHPV, Win32/Kryptik.CHPW, Win32/Kryptik.CHPX, Win32/Kryptik.CHPY, Win32/Kryptik.CHPZ, Win32/Kryptik.CHQA, Win32/Kryptik.CHQB, Win32/LockScreen.AJU (2), Win32/Neurevt.B, Win32/ProxyChanger.RC (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/Simda.B, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Ardy.AA, Win32/TrojanDownloader.Ardy.AB (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10161 (2014/07/28 03:10)
MSIL/Autorun.Spy.Agent.AU (2), MSIL/Injector.ENX, MSIL/Spy.Agent.JG, Win32/AdWare.LoadMoney.OY, Win32/Agent.PTS (2), Win32/Agent.QMH (4), Win32/Farfli.ACU, Win32/Farfli.OY, Win32/Filecoder.NBK, Win32/Fynloski.AM, Win32/Injector.BIRP, Win32/Injector.BIRQ (2), Win32/Injector.BIRR, Win32/Injector.BIRS, Win32/Injector.BIRT, Win32/Injector.BIRU, Win32/Kryptik.CHPP, Win32/Kryptik.CHPQ, Win32/Kryptik.CHPR, Win32/Kryptik.CHPS, Win32/Kryptik.CHPT, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/PSW.Steam.NBK, Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.DF, Win32/RiskWare.VBCrypt.DG, Win32/RiskWare.VBCrypt.DH, Win32/RiskWare.VBCrypt.DI, Win32/Rootkit.Agent.NYV (2), Win32/Spy.Zbot.ABX (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OGG (2), Win32/VB.ROO (2), Win32/VB.ROP (2)

NOD32定義ファイル:10160 (2014/07/27 20:40)
ACAD/Medre.C, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.ENV, MSIL/Injector.ENW, MSIL/PSW.Steam.DC(2), Win32/AdWare.LoadMoney.OX (2), Win32/Delf.AAV, Win32/Dorkbot.B, Win32/Farfli.AZK, Win32/Glupteba.M, Win32/Injector.BIRJ, Win32/Injector.BIRK, Win32/Injector.BIRL, Win32/Injector.BIRM, Win32/Injector.BIRN, Win32/Injector.BIRO, Win32/Kovter.A, Win32/Kryptik.CHPK, Win32/Kryptik.CHPL, Win32/Kryptik.CHPM, Win32/Kryptik.CHPN, Win32/Kryptik.CHPO, Win32/Lethic.AA(3), Win32/Neurevt.B (2), Win32/PSW.Papras.CK (3), Win32/PSW.Papras.DG, Win32/Reveton.AJ, Win32/Spammer.Agent.AC, Win32/Spy.Banker.AAHF, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Necurs.B, Win64/PSW.Papras.AL

NOD32定義ファイル:10159 (2014/07/27 17:04)
MSIL/Agent.NT, MSIL/Autorun.Spy.Agent.AU, MSIL/CoinMiner.MJ, MSIL/Injector.ELU, MSIL/Injector.ENT, MSIL/Injector.ENU, MSIL/NanoCore.B, Win32/AdWare.LoadMoney.OV (2), Win32/AdWare.LoadMoney.OW (2), Win32/Agent.WCQ, Win32/Injector.BIQZ, Win32/Injector.BIRA, Win32/Injector.BIRB, Win32/Injector.BIRC, Win32/Injector.BIRD, Win32/Injector.BIRE, Win32/Injector.BIRF, Win32/Injector.BIRG, Win32/Injector.BIRI, Win32/Kovter.A (2), Win32/Kryptik.CHPG, Win32/Kryptik.CHPH, Win32/Kryptik.CHPI, Win32/Kryptik.CHPJ, Win32/Neurevt.B (5), Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Agent.ARB (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:10158 (2014/07/27 03:22)
Android/Agent.T (2), Android/Locker.B, Android/TrojanDownloader.FakeInst.A(2), Android/TrojanSMS.Agent.AMC (2), Linux/Tsunami.NAT (2), MSIL/Agent.FM, MSIL/Agent.PLN, MSIL/Agent.PLO, MSIL/Bladabindi.BH, MSIL/Bladabindi.F(2), MSIL/Bladabindi.O (2), MSIL/TrojanDownloader.Tiny.EM, Win32/AdWare.FileTour.M, Win32/AdWare.iBryte.AU (2), Win32/AdWare.LoadMoney.OT, Win32/AdWare.Toolbar.Webalta.GN, Win32/Autoit.KZ, Win32/Autoit.NSN (2), Win32/AutoRun.VB.AUW, Win32/Boaxxe.BR, Win32/Exploit.CVE-2013-3660.A (2), Win32/HackTool.GameHack.AF, Win32/Injector.BIQU, Win32/Injector.BIQV, Win32/Injector.BIQW, Win32/Injector.BIQX, Win32/Injector.BIQY, Win32/Kelihos.G, Win32/Kryptik.CHOZ, Win32/Kryptik.CHPA, Win32/Kryptik.CHPB, Win32/Kryptik.CHPC, Win32/Kryptik.CHPD, Win32/Kryptik.CHPE, Win32/Kryptik.CHPF, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/Qhost, Win32/Reveton.AJ, Win32/Spy.Banker.AAHF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ABX, Win32/Tofsee.AX, Win32/TrojanClicker.Autoit.NEB (2), Win32/TrojanDownloader.Adload.NNK, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Ardy.AA, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BH

NOD32定義ファイル:10157 (2014/07/26 20:44)
HTML/Agent.P, MSIL/Autorun.Spy.KeyLogger.AJ, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F, MSIL/Injector.ENP, MSIL/Injector.ENQ, MSIL/Injector.ENR, MSIL/Injector.ENS, MSIL/Spy.Agent.SZ, MSIL/Spy.Agent.XU(2), MSIL/TrojanDropper.Agent.AWB (2), MSIL/TrojanDropper.Agent.MK, PHP/LockScreen.FX (2), Win32/AdWare.iBryte.AT, Win32/AdWare.LoadMoney.OU (2), Win32/Agent.PZI, Win32/Bicololo.GT (2), Win32/Delf.OAM (3), Win32/Delf.OEH, Win32/Fynloski.AM, Win32/HackTool.Skype.I, Win32/Hoax.ArchSMS.AGF (2), Win32/Injector.Autoit.APV, Win32/Injector.BIQL, Win32/Injector.BIQM, Win32/Injector.BIQN, Win32/Injector.BIQO, Win32/Injector.BIQP, Win32/Injector.BIQQ, Win32/Injector.BIQR, Win32/Injector.BIQS, Win32/Injector.BIQT, Win32/Kovter.A, Win32/Kryptik.CHOM, Win32/Kryptik.CHON, Win32/Kryptik.CHOO, Win32/Kryptik.CHOP, Win32/Kryptik.CHOQ, Win32/Kryptik.CHOR, Win32/Kryptik.CHOS, Win32/Kryptik.CHOT, Win32/Kryptik.CHOU, Win32/Kryptik.CHOV, Win32/Kryptik.CHOW, Win32/Kryptik.CHOX, Win32/Kryptik.CHOY, Win32/Neurevt.B, Win32/Packed.Armadillo.P, Win32/Packed.Asprotect.DK, Win32/PSW.Papras.CK(3), Win32/Reveton.AJ, Win32/Ruskyper.R (2), Win32/SchwarzeSonne.BC (2), Win32/Scieron.T (2), Win32/Simda.B, Win32/Skintrim.NI (2), Win32/Slugin.A, Win32/Spatet.I (2), Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.APE, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Delf.OGG (2), Win32/TrojanProxy.Agent.NWN, Win32/Wigon.PH

NOD32定義ファイル:10156 (2014/07/26 17:01)
BAT/Spy.FtpSend.I (4), JS/Chromex.FBook.U (4), MSIL/Injector.ENK, MSIL/Injector.ENL, MSIL/Injector.ENM, MSIL/Injector.ENN, MSIL/Injector.ENO, VBS/CoinMiner.CC, Win32/Boaxxe.BR, Win32/Corkow.AD, Win32/Dorkbot.B(2), Win32/Farfli.AZJ (3), Win32/Fynloski.AA (2), Win32/Injector.BIQD, Win32/Injector.BIQE, Win32/Injector.BIQF, Win32/Injector.BIQG, Win32/Injector.BIQH, Win32/Injector.BIQI, Win32/Injector.BIQJ, Win32/Injector.BIQK (3), Win32/Kryptik.CHOE, Win32/Kryptik.CHOF, Win32/Kryptik.CHOG, Win32/Kryptik.CHOH, Win32/Kryptik.CHOI, Win32/Kryptik.CHOJ, Win32/Kryptik.CHOK, Win32/Kryptik.CHOL, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Napolar.A(2), Win32/Neurevt.B (3), Win32/Pronny.MM, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Reveton.AJ, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABV (3), Win32/Spy.Zbot.ABX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Delf.OGG (4)

NOD32定義ファイル:10155 (2014/07/26 06:52)
MSIL/Agent.SQ, Win32/AdWare.LoadMoney.OT, Win32/AdWare.Pirrit.C, Win32/Battdil.B, Win32/Boaxxe.BR, Win32/Filecoder.CO (2), Win32/Filecoder.NBK, Win32/Injector.BIPY, Win32/Injector.BIPZ, Win32/Injector.BIQA, Win32/Injector.BIQB, Win32/Injector.BIQC, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CHNV, Win32/Kryptik.CHNW, Win32/Kryptik.CHNX, Win32/Kryptik.CHNY, Win32/Kryptik.CHNZ, Win32/Kryptik.CHOA, Win32/Kryptik.CHOB, Win32/Kryptik.CHOC, Win32/Kryptik.CHOD, Win32/Neurevt.B, Win32/Oderoor.B, Win32/Remtasu.F, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Stantinko.M (2), Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/Wigon.PI

NOD32定義ファイル:10154 (2014/07/26 02:59)
Java/Adwind.O (3), Java/Exploit.Agent.ROT (2), Java/Exploit.Agent.ROU(2), MSIL/Agent.IC (2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (4), MSIL/Injector.ENH, MSIL/Injector.ENI, MSIL/Kryptik.ACU, MSIL/Spy.Agent.XT(2), MSIL/TrojanDropper.Agent.AWA, Win32/AdWare.AddLyrics.AZ, Win32/AdWare.FakeAV.P (3), Win32/AdWare.LoadMoney.OS (2), Win32/AdWare.LoadMoney.OT (2), Win32/Battdil.B, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Hupigon, Win32/Injector.Autoit.APT, Win32/Injector.Autoit.APU, Win32/Injector.BIPP, Win32/Injector.BIPQ, Win32/Injector.BIPR, Win32/Injector.BIPS, Win32/Injector.BIPT, Win32/Injector.BIPU, Win32/Injector.BIPV, Win32/Injector.BIPW, Win32/Injector.BIPX, Win32/Kryptik.CHNF, Win32/Kryptik.CHNG, Win32/Kryptik.CHNH, Win32/Kryptik.CHNI, Win32/Kryptik.CHNJ, Win32/Kryptik.CHNK, Win32/Kryptik.CHNL, Win32/Kryptik.CHNM, Win32/Kryptik.CHNN, Win32/Kryptik.CHNO, Win32/Kryptik.CHNP, Win32/Kryptik.CHNQ, Win32/Kryptik.CHNR, Win32/Kryptik.CHNS, Win32/Kryptik.CHNT, Win32/Kryptik.CHNU, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/PSW.Delf.OLG (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK (6), Win32/PSW.Papras.DG, Win32/PSW.Steam.NBL (2), Win32/Remtasu.U, Win32/Reveton.AJ(2), Win32/Rovnix.H, Win32/Rovnix.S, Win32/SchwarzeSonne.AW, Win32/Skintrim.NH.Gen, Win32/Spammer.Agent.AC, Win32/Spatet.A (2), Win32/Spy.Banker.ABAJ, Win32/Spy.KeyLogger.OOG, Win32/Spy.VB.NXX, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/StartPage.AGM (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Banload.TYI, Win32/TrojanDownloader.Banload.TYJ, Win32/TrojanDownloader.Banload.TYK (2), Win32/TrojanDownloader.Banload.TYL, Win32/TrojanDownloader.Delf.ANZ (2), Win32/TrojanDownloader.Delf.AOB, Win32/TrojanDownloader.FakeAlert.GI, Win32/TrojanDownloader.Small.OBC, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10153 (2014/07/25 23:05)
Android/Locker.B (3), Android/TrojanSMS.Agent.AMB (3), Java/Exploit.Agent.ROS, MSIL/Agent.SX (2), MSIL/Autorun.Spy.Agent.R, MSIL/HackTool.Agent.DN (2), MSIL/Injector.ENG, MSIL/NanoCore.A, MSIL/Spy.Keylogger.ANC (2), MSIL/TrojanClicker.Agent.NGV, MSIL/TrojanDownloader.Agent.XJ, OSX/Adware.VSearch.A (4), SymbOS/TrojanSMS.Agent.AA (20), VBA/TrojanDownloader.Agent.AC, Win32/AdWare.LoadMoney.OR, Win32/Agent.QMF, Win32/Agent.WDR (2), Win32/Autoit.NSM (3), Win32/Battdil.B, Win32/CoinMiner.TB (2), Win32/Delf.SCJ(2), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/HackTool.BruteForce.QC, Win32/Hoax.ArchSMS.AHS.Gen, Win32/Horsum.H (2), Win32/Hupigon (2), Win32/Injector.BIPF, Win32/Injector.BIPG, Win32/Injector.BIPH, Win32/Injector.BIPI, Win32/Injector.BIPJ, Win32/Injector.BIPK, Win32/Injector.BIPL, Win32/Injector.BIPM, Win32/Injector.BIPN, Win32/Injector.BIPO, Win32/Kelihos.G, Win32/Kryptik.CHMV, Win32/Kryptik.CHMW, Win32/Kryptik.CHMX, Win32/Kryptik.CHMY, Win32/Kryptik.CHMZ, Win32/Kryptik.CHNA, Win32/Kryptik.CHNB, Win32/Kryptik.CHNC, Win32/Kryptik.CHND, Win32/Kryptik.CHNE, Win32/Packed.PECompact.D, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.QQPass.OHF (2), Win32/PSW.VB.NNC, Win32/Qbot.BH (2), Win32/Qhost, Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.DE (2), Win32/Spatet.T, Win32/Spy.Banbra.OKR (2), Win32/Spy.Banker.ZUD, Win32/Spy.KeyLogger.OOE, Win32/Spy.KeyLogger.OOF, Win32/Spy.Usteal.C, Win32/Spy.VB.NXW, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (7), Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Banload.TYB, Win32/TrojanDownloader.Banload.TYG (2), Win32/TrojanDownloader.Banload.TYH(2), Win32/TrojanDownloader.Banload.TYI (2), Win32/TrojanDownloader.Delf.ANY(2), Win32/TrojanDownloader.Stantinko.L, Win32/TrojanDownloader.Waski.F(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:10152 (2014/07/25 20:00)
Android/Simplocker.J (2), Android/TrojanSMS.Agent.AMA (5), Android/TrojanSMS.FakeInst.FG (2), BAT/CoinMiner.HP, BAT/CoinMiner.HQ, BAT/CoinMiner.HR, Java/Exploit.Agent.ROR, Java/Obfus.CA, Linux/Roopre.A(5), MSIL/Agent.PLM (2), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/CoinMiner.PB (2), MSIL/Flooder.Email.BN, MSIL/HackTool.BruteForce.DS, MSIL/HackTool.DoSer.AI, MSIL/HackTool.DoSer.AJ, MSIL/Injector.ENE, MSIL/Injector.ENF, MSIL/PSW.Agent.OCH, MSIL/PSW.Agent.OQR(2), MSIL/PSW.Facebook.DK (2), MSIL/Spy.LimitLogger.A, MSIL/Surveyer.AB, MSIL/TrojanDownloader.Agent.XI, MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDropper.Agent.AVY (2), MSIL/TrojanDropper.Agent.AVZ(2), MSIL/TrojanDropper.Binder.DU (2), MSIL/TrojanDropper.Binder.DV, VBS/Agent.NDH (2), VBS/Kryptik.BV, VBS/Onvag.B, Win32/AdWare.FileTour.L(2), Win32/AdWare.LoadMoney.OQ (2), Win32/Agent.QMF (2), Win32/Agent.WDQ(2), Win32/Autoit.NSL (2), Win32/Bicololo.A (2), Win32/Bicololo.GS(2), Win32/Delf.SCH (2), Win32/Delf.SCI (2), Win32/Hupigon, Win32/Hupigon.NRF, Win32/Injector.BIOZ, Win32/Injector.BIPA, Win32/Injector.BIPB, Win32/Injector.BIPC, Win32/Injector.BIPD, Win32/Injector.BIPE, Win32/Kryptik.CHMN, Win32/Kryptik.CHMO, Win32/Kryptik.CHMP, Win32/Kryptik.CHMQ, Win32/Kryptik.CHMR, Win32/Kryptik.CHMS, Win32/Kryptik.CHMT, Win32/Kryptik.CHMU, Win32/Neurevt.B, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CK (2), Win32/PSW.QQPass.OGZ (2), Win32/PSW.QQPass.OHA (2), Win32/PSW.QQPass.OHB (2), Win32/PSW.QQPass.OHC(2), Win32/PSW.QQPass.OHD (2), Win32/PSW.QQPass.OHE (2), Win32/Reveton.AJ, Win32/ServStart.HT (2), Win32/Spy.Agent.OLB, Win32/Spy.Banker.ABAJ, Win32/Spy.Banker.ABAU (2), Win32/Spy.Banker.ABAV, Win32/Spy.Banker.ABAW, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.ARB (2), Win32/TrojanDownloader.Agent.ARI (2), Win32/TrojanDownloader.Agent.ARJ (3), Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Banload.TWM, Win32/TrojanDownloader.Banload.TYE (3), Win32/TrojanDownloader.Banload.TYF (2), Win32/TrojanDownloader.Banload.TYG(3), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Wauchos.AF, Win32/VB.OKU

NOD32定義ファイル:10151 (2014/07/25 16:58)
BAT/Starter.NBT, MSIL/Agent.PKO, MSIL/TrojanDropper.Agent.LF, PHP/Qhost.M (2), RAR/Agent.AN, Win32/AutoRun.VB.BGB, Win32/Bicololo.A(2), Win32/Farfli.AZI (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM(4), Win32/Hupigon, Win32/Injector.Autoit.APS, Win32/Injector.BIOU, Win32/Injector.BIOV, Win32/Injector.BIOW, Win32/Injector.BIOX, Win32/Injector.BIOY, Win32/Kryptik.CHMB, Win32/Kryptik.CHMC, Win32/Kryptik.CHMD, Win32/Kryptik.CHME, Win32/Kryptik.CHMF, Win32/Kryptik.CHMG, Win32/Kryptik.CHMH, Win32/Kryptik.CHMI, Win32/Kryptik.CHMJ, Win32/Kryptik.CHMK, Win32/Kryptik.CHML, Win32/Kryptik.CHMM, Win32/LockScreen.AJU, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (2), Win32/Qhost.Banker.PA, Win32/Reveton.AJ, Win32/ServStart.H (2), Win32/Simda.B, Win32/Spy.Agent.OKU, Win32/Spy.Banker.AAPV, Win32/Spy.Delf.NEH, Win32/Spy.Delf.PCN, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Agent.ARH, Win32/TrojanDownloader.Banload.TCU, Win32/TrojanDownloader.Banload.TEW, Win32/TrojanDownloader.Banload.TVQ, Win32/TrojanDownloader.Banload.TYD (2), Win32/TrojanDownloader.Delf.ANW (2), Win32/TrojanDownloader.Stantinko.K (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.VB.OJG, Win32/Wigon.OV

NOD32定義ファイル:10150 (2014/07/25 12:19)
MSIL/CoinMiner.MJ, Win32/AdWare.MultiPlug.AT, Win32/Delf.OEH, Win32/Dorkbot.B, Win32/Farfli.AZH (2), Win32/Injector.BIOQ, Win32/Injector.BIOR, Win32/Injector.BIOS, Win32/Injector.BIOT, Win32/Kovter.A, Win32/Kryptik.CHLR, Win32/Kryptik.CHLS, Win32/Kryptik.CHLT, Win32/Kryptik.CHLU, Win32/Kryptik.CHLV, Win32/Kryptik.CHLW, Win32/Kryptik.CHLX, Win32/Kryptik.CHLY, Win32/Kryptik.CHLZ, Win32/Kryptik.CHMA, Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/Reveton.AJ, Win32/Spatet.A, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.FakeAlert.GI, Win64/Viknok.B

NOD32定義ファイル:10149 (2014/07/25 07:11)
Java/Exploit.Agent.ROJ, Java/Exploit.Agent.ROK, Java/Exploit.Agent.ROL, Java/Exploit.Agent.ROM, Java/Exploit.Agent.RON, Java/Exploit.Agent.ROO, Java/Exploit.Agent.ROP, Java/Exploit.Agent.ROQ, Java/Obfus.BZ, JS/Exploit.Pdfka.QME, MSIL/Agent.PLE, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F (3), MSIL/Spy.LimitLogger.A, SWF/Exploit.ExKit.E, Win32/AdWare.LoadMoney.OJ, Win32/AdWare.MultiPlug.AN (4), Win32/AdWare.MultiPlug.AS, Win32/Boaxxe.BR, Win32/Dorkbot.B (2), Win32/Injector.BIOL, Win32/Injector.BIOM, Win32/Injector.BION, Win32/Injector.BIOO, Win32/Injector.BIOP, Win32/Kelihos.G, Win32/Kryptik.CHLL, Win32/Kryptik.CHLM, Win32/Kryptik.CHLN, Win32/Kryptik.CHLO, Win32/Kryptik.CHLP, Win32/Kryptik.CHLQ, Win32/Neurevt.B(2), Win32/Parite.B, Win32/Pronny.MM, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC(2), Win32/PSW.Papras.DE, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Banker.ABAJ (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TYC (2), Win32/TrojanDownloader.Stantinko.J (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B (2)

NOD32定義ファイル:10148 (2014/07/25 02:58)
Android/SMForw.CT (2), Android/TrojanSMS.Agent.ALZ (2), Java/Exploit.CVE-2013-2460.EQ, Java/Exploit.CVE-2013-2460.ER, Java/Exploit.CVE-2013-2465.KS, Java/Exploit.CVE-2013-2465.KT, Java/Exploit.CVE-2013-2465.KU, Java/Obfus.BV, Java/Obfus.BW, Java/Obfus.BX, Java/Obfus.BY, Linux/Roopre.A, MSIL/Agent.PLJ(2), MSIL/Agent.PLK (2), MSIL/Agent.PLL, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (6), MSIL/Bladabindi.O, MSIL/FakeTool.MX, MSIL/HackTool.Agent.DM, MSIL/Injector.ENB, MSIL/Injector.ENC, MSIL/Injector.END, MSIL/PSW.OnLineGames.YA, MSIL/Spy.Agent.XS (2), MSIL/Spy.Keylogger.ANB (2), VBS/Agent.NDH (4), Win32/AdWare.LoadMoney.OJ, Win32/AdWare.LoadMoney.OP (2), Win32/Battdil.B (2), Win32/Battdil.C, Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Extats.A, Win32/Filecoder.CO, Win32/Fynloski.AA (3), Win32/Injector.BIOG, Win32/Injector.BIOH, Win32/Injector.BIOI, Win32/Injector.BIOJ, Win32/Injector.BIOK, Win32/Kryptik.CHKX, Win32/Kryptik.CHKY, Win32/Kryptik.CHKZ, Win32/Kryptik.CHLA, Win32/Kryptik.CHLB, Win32/Kryptik.CHLC, Win32/Kryptik.CHLD, Win32/Kryptik.CHLE, Win32/Kryptik.CHLF, Win32/Kryptik.CHLG, Win32/Kryptik.CHLH, Win32/Kryptik.CHLI, Win32/Kryptik.CHLJ, Win32/Kryptik.CHLK, Win32/LockScreen.AVP, Win32/PSW.Agent.NZA (2), Win32/PSW.Papras.CX, Win32/PSW.QQPass.OGW, Win32/PSW.Steam.NBD (2), Win32/Qbot.BH, Win32/Redosdru.KC, Win32/Remtasu.F, Win32/Remtasu.U (2), Win32/Reveton.AJ (2), Win32/Spy.Agent.OKU, Win32/Spy.Delf.PKE, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABY, Win32/Spy.Zbot.YW(4), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.SBP (2), Win32/TrojanDownloader.Banload.TXG, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/VB.RON (2)

NOD32定義ファイル:10147 (2014/07/24 23:12)
Android/SMForw.CS (3), Android/Spy.Agent.EC (2), Android/TrojanSMS.Agent.ALY(2), Android/TrojanSMS.Cova.M, Android/Wintertiger.B (3), BAT/Adduser.NBZ (2), BAT/KillFiles.NED, BAT/Teldoor.Q, HTML/Phishing.Gen, Java/Exploit.Agent.ROF, Java/Exploit.Agent.ROG, Java/Exploit.Agent.ROH, Java/Exploit.Agent.ROI, JS/Exploit.Pdfka.QMD, JS/ExtenBro.FBook.BD, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/Injector.EMW, MSIL/Injector.EMX, MSIL/Injector.EMY, MSIL/Injector.EMZ, MSIL/Injector.ENA, MSIL/Kryptik.ACS, MSIL/Kryptik.ACT, MSIL/PSW.Steam.CY, MSIL/PSW.Steam.DB (2), MSIL/Spy.Agent.XR, MSIL/Spy.Keylogger.ANA(2), MSIL/TrojanClicker.Small.NAP (2), MSIL/TrojanDropper.Agent.LF, VBS/Agent.NDH (2), VBS/Kryptik.BU, VBS/TrojanDownloader.Agent.NKJ(2), Win32/AdWare.iBryte.AS (2), Win32/AdWare.LoadMoney.OO (2), Win32/Agent.QMG (2), Win32/Agent.UZD, Win32/Agent.WDN, Win32/Agent.WDO, Win32/Agent.WDP (2), Win32/Ainslot.AA (3), Win32/Battdil.B, Win32/Boaxxe.BR, Win32/Exploit.CVE-2013-0074.AD, Win32/Farfli.AUQ, Win32/Fynloski.AA, Win32/Hikit.E (3), Win32/Injector.BIOB, Win32/Injector.BIOC, Win32/Injector.BIOD, Win32/Injector.BIOE, Win32/Injector.BIOF, Win32/IRCBot.AQZ, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CHKI, Win32/Kryptik.CHKJ, Win32/Kryptik.CHKK, Win32/Kryptik.CHKL, Win32/Kryptik.CHKM, Win32/Kryptik.CHKN, Win32/Kryptik.CHKO, Win32/Kryptik.CHKP, Win32/Kryptik.CHKQ, Win32/Kryptik.CHKR, Win32/Kryptik.CHKS, Win32/Kryptik.CHKT, Win32/Kryptik.CHKU, Win32/Kryptik.CHKV, Win32/Kryptik.CHKW, Win32/Poison.NAE, Win32/ProxyChanger.RE, Win32/PSW.Fareit.A, Win32/PSW.FlyStudio.AJ (2), Win32/PSW.OnLineGames.QTC (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.QQPass.OGX (2), Win32/PSW.QQPass.OGY (2), Win32/PSW.Steam.NBK (5), Win32/PSW.Tibia.NKM (2), Win32/Qhost, Win32/Qhost.PIG (4), Win32/Reveton.AJ, Win32/Rodecap.BD (2), Win32/Scieron.S (4), Win32/ServStart.HS (2), Win32/Spy.Delf.PTB (2), Win32/Spy.Delf.PTC, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.ANV (3), Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.QQZ (2), Win32/VBObfus.RD

NOD32定義ファイル:10146 (2014/07/24 19:58)
Android/TrojanSMS.Agent.ALX (2), Android/Wangdou.D (2), BAT/Agent.NXB(3), BAT/Autorun.FK, BAT/BadJoke.AT (2), Java/Exploit.Agent.ROE, JS/Spy.Banker.V, MSIL/Agent.DL (2), MSIL/Agent.PFT (2), MSIL/Agent.PLI, MSIL/CoinMiner.PA (2), MSIL/HackTool.FakeBot.K (2), MSIL/Injector.EMV, MSIL/Kryptik.ACR, MSIL/NanoCore.B (4), MSIL/PSW.OnLineGames.XZ, MSIL/Qhost.Banker.AC (2), MSIL/Reomot.A (2), MSIL/TrojanDownloader.Agent.XH(2), MSIL/TrojanDropper.Agent.APD, MSIL/TrojanDropper.Agent.AVW (2), MSIL/TrojanDropper.Agent.AVX, SWF/Exploit.ExKit.C (2), VBS/Agent.NDH, VBS/HackTool.BruteForce.A (2), Win32/AdWare.LoadMoney.OM (2), Win32/AdWare.LoadMoney.ON (2), Win32/Agent.OCC, Win32/Agent.QMF (2), Win32/Agent.WRQ, Win32/Bipamid.E, Win32/Chinoxy.D (3), Win32/Delf.SCG, Win32/Fynloski.AA (2), Win32/Injector.BINT, Win32/Injector.BINU, Win32/Injector.BINV, Win32/Injector.BINW, Win32/Injector.BINX, Win32/Injector.BINY, Win32/Injector.BINZ, Win32/Injector.BIOA, Win32/Kryptik.CHJV, Win32/Kryptik.CHJW, Win32/Kryptik.CHJX, Win32/Kryptik.CHJY, Win32/Kryptik.CHJZ, Win32/Kryptik.CHKA, Win32/Kryptik.CHKB, Win32/Kryptik.CHKC, Win32/Kryptik.CHKD, Win32/Kryptik.CHKE, Win32/Kryptik.CHKF, Win32/Kryptik.CHKG, Win32/Kryptik.CHKH, Win32/Pronny.LZ, Win32/PSW.Fignotok.B, Win32/PSW.Fignotok.O, Win32/PSW.Papras.CK, Win32/PSW.Papras.DE, Win32/PSW.Papras.DJ, Win32/PSW.QQPass.OGN (2), Win32/PSW.QQPass.OGO (3), Win32/PSW.QQPass.OGP (5), Win32/PSW.QQPass.OGQ (2), Win32/PSW.QQPass.OGR (3), Win32/PSW.QQPass.OGS (2), Win32/PSW.QQPass.OGT (3), Win32/PSW.QQPass.OGU(2), Win32/PSW.QQPass.OGV (2), Win32/PSW.QQPass.OGW (2), Win32/Qadars.AB, Win32/QQWare.BA (2), Win32/Reveton.AJ, Win32/Rovnix.H, Win32/ServStart.G(2), Win32/Spy.Agent.OKU, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABX (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Banload.TYB(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win64/Viknok.B

NOD32定義ファイル:10145 (2014/07/24 17:08)
Android/TrojanSMS.Agent.ALW (2), BAT/CoinMiner.HO (2), JS/ExtenBro.FBook.BT (3), MSIL/Agent.HD, MSIL/Bladabindi.BH, MSIL/Bladabindi.BJ, MSIL/Bladabindi.F, MSIL/Injector.EMT, MSIL/Injector.EMU, MSIL/NanoCore.B, MSIL/Spy.Agent.WX (2), MSIL/TrojanDropper.Agent.AVV (4), MSIL/TrojanDropper.Binder.DT (2), SWF/Exploit.Agent.GK (2), VBS/Agent.NDH(2), VBS/BadJoke.AV, Win32/AdWare.FileTour.K, Win32/AdWare.LoadMoney.OL(2), Win32/AdWare.NaviPromo.AG, Win32/Agent.WDM, Win32/Bifrose.NTA, Win32/Boaxxe.BR, Win32/CoinMiner.TA (2), Win32/Delf.AAV, Win32/Expiro.BR, Win32/Farfli.ASN, Win32/Filecoder.CO, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.BING, Win32/Injector.BINH, Win32/Injector.BINI, Win32/Injector.BINJ, Win32/Injector.BINK, Win32/Injector.BINL, Win32/Injector.BINM, Win32/Injector.BINN, Win32/Injector.BINO, Win32/Injector.BINP, Win32/Injector.BINQ, Win32/Injector.BINR, Win32/Injector.BINS, Win32/Kelihos.G, Win32/Kryptik.CHJH, Win32/Kryptik.CHJI, Win32/Kryptik.CHJJ, Win32/Kryptik.CHJK, Win32/Kryptik.CHJL, Win32/Kryptik.CHJM, Win32/Kryptik.CHJN, Win32/Kryptik.CHJO, Win32/Kryptik.CHJP, Win32/Kryptik.CHJQ, Win32/Kryptik.CHJR, Win32/Kryptik.CHJS, Win32/Kryptik.CHJT, Win32/PSW.Papras.CK (4), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Qbot.BH, Win32/Reveton.AJ, Win32/Simda.B, Win32/Skintrim.NG, Win32/Spatet.A, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.ABAT (2), Win32/Spy.Hesperbot.O (5), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.ANU, Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK, Win32/Viknok.M, Win64/Expiro.BC, Win64/Expiro.BD, Win64/Expiro.BE, Win64/Spy.Hesperbot.N (5)

NOD32定義ファイル:10144 (2014/07/24 06:53)
BAT/TrojanDownloader.wGet.CV, Java/Exploit.Agent.ROC, Java/Exploit.Agent.ROD, Java/Exploit.CVE-2013-2465.KR, Java/Obfus.BU, JS/Kryptik.ARU, MSIL/Bladabindi.BH, MSIL/Spy.Agent.RA, Win32/Agent.QMF(2), Win32/AutoRun.IRCBot.JD, Win32/Battdil.B (2), Win32/Boaxxe.BR, Win32/Filecoder.CO, Win32/Injector.BINA, Win32/Injector.BINB, Win32/Injector.BINC, Win32/Injector.BIND, Win32/Injector.BINE, Win32/Injector.BINF, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CHIX, Win32/Kryptik.CHIY, Win32/Kryptik.CHIZ, Win32/Kryptik.CHJA, Win32/Kryptik.CHJB, Win32/Kryptik.CHJC, Win32/Kryptik.CHJD, Win32/Kryptik.CHJE, Win32/Kryptik.CHJF, Win32/Kryptik.CHJG, Win32/Neurevt.B, Win32/Oderoor.B (2), Win32/PSW.Papras.CX (2), Win32/Reveton.AJ, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.FakeAlert.GI, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Swizzor, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/Videspra.AN

NOD32定義ファイル:10143 (2014/07/24 03:14)
Android/Agent.EY (2), Android/Agent.EZ (2), Android/FakeApp.N (2), Android/Spy.SmsSpy.AA (2), Android/TrojanDownloader.Agent.AZ, Android/TrojanSMS.Agent.ALV (2), Android/TrojanSMS.Erop.V (2), IRC/SdBot, Java/Agent.N (2), JS/Kryptik.ART, MSIL/Agent.PLE, MSIL/Agent.PLH, MSIL/Bladabindi.F, MSIL/Injector.EMR, MSIL/Injector.EMS, MSIL/Kryptik.ACQ, MSIL/Packed.SmartAssembly.AI, MSIL/TrojanDropper.Agent.AVA, RAR/Agent.AM, SWF/Exploit.CVE-2014-0515.L, Win32/AdWare.FileTour.J, Win32/AdWare.LoadMoney.OJ (2), Win32/AdWare.LoadMoney.OK (2), Win32/Agent.QME (2), Win32/Agent.QMF, Win32/Agent.WDK (4), Win32/Agent.WDL, Win32/AutoRun.IRCBot.JD, Win32/Boaxxe.BR, Win32/Delf.SCF, Win32/Fynloski.AA, Win32/Injector.BIMM, Win32/Injector.BIMQ, Win32/Injector.BIMR, Win32/Injector.BIMS, Win32/Injector.BIMT, Win32/Injector.BIMU, Win32/Injector.BIMV, Win32/Injector.BIMW, Win32/Injector.BIMX, Win32/Injector.BIMY, Win32/Injector.BIMZ, Win32/Kelihos.G, Win32/Kryptik.CHIL, Win32/Kryptik.CHIM, Win32/Kryptik.CHIN, Win32/Kryptik.CHIO, Win32/Kryptik.CHIP, Win32/Kryptik.CHIQ, Win32/Kryptik.CHIR, Win32/Kryptik.CHIS, Win32/Kryptik.CHIT, Win32/Kryptik.CHIU, Win32/Kryptik.CHIV, Win32/Kryptik.CHIW, Win32/LockScreen.AJU, Win32/Pronny.LZ, Win32/Pronny.MN, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DH, Win32/PSW.QQPass.OGM (3), Win32/Reveton.AJ (5), Win32/Spindest.F, Win32/Spy.Banker.ABAS (2), Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABX (3), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ARB, Win32/TrojanDownloader.Agent.ARD (2), Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Banload.TXZ (2), Win32/TrojanDownloader.Banload.TYA(2), Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BH, Win32/VB.ROL, Win32/VB.ROM (2), Win32/Virut.NBP, Win32/Wigon.KQ, Win32/Wigon.OV (2), Win32/Wigon.PH

NOD32定義ファイル:10142 (2014/07/23 22:56)
Android/Agent.S (2), Android/Samsapo.C (2), Android/Simplocker.H(4), Android/Spy.Agent.EB (2), Android/Spy.AndroRAT.L (3), Android/TrojanSMS.Agent.ALU (2), MSIL/Agent.NT, MSIL/Agent.PLF, MSIL/Agent.PLG (2), MSIL/Agent.SQ, MSIL/Arcdoor.AO, MSIL/Bladabindi.BH(4), MSIL/Bladabindi.F (2), MSIL/FakeTool.MW (2), MSIL/HackTool.Crypter.B, MSIL/HackTool.FakeBot.I, MSIL/HackTool.FakeBot.J, MSIL/Hoax.FakeHack.GY, MSIL/Hoax.FakeHack.GZ, MSIL/Injector.EMM, MSIL/Injector.EMN, MSIL/Injector.EMO, MSIL/Injector.EMP, MSIL/Injector.EMQ, MSIL/NanoCore.B(2), MSIL/PSW.Agent.NUM (2), MSIL/PSW.Agent.OQQ, MSIL/PSW.Steam.DA, MSIL/Spy.Agent.JG (2), MSIL/Spy.Keylogger.AMY, MSIL/Spy.Keylogger.AMZ, MSIL/TrojanDownloader.Small.KB (2), OSX/Adware.Genieo.A, PHP/PSW.Agent.JX, Win32/AdWare.LoadMoney.OI, Win32/Agent.WDJ (2), Win32/Autoit.NSK (2), Win32/AutoRun.Agent.ALY, Win32/AutoRun.VB.BFZ (2), Win32/AutoRun.VB.BGA (3), Win32/Battdil.B, Win32/Bicololo.GR, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Farfli.AZG (4), Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/Injector.BIMG, Win32/Injector.BIMH, Win32/Injector.BIMI, Win32/Injector.BIMJ, Win32/Injector.BIMK, Win32/Injector.BIML, Win32/Injector.BIMN, Win32/Injector.BIMO, Win32/Injector.BIMP, Win32/Kelihos.G, Win32/KillProc.NCN, Win32/Kryptik.CHHX, Win32/Kryptik.CHHY, Win32/Kryptik.CHHZ, Win32/Kryptik.CHIA, Win32/Kryptik.CHIB, Win32/Kryptik.CHIC, Win32/Kryptik.CHID, Win32/Kryptik.CHIE, Win32/Kryptik.CHIF, Win32/Kryptik.CHIG, Win32/Kryptik.CHIH, Win32/Kryptik.CHII, Win32/Kryptik.CHIJ, Win32/PSW.Agent.NYZ, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.DJ (2), Win32/PSW.QQPass.OGJ (2), Win32/PSW.QQPass.OGK (2), Win32/PSW.QQPass.OGL (2), Win32/PSW.Steam.NBJ (2), Win32/Qhost, Win32/Ramnit.A, Win32/Remtasu.AE, Win32/Remtasu.F (2), Win32/SchwarzeSonne.K (2), Win32/Spatet.I, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TXT (2), Win32/TrojanDownloader.Banload.TXX(2), Win32/TrojanDownloader.Banload.TXY (2), Win32/TrojanDownloader.Delf.ANT, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.QQY, Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NXU (2), Win32/VB.NIS, Win32/VB.OKT

NOD32定義ファイル:10141 (2014/07/23 19:55)
Android/Crosate.R (2), Android/FakeApp.M (2), Android/TrojanSMS.Agent.ALT(2), BAT/PSW.Agent.BD (2), JS/Exploit.Pdfka.QMC, MSIL/Agent.PLE (2), MSIL/Bladabindi.BH (3), MSIL/FakeTool.MU (2), MSIL/FakeTool.MV(2), MSIL/HackTool.Crypter.ET, MSIL/HackTool.Crypter.EU (2), MSIL/Injector.EMH, MSIL/Injector.EMI, MSIL/Injector.EMJ, MSIL/Injector.EMK, MSIL/Injector.EML, MSIL/PSW.Agent.NUM (3), MSIL/PSW.OnLineGames.XY (2), MSIL/Spy.Keylogger.AMX, MSIL/Spy.LimitLogger.A, MSIL/TrojanClicker.Agent.NGT, MSIL/TrojanClicker.Agent.NGU, MSIL/TrojanDownloader.Small.KA, MSIL/TrojanDownloader.Tiny.EQ (3), MSIL/TrojanDownloader.Tiny.ER (2), PHP/Agent.EA, SymbOS/TrojanSMS.Agent.AA (5), Win32/AdWare.AddLyrics.AY, Win32/AdWare.GorillaPrice.F (3), Win32/AdWare.LoadMoney.OG(2), Win32/AdWare.LoadMoney.OH (2), Win32/Agent.QMD (4), Win32/AutoRun.IRCBot.JL, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Delf.AFT, Win32/Delf.OAM (2), Win32/Delf.SCE (2), Win32/Exploit.CVE-2010-3333.BT, Win32/Exploit.CVE-2012-0158.GY, Win32/Farfli.AZF, Win32/Fovidix.A, Win32/Fovidix.B, Win32/Fynloski.AA, Win32/Hoax.Delf.BB, Win32/Injector.BILY, Win32/Injector.BILZ, Win32/Injector.BIMA, Win32/Injector.BIMB, Win32/Injector.BIMC, Win32/Injector.BIMD, Win32/Injector.BIME, Win32/Injector.BIMF, Win32/Kelihos.G, Win32/KillAV.NQL, Win32/KillAV.NRG (2), Win32/Kovter.A, Win32/Kryptik.CHHH, Win32/Kryptik.CHHI, Win32/Kryptik.CHHJ, Win32/Kryptik.CHHK, Win32/Kryptik.CHHL, Win32/Kryptik.CHHM, Win32/Kryptik.CHHN, Win32/Kryptik.CHHO, Win32/Kryptik.CHHP, Win32/Kryptik.CHHQ, Win32/Kryptik.CHHR, Win32/Kryptik.CHHS, Win32/Kryptik.CHHT, Win32/Kryptik.CHHU, Win32/Kryptik.CHHV, Win32/Kryptik.CHHW, Win32/Packed.Sign0fMisery.C, Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DE, Win32/PSW.Papras.DJ (2), Win32/PSW.QQPass.OGG (2), Win32/PSW.QQPass.OGH (2), Win32/PSW.QQPass.OGI (2), Win32/PSW.VB.NIS (2), Win32/Qadars.AB, Win32/Redyms.AG, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.H, Win32/Rozena.IT, Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Small.NKD (2), Win32/Spatet.T (2), Win32/Spy.Banbra.OKQ (2), Win32/Spy.Banker.ABAJ, Win32/Spy.Banker.ABAQ (2), Win32/Spy.Banker.ABAR(2), Win32/Spy.Delf.PTA (2), Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/Tifaut.C (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Autoit.NSV, Win32/TrojanDownloader.Banload.TXU (2), Win32/TrojanDownloader.Banload.TXV (2), Win32/TrojanDownloader.Banload.TXW, Win32/TrojanDownloader.Banload.TXX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Binder.NBH

NOD32定義ファイル:10140 (2014/07/23 16:57)
BAT/Agent.NXA (2), BAT/TrojanDownloader.Ftp.NRN (3), JS/Chromex.FBook.T(4), MSIL/Agent.NT, MSIL/Agent.PLC, MSIL/Agent.PLD, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.D (2), MSIL/Injector.EME, MSIL/Injector.EMF, MSIL/Injector.EMG, MSIL/TrojanDownloader.Banload.AF (2), MSIL/TrojanDownloader.Small.DL, VBA/TrojanDownloader.Agent.AB, Win32/Agent.QMD (2), Win32/Delf.OEH, Win32/Delf.SCD (2), Win32/Farfli.AZD(2), Win32/Farfli.AZE (2), Win32/Fynloski.AA (2), Win32/Injector.BILS, Win32/Injector.BILT, Win32/Injector.BILU, Win32/Injector.BILV, Win32/Injector.BILW, Win32/Injector.BILX, Win32/KeyLogger.Ardamax.NBP, Win32/Kryptik.CHHC, Win32/Kryptik.CHHD, Win32/Kryptik.CHHE, Win32/Kryptik.CHHF, Win32/Kryptik.CHHG, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DE, Win32/PSW.Papras.DJ, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/SchwarzeSonne.B (2), Win32/ServStart.F (4), Win32/Spatet.A, Win32/Spy.Banker.AAXC, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NVG, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ARB (3), Win32/TrojanDownloader.Banload.TXT (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.QQX (2), Win32/TrojanDropper.Delf.OGG (2)

NOD32定義ファイル:10139 (2014/07/23 12:00)
MSIL/Agent.NT, Win32/AdWare.FakeAV.P, Win32/AutoRun.Remtasu.E, Win32/Dorkbot.B, Win32/Farfli.AZC, Win32/Filecoder.CO, Win32/Filecoder.NBK, Win32/Injector.BILL, Win32/Injector.BILM, Win32/Injector.BILN, Win32/Injector.BILO, Win32/Injector.BILP, Win32/Injector.BILQ, Win32/Injector.BILR, Win32/Kryptik.CHGX, Win32/Kryptik.CHGY, Win32/Kryptik.CHGZ, Win32/Kryptik.CHHA, Win32/Kryptik.CHHB, Win32/Lethic.AA, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/Rootkit.BlackEnergy.AQ(2), Win32/Rovnix.H, Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.Binder.NDC(2), Win64/Expiro.BB

NOD32定義ファイル:10138 (2014/07/23 07:06)
BAT/TrojanDownloader.wGet.CV, MSIL/Autorun.Agent.HE (3), MSIL/Bladabindi.BH, MSIL/Spy.Agent.JG, Win32/AdWare.LoadMoney.OF, Win32/Ciavax.G, Win32/Delf.AFT, Win32/Dorkbot.B, Win32/Fynloski.AA(3), Win32/Injector.BILD, Win32/Injector.BILE, Win32/Injector.BILF, Win32/Injector.BILG, Win32/Injector.BILH, Win32/Injector.BILI, Win32/Injector.BILJ, Win32/Injector.BILK, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CHGR, Win32/Kryptik.CHGS, Win32/Kryptik.CHGT, Win32/Kryptik.CHGU, Win32/Kryptik.CHGV, Win32/Kryptik.CHGW, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CX, Win32/Simda.B, Win32/Spy.Delf.PJB (2), Win32/Spy.SpyEye.AH (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABV, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanProxy.Agent.NTB

NOD32定義ファイル:10137 (2014/07/23 03:08)
Android/Moavt.K (2), Android/TrojanSMS.Agent.ALS (2), BAT/Runner.AO, HTML/Phishing.Gen (2), Java/Exploit.Agent.ROB, Java/Exploit.CVE-2013-2460.EP(2), Java/Exploit.CVE-2013-2465.KP, Java/Exploit.CVE-2013-2465.KQ, Java/JRat.C, Java/TrojanDownloader.Agent.NIS (5), Java/TrojanDropper.Agent.H(3), MSIL/Autorun.Spy.Agent.R.Gen, MSIL/Bladabindi.BH (3), OSX/Adware.Genieo.A (3), OSX/Adware.VSearch.A, Win32/AdWare.FakeAV.P, Win32/AdWare.LoadMoney.OF (2), Win32/AdWare.MultiPlug.AR, Win32/Agent.WDI(2), Win32/AutoRun.VB.BFY, Win32/Battdil.C, Win32/Bifrose.NFJ, Win32/Delf.SCC (2), Win32/Farfli.AXT (2), Win32/Filecoder.CO (2), Win32/Fynloski.AA (4), Win32/Hupigon.NRF, Win32/Injector.BIKZ, Win32/Injector.BILA, Win32/Injector.BILB, Win32/Injector.BILC, Win32/Kryptik.CHGJ, Win32/Kryptik.CHGK, Win32/Kryptik.CHGL, Win32/Kryptik.CHGM, Win32/Kryptik.CHGN, Win32/Kryptik.CHGO, Win32/Kryptik.CHGP, Win32/Kryptik.CHGQ, Win32/Pronny.LZ, Win32/PSW.Agent.NUS, Win32/PSW.OnLineGames.QTB, Win32/PSW.Pebox.BT, Win32/PSW.Pebox.CO, Win32/PSW.QQRob.NAQ, Win32/Remtasu.F, Win32/Reveton.AJ, Win32/SpamTool.Tedroo.BC, Win32/Spatet.T (2), Win32/Spy.Banker.AAAE, Win32/Spy.Banker.ABAP, Win32/Spy.Banker.ZUE, Win32/Spy.KeyLogger.OOD(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.TUC, Win32/TrojanDownloader.Banload.TXO, Win32/TrojanDownloader.Banload.TXP, Win32/TrojanDownloader.Banload.TXQ (2), Win32/TrojanDownloader.Banload.TXR, Win32/TrojanDownloader.FakeAlert.GI, Win32/TrojanDownloader.Small.PSD(2), Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Waski.F, Win32/VB.ROK (2)

NOD32定義ファイル:10136 (2014/07/23 00:15)
Android/Agent.EX (2), Android/TrojanSMS.Agent.ALR (2), ASP/WebAdmin.AC, BAT/CoinMiner.HN (2), Java/Exploit.Agent.RNZ, Java/Exploit.Agent.ROA, Java/Exploit.CVE-2013-2465.KO, Java/JRat.C (9), MSIL/Agent.IB (2), MSIL/Agent.PLB, MSIL/Agent.SW (3), MSIL/Arcdoor.AQ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F, MSIL/FakeTool.MR, MSIL/FakeTool.MS, MSIL/FakeTool.MT, MSIL/Hoax.FakeHack.GV(2), MSIL/Hoax.FakeHack.GW, MSIL/Hoax.FakeHack.GX, MSIL/Injector.ELY, MSIL/Injector.ELZ, MSIL/Injector.EMA, MSIL/Injector.EMB, MSIL/Injector.EMC, MSIL/Injector.EMD, MSIL/Kryptik.ACP (2), MSIL/PSW.Facebook.DJ, MSIL/PSW.OnLineGames.XW (2), MSIL/PSW.OnLineGames.XX, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AMV (2), MSIL/Spy.Keylogger.AMW, MSIL/Spy.LimitLogger.A, MSIL/TrojanClicker.Agent.NGS, MSIL/TrojanDownloader.Small.JZ (2), MSIL/TrojanDownloader.Tiny.BB (2), MSIL/TrojanDownloader.Tiny.EP(2), MSIL/TrojanDropper.Agent.AJR, MSIL/TrojanDropper.Agent.AQJ, PHP/Agent.NDS, SWF/Exploit.ExKit.B, SWF/TrojanDownloader.Esaprof.C, VBS/Agent.NDJ, Win32/AdWare.LoadMoney.OE (2), Win32/AdWare.LoadMoney.OF, Win32/Agent.NIS, Win32/Agent.QMB (2), Win32/Agent.QMC (2), Win32/Agent.WDH (3), Win32/AutoRun.VB.NC, Win32/Caphaw.U (2), Win32/Exploit.CVE-2013-0074.BD (2), Win32/Filecoder.CQ (2), Win32/Filecoder.NAM (2), Win32/Fynloski.AM (2), Win32/Injector.BIKO, Win32/Injector.BIKP, Win32/Injector.BIKQ, Win32/Injector.BIKR, Win32/Injector.BIKS, Win32/Injector.BIKT, Win32/Injector.BIKU, Win32/Injector.BIKV, Win32/Injector.BIKW, Win32/Injector.BIKX, Win32/Injector.BIKY, Win32/Kryptik.CHFR, Win32/Kryptik.CHFS, Win32/Kryptik.CHFT, Win32/Kryptik.CHFU, Win32/Kryptik.CHFV, Win32/Kryptik.CHFW, Win32/Kryptik.CHFX, Win32/Kryptik.CHFY, Win32/Kryptik.CHFZ, Win32/Kryptik.CHGA, Win32/Kryptik.CHGB, Win32/Kryptik.CHGC, Win32/Kryptik.CHGD, Win32/Kryptik.CHGE, Win32/Kryptik.CHGF, Win32/Kryptik.CHGG, Win32/Kryptik.CHGH, Win32/Kryptik.CHGI, Win32/Packed.Armadillo.O, Win32/ProxyChanger.RE (2), Win32/PSW.Papras.CP (2), Win32/Qbot.BH, Win32/Ramnit.A, Win32/Remtasu.Z, Win32/Reveton.AJ (2), Win32/Shutdowner.NBU, Win32/Spy.Banker.ABAO (2), Win32/Spy.KeyLogger.OOC (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Tiny.NAQ (2), Win32/Tiny.NAZ, Win32/TrojanDownloader.Banload.TXM, Win32/TrojanDownloader.Banload.TXN (2), Win32/TrojanDownloader.Banload.TXO, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Stantinko.I (2), Win32/TrojanDownloader.Tracur.AK, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.F, Win32/VB.OBJ (2), Win32/VB.ROJ (2)

NOD32定義ファイル:10135 (2014/07/22 20:02)
Android/SMForw.CR (2), MSIL/Arcdoor.AO (10), MSIL/Bladabindi.DA (2), MSIL/Bladabindi.O, MSIL/ExtenBro.E (2), MSIL/Hoax.FakeHack.GU (2), MSIL/Injector.ELT, MSIL/Injector.ELV, MSIL/Injector.ELW, MSIL/Injector.ELX, MSIL/PSW.Agent.OQO (2), MSIL/PSW.Agent.OQP, MSIL/Spy.Keylogger.AMT(2), MSIL/Spy.Keylogger.AMU, MSIL/TrojanDownloader.Agent.XG (2), MSIL/TrojanDownloader.Small.DL, RAR/Agent.AL, Win32/AdWare.CNBTech.B(3), Win32/AdWare.LoadMoney.OD (2), Win32/Agent.QEH, Win32/Autoit.KE, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BR, Win32/Farfli.AZB (2), Win32/Fynloski.AM, Win32/Injector.BIKH, Win32/Injector.BIKI, Win32/Injector.BIKJ, Win32/Injector.BIKK, Win32/Injector.BIKL, Win32/Injector.BIKM, Win32/Injector.BIKN, Win32/Kbot.AB, Win32/Kryptik.CHFM, Win32/Kryptik.CHFN, Win32/Kryptik.CHFO, Win32/Kryptik.CHFP, Win32/Kryptik.CHFQ, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK (2), Win32/PSW.QQPass.OGC, Win32/PSW.QQPass.OGD (2), Win32/PSW.QQPass.OGE (2), Win32/PSW.QQPass.OGF(2), Win32/PSW.VB.NIS (2), Win32/PSW.VB.NND (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABAO (4), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.TXL(2), Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zlob.ALG (2), Win32/TrojanDownloader.Zlob.ALH (2), Win32/TrojanDownloader.Zurgop.BK, Win64/Agent.CD, Win64/Gadoopt.AA (2), Win64/Kryptik.GD

NOD32定義ファイル:10134 (2014/07/22 17:15)
Android/Spy.Banker.AG, JS/ExtenBro.FBook.BT, MSIL/Agent.PLA(2), MSIL/Bladabindi.BH (2), MSIL/Injector.ELR, MSIL/Injector.ELS, MSIL/PSW.OnLineGames.XU, MSIL/PSW.OnLineGames.XV, MSIL/Spy.LimitLogger.A(2), MSIL/TrojanDownloader.Small.DL (3), VBA/TrojanDownloader.Agent.AA, Win32/AdWare.AddLyrics.AX (2), Win32/AdWare.CNBTech.A (2), Win32/AdWare.CNBTech.B, Win32/AdWare.FakeAV.P, Win32/AdWare.iBryte.AR, Win32/AdWare.LoadMoney.OB (2), Win32/AdWare.LoadMoney.OC (2), Win32/Agent.VPV, Win32/Delf.OEH, Win32/Farfli.AZA, Win32/Injector.Autoit.APP, Win32/Injector.Autoit.APQ, Win32/Injector.Autoit.APR, Win32/Injector.BIKA, Win32/Injector.BIKB, Win32/Injector.BIKD, Win32/Injector.BIKE, Win32/Injector.BIKF, Win32/Injector.BIKG, Win32/Kryptik.CHFA, Win32/Kryptik.CHFB, Win32/Kryptik.CHFC, Win32/Kryptik.CHFD, Win32/Kryptik.CHFE, Win32/Kryptik.CHFF, Win32/Kryptik.CHFG, Win32/Kryptik.CHFH, Win32/Kryptik.CHFI, Win32/Kryptik.CHFJ, Win32/Kryptik.CHFK, Win32/Kryptik.CHFL, Win32/Lethic.AA, Win32/PSW.Papras.CP(2), Win32/PSW.Papras.DJ, Win32/PSW.QQPass.OGC, Win32/PSW.Steam.NBC, Win32/PSW.Steam.NBI (2), Win32/PSW.VB.NIS (4), Win32/Qadars.AB, Win32/Remtasu.U (2), Win32/Reveton.AJ, Win32/Spatet.I, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AK (3), Win32/TrojanDownloader.VB.QNG (2), Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanDownloader.Wauchos.AF, Win32/Trustezeb.F, Win32/Xorasi.C (2), Win64/Agent.CC, Win64/Kryptik.GC, Win64/Rootkitdrv.AA (2), Win64/Rootkitdrv.Z (9)

NOD32定義ファイル:10133 (2014/07/22 12:07)
MSIL/Autorun.Spy.Agent.AU, Win32/Bifrose.NTA, Win32/Extats.A, Win32/Farfli.AYZ, Win32/Hoax.ArchSMS.AHQ, Win32/Injector.BIJQ, Win32/Injector.BIJR, Win32/Injector.BIJS, Win32/Injector.BIJT, Win32/Injector.BIJU, Win32/Injector.BIJV, Win32/Injector.BIJW, Win32/Injector.BIJX, Win32/Injector.BIJY, Win32/Injector.BIJZ, Win32/Kryptik.CHEV, Win32/Kryptik.CHEW, Win32/Kryptik.CHEX, Win32/Kryptik.CHEY, Win32/Kryptik.CHEZ, Win32/Neurevt.B, Win32/Pronny.MM, Win32/Simda.B, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Banload.TVD, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanProxy.Agent.NTB, Win32/TrojanProxy.Agent.NXT (2)

NOD32定義ファイル:10132 (2014/07/22 07:20)
MSIL/Agent.IA (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.CM, MSIL/Bladabindi.O, MSIL/Kryptik.ACO, OSX/Adware.Genieo.A, Win32/Agent.TUM, Win32/Boaxxe.BR, Win32/Farfli.DZ, Win32/Injector.BIJK, Win32/Injector.BIJL, Win32/Injector.BIJM, Win32/Injector.BIJN, Win32/Injector.BIJO, Win32/Injector.BIJP, Win32/Kelihos.G (2), Win32/Kovter.A, Win32/Kryptik.CHES, Win32/Kryptik.CHET, Win32/Kryptik.CHEU, Win32/Neurevt.B (2), Win32/PSW.Papras.CX, Win32/Remtasu.U, Win32/Spatet.T, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.JF, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Wauchos.AD

NOD32定義ファイル:10131 (2014/07/22 05:14)
Android/FakeApp.L (5), Android/Quozha.B (2), Android/SMForw.CO, Android/SMForw.CQ (2), Android/TrojanDropper.Agent.W, Java/Adwind.N(3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.ELQ, MSIL/PSW.PayPal.AG (2), MSIL/Spy.Agent.JG, MSIL/Spy.Agent.XQ (2), MSIL/TrojanClicker.Agent.NGR, MSIL/TrojanDownloader.Agent.XE, MSIL/TrojanDownloader.Agent.XF, MSIL/TrojanDownloader.Small.JY(2), MSIL/TrojanDropper.Agent.LF, SWF/Exploit.ExKit.G (5), Win32/AdWare.FakeAV.P, Win32/AdWare.MultiPlug.AQ, Win32/Agent.WDE(2), Win32/Agent.WDF (2), Win32/Agent.WDG (2), Win32/AutoRun.IRCBot.JD, Win32/Battdil.C, Win32/CoinMiner.SZ (5), Win32/Delf.OOH (2), Win32/Delf.SCB, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Induc.A, Win32/Injector.BIJG, Win32/Injector.BIJH, Win32/Injector.BIJI, Win32/Injector.BIJJ, Win32/KeyLogger.Beyond.C (2), Win32/KillWin.NBH, Win32/Kryptik.CHEL, Win32/Kryptik.CHEM, Win32/Kryptik.CHEN, Win32/Kryptik.CHEO, Win32/Kryptik.CHEP, Win32/Kryptik.CHEQ, Win32/Kryptik.CHER, Win32/Neurevt.B(4), Win32/PSW.Agent.NUS, Win32/PSW.Papras.DE (2), Win32/PSW.Papras.DJ, Win32/Remtasu.U, Win32/Remtasu.V, Win32/Spatet.I, Win32/Spy.Banker.SXK, Win32/Spy.Delf.PSZ (2), Win32/Spy.KeyLogger.ONZ, Win32/Spy.KeyLogger.OOA (2), Win32/Spy.KeyLogger.OOB, Win32/Spy.Zbot.AAO, Win32/TrojanClicker.Delf.NTE, Win32/TrojanDownloader.Agent.AQV, Win32/TrojanDownloader.Agent.SCZ(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QNF, Win32/TrojanDownloader.Waski.F (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Binder.NBH, Win32/VB.NBE (2), Win32/VB.ROI, Win32/Wigon.OV

NOD32定義ファイル:10130 (2014/07/21 22:43)
BAT/TrojanDownloader.Ftp.NRM (4), Java/Exploit.Agent.RNY, Java/Exploit.CVE-2013-2465.KN, Java/Jacksbot.H, JS/Agent.NNC (2), JS/ProxyChanger.AH, MSIL/Agent.PKZ, MSIL/Arcdoor.AO (4), MSIL/Arcdoor.AQ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BN, MSIL/Bladabindi.F, MSIL/FakeTool.MP, MSIL/FakeTool.MQ (2), MSIL/Injector.ELO, MSIL/Injector.ELP, MSIL/Kryptik.ACN, MSIL/PSW.Agent.OQN, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.XP (2), MSIL/Spy.Keylogger.AMS (2), MSIL/TrojanDownloader.Agent.XD (2), PHP/WebShell.NBX, PHP/WebShell.NBY, VBS/Agent.NDH, VBS/KillWin.AF (2), VBS/TrojanDownloader.Agent.NKI (2), Win32/AdWare.AzeSearch.B, Win32/AdWare.FakeAV.P, Win32/AdWare.LoadMoney.OA(2), Win32/Agent.QLZ (2), Win32/Agent.QMA, Win32/Agent.WDD, Win32/Agent.WDE(2), Win32/Autoit.NSJ (4), Win32/AutoRun.IRCBot.JK, Win32/AutoRun.VB.BFU(2), Win32/AutoRun.VB.BFV, Win32/AutoRun.VB.BFW (2), Win32/AutoRun.VB.BFX, Win32/Boaxxe.BR, Win32/CoinMiner.SY (2), Win32/DNSChanger.NCU (2), Win32/Exploit.CVE-2013-0074.BC, Win32/Filecoder.CS (2), Win32/Fynloski.AA(4), Win32/Fynloski.AM, Win32/Injector.BIIW, Win32/Injector.BIIX, Win32/Injector.BIIY, Win32/Injector.BIIZ, Win32/Injector.BIJA(3), Win32/Injector.BIJB, Win32/Injector.BIJC, Win32/Injector.BIJD, Win32/Injector.BIJE, Win32/Injector.BIJF, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CHDZ, Win32/Kryptik.CHEA, Win32/Kryptik.CHEB, Win32/Kryptik.CHEC, Win32/Kryptik.CHED, Win32/Kryptik.CHEE, Win32/Kryptik.CHEF, Win32/Kryptik.CHEG, Win32/Kryptik.CHEH, Win32/Kryptik.CHEI, Win32/Kryptik.CHEJ, Win32/Kryptik.CHEK, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Delf.OLF (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.DE, Win32/PSW.Steam.NBC, Win32/Reveton.AJ, Win32/Shicmek.AC (2), Win32/Skintrim.NF, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.ABAN (2), Win32/Spy.KeyLogger.ONW(4), Win32/Spy.Pavica.B (2), Win32/Spy.Pavica.C, Win32/Spy.Rcant.AB, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/TrojanClicker.Delf.NTE(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ARA, Win32/TrojanDownloader.Banload.TXK, Win32/TrojanDownloader.Delf.ANS, Win32/TrojanDownloader.Delf.SDT (2), Win32/TrojanDropper.Delf.OGG (4), Win32/VB.OKS, Win32/VB.ROG, Win32/VB.ROH (3)

NOD32定義ファイル:10129 (2014/07/21 20:02)
Android/Spy.Actehc.G (2), Android/TrojanSMS.Agent.ALQ (2), JS/Adware.Adpeak.C(5), JS/ExtenBro.FBook.BT (4), MSIL/Agent.PKX (2), MSIL/Agent.PKY, MSIL/Bladabindi.D, MSIL/FakeTool.MO (2), MSIL/HackTool.FakeBot.H (2), MSIL/Injector.ELI, MSIL/Injector.ELJ, MSIL/Injector.ELK, MSIL/Injector.ELL, MSIL/Injector.ELM, MSIL/Injector.ELN, MSIL/PSW.Agent.OQM, MSIL/PSW.Facebook.DI, MSIL/Qhost.DG (2), MSIL/Spy.Agent.JG, SymbOS/TrojanSMS.Agent.AA (5), VBS/TrojanDownloader.Psyme.NIL (2), Win32/AdWare.FakeAV.P, Win32/AdWare.iBryte.AQ (2), Win32/AdWare.ICLoader.A(4), Win32/AdWare.ICLoader.B (3), Win32/AdWare.LoadMoney.NZ (2), Win32/Agent.NLH (2), Win32/Agent.WDC (2), Win32/Autoit.NSH (2), Win32/Autoit.NSI (2), Win32/AutoRun.Autoit.HD (3), Win32/Filecoder.CS(2), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.AGF, Win32/Injector.BIIP, Win32/Injector.BIIQ, Win32/Injector.BIIR, Win32/Injector.BIIS, Win32/Injector.BIIT, Win32/Injector.BIIU, Win32/Injector.BIIV, Win32/Kryptik.CHDM, Win32/Kryptik.CHDN, Win32/Kryptik.CHDO, Win32/Kryptik.CHDP, Win32/Kryptik.CHDQ, Win32/Kryptik.CHDR, Win32/Kryptik.CHDS, Win32/Kryptik.CHDT, Win32/Kryptik.CHDU, Win32/Kryptik.CHDV, Win32/Kryptik.CHDW, Win32/Kryptik.CHDX, Win32/Kryptik.CHDY, Win32/LockScreen.AJU, Win32/Neurevt.B (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.DJ, Win32/Qhost (2), Win32/Redyms.AG, Win32/Rozena.IT (5), Win32/Spy.Autoit.AK (3), Win32/Spy.Banker.ABAL (2), Win32/Spy.KeyLogger.ONY (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TXJ (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zurgop.BH

NOD32定義ファイル:10128 (2014/07/21 16:58)
MSIL/Agent.PKV (2), MSIL/Agent.PKW (2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.ELC, MSIL/Injector.ELD, MSIL/Injector.ELE, MSIL/Injector.ELF, MSIL/Injector.ELG, MSIL/Injector.ELH, MSIL/TrojanDownloader.Small.JX (3), MSIL/TrojanDropper.Agent.AVU, VBS/Agent.NDH (2), Win32/AdWare.FileTour.I (2), Win32/Agent.VPV, Win32/AutoRun.IRCBot.DL (2), Win32/Boaxxe.BR, Win32/Farfli.AYY (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.Autoit.APO, Win32/Injector.BIHU, Win32/Injector.BIHX, Win32/Injector.BIHY, Win32/Injector.BIHZ, Win32/Injector.BIIA, Win32/Injector.BIIB, Win32/Injector.BIIC, Win32/Injector.BIID, Win32/Injector.BIIE, Win32/Injector.BIIF, Win32/Injector.BIIG, Win32/Injector.BIIH, Win32/Injector.BIII, Win32/Injector.BIIJ, Win32/Injector.BIIK, Win32/Injector.BIIL, Win32/Injector.BIIM, Win32/Injector.BIIN, Win32/Injector.BIIO, Win32/Kryptik.CHDJ, Win32/Kryptik.CHDK, Win32/Kryptik.CHDL, Win32/LockScreen.AJU, Win32/Packed.PECompact.C, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OKU, Win32/Spy.Pavica.A (2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.YW (5), Win32/TrojanDownloader.Agent.AQV, Win32/TrojanDownloader.Agent.AQZ (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Yorobun.C, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.F, Win32/VB.NGI, Win32/VB.ROF (2), Win32/Viknok.M

NOD32定義ファイル:10127 (2014/07/21 12:38)
MSIL/Bladabindi.BH, Win32/Boaxxe.BR (2), Win32/Filecoder.NBK, Win32/Injector.BIHN, Win32/Injector.BIHO, Win32/Injector.BIHP, Win32/Injector.BIHQ, Win32/Injector.BIHR, Win32/Injector.BIHS, Win32/Injector.BIHT, Win32/Injector.BIHV, Win32/Injector.BIHW, Win32/Kelihos.G (2), Win32/Kovter.A, Win32/Kryptik.CHDH, Win32/Kryptik.CHDI, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Papras.CP(2), Win32/Reveton.AJ (2), Win32/Simda.B, Win32/Spy.Zbot.ABA, Win32/Tinba.AX, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AQV, Win32/TrojanDownloader.Yorobun.C (2), Win32/TrojanDownloader.Zurgop.BK, Win32/Viknok.M (2)

NOD32定義ファイル:10126 (2014/07/21 03:09)
BAT/Filecoder.F (3), MSIL/Agent.PKU, MSIL/Bladabindi.BH, MSIL/TrojanDownloader.Small.JW, MSIL/TrojanDownloader.Tiny.EM(2), Win32/Autoit.KE, Win32/AutoRun.IRCBot.JG, Win32/Dorkbot.B, Win32/Injector.BIHK, Win32/Injector.BIHL, Win32/Injector.BIHM, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/Rodpicom.C, Win32/Simda.B, Win32/Spy.Agent.OKU, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:10125 (2014/07/20 22:26)
BAT/CoinMiner.HM (2), MSIL/Agent.NT, MSIL/Agent.PKT, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (11), MSIL/Bladabindi.F, MSIL/Bladabindi.O (4), MSIL/Bladabindi.Q, MSIL/TrojanDownloader.Small.JU, MSIL/TrojanDownloader.Small.JV (2), MSIL/TrojanDownloader.Tiny.DY, MSIL/TrojanDropper.Agent.AVS, MSIL/TrojanDropper.Agent.AVT, VBS/Agent.NJT, Win32/Ciavax.G (2), Win32/Farfli.PZ (2), Win32/Fynloski.AA (4), Win32/HackTool.Crypter.CK, Win32/Injector.BIHA, Win32/Injector.BIHB, Win32/Injector.BIHC, Win32/Injector.BIHD, Win32/Injector.BIHE, Win32/Injector.BIHF, Win32/Injector.BIHG, Win32/Injector.BIHH, Win32/Injector.BIHI, Win32/Injector.BIHJ, Win32/KeyLogger.Ardamax.NBP, Win32/Kryptik.CHCX, Win32/Kryptik.CHCY, Win32/Kryptik.CHCZ, Win32/Kryptik.CHDA, Win32/Kryptik.CHDB, Win32/Kryptik.CHDC, Win32/Kryptik.CHDD, Win32/Kryptik.CHDE, Win32/Kryptik.CHDF, Win32/Kryptik.CHDG, Win32/LockScreen.AJU, Win32/LockScreen.AQE(2), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DH, Win32/Qhost, Win32/Remtasu.Y (2), Win32/Reveton.AJ (2), Win32/Spatet.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.YW, Win32/Tofsee.AX(3), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AQV, Win32/TrojanDownloader.Agent.AQY (2), Win32/TrojanDownloader.Zurgop.BH

NOD32定義ファイル:10124 (2014/07/20 17:02)
Android/TrojanDropper.Agent.W, BAT/Agent.NWZ (2), Java/Exploit.Agent.RNV(2), Java/Exploit.Agent.RNW (2), Java/Exploit.Agent.RNX (2), Java/Exploit.CVE-2013-2465.KM (2), MSIL/Agent.OYZ (2), VBS/KillFiles.B(2), Win32/AdWare.iBryte.AP, Win32/Bicololo.A (3), Win32/Bicololo.FX(4), Win32/Bicololo.GQ (2), Win32/Dorkbot.B (2), Win32/Farfli.AYO (2), Win32/Filecoder.NBK, Win32/Fynloski.AA (2), Win32/Injector.BIGL, Win32/Injector.BIGM, Win32/Injector.BIGN, Win32/Injector.BIGO, Win32/Injector.BIGP, Win32/Injector.BIGQ, Win32/Injector.BIGR, Win32/Injector.BIGS, Win32/Injector.BIGT, Win32/Injector.BIGU, Win32/Injector.BIGV, Win32/Injector.BIGW, Win32/Injector.BIGX, Win32/Injector.BIGY, Win32/Injector.BIGZ, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CHCH, Win32/Kryptik.CHCI, Win32/Kryptik.CHCJ, Win32/Kryptik.CHCK, Win32/Kryptik.CHCL, Win32/Kryptik.CHCM, Win32/Kryptik.CHCN, Win32/Kryptik.CHCO, Win32/Kryptik.CHCP, Win32/Kryptik.CHCQ, Win32/Kryptik.CHCR, Win32/Kryptik.CHCS, Win32/Kryptik.CHCT, Win32/Kryptik.CHCU, Win32/Kryptik.CHCV, Win32/Kryptik.CHCW, Win32/Lethic.AA (2), Win32/LockScreen.AQE, Win32/Neurevt.B (3), Win32/PSW.Papras.CK (2), Win32/PSW.Steam.NBC, Win32/Qbot.BH, Win32/Rootkit.Agent.NZN (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX (3), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.PTX(3), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10123 (2014/07/20 02:54)
BAT/CoinMiner.HM (4), BAT/TrojanDownloader.Ftp.NRL (2), BAT/TrojanDownloader.wGet.CV (5), Linux/Roopre.A (7), Linux/Tsunami.NAL, MSIL/Bladabindi.F, MSIL/Injector.ELB, MSIL/Kryptik.ACM, MSIL/NanoCore.B (2), MSIL/PSW.Steam.CZ, MSIL/Spy.Keylogger.AMR, MSIL/TrojanDownloader.Small.JT, MSIL/TrojanDownloader.Tiny.EO, VBS/Agent.NDH (3), Win32/Bicololo.FX (3), Win32/Ciavax.G, Win32/Delf.SCA (2), Win32/Dorkbot.B (2), Win32/Filecoder.DA, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.AGF, Win32/Injector.BIGB, Win32/Injector.BIGC (2), Win32/Injector.BIGD, Win32/Injector.BIGE, Win32/Injector.BIGF (2), Win32/Injector.BIGG, Win32/Injector.BIGH, Win32/Injector.BIGI, Win32/Injector.BIGJ, Win32/Injector.BIGK, Win32/Kelihos.G (2), Win32/Kovter.A, Win32/Kryptik.CHCB, Win32/Kryptik.CHCC, Win32/Kryptik.CHCD, Win32/Kryptik.CHCE, Win32/Kryptik.CHCF, Win32/Kryptik.CHCG, Win32/LockScreen.AJU, Win32/ProxyChanger.RD(6), Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/Reveton.AJ(2), Win32/ServStart.HR (3), Win32/Simda.B, Win32/Spy.Agent.OLA (3), Win32/Spy.Banker.AAHF, Win32/Spy.Zbot.ABP (2), Win32/Spy.Zbot.ABX (2), Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AQV (2), Win32/TrojanDownloader.Autoit.NSU(3), Win32/TrojanDownloader.Banload.TMJ, Win32/TrojanDownloader.Onkods.AJ, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.GF (2)

NOD32定義ファイル:10122 (2014/07/19 21:46)
JS/Spy.Banker.U, MSIL/BadJoke.AY, MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/HackTool.BruteForce.DR, MSIL/Injector.EKZ, MSIL/Injector.ELA, MSIL/NanoCore.B (3), MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.OQL, MSIL/TrojanDropper.Agent.AVR, VBS/Agent.NDH (2), VBS/Agent.NJS, VBS/LockScreen.F, VBS/Runner.NCM, VBS/TrojanDropper.Agent.NBT, Win32/Bicololo.GP (5), Win32/Bifrose.NTA, Win32/Delf.OAM, Win32/Delf.SBY(2), Win32/Delf.SBZ (2), Win32/Dorkbot.B, Win32/Fynloski.AA (12), Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AHP (2), Win32/Injector.Autoit.APN, Win32/Injector.BIFQ, Win32/Injector.BIFR, Win32/Injector.BIFS, Win32/Injector.BIFT, Win32/Injector.BIFU, Win32/Injector.BIFV, Win32/Injector.BIFW, Win32/Injector.BIFX, Win32/Injector.BIFY, Win32/Injector.BIFZ, Win32/Injector.BIGA, Win32/Kryptik.CHBT, Win32/Kryptik.CHBU, Win32/Kryptik.CHBV, Win32/Kryptik.CHBW, Win32/Kryptik.CHBX, Win32/Kryptik.CHBY, Win32/Kryptik.CHBZ, Win32/Kryptik.CHCA, Win32/LockScreen.AQE, Win32/PSW.Papras.DH (2), Win32/Remtasu.Y (5), Win32/Reveton.AJ (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.ZR (2), Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.AQV, Win32/TrojanDownloader.Autoit.NSS (2), Win32/TrojanDownloader.Autoit.NST(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.ANR(2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.B (3), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Autoit.GD (2), Win32/TrojanDropper.Autoit.GE (2), Win64/Simda.A

NOD32定義ファイル:10121 (2014/07/19 17:03)
MSIL/Bladabindi.BH (2), MSIL/Bladabindi.O, MSIL/TrojanDropper.Agent.AVQ, Win32/Bicololo.FX, Win32/Bicololo.GP (12), Win32/Filecoder.NBK, Win32/Injector.BIFF, Win32/Injector.BIFG, Win32/Injector.BIFH, Win32/Injector.BIFI, Win32/Injector.BIFJ, Win32/Injector.BIFK, Win32/Injector.BIFL, Win32/Injector.BIFM, Win32/Injector.BIFN, Win32/Injector.BIFO, Win32/Injector.BIFP, Win32/Kelihos.G (2), Win32/Kryptik.CHBF, Win32/Kryptik.CHBG, Win32/Kryptik.CHBH, Win32/Kryptik.CHBI, Win32/Kryptik.CHBJ, Win32/Kryptik.CHBK, Win32/Kryptik.CHBL, Win32/Kryptik.CHBM, Win32/Kryptik.CHBN, Win32/Kryptik.CHBO, Win32/Kryptik.CHBP, Win32/Kryptik.CHBQ, Win32/Kryptik.CHBR, Win32/Kryptik.CHBS, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE (2), Win32/LockScreen.BIR (6), Win32/Neurevt.B(4), Win32/Poweliks.A, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.DE, Win32/PSW.Steam.NBC, Win32/Qadars.AB, Win32/Reveton.AJ (3), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Banker.AAHF, Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Tofsee.AX(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AFLS, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TVN, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10120 (2014/07/19 06:38)
Java/Exploit.Agent.RNT, Java/Exploit.Agent.RNU, MSIL/Injector.EKY, Win32/AdWare.FakeAV.P, Win32/Agent.QLX (2), Win32/Agent.QLY (5), Win32/AutoRun.IRCBot.FC, Win32/Dorkbot.B (2), Win32/Farfli.AYX(2), Win32/Fynloski.AA, Win32/Injector.BIEU, Win32/Injector.BIEV, Win32/Injector.BIEW, Win32/Injector.BIEX, Win32/Injector.BIEY, Win32/Injector.BIEZ, Win32/Injector.BIFA, Win32/Injector.BIFB, Win32/Injector.BIFC, Win32/Injector.BIFD, Win32/Injector.BIFE, Win32/Kryptik.CHAV, Win32/Kryptik.CHAW, Win32/Kryptik.CHAX, Win32/Kryptik.CHAY, Win32/Kryptik.CHAZ, Win32/Kryptik.CHBA, Win32/Kryptik.CHBB, Win32/Kryptik.CHBC, Win32/Kryptik.CHBD, Win32/Kryptik.CHBE, Win32/LockScreen.AJU, Win32/Neurevt.B (2), Win32/PSW.OnLineGames.QTA (2), Win32/PSW.Papras.CX, Win32/Rootkit.Agent.NZM, Win32/ServStart.HQ (2), Win32/Small.NKC (2), Win32/Spy.Banker.AAHF, Win32/Spy.Banker.QEO, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TVN, Win32/TrojanDownloader.Small.AEK(2), Win32/TrojanDownloader.Small.AEN, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/Wigon.PH

NOD32定義ファイル:10119 (2014/07/19 02:56)
BAT/Filecoder.B, BAT/Filecoder.E, MSIL/Agent.ND (2), MSIL/Agent.PKS(3), MSIL/Agent.ST, MSIL/Agent.SU, MSIL/Agent.SV (2), MSIL/Arcdoor.AQ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (9), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Bladabindi.Q, MSIL/Injector.EKW, MSIL/Injector.EKX, MSIL/Kryptik.ACK, MSIL/Kryptik.ACL, MSIL/LockScreen.LP(2), MSIL/Spy.Keylogger.AMQ (2), MSIL/TrojanDropper.Agent.AVP, Win32/AdWare.AdSina.AA (2), Win32/AdWare.FileTour.H (2), Win32/AdWare.LoadMoney.NX (2), Win32/AdWare.LoadMoney.NY, Win32/AdWare.LoadMoney.NY.gen, Win32/AutoRun.VB.BFR, Win32/AutoRun.VB.BFS(2), Win32/AutoRun.VB.BFT, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.AD(2), Win32/Farfli.AYW (2), Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Huradikal.AA (2), Win32/Injector.Autoit.APM, Win32/Injector.BIEM, Win32/Injector.BIEN, Win32/Injector.BIEO, Win32/Injector.BIEP, Win32/Injector.BIEQ, Win32/Injector.BIER, Win32/Injector.BIES, Win32/Injector.BIET, Win32/Kovter.A, Win32/Kryptik.CHAR, Win32/Kryptik.CHAS, Win32/Kryptik.CHAT, Win32/Kryptik.CHAU, Win32/LockScreen.BIQ(2), Win32/Neurevt.B, Win32/PSW.Steam.NBC, Win32/PSW.VB.NIS, Win32/Rootkit.Agent.NZM, Win32/Sality.NEF, Win32/Small.NCM (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OKZ (5), Win32/Spy.Banker.AAWO (2), Win32/Spy.Zbot.AAO (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV(3), Win32/TrojanDownloader.Agent.AQV, Win32/TrojanDownloader.Banload.TXH, Win32/TrojanDownloader.Banload.TXI (2), Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10118 (2014/07/18 23:12)
Android/Crosate.Q (2), Android/Spy.Agent.DZ (2), Android/Spy.Agent.EA(2), Java/Exploit.Agent.RNN (2), Java/Exploit.Agent.RNO(2), Java/Exploit.Agent.RNP (2), Java/Exploit.Agent.RNQ(2), Java/Exploit.Agent.RNR (2), Java/Exploit.Agent.RNS (6), Java/Exploit.CVE-2013-2465.KH, Java/TrojanDownloader.Agent.NIR(2), MSIL/Agent.PKR (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/FakeTool.MN (2), MSIL/HackTool.Spammer.AN, MSIL/Injector.EKU, MSIL/Injector.EKV, MSIL/PSW.Agent.OQI, MSIL/PSW.Agent.OQJ, MSIL/PSW.Agent.OQK (2), MSIL/Spy.Agent.BP, MSIL/Spy.Keylogger.AMP (3), MSIL/TrojanClicker.Small.NAO (2), MSIL/TrojanDropper.Agent.AVO (2), MSIL/TrojanDropper.Binder.DS (2), OSX/Adware.Genieo.A, OSX/Adware.VSearch.A (3), SWF/Exploit.CWE-2014-4671.B(2), Win32/AdWare.MultiPlug.AP, Win32/Agent.VQA (2), Win32/Autoit.NSF, Win32/Autoit.NSG, Win32/AutoRun.IRCBot.JD, Win32/Boaxxe.BR, Win32/Delf.AAV, Win32/Dorkbot.B, Win32/Filecoder.AL.Gen, Win32/Filecoder.BM (2), Win32/Filecoder.CQ, Win32/Fynloski.AM, Win32/Hikit.C, Win32/Huradikal.AA(3), Win32/Injector.BIEE, Win32/Injector.BIEF, Win32/Injector.BIEG, Win32/Injector.BIEH, Win32/Injector.BIEI, Win32/Injector.BIEJ, Win32/Injector.BIEK, Win32/Injector.BIEL, Win32/Kelihos.G, Win32/Kryptik.CHAI, Win32/Kryptik.CHAJ, Win32/Kryptik.CHAK, Win32/Kryptik.CHAL, Win32/Kryptik.CHAM, Win32/Kryptik.CHAN, Win32/Kryptik.CHAO, Win32/Kryptik.CHAP, Win32/Kryptik.CHAQ, Win32/Lethic.AA(2), Win32/Neurevt.B, Win32/Poison.NCY, Win32/ProxyChanger.QI (2), Win32/PSW.Papras.DJ, Win32/PSW.QQPass.OFZ (2), Win32/PSW.QQPass.OGA (2), Win32/PSW.QQPass.OGB (2), Win32/Qbot.BH, Win32/Ramnit.BK, Win32/Remtasu.Y(2), Win32/RogueAV.I, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Banker.AAQM, Win32/Spy.Banker.ABAJ (2), Win32/Spy.Banker.ABAK (2), Win32/Spy.Zbot.ABX, Win32/TrojanDownloader.Agent.AQX (2), Win32/TrojanDownloader.Banload.TXE, Win32/TrojanDownloader.Banload.TXF (2), Win32/TrojanDownloader.Banload.TXG(2), Win32/TrojanDownloader.Small.AEG, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.FlyStudio.BP (2), Win32/VB.OKR (3), Win32/VB.ROD, Win32/VB.ROE, Win32/Wigon.PH

NOD32定義ファイル:10117 (2014/07/18 19:59)
Android/FakeLook.A, Android/SMForw.CP (2), BAT/CoinMiner.DX, BAT/CoinMiner.HL(2), BAT/Qhost.Banker.BG (3), MSIL/Bladabindi.D, MSIL/FakeTool.MM (2), MSIL/HackTool.FakeBot.F (2), MSIL/HackTool.FakeBot.G, MSIL/PSW.Agent.OQG (2), MSIL/PSW.Agent.OQH (2), MSIL/PSW.OnLineGames.XT, MSIL/Spy.Keylogger.AMO (2), PDF/Exploit.CVE-2013-2729.E, PDF/Fraud.E, VBS/Agent.NDH, VBS/Kryptik.BT, Win32/AdWare.ErrorEND.A, Win32/AdWare.ErrorEND.B, Win32/AdWare.ErrorEND.C, Win32/AdWare.LoadMoney.GI, Win32/AdWare.LoadMoney.NW (2), Win32/Agent.QEH, Win32/Bicololo.FX (3), Win32/Ciavax.G (2), Win32/Filecoder.NAM, Win32/Injector.BIEA, Win32/Injector.BIEB, Win32/Injector.BIEC, Win32/Injector.BIED, Win32/Kryptik.CHAD, Win32/Kryptik.CHAE, Win32/Kryptik.CHAF, Win32/Kryptik.CHAG, Win32/Kryptik.CHAH, Win32/LockScreen.BIP (2), Win32/Neurevt.B, Win32/PSW.Fareit.E, Win32/PSW.Papras.DE, Win32/Qbot.BH, Win32/Qhost, Win32/QQPass.A(2), Win32/Reveton.AJ, Win32/Rootkit.Kryptik.ZE, Win32/Spatet.I (2), Win32/Spy.Banker.AAHF, Win32/Spy.Banker.ABAH, Win32/Spy.Banker.ABAI, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TXD(2), Win32/TrojanDownloader.Banload.TXE, Win32/TrojanDownloader.Necurs.B, Win32/Votwup.I

NOD32定義ファイル:10116 (2014/07/18 17:06)
BAT/Filecoder.B, JS/Agent.NNB, JS/ExtenBro.FBook.BO, JS/ExtenBro.FBook.BS, Win32/AdWare.Navegaki.B, Win32/AHK.AW, Win32/Ainslot.AA, Win32/Boaxxe.BR, Win32/CoinMiner.SW (2), Win32/CoinMiner.SX (2), Win32/Filecoder.DA, Win32/Injector.BIDT, Win32/Injector.BIDU, Win32/Injector.BIDV, Win32/Injector.BIDW, Win32/Injector.BIDX, Win32/Injector.BIDY, Win32/Injector.BIDZ, Win32/Kelihos.G, Win32/Kryptik.CHAA, Win32/Kryptik.CHAB, Win32/Kryptik.CHAC, Win32/Neurevt.B, Win32/Reveton.AJ, Win32/Spy.Banker.ABAH, Win32/Spy.Zbot.AAQ (2), Win32/Tinba.AX, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.TXC (2)

NOD32定義ファイル:10115 (2014/07/18 12:28)
Android/TrojanSMS.Agent.ALP, Linux/Roopre.A, PHP/PSW.Phishack.AT (2), Win32/AdWare.FileTour.G, Win32/AdWare.LoadMoney.NV, Win32/Dorkbot.B, Win32/Farfli.AYV (2), Win32/HackTool.BruteForce.QB, Win32/Injector.BIDQ, Win32/Injector.BIDR, Win32/Injector.BIDS, Win32/Kryptik.CGZU, Win32/Kryptik.CGZV, Win32/Kryptik.CGZW, Win32/Kryptik.CGZX, Win32/Kryptik.CGZY, Win32/Kryptik.CGZZ, Win32/Lethic.AA (2), Win32/PSW.Fareit.A, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.ABX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.ZombGet.A (2)

NOD32定義ファイル:10114 (2014/07/18 06:44)
Android/TrojanSMS.Agent.ALP, Java/Exploit.CVE-2013-2465.KL, SWF/Exploit.ExKit.E, Win32/AdWare.LoadMoney.NU (2), Win32/Agent.WDB (2), Win32/Battdil.B, Win32/Boaxxe.BR, Win32/Dorkbot.B (2), Win32/Injector.BIDE, Win32/Injector.BIDF, Win32/Injector.BIDG, Win32/Injector.BIDH, Win32/Injector.BIDI, Win32/Injector.BIDJ, Win32/Injector.BIDK, Win32/Injector.BIDL, Win32/Injector.BIDM, Win32/Injector.BIDN, Win32/Injector.BIDO, Win32/Injector.BIDP, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CGZJ, Win32/Kryptik.CGZK, Win32/Kryptik.CGZL, Win32/Kryptik.CGZM, Win32/Kryptik.CGZN, Win32/Kryptik.CGZO, Win32/Kryptik.CGZP, Win32/Kryptik.CGZQ, Win32/Kryptik.CGZR, Win32/Kryptik.CGZS, Win32/Kryptik.CGZT, Win32/Neurevt.B, Win32/PSW.Fareit.E, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AQV (3), Win32/TrojanDownloader.Agent.AQW (2), Win32/TrojanDownloader.Perkesh.A, Win32/Wigon.PH

NOD32定義ファイル:10113 (2014/07/18 02:55)
BAT/BadJoke.AS, Java/Exploit.Agent.RNM, Java/Exploit.CVE-2013-2465.KK, JS/ExtenBro.FBook.BR, JS/TrojanDropper.Agent.NAD, MSIL/Agent.PKP (2), MSIL/Agent.PKQ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BN, MSIL/HackTool.FakeBot.A (2), MSIL/HackTool.FakeBot.B(2), MSIL/HackTool.FakeBot.C (2), MSIL/HackTool.FakeBot.D (2), MSIL/HackTool.FakeBot.E (2), MSIL/Hoax.FakeHack.GT, MSIL/Injector.EKS, MSIL/Injector.EKT, MSIL/IRCBot.BZ (2), MSIL/Kryptik.ACH, MSIL/Kryptik.ACI, MSIL/PSW.Agent.OFU, MSIL/TrojanDropper.Agent.AVN (2), VBS/Kryptik.BS, Win32/AdWare.FakeAV.P, Win32/AdWare.LoadMoney.GI, Win32/AdWare.LoadMoney.NS(2), Win32/AdWare.LoadMoney.NT (2), Win32/AdWare.Toolbar.Webalta.GM (2), Win32/Ainslot.AA, Win32/AutoRun.Delf.RQ (2), Win32/Battdil.B, Win32/Battdil.C(2), Win32/Bicololo.FX, Win32/Bicololo.GO, Win32/Bifrose.NEC, Win32/Ciavax.G(2), Win32/CoinMiner.SV (2), Win32/Dorkbot.B (2), Win32/Filecoder.CO, Win32/Filecoder.NBK, Win32/Fynloski.AA (6), Win32/Injector.Autoit.APK, Win32/Injector.Autoit.APL, Win32/Injector.BICS, Win32/Injector.BICT, Win32/Injector.BICU, Win32/Injector.BICV, Win32/Injector.BICW, Win32/Injector.BICX, Win32/Injector.BICY, Win32/Injector.BICZ (2), Win32/Injector.BIDA, Win32/Injector.BIDB, Win32/Injector.BIDC, Win32/Injector.BIDD, Win32/Kelihos.G, Win32/Kryptik.CGYY, Win32/Kryptik.CGYZ, Win32/Kryptik.CGZA, Win32/Kryptik.CGZB, Win32/Kryptik.CGZC, Win32/Kryptik.CGZD, Win32/Kryptik.CGZE, Win32/Kryptik.CGZF, Win32/Kryptik.CGZG, Win32/Kryptik.CGZH, Win32/Kryptik.CGZI, Win32/Metsrv.A, Win32/Neurevt.B, Win32/PSW.Agent.NUS, Win32/PSW.Delf.OLE (2), Win32/PSW.Legendmir.NKR, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Ramnit.A (2), Win32/Remtasu.U (3), Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.ONX (2), Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanClicker.Autoit.NEG (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TXB(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tiny.NKQ(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OGJ (3), Win32/Trustezeb.F, Win32/Wigon.KQ, Win64/Battdil.C (4)

NOD32定義ファイル:10112 (2014/07/17 23:04)
Android/TrojanSMS.Agent.ALO, Java/Exploit.Agent.RNL (4), JS/Agent.NMI, JS/Agent.NNA, JS/Iframe.KB.Gen, JS/Spy.Banker.T, MSIL/Agent.PKN, MSIL/Agent.PKO (2), MSIL/Autorun.Agent.HC, MSIL/Autorun.Agent.HD (2), MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BJ, MSIL/Bladabindi.O, MSIL/Bladabindi.Q (2), MSIL/CoinMiner.OZ (2), MSIL/Injector.EKR, MSIL/Spy.Agent.XO, MSIL/Spy.Keylogger.AMN (2), MSIL/TrojanDropper.Agent.AVL (2), MSIL/TrojanDropper.Agent.AVM, SymbOS/TrojanSMS.Agent.AA (5), VBS/Agent.NDE, VBS/Agent.NDH, VBS/Agent.NGG(2), VBS/Kryptik.BR, Win32/AdWare.LoadMoney.NR (2), Win32/Agent.WDA(3), Win32/AHK.AW, Win32/AutoRun.VB.BFP, Win32/AutoRun.VB.BFQ (3), Win32/BadJoke.BQ, Win32/Delf.SBX (2), Win32/Farfli.AQA (2), Win32/Fynloski.AA(11), Win32/Fynloski.AM (4), Win32/Injector.BICN, Win32/Injector.BICO, Win32/Injector.BICP, Win32/Injector.BICQ, Win32/Injector.BICR, Win32/Kryptik.CGYN, Win32/Kryptik.CGYO, Win32/Kryptik.CGYP, Win32/Kryptik.CGYQ, Win32/Kryptik.CGYR, Win32/Kryptik.CGYS, Win32/Kryptik.CGYT, Win32/Kryptik.CGYU, Win32/Kryptik.CGYV, Win32/Kryptik.CGYW, Win32/Kryptik.CGYX, Win32/PSW.Fareit.E (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DJ, Win32/Remtasu.Z, Win32/Reveton.AJ (2), Win32/RiskWare.Meterpreter.A, Win32/Rovnix.H, Win32/Spatet.A, Win32/Spy.KeyLogger.ONW (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.SCY, Win32/TrojanDownloader.Banload.TRH, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.FlyStudio.BO, Win32/VB.OKQ, Win64/TrojanDropper.Agent.Z

NOD32定義ファイル:10111 (2014/07/17 20:10)
Android/FakeAngry.E, Android/SMForw.CO (2), Android/TrojanSMS.Agent.ALN (2), BAT/CoinMiner.EX, JS/ExtenBro.Agent.R, JS/ExtenBro.Agent.S, JS/Spy.Banker.T, MSIL/Agent.NT, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BH, MSIL/FakeTool.MJ(2), MSIL/FakeTool.MK (2), MSIL/FakeTool.ML (2), MSIL/HackTool.Agent.DL, MSIL/HackTool.Crypter.ES (2), MSIL/HackTool.Flooder.K, MSIL/Injector.EKM, MSIL/Injector.EKN, MSIL/Injector.EKO, MSIL/Injector.EKP, MSIL/Injector.EKQ, MSIL/PSW.Facebook.DG (2), MSIL/PSW.Facebook.DH, MSIL/PSW.OnLineGames.XQ(2), MSIL/PSW.OnLineGames.XR, MSIL/PSW.OnLineGames.XS, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AMM (2), MSIL/TrojanClicker.Agent.NGQ (2), MSIL/TrojanClicker.Agent.NGR (2), MSIL/TrojanDownloader.Agent.XC(2), MSIL/TrojanDownloader.Tiny.DY, VBS/Agent.NDH, VBS/Agent.NGB, VBS/Kryptik.BQ, Win32/AdWare.DuDu.AC, Win32/AdWare.LoadMoney.NQ (2), Win32/Agent.QLW, Win32/AHK.AW, Win32/AutoRun.VB.BFA, Win32/Dorkbot.B(3), Win32/Filecoder.CQ (4), Win32/Filecoder.DA, Win32/Filecoder.W, Win32/FlyStudio.OKY (2), Win32/Fynloski.AA (6), Win32/Fynloski.AM(4), Win32/Injector.BIBZ, Win32/Injector.BICA, Win32/Injector.BICB, Win32/Injector.BICC, Win32/Injector.BICD, Win32/Injector.BICE, Win32/Injector.BICF, Win32/Injector.BICG, Win32/Injector.BICH, Win32/Injector.BICI, Win32/Injector.BICJ, Win32/Injector.BICK, Win32/Injector.BICL, Win32/Injector.BICM, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CGYG, Win32/Kryptik.CGYH, Win32/Kryptik.CGYI, Win32/Kryptik.CGYJ, Win32/Kryptik.CGYK, Win32/Kryptik.CGYL, Win32/Kryptik.CGYM, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Fareit.E, Win32/PSW.Papras.CP, Win32/PSW.QQPass.OFW (2), Win32/PSW.QQPass.OFX (3), Win32/PSW.QQPass.OFY (2), Win32/PSW.VB.NIS (5), Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ABAG (2), Win32/Spy.FlyStudio.NAO (2), Win32/Spy.Usteal.C(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW(3), Win32/Tinba.AX (2), Win32/TrojanClicker.Autoit.NEF (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AQU, Win32/TrojanDownloader.Agent.SCX, Win32/TrojanDownloader.Autoit.NSR (3), Win32/TrojanDownloader.Banload.TUI (2), Win32/TrojanDownloader.Banload.TWY(2), Win32/TrojanDownloader.Banload.TWZ, Win32/TrojanDownloader.Banload.TXA(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.FlyStudio.BO

NOD32定義ファイル:10110 (2014/07/17 16:56)
MSIL/Agent.QX, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Injector.EKJ, MSIL/Injector.EKK, MSIL/Injector.EKL, MSIL/Kryptik.ACG, MSIL/NanoCore.B (3), MSIL/Spy.LimitLogger.A, Win32/AutoRun.VB.BFO(2), Win32/Bicololo.A (2), Win32/Boaxxe.BR, Win32/BrutPOS.A (2), Win32/Dokstormac.AA, Win32/Fynloski.AX, Win32/Injector.BIBO, Win32/Injector.BIBP, Win32/Injector.BIBQ, Win32/Injector.BIBR, Win32/Injector.BIBS, Win32/Injector.BIBT, Win32/Injector.BIBU, Win32/Injector.BIBV, Win32/Injector.BIBW, Win32/Injector.BIBX, Win32/Injector.BIBY, Win32/Kryptik.CGXY, Win32/Kryptik.CGXZ, Win32/Kryptik.CGYA, Win32/Kryptik.CGYB, Win32/Kryptik.CGYC, Win32/Kryptik.CGYD, Win32/Kryptik.CGYE, Win32/Kryptik.CGYF, Win32/LockScreen.AQE, Win32/PSW.Papras.DJ, Win32/RDPdoor.BC, Win32/Reveton.AJ(2), Win32/SchwarzeSonne.B, Win32/Spatet.T (2), Win32/Spy.Banker.ABAE, Win32/Spy.Banker.ABAF, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TWX (2), Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zortob.F, Win32/Trustezeb.F

NOD32定義ファイル:10109 (2014/07/17 11:55)
Win32/AdWare.FileTour.F, Win32/Agent.WCQ, Win32/Farfli.AYU (2), Win32/Glupteba.M, Win32/Hoax.ArchSMS.AHO, Win32/Injector.Autoit.APJ, Win32/Injector.BIBH, Win32/Injector.BIBI, Win32/Injector.BIBJ, Win32/Injector.BIBK, Win32/Injector.BIBL, Win32/Injector.BIBM, Win32/Injector.BIBN, Win32/Kryptik.CGXR, Win32/Kryptik.CGXS, Win32/Kryptik.CGXT, Win32/Kryptik.CGXU, Win32/Kryptik.CGXV, Win32/Kryptik.CGXW, Win32/Kryptik.CGXX, Win32/LockScreen.AJU, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.DE, Win32/PSW.Steam.NBC, Win32/Reveton.AJ (2), Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.GC

NOD32定義ファイル:10108 (2014/07/17 06:48)
Java/Exploit.Agent.RNK, Java/Obfus.BT, JS/Spy.Banker.S, Win32/AdWare.Toolbar.Webalta.GL (2), Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Injector.BIAZ, Win32/Injector.BIBA, Win32/Injector.BIBB, Win32/Injector.BIBC, Win32/Injector.BIBD, Win32/Injector.BIBE, Win32/Injector.BIBF, Win32/Injector.BIBG, Win32/Kovter.A, Win32/Kryptik.CGXA, Win32/Kryptik.CGXB, Win32/Kryptik.CGXC, Win32/Kryptik.CGXD, Win32/Kryptik.CGXE, Win32/Kryptik.CGXF, Win32/Kryptik.CGXG, Win32/Kryptik.CGXH, Win32/Kryptik.CGXI, Win32/Kryptik.CGXJ, Win32/Kryptik.CGXK, Win32/Kryptik.CGXL, Win32/Kryptik.CGXM, Win32/Kryptik.CGXN, Win32/Kryptik.CGXO, Win32/Kryptik.CGXP, Win32/Kryptik.CGXQ, Win32/LockScreen.AJU, Win32/LockScreen.BIK, Win32/Napolar.A (4), Win32/PSW.Fareit.A(2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/Reveton.AJ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX (3), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Delf.AAW(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Bakcorox.A

NOD32定義ファイル:10107 (2014/07/17 02:52)
Android/TrojanSMS.Agent.ALM (2), HTML/Ransom.T, JS/Agent.NMI(2), JS/Chromex.FBook.T (3), Linux/Agent.J (2), MSIL/Agent.EI, MSIL/Agent.NT, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F (3), MSIL/Injector.EKG, MSIL/Injector.EKH, MSIL/Injector.EKI, MSIL/Kryptik.ACF, MSIL/TrojanDropper.Binder.CZ, OSX/Adware.VSearch.A, SWF/Exploit.CVE-2014-1776.B, Win32/Agent.QEH, Win32/Agent.QLV (2), Win32/Agent.QLW, Win32/Agent.WCY(2), Win32/Agent.WCZ (4), Win32/Battdil.B, Win32/Bicololo.FX, Win32/Bicololo.GN, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Disabler.NBX (2), Win32/Exploit.CVE-2014-1776.G.Gen, Win32/Filecoder.CO, Win32/Filecoder.DA(6), Win32/Filecoder.NBF, Win32/Filecoder.W (3), Win32/Fynloski.AA(3), Win32/Injector.BIAM, Win32/Injector.BIAN, Win32/Injector.BIAO, Win32/Injector.BIAP, Win32/Injector.BIAQ, Win32/Injector.BIAR, Win32/Injector.BIAS, Win32/Injector.BIAT, Win32/Injector.BIAU, Win32/Injector.BIAV, Win32/Injector.BIAW, Win32/Injector.BIAX, Win32/Injector.BIAY, Win32/Kryptik.CGWH, Win32/Kryptik.CGWI, Win32/Kryptik.CGWJ, Win32/Kryptik.CGWK, Win32/Kryptik.CGWL, Win32/Kryptik.CGWM, Win32/Kryptik.CGWN, Win32/Kryptik.CGWO, Win32/Kryptik.CGWP, Win32/Kryptik.CGWQ, Win32/Kryptik.CGWR, Win32/Kryptik.CGWS, Win32/Kryptik.CGWT, Win32/Kryptik.CGWU, Win32/Kryptik.CGWV, Win32/Kryptik.CGWW, Win32/Kryptik.CGWX, Win32/Kryptik.CGWY, Win32/Kryptik.CGWZ, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/LockScreen.BIM (2), Win32/LockScreen.BIN(2), Win32/LockScreen.BIO (2), Win32/Napolar.A (2), Win32/Neurevt.B(2), Win32/Pronny.MM, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP (3), Win32/PSW.Papras.CX(2), Win32/PSW.Papras.DE (2), Win32/PSW.VB.NIS, Win32/Reveton.AJ, Win32/RiskWare.EBat.A, Win32/RiskWare.ShouQu.A (4), Win32/ServStart.HP (2), Win32/Spammer.Agent.AC, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Tinba.AX(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.SCW(2), Win32/TrojanDownloader.Tiny.NKQ, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanDropper.VB.OOO (2)

NOD32定義ファイル:10106 (2014/07/16 22:57)
Android/TrojanDropper.Shedun.B, JS/Chromex.FBook.T, JS/ExtenBro.FBook.BQ, JS/Spy.Banker.R, MSIL/Agent.FM, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.D, MSIL/Bladabindi.F(2), MSIL/ExtenBro.D (2), MSIL/FakeTool.MH (2), MSIL/FakeTool.MI, MSIL/Hoax.FakeHack.GQ, MSIL/Hoax.FakeHack.GR, MSIL/Hoax.FakeHack.GS(2), MSIL/Kryptik.ACE, MSIL/PSW.Agent.OQF, MSIL/PSW.Steam.CY, MSIL/TrojanClicker.Agent.NGO, MSIL/TrojanClicker.Agent.NGP, MSIL/TrojanDownloader.Agent.XB (2), MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDropper.Agent.AVH, MSIL/TrojanDropper.Agent.AVK (2), VBS/Agent.NDH (2), VBS/Agent.NJR, VBS/TrojanDropper.Agent.NBS, Win32/AHK.AW, Win32/AutoRun.Agent.ALX (2), Win32/AutoRun.Delf.RP, Win32/AutoRun.VB.BFN, Win32/Bicololo.A (2), Win32/Filecoder.CQ (3), Win32/Filecoder.CS (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/HackTool.BruteForce.QA, Win32/Injector.BIAF, Win32/Injector.BIAG, Win32/Injector.BIAH.Gen, Win32/Injector.BIAI, Win32/Injector.BIAJ, Win32/Injector.BIAK, Win32/Injector.BIAL, Win32/Kryptik.CGWB, Win32/Kryptik.CGWC, Win32/Kryptik.CGWD, Win32/Kryptik.CGWE, Win32/Kryptik.CGWF, Win32/LockScreen.AJU, Win32/ProxyChanger.RC (3), Win32/PSW.Fareit.A(2), Win32/PSW.Papras.CX, Win32/PSW.VB.NIS, Win32/Reveton.AJ (2), Win32/SchwarzeSonne (3), Win32/Simda.B, Win32/SpamTool.Tedroo.BC, Win32/Spy.KeyLogger.ONV (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AQT (2), Win32/TrojanDownloader.Banload.TWW, Win32/TrojanDownloader.Delf.AAW (2), Win32/TrojanDownloader.Delf.ANQ, Win32/TrojanDownloader.FlyStudio.BU(3), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Autoit.GB (2), Win32/Wigon.PP (2)

NOD32定義ファイル:10105 (2014/07/16 19:57)
Android/Fobus.I (2), Android/Spy.Banker.C, Android/TrojanSMS.Agent.ALK(2), Android/TrojanSMS.Agent.ALL (2), Java/Exploit.Agent.RNJ, JS/TrojanDownloader.Agent.NZA, MSIL/Agent.AR, MSIL/Agent.N, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (3), MSIL/HackTool.Crypter.EP, MSIL/HackTool.Crypter.EQ, MSIL/HackTool.Crypter.ER, MSIL/Injector.EKC, MSIL/Injector.EKD, MSIL/Injector.EKE, MSIL/Injector.EKF, MSIL/Spy.Agent.WX(2), MSIL/Spy.RapidStealer.A (2), MSIL/TrojanDownloader.Tiny.EM (4), MSIL/TrojanDownloader.Tiny.EN (2), MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.AVE, MSIL/TrojanDropper.Agent.AVF, MSIL/TrojanDropper.Agent.AVG, MSIL/TrojanDropper.Agent.AVH, MSIL/TrojanDropper.Agent.AVI, MSIL/TrojanDropper.Agent.AVJ, MSIL/TrojanDropper.Small.BR (2), Python/Agent.D (2), SymbOS/TrojanSMS.Agent.AA (8), Win32/Agent.QKJ (2), Win32/Agent.QLP, Win32/Autoit.NSE, Win32/Filecoder.AL.Gen, Win32/Filecoder.DA, Win32/Filecoder.NAM, Win32/Fynloski.AA (3), Win32/Fynloski.AM (3), Win32/Injector.BHZZ, Win32/Injector.BIAA, Win32/Injector.BIAB, Win32/Injector.BIAC (3), Win32/Injector.BIAD, Win32/Injector.BIAE, Win32/Kryptik.CGVX, Win32/Kryptik.CGVY, Win32/Kryptik.CGVZ, Win32/Kryptik.CGWA, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.QQPass.OFR (2), Win32/PSW.QQPass.OFS, Win32/PSW.QQPass.OFT (2), Win32/PSW.QQPass.OFU (2), Win32/PSW.Steam.NBH (2), Win32/PSW.VB.NIS(2), Win32/RA-based.NBG (2), Win32/Remtasu.F (2), Win32/Rozena.IT(4), Win32/ServStart.HO (2), Win32/Simda.B, Win32/SpamTool.Tedroo.BC, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.ONU(2), Win32/Spy.Ranbyus.K, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.AQS (2), Win32/TrojanDownloader.Banload.TWQ (2), Win32/TrojanDownloader.Banload.TWV, Win32/TrojanDownloader.Delf.SDS (3), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OGG (3), Win32/Turla.AF (18), Win32/Turla.AG (3), Win32/Wigon.PH (4)

NOD32定義ファイル:10104 (2014/07/16 16:55)
Android/FakeApp.K, Android/Spy.Krysanec.C, Android/Spy.SmsSpy.Z (2), BAT/Filecoder.B, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.D (3), MSIL/Bladabindi.O, MSIL/Bladabindi.Q, MSIL/Injector.EKB, MSIL/KillProc.W (2), MSIL/PSW.Agent.OQD(2), MSIL/PSW.Agent.OQE (2), MSIL/PSW.Steam.CX (2), MSIL/Spy.Agent.XN, Win32/Ainslot.AA, Win32/Ainslot.AB, Win32/AutoRun.IRCBot.DL, Win32/Farfli.AYS(2), Win32/Farfli.AYT (2), Win32/Farfli.HG, Win32/Filecoder.DA, Win32/Fynloski.AA (3), Win32/Injector.Autoit.API, Win32/Injector.BHZR, Win32/Injector.BHZS, Win32/Injector.BHZT, Win32/Injector.BHZU, Win32/Injector.BHZV, Win32/Injector.BHZW, Win32/Injector.BHZX, Win32/Injector.BHZY, Win32/Kryptik.CGVS, Win32/Kryptik.CGVT, Win32/Kryptik.CGVU, Win32/Kryptik.CGVV, Win32/Kryptik.CGVW, Win32/Neurevt.B (2), Win32/Reveton.AJ (2), Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAPV, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Banload.TSC, Win32/TrojanDownloader.Banload.TWV(3), Win32/TrojanDownloader.Delf.ANL (2), Win32/TrojanDownloader.Delf.ANP(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/Virut.NGD, Win64/Derusbi.AA

NOD32定義ファイル:10103 (2014/07/16 12:01)
MSIL/Injector.EKA, Win32/Agent.TUM, Win32/Ciavax.G, Win32/Filecoder.NAM, Win32/Injector.BHZI, Win32/Injector.BHZJ, Win32/Injector.BHZK, Win32/Injector.BHZL, Win32/Injector.BHZM, Win32/Injector.BHZN, Win32/Injector.BHZO, Win32/Injector.BHZP, Win32/Injector.BHZQ, Win32/Kryptik.CGVJ, Win32/Kryptik.CGVK, Win32/Kryptik.CGVL, Win32/Kryptik.CGVM, Win32/Kryptik.CGVN, Win32/Kryptik.CGVO, Win32/Kryptik.CGVP, Win32/Kryptik.CGVQ, Win32/Kryptik.CGVR, Win32/LockScreen.AJU, Win32/LockScreen.BIK, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Steam.NBC, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (3), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDropper.VB.OJG (2)

NOD32定義ファイル:10102 (2014/07/16 06:55)
Android/TrojanSMS.FakeInst.DJ, Java/Exploit.Agent.RNI, Java/Exploit.CVE-2013-2465.KJ, MSIL/Injector.EJZ, VBS/Agent.NDH, Win32/AdWare.LoadMoney.AA, Win32/Agent.QLU (2), Win32/Ainslot.AA, Win32/Boaxxe.BR (2), Win32/Ciavax.G, Win32/CoinMiner.SU, Win32/Injector.BHYU, Win32/Injector.BHYV, Win32/Injector.BHYW, Win32/Injector.BHYX, Win32/Injector.BHYY, Win32/Injector.BHYZ, Win32/Injector.BHZA, Win32/Injector.BHZB, Win32/Injector.BHZC, Win32/Injector.BHZD, Win32/Injector.BHZE, Win32/Injector.BHZF (2), Win32/Injector.BHZG, Win32/Injector.BHZH, Win32/Kovter.A, Win32/Kryptik.CGUT, Win32/Kryptik.CGUU, Win32/Kryptik.CGUV, Win32/Kryptik.CGUW, Win32/Kryptik.CGUX, Win32/Kryptik.CGUY, Win32/Kryptik.CGUZ, Win32/Kryptik.CGVA, Win32/Kryptik.CGVB, Win32/Kryptik.CGVC, Win32/Kryptik.CGVD, Win32/Kryptik.CGVE, Win32/Kryptik.CGVF, Win32/Kryptik.CGVG, Win32/Kryptik.CGVH, Win32/Kryptik.CGVI, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Poweliks.A, Win32/PowerLoader.B, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.QQPass.OFQ, Win32/Reveton.AJ, Win32/Sepohie.J(2), Win32/Spatet.A, Win32/Spy.Banker.AAWO, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AQQ (2), Win32/TrojanDownloader.Banload.TWU(2), Win32/TrojanDownloader.Delf.ANO (2), Win32/TrojanDownloader.Wauchos.AF(3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NXS (2), Win32/Wowlik.D

NOD32定義ファイル:10101 (2014/07/16 02:57)
Android/Agent.P, Android/GinMaster.W, Android/TrojanDropper.Agent.W(5), BAT/Agent.NWY (2), Java/Exploit.CVE-2012-4681.DM (3), JS/TrojanDownloader.Agent.NZA (2), MSIL/Agent.PKL (2), MSIL/Agent.PKM, MSIL/Autorun.Spy.KeyLogger.BA (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(2), MSIL/HackTool.Flooder.J (2), MSIL/IRCBot.BY (2), MSIL/Kryptik.ACC, MSIL/Kryptik.ACD, MSIL/Spy.Keylogger.AML (2), MSIL/TrojanDropper.Agent.AVD(2), VBS/Agent.NDH, VBS/Kryptik.BP, Win32/Agent.QLT, Win32/Ciavax.G, Win32/Delf.ADS, Win32/Delf.SBW, Win32/Filecoder.CS (2), Win32/Fynloski.AA(3), Win32/Injector.Autoit.APF, Win32/Injector.Autoit.APG, Win32/Injector.Autoit.APH (2), Win32/Injector.BHYL, Win32/Injector.BHYM, Win32/Injector.BHYN, Win32/Injector.BHYO, Win32/Injector.BHYP, Win32/Injector.BHYQ, Win32/Injector.BHYR, Win32/Injector.BHYS, Win32/Injector.BHYT, Win32/Kryptik.CGUF, Win32/Kryptik.CGUG, Win32/Kryptik.CGUH, Win32/Kryptik.CGUI, Win32/Kryptik.CGUJ, Win32/Kryptik.CGUK, Win32/Kryptik.CGUL, Win32/Kryptik.CGUM, Win32/Kryptik.CGUN, Win32/Kryptik.CGUO, Win32/Kryptik.CGUP, Win32/Kryptik.CGUQ, Win32/Kryptik.CGUR, Win32/Kryptik.CGUS, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/Pronny.MM (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE, Win32/PSW.QQPass.OFK (2), Win32/PSW.QQPass.OFL (2), Win32/PSW.QQPass.OFM (3), Win32/PSW.QQPass.OFN (2), Win32/PSW.QQPass.OFO (2), Win32/PSW.QQPass.OFP(2), Win32/PSW.QQPass.OFQ (2), Win32/Qbot.BH, Win32/Ramnit.BK, Win32/ServStart.HN (2), Win32/Simda.B, Win32/Spy.Banbra.OJV, Win32/Spy.Delf.PKE, Win32/Spy.KeyLogger.ONT (2), Win32/Spy.VB.NSE, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TWT (3), Win32/TrojanDownloader.Delf.ANN (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tiny.NKQ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10100 (2014/07/15 22:59)
Android/FakeAV.K, Android/GinMaster.V, Android/Spy.YangaMon.A, Android/TrojanSMS.FakeInst.FF, BAT/CoinMiner.HJ, BAT/CoinMiner.HK, BAT/Filecoder.B (5), BAT/Filecoder.D (2), BAT/Shutdown.NEH (3), BAT/TrojanDownloader.wGet.CT (2), BAT/TrojanDownloader.wGet.CU (2), MSIL/Autorun.Agent.HC (2), MSIL/Bladabindi.BF (2), MSIL/Bladabindi.BH(5), MSIL/Bladabindi.D, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O (2), MSIL/HackTool.Crypter.EO (2), MSIL/Hoax.FakeHack.GP, MSIL/Hoax.FakeKG.K, MSIL/Injector.EJY, MSIL/IRCBot.BX (2), MSIL/Kryptik.ACB, MSIL/TrojanDropper.Agent.AVC (2), MSIL/TrojanDropper.Agent.LZ, MSIL/TrojanDropper.Binder.CZ, OSX/Adware.Genieo.A, OSX/Adware.VSearch.A(2), OSX/TrojanDownloader.Agent.B (2), Python/Agent.A (2), SWF/TrojanDownloader.Esaprof.A, SWF/TrojanDownloader.Esaprof.C, VBS/Agent.NDH, Win32/AdWare.SuperOffer.A (2), Win32/Agent.QLS(2), Win32/Autoit.IV, Win32/Autoit.NSD, Win32/AutoRun.Delf.RO, Win32/AutoRun.Small.AH (2), Win32/AutoRun.VB.BFJ, Win32/AutoRun.VB.BFK (2), Win32/AutoRun.VB.BFL (2), Win32/AutoRun.VB.BFM (2), Win32/Bicololo.GM, Win32/CoinMiner.LV (2), Win32/Farfli.AYR (2), Win32/Filecoder.CO, Win32/Filecoder.CQ, Win32/Filecoder.NAM (3), Win32/Filecoder.W, Win32/Fynloski.AA, Win32/Injector.BHYF, Win32/Injector.BHYG, Win32/Injector.BHYH, Win32/Injector.BHYI, Win32/Injector.BHYJ, Win32/Injector.BHYK, Win32/Kryptik.CGTT, Win32/Kryptik.CGTU, Win32/Kryptik.CGTV, Win32/Kryptik.CGTW, Win32/Kryptik.CGTX, Win32/Kryptik.CGTY, Win32/Kryptik.CGTZ, Win32/Kryptik.CGUA, Win32/Kryptik.CGUB, Win32/Kryptik.CGUC, Win32/Kryptik.CGUD, Win32/Kryptik.CGUE, Win32/NeoBook.A (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/PSW.QQPass.OFI (3), Win32/PSW.QQPass.OFJ (2), Win32/Qhost, Win32/Ramnit.A, Win32/Ramnit.BK, Win32/Remtasu.AE, Win32/Reveton.AJ, Win32/ServStart.HM (3), Win32/Spatet.AA, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/StartPage.AGK, Win32/Tinba.AX (2), Win32/TrojanClicker.FlyStudio.AC (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.AutoHK.S, Win32/TrojanDownloader.Banload.TWS, Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.Small.AEJ (3), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Delf.OGG (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWW, Win32/VB.OKP, Win32/Wigon.PI, Win64/CoinMiner.K(2)

NOD32定義ファイル:10099 (2014/07/15 19:59)
Android/FakeAV.K (2), BAT/Agent.AT, BAT/CoinMiner.HI, BAT/Runner.AN, BAT/TrojanDownloader.wGet.CR (4), BAT/TrojanDownloader.wGet.CS(2), HTML/Phishing.Gmail.B, Java/Exploit.Agent.RNH (3), JS/Agent.NMZ, JS/Spy.Banker.Q, JS/TrojanDownloader.Agent.NZA, MSIL/Agent.N, MSIL/Agent.NT, MSIL/Agent.PKK, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (3), MSIL/Hoax.FakeHack.GO, MSIL/Injector.EJS, MSIL/Injector.EJT, MSIL/Injector.EJU, MSIL/Injector.EJV, MSIL/Injector.EJW, MSIL/Injector.EJX, MSIL/PSW.Steam.CW, MSIL/Spy.Keylogger.DN(2), MSIL/TrojanDropper.Agent.LF, SWF/TrojanDownloader.Esaprof.C, VBS/Runner.NCL, Win32/AdWare.AddLyrics.AW (2), Win32/Agent.QKJ, Win32/Bicololo.A (2), Win32/Bipamid.B, Win32/Blohi.A, Win32/Conficker.BL, Win32/Delf.NZN, Win32/Expiro.CE, Win32/FlyStudio.AL, Win32/FlyStudio.OKW(6), Win32/FlyStudio.OKX (2), Win32/Fynloski.AA, Win32/Fynloski.AM(3), Win32/Injector.BHXZ, Win32/Injector.BHYA, Win32/Injector.BHYB, Win32/Injector.BHYC, Win32/Injector.BHYD, Win32/Injector.BHYE, Win32/Kovter.A, Win32/Kryptik.CGTL, Win32/Kryptik.CGTM, Win32/Kryptik.CGTN, Win32/Kryptik.CGTO, Win32/Kryptik.CGTP, Win32/Kryptik.CGTQ, Win32/Kryptik.CGTR, Win32/Kryptik.CGTS, Win32/LockScreen.AJU, Win32/Lurk.AA, Win32/Napolar.A (2), Win32/Neurevt.B, Win32/Packed.Armadillo.N, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DE, Win32/Reveton.AJ, Win32/RJump.I (2), Win32/Simda.B, Win32/Spy.Banker.ABAD(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (2), Win32/StartPage.AGH, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.SCV, Win32/TrojanDownloader.Banload.TWR, Win32/TrojanDownloader.Beebone.IJ (2), Win32/TrojanDownloader.Delf.SDQ, Win32/TrojanDownloader.Delf.SDR (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zurgop.BK, Win64/Rovnix.I

NOD32定義ファイル:10098 (2014/07/15 17:00)
Android/TrojanSMS.FakeInst.FE (2), JS/Iframe.JT, JS/Iframe.JY, MSIL/Injector.EJM, MSIL/Injector.EJN, MSIL/Injector.EJO, MSIL/Injector.EJP, MSIL/Injector.EJQ, MSIL/Injector.EJR, MSIL/TrojanClicker.Agent.NGN (2), MSIL/TrojanDownloader.Small.DL, Win32/Bicololo.A (2), Win32/Boaxxe.BR, Win32/Filecoder.CS (2), Win32/Filecoder.W, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Injector.BHXQ, Win32/Injector.BHXR, Win32/Injector.BHXS, Win32/Injector.BHXT, Win32/Injector.BHXU, Win32/Injector.BHXV, Win32/Injector.BHXW, Win32/Injector.BHXX, Win32/Injector.BHXY, Win32/Kryptik.CGTG, Win32/Kryptik.CGTH, Win32/Kryptik.CGTI, Win32/Kryptik.CGTJ, Win32/Kryptik.CGTK, Win32/LockScreen.AQE, Win32/Napolar.A, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Steam.NBD, Win32/PSW.VB.NIS, Win32/Reveton.AJ, Win32/Rovnix.D, Win32/Rovnix.O (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX (2), Win32/TrojanDownloader.Delf.SDQ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:10097 (2014/07/15 11:56)
Win32/Agent.WCX (4), Win32/Farfli.AYQ (2), Win32/Injector.BHVU, Win32/Injector.BHXH, Win32/Injector.BHXI, Win32/Injector.BHXJ, Win32/Injector.BHXK, Win32/Injector.BHXL, Win32/Injector.BHXM, Win32/Injector.BHXN, Win32/Injector.BHXO, Win32/Injector.BHXP, Win32/Kryptik.CGTA, Win32/Kryptik.CGTB, Win32/Kryptik.CGTC, Win32/Kryptik.CGTD, Win32/Kryptik.CGTE, Win32/Kryptik.CGTF, Win32/LockScreen.AQE (2), Win32/PSW.Papras.CP, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.PYN, Win32/Wigon.KQ

NOD32定義ファイル:10096 (2014/07/15 07:10)
Java/Exploit.CVE-2013-2465.KI, MSIL/Bladabindi.BH, MSIL/Injector.EJK, MSIL/Injector.EJL, Win32/Bicololo.FX (3), Win32/CoinMiner.CT, Win32/Conficker.BL (4), Win32/Injector.BHWY, Win32/Injector.BHWZ, Win32/Injector.BHXA, Win32/Injector.BHXB, Win32/Injector.BHXC, Win32/Injector.BHXD, Win32/Injector.BHXE, Win32/Injector.BHXF, Win32/Injector.BHXG, Win32/IRCBot.NED, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CGSP, Win32/Kryptik.CGSQ, Win32/Kryptik.CGSR, Win32/Kryptik.CGSS, Win32/Kryptik.CGST, Win32/Kryptik.CGSU, Win32/Kryptik.CGSV, Win32/Kryptik.CGSW, Win32/Kryptik.CGSX, Win32/Kryptik.CGSY, Win32/Kryptik.CGSZ, Win32/LockScreen.BIK, Win32/Neurevt.B, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX (3), Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/Sepohie.I, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OKU, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.ABV, Win32/Tofsee.AX, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.F

NOD32定義ファイル:10095 (2014/07/15 02:59)
Android/GinMaster.U (2), Android/Spy.Agent.DY (2), Java/Exploit.Agent.RNG, JS/Agent.NMI, JS/ExtenBro.Agent.L, MSIL/Autorun.IRCBot.AA(2), MSIL/Bladabindi.BH (3), MSIL/HackTool.Crypter.EN, MSIL/Injector.EJI, MSIL/Injector.EJJ, MSIL/Packed.CryptoObfuscator.N, MSIL/PSW.Agent.OQC, MSIL/PSW.OnLineGames.XO (2), MSIL/PSW.OnLineGames.XP, MSIL/Spy.Agent.XM, MSIL/Spy.Keylogger.HM, MSIL/TrojanClicker.Small.NAN, MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDropper.Binder.DR (2), OSX/Adware.Genieo.A, OSX/Adware.VSearch.A (7), SWF/Exploit.ExKit.C (2), VBA/TrojanDownloader.Agent.Z, VBS/ProxyChanger.AL, Win32/AdWare.FileTour.E(2), Win32/AdWare.MultiPlug.AO (2), Win32/Bicololo.FX (5), Win32/CoinMiner.CT, Win32/Conficker.BL (2), Win32/Delf.SBV (3), Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.BHWQ, Win32/Injector.BHWR, Win32/Injector.BHWS, Win32/Injector.BHWT, Win32/Injector.BHWU, Win32/Injector.BHWV, Win32/Injector.BHWW, Win32/Injector.BHWX, Win32/Kryptik.CGSI, Win32/Kryptik.CGSJ, Win32/Kryptik.CGSK, Win32/Kryptik.CGSL, Win32/Kryptik.CGSM, Win32/Kryptik.CGSN, Win32/Kryptik.CGSO, Win32/LockScreen.AJU, Win32/LockScreen.AVP, Win32/LockScreen.BIL (5), Win32/Neeris.B, Win32/Neurevt.B, Win32/Reveton.AJ, Win32/Small.NGR, Win32/Spatet.I, Win32/Spy.Agent.OCT, Win32/Spy.Autoit.AJ (2), Win32/Spy.Hesperbot.N, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.AQP (2), Win32/TrojanDownloader.Banload.RXB (2), Win32/TrojanDownloader.Banload.TWM (2), Win32/TrojanDownloader.Banload.TWN(2), Win32/TrojanDownloader.Banload.TWO (3), Win32/TrojanDownloader.Banload.TWP (2), Win32/TrojanDownloader.Banload.TWQ(4), Win32/TrojanDownloader.Delf.ANL (3), Win32/TrojanDownloader.Small.PSD(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zortob.B, Win32/Trustezeb.F (2), Win32/Urelas.AC(2), Win32/Wigon.PH, Win64/TrojanDownloader.Necurs.I

NOD32定義ファイル:10094 (2014/07/14 23:05)
Android/Agent.EW (2), Android/Spy.Agent.DX (2), Android/TrojanSMS.Agent.ALJ(2), BAT/KillFiles.NHZ (2), BAT/Shutdown.NEG, Java/Exploit.Agent.RNB(3), Java/Exploit.Agent.RNC (2), Java/Exploit.Agent.RND (2), Java/Exploit.Agent.RNE (2), Java/Exploit.Agent.RNF (2), JS/Agent.NMI(2), JS/Agent.NMQ, JS/Iframe.JT (3), MSIL/Agent.EI (2), MSIL/Agent.PKJ(2), MSIL/Arcdoor.AR (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/FakeTool.ME, MSIL/FakeTool.MF, MSIL/FakeTool.MG, MSIL/Hoax.FakeHack.GM, MSIL/Hoax.FakeHack.GN, MSIL/Kryptik.ACA, MSIL/LockScreen.LO, MSIL/PSW.OnLineGames.XM, MSIL/PSW.OnLineGames.XN, MSIL/PSW.PayPal.AF (2), MSIL/Spy.Keylogger.AMJ, MSIL/Spy.Keylogger.AMK, MSIL/Spy.Keylogger.ZU, MSIL/TrojanDownloader.Agent.WX, MSIL/TrojanDownloader.Agent.WY, MSIL/TrojanDownloader.Agent.WZ (2), MSIL/TrojanDownloader.Agent.XA, MSIL/TrojanDownloader.Small.GM, OSX/Adware.VSearch.A (4), Perl/IRCBot.NAN (2), PHP/Agent.DY, PHP/Redirector.I, PHP/WebShell.NBW, SWF/TrojanDownloader.Esaprof.C, SymbOS/TrojanSMS.Agent.AA (4), VBS/Agent.NDH (2), Win32/AdWare.AddLyrics.AV (2), Win32/Agent.QKJ(2), Win32/Autoit.NSC (2), Win32/AutoRun.Small.AG, Win32/Bicololo.A(2), Win32/Bicololo.FX (2), Win32/Boaxxe.BR (2), Win32/CoinMiner.SR, Win32/Conficker.BL (2), Win32/Conficker.X, Win32/Filecoder.CW, Win32/Injector.BCPF, Win32/Injector.BHWF, Win32/Injector.BHWG, Win32/Injector.BHWH, Win32/Injector.BHWI, Win32/Injector.BHWJ, Win32/Injector.BHWK, Win32/Injector.BHWL, Win32/Injector.BHWM, Win32/Injector.BHWN, Win32/Injector.BHWO, Win32/Injector.BHWP, Win32/Kryptik.CGRW, Win32/Kryptik.CGRX, Win32/Kryptik.CGRY, Win32/Kryptik.CGRZ, Win32/Kryptik.CGSA, Win32/Kryptik.CGSB, Win32/Kryptik.CGSC, Win32/Kryptik.CGSD, Win32/Kryptik.CGSE, Win32/Kryptik.CGSF, Win32/Kryptik.CGSG, Win32/Kryptik.CGSH, Win32/LockScreen.BIK (3), Win32/Neurevt.B, Win32/Poweliks.A, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE, Win32/PSW.Papras.DJ, Win32/PSW.QQPass.OFH (2), Win32/PSW.Steam.NBC (2), Win32/Qhost, Win32/Qhost.Banker.OW, Win32/Remtasu.F, Win32/Reveton.AJ, Win32/Slenfbot.AQ (2), Win32/Spy.Banker.AAQS (2), Win32/Spy.Banker.ABAB(2), Win32/Spy.Banker.ABAC (2), Win32/Spy.KeyLogger.ONS, Win32/Spy.Zbot.ABV(2), Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TKM, Win32/TrojanDownloader.Banload.TWK (2), Win32/TrojanDownloader.Banload.TWL, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.ANK, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Small.ADT (2), Win32/TrojanDownloader.Small.AEI(4), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.OKO, Win32/Yoddos.AM

NOD32定義ファイル:10093 (2014/07/14 19:56)
ALS/Agent.AB (2), Android/Simplocker.I (2), Android/TrojanDownloader.Agent.AZ(2), Android/TrojanSMS.Agent.WB, HTML/Ransom.S, Java/TrojanDownloader.Agent.NIQ (5), MSIL/Agent.HZ (2), MSIL/Agent.LI, MSIL/Agent.PKH, MSIL/Agent.PKI (3), MSIL/Agent.RQ (2), MSIL/Arcdoor.AQ (2), MSIL/BadJoke.AX, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/FakeTool.MC, MSIL/FakeTool.MD, MSIL/Injector.EJH, MSIL/NanoCore.A (2), MSIL/NanoCore.B, MSIL/Pontoeb.N, MSIL/PSW.Agent.OQB (2), MSIL/PSW.OnLineGames.XL, MSIL/Spy.Agent.JG (2), MSIL/Spy.Keylogger.AMH, MSIL/Spy.Keylogger.AMI, MSIL/TrojanDownloader.Agent.WW (2), MSIL/TrojanDropper.Agent.AVB (2), MSIL/TrojanDropper.Binder.DQ, RAR/Agent.AK, VBA/TrojanDownloader.Agent.Y, Win32/AdWare.AddLyrics.AU, Win32/Agent.QLR (2), Win32/Agent.WCQ, Win32/Bicololo.A (2), Win32/Farfli.ASN (2), Win32/FlyStudio.OKV (2), Win32/Fynloski.AA (10), Win32/Fynloski.AM (5), Win32/Injector.BHVZ, Win32/Injector.BHWA, Win32/Injector.BHWB, Win32/Injector.BHWC, Win32/Injector.BHWD, Win32/Injector.BHWE, Win32/Kovter.A, Win32/Kryptik.CGRO, Win32/Kryptik.CGRP, Win32/Kryptik.CGRQ, Win32/Kryptik.CGRR, Win32/Kryptik.CGRS, Win32/Kryptik.CGRT, Win32/Kryptik.CGRU, Win32/Kryptik.CGRV, Win32/Legendmir.A (2), Win32/LockScreen.AQE, Win32/Pronny.BT, Win32/PSW.Papras.CP, Win32/PSW.VB.NIS (3), Win32/PSW.VB.NNC(4), Win32/QQWare.AZ (2), Win32/Ramnit.BK, Win32/Reveton.AJ, Win32/Rozena.IT(7), Win32/Spy.Agent.NYU (3), Win32/Spy.Hesperbot.N, Win32/Spy.Usteal.C(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AEH, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.Binder.NBH (4), Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NWW, Win32/VBObfus.RC

NOD32定義ファイル:10092 (2014/07/14 16:57)
Android/Torec.C (2), Android/TrojanDownloader.FakeApp.B (2), BAT/LockScreen.B, MSIL/Agent.PKG, MSIL/Bladabindi.D, MSIL/Injector.EJG, MSIL/PSW.Habbo.S, MSIL/PSW.OnLineGames.XK, MSIL/TrojanDownloader.Small.HK, Win32/AdWare.MultiPlug.AN (3), Win32/AutoRun.Remtasu.E, Win32/Bicololo.A, Win32/FakeTool.AX (2), Win32/Fynloski.AM, Win32/Injector.BHVQ, Win32/Injector.BHVR, Win32/Injector.BHVS, Win32/Injector.BHVT, Win32/Injector.BHVV, Win32/Injector.BHVW, Win32/Injector.BHVX, Win32/Injector.BHVY, Win32/Kryptik.CGRH, Win32/Kryptik.CGRI, Win32/Kryptik.CGRJ, Win32/Kryptik.CGRK, Win32/Kryptik.CGRL, Win32/Kryptik.CGRM, Win32/Kryptik.CGRN, Win32/LockScreen.AJU, Win32/Oficla.HZ, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Wauchos.AE, Win32/TrojanDownloader.Zurgop.BH

NOD32定義ファイル:10091 (2014/07/14 12:40)
MSIL/Injector.EJF, Win32/Boaxxe.BR (2), Win32/Dorkbot.B, Win32/Expiro.CD, Win32/Filecoder.CO, Win32/Filecoder.NBY, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.AGF, Win32/Injector.BHVE, Win32/Injector.BHVF, Win32/Injector.BHVG, Win32/Injector.BHVH, Win32/Injector.BHVI, Win32/Injector.BHVJ, Win32/Injector.BHVK, Win32/Injector.BHVL, Win32/Injector.BHVM, Win32/Injector.BHVN, Win32/Injector.BHVO, Win32/Injector.BHVP, Win32/Ixeshe.M (2), Win32/Kelihos.G, Win32/Kryptik.CGQV, Win32/Kryptik.CGQW, Win32/Kryptik.CGQX, Win32/Kryptik.CGQY, Win32/Kryptik.CGQZ, Win32/Kryptik.CGRA, Win32/Kryptik.CGRB, Win32/Kryptik.CGRC, Win32/Kryptik.CGRD, Win32/Kryptik.CGRE, Win32/Kryptik.CGRF, Win32/Kryptik.CGRG, Win32/LockScreen.AJU, Win32/LockScreen.AQE (2), Win32/ProxyChanger.QI, Win32/PSW.Papras.CP, Win32/PSW.Steam.NBC, Win32/PSW.VB.NIS, Win32/Ramnit.A(2), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Delf.ANJ (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10090 (2014/07/14 02:48)
Java/Exploit.Agent.RMZ, Java/Exploit.Agent.RNA, MSIL/Bladabindi.I(4), MSIL/Injector.EJC, MSIL/Injector.EJD, MSIL/Injector.EJE, Win32/Dorkbot.B, Win32/Emotet.AA, Win32/Farfli.OY (3), Win32/Fynloski.AA(2), Win32/Injector.BHUP, Win32/Injector.BHUQ, Win32/Injector.BHUR, Win32/Injector.BHUS, Win32/Injector.BHUT, Win32/Injector.BHUU, Win32/Injector.BHUV, Win32/Injector.BHUW, Win32/Injector.BHUX, Win32/Injector.BHUY, Win32/Injector.BHUZ, Win32/Injector.BHVA, Win32/Injector.BHVB, Win32/Injector.BHVC, Win32/Injector.BHVD, Win32/Kryptik.CGQD, Win32/Kryptik.CGQE, Win32/Kryptik.CGQF, Win32/Kryptik.CGQG, Win32/Kryptik.CGQH, Win32/Kryptik.CGQI, Win32/Kryptik.CGQJ, Win32/Kryptik.CGQK, Win32/Kryptik.CGQL, Win32/Kryptik.CGQM, Win32/Kryptik.CGQN, Win32/Kryptik.CGQO, Win32/Kryptik.CGQP, Win32/Kryptik.CGQQ, Win32/Kryptik.CGQR, Win32/Kryptik.CGQS, Win32/Kryptik.CGQT, Win32/Kryptik.CGQU, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Oderoor.B, Win32/PSW.Papras.DC, Win32/PSW.Steam.NBG (2), Win32/Ramnit.A, Win32/Reveton.AJ, Win32/Simda.B, Win32/Simda.D, Win32/SpamTool.Tedroo.BC, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.AQO (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Small.NOQ (2)

NOD32定義ファイル:10089 (2014/07/13 20:56)
BAT/CoinMiner.HG (6), BAT/CoinMiner.HH, MSIL/Bladabindi.BH, MSIL/Bladabindi.I(2), MSIL/Injector.EJB, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Tiny.EL, MSIL/TrojanDropper.Agent.MK, VBS/Agent.NDH (4), VBS/TrojanDropper.Agent.NBP, VBS/TrojanDropper.Agent.NBQ, VBS/TrojanDropper.Agent.NBR, Win32/Alinaos.E, Win32/AutoRun.IRCBot.JD, Win32/Bicololo.FX (4), Win32/CoinMiner.AP, Win32/Fynloski.AM, Win32/HackTool.BruteForce.PZ, Win32/Injector.Autoit.APE, Win32/Injector.BHUI, Win32/Injector.BHUJ, Win32/Injector.BHUK, Win32/Injector.BHUL, Win32/Injector.BHUM, Win32/Injector.BHUN, Win32/Injector.BHUO, Win32/KeyLogger.Ardamax.NBP(2), Win32/Kovter.A, Win32/Kryptik.CGPV, Win32/Kryptik.CGPW, Win32/Kryptik.CGPX, Win32/Kryptik.CGPY, Win32/Kryptik.CGPZ, Win32/Kryptik.CGQA, Win32/Kryptik.CGQB, Win32/Kryptik.CGQC, Win32/ProxyChanger.QI, Win32/PSW.Papras.CK, Win32/PSW.Papras.DC(2), Win32/Remtasu.U, Win32/Reveton.AJ, Win32/RiskWare.HackAV.OR(2), Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Agent.ANX(2), Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10088 (2014/07/13 17:04)
MSIL/Bladabindi.BH (15), MSIL/Bladabindi.F (11), MSIL/Injector.EIY, MSIL/Injector.EIZ, MSIL/Injector.EJA, MSIL/Spy.Keylogger.AMG (2), SWF/Exploit.CVE-2014-0515.K (2), Win32/Agent.TUM, Win32/Agent.VPV, Win32/Agent.WCS, Win32/Bicololo.A (4), Win32/Bicololo.FX (8), Win32/Boaxxe.BR, Win32/Delf.OEH, Win32/Filecoder.NBY, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.APC, Win32/Injector.Autoit.APD, Win32/Injector.BHTX, Win32/Injector.BHTY, Win32/Injector.BHTZ, Win32/Injector.BHUA, Win32/Injector.BHUB, Win32/Injector.BHUC, Win32/Injector.BHUD, Win32/Injector.BHUE, Win32/Injector.BHUF, Win32/Injector.BHUG, Win32/Injector.BHUH, Win32/Kelihos.G, Win32/Kryptik.CGPG, Win32/Kryptik.CGPH, Win32/Kryptik.CGPI, Win32/Kryptik.CGPJ, Win32/Kryptik.CGPK, Win32/Kryptik.CGPL, Win32/Kryptik.CGPM, Win32/Kryptik.CGPN, Win32/Kryptik.CGPO, Win32/Kryptik.CGPP, Win32/Kryptik.CGPQ, Win32/Kryptik.CGPR, Win32/Kryptik.CGPS, Win32/Kryptik.CGPT, Win32/Kryptik.CGPU, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/Pronny.AM, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (3), Win32/PSW.VB.NIS, Win32/Reveton.AJ (4), Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (2), Win32/Tofsee.AX (3), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Bredolab.BZ(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B (3)

NOD32定義ファイル:10087 (2014/07/13 02:36)
Java/Exploit.Agent.RMY, MSIL/Bladabindi.BH, MSIL/TrojanClicker.Agent.NGL(2), Win32/Alinaos.E (2), Win32/Ciavax.G (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.AD, Win32/Filecoder.CO, Win32/Injector.BHTP, Win32/Injector.BHTQ, Win32/Injector.BHTR, Win32/Injector.BHTS, Win32/Injector.BHTT, Win32/Injector.BHTU, Win32/Injector.BHTV, Win32/Injector.BHTW, Win32/Kovter.A, Win32/Kryptik.CGOO, Win32/Kryptik.CGOP, Win32/Kryptik.CGOQ, Win32/Kryptik.CGOR, Win32/Kryptik.CGOS, Win32/Kryptik.CGOT, Win32/Kryptik.CGOU, Win32/Kryptik.CGOV, Win32/Kryptik.CGOW, Win32/Kryptik.CGOX, Win32/Kryptik.CGOY, Win32/Kryptik.CGOZ, Win32/Kryptik.CGPA, Win32/Kryptik.CGPB, Win32/Kryptik.CGPC, Win32/Kryptik.CGPD, Win32/Kryptik.CGPE, Win32/Kryptik.CGPF, Win32/LockScreen.AUC, Win32/Neurevt.B(3), Win32/Oderoor.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DJ, Win32/Ramnit.BK, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.Z

NOD32定義ファイル:10086 (2014/07/12 21:01)
MSIL/Agent.NT, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F (13), MSIL/CoinMiner.OY(2), MSIL/Injector.EIV, MSIL/Injector.EIW, MSIL/Injector.EIX, MSIL/TrojanDropper.Agent.AVA (2), Win32/Agent.TUM, Win32/Bicololo.FX(3), Win32/Filecoder.NBF, Win32/Injector.BHTJ, Win32/Injector.BHTK, Win32/Injector.BHTL, Win32/Injector.BHTM, Win32/Injector.BHTN, Win32/Injector.BHTO, Win32/Kryptik.CGOH, Win32/Kryptik.CGOI, Win32/Kryptik.CGOJ, Win32/Kryptik.CGOK, Win32/Kryptik.CGOL, Win32/Kryptik.CGOM, Win32/Kryptik.CGON, Win32/Lethic.AE, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Pronny.MM, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Steam.NBC, Win32/Reveton.AJ, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF (2)

NOD32定義ファイル:10085 (2014/07/12 17:06)
BAT/CoinMiner.HF, MSIL/Agent.NT (2), MSIL/Bladabindi.AQ, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F, MSIL/Bladabindi.Q, MSIL/HackTool.Crypter.EM, MSIL/Injector.EIS, MSIL/Injector.EIT, MSIL/Injector.EIU, MSIL/Kryptik.ABZ, MSIL/LockScreen.IN, MSIL/NanoCore.B, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Small.JK, MSIL/TrojanDownloader.Small.JS, VBS/Agent.NDH(5), Win32/Bicololo.A (3), Win32/Bicololo.FX (3), Win32/Ciavax.G, Win32/Delf.NXC, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Fynloski.AA(2), Win32/Fynloski.AM, Win32/Injector.BHSV, Win32/Injector.BHSW, Win32/Injector.BHSX, Win32/Injector.BHSY, Win32/Injector.BHSZ, Win32/Injector.BHTA, Win32/Injector.BHTB, Win32/Injector.BHTC, Win32/Injector.BHTD, Win32/Injector.BHTE, Win32/Injector.BHTF, Win32/Injector.BHTG, Win32/Injector.BHTH, Win32/Injector.BHTI, Win32/Kelihos.G, Win32/Kryptik.CGNZ, Win32/Kryptik.CGOA, Win32/Kryptik.CGOB, Win32/Kryptik.CGOC, Win32/Kryptik.CGOD, Win32/Kryptik.CGOE, Win32/Kryptik.CGOF, Win32/Kryptik.CGOG, Win32/LockScreen.AJU (2), Win32/LockScreen.BIJ (2), Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/PSW.VB.NIS (2), Win32/Reveton.AJ, Win32/Simda.B, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.FakeAlert.BAT, Win32/TrojanDownloader.FakeAlert.BNI(2), Win32/TrojanDownloader.FakeAlert.GI, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.F

NOD32定義ファイル:10084 (2014/07/12 06:59)
JS/Kryptik.ARS, MSIL/Agent.NT (2), MSIL/Injector.EIR, MSIL/PSW.Agent.OMJ(2), Win32/AdWare.FakeAV.P, Win32/Bicololo.FX (3), Win32/Injector.BHSS, Win32/Injector.BHST, Win32/Injector.BHSU, Win32/Kryptik.CGNM, Win32/Kryptik.CGNN, Win32/Kryptik.CGNO, Win32/Kryptik.CGNP, Win32/Kryptik.CGNQ, Win32/Kryptik.CGNR, Win32/Kryptik.CGNS, Win32/Kryptik.CGNT, Win32/Kryptik.CGNU, Win32/Kryptik.CGNV, Win32/Kryptik.CGNW, Win32/Kryptik.CGNX, Win32/Kryptik.CGNY, Win32/Neeris.B, Win32/PSW.Papras.DC, Win32/Reveton.AJ (2), Win32/Spy.Banker.ABAA(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/StartPage.ODH, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AQN, Win32/TrojanDownloader.Banload.TWI, Win32/TrojanDownloader.Banload.TWJ(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Stantinko.H, Win32/TrojanDownloader.Waski.F, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10083 (2014/07/12 03:00)
Android/Agent.DI, Java/Exploit.Agent.RMU (2), Java/Exploit.Agent.RMV (2), Java/Exploit.Agent.RMW (2), Java/Exploit.Agent.RMX, Java/Jacksbot.H, JS/FBook.NBG, MSIL/Agent.FM, MSIL/Agent.PKE, MSIL/Agent.PKF, MSIL/Bamgadin.C (3), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Kryptik.ABV, MSIL/Kryptik.ABW, MSIL/Kryptik.ABX, MSIL/Kryptik.ABY, MSIL/PSW.Agent.OMJ, MSIL/Spy.Agent.XL (2), MSIL/TrojanDownloader.Agent.WU(2), MSIL/TrojanDownloader.Agent.WV, MSIL/TrojanDropper.Agent.AUZ(2), OSX/Adware.Genieo.J, RAR/Agent.AK, SWF/Exploit.CWE-2014-4671.A, Win32/Autoit.NSB, Win32/Bicololo.A (3), Win32/Boaxxe.BQ, Win32/Caphaw.U, Win32/CoinMiner.ST, Win32/Delf.SBU (2), Win32/Dorkbot.B (2), Win32/Farfli.AYP(2), Win32/FlyStudio.OKU (3), Win32/Fynloski.AA (2), Win32/Fynloski.BB, Win32/Injector.BHSP, Win32/Injector.BHSQ, Win32/Injector.BHSR, Win32/Kryptik.CGMY, Win32/Kryptik.CGMZ, Win32/Kryptik.CGNA, Win32/Kryptik.CGNB, Win32/Kryptik.CGNC, Win32/Kryptik.CGND, Win32/Kryptik.CGNE, Win32/Kryptik.CGNF, Win32/Kryptik.CGNG, Win32/Kryptik.CGNH, Win32/Kryptik.CGNI, Win32/Kryptik.CGNJ, Win32/Kryptik.CGNK, Win32/Kryptik.CGNL, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (3), Win32/PSW.Papras.DC, Win32/PSW.Papras.DE (2), Win32/Qhost.PIF, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Delf.PSX (2), Win32/Spy.Delf.PSY (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.AQL (4), Win32/TrojanDownloader.Agent.AQM (2), Win32/TrojanDownloader.Autoit.NSQ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Onkods.AI (2), Win32/TrojanDownloader.Stantinko.G, Win32/TrojanDownloader.Waski.F (3), Win32/TrojanDownloader.Zortob.B (2), Win32/VB.ROC

NOD32定義ファイル:10082 (2014/07/11 22:56)
Android/TrojanSMS.Agent.ALI (2), INF/Autorun, Java/Agent.M, Java/Exploit.Agent.RMT, JS/Agent.NMY, JS/Exploit.Agent.NHF, JS/ExtenBro.FBook.BP, MSIL/Agent.PKC (4), MSIL/Agent.PKD (2), MSIL/Arcdoor.AO, MSIL/Arcdoor.AQ (5), MSIL/Autorun.Agent.HA (2), MSIL/Autorun.Agent.HB (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.CM, MSIL/Bladabindi.O, MSIL/CoinMiner.OX (2), MSIL/Hoax.ArchSMS.BY, MSIL/Injector.EIO, MSIL/Injector.EIP, MSIL/Injector.EIQ, MSIL/Kryptik.ABT, MSIL/Kryptik.ABU, MSIL/LockScreen.LN (2), MSIL/PSW.Agent.OQA(3), MSIL/Riskware.HackTool.Agent.A, MSIL/Spy.RinLog.A, MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDownloader.Tiny.EK, MSIL/TrojanDropper.Agent.AUS (2), MSIL/TrojanDropper.Agent.AUT, MSIL/TrojanDropper.Agent.AUU, MSIL/TrojanDropper.Agent.AUV (2), MSIL/TrojanDropper.Agent.AUW, MSIL/TrojanDropper.Agent.AUY, Win32/Agent.WCW(4), Win32/Autoit.KY (2), Win32/AutoRun.Agent.ALW, Win32/Bifrose.NTA, Win32/CoinMiner.LV, Win32/Conficker.BL (2), Win32/Delf.ADS, Win32/Delf.AGP (2), Win32/Delf.SBT (2), Win32/Exploit.CVE-2014-0257.A, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.Autoit.APA, Win32/Injector.Autoit.APB, Win32/Injector.BHRT, Win32/Injector.BHRU, Win32/Injector.BHRV, Win32/Injector.BHRW, Win32/Injector.BHRX, Win32/Injector.BHRY, Win32/Injector.BHRZ, Win32/Injector.BHSA (3), Win32/Injector.BHSB, Win32/Injector.BHSC, Win32/Injector.BHSD, Win32/Injector.BHSE, Win32/Injector.BHSF, Win32/Injector.BHSG, Win32/Injector.BHSH, Win32/Injector.BHSI, Win32/Injector.BHSJ, Win32/Injector.BHSK, Win32/Injector.BHSL, Win32/Injector.BHSM(5), Win32/Injector.BHSN, Win32/Injector.BHSO, Win32/IRCBot.NBK, Win32/Kovter.A, Win32/Kryptik.CGMM, Win32/Kryptik.CGMN, Win32/Kryptik.CGMO, Win32/Kryptik.CGMP, Win32/Kryptik.CGMQ, Win32/Kryptik.CGMR, Win32/Kryptik.CGMS, Win32/Kryptik.CGMT, Win32/Kryptik.CGMU, Win32/Kryptik.CGMV, Win32/Kryptik.CGMW, Win32/Kryptik.CGMX, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/Neurevt.B (2), Win32/Olux.A (2), Win32/Peerfrag.FL, Win32/Poweliks.A(7), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.VB.NNB (2), Win32/Qadars.AB, Win32/Qbot.BH, Win32/Remtasu.Y, Win32/Restarter.NAB, Win32/Reveton.AJ, Win32/RiskWare.HackAV.OQ (4), Win32/Spatet.T, Win32/Spy.Bancos.ACT (3), Win32/Spy.FlyStudio.NAN (3), Win32/Spy.Swisyn.HJ, Win32/Spy.Usteal.G, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW (5), Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.OFK, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TWH (3), Win32/TrojanDownloader.Delf.AJR (2), Win32/TrojanDownloader.Delf.ANH(2), Win32/TrojanDownloader.Delf.ANI, Win32/TrojanDownloader.Tiny.NKR(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanProxy.Delf.NBY, Win32/Trustezeb.F (2), Win32/VB.OKN (2), Win32/Wigon.PH

NOD32定義ファイル:10081 (2014/07/11 19:56)
Android/TrojanDropper.Agent.V (2), Android/TrojanSMS.Agent.AEG, Android/TrojanSMS.Agent.ALG (2), Android/TrojanSMS.Agent.ALH (2), BAT/HackAV.E (2), Java/Adwind.M (4), Java/TrojanDownloader.Agent.AJ (4), JS/Chromex.FBook.O, MSIL/Agent.NT, MSIL/Agent.PKA (2), MSIL/Agent.PKB(3), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/FakeTool.MA(2), MSIL/FakeTool.MB (2), MSIL/Injector.EIK, MSIL/Injector.EIL, MSIL/Injector.EIM, MSIL/Injector.EIN, MSIL/Packed.MultiPacked.AG, MSIL/PSW.Agent.OPZ (2), MSIL/PSW.FakeSkype.D, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.XJ (2), MSIL/Spy.Agent.XK, MSIL/TrojanDownloader.Small.JD(7), MSIL/TrojanDownloader.Tiny.EJ, MSIL/TrojanDropper.Agent.APD, MSIL/TrojanDropper.Agent.AUE, Win32/AdWare.LoadMoney.NP (2), Win32/Agent.QKJ, Win32/Agent.QLQ (2), Win32/AHK.AX, Win32/Autoit.NSA (2), Win32/AutoRun.Agent.ALV, Win32/AutoRun.Delf.RM, Win32/AutoRun.Delf.RN, Win32/AutoRun.VB.BFI, Win32/Boaxxe.BR, Win32/BrutPOS.A, Win32/Caphaw.U, Win32/CoinMiner.OR, Win32/Conficker.BL (7), Win32/Dursg.A, Win32/Emotet.AA, Win32/Fynloski.AA (2), Win32/Injector.BHRK, Win32/Injector.BHRL, Win32/Injector.BHRM, Win32/Injector.BHRN, Win32/Injector.BHRO, Win32/Injector.BHRP, Win32/Injector.BHRQ, Win32/Injector.BHRR, Win32/Injector.BHRS, Win32/Kryptik.CGLZ, Win32/Kryptik.CGMA, Win32/Kryptik.CGMB, Win32/Kryptik.CGMC, Win32/Kryptik.CGMD, Win32/Kryptik.CGME, Win32/Kryptik.CGMF, Win32/Kryptik.CGMG, Win32/Kryptik.CGMH, Win32/Kryptik.CGMI, Win32/Kryptik.CGMJ, Win32/Kryptik.CGMK, Win32/Kryptik.CGML, Win32/LockScreen.AJU, Win32/LockScreen.AQE (2), Win32/Lurk.AA, Win32/MBRlock.U (2), Win32/Packed.PECompact.B, Win32/ProxyChanger.QI, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (3), Win32/PSW.Mantal.C (3), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (2), Win32/PSW.Steam.NBF (2), Win32/Qhost.Banker.NC, Win32/QQWare.AW (2), Win32/QQWare.AX (2), Win32/QQWare.AY (3), Win32/Remtasu.AE, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.P, Win32/Small.NHI (2), Win32/Spatet.E, Win32/Spatet.T, Win32/Spy.Ranbyus.J, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAQ, Win32/Tenavt.D (4), Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AQL, Win32/TrojanDownloader.AutoHK.W, Win32/TrojanDownloader.Autoit.NSP, Win32/TrojanDownloader.Delf.ANG (2), Win32/TrojanDownloader.Small.OYB, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanProxy.Agent.NXM, Win32/Trustezeb.F, Win32/VB.ROB, Win32/Wigon.KQ (3)

NOD32定義ファイル:10080 (2014/07/11 17:02)
Android/GinMaster.T (2), Android/Spy.Agent.DW (2), MSIL/Bladabindi.BF, MSIL/Bladabindi.F, MSIL/HackTool.DoSer.AG, MSIL/HackTool.DoSer.AH, Win32/Agent.QLP (3), Win32/Agent.WCQ, Win32/Bicololo.A (2), Win32/BrutPOS.A(17), Win32/CoinMiner.SS (2), Win32/Delf.NKO, Win32/Farfli.AXT, Win32/Farfli.AYO (2), Win32/Filecoder.CM (5), Win32/Filecoder.CQ (3), Win32/Fynloski.AA (2), Win32/HackTool.DoSer.V, Win32/HackTool.VB.NBM, Win32/Injector.Autoit.AOZ, Win32/Injector.BHRE, Win32/Injector.BHRF, Win32/Injector.BHRG, Win32/Injector.BHRH, Win32/Injector.BHRI, Win32/Injector.BHRJ, Win32/KillWin.NBG, Win32/Kryptik.CGLR, Win32/Kryptik.CGLS, Win32/Kryptik.CGLT, Win32/Kryptik.CGLU, Win32/Kryptik.CGLV, Win32/Kryptik.CGLW, Win32/Kryptik.CGLX, Win32/Kryptik.CGLY, Win32/PSW.VB.NIS (2), Win32/PSW.WOW.NWG, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW(4), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TWG (2), Win32/TrojanDownloader.BrutPOS.A(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.F, Win32/Wigon.KQ

NOD32定義ファイル:10079 (2014/07/11 12:05)
BAT/KillWin.NDY, MSIL/Agent.PJZ, MSIL/CoinMiner.OW, MSIL/HackTool.Agent.DK, MSIL/Injector.EII, MSIL/Injector.EIJ, Win32/AdWare.LoadMoney.NO, Win32/Agent.TUM, Win32/Boaxxe.BR, Win32/Caphaw.U, Win32/Delf.ADS(2), Win32/Delf.OEH, Win32/Filecoder.NBY, Win32/Injector.BHQW, Win32/Injector.BHQX, Win32/Injector.BHQY, Win32/Injector.BHQZ, Win32/Injector.BHRA, Win32/Injector.BHRB, Win32/Injector.BHRC, Win32/Injector.BHRD, Win32/Kryptik.CGLK, Win32/Kryptik.CGLL, Win32/Kryptik.CGLM, Win32/Kryptik.CGLN, Win32/Kryptik.CGLO, Win32/Kryptik.CGLP, Win32/Kryptik.CGLQ, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Reveton.AJ, Win32/Spammer.Agent.AC, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABV, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Wauchos.Z

NOD32定義ファイル:10078 (2014/07/11 06:57)
JS/ExtenBro.Agent.N, MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/CoinMiner.OV(2), MSIL/Kryptik.ABS, MSIL/LockScreen.JS, MSIL/Spy.Agent.JG(2), Win32/Agent.QKJ (2), Win32/Agent.QLO, Win32/Agent.WCV (2), Win32/AutoRun.IRCBot.DL, Win32/Bicololo.FX (3), Win32/Caphaw.U (2), Win32/Dorkbot.B, Win32/Injector.Autoit.AOY, Win32/Injector.BHQP, Win32/Injector.BHQQ, Win32/Injector.BHQR, Win32/Injector.BHQS, Win32/Injector.BHQT, Win32/Injector.BHQU, Win32/Injector.BHQV, Win32/Kelihos.G, Win32/Kryptik.CGKY, Win32/Kryptik.CGKZ, Win32/Kryptik.CGLA, Win32/Kryptik.CGLB, Win32/Kryptik.CGLC, Win32/Kryptik.CGLD, Win32/Kryptik.CGLE, Win32/Kryptik.CGLF, Win32/Kryptik.CGLG, Win32/Kryptik.CGLH, Win32/Kryptik.CGLI, Win32/Kryptik.CGLJ, Win32/Libsam.C, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX (2), Win32/Reveton.AJ, Win32/Rovnix.P, Win32/Simda.B, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TWE (2), Win32/TrojanDownloader.Banload.TWF, Win32/TrojanDownloader.Raykmerd.A, Win32/TrojanDownloader.Tiny.NKQ, Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:10077 (2014/07/11 03:06)
Android/Spy.Krysanec.C (2), Android/TrojanSMS.Agent.ALF (2), Java/Exploit.Agent.RMR (3), Java/Exploit.Agent.RMS (2), Java/Obfus.BS, MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F(3), MSIL/Bladabindi.Q, MSIL/CoinMiner.OV, MSIL/Injector.EIH, MSIL/Kryptik.ABR, MSIL/Riskware.HackAV.S, MSIL/Spy.Agent.XG, MSIL/Spy.Agent.XH (2), MSIL/Spy.Agent.XI (2), MSIL/TrojanDropper.Agent, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.AUR, PHP/Flooder.Agent.NAE (2), PHP/TrojanDownloader.Agent.AJ, SWF/Exploit.ExKit.B, Win32/AdWare.LoadMoney.NN, Win32/Agent.WCQ, Win32/Agent.WCU (3), Win32/AutoPlayStudio.A, Win32/Bicololo.FX, Win32/Caphaw.U, Win32/CoinMiner.SR (3), Win32/Delf.ADS, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.AD, Win32/Exploit.CVE-2013-0074.BB, Win32/FakeTool.AW (2), Win32/Filecoder.CY, Win32/Injector.BHQF, Win32/Injector.BHQG, Win32/Injector.BHQH, Win32/Injector.BHQI, Win32/Injector.BHQJ, Win32/Injector.BHQK, Win32/Injector.BHQL, Win32/Injector.BHQM, Win32/Injector.BHQN, Win32/Injector.BHQO, Win32/Kryptik.CGKH, Win32/Kryptik.CGKI, Win32/Kryptik.CGKJ, Win32/Kryptik.CGKK, Win32/Kryptik.CGKL, Win32/Kryptik.CGKM, Win32/Kryptik.CGKN, Win32/Kryptik.CGKO, Win32/Kryptik.CGKP, Win32/Kryptik.CGKQ, Win32/Kryptik.CGKR, Win32/Kryptik.CGKS, Win32/Kryptik.CGKT, Win32/Kryptik.CGKU, Win32/Kryptik.CGKV, Win32/Kryptik.CGKW, Win32/Kryptik.CGKX, Win32/LockScreen.AQR, Win32/LockScreen.BII (4), Win32/Neurevt.B (2), Win32/Packed.Obsidium.AF, Win32/Poison.NCY, Win32/Poweliks.A, Win32/PSW.Papras.CX, Win32/PSW.Steam.NBC, Win32/Qadars.AB, Win32/QQWare.AV, Win32/RiskWare.Crypter.BA, Win32/RiskWare.StartPage.C (4), Win32/Simda.B, Win32/Spammer.Agent.AC, Win32/Spammer.Agent.AD (2), Win32/Spatet.T, Win32/Spy.Zbot.AAU, Win32/Tinba.AZ (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.AQK, Win32/TrojanDownloader.Banload.TWD (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tiny.NKQ (2), Win32/TrojanDownloader.Wauchos.AF (2), Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.GA, Win32/TrojanDropper.Delf.OGG (5), Win32/TrojanProxy.Agent.NWN, Win64/Agent.CB

NOD32定義ファイル:10076 (2014/07/10 22:59)
Android/Simplocker.H (7), Android/Spy.Nopoc.G (2), Android/TrojanSMS.Agent.ALE (2), BAT/Agent.NWX (3), BAT/CoinMiner.HD (21), BAT/CoinMiner.HE (3), BAT/LockScreen.L (2), BAT/TrojanDownloader.Agent.NGF (4), HTML/Agent.AV, HTML/Phishing.Gen, HTML/Ransom.R, Java/Exploit.Agent.RMP, Java/Exploit.Agent.RMQ, JS/Iframe.JT, MSIL/Agent.PJV, MSIL/Agent.PJW, MSIL/Agent.PJX, MSIL/Agent.PJY, MSIL/Agent.SS(2), MSIL/Bladabindi.BF (2), MSIL/Bladabindi.BH (9), MSIL/Bladabindi.D, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Bladabindi.Q(2), MSIL/CoinMiner.OU (2), MSIL/FakeTool.LZ, MSIL/Injector.EIE(2), MSIL/Injector.EIF, MSIL/Injector.EIG, MSIL/Kryptik.ABQ, MSIL/NanoCore.B, MSIL/Packed.MultiPacked.AF, MSIL/PSW.Agent.OPY, MSIL/SpamTool.Skype.P (2), MSIL/Tixiker.A, MSIL/TrojanDownloader.Agent.WS(2), MSIL/TrojanDownloader.Tiny.EJ, MSIL/TrojanDropper.Agent.AFY(2), MSIL/TrojanDropper.Agent.AUQ, MSIL/TrojanDropper.Binder.CS, NSIS/TrojanDropper.Agent.BQ, VBS/Agent.NDH (2), Win32/AdWare.LoadMoney.NM(2), Win32/Alinaos.B, Win32/Bicololo.A (3), Win32/Bicololo.FX (2), Win32/Boaxxe.BR, Win32/Coolvidoor.AV (2), Win32/DDoS.Delf.NAJ, Win32/Delf.OGU, Win32/Filecoder.BM, Win32/Filecoder.CZ.Gen (2), Win32/Filecoder.NBY (2), Win32/Filecoder.W, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/HackTool.Delf.NCE (2), Win32/HackTool.Skype.H(2), Win32/Ilomo.F, Win32/Injector.BHON, Win32/Injector.BHPW, Win32/Injector.BHPX, Win32/Injector.BHPY, Win32/Injector.BHPZ, Win32/Injector.BHQA, Win32/Injector.BHQB, Win32/Injector.BHQC, Win32/Injector.BHQD, Win32/Injector.BHQE, Win32/KillWin.NBG, Win32/Kovter.A, Win32/Kryptik.CGJY, Win32/Kryptik.CGJZ, Win32/Kryptik.CGKA, Win32/Kryptik.CGKB, Win32/Kryptik.CGKC, Win32/Kryptik.CGKD, Win32/Kryptik.CGKE, Win32/Kryptik.CGKF, Win32/Kryptik.CGKG, Win32/Neurevt.B, Win32/Protux.NAV (2), Win32/ProxyChanger.RB (3), Win32/PSW.OnLineGames.QSZ(3), Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DL, Win32/QQWare.AV (2), Win32/RDPdoor.AI, Win32/Remtasu.S, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Ruskyper.P, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TUA, Win32/TrojanDownloader.Banload.TVY, Win32/TrojanDownloader.Banload.TVZ, Win32/TrojanDownloader.Banload.TWA (2), Win32/TrojanDownloader.Banload.TWB (2), Win32/TrojanDownloader.Banload.TWC(3), Win32/TrojanDownloader.Delf.AAW, Win32/TrojanDownloader.Stantinko.F(2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.Autoit.FZ, Win32/TrojanDropper.Delf.OGI (2)

NOD32定義ファイル:10075 (2014/07/10 19:52)
ACAD/TrojanDownloader.Qfas.NAB, Android/Simplocker.H, BAT/CoinMiner.HC(2), BAT/Runner.AM, JS/ExtenBro.FBook.BO (3), MSIL/Agent.NT, MSIL/Agent.PJR, MSIL/Agent.PJS, MSIL/Agent.PJT, MSIL/Agent.PJU(3), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/FakeTool.LX (2), MSIL/FakeTool.LY, MSIL/HackTool.Agent.R, MSIL/Injector.EIB, MSIL/Injector.EIC, MSIL/Injector.EID, MSIL/Packed.DNGuard.D, MSIL/PSW.Agent.OPX (2), MSIL/Riskware.Crypter.BI (2), MSIL/Riskware.Crypter.BJ (2), MSIL/Riskware.Crypter.F, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Agent.WR, MSIL/TrojanDownloader.Small.JR, MSIL/TrojanDropper.Agent.AUP, PHP/PSW.Agent.JW, VBS/Agent.NDH, VBS/Agent.NGF (2), VBS/CoinMiner.CB (3), Win32/AdWare.LoadMoney.NL, Win32/Agent.WCT, Win32/Autoit.AQ (2), Win32/Autoit.NRZ, Win32/AutoPlayStudio.A (2), Win32/AutoRun.MMB.C, Win32/CoinMiner.SQ(2), Win32/Dorkbot.B, Win32/Farfli.AYN (2), Win32/Filecoder.CS (2), Win32/Filecoder.CW, Win32/Fynloski.AA, Win32/Injector.Autoit.AOX, Win32/Injector.BHPD, Win32/Injector.BHPE, Win32/Injector.BHPI, Win32/Injector.BHPJ, Win32/Injector.BHPK, Win32/Injector.BHPL, Win32/Injector.BHPM, Win32/Injector.BHPN, Win32/Injector.BHPO, Win32/Injector.BHPP, Win32/Injector.BHPQ, Win32/Injector.BHPR, Win32/Injector.BHPS, Win32/Injector.BHPT, Win32/Injector.BHPU, Win32/Injector.BHPV, Win32/Kryptik.CGJM, Win32/Kryptik.CGJN, Win32/Kryptik.CGJO, Win32/Kryptik.CGJP, Win32/Kryptik.CGJQ, Win32/Kryptik.CGJR, Win32/Kryptik.CGJS, Win32/Kryptik.CGJT, Win32/Kryptik.CGJU, Win32/Kryptik.CGJV, Win32/Kryptik.CGJW, Win32/Kryptik.CGJX, Win32/LockScreen.RY, Win32/Lurk.AA, Win32/Neurevt.B(3), Win32/Poweliks.A, Win32/PSW.OnLineGames.QSZ, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.QQPass.OFG (3), Win32/Remtasu.U, Win32/Remtasu.Z, Win32/Reveton.AJ (2), Win32/RiskWare.VBCrypt.DD (2), Win32/Rozena.IT (2), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Banker.AAHF(3), Win32/Spy.Banker.AAYG, Win32/Spy.Banker.AAZY (2), Win32/Spy.Banker.AAZZ(2), Win32/Spy.KeyLogger.NWB, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO(5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Tinba.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TRD (2), Win32/TrojanDownloader.Banload.TVN(5), Win32/TrojanDownloader.Banload.TVV (2), Win32/TrojanDownloader.Banload.TVW (3), Win32/TrojanDownloader.Banload.TVX(5), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Blocrypt.E(2), Win32/TrojanDownloader.Figpeace.C, Win32/TrojanDownloader.Nymaim.AL, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.AG, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10074 (2014/07/10 17:05)
Android/SMForw.CN (2), Android/Spy.SMSZombie.E (2), Android/TrojanSMS.Agent.ALD (2), BAT/CoinMiner.HB (2), BAT/CoinMiner.HC, BAT/TrojanDropper.Agent.NBR (2), JS/ExtenBro.FBook.BF, MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BW, MSIL/Bladabindi.D(2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.Q, MSIL/CoinMiner.GC, MSIL/ExtenBro.B, MSIL/ExtenBro.C, MSIL/HackTool.Crypter.EL, MSIL/Injector.EHW, MSIL/Injector.EHX, MSIL/Injector.EHY, MSIL/Injector.EHZ, MSIL/Injector.EIA, MSIL/PSW.Steam.CV (2), MSIL/Spy.Agent.JG (2), MSIL/TrojanDownloader.Agent.WQ (2), MSIL/TrojanDownloader.Small.JQ(2), MSIL/TrojanDownloader.Tiny.DY, SymbOS/TrojanSMS.Agent.AA (2), VBS/Agent.NDH, VBS/TrojanDownloader.Agent.NKH, Win32/AdWare.FileTour.D, Win32/AdWare.LoadMoney.GI, Win32/AdWare.MultiPlug.AM, Win32/Agent.WCS (4), Win32/Fynloski.AA (3), Win32/Injector.Autoit.AOW, Win32/Injector.BHOW, Win32/Injector.BHOX, Win32/Injector.BHOY, Win32/Injector.BHOZ, Win32/Injector.BHPA, Win32/Injector.BHPB, Win32/Injector.BHPC, Win32/Injector.BHPE, Win32/Injector.BHPF, Win32/Injector.BHPG, Win32/Injector.BHPH, Win32/Kryptik.CGIY, Win32/Kryptik.CGIZ, Win32/Kryptik.CGJA, Win32/Kryptik.CGJB, Win32/Kryptik.CGJC, Win32/Kryptik.CGJD, Win32/Kryptik.CGJE, Win32/Kryptik.CGJF, Win32/Kryptik.CGJG, Win32/Kryptik.CGJH, Win32/Kryptik.CGJI, Win32/Kryptik.CGJJ, Win32/Kryptik.CGJK, Win32/Kryptik.CGJL, Win32/LockScreen.AQE, Win32/Pronny.MM, Win32/ProxyChanger.EO(3), Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Qadars.AB, Win32/Remtasu.U (4), Win32/Reveton.AJ, Win32/Simda.B(2), Win32/Small.NKB (2), Win32/Spatet.T (3), Win32/Spy.Agent.OKY (2), Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAWO (2), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO (12), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Autoit.NSO (2), Win32/TrojanDownloader.Banload.TVU(2), Win32/TrojanDownloader.Stantinko.F, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.QQW (2), Win32/Trustezeb.F, Win32/VB.OBI, Win64/Agent.CA (2), Win64/Small.AA (2)

NOD32定義ファイル:10073 (2014/07/10 12:18)
MSIL/Agent.SR (2), MSIL/Injector.EHV, Win32/AdWare.Kraddare.KL, Win32/Agent.QLN, Win32/HackTool.Delf.NCD, Win32/Injector.BHOS, Win32/Injector.BHOT, Win32/Injector.BHOU, Win32/Injector.BHOV, Win32/Kryptik.CGIQ, Win32/Kryptik.CGIR, Win32/Kryptik.CGIS, Win32/Kryptik.CGIT, Win32/Kryptik.CGIU, Win32/Kryptik.CGIV, Win32/Kryptik.CGIW, Win32/Kryptik.CGIX, Win32/Lethic.AA, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DE, Win32/RA-based.NBF(3), Win32/Reveton.AJ, Win32/Ruskyper.Q, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10072 (2014/07/10 06:58)
JS/ExtenBro.FBook.BN, MSIL/CoinMiner.IN, PDF/Exploit.CVE-2013-2729.E, Win32/Autoit.NRY, Win32/Bicololo.FX (5), Win32/Boaxxe.BR, Win32/Delf.OFL, Win32/Farfli.OY, Win32/Filecoder.CS (2), Win32/Fynloski.AA, Win32/Injector.BHOL, Win32/Injector.BHOM, Win32/Injector.BHON, Win32/Injector.BHOO, Win32/Injector.BHOP, Win32/Injector.BHOQ, Win32/Injector.BHOR, Win32/Kelihos.G, Win32/Kryptik.CGIG, Win32/Kryptik.CGIH, Win32/Kryptik.CGII, Win32/Kryptik.CGIJ, Win32/Kryptik.CGIK, Win32/Kryptik.CGIL, Win32/Kryptik.CGIM, Win32/Kryptik.CGIN, Win32/Kryptik.CGIO, Win32/Kryptik.CGIP, Win32/LockScreen.AJU, Win32/Peerfrag.FD, Win32/Pronny.LZ, Win32/PSW.OnLineGames.QSY, Win32/PSW.Papras.CX, Win32/SpamTool.Tedroo.BC, Win32/Spy.Bancos.OUQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Delf.ANF, Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10071 (2014/07/10 03:06)
Android/Invis.A (2), Android/Iserdal.A, BAT/Filecoder.B, Java/Adwind.L(2), Java/Exploit.Agent.RMN (2), Java/Exploit.Agent.RMO, Java/Exploit.CVE-2012-1723.LK, JS/Agent.NMI (6), JS/Iframe.AU, JS/TrojanDownloader.Agent.NYZ, MSIL/Agent.PJP (2), MSIL/Agent.PJQ, MSIL/Bladabindi.AM, MSIL/Bladabindi.F, MSIL/HackTool.Crypter.EK, MSIL/Injector.EHU, MSIL/Kryptik.ABP, MSIL/Pontoeb.AB (2), MSIL/Riskware.HackAV.T, MSIL/Spy.Agent.XF (2), MSIL/StartPage.AS (2), MSIL/TrojanDownloader.Agent.WP (2), MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDownloader.Small.JP, OSX/Adware.Genieo.A (3), OSX/Adware.VSearch.A (13), PHP/C99Shell.B, Win32/AdWare.LoadMoney.NK(2), Win32/AdWare.NaviPromo.BA, Win32/Agent.NPT, Win32/Bicololo.A(2), Win32/Bicololo.FX (3), Win32/Bifrose.NTA, Win32/Boaxxe.BR, Win32/Caphaw.U (3), Win32/Delf.ADS, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.Autoit.AOV, Win32/Injector.BHNW, Win32/Injector.BHNX, Win32/Injector.BHNY, Win32/Injector.BHNZ, Win32/Injector.BHOA, Win32/Injector.BHOB, Win32/Injector.BHOC, Win32/Injector.BHOD, Win32/Injector.BHOE, Win32/Injector.BHOF, Win32/Injector.BHOG, Win32/Injector.BHOH, Win32/Injector.BHOI, Win32/Injector.BHOJ, Win32/Injector.BHOK (3), Win32/Kryptik.CGHU, Win32/Kryptik.CGHV, Win32/Kryptik.CGHX, Win32/Kryptik.CGHY, Win32/Kryptik.CGHZ, Win32/Kryptik.CGIA, Win32/Kryptik.CGIB, Win32/Kryptik.CGIC, Win32/Kryptik.CGID, Win32/Kryptik.CGIE, Win32/Kryptik.CGIF, Win32/LockScreen.AUC (2), Win32/Neurevt.B, Win32/PSW.Agent.NYY (2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QSY (2), Win32/PSW.Papras.CP(2), Win32/PSW.Papras.DE, Win32/PSW.Papras.DJ, Win32/PSW.Steam.NBC, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rozena.IT, Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Spy.Agent.OKX, Win32/Spy.KeyLogger.ONR (2), Win32/Spy.Ranbyus.J, Win32/Spy.VB.NXV, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.TVP (2), Win32/TrojanDownloader.Banload.TVT(2), Win32/TrojanDownloader.Delf.AND (3), Win32/TrojanDownloader.Delf.SDO(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tiny.NKP, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/Wemosis.F (2)

NOD32定義ファイル:10070 (2014/07/09 23:01)
Android/TrojanSMS.FakeInst.FD (2), Java/Adwind.G, Java/Exploit.Agent.RMJ, Java/Exploit.Agent.RMK (3), Java/Exploit.Agent.RML, Java/Exploit.Agent.RMM(3), Java/Exploit.CVE-2013-2465.KH, JS/ProxyChanger.AF, JS/ProxyChanger.AG, MSIL/Agent.PJO (4), MSIL/Agent.SQ (2), MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BH (2), MSIL/CoinMiner.OS (2), MSIL/CoinMiner.OT(2), MSIL/ExtenBro.B, MSIL/FakeTool.LW, MSIL/HackTool.Agent.DJ, MSIL/HackTool.BruteForce.DQ (2), MSIL/HackTool.Crypter.EJ, MSIL/Injector.EHT, MSIL/Kryptik.ABN, MSIL/Kryptik.ABO, MSIL/PSW.Agent.OPW, MSIL/PSW.OnLineGames.XJ, MSIL/Spy.Keylogger.AMF, MSIL/Spy.Larosden.A, MSIL/TrojanDownloader.Agent.WN, MSIL/TrojanDownloader.Agent.WO, MSIL/TrojanDownloader.Small.JO, MSIL/TrojanDropper.Agent.AUN, MSIL/TrojanDropper.Agent.AUO, OSX/Adware.VSearch.A (2), VBS/Agent.NGE (3), VBS/CoinMiner.CA (2), Win32/AdWare.LoadMoney.GI, Win32/AdWare.LoadMoney.NJ(2), Win32/Autoit.AP (2), Win32/Autoit.KK, Win32/AutoRun.Autoit.HC(3), Win32/AutoRun.VB.BFH, Win32/BadJoke.BP (2), Win32/Boaxxe.BR, Win32/Caphaw.U (2), Win32/Expiro.NCD, Win32/Exploit.CVE-2013-0074.AD, Win32/Filecoder.CS, Win32/FlyStudio.OKT (3), Win32/Fynloski.AA (6), Win32/Injector.Autoit.AOT, Win32/Injector.Autoit.AOU, Win32/Injector.BHNP, Win32/Injector.BHNQ, Win32/Injector.BHNR, Win32/Injector.BHNS, Win32/Injector.BHNT, Win32/Injector.BHNU, Win32/Injector.BHNV, Win32/Kryptik.CGHE, Win32/Kryptik.CGHG, Win32/Kryptik.CGHH, Win32/Kryptik.CGHI, Win32/Kryptik.CGHJ, Win32/Kryptik.CGHK, Win32/Kryptik.CGHL, Win32/Kryptik.CGHM, Win32/Kryptik.CGHN, Win32/Kryptik.CGHO, Win32/Kryptik.CGHP, Win32/Kryptik.CGHQ, Win32/Kryptik.CGHR, Win32/Kryptik.CGHS, Win32/Kryptik.CGHT, Win32/LockScreen.AQE, Win32/Neurevt.B (2), Win32/Ponmocup.JK, Win32/ProxyChanger.EO (3), Win32/ProxyChanger.RA (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK (3), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE (3), Win32/PSW.Papras.DG, Win32/PSW.Papras.DJ, Win32/PSW.QQPass.OFF (2), Win32/RDPdoor.BC, Win32/Remtasu.S, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rozena.IT (2), Win32/Spatet.A, Win32/Spy.Agent.OKR, Win32/Spy.Bancos.OWO (2), Win32/Spy.Banker.AAZX, Win32/Spy.Hesperbot.N (5), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TVS (2), Win32/TrojanDownloader.Stantinko.E (3), Win32/TrojanDownloader.Wauchos.AD(2), Win32/TrojanDownloader.Wauchos.AF, Win32/Urelas.A, Win32/VB.RNY, Win32/VB.RNZ (2), Win64/KillAV.A (2)

NOD32定義ファイル:10069 (2014/07/09 20:16)
Android/Pubiz.C (2), Android/Spy.NickiSpy.R (2), Android/TrojanSMS.Agent.ALC(2), BAT/Filecoder.B (5), BAT/TrojanDownloader.Agent.NGE (2), Java/Adwind.L(4), Java/Jacksbot.H, Java/Jacksbot.L, JS/ExtenBro.FBook.BM (5), MSIL/Agent.SP (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH(5), MSIL/FakeTool.LU (2), MSIL/FakeTool.LV, MSIL/Hoax.FakeHack.GL(2), MSIL/Injector.EHH, MSIL/Injector.EHI, MSIL/Injector.EHJ, MSIL/Injector.EHK, MSIL/Injector.EHL, MSIL/Injector.EHM, MSIL/Injector.EHN, MSIL/Injector.EHO, MSIL/Injector.EHP, MSIL/Injector.EHQ, MSIL/Injector.EHR, MSIL/Injector.EHS, MSIL/Kryptik.ABM, MSIL/Spy.Agent.SH, MSIL/Spy.Larosden.A(3), MSIL/Surveyer.AA (2), MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDropper.Agent.AUM, MSIL/TrojanDropper.Agent.AUN (2), REG/Agent.AJ, VBS/Agent.NDH (2), VBS/Kryptik.BN, VBS/Kryptik.BO, Win32/Agent.PTD, Win32/Agent.QLM (2), Win32/Agent.WCQ (2), Win32/Agent.WCR(3), Win32/Autoit.AP, Win32/AutoRun.VB.BFG, Win32/Bicololo.GL (2), Win32/Boaxxe.BR, Win32/Caphaw.U (2), Win32/CoinMiner.SP (2), Win32/Delf.ADS, Win32/Exploit.CVE-2009-3129.CA, Win32/Farfli.AYM (3), Win32/Filecoder.CX(3), Win32/Filecoder.CY, Win32/Filecoder.W (2), Win32/Fynloski.AA, Win32/Fynloski.AM (5), Win32/Hoax.ArchSMS.AGF, Win32/Injector.BHMZ, Win32/Injector.BHNA, Win32/Injector.BHNB, Win32/Injector.BHNC, Win32/Injector.BHND, Win32/Injector.BHNE, Win32/Injector.BHNF, Win32/Injector.BHNG, Win32/Injector.BHNH, Win32/Injector.BHNI, Win32/Injector.BHNJ, Win32/Injector.BHNK, Win32/Injector.BHNL, Win32/Injector.BHNM, Win32/Injector.BHNN, Win32/Injector.BHNO, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CGGM, Win32/Kryptik.CGGN, Win32/Kryptik.CGGO, Win32/Kryptik.CGGP, Win32/Kryptik.CGGQ, Win32/Kryptik.CGGR, Win32/Kryptik.CGGS, Win32/Kryptik.CGGT, Win32/Kryptik.CGGU, Win32/Kryptik.CGGV, Win32/Kryptik.CGGW, Win32/Kryptik.CGGX, Win32/Kryptik.CGGY, Win32/Kryptik.CGGZ, Win32/Kryptik.CGHA, Win32/Kryptik.CGHB, Win32/Kryptik.CGHC, Win32/Kryptik.CGHD, Win32/Lurk.AA, Win32/Poison.NCY (3), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DK, Win32/PSW.QQPass.OFA (2), Win32/PSW.QQPass.OFB (2), Win32/PSW.QQPass.OFC(2), Win32/PSW.QQPass.OFD (2), Win32/PSW.QQPass.OFE (2), Win32/Remtasu.F, Win32/Reveton.AJ, Win32/RiskWare.PSWTool.PassRevelator.B, Win32/Rozena.EA, Win32/Spatet.A, Win32/Spatet.C (2), Win32/Spatet.T, Win32/Spy.Banker.AAZW(2), Win32/Spy.Delf.PSW (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ABX, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TVQ (2), Win32/TrojanDownloader.Banload.TVR (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDownloader.Zurgop.BP, Win32/TrojanDropper.Delf.OGH, Win32/VB.NOH, Win32/Xorasi.B (5)

NOD32定義ファイル:10068 (2014/07/09 17:05)
MSIL/Bladabindi.BH, MSIL/Injector.EHC, MSIL/Injector.EHD, MSIL/Injector.EHE, MSIL/Injector.EHF, MSIL/Injector.EHG, MSIL/Spy.Agent.JG, Win32/AdWare.FakeAV.P, Win32/AdWare.LoadMoney.NI, Win32/AutoRun.IRCBot.JG, Win32/Caphaw.U, Win32/Delf.AGO (2), Win32/Filecoder.AL.Gen, Win32/Filecoder.W.Gen, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BHMR, Win32/Injector.BHMS, Win32/Injector.BHMT, Win32/Injector.BHMU, Win32/Injector.BHMV, Win32/Injector.BHMW, Win32/Injector.BHMX, Win32/Injector.BHMY, Win32/Kryptik.CGFZ, Win32/Kryptik.CGGA, Win32/Kryptik.CGGB, Win32/Kryptik.CGGC, Win32/Kryptik.CGGE, Win32/Kryptik.CGGF, Win32/Kryptik.CGGG, Win32/Kryptik.CGGH, Win32/Kryptik.CGGI, Win32/Kryptik.CGGJ, Win32/Kryptik.CGGK, Win32/Kryptik.CGGL, Win32/LockScreen.AJU, Win32/LockScreen.AQE (2), Win32/Poison.NPV(2), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.QQPass.OEZ, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TVP(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PEH, Win32/Trustezeb.F

NOD32定義ファイル:10067 (2014/07/09 12:08)
SWF/Exploit.CVE-2014-0515.J (2), SWF/Exploit.ExKit.F (3), Win32/Agent.TUM, Win32/Boaxxe.BR, Win32/Caphaw.U, Win32/CoinMiner.SO, Win32/Delf.AAV, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.BA (2), Win32/Farfli.AYL(2), Win32/Filecoder.CO, Win32/Injector.BHMH, Win32/Injector.BHMI, Win32/Injector.BHMJ, Win32/Injector.BHMK, Win32/Injector.BHML, Win32/Injector.BHMM, Win32/Injector.BHMN, Win32/Injector.BHMO, Win32/Injector.BHMP, Win32/Injector.BHMQ, Win32/Kryptik.CGFT, Win32/Kryptik.CGFU, Win32/Kryptik.CGFV, Win32/Kryptik.CGFW, Win32/Kryptik.CGFX, Win32/Kryptik.CGFY, Win32/Lethic.AA, Win32/Patched.IB, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DE, Win32/Reveton.AJ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10066 (2014/07/09 07:02)
MSIL/Bladabindi.F, MSIL/Riskware.HackAV.S, OSX/Adware.Genieo.A(7), OSX/Adware.VSearch.A (18), OSX/TrojanDownloader.Agent.B, OSX/TrojanDownloader.Jahlav.NAJ, Win32/AdWare.FakeAV.P (3), Win32/AdWare.LoadMoney.NH, Win32/Agent.WCQ (2), Win32/AutoRun.IRCBot.DL, Win32/Bicololo.FX (2), Win32/Caphaw.U, Win32/CoinMiner.SO, Win32/HackTool.Crypter.CJ (2), Win32/Injector.BHMD, Win32/Injector.BHME, Win32/Injector.BHMF, Win32/Injector.BHMG, Win32/Kelihos.G (2), Win32/KillProc.NCM, Win32/Kryptik.CGFI, Win32/Kryptik.CGFJ, Win32/Kryptik.CGFK, Win32/Kryptik.CGFL, Win32/Kryptik.CGFM, Win32/Kryptik.CGFN, Win32/Kryptik.CGFO, Win32/Kryptik.CGFP, Win32/Kryptik.CGFQ, Win32/Kryptik.CGFR, Win32/Kryptik.CGFS, Win32/PSW.Fareit.A, Win32/PSW.QQPass.OEY (4), Win32/PSW.QQPass.OEZ, Win32/Reveton.AJ, Win32/RiskWare.Chindo.B (2), Win32/Simda.B, Win32/Spatet.T, Win32/TrojanDownloader.Wauchos.AF (3)

NOD32定義ファイル:10065 (2014/07/09 03:07)
Android/Spy.SmsSpy.Y (2), J2ME/TrojanSMS.Boxer.H (5), JS/Agent.NMI (4), JS/Agent.NMQ, JS/Iframe.JT (2), Linux/Rootkit.Agent.A, Linux/Rootkit.Agent.B(3), Linux/Rootkit.Agent.C, Linux/Rootkit.Agent.D, Linux/Rootkit.Agent.E, MSIL/Agent.JM, MSIL/BadJoke.AW, MSIL/Bladabindi.F, MSIL/Hoax.Agent.NAY, MSIL/Hoax.FakeHack.GJ, MSIL/Hoax.FakeHack.GK, MSIL/Hoax.FakeKG.J, MSIL/Injector.EGY, MSIL/Injector.EGZ, MSIL/Injector.EHA, MSIL/Injector.EHB, MSIL/PSW.Agent.OPV, MSIL/PSW.OnLineGames.XI, MSIL/TrojanClicker.Agent.NGM (2), MSIL/TrojanDownloader.Tiny.EI (2), OSX/Adware.VSearch.A, OSX/Adware.VSearch.C (4), SWF/Exploit.Agent.GJ (2), VBS/Kryptik.BM, Win32/AdWare.FakeAV.P (3), Win32/AdWare.MultiPlug.AL (2), Win32/Autoit.NRM, Win32/Bicololo.FX (2), Win32/Boaxxe.BR, Win32/Dorkbot.B(3), Win32/Filecoder.CO, Win32/Flyagent.NGP (3), Win32/FlyStudio.OKR(3), Win32/FlyStudio.OKS (3), Win32/Injector.BHLS, Win32/Injector.BHLT, Win32/Injector.BHLU, Win32/Injector.BHLV, Win32/Injector.BHLW, Win32/Injector.BHLX, Win32/Injector.BHLY, Win32/Injector.BHLZ, Win32/Injector.BHMA, Win32/Injector.BHMB, Win32/Injector.BHMC, Win32/Kivars.A (2), Win32/Kryptik.CGEQ, Win32/Kryptik.CGER, Win32/Kryptik.CGES, Win32/Kryptik.CGET, Win32/Kryptik.CGEU, Win32/Kryptik.CGEV, Win32/Kryptik.CGEW, Win32/Kryptik.CGEX, Win32/Kryptik.CGEY, Win32/Kryptik.CGEZ.Gen, Win32/Kryptik.CGFA, Win32/Kryptik.CGFB, Win32/Kryptik.CGFC, Win32/Kryptik.CGFD, Win32/Kryptik.CGFE, Win32/Kryptik.CGFF, Win32/Kryptik.CGFG, Win32/Kryptik.CGFH, Win32/Neurevt.B (3), Win32/Poison.NOW, Win32/Pronny.MM, Win32/PSW.Fareit.A (3), Win32/PSW.FlyStudio.AI (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (3), Win32/PSW.Papras.DE, Win32/PSW.QQPass.OEW (3), Win32/PSW.QQPass.OEX (3), Win32/PSW.Steam.NBC, Win32/Reveton.AJ, Win32/Simda.B (2), Win32/Spatet.T, Win32/Spy.Agent.NUN, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Agent.SCU (2), Win32/TrojanDownloader.Beebone.IJ (2), Win32/TrojanDownloader.Delf.AAW (6), Win32/TrojanDownloader.Onkods.AH (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/VB.OBH (2), Win32/VB.RNX, Win32/Virut.NBK, Win32/Wigon.KQ, Win64/Kivars.A (2)

NOD32定義ファイル:10064 (2014/07/08 23:04)
Android/Crosate.P (2), Android/FakeApp.K, Android/Fobus.H (2), Android/Obad.F(2), Android/SMForw.CM (2), Android/Spambot.J (2), Android/Spy.Agent.DV(2), Android/Spy.Banker.AK (2), Android/TrojanSMS.Agent.ALB(2), Android/TrojanSMS.Agent.IJ, Android/UpdtKiller.C (2), Java/Exploit.Agent.RMI (2), Java/Exploit.CVE-2011-3544.DL, JS/ExtenBro.FBook.BL, Linux/Hacktool.Cleanlog.C, Linux/Rootkit.Agent.E, MSIL/Agent.PIO, MSIL/Agent.PJM (2), MSIL/Agent.PJN, MSIL/Agent.SO(2), MSIL/BadJoke.AV, MSIL/ExtenBro.B (2), MSIL/HackTool.Flooder.I, MSIL/Hoax.FakeHack.GG, MSIL/Hoax.FakeHack.GH, MSIL/Hoax.FakeHack.GI, MSIL/Injector.EGX, MSIL/PSW.Steam.CU, MSIL/Spy.Agent.JG (3), MSIL/Spy.Keylogger.AME, MSIL/StartPage.AR, MSIL/TrojanDownloader.Agent.WJ, MSIL/TrojanDownloader.Agent.WK, MSIL/TrojanDownloader.Agent.WL, MSIL/TrojanDownloader.Agent.WM, MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDownloader.Tiny.EH (3), MSIL/TrojanDropper.Agent.AUK, MSIL/TrojanDropper.Agent.AUL, PHP/LockScreen.FW, VBS/Agent.NDH, Win32/AdWare.LoadMoney.NG (2), Win32/Agent.QLL (2), Win32/Ainslot.AA, Win32/Caphaw.U (2), Win32/CoinMiner.SN (2), Win32/Dorkbot.B, Win32/Farfli.AYJ(2), Win32/Farfli.AYK (4), Win32/Filecoder.CO, Win32/FlyStudio.OKN (3), Win32/FlyStudio.OKO (2), Win32/FlyStudio.OKP (2), Win32/FlyStudio.OKQ (3), Win32/Injector.ABYP, Win32/Injector.Autoit.AOS, Win32/Injector.BHLG, Win32/Injector.BHLH, Win32/Injector.BHLI, Win32/Injector.BHLJ, Win32/Injector.BHLK, Win32/Injector.BHLL, Win32/Injector.BHLM, Win32/Injector.BHLN, Win32/Injector.BHLO, Win32/Injector.BHLP, Win32/Injector.BHLQ, Win32/Injector.BHLR, Win32/Injector.ZPZ, Win32/Kovter.A, Win32/Kryptik.CGEE, Win32/Kryptik.CGEF, Win32/Kryptik.CGEG, Win32/Kryptik.CGEH, Win32/Kryptik.CGEI, Win32/Kryptik.CGEJ, Win32/Kryptik.CGEK, Win32/Kryptik.CGEL, Win32/Kryptik.CGEM, Win32/Kryptik.CGEN, Win32/Kryptik.CGEO, Win32/Kryptik.CGEP, Win32/Neurevt.B, Win32/PSW.Agent.NYQ, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK (2), Win32/PSW.VB.NIS, Win32/Remtasu.Z, Win32/Reveton.AJ (2), Win32/RiskWare.Chindo.A (2), Win32/RiskWare.Chindo.B, Win32/RiskWare.DuduUnion.B, Win32/Spamfig.A (4), Win32/Spamfig.A.gen, Win32/Spatet.A (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAZV (2), Win32/Spy.Banker.CKW, Win32/Spy.Hesperbot.L, Win32/Spy.KeyLogger.ONQ(2), Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW(4), Win32/Tinba.AX (3), Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.SCU (2), Win32/TrojanDownloader.Banload.TVM, Win32/TrojanDownloader.Banload.TVN (2), Win32/TrojanDownloader.Banload.TVO, Win32/TrojanDownloader.Figpeace.A (3), Win32/TrojanDownloader.Figpeace.A.gen, Win32/TrojanDownloader.Figpeace.B (2), Win32/TrojanDownloader.Figpeace.B.gen, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B, Win32/VB.RNW (2), Win32/VBObfus.RB, Win64/Rootkitdrv.X (2), Win64/Rootkitdrv.Y (2)

NOD32定義ファイル:10063 (2014/07/08 19:58)
Android/Spy.Gexin.F (2), Android/Spy.Krysanec.B (2), Android/TrojanSMS.Agent.AKY (2), Android/TrojanSMS.Agent.AKZ (2), Android/TrojanSMS.Agent.ALA (2), Linux/Agent.I, MSIL/Agent.HV, MSIL/Agent.PJL (2), MSIL/Bladabindi.AQ (4), MSIL/Bladabindi.BH, MSIL/Injector.EGT, MSIL/Injector.EGU, MSIL/Injector.EGV, MSIL/Injector.EGW, MSIL/PSW.Tibia.NAL (2), MSIL/Spy.Keylogger.AMC (2), MSIL/Spy.Keylogger.AMD, MSIL/Surveyer.Z (2), MSIL/TrojanDownloader.Small.JN, Python/TrojanDownloader.Agent.C, SymbOS/TrojanSMS.Agent.AA (6), Win32/AdWare.FakeAV.P, Win32/Agent.TUM, Win32/Bicololo.FX (5), Win32/Ciavax.G, Win32/Filecoder.NAM, Win32/Flyagent.NGO (2), Win32/FlyStudio.OKM (2), Win32/Fynloski.AM (2), Win32/Glupteba.AF, Win32/Hoax.ArchSMS.AGF (2), Win32/Injector.BHKP, Win32/Injector.BHKQ, Win32/Injector.BHKR, Win32/Injector.BHKS, Win32/Injector.BHKT, Win32/Injector.BHKU, Win32/Injector.BHKV, Win32/Injector.BHKW, Win32/Injector.BHKX, Win32/Injector.BHKY, Win32/Injector.BHKZ, Win32/Injector.BHLA, Win32/Injector.BHLB, Win32/Injector.BHLC, Win32/Injector.BHLD, Win32/Injector.BHLE, Win32/Injector.BHLF, Win32/Kelihos.G, Win32/Kryptik.CGDS, Win32/Kryptik.CGDT, Win32/Kryptik.CGDU, Win32/Kryptik.CGDV, Win32/Kryptik.CGDW, Win32/Kryptik.CGDX, Win32/Kryptik.CGDY, Win32/Kryptik.CGDZ, Win32/Kryptik.CGEA, Win32/Kryptik.CGEB, Win32/Kryptik.CGEC, Win32/Kryptik.CGED, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.QQPass.OEV (3), Win32/PSW.Steam.NBE (3), Win32/Qadars.AB, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Small.NKA (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OKW (2), Win32/Spy.Banker.AAZU(4), Win32/Spy.FlyStudio.NAK (2), Win32/Spy.FlyStudio.NAL (2), Win32/Spy.FlyStudio.NAM, Win32/Spy.Hesperbot.L, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABX, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Agent.SCT (5), Win32/TrojanDownloader.Banload.TTY, Win32/TrojanDownloader.Banload.TUR, Win32/TrojanDownloader.Delf.SDP, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zurgop.BQ, Win64/Adware.Bandoo.C

NOD32定義ファイル:10062 (2014/07/08 16:55)
Android/Saler.B (2), HTML/FakeAlert.AF (3), MSIL/Adware.Proxomoto.G, MSIL/Agent.PJJ, MSIL/Agent.PJK (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.O, MSIL/FakeTool.LT (2), MSIL/Hoax.FakeHack.GF (2), MSIL/Injector.CKF, MSIL/Injector.EGP, MSIL/Injector.EGQ, MSIL/Injector.EGR, MSIL/Injector.EGS, MSIL/PSW.Agent.OPT, MSIL/PSW.Agent.OPU (2), MSIL/TrojanDropper.Agent.AUJ.Gen, Win32/AdWare.LoadMoney.NF, Win32/AdWare.MultiPlug.AK, Win32/AHK.AW, Win32/CoinMiner.SM (2), Win32/Farfli.AYH (5), Win32/Farfli.AYI (4), Win32/Fynloski.AM, Win32/Injector.BHKK, Win32/Injector.BHKL (2), Win32/Injector.BHKM, Win32/Injector.BHKN, Win32/Injector.BHKO, Win32/Kryptik.CGDM, Win32/Kryptik.CGDN, Win32/Kryptik.CGDO, Win32/Kryptik.CGDP, Win32/Kryptik.CGDQ, Win32/Kryptik.CGDR, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/ProxyChanger.QZ (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DC, Win32/PSW.Papras.DE(2), Win32/Reveton.AJ, Win32/Spatet.A, Win32/Spy.Banbra.OJV (2), Win32/Spy.Bancos.OWN (4), Win32/Spy.Banker.AAWO, Win32/Spy.KeyLogger.ONP(2), Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Banload.TUO(2), Win32/TrojanDownloader.Banload.TVI (2), Win32/TrojanDownloader.Banload.TVJ (2), Win32/TrojanDownloader.Banload.TVK(2), Win32/TrojanDownloader.Banload.TVL (2), Win32/TrojanDownloader.Delf.AHC, Win32/TrojanDownloader.Delf.SDO (2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN

NOD32定義ファイル:10061 (2014/07/08 12:35)
Java/Exploit.Agent.RMH, MSIL/Flooder.Agent.AL, MSIL/Hoax.FakeHack.GE, MSIL/Injector.EGN, MSIL/Injector.EGO, MSIL/Spy.Agent.XE (2), VBS/Agent.NDH(2), Win32/Injector.BHKF, Win32/Injector.BHKG, Win32/Injector.BHKH, Win32/Injector.BHKI, Win32/Injector.BHKJ, Win32/Kryptik.CGDE, Win32/Kryptik.CGDF, Win32/Kryptik.CGDG, Win32/Kryptik.CGDH, Win32/Kryptik.CGDI, Win32/Kryptik.CGDJ, Win32/Kryptik.CGDK, Win32/Kryptik.CGDL, Win32/PSW.Fareit.A, Win32/Reveton.AJ, Win32/Simda.B, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:10059 (2014/07/08 03:13)
Android/FakeKakao.A, Android/Moavt.J (2), Android/Spy.Agent.DU(2), Android/Spy.Gexin.E (2), Android/TrojanSMS.Agent.AKV (2), Android/TrojanSMS.Agent.AKW (2), Android/TrojanSMS.Agent.AKX(2), ASP/Ace.D, ASP/Aspy.A, ASP/Aspy.B, BAT/RA-based.AL, BAT/Shutdown.NEF, Java/Exploit.Agent.RMF (2), Java/Exploit.Agent.RMG, Java/Exploit.CVE-2013-2465.KG, Java/TrojanDownloader.OpenStream.NEA, JS/ExtenBro.Agent.N, JS/Iframe.JZ, JS/Spy.Banker.P, MSIL/Agent.PJH, MSIL/Agent.PJI (2), MSIL/Autorun.Agent.GZ, MSIL/Bamgadin.B, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (3), MSIL/FakeTool.LQ, MSIL/FakeTool.LR, MSIL/FakeTool.LS, MSIL/HackTool.Agent.DD, MSIL/Hoax.FakeHack.GC, MSIL/Hoax.FakeHack.GD, MSIL/Hoax.FakeKG.I, MSIL/Injector.EGL, MSIL/Injector.EGM, MSIL/PSW.Agent.OPS, MSIL/Spy.Agent.XB, MSIL/TrojanClicker.Agent.NGK, NSIS/TrojanDownloader.Agent.NPZ(2), SWF/Exploit.ExKit.D, VBA/TrojanDownloader.Agent.W, VBA/TrojanDownloader.Agent.X (3), Win32/AdWare.FileTour.C, Win32/AdWare.LoadMoney.NE (2), Win32/AdWare.SmartApps.D, Win32/Agent.QLK(7), Win32/AutoRun.Agent.QB, Win32/Bicololo.A (3), Win32/Bicololo.FX (17), Win32/Boaxxe.BR (2), Win32/Caphaw.U (2), Win32/Exploit.CVE-2012-4969.D, Win32/Filecoder.CO, Win32/Filecoder.CR, Win32/Filecoder.NAC (5), Win32/Injector.AFTA, Win32/Injector.BHJN, Win32/Injector.BHJO, Win32/Injector.BHJP, Win32/Injector.BHJQ, Win32/Injector.BHJR, Win32/Injector.BHJS, Win32/Injector.BHJT, Win32/Injector.BHJU, Win32/Kryptik.CGCH, Win32/Kryptik.CGCI, Win32/Kryptik.CGCJ, Win32/Kryptik.CGCK, Win32/Kryptik.CGCL, Win32/Kryptik.CGCM, Win32/Kryptik.CGCN, Win32/Neurevt.B, Win32/PSW.Papras.CP, Win32/PSW.VB.NIS, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OKV (2), Win32/Spy.Banker.AAQM, Win32/Spy.Banker.AAWO, Win32/Spy.Banker.AAYG, Win32/Spy.Banker.AAZR (2), Win32/Spy.Banker.AAZT (2), Win32/Spy.Delf.PSQ, Win32/Spy.KeyLogger.ONN, Win32/Spy.KeyLogger.ONO (2), Win32/Spy.VB.NXU (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TVF (2), Win32/TrojanDownloader.Banload.TVG (2), Win32/TrojanDownloader.Banload.TVH, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10058 (2014/07/07 22:54)
Android/Gedma.E (2), Android/Gfs.B (2), Android/Spy.Banker.AJ(2), Android/Spy.SmsSpy.I, Android/TrojanSMS.Agent.AKU (2), Android/Xybot.A, Java/Exploit.Agent.RMC (2), Java/Exploit.Agent.RMD(2), Java/Exploit.Agent.RME, Java/Exploit.CVE-2013-2465.KE, Java/Exploit.CVE-2013-2465.KF, Java/Jacksbot.X (4), Java/TrojanDownloader.Agent.NIH (2), Java/TrojanDownloader.OpenStream.NEA, JS/ExtenBro.FBook.BK, MSIL/Agent.HY (2), MSIL/Agent.PJG, MSIL/Agent.SN (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.D (3), MSIL/CoinMiner.OR (2), MSIL/FakeTool.LP (2), MSIL/HackTool.Agent.DE, MSIL/HackTool.Agent.DF, MSIL/HackTool.Agent.DG, MSIL/HackTool.Agent.DH, MSIL/HackTool.Agent.DI (2), MSIL/HackTool.DoSer.AF, MSIL/Hoax.Agent.NAX, MSIL/Hoax.FakeHack.GA, MSIL/Hoax.FakeHack.GB, MSIL/Injector.EGJ, MSIL/Injector.EGK, MSIL/Kryptik.ABK, MSIL/Packed.DNGuard.C, MSIL/PSW.Agent.OPR (2), MSIL/Spy.Agent.XD (4), MSIL/Spy.Keylogger.AMB (2), MSIL/Spy.LimitLogger.A (2), MSIL/StartPage.AQ, MSIL/TrojanClicker.Agent.NGJ(2), MSIL/TrojanDownloader.Agent.WI (3), MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDownloader.Small.JM, NSIS/CoinMiner.B (2), PHP/HackTool.Brute.I, PHP/Qhost.L (2), VBS/Agent.NDH (3), VBS/Agent.NJQ (3), VBS/StartPage.NFT(2), VBS/TrojanDownloader.Agent.NKG (2), Win32/AdWare.MultiPlug.AJ (2), Win32/AdWare.SpeedingUpMyPC, Win32/Agent.QLJ (3), Win32/Ainslot.AA, Win32/Caphaw.U, Win32/CoinMiner.SL (5), Win32/Delf.NZL, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.GX, Win32/Farfli.AYG (2), Win32/Filecoder.NBY, Win32/FlyStudio.OKL (3), Win32/Fynloski.AA (8), Win32/HackTool.BruteForce.PY(3), Win32/Injector.Autoit.AOR, Win32/Injector.BHJA, Win32/Injector.BHJB(2), Win32/Injector.BHJC, Win32/Injector.BHJD, Win32/Injector.BHJE(2), Win32/Injector.BHJF, Win32/Injector.BHJG, Win32/Injector.BHJH, Win32/Injector.BHJI, Win32/Injector.BHJJ, Win32/Injector.BHJK, Win32/Injector.BHJL, Win32/Injector.BHJM, Win32/KillAV.NQL, Win32/Kovter.A, Win32/Kryptik.CGBR, Win32/Kryptik.CGBS, Win32/Kryptik.CGBT, Win32/Kryptik.CGBU, Win32/Kryptik.CGBV, Win32/Kryptik.CGBW, Win32/Kryptik.CGBX, Win32/Kryptik.CGBY, Win32/Kryptik.CGBZ, Win32/Kryptik.CGCA, Win32/Kryptik.CGCB, Win32/Kryptik.CGCC, Win32/Kryptik.CGCD, Win32/Kryptik.CGCE, Win32/Kryptik.CGCF, Win32/Kryptik.CGCG, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/PSW.Papras.CP (3), Win32/PSW.Papras.CX, Win32/PSW.Papras.DJ, Win32/PSW.QQPass.OEU (2), Win32/Qadars.AB, Win32/Qbot.BH, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.DB, Win32/RiskWare.VBCrypt.DC, Win32/Rozena.IT (7), Win32/Ruskyper.P (2), Win32/Small.NAV, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Banbra.OKP(2), Win32/Spy.Banker.AAZQ, Win32/Spy.KeyLogger.ONN, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TVE(2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF(2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.FlyStudio.BN (2), Win32/TrojanProxy.Agent.NXR (2), Win32/VB.RNU (3), Win32/VB.RNV (2), Win32/Wigon.OV, Win64/CoinMiner.J

NOD32定義ファイル:10057 (2014/07/07 19:58)
Android/Agent.EV, Android/Crosate.O (4), BAT/CoinMiner.GZ, BAT/CoinMiner.HA(13), MSIL/Agent.PIO (3), MSIL/Agent.PJE (2), MSIL/Agent.PJF, MSIL/Bamgadin.B(2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/FakeTool.LN, MSIL/FakeTool.LO (2), MSIL/Flooder.Email.BM, MSIL/HackTool.Agent.DD (2), MSIL/HackTool.BruteForce.DO (2), MSIL/HackTool.BruteForce.DP (2), MSIL/HackTool.Crypter.EH (2), MSIL/HackTool.Crypter.EI (2), MSIL/Hoax.FakeHack.FZ, MSIL/Injector.D, MSIL/Injector.EGF, MSIL/Injector.EGG, MSIL/Injector.EGH, MSIL/Injector.EGI, MSIL/PSW.Agent.OPP, MSIL/PSW.Agent.OPQ, MSIL/PSW.OnLineGames.XH, MSIL/PSW.PayPal.AE, MSIL/PSW.Steam.CT, MSIL/Spy.Keylogger.AMA (2), VBA/TrojanDownloader.Agent.V, VBS/Agent.NJP, VBS/BadJoke.AX, VBS/BadJoke.AY, VBS/BadJoke.AZ, VBS/BadJoke.BA, VBS/TrojanDownloader.Agent.NKF, VBS/TrojanDropper.Agent.NBO, Win32/AdWare.FakeAV.P(2), Win32/AdWare.LoadMoney.AA, Win32/AdWare.MultiPlug.AI, Win32/Agent.NBT (2), Win32/Agent.QKJ, Win32/AHK.AW, Win32/Autoit.AO (2), Win32/Boaxxe.BR, Win32/Caphaw.U (3), Win32/Ciavax.G, Win32/CoinMiner.SK(5), Win32/Filecoder.W (2), Win32/HackTool.BruteForce.PY (3), Win32/HackTool.DoSer.T, Win32/HackTool.DoSer.U, Win32/Injector.Autoit.AOM, Win32/Injector.BHIN, Win32/Injector.BHIO, Win32/Injector.BHIP, Win32/Injector.BHIQ, Win32/Injector.BHIR, Win32/Injector.BHIS, Win32/Injector.BHIT, Win32/Injector.BHIU, Win32/Injector.BHIV, Win32/Injector.BHIW, Win32/Injector.BHIX, Win32/Injector.BHIY, Win32/Injector.BHIZ, Win32/Kryptik.CGBE, Win32/Kryptik.CGBF, Win32/Kryptik.CGBG, Win32/Kryptik.CGBH, Win32/Kryptik.CGBI, Win32/Kryptik.CGBJ, Win32/Kryptik.CGBK, Win32/Kryptik.CGBL, Win32/Kryptik.CGBM, Win32/Kryptik.CGBN, Win32/Kryptik.CGBO, Win32/Kryptik.CGBP, Win32/Kryptik.CGBQ, Win32/Obfuscated.NEJ (2), Win32/Pronny.MM, Win32/PSW.Papras.CK (2), Win32/PSW.QQPass.OEP (2), Win32/PSW.QQPass.OEQ (2), Win32/PSW.QQPass.OER (3), Win32/PSW.QQPass.OES(2), Win32/PSW.QQPass.OET (2), Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Reveton.AJ, Win32/RiskWare.Crypter.AZ (3), Win32/RiskWare.HackAV.OP(2), Win32/Rovnix.D, Win32/Rozena.ED, Win32/Simda.B (2), Win32/Spatet.T (3), Win32/Spy.Agent.OKU (2), Win32/Spy.Banker.AAZO, Win32/Spy.Banker.AAZQ, Win32/Spy.VB.NXT (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ABX (3), Win32/Spy.Zbot.IB, Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TVA (2), Win32/TrojanDownloader.Banload.TVB (2), Win32/TrojanDownloader.Banload.TVC(2), Win32/TrojanDownloader.Banload.TVD, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Onkods.AG (2)

NOD32定義ファイル:10056 (2014/07/07 17:01)
Android/Agent.R (2), BAT/CoinMiner.GY (2), BAT/Starter.NBS, MSIL/Agent.PJD, MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/CoinMiner.OQ(2), MSIL/HackTool.Crypter.EG, MSIL/Injector.EGE, MSIL/PSW.Agent.OMJ, MSIL/PSW.Steam.CS (2), MSIL/Spy.Agent.BP, Win32/AutoRun.Small.AF (2), Win32/Bicololo.A (2), Win32/Buroonux.A (4), Win32/CoinMiner.SI (2), Win32/CoinMiner.SJ (2), Win32/Farfli.AYF, Win32/Injector.Autoit.AOQ, Win32/Injector.BHIH, Win32/Injector.BHII, Win32/Injector.BHIJ, Win32/Injector.BHIK, Win32/Injector.BHIL, Win32/Injector.BHIM, Win32/KillAV.NQL, Win32/Kryptik.CGAQ, Win32/Kryptik.CGAR, Win32/Kryptik.CGAS, Win32/Kryptik.CGAT, Win32/Kryptik.CGAU, Win32/Kryptik.CGAV, Win32/Kryptik.CGAW, Win32/Kryptik.CGAX, Win32/Kryptik.CGAY, Win32/Kryptik.CGAZ, Win32/Kryptik.CGBA, Win32/Kryptik.CGBB, Win32/Kryptik.CGBC, Win32/Kryptik.CGBD, Win32/LockScreen.AJU, Win32/LockScreen.BIH (2), Win32/Neurevt.B, Win32/Reveton.AJ(3), Win32/RiskWare.Crypter.AY (2), Win32/RiskWare.VBCrypt.DA, Win32/Small.NJZ (2), Win32/Spy.Banker.AAZL (2), Win32/Spy.Banker.AAZM, Win32/Spy.Banker.AAZO (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tagak.H, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Banload.TUZ (3), Win32/TrojanDownloader.Wauchos.AD(2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Delf.OGG (4), Win32/Wigon.PH

NOD32定義ファイル:10055 (2014/07/07 12:23)
MSIL/Injector.EGD, MSIL/Spy.LimitLogger.A, Win32/AutoRun.IRCBot.DL, Win32/Boaxxe.BR (3), Win32/Delf.OEH, Win32/Dorkbot.B, Win32/Farfli.AYF, Win32/Fynloski.AA, Win32/Injector.Autoit.AOP, Win32/Injector.BHHR, Win32/Injector.BHHS, Win32/Injector.BHHT, Win32/Injector.BHHU, Win32/Injector.BHHV, Win32/Injector.BHHW, Win32/Injector.BHHX, Win32/Injector.BHHY, Win32/Injector.BHHZ, Win32/Injector.BHIA, Win32/Injector.BHIB, Win32/Injector.BHIC, Win32/Injector.BHID, Win32/Injector.BHIE, Win32/Injector.BHIF, Win32/Injector.BHIG, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CGAB, Win32/Kryptik.CGAC, Win32/Kryptik.CGAD, Win32/Kryptik.CGAE, Win32/Kryptik.CGAF, Win32/Kryptik.CGAG, Win32/Kryptik.CGAH, Win32/Kryptik.CGAI, Win32/Kryptik.CGAJ, Win32/Kryptik.CGAK, Win32/Kryptik.CGAN, Win32/Kryptik.CGAO, Win32/Kryptik.CGAP, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/Poweliks.A, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.DE, Win32/Reveton.AJ, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Zortob.B, Win32/Viknok.L

NOD32定義ファイル:10054 (2014/07/07 02:56)
BAT/CoinMiner.EX (3), BAT/CoinMiner.FI (6), BAT/CoinMiner.GX (2), MSIL/Agent.PJC (4), MSIL/HackTool.Agent.DC, MSIL/Injector.EFY, MSIL/Injector.EFZ, MSIL/Injector.EGA, MSIL/Injector.EGB, MSIL/Injector.EGC, MSIL/PSW.Staem.A (2), MSIL/Riskware.Crypter.BH (2), MSIL/TrojanDownloader.Agent.WH, Win32/Alinaos.D (2), Win32/AutoRun.VB.BFF, Win32/Bicololo.FX (6), Win32/Caphaw.U (2), Win32/CoinMiner.SH (2), Win32/Dorkbot.B, Win32/Filecoder.NBY (2), Win32/HackTool.Crypter.CI (2), Win32/Injector.Autoit.AOO, Win32/Injector.BHHJ, Win32/Injector.BHHK, Win32/Injector.BHHL, Win32/Injector.BHHM, Win32/Injector.BHHN, Win32/Injector.BHHO, Win32/Injector.BHHP, Win32/Injector.BHHQ, Win32/Kryptik.CFZS, Win32/Kryptik.CFZT, Win32/Kryptik.CFZU, Win32/Kryptik.CFZV, Win32/Kryptik.CFZW, Win32/Kryptik.CFZX, Win32/Kryptik.CFZY, Win32/Kryptik.CFZZ, Win32/Kryptik.CGAA, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/Nomkesh.C, Win32/PSW.Delf.OLC, Win32/PSW.Delf.OLD, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/RiskWare.Crypter.AW, Win32/RiskWare.Crypter.AX, Win32/Spatet.T(4), Win32/Spy.Banker.AAXC, Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Delf.ANE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDropper.Delf.NJH, Win32/TrojanDropper.VB.OOM, Win32/Viknok.L

NOD32定義ファイル:10053 (2014/07/06 20:54)
BAT/CoinMiner.GW (2), MSIL/Agent.FM, MSIL/Agent.PHO, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (10), MSIL/Bladabindi.O (3), MSIL/HackTool.Crypter.EC, MSIL/HackTool.Crypter.ED, MSIL/HackTool.Crypter.EE, MSIL/HackTool.Crypter.EF, MSIL/Injector.EFW, MSIL/Injector.EFX, MSIL/Riskware.Crypter.BE, MSIL/Riskware.Crypter.BF, MSIL/Riskware.Crypter.BG (2), MSIL/Spy.Agent.BP, MSIL/TrojanDropper.Agent.AUI, MSIL/TrojanDropper.Agent.VH(3), VBS/Agent.NDJ, Win32/Ainslot.AA, Win32/Bicololo.A (3), Win32/Bicololo.FX (8), Win32/Caphaw.U, Win32/Delf.OBD, Win32/Delf.ODP, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/HackTool.BruteForce.PX, Win32/HackTool.Crypter.CF, Win32/HackTool.Crypter.CG (2), Win32/HackTool.Crypter.CH, Win32/Injector.BHHA, Win32/Injector.BHHB, Win32/Injector.BHHC, Win32/Injector.BHHD, Win32/Injector.BHHE, Win32/Injector.BHHF, Win32/Injector.BHHG, Win32/Injector.BHHH, Win32/Injector.BHHI, Win32/Kryptik.CFZJ, Win32/Kryptik.CFZK, Win32/Kryptik.CFZL, Win32/Kryptik.CFZM, Win32/Kryptik.CFZN, Win32/Kryptik.CFZO, Win32/Kryptik.CFZP, Win32/Kryptik.CFZQ, Win32/Kryptik.CFZR, Win32/LockScreen.AJU, Win32/LockScreen.BIG(2), Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE, Win32/PSW.Tibia.NIC, Win32/Qbot.BH, Win32/Reveton.AJ(2), Win32/RiskWare.Crypter.AV, Win32/RiskWare.VBCrypt.CZ, Win32/RiskWare.VBCrypt.Q, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ (7), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ZR (5), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10052 (2014/07/06 16:55)
MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.EFV, Win32/Agent.POM, Win32/Agent.PPY, Win32/Bicololo.A (4), Win32/Caphaw.U (2), Win32/Corkow.AD(2), Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.BHGR, Win32/Injector.BHGS, Win32/Injector.BHGT, Win32/Injector.BHGU, Win32/Injector.BHGV, Win32/Injector.BHGW, Win32/Injector.BHGX, Win32/Injector.BHGY, Win32/Injector.BHGZ, Win32/Kovter.A, Win32/Kryptik.CFYW, Win32/Kryptik.CFYX, Win32/Kryptik.CFYY, Win32/Kryptik.CFYZ, Win32/Kryptik.CFZA, Win32/Kryptik.CFZB, Win32/Kryptik.CFZC, Win32/Kryptik.CFZD, Win32/Kryptik.CFZE, Win32/Kryptik.CFZF, Win32/Kryptik.CFZG, Win32/Kryptik.CFZH, Win32/Kryptik.CFZI, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Neurevt.B (3), Win32/Oderoor.B, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC (2), Win32/PSW.Papras.DE, Win32/Reveton.AJ (3), Win32/Simda.B, Win32/Spy.Zbot.ABV, Win32/Tofsee.AX(3), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (7), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Bredolab.BZ (3), Win32/TrojanDownloader.Delf.ANB (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:10051 (2014/07/06 03:25)
MSIL/Agent.NT, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.F, MSIL/Injector.EFR, MSIL/Injector.EFS, MSIL/Injector.EFT, MSIL/Injector.EFU, MSIL/Kryptik.ABJ, MSIL/Spy.Agent.BH, SWF/Exploit.Agent.GI, Win32/Agent.QKJ, Win32/Bicololo.A (2), Win32/Bicololo.FX (6), Win32/Boaxxe.BR (2), Win32/Delf.AGM (2), Win32/Dorkbot.B, Win32/Farfli.AYE (2), Win32/Farfli.PZ, Win32/Fynloski.AA, Win32/Injector.BHGF, Win32/Injector.BHGG, Win32/Injector.BHGH, Win32/Injector.BHGI, Win32/Injector.BHGJ, Win32/Injector.BHGK, Win32/Injector.BHGL, Win32/Injector.BHGM, Win32/Injector.BHGN, Win32/Injector.BHGO, Win32/Injector.BHGP, Win32/Injector.BHGQ, Win32/Kryptik.CFYL, Win32/Kryptik.CFYM, Win32/Kryptik.CFYN, Win32/Kryptik.CFYO, Win32/Kryptik.CFYP, Win32/Kryptik.CFYQ, Win32/Kryptik.CFYR, Win32/Kryptik.CFYS, Win32/Kryptik.CFYT, Win32/Kryptik.CFYU, Win32/Kryptik.CFYV, Win32/Lethic.AA(2), Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BIF (2), Win32/Neurevt.B, Win32/Nomkesh.D, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.Steam.NBC, Win32/Qadars.AB, Win32/Reveton.AJ, Win32/ServStart.HL (2), Win32/Simda.B, Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NUH, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AE

NOD32定義ファイル:10050 (2014/07/05 20:54)
MSIL/Bladabindi.BH, MSIL/Bladabindi.O (8), MSIL/Injector.EFP, MSIL/Injector.EFQ, Win32/AdWare.LoadMoney.GI, Win32/AdWare.Toolbar.Webalta.GK(3), Win32/Agent.QLI (3), Win32/Bundpil.CL (2), Win32/Caphaw.U (2), Win32/CoinMiner.OR, Win32/Delf.OEH, Win32/Dorkbot.B, Win32/Fynloski.AA(3), Win32/Fynloski.AM, Win32/Injector.BHFY, Win32/Injector.BHFZ, Win32/Injector.BHGA, Win32/Injector.BHGB, Win32/Injector.BHGC, Win32/Injector.BHGD, Win32/Injector.BHGE, Win32/Kovter.A, Win32/Kryptik.CFYB, Win32/Kryptik.CFYC, Win32/Kryptik.CFYD, Win32/Kryptik.CFYE, Win32/Kryptik.CFYF, Win32/Kryptik.CFYG, Win32/Kryptik.CFYH, Win32/Kryptik.CFYI, Win32/Kryptik.CFYJ, Win32/Kryptik.CFYK, Win32/Lethic.AE, Win32/LockScreen.AUC, Win32/Oderoor.B, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Reveton.AJ, Win32/Simda.B, Win32/Small.NJY (2), Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10049 (2014/07/05 17:03)
MSIL/Bladabindi.BH (4), MSIL/Bladabindi.BJ, Win32/Bicololo.A(4), Win32/Caphaw.U (2), Win32/Delf.AAV (2), Win32/Farfli.AQA, Win32/Injector.BHFR, Win32/Injector.BHFS, Win32/Injector.BHFT, Win32/Injector.BHFU, Win32/Injector.BHFV, Win32/Injector.BHFW, Win32/Injector.BHFX, Win32/Kryptik.CFXL, Win32/Kryptik.CFXM, Win32/Kryptik.CFXN, Win32/Kryptik.CFXO, Win32/Kryptik.CFXP, Win32/Kryptik.CFXQ, Win32/Kryptik.CFXR, Win32/Kryptik.CFXS, Win32/Kryptik.CFXT, Win32/Kryptik.CFXU, Win32/Kryptik.CFXV, Win32/Kryptik.CFXW, Win32/Kryptik.CFXX, Win32/Kryptik.CFXY, Win32/Kryptik.CFXZ, Win32/Kryptik.CFYA, Win32/Lethic.AA(4), Win32/LockScreen.AQE, Win32/Lurk.AA, Win32/Neurevt.B(4), Win32/Oderoor.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.ANX(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanDownloader.Zortob.F, Win32/Wigon.PI

NOD32定義ファイル:10048 (2014/07/05 06:58)
JS/TrojanDownloader.Agent.NYX, MSIL/Injector.EFO, MSIL/NanoCore.B, MSIL/StartPage.AP, MSIL/TrojanClicker.Agent.NBY, MSIL/TrojanClicker.Small.NAM, Win32/AdWare.LoadMoney.GI, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.AD (3), Win32/Exploit.CVE-2013-0074.AY, Win32/Exploit.CVE-2013-0074.AZ (2), Win32/Injector.BHFL (2), Win32/Injector.BHFM, Win32/Injector.BHFN, Win32/Injector.BHFO, Win32/Injector.BHFP, Win32/Injector.BHFQ, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CFXF, Win32/Kryptik.CFXG, Win32/Kryptik.CFXH, Win32/Kryptik.CFXI, Win32/Kryptik.CFXJ, Win32/Kryptik.CFXK, Win32/ProxyChanger.QY (4), Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Qadars.AB, Win32/Small.NJX (2), Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Delf.AND (2), Win32/Viknok.L

NOD32定義ファイル:10047 (2014/07/05 03:02)
ALS/Agent.AB, Android/DroidKungFu.BK (2), Java/Adwind.A, Java/Exploit.Agent.RMB (2), Java/TrojanDropper.Agent.G (3), JS/Adware.Agent.E, JS/ExtenBro.Agent.Q (2), MSIL/Bladabindi.BH(2), MSIL/Hoax.FakeHack.FY, MSIL/Injector.EFM, MSIL/Injector.EFN, MSIL/Kryptik.ABI, MSIL/Packed.CryptoObfuscator.M, MSIL/Spy.Keylogger.ALZ, MSIL/TrojanDownloader.Agent.WG, VBA/TrojanDownloader.Agent.U, Win32/AdWare.Agent.NFF (2), Win32/Agent.TUM, Win32/Autoit.NRX, Win32/CoinMiner.LV, Win32/Emotet.AA, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.BHFB, Win32/Injector.BHFC (3), Win32/Injector.BHFD(2), Win32/Injector.BHFE, Win32/Injector.BHFF, Win32/Injector.BHFG, Win32/Injector.BHFH, Win32/Injector.BHFI, Win32/Injector.BHFJ, Win32/Injector.BHFK, Win32/Kryptik.CFWX, Win32/Kryptik.CFWY, Win32/Kryptik.CFWZ, Win32/Kryptik.CFXA, Win32/Kryptik.CFXB, Win32/Kryptik.CFXC (2), Win32/Kryptik.CFXD, Win32/Kryptik.CFXE, Win32/Lethic.AE, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE, Win32/Redyms.AG, Win32/Reveton.AJ (2), Win32/Spy.KeyLogger.ONM, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW (2), Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.AutoHK.S, Win32/TrojanDownloader.Blocrypt.D, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF

NOD32定義ファイル:10046 (2014/07/04 23:00)
Android/FakeApp.K (2), Android/Plankton.K, Android/Spy.Agent.DT (2), BAT/Filecoder.B (4), Java/Exploit.Agent.RMA, JS/ExtenBro.FBook.BJ (2), JS/TrojanDownloader.Agent.NYZ, MSIL/Agent.PJA (2), MSIL/Agent.PJB, MSIL/Agent.SM (2), MSIL/Flooder.Agent.AJ (2), MSIL/Flooder.Agent.AK, MSIL/Flooder.Email.BL, MSIL/Hoax.FakeHack.FX (2), MSIL/Injector.EFL, MSIL/Kryptik.ABH, MSIL/PSW.OnLineGames.XG (2), MSIL/Spy.Keylogger.ALY(2), MSIL/TrojanDownloader.Agent.WF (2), MSIL/TrojanDownloader.Tiny.DY(3), MSIL/TrojanDropper.Agent.AUH (2), PHP/Agent.DX, VBS/Agent.NGD, Win32/AdWare.iBryte.AO (2), Win32/AdWare.InstallMetrix.A(2), Win32/AdWare.LoadMoney.ND (2), Win32/AdWare.Navegaki.A, Win32/Agent.NBS (2), Win32/Agent.QEZ, Win32/Bicololo.A (3), Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.AHN.gen, Win32/Injector.BHEP, Win32/Injector.BHEQ, Win32/Injector.BHER, Win32/Injector.BHES, Win32/Injector.BHET, Win32/Injector.BHEU, Win32/Injector.BHEV, Win32/Injector.BHEW, Win32/Injector.BHEX, Win32/Injector.BHEY, Win32/Injector.BHEZ, Win32/Injector.BHFA, Win32/Kryptik.CFWO, Win32/Kryptik.CFWP, Win32/Kryptik.CFWQ, Win32/Kryptik.CFWR, Win32/Kryptik.CFWS, Win32/Kryptik.CFWT, Win32/Kryptik.CFWU, Win32/Kryptik.CFWV, Win32/Kryptik.CFWW, Win32/Neurevt.B, Win32/Oderoor.B, Win32/Poweliks.A, Win32/PSW.Agent.NYQ(2), Win32/PSW.Papras.CP (3), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.QQPass.OEI (2), Win32/PSW.QQPass.OEJ (2), Win32/PSW.QQPass.OEK (2), Win32/PSW.QQPass.OEL (2), Win32/PSW.QQPass.OEM (2), Win32/PSW.QQPass.OEN(2), Win32/PSW.QQPass.OEO (2), Win32/Qbot.BH, Win32/Remtasu.Y (2), Win32/Remtasu.Z, Win32/ShipUp.B (2), Win32/Spatet.A, Win32/Spy.Banker.AAXC, Win32/Spy.Delf.PSU (2), Win32/Spy.Delf.PSV (2), Win32/Spy.Zbot.ABV, Win32/Tinba.AX (2), Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NVO, Win32/TrojanClicker.VB.OFJ (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TUW (2), Win32/TrojanDownloader.Banload.TUX(2), Win32/TrojanDownloader.Banload.TUY, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.RNT (2)

NOD32定義ファイル:10045 (2014/07/04 19:59)
JS/Agent.NMW, JS/ExtenBro.FBook.BJ (7), MSIL/Arcdoor.AO, MSIL/Bladabindi.BH(4), MSIL/Bladabindi.F (5), MSIL/FakeTool.LM, MSIL/Injector.EFF, MSIL/Injector.EFG, MSIL/Injector.EFH, MSIL/Injector.EFI, MSIL/Injector.EFJ, MSIL/Kryptik.ABG, MSIL/Packed.Confuser.E, MSIL/Spy.Agent.BP, MSIL/Surveyer.Y, MSIL/TrojanDownloader.Agent.WE (2), MSIL/TrojanDownloader.Tiny.EG(2), MSIL/TrojanDropper.Agent.AUG (2), SWF/Exploit.Heapspray.M(2), Win32/AdWare.AddLyrics.AT, Win32/AdWare.LoadMoney.NB (2), Win32/AdWare.LoadMoney.NC (2), Win32/AdWare.MultiPlug.AH (2), Win32/AdWare.WinPCDefender, Win32/Agent.QLH (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.VB.XW, Win32/Bicololo.GK, Win32/Boaxxe.BR, Win32/Caphaw.U, Win32/Dorkbot.B, Win32/Eupuds.A, Win32/Expiro.CC, Win32/Expiro.NCD, Win32/Expiro.NCE, Win32/Filecoder.NBX (2), Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/Injector.AXIY (2), Win32/Injector.BHEC, Win32/Injector.BHED, Win32/Injector.BHEE, Win32/Injector.BHEF, Win32/Injector.BHEG, Win32/Injector.BHEH, Win32/Injector.BHEI, Win32/Injector.BHEJ, Win32/Injector.BHEL, Win32/Injector.BHEM, Win32/Injector.BHEN, Win32/Injector.BHEO, Win32/KeyLogger.TLogSpy.A(2), Win32/Kovter.A, Win32/Kryptik.CFVZ, Win32/Kryptik.CFWA (2), Win32/Kryptik.CFWB, Win32/Kryptik.CFWC, Win32/Kryptik.CFWD, Win32/Kryptik.CFWE, Win32/Kryptik.CFWF, Win32/Kryptik.CFWG, Win32/Kryptik.CFWH, Win32/Kryptik.CFWI, Win32/Kryptik.CFWJ, Win32/Kryptik.CFWK, Win32/Kryptik.CFWL, Win32/Kryptik.CFWM, Win32/Kryptik.CFWN, Win32/Mabezat.H, Win32/PSW.Delf.OLB (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CP, Win32/PSW.QQPass.OEC (2), Win32/PSW.QQPass.OED (2), Win32/PSW.QQPass.OEE (3), Win32/PSW.QQPass.OEF(2), Win32/PSW.QQPass.OEG (2), Win32/PSW.QQPass.OEH, Win32/Qadars.AB, Win32/Reveton.AJ (2), Win32/RiskWare.PSWTool.PassRevelator.A, Win32/RiskWare.PSWTool.PassRevelator.B, Win32/Rovnix.D, Win32/ServStart.HJ(2), Win32/ServStart.HK (2), Win32/Simda.B, Win32/Simda.D, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAWO, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABV, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Banload.TUV, Win32/TrojanDownloader.Stantinko.D(2), Win32/VB.RNS (3), Win32/Wisp.V (2), Win64/Expiro.NCD

NOD32定義ファイル:10044 (2014/07/04 17:04)
Android/Spambot.I (2), MSIL/Agent.NT, MSIL/Agent.PIZ (2), MSIL/Arcdoor.AO, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/CoinMiner.OP (2), MSIL/Injector.EFA, MSIL/Injector.EFB, MSIL/Injector.EFC, MSIL/Injector.EFD, MSIL/Injector.EFE, MSIL/Kryptik.ABF, MSIL/TrojanDownloader.Tiny.DM, PDF/Exploit.Pidief.PIU, PDF/Exploit.Pidief.PIV, PDF/Exploit.Pidief.PIW, PDF/Exploit.Pidief.PIX, PDF/Exploit.Pidief.PIY, Win32/Agent.VOE, Win32/AutoRun.IRCBot.JD, Win32/Delf.ADS (3), Win32/Expiro.NCD(2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Hoax.ArchSMS.ZL, Win32/Injector.Autoit.AON, Win32/Injector.BHDS, Win32/Injector.BHDT, Win32/Injector.BHDU, Win32/Injector.BHDV, Win32/Injector.BHDW, Win32/Injector.BHDX, Win32/Injector.BHDY, Win32/Injector.BHDZ, Win32/Injector.BHEA, Win32/Injector.BHEB, Win32/Kryptik.CFVS, Win32/Kryptik.CFVT, Win32/Kryptik.CFVU, Win32/Kryptik.CFVV, Win32/Kryptik.CFVW, Win32/Kryptik.CFVX, Win32/Kryptik.CFVY, Win32/LockScreen.AJU (2), Win32/Oderoor.B, Win32/PSW.Agent.NYQ, Win32/PSW.Papras.CP, Win32/Qadars.AB (2), Win32/Reveton.AJ, Win32/Sohanad.NGV, Win32/Spatet.I, Win32/Spy.Bancos.ACR (2), Win32/Spy.Banker.AAWO, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TTY, Win32/TrojanDownloader.Banload.TUQ (3), Win32/TrojanDownloader.Banload.TUR(2), Win32/TrojanDownloader.Banload.TUS (2), Win32/TrojanDownloader.Banload.TUT (2), Win32/TrojanDownloader.Banload.TUU(2), Win32/TrojanDownloader.Banload.TUV, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Onkods.AF (2), Win32/TrojanDownloader.VB.QNE (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AF(4), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QQV, Win32/Trustezeb.F

NOD32定義ファイル:10043 (2014/07/04 12:36)
MSIL/Injector.EEZ, Win32/Dorkbot.B (2), Win32/Farfli.AYC (2), Win32/Farfli.AYD (2), Win32/Injector.BHDL, Win32/Injector.BHDM, Win32/Injector.BHDN, Win32/Injector.BHDO, Win32/Injector.BHDP, Win32/Injector.BHDQ, Win32/Injector.BHDR, Win32/Kryptik.CFVK, Win32/Kryptik.CFVL, Win32/Kryptik.CFVM, Win32/Kryptik.CFVN, Win32/Kryptik.CFVO, Win32/Kryptik.CFVP, Win32/Kryptik.CFVQ, Win32/Kryptik.CFVR, Win32/Lethic.AA, Win32/LockScreen.AQE, Win32/Neurevt.B(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/Qadars.AB, Win32/Reveton.AJ, Win32/ServStart.HI, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/Wigon.PH

NOD32定義ファイル:10042 (2014/07/04 06:47)
Java/Exploit.Agent.RLZ, JS/Chromex.Spy.C, MSIL/Agent.PII, MSIL/Bladabindi.F, MSIL/Kryptik.ABE, MSIL/Spy.LimitLogger.A, MSIL/TrojanDropper.Agent.ST, Win32/Farfli.PZ, Win32/Fynloski.AA (2), Win32/Injector.BHDG, Win32/Injector.BHDH, Win32/Injector.BHDI, Win32/Injector.BHDJ, Win32/Injector.BHDK, Win32/Kovter.A, Win32/Kryptik.CFVB, Win32/Kryptik.CFVC, Win32/Kryptik.CFVD, Win32/Kryptik.CFVE, Win32/Kryptik.CFVF, Win32/Kryptik.CFVG, Win32/Kryptik.CFVH, Win32/Kryptik.CFVI, Win32/Kryptik.CFVJ, Win32/LockScreen.AJU, Win32/Lypserat.Q (2), Win32/Neurevt.B, Win32/PSW.Agent.NYQ (4), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Qbot.BH, Win32/Reveton.AJ, Win32/Spy.KeyLogger.ONL(2), Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.ABV, Win32/Tinba.AW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TUO (3), Win32/TrojanDownloader.Banload.TUP (2), Win32/TrojanDownloader.Beebone.IJ(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:10041 (2014/07/04 03:04)
Android/TrojanSMS.Agent.AKT (2), Android/TrojanSMS.ShastroSms.J (2), Java/Exploit.Agent.RLY (7), Java/TrojanDownloader.OpenStream.NDZ(3), JS/Iframe.JT (6), JS/ProxyChanger.AE, MSIL/Agent.NT (2), MSIL/Arcdoor.AO (3), MSIL/Bladabindi.AS, MSIL/Bladabindi.BF (2), MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Horamazi.C, MSIL/Injector.EEV, MSIL/Injector.EEW, MSIL/Injector.EEX, MSIL/Injector.EEY, MSIL/Kryptik.ABC, MSIL/Kryptik.ABD, MSIL/LockScreen.LM, MSIL/Spy.Agent.XC (3), MSIL/Spy.Keylogger.ALW, MSIL/Spy.Keylogger.ALX (2), MSIL/TrojanDropper.Agent.AFY, PDF/Exploit.CVE-2013-2729.E, Win32/AddUser.AC(2), Win32/AddUser.AD (3), Win32/AddUser.AE (2), Win32/AdWare.LoadMoney.NA(2), Win32/Agent.WCP (4), Win32/Boaxxe.BR, Win32/Caphaw.U, Win32/Delf.AGM, Win32/Exploit.CVE-2014-1761.G, Win32/Farfli.AYB (4), Win32/Filecoder.CO (3), Win32/Fynloski.AM, Win32/HackTool.GameHack.AE (2), Win32/Injector.BHCQ, Win32/Injector.BHCR, Win32/Injector.BHCS, Win32/Injector.BHCT, Win32/Injector.BHCU, Win32/Injector.BHCV, Win32/Injector.BHCW, Win32/Injector.BHCX, Win32/Injector.BHCY, Win32/Injector.BHCZ, Win32/Injector.BHDA, Win32/Injector.BHDB, Win32/Injector.BHDC (2), Win32/Injector.BHDD, Win32/Injector.BHDE, Win32/Injector.BHDF, Win32/Kryptik.CFUJ, Win32/Kryptik.CFUJ.Gen, Win32/Kryptik.CFUK, Win32/Kryptik.CFUL, Win32/Kryptik.CFUM, Win32/Kryptik.CFUN, Win32/Kryptik.CFUO, Win32/Kryptik.CFUP, Win32/Kryptik.CFUQ, Win32/Kryptik.CFUR, Win32/Kryptik.CFUS, Win32/Kryptik.CFUT, Win32/Kryptik.CFUU, Win32/Kryptik.CFUV, Win32/Kryptik.CFUW, Win32/Kryptik.CFUX, Win32/Kryptik.CFUY, Win32/Kryptik.CFUZ, Win32/Kryptik.CFVA, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/Poweliks.A, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Reveton.AJ (2), Win32/SandyEva.B, Win32/Simda.B (2), Win32/Skintrim.NE.Gen, Win32/Spy.KeyLogger.ONK, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.YW (3), Win32/Tinba.AW, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.SCS (2), Win32/TrojanDownloader.Banload.TUN, Win32/TrojanDownloader.FlyStudio.BT (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tiny.NKP (3), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Autoit.FY, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NXM, Win32/TrojanProxy.Delf.NBY (2), Win32/VB.OBG(2), Win32/VB.OKM (3), Win32/VB.RNR (2), Win32/VBObfus.RA, Win32/Virut.NBO, Win32/Wigon.OV (2)

NOD32定義ファイル:10040 (2014/07/03 23:00)
Android/SMForw.CL (2), Android/Spy.Agent.DS (2), Android/TrojanSMS.FakeInst.FB (2), Android/TrojanSMS.FakeInst.FC (2), Java/Exploit.Agent.RLW (2), Java/Exploit.Agent.RLX (2), JS/Chromex.FBook.R, JS/Iframe.JY, JS/TrojanClicker.Agent.NFW, Linux/Agent.F (2), Linux/DDoS.D(3), MSIL/Agent.SL, MSIL/Arcdoor.AO, MSIL/Bladabindi.F, MSIL/Bladabindi.P, MSIL/HackTool.Crypter.EB, MSIL/Injector.EET, MSIL/Injector.EEU, MSIL/PSW.Agent.NFR, MSIL/Spy.Keylogger.ALU (2), MSIL/Spy.Keylogger.ALV, MSIL/TrojanDownloader.Agent.WD (2), MSIL/TrojanDownloader.Tiny.DI (2), MSIL/TrojanDownloader.Tiny.EF (2), MSIL/TrojanDropper.Agent.AUE (2), MSIL/TrojanDropper.Agent.AUF, OSX/KeyLogger.LogKext.A (3), PHP/Agent.DW (2), VBS/LockScreen.E (5), Win32/AdWare.LoadMoney.MZ (2), Win32/Bifrose.NHN (2), Win32/Caphaw.U (2), Win32/Emotet.AA, Win32/FlyStudio.AN, Win32/Fynloski.AA, Win32/Injector.BHCI, Win32/Injector.BHCJ, Win32/Injector.BHCK, Win32/Injector.BHCL (2), Win32/Injector.BHCM, Win32/Injector.BHCN, Win32/Injector.BHCO, Win32/Injector.BHCP, Win32/Kryptik.CFTW, Win32/Kryptik.CFTX, Win32/Kryptik.CFTY, Win32/Kryptik.CFTZ, Win32/Kryptik.CFUA, Win32/Kryptik.CFUB, Win32/Kryptik.CFUC, Win32/Kryptik.CFUD, Win32/Kryptik.CFUE, Win32/Kryptik.CFUF, Win32/Kryptik.CFUG, Win32/Kryptik.CFUH, Win32/Kryptik.CFUI, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/Napolar.E, Win32/PSW.Papras.CK, Win32/PSW.Papras.DC (3), Win32/PSW.QQPass.OEA (2), Win32/PSW.QQPass.OEB (4), Win32/Qadars.AB, Win32/QQWare.AU (2), Win32/Redyms.AG, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AJ, Win32/Rovnix.D, Win32/ServStart.HH (2), Win32/Simda.B, Win32/Skintrim.ND.Gen, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAZK (3), Win32/Spy.Delf.PST (2), Win32/Spy.KeyLogger.ONJ (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Banload.TUK (2), Win32/TrojanDownloader.Banload.TUL(2), Win32/TrojanDownloader.Banload.TUM, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Bredolab.CA, Win32/TrojanDownloader.Onkods.AE (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK (4), Win32/TrojanDropper.FlyStudio.BM (6), Win32/Tufik.NAE

NOD32定義ファイル:10039 (2014/07/03 20:04)
Android/Agent.EV (2), Android/Agent.Q (2), Android/MalCrypt.I (2), Android/MalCrypt.J, Android/SMForw.CK (2), Android/TrojanSMS.Agent.AKS (2), Android/TrojanSMS.FakeInst.FA (2), JS/Chromex.FBook.S, JS/ExtenBro.FBook.BI(3), MSIL/Agent.LY, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.O, MSIL/CoinMiner.OB, MSIL/FakeTool.LL, MSIL/Flooder.Agent.AI (2), MSIL/Injector.EEO, MSIL/Injector.EEP, MSIL/Injector.EEQ, MSIL/Injector.EER, MSIL/Injector.EES, MSIL/Kryptik.ABB, MSIL/PSW.Agent.NFR, MSIL/Spy.Agent.XB, MSIL/Spy.Keylogger.ALT (2), MSIL/TrojanClicker.Agent.NGI (2), MSIL/TrojanDownloader.Small.JL (2), MSIL/TrojanDownloader.Tiny.DY(2), MSIL/TrojanDownloader.Tiny.EE (2), MSIL/TrojanDropper.Agent.AFY(2), MSIL/TrojanDropper.Agent.AJN, MSIL/TrojanDropper.Agent.AUD(2), MSIL/TrojanDropper.Agent.LF, MSIL/TrojanDropper.Agent.LU, VBA/TrojanDownloader.Agent.U, VBS/Agent.NDH (3), Win32/AdWare.Kraddare.KK, Win32/Agent.QGQ, Win32/Agent.QLG, Win32/Agent.WCA (2), Win32/Agent.WCL, Win32/Agent.WCM (2), Win32/Agent.WCN, Win32/Agent.WCO, Win32/Autoit.KE, Win32/Bicololo.A (2), Win32/Bicololo.GJ, Win32/CoinMiner.SG (2), Win32/Delf.SBR, Win32/Delf.SBS, Win32/Disabler.NBU (2), Win32/Disabler.NBV(2), Win32/Disabler.NBW (2), Win32/DNSChanger.NCT (3), Win32/Dorkbot.B(2), Win32/Farfli.AXZ, Win32/Farfli.AYA (2), Win32/Filecoder.CO, Win32/Filecoder.CS, Win32/FlyStudio.AM (3), Win32/FlyStudio.AN (3), Win32/FlyStudio.OKK (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM (2), Win32/Injector.Autoit.AOM, Win32/Injector.BHBF, Win32/Injector.BHBV, Win32/Injector.BHBW (2), Win32/Injector.BHBX, Win32/Injector.BHBY, Win32/Injector.BHBZ, Win32/Injector.BHCA, Win32/Injector.BHCB, Win32/Injector.BHCC, Win32/Injector.BHCD, Win32/Injector.BHCE, Win32/Injector.BHCF, Win32/Injector.BHCG, Win32/Injector.BHCH, Win32/IRCBot.NHR (3), Win32/KeyLogger.RKeylog.A, Win32/Kryptik.CFTQ, Win32/Kryptik.CFTR, Win32/Kryptik.CFTS, Win32/Kryptik.CFTT, Win32/Kryptik.CFTU, Win32/Kryptik.CFTV, Win32/Neurevt.B (2), Win32/Oderoor.B, Win32/Poison.NPU (3), Win32/PSW.Fareit.A (5), Win32/PSW.Papras.CP, Win32/PSW.Papras.DK, Win32/Redyms.AG, Win32/Remtasu.U(3), Win32/Reveton.AJ, Win32/Spatet.AA, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAQM, Win32/Spy.Delf.PSS (2), Win32/Spy.Ranbyus.J, Win32/Tinba.AX (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Carberp.A, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Delf.SDN, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanDownloader.Wauchos.AD(6), Win32/TrojanDownloader.Wauchos.B (2), Win32/TrojanDropper.Delf.OGG(3), Win32/TrojanDropper.FlyStudio.BL (2), Win32/TrojanDropper.VB.OJG, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NXM, Win32/VB.RNQ(2), Win32/Virut.NBK, Win32/Waledac, Win32/Wigon.PH, Win32/Zlader.D

NOD32定義ファイル:10038 (2014/07/03 16:54)
Android/Agent.EU (2), Android/MalCrypt.I, JS/Chromex.FBook.S(2), MSIL/Agent.PIY, MSIL/Agent.SK, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.AY, MSIL/Bladabindi.D (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.EEM, MSIL/Injector.EEN, MSIL/Kryptik.ABA, MSIL/StartPage.AO, Win32/AdWare.LoadMoney.MY (2), Win32/AdWare.MultiPlug.AG(4), Win32/AdWare.NaviPromo.AG, Win32/AHK.AW, Win32/Boaxxe.BR, Win32/Dorkbot.B (3), Win32/Farfli.AXY (4), Win32/Farfli.AXZ, Win32/Farfli.PZ, Win32/Filecoder.CO (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM (3), Win32/Injector.BHAA, Win32/Injector.BHBL, Win32/Injector.BHBM, Win32/Injector.BHBN, Win32/Injector.BHBO (2), Win32/Injector.BHBP, Win32/Injector.BHBQ, Win32/Injector.BHBR, Win32/Injector.BHBS, Win32/Injector.BHBT, Win32/Injector.BHBU, Win32/Kovter.A, Win32/Kryptik.CFTE, Win32/Kryptik.CFTF, Win32/Kryptik.CFTG, Win32/Kryptik.CFTH, Win32/Kryptik.CFTI, Win32/Kryptik.CFTJ, Win32/Kryptik.CFTK, Win32/Kryptik.CFTL, Win32/Kryptik.CFTM, Win32/Kryptik.CFTN, Win32/Kryptik.CFTO, Win32/Kryptik.CFTP, Win32/Neurevt.B(5), Win32/Nomkesh.E, Win32/Oderoor.B (2), Win32/Poison.NAE, Win32/Pronny.MM, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.E, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE (2), Win32/Ramnit.A, Win32/Remtasu.AE, Win32/Remtasu.U (2), Win32/Remtasu.Y(2), Win32/Reveton.AJ, Win32/Simda.B (2), Win32/Spatet.A, Win32/Spatet.C(2), Win32/Spatet.T, Win32/Spy.Agent.OKG, Win32/Spy.Banker.AAVQ, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW, Win32/Tinba.AW (2), Win32/Tinba.AX, Win32/TrojanClicker.Agent.NVG (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TSR, Win32/TrojanDownloader.Beebone.IJ (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWO, Win32/TrojanProxy.Agent.NXM (2)

NOD32定義ファイル:10037 (2014/07/03 12:21)
Win32/Caphaw.U, Win32/Injector.BHBI, Win32/Injector.BHBJ, Win32/Injector.BHBK, Win32/Injector.BHBL, Win32/Kryptik.CFSZ, Win32/Kryptik.CFTA, Win32/Kryptik.CFTB, Win32/Kryptik.CFTC, Win32/Kryptik.CFTD, Win32/PSW.Agent.NYQ (4), Win32/PSW.Papras.CP, Win32/PSW.Papras.DE, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABV (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Beebone.IJ (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.QQV, Win32/Zlader.D

NOD32定義ファイル:10036 (2014/07/03 06:49)
MSIL/Agent.SJ, MSIL/Arcdoor.AO, MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F(2), MSIL/Bladabindi.O, MSIL/Injector.EEL, MSIL/Packed.SmartAssembly.M, MSIL/TrojanClicker.Agent.NGH, MSIL/TrojanDropper.Agent.AUC(2), PDF/Exploit.CVE-2013-2729.E, Win32/AdWare.LoadMoney.GI, Win32/Injector.Autoit.AOL, Win32/Injector.BHAY, Win32/Injector.BHAZ, Win32/Injector.BHBA, Win32/Injector.BHBB, Win32/Injector.BHBC, Win32/Injector.BHBD, Win32/Injector.BHBE, Win32/Injector.BHBF(2), Win32/Injector.BHBG, Win32/Injector.BHBH, Win32/Kelihos.G, Win32/Kryptik.CFSP, Win32/Kryptik.CFSQ, Win32/Kryptik.CFSR, Win32/Kryptik.CFSS, Win32/Kryptik.CFST, Win32/Kryptik.CFSU, Win32/Kryptik.CFSV, Win32/Kryptik.CFSW, Win32/Kryptik.CFSX, Win32/Kryptik.CFSY, Win32/LockScreen.AJU, Win32/Napolar.E, Win32/Neurevt.E, Win32/PSW.Papras.DE, Win32/PSW.Papras.DJ, Win32/Remtasu.F, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (3), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Banload.TUA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDownloader.Wauchos.B, Win32/TrojanDownloader.Zortob.B, Win64/Agent.WBC (2)

NOD32定義ファイル:10035 (2014/07/03 03:06)
Android/Agent.P (2), Android/FakeKakao.C, Android/Spy.Agent.CV, Java/Exploit.Agent.RLV (11), JS/Exploit.Agent.NHE, Linux/Agent.I (4), Linux/Exploit.Abacus.A, Linux/Hacktool.Cleanlog.B, Linux/Sshscan.A, MSIL/Agent.PIW, MSIL/Agent.PIX (2), MSIL/Arcdoor.AO, MSIL/Autorun.Agent.GY(2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F(3), MSIL/FakeTool.LK, MSIL/HackTool.DoSer.AE, MSIL/Injector.EEG, MSIL/Injector.EEH, MSIL/Injector.EEI, MSIL/Injector.EEJ, MSIL/Injector.EEK, MSIL/Kryptik.AAX, MSIL/Kryptik.AAY, MSIL/TrojanDownloader.Tiny.DY, MSIL/TrojanDropper.Agent.AUB (2), MSIL/TrojanDropper.Binder.DP(3), OSX/Adware.VSearch.A (2), SWF/Exploit.CVE-2013-0634.L (3), SWF/Exploit.CVE-2014-0515.B, Win32/Agent.NQA (2), Win32/Agent.QKJ (2), Win32/Agent.QLD, Win32/Agent.QLE, Win32/Agent.QLF (2), Win32/Agent.VLQ, Win32/Agent.WCI (2), Win32/Agent.WCJ (2), Win32/Agent.WCK (6), Win32/Delf.SBP, Win32/Delf.SBQ, Win32/Dorkbot.B (2), Win32/Filecoder.CW(3), Win32/Fynloski.AA (4), Win32/Fynloski.AM (3), Win32/Injector.BHAT, Win32/Injector.BHAU, Win32/Injector.BHAV, Win32/Injector.BHAW, Win32/Injector.BHAX, Win32/Kelihos.G (2), Win32/Kryptik.CFSB, Win32/Kryptik.CFSC, Win32/Kryptik.CFSD, Win32/Kryptik.CFSE, Win32/Kryptik.CFSF, Win32/Kryptik.CFSG, Win32/Kryptik.CFSH, Win32/Kryptik.CFSI, Win32/Kryptik.CFSJ, Win32/Kryptik.CFSK, Win32/Kryptik.CFSL, Win32/Kryptik.CFSM, Win32/Kryptik.CFSN.Gen, Win32/Kryptik.CFSO, Win32/LockScreen.AQE, Win32/LockScreen.BIE, Win32/Napolar.E (2), Win32/Neurevt.B, Win32/Poison.NOW, Win32/Pronny.MM, Win32/PSW.Agent.NYX (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DE, Win32/PSW.QQPass.ODY, Win32/PSW.QQPass.ODZ (2), Win32/PSW.Steam.NBD, Win32/PSW.VB.NIS (3), Win32/Qbot.BH, Win32/Reveton.AJ, Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.ONI, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Stration.ACK, Win32/Tofsee.AX(2), Win32/TrojanClicker.Delf.NTD, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.VB.QND, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NUE (2), Win32/Wigon.PH (2), Win32/Wigon.PI, Win32/Wisp.U (2), Win32/Zlader.D, Win64/Agent.WBC (2)

NOD32定義ファイル:10034 (2014/07/02 22:59)
Android/Crosate.N (2), Android/SMForw.BV, BAT/CoinMiner.DX, JS/Agent.NMI, JS/Iframe.JT (2), JS/Iframe.JY, Linux/Hydra.B, MSIL/Agent.SI (2), MSIL/BadJoke.AU, MSIL/Bladabindi.F (2), MSIL/CoinMiner.OO (2), MSIL/FakeTool.LD (2), MSIL/FakeTool.LE, MSIL/FakeTool.LF, MSIL/FakeTool.LG, MSIL/FakeTool.LH, MSIL/FakeTool.LI, MSIL/FakeTool.LJ, MSIL/HackTool.BruteForce.DN (2), MSIL/HackTool.Flooder.H(2), MSIL/Hoax.FakeHack.FV, MSIL/Hoax.FakeHack.FW, MSIL/Injector.EEF, MSIL/Kryptik.AAW, MSIL/LockScreen.LL (2), MSIL/Spy.Keylogger.ALR, MSIL/Spy.Keylogger.ALS (2), MSIL/TrojanClicker.Agent.NEP (2), MSIL/TrojanClicker.Agent.NGG (2), MSIL/TrojanDownloader.Agent.WC (2), MSIL/TrojanDownloader.Small.JJ, MSIL/TrojanDownloader.Tiny.BL, MSIL/TrojanDropper.Small.BQ (2), OSX/Adware.Genieo.A, VBA/TrojanDownloader.Agent.T, Win32/Agent.QLB, Win32/Agent.QLC, Win32/Agent.SOK (2), Win32/Agent.WCH (2), Win32/Agobot.NBI, Win32/Caphaw.U, Win32/Chinoxy.C (2), Win32/CoinMiner.SF (3), Win32/Dorkbot.B, Win32/Exploit.CVE-2009-3129.BZ, Win32/Exploit.CVE-2013-0074.AV, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Glupteba.AF, Win32/Injector.BHAH, Win32/Injector.BHAI, Win32/Injector.BHAJ, Win32/Injector.BHAK, Win32/Injector.BHAL, Win32/Injector.BHAM, Win32/Injector.BHAN, Win32/Injector.BHAO, Win32/Injector.BHAP, Win32/Injector.BHAQ, Win32/Injector.BHAR, Win32/Injector.BHAS, Win32/KeyLogger.Ardamax.NBQ, Win32/Kovter.A, Win32/Kryptik.CFRT, Win32/Kryptik.CFRU, Win32/Kryptik.CFRV, Win32/Kryptik.CFRW, Win32/Kryptik.CFRX, Win32/Kryptik.CFRY, Win32/Kryptik.CFRZ, Win32/Kryptik.CFSA, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/Poison.NPT, Win32/PSW.QQPass.ODV (2), Win32/PSW.QQPass.ODW (2), Win32/PSW.QQPass.ODX (2), Win32/PSW.QQPass.ODY, Win32/Rozena.IU, Win32/ServStart.HG (2), Win32/Simda.B (3), Win32/Spy.Banker.AAZJ(2), Win32/Spy.Delf.PSR (2), Win32/Spy.Ranbyus.K, Win32/Spy.VB.NXS(4), Win32/Spy.Zbot.AAO, Win32/TrojanClicker.Agent.NVM (2), Win32/TrojanClicker.Agent.NVN (2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TUJ, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.FlyStudio.BS (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.FlyStudio.BK (3), Win32/TrojanDropper.Small.NMM, Win32/VB.OAA, Win32/VB.RNP (2)

NOD32定義ファイル:10033 (2014/07/02 20:38)
Android/Agent.ET (2), Android/Soceng.K (2), Java/Exploit.Agent.RLU, JS/ExtenBro.FBook.BH, MSIL/Agent.HW, MSIL/Agent.HX (2), MSIL/Agent.NT (2), MSIL/Agent.SH (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.S, MSIL/Bladabindi.BH (8), MSIL/Bladabindi.F(6), MSIL/Bladabindi.O (2), MSIL/FakeTool.LA, MSIL/FakeTool.LB (2), MSIL/FakeTool.LC, MSIL/Hoax.FakeHack.FT (2), MSIL/Hoax.FakeHack.FU(2), MSIL/Injector.EDW, MSIL/Injector.EDX, MSIL/Injector.EDY, MSIL/Injector.EDZ, MSIL/Injector.EEA, MSIL/Injector.EEB, MSIL/Injector.EEC, MSIL/Injector.EED, MSIL/Injector.EEE, MSIL/IRCBot.BW (2), MSIL/IRPlan.A (4), MSIL/PSW.Agent.NGB, MSIL/Spy.Keylogger.ALO (2), MSIL/Spy.Keylogger.ALP(2), MSIL/Spy.Keylogger.ALQ (2), MSIL/TrojanDownloader.Small.HV(2), MSIL/TrojanDropper.Agent.AEV, MSIL/Troob.AA, VBS/Kryptik.BK, Win32/AdWare.LoadMoney.MX (2), Win32/Agent.PTD, Win32/Agent.QKJ, Win32/Agent.QLA (2), Win32/Agent.SOK, Win32/Agent.WCG (2), Win32/Bicololo.A(6), Win32/Caphaw.U, Win32/Expiro.NCD, Win32/Exploit.CVE-2009-3129.BX, Win32/Exploit.CVE-2009-3129.BY, Win32/Farfli.PZ (2), Win32/Filecoder.CO, Win32/FlyStudio.OKI (2), Win32/FlyStudio.OKJ (2), Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Injector.BGEU, Win32/Injector.BGYI, Win32/Injector.BGYW, Win32/Injector.BGZR, Win32/Injector.BGZS, Win32/Injector.BGZT, Win32/Injector.BGZU, Win32/Injector.BGZV, Win32/Injector.BGZW, Win32/Injector.BGZX, Win32/Injector.BGZY (2), Win32/Injector.BGZZ, Win32/Injector.BHAA, Win32/Injector.BHAB (2), Win32/Injector.BHAC, Win32/Injector.BHAD (3), Win32/Injector.BHAE, Win32/Injector.BHAF, Win32/Injector.BHAG, Win32/IRCBot.NHR, Win32/Kelihos.G(3), Win32/Kryptik.CFRH, Win32/Kryptik.CFRI, Win32/Kryptik.CFRJ, Win32/Kryptik.CFRK, Win32/Kryptik.CFRL, Win32/Kryptik.CFRM, Win32/Kryptik.CFRN, Win32/Kryptik.CFRO, Win32/Kryptik.CFRP, Win32/Kryptik.CFRQ, Win32/Kryptik.CFRR, Win32/Kryptik.CFRS, Win32/LockScreen.AJU, Win32/LockScreen.AQE (2), Win32/LockScreen.AUC(4), Win32/Neurevt.B (2), Win32/Oderoor.B (2), Win32/Poweliks.A, Win32/Poxters.E, Win32/ProxyChanger.EO, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.QQPass.ODR (3), Win32/PSW.QQPass.ODS (2), Win32/PSW.QQPass.ODT (2), Win32/PSW.QQPass.ODU(2), Win32/PSW.VB.NIS, Win32/Qbot.BH, Win32/Redyms.AG, Win32/Remtasu.S (2), Win32/Remtasu.Y (2), Win32/Reveton.AJ (2), Win32/Simda.B, Win32/Small.NJU, Win32/Spammer.Agent.AC (2), Win32/SpamTool.Tedroo.BC, Win32/Spy.Agent.OKT(2), Win32/Spy.Banker.AAXW, Win32/Spy.Banker.AAZH (2), Win32/Spy.Banker.AAZI(2), Win32/Spy.Hesperbot.L, Win32/Spy.KeyLogger.NTU, Win32/Spy.VB.NNX, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABW (2), Win32/Spy.Zbot.YW (2), Win32/Tinba.AX (2), Win32/TrojanClicker.Agent.NEB (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TSR, Win32/TrojanDownloader.Banload.TUI (3), Win32/TrojanDownloader.Banload.TUI0, Win32/TrojanDownloader.Beebone.IJ (3), Win32/TrojanDownloader.Bredolab.BZ(4), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NWO, Win32/TrojanProxy.Agent.NWW, Win32/VB.RNO(2), Win32/Vnfraye.A, Win32/Wigon.PH (2), Win64/Expiro.BA

NOD32定義ファイル:10032 (2014/07/02 17:05)
BAT/TrojanDownloader.wGet.BN, MSIL/Agent.HW, MSIL/Agent.NT, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (7), MSIL/Kryptik.AAV, MSIL/PSW.Steam.CR (2), Win32/AdWare.MultiPlug.AF (2), Win32/Agent.QCS, Win32/Agent.QKJ, Win32/Agent.QKZ (2), Win32/Boaxxe.BR, Win32/Delf.SBO(2), Win32/Fynloski.AA (2), Win32/Glupteba.AF (3), Win32/Injector.BGZG, Win32/Injector.BGZH, Win32/Injector.BGZI, Win32/Injector.BGZJ, Win32/Injector.BGZK, Win32/Injector.BGZL, Win32/Injector.BGZM, Win32/Injector.BGZN, Win32/Injector.BGZO, Win32/Injector.BGZP, Win32/Injector.BGZQ, Win32/Kryptik.CFRF, Win32/Kryptik.CFRG, Win32/Neurevt.B, Win32/Pronny.MM, Win32/ProxyChanger.QX (4), Win32/PSW.Fareit.A (2), Win32/Remtasu.Y, Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spy.Banker.AAQM(2), Win32/Spy.Delf.PSQ (2), Win32/Spy.KeyLogger.ONH (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/Tinba.AX, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TUH (4), Win32/TrojanDownloader.Blocrypt.C(2), Win32/TrojanDownloader.Wauchos.AF, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10031 (2014/07/02 12:30)
MSIL/TrojanDownloader.Agent.OR, Win32/Boaxxe.BR, Win32/Caphaw.U(2), Win32/Filecoder.CO, Win32/Injector.BGYX, Win32/Injector.BGYY, Win32/Injector.BGYZ, Win32/Injector.BGZA, Win32/Injector.BGZB, Win32/Injector.BGZC, Win32/Injector.BGZD, Win32/Injector.BGZE, Win32/Injector.BGZF, Win32/Kryptik.CFQU, Win32/Kryptik.CFQV, Win32/Kryptik.CFQW, Win32/Kryptik.CFQX, Win32/Kryptik.CFQY, Win32/Kryptik.CFQZ, Win32/Kryptik.CFRA, Win32/Kryptik.CFRB, Win32/Kryptik.CFRC, Win32/Kryptik.CFRD, Win32/Kryptik.CFRE, Win32/ProxyChanger.EO, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CP, Win32/Pucedoor.J (2), Win32/Reveton.AJ, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Zbot.YW (2), Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10030 (2014/07/02 06:49)
JS/Spy.Banker.O, MSIL/HackTool.Agent.DB, MSIL/Injector.EDV, Win32/Bicololo.GI(12), Win32/Boaxxe.BR, Win32/Delf.AFI, Win32/Filecoder.CO, Win32/Injector.BGYP, Win32/Injector.BGYQ, Win32/Injector.BGYR, Win32/Injector.BGYS, Win32/Injector.BGYT, Win32/Injector.BGYU, Win32/Injector.BGYV, Win32/Injector.BGYW, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CFQJ, Win32/Kryptik.CFQK, Win32/Kryptik.CFQL, Win32/Kryptik.CFQM, Win32/Kryptik.CFQN, Win32/Kryptik.CFQO, Win32/Kryptik.CFQP, Win32/Kryptik.CFQQ, Win32/Kryptik.CFQR, Win32/Kryptik.CFQS, Win32/Kryptik.CFQT, Win32/Neurevt.B, Win32/Neurevt.E, Win32/ProxyChanger.EO, Win32/PSW.Autoit.AQ (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Ramnit.BK, Win32/Spatet.T, Win32/Spy.Banker.AAWO, Win32/Spy.Banker.AAZG, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TUD(4), Win32/TrojanDownloader.Banload.TUE (3), Win32/TrojanDownloader.Banload.TUF (3), Win32/TrojanDownloader.Banload.TUG(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Wauchos.AD(2), Win32/TrojanDownloader.Wauchos.AG

NOD32定義ファイル:10029 (2014/07/02 03:14)
Android/DroidKungFu.BJ (2), Android/Soceng.J (2), Android/Spy.Agent.DR(2), Android/Spy.SmsSpy.X (2), Android/TrojanSMS.Agent.AKP (2), Android/TrojanSMS.Agent.AKQ (2), Android/TrojanSMS.Agent.AKR(2), Java/Exploit.Agent.RLT (2), JS/ExtenBro.Agent.P (7), JS/TrojanClicker.Agent.NFU, JS/TrojanClicker.Agent.NFV, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/Injector.EDU, MSIL/Kryptik.AAU, MSIL/Spy.Agent.RA, PDF/Exploit.CVE-2013-2729.E, Win32/AdWare.LoadMoney.MW (2), Win32/AdWare.NaviPromo.AZ, Win32/Agent.QKY(2), Win32/Agent.VPV, Win32/Agent.WCE (2), Win32/Agent.WCF (2), Win32/Autoit.KE, Win32/Boaxxe.BR, Win32/Canbis.C (2), Win32/Emotet.AA, Win32/Fynloski.AL, Win32/HackTool.BruteForce.PW, Win32/Injector.BGYH, Win32/Injector.BGYI, Win32/Injector.BGYJ, Win32/Injector.BGYK, Win32/Injector.BGYL, Win32/Injector.BGYM, Win32/Injector.BGYN, Win32/Injector.BGYO, Win32/Kryptik.CFPY, Win32/Kryptik.CFPZ, Win32/Kryptik.CFQA, Win32/Kryptik.CFQB, Win32/Kryptik.CFQC, Win32/Kryptik.CFQD, Win32/Kryptik.CFQE, Win32/Kryptik.CFQF, Win32/Kryptik.CFQG, Win32/Kryptik.CFQH, Win32/Kryptik.CFQI, Win32/Kryptik.CFQI.Gen, Win32/LockScreen.AQE, Win32/Neurevt.B(2), Win32/PSW.Fareit.E, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.QQPass.ODQ, Win32/Puvespia.A (3), Win32/Qadars.AB, Win32/Reveton.AJ (2), Win32/SpamTool.Tedroo.BC, Win32/Spatet.T, Win32/Spy.Agent.OKS, Win32/Spy.Banker.AAZF (2), Win32/Spy.Delf.PSO, Win32/Spy.Delf.PSP (2), Win32/Spy.KeyLogger.ONG(2), Win32/Spy.Zbot.AAQ, Win32/StartPage.AGG (4), Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Adload.NNJ (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Banload.TUB (2), Win32/TrojanDownloader.Banload.TUC(2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tiny.NKP (3), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.NUK (2), Win32/VB.OKL (2), Win64/PSW.Papras.AI

NOD32定義ファイル:10028 (2014/07/01 23:09)
ACAD/Agent.J (3), Android/Fobus.G (2), Android/Spy.Agent.DQ (2), HTML/Phishing.Gen, Java/Exploit.Agent.RLS, JS/ExtenBro.Agent.N, MSIL/Agent.NT, MSIL/Agent.PIU (2), MSIL/Agent.PIV (2), MSIL/Autorun.IRCBot.Z(2), MSIL/Bladabindi.BF, MSIL/Bladabindi.BH (5), MSIL/Bladabindi.BN, MSIL/Bladabindi.F (8), MSIL/Bladabindi.O, MSIL/CoinMiner.ON(3), MSIL/FakeTool.KX (2), MSIL/FakeTool.KY, MSIL/FakeTool.KZ (2), MSIL/Injector.EDR, MSIL/Injector.EDS, MSIL/Injector.EDT, MSIL/Kryptik.AAQ, MSIL/Kryptik.AAR, MSIL/Kryptik.AAS, MSIL/Kryptik.AAT, MSIL/PSW.Agent.OPO (2), MSIL/Spy.Agent.CT, MSIL/Spy.Keylogger.ALN (2), MSIL/TrojanClicker.Agent.NGF(2), MSIL/TrojanDownloader.Agent.WA, MSIL/TrojanDownloader.Agent.WB(2), MSIL/TrojanDownloader.Small.IC, MSIL/TrojanDropper.Agent.AKH(2), MSIL/TrojanDropper.Agent.ATW, MSIL/TrojanDropper.Agent.ATX, MSIL/TrojanDropper.Agent.ATY (2), MSIL/TrojanDropper.Agent.ATZ, MSIL/TrojanDropper.Agent.AUA, MSIL/TrojanDropper.Agent.CQ, MSIL/TrojanDropper.Agent.LF, MSIL/TrojanDropper.Agent.VH(3), MSIL/TrojanDropper.Binder.DO (2), SWF/Exploit.ExKit.E, VBS/Agent.NDE (2), VBS/Agent.NDH (2), VBS/Agent.NJO, VBS/Kryptik.BL, W97M/TrojanDownloader.Agent.NCH, Win32/AddUser.AB (3), Win32/Agent.PTD, Win32/Agent.VPV (2), Win32/Agent.WCD (2), Win32/Bicololo.A (2), Win32/Bifrose.NTA, Win32/Boaxxe.BR (2), Win32/Caphaw.U (3), Win32/Delf.OGC, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.AY, Win32/Farfli.AXW(2), Win32/Farfli.AXX (2), Win32/FlyStudio.OKH (2), Win32/Fynloski.AA(3), Win32/Fynloski.AM, Win32/Injector.BGXW, Win32/Injector.BGXX, Win32/Injector.BGXY, Win32/Injector.BGXZ, Win32/Injector.BGYA, Win32/Injector.BGYB, Win32/Injector.BGYC, Win32/Injector.BGYD, Win32/Injector.BGYE, Win32/Injector.BGYF, Win32/Injector.BGYG, Win32/Kovter.A, Win32/Kryptik.CFPL, Win32/Kryptik.CFPM, Win32/Kryptik.CFPN, Win32/Kryptik.CFPO, Win32/Kryptik.CFPP, Win32/Kryptik.CFPQ, Win32/Kryptik.CFPR, Win32/Kryptik.CFPS, Win32/Kryptik.CFPT, Win32/Kryptik.CFPU, Win32/Kryptik.CFPV, Win32/Kryptik.CFPW, Win32/Kryptik.CFPX, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Lurk.AA (2), Win32/PSW.Agent.NUS, Win32/PSW.Papras.DC (2), Win32/PSW.Papras.DE, Win32/PSW.QQPass.ODQ, Win32/RA-based.NBE, Win32/Redosdru.KB (2), Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Ruskyper.O, Win32/Simda.B, Win32/Small.NJW (2), Win32/Spatet.T, Win32/Spy.Agent.OKS (4), Win32/Spy.Delf.PSO (2), Win32/Spy.VB.NXR(2), Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.FlyStudio.BQ (3), Win32/TrojanDownloader.FlyStudio.BR (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QNC (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Hioles.AA

NOD32定義ファイル:10027 (2014/07/01 19:57)
Android/SMForw.CJ (2), BAT/Agent.NDA (2), BAT/CoinMiner.GV (8), JS/TrojanDownloader.Agent.HAG (2), JS/TrojanDownloader.Agent.NYW, MSIL/Agent.NT, MSIL/Agent.PIS (2), MSIL/Agent.PIT (2), MSIL/Bladabindi.BH(7), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (4), MSIL/CoinMiner.OM, MSIL/FakeTool.KT (2), MSIL/FakeTool.KU, MSIL/FakeTool.KV (2), MSIL/FakeTool.KW (2), MSIL/Hoax.FakeHack.FI (2), MSIL/Hoax.FakeHack.FJ (2), MSIL/Hoax.FakeHack.FK (2), MSIL/Hoax.FakeHack.FL (2), MSIL/Hoax.FakeHack.FM(2), MSIL/Hoax.FakeHack.FN (2), MSIL/Hoax.FakeHack.FO, MSIL/Hoax.FakeHack.FP(2), MSIL/Hoax.FakeHack.FQ (2), MSIL/Hoax.FakeHack.FR, MSIL/Hoax.FakeHack.FS, MSIL/Injector.EDL, MSIL/Injector.EDM, MSIL/Injector.EDN, MSIL/Injector.EDP, MSIL/Injector.EDQ, MSIL/Kryptik.AAP, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.RA, MSIL/TrojanDownloader.Small.JJ, MSIL/TrojanDownloader.Tiny.BL, MSIL/TrojanDownloader.Tiny.EC (2), MSIL/TrojanDownloader.Tiny.ED(3), MSIL/TrojanDropper.Agent.ATV (2), MSIL/TrojanDropper.Agent.OE, MSIL/TrojanDropper.Agent.VH, Python/CoinMiner.D (2), Win32/AdWare.Bandoo.AF(2), Win32/AdWare.iBryte.AN (2), Win32/AdWare.LoadMoney.MV (2), Win32/Agent.PAC, Win32/Agent.PDP, Win32/Agent.QKW (2), Win32/Agent.QKX(3), Win32/Agent.WCC (2), Win32/AHK.AW (2), Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.BFE (2), Win32/Bicololo.A, Win32/Boaxxe.BR, Win32/CoinMiner.LV, Win32/Delf.SBN (2), Win32/Fynloski.AA (3), Win32/Injector.BGXE, Win32/Injector.BGXF, Win32/Injector.BGXG, Win32/Injector.BGXH, Win32/Injector.BGXI, Win32/Injector.BGXJ, Win32/Injector.BGXK, Win32/Injector.BGXL, Win32/Injector.BGXM, Win32/Injector.BGXN, Win32/Injector.BGXO, Win32/Injector.BGXP, Win32/Injector.BGXQ, Win32/Injector.BGXR, Win32/Injector.BGXS, Win32/Injector.BGXT, Win32/Injector.BGXU, Win32/Injector.BGXV, Win32/Kelihos.G (2), Win32/Kryptik.CFPC, Win32/Kryptik.CFPD, Win32/Kryptik.CFPE, Win32/Kryptik.CFPF, Win32/Kryptik.CFPG, Win32/Kryptik.CFPH, Win32/Kryptik.CFPI, Win32/Kryptik.CFPJ, Win32/Neurevt.B(2), Win32/Oderoor.B (2), Win32/ProxyChanger.EO (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.QQPass.ODI (2), Win32/PSW.QQPass.ODJ (2), Win32/PSW.QQPass.ODK (3), Win32/PSW.QQPass.ODL (3), Win32/PSW.QQPass.ODM(2), Win32/PSW.QQPass.ODN (2), Win32/PSW.QQPass.ODO (3), Win32/PSW.QQPass.ODP(3), Win32/Reveton.AJ (3), Win32/Spatet.A, Win32/Spatet.AR, Win32/Spatet.I, Win32/SpeedingUpMyPC.O, Win32/Spy.Banker.AAZE (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tofsee.AX(2), Win32/TrojanClicker.Agent.NVG, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.AutoHK.V, Win32/TrojanDownloader.Autoit.NSN (2), Win32/TrojanDownloader.Delf.ANB, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.NAW (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Binder.NDB, Win32/Wisp.T(2)

NOD32定義ファイル:10026 (2014/07/01 16:55)
Android/Crosate.M (2), Android/SMForw.CI (2), Android/TrojanSMS.Agent.AKN(2), Android/TrojanSMS.Agent.AKO (2), BAT/KillFiles.NHY (2), JS/Chromex.FBook.R, MSIL/Agent.PIR, MSIL/Autorun.Spy.Agent.AU (5), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.D (2), MSIL/CoinMiner.OK(2), MSIL/CoinMiner.OL (2), MSIL/FakeTool.KS, MSIL/Injector.BLX, MSIL/Injector.EDG, MSIL/Injector.EDH, MSIL/Injector.EDI, MSIL/Injector.EDJ, MSIL/Injector.EDK, MSIL/Kryptik.AAN, MSIL/Kryptik.AAO, MSIL/PSW.Agent.OMJ, MSIL/PSW.OnLineGames.XF (2), MSIL/Riskware.Crypter.BD, MSIL/Spy.Agent.XA(2), MSIL/TrojanDownloader.Tiny.EB (2), MSIL/TrojanDropper.Agent.AKH, MSIL/TrojanDropper.Agent.SE, MSIL/TrojanDropper.Agent.VH, VBS/Agent.NDH, VBS/Agent.NJN, Win32/Agent.QKV (2), Win32/AutoRun.IRCBot.JG (2), Win32/AutoRun.PSW.VB.H, Win32/Caphaw.U (2), Win32/Dorkbot.B (3), Win32/Farfli.AXV, Win32/Farfli.OY (2), Win32/Fynloski.AA, Win32/Fynloski.AM(5), Win32/Hupigon, Win32/Injector.Autoit.AOK, Win32/Injector.BGWT, Win32/Injector.BGWU, Win32/Injector.BGWW, Win32/Injector.BGWX (3), Win32/Injector.BGWY (3), Win32/Injector.BGWZ, Win32/Injector.BGXA, Win32/Injector.BGXB, Win32/Injector.BGXC, Win32/Injector.BGXD, Win32/Kelihos.G (3), Win32/Kryptik.CFOX, Win32/Kryptik.CFOY, Win32/Kryptik.CFOZ, Win32/Kryptik.CFPA, Win32/Kryptik.CFPB, Win32/LockScreen.AUC, Win32/Neurevt.B (4), Win32/Qadars.AB, Win32/Remtasu.F(3), Win32/Reveton.AJ, Win32/Rozena.IT (3), Win32/ServStart.AD (3), Win32/Simda.B, Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Delf.PSN (3), Win32/Spy.Ranbyus.J, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TUA (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Small.PDS, Win32/TrojanDownloader.VB.QNB (2), Win32/TrojanDownloader.Wauchos.A (7), Win32/TrojanDownloader.Wauchos.AD(2), Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDropper.Agent.QQU, Win32/TrojanDropper.Binder.NBH

NOD32定義ファイル:10025 (2014/07/01 12:19)
VBA/TrojanDownloader.Agent.S, Win32/AdWare.LoadMoney.MU, Win32/AdWare.MultiPlug.AE, Win32/AutoRun.IRCBot.DL, Win32/Boaxxe.BR, Win32/Caphaw.U, Win32/Farfli.AXU (5), Win32/Injector.BGWL, Win32/Injector.BGWM, Win32/Injector.BGWN, Win32/Injector.BGWO, Win32/Injector.BGWP, Win32/Injector.BGWQ, Win32/Injector.BGWR, Win32/Injector.BGWS, Win32/Injector.BGWT, Win32/Injector.BGWV, Win32/Kryptik.CFOM, Win32/Kryptik.CFON, Win32/Kryptik.CFOO, Win32/Kryptik.CFOP, Win32/Kryptik.CFOQ, Win32/Kryptik.CFOR, Win32/Kryptik.CFOS, Win32/Kryptik.CFOT, Win32/Kryptik.CFOU, Win32/Kryptik.CFOV, Win32/Kryptik.CFOW, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP(2), Win32/PSW.Papras.CX, Win32/Reveton.AJ (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABS, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/Viknok.L

NOD32定義ファイル:10024 (2014/07/01 07:15)
Java/Exploit.CVE-2013-2460.EO, Java/Exploit.CVE-2013-2465.KD, JS/Iframe.JV, JS/Iframe.JW (2), MSIL/Injector.EDE, MSIL/Injector.EDF, Win32/AdWare.LoadMoney.GI, Win32/AdWare.MultiPlug.AC(2), Win32/AdWare.MultiPlug.AD (6), Win32/Bicololo.GF (2), Win32/Bicololo.GG (2), Win32/Bicololo.GH (2), Win32/Caphaw.U (2), Win32/Delf.OEH, Win32/Dorkbot.B, Win32/Glupteba.AF, Win32/Injector.BGVZ, Win32/Injector.BGWA (2), Win32/Injector.BGWB, Win32/Injector.BGWC, Win32/Injector.BGWD, Win32/Injector.BGWE, Win32/Injector.BGWF, Win32/Injector.BGWG, Win32/Injector.BGWH, Win32/Injector.BGWI, Win32/Injector.BGWJ, Win32/Injector.BGWK, Win32/Kryptik.CFOD, Win32/Kryptik.CFOE, Win32/Kryptik.CFOF, Win32/Kryptik.CFOG, Win32/Kryptik.CFOG.Gen, Win32/Kryptik.CFOH, Win32/Kryptik.CFOI, Win32/Kryptik.CFOJ, Win32/Kryptik.CFOK, Win32/Kryptik.CFOL, Win32/Neurevt.B(2), Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CX, Win32/Reveton.AJ, Win32/Spammer.Agent.AC (2), Win32/Spatet.I, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Agent.NVL, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Banload.TTZ, Win32/TrojanDownloader.Delf.ANB, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10023 (2014/07/01 03:02)
Android/Agent.DV, Android/Hyspu.B, Android/SMForw.CH (2), Android/Spy.Agent.DP (2), Android/TrojanDownloader.Agent.AY (2), Android/TrojanDropper.Agent.U (2), Android/TrojanSMS.Agent.AKM (2), BAT/Agent.NWW, JS/Agent.NMI (6), JS/Agent.NMQ, MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/CoinMiner.OJ (2), MSIL/FakeTool.KP, MSIL/FakeTool.KQ, MSIL/FakeTool.KR, MSIL/HackTool.Agent.DA(2), MSIL/Hoax.FakeHack.FH, MSIL/Injector.EDD, MSIL/Kryptik.AAM, MSIL/LockScreen.LK (2), OSX/OpinionSpy.F, OSX/Spy.Paclsym.A, VBS/Agent.NDH(2), VBS/Agent.NJM, VBS/Kryptik.BJ, Win32/AdWare.Starsdoor.AA (6), Win32/Autoit.KX, Win32/Bicololo.GF, Win32/Boaxxe.BR, Win32/Ciavax.G, Win32/Dorkbot.B, Win32/Exploit.CVE-2014-1761.F, Win32/Filecoder.CO, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/HackTool.BruteForce.PU, Win32/HackTool.BruteForce.PV, Win32/Injector.BGVR, Win32/Injector.BGVS, Win32/Injector.BGVT, Win32/Injector.BGVU, Win32/Injector.BGVV, Win32/Injector.BGVW, Win32/Injector.BGVX (2), Win32/Injector.BGVY, Win32/Kryptik.CFNS, Win32/Kryptik.CFNT, Win32/Kryptik.CFNU, Win32/Kryptik.CFNV, Win32/Kryptik.CFNW, Win32/Kryptik.CFNX, Win32/Kryptik.CFNY, Win32/Kryptik.CFNZ, Win32/Kryptik.CFOA, Win32/Kryptik.CFOB, Win32/Kryptik.CFOC, Win32/LockScreen.BID (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Rovnix.D, Win32/Simda.B, Win32/Simda.D, Win32/Spatet.T, Win32/Spy.Banker.AAZB (2), Win32/Spy.Banker.AAZC (2), Win32/Spy.Banker.AAZD(2), Win32/Spy.Zbot.ABV (2), Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TSR, Win32/TrojanDownloader.Banload.TTW (2), Win32/TrojanDownloader.Banload.TTX (2), Win32/TrojanDownloader.Banload.TTY(2), Win32/TrojanDownloader.Boaxxe.AN, Win32/TrojanDownloader.VB.QAQ, Win32/TrojanDownloader.VB.QMZ (2), Win32/TrojanDownloader.VB.QNA (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:10022 (2014/06/30 22:42)
Android/Agent.ES (5), Android/Gedma.D (2), Android/Hyspu.B(2), Android/SMForw.CG (2), Android/TrojanSMS.Agent.AKK (2), Android/TrojanSMS.Agent.AKL (2), BAT/Agent.NWV (2), Java/Exploit.Agent.RLJ, Java/Exploit.Agent.RLK (6), Java/Exploit.Agent.RLL (2), Java/Exploit.Agent.RLM (2), Java/Exploit.Agent.RLN, Java/Exploit.Agent.RLO(2), Java/Exploit.Agent.RLP (2), Java/Exploit.Agent.RLQ, Java/Exploit.Agent.RLR (2), Java/Exploit.CVE-2013-2465.KC, JS/Agent.NMI (5), JS/Iframe.JT (7), JS/Iframe.JX (2), MSIL/Agent.PIQ, MSIL/Autorun.PSW.Agent.M, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O (3), MSIL/FakeTool.KM (2), MSIL/FakeTool.KN (2), MSIL/FakeTool.KO (2), MSIL/Hoax.FakeHack.FF, MSIL/Hoax.FakeHack.FG(2), MSIL/Injector.EDB, MSIL/Injector.EDC, MSIL/NanoCore.B (2), MSIL/PSW.Agent.NUM (2), MSIL/Spy.Keylogger.ALM, MSIL/TrojanClicker.Agent.NGE, MSIL/TrojanDownloader.Small.GJ, MSIL/TrojanDownloader.Small.JK (2), SWF/Exploit.ExKit.B, Win32/Bancos.E, Win32/Bicololo.A (7), Win32/Boaxxe.BE, Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.AX, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AHM, Win32/Injector.Autoit.AOI, Win32/Injector.Autoit.AOJ, Win32/Injector.BGVM, Win32/Injector.BGVN, Win32/Injector.BGVO, Win32/Injector.BGVP, Win32/Injector.BGVQ, Win32/Kryptik.CFNM, Win32/Kryptik.CFNN, Win32/Kryptik.CFNO, Win32/Kryptik.CFNP, Win32/Kryptik.CFNQ, Win32/Kryptik.CFNR, Win32/LockScreen.BIC (2), Win32/Napolar.A, Win32/Neurevt.B, Win32/Ponmocup.JJ, Win32/ProxyChanger.QW (2), Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP, Win32/PSW.QQPass.ODH(2), Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Sohanad.NGV (3), Win32/Spatet.I, Win32/Spy.Agent.OKR (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NVG, Win32/TrojanDownloader.Banload.TTV (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AF (3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Binder.NBH (4), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWW, Win32/Trustezeb.F, Win32/Wigon.PH

NOD32定義ファイル:10021 (2014/06/30 20:07)
ALS/Agent.AE (2), Android/Agent.ER (3), Android/Locker.A (2), Android/Selfmite.A (2), Android/Spy.Agent.DL (2), Android/Spy.Agent.DM (2), Android/Spy.Agent.DN (2), Android/Spy.Agent.DO (2), Android/Spy.Krysanec.A(2), Android/TrojanSMS.Agent.AKG (5), Android/TrojanSMS.Agent.AKH(2), Android/TrojanSMS.Agent.AKI (2), Android/TrojanSMS.Agent.AKJ (2), Android/TrojanSMS.Cova.P (2), Android/Vsas.C (2), JS/TrojanClicker.Agent.NFT, MSIL/Agent.PIP (4), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.D, MSIL/CoinMiner.OI (2), MSIL/Hoax.FakeHack.FE (2), MSIL/Injector.ECV, MSIL/Injector.ECW, MSIL/Injector.ECX, MSIL/Injector.ECY, MSIL/Injector.ECZ, MSIL/Injector.EDA, MSIL/Kryptik.AAL, MSIL/PSW.Agent.OPM (2), MSIL/PSW.Agent.OPN (2), MSIL/PSW.OnLineGames.XE, MSIL/Qhost.Banker.AB (2), MSIL/Spy.Agent.WZ (2), MSIL/Spy.Keylogger.ALL (2), Win32/AdWare.LoadMoney.MT(2), Win32/Agent.PAP (3), Win32/Agent.PUW (5), Win32/Agent.VPV, Win32/Bicololo.FT, Win32/Caphaw.U (2), Win32/Delf.AAV, Win32/Delf.AGL(2), Win32/FlyStudio.OKG (3), Win32/Fynloski.AA (5), Win32/Hupigon, Win32/Hupigon.NRF, Win32/Injector.Autoit.AOH, Win32/Injector.BGVA, Win32/Injector.BGVB, Win32/Injector.BGVC, Win32/Injector.BGVD, Win32/Injector.BGVE, Win32/Injector.BGVF, Win32/Injector.BGVG, Win32/Injector.BGVH, Win32/Injector.BGVI, Win32/Injector.BGVJ, Win32/Injector.BGVK, Win32/Injector.BGVL, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CFNC, Win32/Kryptik.CFND, Win32/Kryptik.CFNE, Win32/Kryptik.CFNF, Win32/Kryptik.CFNG, Win32/Kryptik.CFNH, Win32/Kryptik.CFNI, Win32/Kryptik.CFNJ, Win32/Kryptik.CFNK, Win32/Kryptik.CFNL, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/ProxyChanger.EO (4), Win32/ProxyChanger.QV (2), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CK, Win32/PSW.QQPass.ODD (3), Win32/PSW.QQPass.ODE (3), Win32/PSW.QQPass.ODF (2), Win32/PSW.QQPass.ODG (3), Win32/PSW.VB.NIS (2), Win32/Qhost.PIE (3), Win32/Remtasu.F (3), Win32/Remtasu.U, Win32/Reveton.AJ(3), Win32/RiskWare.NetFilter.A (2), Win32/Rovnix.P, Win32/Rozena.IT(28), Win32/Spatet.I (3), Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OKO(2), Win32/Spy.Agent.OKP (4), Win32/Spy.Agent.OKQ, Win32/Spy.Banker.AAZA(2), Win32/Spy.FlyStudio.NAJ (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW(3), Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Small.AEG (2), Win32/TrojanDownloader.Wauchos.AD(3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.OJG (5), Win32/VB.OJH

NOD32定義ファイル:10020 (2014/06/30 16:58)
Java/TrojanDownloader.Agent.NIH, MSIL/Agent.PIM (2), MSIL/Agent.PIN (2), MSIL/Agent.PIO (2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Autorun.Spy.Agent.BJ(2), MSIL/Autorun.Spy.Agent.BK (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.O, MSIL/CoinMiner.KW, MSIL/HackTool.SMSFlooder.I, MSIL/Injector.ECS, MSIL/Injector.ECT, MSIL/Injector.ECU, MSIL/TrojanDownloader.Small.HK, MSIL/TrojanDownloader.Small.JJ, Win32/AdWare.FakeAV.P, Win32/AdWare.LoadMoney.MS (2), Win32/AdWare.MultiPlug.AB (4), Win32/Agent.NPT, Win32/Agent.VPV, Win32/Bifrose.NNZ, Win32/Caphaw.U (2), Win32/CoinMiner.KX, Win32/Delf.OGV, Win32/Dorkbot.B, Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/Injector.BGUS, Win32/Injector.BGUV, Win32/Injector.BGUW, Win32/Injector.BGUX, Win32/Injector.BGUZ, Win32/Kryptik.CFMS, Win32/Kryptik.CFMW, Win32/Kryptik.CFMX, Win32/Kryptik.CFMY, Win32/Kryptik.CFMZ, Win32/Kryptik.CFNA, Win32/Kryptik.CFNB, Win32/Lethic.AA(3), Win32/Napolar.A (3), Win32/Napolar.E, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (9), Win32/PSW.VB.NIS (5), Win32/Reveton.AJ, Win32/Rozena.IR, Win32/Rozena.IS, Win32/SchwarzeSonne.B (2), Win32/Spatet.A(2), Win32/Spy.Agent.NYU (4), Win32/Spy.Bancos.ACP (2), Win32/Spy.Delf.PSM, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Agent.NUH(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX(2), Win32/TrojanDownloader.Delf.ANB (3), Win32/TrojanDownloader.Nymaim.AB, Win32/Wigon.PH, Win64/Patched.I

NOD32定義ファイル:10019 (2014/06/30 12:43)
Android/Simplocker.G (2), Android/TrojanSMS.Agent.AKF (2), MSIL/Injector.ECR, MSIL/Kryptik.AAK, MSIL/Spy.Agent.JG, VBS/Agent.NGA, Win32/Bicololo.FX(2), Win32/Boaxxe.BR, Win32/Caphaw.U, Win32/Ciavax.G, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Glupteba.AF, Win32/Injector.Autoit.AOF, Win32/Injector.Autoit.AOG, Win32/Injector.BGUH, Win32/Injector.BGUI, Win32/Injector.BGUJ, Win32/Injector.BGUK, Win32/Injector.BGUL, Win32/Injector.BGUM, Win32/Injector.BGUN, Win32/Injector.BGUO, Win32/Injector.BGUP, Win32/Injector.BGUQ, Win32/Injector.BGUR, Win32/Injector.BGUS, Win32/Injector.BGUT, Win32/Injector.BGUU, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CFMK, Win32/Kryptik.CFML, Win32/Kryptik.CFMM, Win32/Kryptik.CFMN, Win32/Kryptik.CFMO, Win32/Kryptik.CFMP, Win32/Kryptik.CFMQ, Win32/Kryptik.CFMR, Win32/Kryptik.CFMT, Win32/Kryptik.CFMU, Win32/Kryptik.CFMV, Win32/Lethic.AA, Win32/Neurevt.B (2), Win32/Patched.IB, Win32/PSW.Papras.CK, Win32/Redyms.AG (2), Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Spatet.T, Win32/Spy.Hesperbot.L, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TSR, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NWN, Win32/Viknok.L

NOD32定義ファイル:10018 (2014/06/30 03:06)
JS/Chromex.FBook.R (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Spy.Agent.JG, MSIL/TrojanDownloader.Small.JJ (2), Win32/AdWare.LoadMoney.GI, Win32/Bicololo.A (2), Win32/Bicololo.FX (42), Win32/CoinMiner.LV, Win32/Dorkbot.B (4), Win32/Exploit.CVE-2013-0074.AW, Win32/Injector.BGUD, Win32/Injector.BGUE, Win32/Injector.BGUF, Win32/Injector.BGUG, Win32/Kryptik.CFMG, Win32/Kryptik.CFMH, Win32/Kryptik.CFMI, Win32/Kryptik.CFMJ, Win32/Lethic.AA, Win32/Neurevt.B (2), Win32/ProxyChanger.EO, Win32/PSW.Papras.CK, Win32/RA-based.NBE (2), Win32/Remtasu.Y (3), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABS, Win32/StartPage.AGF, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.VB.OJG (2)

NOD32定義ファイル:10017 (2014/06/29 19:55)
ALS/Agent.AB (2), BAT/MkDirs.AF, Java/Exploit.Agent.RLI (11), MSIL/Bladabindi.BH (8), MSIL/Bladabindi.F (2), MSIL/Riskware.Crypter.BC, MSIL/Spy.Agent.FG (2), MSIL/Spy.Agent.JG (2), MSIL/TrojanDropper.Agent.ATR, MSIL/TrojanDropper.Agent.ATS (2), MSIL/TrojanDropper.Agent.ATT, MSIL/TrojanDropper.Agent.ATU, MSIL/TrojanDropper.Binder.AT, VBS/Tirabot.A(2), Win32/AdWare.LoadMoney.GI, Win32/AutoRun.NC, Win32/Bicololo.FX(46), Win32/Caphaw.U, Win32/Fynloski.AA (8), Win32/Fynloski.AM (11), Win32/Injector.BGSS, Win32/Injector.BGUA, Win32/Injector.BGUB, Win32/Injector.BGUC, Win32/Kryptik.CFMB, Win32/Kryptik.CFMC, Win32/Kryptik.CFMD, Win32/Kryptik.CFME, Win32/Kryptik.CFMF, Win32/LockScreen.BHK (3), Win32/Neeris.B, Win32/Neurevt.B, Win32/Ponmocup.AA(2), Win32/ProxyChanger.EO, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/QQWare.AA (2), Win32/Rbot, Win32/Redosdru.BM, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B, Win32/Virut.NCZ

NOD32定義ファイル:10016 (2014/06/29 16:20)
BAT/CoinMiner.DX (4), Java/Exploit.Agent.RLH (13), JS/Chromex.FBook.R(4), MSIL/Autorun.Agent.GX (3), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.O (4), MSIL/CoinMiner.KW, MSIL/LockScreen.IN, MSIL/NanoCore.B, MSIL/PSW.Agent.OPL (3), MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.AST, VBA/TrojanDownloader.Agent.R (2), Win32/AutoRun.NC (3), Win32/Bicololo.A (4), Win32/Bicololo.FN (3), Win32/Bicololo.FX (4), Win32/Boaxxe.BR, Win32/Caphaw.U, Win32/CoinMiner.OR, Win32/Dorkbot.B (2), Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.BGTK, Win32/Injector.BGTL, Win32/Injector.BGTM, Win32/Injector.BGTN, Win32/Injector.BGTO (2), Win32/Injector.BGTP, Win32/Injector.BGTQ, Win32/Injector.BGTR, Win32/Injector.BGTS (2), Win32/Injector.BGTT, Win32/Injector.BGTU, Win32/Injector.BGTV, Win32/Injector.BGTW, Win32/Injector.BGTX, Win32/Injector.BGTY, Win32/Injector.BGTZ, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CFLQ, Win32/Kryptik.CFLR, Win32/Kryptik.CFLS, Win32/Kryptik.CFLT, Win32/Kryptik.CFLU, Win32/Kryptik.CFLV, Win32/Kryptik.CFLW, Win32/Kryptik.CFLX, Win32/Kryptik.CFLY, Win32/Kryptik.CFLZ, Win32/Kryptik.CFMA, Win32/LockScreen.AJU, Win32/Neeris.B (2), Win32/Neurevt.B (5), Win32/Nomkesh.D, Win32/Nomkesh.E, Win32/Pfoenic.A(2), Win32/Poweliks.A, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC (2), Win32/PSW.Tibia.NIC (2), Win32/Qhost, Win32/Qhost.PID, Win32/Redyms.AG, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Rodpicom.C, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA (2), Win32/Spy.Zbot.ABS, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.ANX (2), Win32/TrojanDownloader.Beebone.IJ (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Stantinko.A (2), Win32/TrojanDownloader.Stantinko.B (2), Win32/TrojanDownloader.Stantinko.C(2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.AD(2), Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDropper.VB.OJG (2), Win32/TrojanDropper.VB.OOL, Win32/TrojanProxy.Agent.NWN, Win32/Viknok.L

NOD32定義ファイル:10015 (2014/06/29 04:57)
BAT/CoinMiner.DX, BAT/CoinMiner.EX (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.O (2), MSIL/Bladabindi.Q, Win32/AdWare.LoadMoney.GI(2), Win32/Bicololo.FX (26), Win32/Caphaw.U, Win32/Filecoder.NBT, Win32/Fynloski.AA, Win32/Injector.BGTI, Win32/Injector.BGTJ, Win32/Kelihos.G, Win32/Kryptik.CFLN, Win32/Kryptik.CFLO, Win32/Kryptik.CFLP, Win32/Neurevt.B(2), Win32/ProxyChanger.EO (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP(2), Win32/Reveton.AJ, Win32/Rodpicom.C, Win32/Runner.NAY, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.OEY(2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:10014 (2014/06/28 21:29)
MSIL/Agent.NT, MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F (2), Win32/AdWare.AddLyrics.AS, Win32/AdWare.RK.AP, Win32/Agent.VPV, Win32/Agent.WCB (2), Win32/Bicololo.FX (27), Win32/Boaxxe.BR, Win32/CoinMiner.SE (4), Win32/Delf.AAV, Win32/Dorkbot.B, Win32/Fynloski.AA(11), Win32/Fynloski.AM, Win32/Glupteba.AF (4), Win32/Injector.BGSW(2), Win32/Injector.BGSX, Win32/Injector.BGSY, Win32/Injector.BGSZ (2), Win32/Injector.BGTA (3), Win32/Injector.BGTB, Win32/Injector.BGTC, Win32/Injector.BGTD, Win32/Injector.BGTE, Win32/Injector.BGTF, Win32/Injector.BGTG, Win32/Injector.BGTH, Win32/Kovter.A(2), Win32/Kryptik.CFLH, Win32/Kryptik.CFLI, Win32/Kryptik.CFLJ, Win32/Kryptik.CFLK, Win32/Kryptik.CFLL, Win32/Kryptik.CFLM, Win32/Neurevt.B, Win32/Oderoor.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/Ramnit.A, Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AJ (2), Win32/Simda.B, Win32/Spatet.I (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Beebone.IJ (4), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD

NOD32定義ファイル:10013 (2014/06/28 16:54)
MSIL/Agent.PIL (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.E, MSIL/Injector.ECQ, MSIL/TrojanDropper.Binder.BC, VBS/TrojanDownloader.Agent.NKE, Win32/Bicololo.FX (24), Win32/Boaxxe.BR (2), Win32/Caphaw.U(3), Win32/Delf.AWY, Win32/Dorkbot.B (5), Win32/Farfli.AQA, Win32/Injector.AOIQ, Win32/Injector.BGSF, Win32/Injector.BGSG (2), Win32/Injector.BGSH, Win32/Injector.BGSI, Win32/Injector.BGSJ, Win32/Injector.BGSK, Win32/Injector.BGSL (2), Win32/Injector.BGSM, Win32/Injector.BGSN, Win32/Injector.BGSO, Win32/Injector.BGSP, Win32/Injector.BGSQ, Win32/Injector.BGSR, Win32/Injector.BGSS, Win32/Injector.BGST, Win32/Injector.BGSU, Win32/Injector.BGSV(3), Win32/Kelihos.G (4), Win32/Kryptik.CFKW, Win32/Kryptik.CFKX, Win32/Kryptik.CFKY, Win32/Kryptik.CFKZ, Win32/Kryptik.CFLA, Win32/Kryptik.CFLB, Win32/Kryptik.CFLC, Win32/Kryptik.CFLD, Win32/Kryptik.CFLE, Win32/Kryptik.CFLF, Win32/Kryptik.CFLG, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Neurevt.B (3), Win32/Pronny.MM (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Qbot.BH, Win32/Reveton.AJ, Win32/Rovnix.D, Win32/Rovnix.O, Win32/Simda.B (2), Win32/Spatet.T, Win32/Spy.Banker.AAHF, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ABV, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (5), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TMJ, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Wauchos.A (9), Win32/TrojanDownloader.Wauchos.AD (3), Win32/TrojanDownloader.Wauchos.B (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.VB.OJG (3), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWW, Win32/VBObfus.QZ

NOD32定義ファイル:10012 (2014/06/28 06:52)
MSIL/Bladabindi.CZ, MSIL/Bladabindi.O (3), MSIL/Injector.ECP, MSIL/TrojanClicker.Agent.NGA, Win32/AdWare.LoadMoney.GI (3), Win32/Agent.WBC, Win32/Bicololo.FN (3), Win32/Bicololo.FX (22), Win32/Dorkbot.B, Win32/Emotet.AA, Win32/Filecoder.CO, Win32/Filecoder.NAM(2), Win32/Filecoder.NBW (2), Win32/Injector.BGRX, Win32/Injector.BGRY, Win32/Injector.BGRZ, Win32/Injector.BGSA, Win32/Injector.BGSB, Win32/Injector.BGSC, Win32/Injector.BGSD, Win32/Injector.BGSE, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CFKB, Win32/Kryptik.CFKC, Win32/Kryptik.CFKD, Win32/Kryptik.CFKE, Win32/Kryptik.CFKF, Win32/Kryptik.CFKG, Win32/Kryptik.CFKH, Win32/Kryptik.CFKI, Win32/Kryptik.CFKJ, Win32/Kryptik.CFKK, Win32/Kryptik.CFKL, Win32/Kryptik.CFKM, Win32/Kryptik.CFKN, Win32/Kryptik.CFKO, Win32/Kryptik.CFKP, Win32/Kryptik.CFKQ, Win32/Kryptik.CFKR, Win32/Kryptik.CFKS, Win32/Kryptik.CFKT, Win32/Kryptik.CFKU, Win32/Kryptik.CFKV, Win32/Neurevt.B (2), Win32/Neurevt.E, Win32/Poweliks.A, Win32/PSW.Papras.CX, Win32/Qadars.AB, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.ABV, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX (2), Win32/TrojanDownloader.Banload.TSR, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Small.AEE, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Wauchos.B, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK (2), Win32/Trustezeb.F

NOD32定義ファイル:10011 (2014/06/28 00:09)
Android/Spy.GoldenEagle.D (2), Android/TrojanSMS.Agent.AKD, Android/TrojanSMS.Agent.AKE (2), Android/TrojanSMS.Cova.O (2), MSIL/Agent.NT, MSIL/Riskware.HackTool.WinActivator.A (3), VBS/Agent.NDH, Win32/AHK.AV (3), Win32/Boaxxe.BR, Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Injector.BGRS, Win32/Injector.BGRT (2), Win32/Injector.BGRU (2), Win32/Injector.BGRV, Win32/Injector.BGRW, Win32/Kryptik.CFJS, Win32/Kryptik.CFJU, Win32/Kryptik.CFJV, Win32/Kryptik.CFJW, Win32/Kryptik.CFJX, Win32/Kryptik.CFJY, Win32/Kryptik.CFJZ, Win32/Kryptik.CFKA, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX, Win32/PSW.QQPass.OCT (2), Win32/PSW.QQPass.OCU (2), Win32/PSW.QQPass.OCV (2), Win32/PSW.QQPass.OCW (2), Win32/PSW.QQPass.OCX (2), Win32/PSW.QQPass.OCY (2), Win32/PSW.QQPass.OCZ (2), Win32/PSW.QQPass.ODA (2), Win32/PSW.QQPass.ODB(2), Win32/PSW.QQPass.ODC (2), Win32/Qadars.AB, Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AO (7), Win32/Rootkit.BlackEnergy.AP.gen, Win32/Sality.NAQ, Win32/SpamTool.Tedroo.AZ, Win32/Spy.Bancos.ACO, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.TTU, Win32/TrojanDownloader.Bredolab.CA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QQT, Win32/TrojanProxy.Preshin.D (4), Win32/Trustezeb.F

NOD32定義ファイル:10010 (2014/06/27 19:58)
Android/Exploit.Towel.A (2), Android/TrojanSMS.Agent.AKC (2), BAT/CoinMiner.GU (2), JS/Kryptik.ARN, JS/Kryptik.ARO, MSIL/Agent.JM, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O(4), MSIL/TrojanDropper.Agent.ATQ, MSIL/TrojanDropper.Binder.CZ, SWF/Exploit.ExKit.A (2), VBS/Agent.NDH (5), Win32/AdWare.iBryte.AM, Win32/AdWare.LoadMoney.GI, Win32/AdWare.LoadMoney.MR, Win32/Agent.WCA(2), Win32/Bicololo.A (2), Win32/Bicololo.FX (7), Win32/Bicololo.GE, Win32/Boaxxe.BR, Win32/Filecoder.NAM (7), Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/Glupteba.AG (2), Win32/Injector.BGRJ, Win32/Injector.BGRK, Win32/Injector.BGRL, Win32/Injector.BGRM, Win32/Injector.BGRN, Win32/Injector.BGRO, Win32/Injector.BGRP, Win32/Injector.BGRQ, Win32/Injector.BGRR, Win32/Kryptik.CFJH, Win32/Kryptik.CFJI, Win32/Kryptik.CFJJ, Win32/Kryptik.CFJK, Win32/Kryptik.CFJL, Win32/Kryptik.CFJM, Win32/Kryptik.CFJN, Win32/Kryptik.CFJO, Win32/Kryptik.CFJP, Win32/Kryptik.CFJQ, Win32/Kryptik.CFJR, Win32/Kryptik.CFJT, Win32/Oderoor.B (3), Win32/Ponmocup.JI, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX (3), Win32/PSW.Papras.DE (2), Win32/PSW.QQPass.OCK, Win32/PSW.QQPass.OCL (2), Win32/PSW.QQPass.OCM (2), Win32/PSW.QQPass.OCN (2), Win32/PSW.QQPass.OCO (2), Win32/PSW.QQPass.OCP (3), Win32/PSW.QQPass.OCQ (2), Win32/PSW.QQPass.OCR (2), Win32/PSW.QQPass.OCS (2), Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Banker.AAYZ, Win32/Spy.KeyLogger.ONF (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TTL, Win32/TrojanDownloader.Banload.TTP, Win32/TrojanDownloader.Delf.AAW, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.PYN, Win64/Patched.I, Win64/PSW.Papras.AI

NOD32定義ファイル:10009 (2014/06/27 16:57)
Android/SMForw.CF (2), JS/TrojanDownloader.Agent.HAE, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.D (2), MSIL/Bladabindi.F, MSIL/TrojanDownloader.Tiny.BL, MSIL/TrojanDropper.Agent.ATN, MSIL/TrojanDropper.Agent.ATO, MSIL/TrojanDropper.Agent.ATP, SWF/Exploit.ExKit.A (2), Win32/AdWare.LoadMoney.MQ (2), Win32/AutoRun.IRCBot.JD (3), Win32/AutoRun.Remtasu.E, Win32/Bicololo.FX(2), Win32/Dorkbot.B (6), Win32/Emotet.AA, Win32/Fynloski.AA (5), Win32/Injector.BGQX, Win32/Injector.BGQY, Win32/Injector.BGQZ, Win32/Injector.BGRA, Win32/Injector.BGRB, Win32/Injector.BGRC, Win32/Injector.BGRD, Win32/Injector.BGRE, Win32/Injector.BGRF, Win32/Injector.BGRG, Win32/Injector.BGRH, Win32/Injector.BGRI, Win32/Kryptik.CFJB, Win32/Kryptik.CFJC, Win32/Kryptik.CFJD, Win32/Kryptik.CFJE, Win32/Kryptik.CFJF, Win32/Kryptik.CFJG, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/Poweliks.A (6), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (2), Win32/PSW.QQPass.OCK, Win32/Remtasu.F, Win32/Sednit.H, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TTT, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/Videspra.AN

NOD32定義ファイル:10008 (2014/06/27 12:15)
MSIL/Injector.ECO, Win32/Boaxxe.BR, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.AOE, Win32/Injector.BGQQ, Win32/Injector.BGQR, Win32/Injector.BGQS, Win32/Injector.BGQT, Win32/Injector.BGQU, Win32/Injector.BGQV, Win32/Injector.BGQW, Win32/Kryptik.CFIS, Win32/Kryptik.CFIT, Win32/Kryptik.CFIU, Win32/Kryptik.CFIV, Win32/Kryptik.CFIW, Win32/Kryptik.CFIX, Win32/Kryptik.CFIY, Win32/Kryptik.CFIZ, Win32/Kryptik.CFJA, Win32/Napolar.E, Win32/PSW.Fareit.A, Win32/Reveton.AJ (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ABV (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TSR, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AJ, Win32/TrojanDownloader.Zortob.F, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10007 (2014/06/27 07:32)
Android/Crosate.L (2), Android/TrojanSMS.Agent.AKA (2), Android/TrojanSMS.Agent.AKB (2), JS/Agent.NMU, JS/Agent.NMV, JS/Iframe.JT (4), JS/Kryptik.ARM, MSIL/Bladabindi.O, MSIL/Spy.Agent.RA, MSIL/TrojanDownloader.Agent.VZ, SymbOS/TrojanSMS.Agent.AA, Win32/Bicololo.FN (3), Win32/Bicololo.FT, Win32/Bicololo.FX(6), Win32/Caphaw.U, Win32/Emotet.AA (2), Win32/Glupteba.M (2), Win32/Injector.BGQN, Win32/Injector.BGQO, Win32/Injector.BGQP, Win32/Ixeshe.L (2), Win32/Kryptik.CFIL, Win32/Kryptik.CFIM, Win32/Kryptik.CFIN, Win32/Kryptik.CFIO, Win32/Kryptik.CFIP, Win32/Kryptik.CFIQ, Win32/Kryptik.CFIR, Win32/Neurevt.B, Win32/Nomkesh.D, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (4), Win32/PSW.Papras.DE, Win32/PSW.Steam.NBD (2), Win32/Qadars.AB, Win32/Qbot.BH, Win32/Reveton.AJ (3), Win32/Rodpicom.C, Win32/Rovnix.P, Win32/Simda.B, Win32/SpamTool.Tedroo.AZ, Win32/Spy.Banker.AAHF, Win32/Spy.KeyLogger.ONE(2), Win32/Tofsee.AX (2), Win32/TrojanClicker.Tiny.NAM (3), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Banload.TMJ (2), Win32/TrojanDownloader.Banload.TTQ, Win32/TrojanDownloader.Banload.TTR, Win32/TrojanDownloader.Banload.TTS, Win32/TrojanDownloader.Zortob.B, Win32/Zlader.D

NOD32定義ファイル:10006 (2014/06/27 03:03)
Android/TrojanSMS.Agent.AJZ (2), Android/TrojanSMS.FakeInst.EZ(2), MSIL/Adware.iBryte.E, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.ECM (2), MSIL/Injector.ECN, MSIL/Kryptik.AAJ, MSIL/Packed.Cellbi.A (2), MSIL/TrojanDropper.Agent.ATD, Win32/AdWare.Genius.H, Win32/AdWare.LoadMoney.GI, Win32/AdWare.LoadMoney.MP(2), Win32/Agent.WBZ, Win32/AutoRun.VB.BFC, Win32/AutoRun.VB.BFD, Win32/Bicololo.FX (5), Win32/Boaxxe.BR (2), Win32/Caphaw.U, Win32/Emotet.AA, Win32/Filecoder.CK, Win32/Filecoder.CO (2), Win32/Filecoder.Q, Win32/Fynloski.AA, Win32/Injector.BGQH, Win32/Injector.BGQI, Win32/Injector.BGQJ, Win32/Injector.BGQK, Win32/Injector.BGQL, Win32/Injector.BGQM, Win32/Kelihos.G, Win32/Kovter.A, Win32/Kryptik.CFIA, Win32/Kryptik.CFIB, Win32/Kryptik.CFIC, Win32/Kryptik.CFID, Win32/Kryptik.CFIE, Win32/Kryptik.CFIF, Win32/Kryptik.CFIG, Win32/Kryptik.CFIH, Win32/Kryptik.CFII, Win32/Kryptik.CFIJ, Win32/Kryptik.CFIK, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/Oficla.G, Win32/Packed.MoleboxVS.N, Win32/PSW.Autoit.AP (2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QSX (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (3), Win32/PSW.Papras.DE, Win32/Qadars.AB, Win32/Remtasu.Z, Win32/Spy.Banker.AAXP, Win32/Spy.KeyLogger.OND (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ABV (2), Win32/StartPage.AGE, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.APE (4), Win32/TrojanDownloader.Banload.TMJ (2), Win32/TrojanDownloader.Banload.TTP(2), Win32/TrojanDownloader.Bredolab.CA, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AE, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.FlyStudio.BJ (3), Win32/VB.RNN

NOD32定義ファイル:10005 (2014/06/26 23:16)
Android/Kosat.C (2), Android/TrojanSMS.Agent.AJV (2), Android/TrojanSMS.Agent.AJW (2), Android/TrojanSMS.Agent.AJX(2), Android/TrojanSMS.Agent.AJY (2), Android/TrojanSMS.Placms.I(2), Java/Exploit.Agent.RLF (3), Java/Exploit.Agent.RLG (2), Java/Exploit.CVE-2013-2465.KA (2), Java/Exploit.CVE-2013-2465.KB, MSIL/Agent.CZ, MSIL/Agent.HV (3), MSIL/Agent.PIK (2), MSIL/Agent.SG, MSIL/Bladabindi.AR, MSIL/Bladabindi.BH (16), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.ECJ, MSIL/Injector.ECK, MSIL/Injector.ECL, MSIL/Kryptik.AAH, MSIL/Kryptik.AAI, MSIL/Spy.Keylogger.ALI(2), MSIL/Spy.Keylogger.ALJ (2), MSIL/Spy.Keylogger.ALK(2), MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Tiny.BL, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.ATD, MSIL/TrojanDropper.Agent.ATG, MSIL/TrojanDropper.Agent.ATK, MSIL/TrojanDropper.Agent.ATL (2), MSIL/TrojanDropper.Agent.ATM(2), MSIL/TrojanDropper.Binder.CG, MSIL/TrojanDropper.Binder.DK, SWF/Exploit.ExKit.D, Win32/AdWare.SpeedingUpMyPC.N (2), Win32/Agent.VVD, Win32/AutoRun.VB.BFC, Win32/Bicololo.A (2), Win32/Boaxxe.BR(2), Win32/Caphaw.U (2), Win32/Dorkbot.B (2), Win32/Emotet.AA (2), Win32/Exploit.CVE-2012-0158.AA, Win32/Filecoder.AL.Gen, Win32/Filecoder.CO(2), Win32/Filecoder.W (2), Win32/Filecoder.W.Gen, Win32/Glupteba.M, Win32/Injector.BGPQ, Win32/Injector.BGPU, Win32/Injector.BGPV, Win32/Injector.BGPW, Win32/Injector.BGPX, Win32/Injector.BGPY, Win32/Injector.BGPZ, Win32/Injector.BGQA, Win32/Injector.BGQB, Win32/Injector.BGQC, Win32/Injector.BGQD (2), Win32/Injector.BGQE, Win32/Injector.BGQF, Win32/Injector.BGQG, Win32/Kelihos.G (5), Win32/Kryptik.CFHQ, Win32/Kryptik.CFHR, Win32/Kryptik.CFHS, Win32/Kryptik.CFHT, Win32/Kryptik.CFHU, Win32/Kryptik.CFHV, Win32/Kryptik.CFHW, Win32/Kryptik.CFHX, Win32/Kryptik.CFHY, Win32/Kryptik.CFHZ, Win32/Lethic.AA (2), Win32/LockScreen.AQE (4), Win32/Neurevt.B (3), Win32/Pronny.MM, Win32/PSW.Fareit.A, Win32/PSW.Mantal.C, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE (2), Win32/PSW.QQPass.OCD (3), Win32/PSW.QQPass.OCE, Win32/PSW.QQPass.OCF (2), Win32/PSW.QQPass.OCG (2), Win32/PSW.QQPass.OCH (2), Win32/PSW.QQPass.OCI (3), Win32/PSW.QQPass.OCJ(2), Win32/Qhost.PIC, Win32/Redyms.AG, Win32/Remtasu.U, Win32/Reveton.AJ(2), Win32/Rozena.IQ, Win32/ServStart.HF (2), Win32/Simda.B, Win32/SpamTool.Tedroo.AZ, Win32/SpamTool.Tedroo.BC, Win32/Spatet.A, Win32/Spatet.T (3), Win32/Spy.KeyLogger.ONC (3), Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/TrojanClicker.VB.OFI (2), Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.ANX (2), Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Agent.AQJ (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (5), Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zortob.F, Win32/VB.OKJ, Win32/VB.OKK (2)

NOD32定義ファイル:10004 (2014/06/26 19:56)
Android/Agent.EQ (2), Android/Malapp.E (2), Android/TrojanDropper.Agent.T, Android/TrojanSMS.Agent.AJT (2), Android/TrojanSMS.Agent.AJU (2), BAT/Filecoder.B.Gen, Java/Exploit.Agent.RLD (3), Java/Exploit.Agent.RLE, Java/Exploit.CVE-2013-0422.FP, JS/Kryptik.ARL, MSIL/Adware.Colooader.B (3), MSIL/Agent.NT, MSIL/Agent.PIJ, MSIL/Bladabindi.BH (6), MSIL/Bladabindi.D, MSIL/Bladabindi.F (8), MSIL/Bladabindi.O (3), MSIL/FakeTool.KL(2), MSIL/Injector.ECH, MSIL/Injector.ECI, MSIL/KillFiles.I, MSIL/PSW.Agent.OFH, MSIL/PSW.Agent.OPK, MSIL/Spy.Agent.QT (2), MSIL/Spy.Agent.WY (2), MSIL/Spy.Keylogger.ALF (2), MSIL/Spy.Keylogger.ALG(2), MSIL/Spy.Keylogger.ALH (2), MSIL/TrojanClicker.Agent.NGD, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDropper.Agent.ANZ, MSIL/TrojanDropper.Agent.ATJ, MSIL/TrojanDropper.Agent.VH, VBS/Agent.NJL, Win32/AdWare.FakeAV.P (2), Win32/AdWare.LoadMoney.MO (2), Win32/Bicololo.GC, Win32/Boaxxe.BR, Win32/Caphaw.U (3), Win32/Delf.AAV, Win32/Delf.AGJ (3), Win32/Dorkbot.B, Win32/Farfli.OY, Win32/Filecoder.CO, Win32/Fynloski.AA(3), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.BGPM, Win32/Injector.BGPN, Win32/Injector.BGPO, Win32/Injector.BGPP, Win32/Injector.BGPQ, Win32/Injector.BGPR, Win32/Injector.BGPS, Win32/Injector.BGPT, Win32/Kryptik.CFHF, Win32/Kryptik.CFHG, Win32/Kryptik.CFHH, Win32/Kryptik.CFHI, Win32/Kryptik.CFHJ, Win32/Kryptik.CFHK, Win32/Kryptik.CFHL, Win32/Kryptik.CFHM, Win32/Kryptik.CFHN, Win32/Kryptik.CFHO, Win32/Kryptik.CFHP, Win32/LockScreen.AJU, Win32/Pronny.MM (2), Win32/PSW.Fareit.A(4), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.QQPass.OBX (2), Win32/PSW.QQPass.OBY (2), Win32/PSW.QQPass.OBZ (2), Win32/PSW.QQPass.OCA (2), Win32/PSW.QQPass.OCB (2), Win32/PSW.QQPass.OCC(2), Win32/PSW.VB.NNA (2), Win32/Remtasu.F, Win32/RiskWare.Ysxs.A (2), Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAYY (2), Win32/Spy.Hesperbot.L, Win32/Spy.KeyLogger.ONB(2), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.ABA, Win32/TrojanClicker.VB.OFH(2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.SCR(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.AMZ, Win32/TrojanDownloader.Delf.SDM (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AK, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Hioles.AC

NOD32定義ファイル:10003 (2014/06/26 17:10)
MSIL/Adware.Mrlmedia.A (3), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.AQ, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.BM, MSIL/Bladabindi.BN, MSIL/Bladabindi.F (4), MSIL/Bladabindi.Q(2), MSIL/CoinMiner.KW, MSIL/Injector.ECG, MSIL/Qhost.Banker.AA, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Small.HV (2), MSIL/TrojanDropper.Agent.ATI, MSIL/TrojanDropper.Binder.CZ, Win32/AdWare.Mrlmedia.A (2), Win32/Agent.VXW (2), Win32/Ainslot.AA (2), Win32/AutoRun.AntiAV.W, Win32/CoinMiner.JG, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Injector.BGPK, Win32/Injector.BGPL, Win32/Kryptik.CFHB, Win32/Kryptik.CFHD, Win32/Kryptik.CFHE, Win32/LockScreen.AVP, Win32/Neurevt.B(2), Win32/Ponmocup.AA, Win32/PSW.Tibia.NIC (2), Win32/Qbot.BH, Win32/Spy.Banker.AAPV, Win32/Spy.Banker.AAYX, Win32/Spy.Zbot.AAQ (2), Win32/TrojanDownloader.Adload.NNI (2), Win32/TrojanDownloader.Agent.AQI(2), Win32/TrojanDownloader.Onkods.AD (2), Win32/TrojanDropper.Agent.QQS (2)

NOD32定義ファイル:10002 (2014/06/26 13:34)
MSIL/Injector.ECF, Win32/AutoRun.IRCBot.DL, Win32/Bicololo.FX (4), Win32/Boaxxe.BR, Win32/Caphaw.U, Win32/CoinMiner.LV, Win32/Emotet.AA, Win32/Exploit.CVE-2013-0074.AV (2), Win32/Injector.BGPB, Win32/Injector.BGPC, Win32/Injector.BGPD, Win32/Injector.BGPE, Win32/Injector.BGPF, Win32/Injector.BGPG, Win32/Injector.BGPH, Win32/Injector.BGPI, Win32/Injector.BGPJ, Win32/Kryptik.CFGU, Win32/Kryptik.CFGV, Win32/Kryptik.CFGW, Win32/Kryptik.CFGX, Win32/Kryptik.CFGY, Win32/Kryptik.CFGZ, Win32/Kryptik.CFHA, Win32/Kryptik.CFHC, Win32/Neurevt.B, Win32/PSW.Papras.CP, Win32/Reveton.AJ (2), Win32/Spy.Agent.OKN(4), Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AE, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:10001 (2014/06/26 06:54)
MSIL/NanoCore.B, Win32/Bicololo.FX (14), Win32/Bicololo.GD, Win32/Caphaw.U, Win32/Dorkbot.B, Win32/Glupteba.M, Win32/Injector.BGOW, Win32/Injector.BGOX, Win32/Injector.BGOY, Win32/Injector.BGOZ, Win32/Injector.BGPA, Win32/Kovter.A, Win32/Kryptik.CFGR, Win32/Kryptik.CFGS, Win32/Kryptik.CFGT, Win32/Lethic.AA, Win32/Neurevt.B, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DC, Win32/Qadars.AB, Win32/Reveton.AJ, Win32/Rovnix.P, Win32/Sality.NAQ, Win32/Simda.B, Win32/SpamTool.Tedroo.AZ, Win32/Spy.Banker.AAHF, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ABV (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TMJ(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:10000 (2014/06/26 02:58)
Android/Simplocker.E (6), Android/Simplocker.F (2), Android/Spy.SmsSpy.V, Android/Spy.SmsSpy.W (2), Android/TrojanSMS.Agent.AJQ (2), Android/TrojanSMS.Agent.AJR (2), Android/TrojanSMS.Agent.AJS (2), Android/TrojanSMS.FakeInst.EY (2), Java/Exploit.CVE-2013-2465.JZ, MSIL/Agent.HU, MSIL/Bladabindi.AM, MSIL/Bladabindi.BH (10), MSIL/Bladabindi.F, MSIL/Bladabindi.O (5), MSIL/Injector.ECE, MSIL/Kryptik.AAC, MSIL/Kryptik.AAF, MSIL/Kryptik.AAG, MSIL/NanoCore.B(2), MSIL/PSW.Agent.OMJ, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.RA (2), MSIL/Spy.Agent.VQ, MSIL/Spy.Banker.BL (4), MSIL/Spy.Keylogger.ALD(2), MSIL/Spy.Keylogger.ALE, MSIL/TrojanDropper.Agent.ATH, Win32/AdWare.LoadMoney.MN, Win32/Agent.PTD, Win32/AutoRun.Hupigon.V, Win32/Bicololo.FN (3), Win32/Bicololo.FX (23), Win32/Boaxxe.BR (2), Win32/Caphaw.U (3), Win32/Delf.NIN, Win32/Delf.RQU (2), Win32/Dorkbot.B(3), Win32/Filecoder.CO, Win32/Filecoder.CR (2), Win32/Fynloski.AA(5), Win32/Injector.BGOL, Win32/Injector.BGOM, Win32/Injector.BGON, Win32/Injector.BGOO, Win32/Injector.BGOP, Win32/Injector.BGOQ, Win32/Injector.BGOR, Win32/Injector.BGOS, Win32/Injector.BGOT, Win32/Injector.BGOU, Win32/Injector.BGOV, Win32/Kelihos.G, Win32/Kryptik.CFGK, Win32/Kryptik.CFGL, Win32/Kryptik.CFGM, Win32/Kryptik.CFGN, Win32/Kryptik.CFGO, Win32/Kryptik.CFGP, Win32/Kryptik.CFGQ, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/Poweliks.A, Win32/Pronny.MM, Win32/PSW.Papras.CK, Win32/PSW.Papras.DE, Win32/PSW.QQPass.OBT, Win32/PSW.QQPass.OBU (2), Win32/PSW.QQPass.OBV (2), Win32/PSW.QQPass.OBW (2), Win32/Qadars.AB, Win32/Qhost, Win32/Remtasu.F, Win32/Rootkit.BlackEnergy.AJ, Win32/Sality.NAQ, Win32/Skintrim.NB, Win32/Spatet.I, Win32/Spy.Agent.OKM (3), Win32/Spy.Banker.AAYW (2), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.Agent.NUW, Win32/TrojanDownloader.Agent.ANX (3), Win32/TrojanDownloader.Agent.AQH (2), Win32/TrojanDownloader.Banload.TTL (2), Win32/TrojanDownloader.Banload.TTM (2), Win32/TrojanDownloader.Banload.TTN(2), Win32/TrojanDownloader.Banload.TTO (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Bredolab.CA, Win32/TrojanDownloader.Delf.AMY (8), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:9999 (2014/06/25 22:57)
Android/Simplocker.E (2), Android/TrojanSMS.Agent.AJP (2), Android/TrojanSMS.Erop.U (2), Java/Exploit.Agent.RLC, MSIL/Adware.Mrlmedia.A(2), MSIL/Agent.NT, MSIL/Agent.OUQ (5), MSIL/Agent.PIB, MSIL/Agent.PIH, MSIL/Agent.PII, MSIL/Agent.SG, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F(5), MSIL/Bladabindi.O (4), MSIL/Hoax.FakeHack.FD, MSIL/Injector.ECD, MSIL/Kryptik.AAE, MSIL/Spy.Agent.WW (2), MSIL/Spy.Agent.WX(3), MSIL/StartPage.AN (2), MSIL/TrojanDownloader.Tiny.EA (3), MSIL/TrojanDropper.Agent.ATE (2), MSIL/TrojanDropper.Agent.ATF, MSIL/TrojanDropper.Agent.ATG, TrojanDownloader.Agent.NCF (2), TrojanDownloader.Agent.NCG (2), VBS/Agent.NDH, Win32/AdWare.LoadMoney.MM(2), Win32/Agent.PTD, Win32/Agent.WBY, Win32/AutoRun.Remtasu.H (2), Win32/Boaxxe.BO, Win32/Boaxxe.BR (3), Win32/Caphaw.U (2), Win32/CoinMiner.OD, Win32/Delf.SBM (2), Win32/Exploit.CVE-2013-0074.AD, Win32/Filecoder.CR, Win32/Glupteba.M, Win32/Injector.BGOA, Win32/Injector.BGOB, Win32/Injector.BGOC, Win32/Injector.BGOD, Win32/Injector.BGOE, Win32/Injector.BGOF, Win32/Injector.BGOG (2), Win32/Injector.BGOI, Win32/Injector.BGOJ, Win32/Injector.BGOK, Win32/Kelihos.G, Win32/Kryptik.CFGB, Win32/Kryptik.CFGC, Win32/Kryptik.CFGD, Win32/Kryptik.CFGE, Win32/Kryptik.CFGF, Win32/Kryptik.CFGG, Win32/Kryptik.CFGH, Win32/Kryptik.CFGI, Win32/Kryptik.CFGJ, Win32/Lurk.AA, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.E, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.Papras.DI, Win32/PSW.QQPass.OBM, Win32/PSW.QQPass.OBN (2), Win32/PSW.QQPass.OBO (2), Win32/PSW.QQPass.OBP (3), Win32/PSW.QQPass.OBR (3), Win32/PSW.QQPass.OBS (2), Win32/PSW.QQPass.OBT(2), Win32/PSW.Tibia.NKL (4), Win32/Remtasu.U (4), Win32/Remtasu.Y (2), Win32/Reveton.AJ (5), Win32/Rootkitdrv.T, Win32/Rootkitdrv.U, Win32/Simda.B(2), Win32/Sirefef.FY, Win32/Spatet.A, Win32/Spatet.AR, Win32/Spatet.T, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OKK, Win32/Spy.Bancos.ACN(2), Win32/Spy.Banker.AAYU, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.YW (7), Win32/StartPage.AGD, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AQG(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD (5)

NOD32定義ファイル:9998 (2014/06/25 20:00)
Java/Exploit.CVE-2013-2465.JY (2), MSIL/Agent.PIG, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.BH, MSIL/ClipBanker.E (2), MSIL/HackTool.Crypter.DV, MSIL/HarvBot.F, MSIL/Hoax.Agent.NAW, MSIL/Injector.ECA, MSIL/Injector.ECB, MSIL/Injector.ECC, MSIL/LockScreen.LJ (3), MSIL/PSW.OnLineGames.XD, MSIL/Spy.Agent.BH (2), MSIL/Spy.Agent.OW, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Small.HV(2), MSIL/TrojanDownloader.Small.JH, MSIL/TrojanDownloader.Small.JI, PHP/SpamBot.A, VBS/TrojanDownloader.Small.NBP (2), Win32/AdWare.AddLyrics.AR, Win32/AdWare.FakeAV.P, Win32/Agent.WBX (2), Win32/AutoRun.VB.BFB, Win32/Bicololo.A (2), Win32/Bicololo.FT, Win32/Boaxxe.BR, Win32/Caphaw.U (2), Win32/Emotet.AA, Win32/FakeTool.AU, Win32/FakeTool.AV, Win32/Filecoder.NAM, Win32/Fynloski.AM (3), Win32/Injector.BGNP (2), Win32/Injector.BGNQ, Win32/Injector.BGNR, Win32/Injector.BGNS, Win32/Injector.BGNT (2), Win32/Injector.BGNU, Win32/Injector.BGNV, Win32/Injector.BGNW, Win32/Injector.BGNX, Win32/Injector.BGNY, Win32/Injector.BGNZ, Win32/Kryptik.CFFP, Win32/Kryptik.CFFQ, Win32/Kryptik.CFFR, Win32/Kryptik.CFFS, Win32/Kryptik.CFFT, Win32/Kryptik.CFFU, Win32/Kryptik.CFFV, Win32/Kryptik.CFFW, Win32/Kryptik.CFFX, Win32/Kryptik.CFFY, Win32/Kryptik.CFFZ, Win32/Kryptik.CFGA, Win32/Lethic.AA, Win32/LockScreen.BIB (2), Win32/Neurevt.B (2), Win32/Ponmocup.AA, Win32/ProxyChanger.QU (2), Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DE, Win32/PSW.QQPass.OBE (2), Win32/PSW.QQPass.OBF (2), Win32/PSW.QQPass.OBG (2), Win32/PSW.QQPass.OBH (2), Win32/PSW.QQPass.OBI (2), Win32/PSW.QQPass.OBJ (2), Win32/PSW.QQPass.OBK (3), Win32/PSW.QQPass.OBL (2), Win32/PSW.QQPass.OBM(2), Win32/PSW.Sycomp.AO (2), Win32/Qadars.AB (3), Win32/Redyms.AG, Win32/Remtasu.U, Win32/Reveton.AJ (2), Win32/RiskWare.SoftAd.A (2), Win32/RiskWare.SoftAd.B (2), Win32/Rozena.IP, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OKG (2), Win32/Spy.Agent.OKL (2), Win32/Spy.Banker.AAYV (2), Win32/Spy.Delf.PSL (2), Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Onkods.AC (2), Win32/TrojanDownloader.Wauchos.AD(3), Win32/TrojanProxy.Agent.NTB, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWW, Win32/Trustezeb.F, Win32/VB.OKH, Win32/VB.OKI

NOD32定義ファイル:9997 (2014/06/25 17:00)
MSIL/Adware.iBryte.D, MSIL/Agent.PIB, MSIL/Agent.PIF, MSIL/Autorun.Spy.Agent.AU (11), MSIL/Bladabindi.BH (3), MSIL/Kryptik.AAD, MSIL/Spy.Agent.BP, VBS/Agent.NDH (2), Win32/AdWare.LoadMoney.ML (2), Win32/Agent.NPN, Win32/Agent.WBC, Win32/AHK.AU, Win32/AutoRun.Agent.RF, Win32/AutoRun.IRCBot.JD, Win32/Dorkbot.B (3), Win32/Farfli.AXS (2), Win32/Farfli.AXT (2), Win32/Filecoder.CO (2), Win32/Gertref.F (2), Win32/Injector.BGNI, Win32/Injector.BGNJ, Win32/Injector.BGNK, Win32/Injector.BGNL, Win32/Injector.BGNM, Win32/Injector.BGNN, Win32/Injector.BGNO, Win32/Kryptik.CFFI, Win32/Kryptik.CFFJ, Win32/Kryptik.CFFK, Win32/Kryptik.CFFL, Win32/Kryptik.CFFM, Win32/Kryptik.CFFN, Win32/Kryptik.CFFO, Win32/LockScreen.BIA (2), Win32/Pronny.MM, Win32/PSW.Papras.CK, Win32/PSW.VB.NIS (2), Win32/Regil.AH(3), Win32/Reveton.AJ, Win32/Rootkitdrv.T, Win32/Rootkitdrv.U, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TTK (3), Win32/TrojanDownloader.Wauchos.AD

NOD32定義ファイル:9996 (2014/06/25 12:26)
VBS/Agent.NJK, Win32/AutoRun.IRCBot.CX, Win32/Bicololo.FX (2), Win32/Boaxxe.BR, Win32/Caphaw.U (2), Win32/Dokstormac.AC, Win32/Farfli.AXR(2), Win32/Injector.BGNB, Win32/Injector.BGNC, Win32/Injector.BGND, Win32/Injector.BGNE, Win32/Injector.BGNF, Win32/Injector.BGNG, Win32/Injector.BGNH, Win32/Kryptik.CFEU, Win32/Kryptik.CFEV, Win32/Kryptik.CFEW, Win32/Kryptik.CFEX, Win32/Kryptik.CFEY, Win32/Kryptik.CFEZ, Win32/Kryptik.CFFA, Win32/Kryptik.CFFB, Win32/Kryptik.CFFC, Win32/Kryptik.CFFD, Win32/Kryptik.CFFE, Win32/Kryptik.CFFF, Win32/Kryptik.CFFG, Win32/Kryptik.CFFH, Win32/Neurevt.B(2), Win32/PSW.Papras.CK (3), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Qbot.BH, Win32/Reveton.AJ (3), Win32/SpamTool.Tedroo.AZ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TSR, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NWN, Win32/Wigon.PH

NOD32定義ファイル:9995 (2014/06/25 06:59)
Android/Morcut.A (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Injector.EBZ, MSIL/TrojanDropper.Agent.ATD, Win32/Agent.NPT, Win32/Agent.WBW (4), Win32/AutoRun.IRCBot.JG, Win32/Bicololo.FN(3), Win32/Bicololo.FX (7), Win32/Caphaw.U (2), Win32/Emotet.AA, Win32/Fynloski.AA, Win32/Injector.BGMW, Win32/Injector.BGMX, Win32/Injector.BGMY, Win32/Injector.BGMZ, Win32/Injector.BGNA, Win32/Kovter.A, Win32/Kryptik.CFEJ, Win32/Kryptik.CFEK, Win32/Kryptik.CFEL, Win32/Kryptik.CFEM, Win32/Kryptik.CFEN, Win32/Kryptik.CFEO, Win32/Kryptik.CFEP, Win32/Kryptik.CFEQ, Win32/Kryptik.CFER, Win32/Kryptik.CFES, Win32/Kryptik.CFET, Win32/LockScreen.AYO, Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Steam.NBC, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Delf.AMX (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B (2), Win32/Wigon.KQ

NOD32定義ファイル:9994 (2014/06/25 03:03)
Java/Exploit.Agent.RLA (2), Java/Exploit.Agent.RLB (2), JS/Exploit.CVE-2006-0003.A (2), JS/ExtenBro.FBook.BG, MSIL/Agent.PIE, MSIL/Bladabindi.AM, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O (3), MSIL/Injector.EBX, MSIL/Injector.EBY, MSIL/Kryptik.AAB, MSIL/NanoCore.B, MSIL/Padpin.A(4), MSIL/TrojanClicker.Agent.NGC, MSIL/TrojanDownloader.Agent.VY, MSIL/TrojanDownloader.Small.JG (2), MSIL/TrojanDownloader.Tiny.BL (2), MSIL/TrojanDownloader.Tiny.DY (3), MSIL/TrojanDownloader.Tiny.DZ (2), VBS/Agent.NGC (2), VBS/AutoRun.IS (2), W97M/TrojanDownloader.Agent.NCF, Win32/AdWare.LoadMoney.GI, Win32/Agent.NPZ (2), Win32/Autoit.IV, Win32/Autoit.KW, Win32/Autoit.NRW (2), Win32/BadJoke.BO (2), Win32/Bicololo.FX (6), Win32/Caphaw.U, Win32/CoinMiner.OU, Win32/CoinMiner.SD, Win32/Delf.ADS, Win32/Delf.NKO (2), Win32/Delf.NVC, Win32/Dorkbot.B, Win32/Emotet.AA, Win32/FlyStudio.OKE (3), Win32/FlyStudio.OKF (2), Win32/Fynloski.AM (2), Win32/Injector.BGMO, Win32/Injector.BGMP, Win32/Injector.BGMQ, Win32/Injector.BGMR, Win32/Injector.BGMS, Win32/Injector.BGMT, Win32/Injector.BGMU, Win32/Injector.BGMV, Win32/Kryptik.CFDZ, Win32/Kryptik.CFEA, Win32/Kryptik.CFEB, Win32/Kryptik.CFEC, Win32/Kryptik.CFED, Win32/Kryptik.CFEE, Win32/Kryptik.CFEF, Win32/Kryptik.CFEG, Win32/Kryptik.CFEH, Win32/Kryptik.CFEI, Win32/Neshta.A, Win32/Neurevt.B(4), Win32/Ponmocup.JH, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DC, Win32/PSW.QQPass.OAX (2), Win32/PSW.QQPass.OAY (2), Win32/PSW.QQPass.OAZ (2), Win32/PSW.QQPass.OBA (2), Win32/PSW.QQPass.OBB (2), Win32/PSW.QQPass.OBC (2), Win32/PSW.QQPass.OBD(3), Win32/Redyms.AG, Win32/ServStart.E, Win32/Spy.KeyLogger.ONA (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Agent.AQF (2), Win32/TrojanDownloader.Banload.TTG (2), Win32/TrojanDownloader.Banload.TTH(2), Win32/TrojanDownloader.Banload.TTI, Win32/TrojanDownloader.Banload.TTJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.FlyStudio.BH (2), Win32/TrojanDropper.FlyStudio.BI (2), Win32/VB.RNM (4), Win32/Zlader.D, Win64/Rootkitdrv.U, Win64/Rootkitdrv.V (2), Win64/Rootkitdrv.W (2)

NOD32定義ファイル:9993 (2014/06/24 23:06)
Android/SMForw.BV, Android/Spy.Agent.DK (2), BAT/CoinMiner.GS, BAT/CoinMiner.GT (3), BAT/PSW.Agent.BD (2), BAT/TrojanDownloader.Agent.NGD(3), Java/Exploit.Agent.RKY, Java/Exploit.Agent.RKZ, Java/Exploit.CVE-2013-2423.IS, Java/Exploit.CVE-2013-2460.EN, Java/Exploit.CVE-2013-2465.JW, Java/Exploit.CVE-2013-2465.JX, JS/Agent.NMT, MSIL/Agent.HT, MSIL/Agent.PID, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AR, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.CR, MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Bladabindi.Q, MSIL/CoinMiner.NG (2), MSIL/CoinMiner.OH, MSIL/Hoax.FakeHack.FC, MSIL/Injector.EBS, MSIL/Injector.EBT, MSIL/Injector.EBU, MSIL/Injector.EBV, MSIL/Injector.EBW, MSIL/IRCBot.BV (2), MSIL/Kryptik.AAA, MSIL/Kryptik.ZZ, MSIL/Netcast.A, MSIL/PSW.Agent.OPJ (2), MSIL/Spy.Agent.SQ, MSIL/Spy.Agent.WV(2), MSIL/TrojanDownloader.Agent.VX, MSIL/TrojanDownloader.Tiny.DX (2), MSIL/TrojanDropper.Agent.ATC (4), SWF/Exploit.ExKit.C (2), VBS/Agent.NDH(2), VBS/Agent.NFR, Win32/AdWare.Kraddare.KJ, Win32/AdWare.LoadMoney.MK(2), Win32/Agent.QIU, Win32/Agent.QKT (2), Win32/Bicololo.A (2), Win32/CoinMiner.SC (5), Win32/Delf.SBK, Win32/Delf.SBL, Win32/Emotet.AA, Win32/Exploit.CVE-2012-0158.GW, Win32/Extats.A, Win32/FlyStudio.OKD(2), Win32/Fynloski.AA (2), Win32/Injector.BGMH, Win32/Injector.BGMI, Win32/Injector.BGMJ, Win32/Injector.BGMK, Win32/Injector.BGML, Win32/Injector.BGMM, Win32/Injector.BGMN, Win32/Kelihos.G (2), Win32/KillAV.NRF (2), Win32/Kryptik.CFDO, Win32/Kryptik.CFDP, Win32/Kryptik.CFDQ, Win32/Kryptik.CFDR, Win32/Kryptik.CFDS, Win32/Kryptik.CFDT, Win32/Kryptik.CFDU, Win32/Kryptik.CFDV, Win32/Kryptik.CFDW, Win32/Kryptik.CFDX, Win32/Kryptik.CFDY, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Poison.NCY, Win32/PSW.Papras.CK, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/PSW.QQPass.OAS (2), Win32/PSW.QQPass.OAT (3), Win32/PSW.QQPass.OAU (2), Win32/PSW.QQPass.OAV (2), Win32/PSW.QQPass.OAW(3), Win32/Qadars.AB, Win32/Remtasu.Y, Win32/Reveton.AJ (2), Win32/RiskWare.NetFilter.D (2), Win32/RiskWare.VBCrypt.CY, Win32/Rovnix.D, Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Bancos.OWM (2), Win32/Spy.Banker.AAWO, Win32/Spy.Banker.VOO, Win32/Spy.Ranbyus.K, Win32/Spy.VB.NXQ (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.ABV, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Necurs.B(3), Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.QQR (2), Win32/TrojanProxy.Agent.NWN (2), Win32/Virut.NEO, Win64/CoinMiner.J, Win64/Riskware.NetFilter.A (2), Win64/Riskware.NetFilter.C, Win64/Riskware.NetFilter.D, Win64/Rootkitdrv.T, Win64/Rootkitdrv.U

NOD32定義ファイル:9992 (2014/06/24 19:49)
Android/TrojanSMS.Agent.AJO (2), Java/Obfus.BR, Java/TrojanDownloader.Agent.NIP (2), JS/Agent.NMI, JS/Iframe.JT(2), JS/Iframe.JW (2), JS/TrojanClicker.Agent.NFS, MSIL/Agent.HT, MSIL/D (2), MSIL/FakeTool.KK (2), MSIL/HackTool.Crypter.DZ, MSIL/HackTool.Crypter.EA, MSIL/Hoax.Agent.NAV, MSIL/Injector.EBR, MSIL/LockScreen.LI (2), MSIL/PSW.OnLineGames.XC (2), MSIL/Spy.LimitLogger.A, MSIL/TrojanDropper.Agent.ASZ (2), MSIL/TrojanDropper.Agent.ATA (2), MSIL/TrojanDropper.Agent.ATB (2), MSIL/TrojanDropper.Binder.DK, VBA/TrojanDownloader.Agent.Q, Win32/Agent.QKU (3), Win32/Agent.WBC, Win32/AHK.AU, Win32/AutoRun.VB.BFA, Win32/Boaxxe.BB, Win32/Boaxxe.BR(2), Win32/Caphaw.U (2), Win32/Delf.ACW, Win32/Exploit.CVE-2013-3906.A(3), Win32/Filecoder.CO, Win32/Filecoder.NAM (3), Win32/Filecoder.V, Win32/Fynloski.AM, Win32/Injector.BGLF, Win32/Injector.BGLU, Win32/Injector.BGLV, Win32/Injector.BGLW, Win32/Injector.BGLX, Win32/Injector.BGLY, Win32/Injector.BGLZ, Win32/Injector.BGMA, Win32/Injector.BGMB, Win32/Injector.BGMC, Win32/Injector.BGMD, Win32/Injector.BGME, Win32/Injector.BGMF, Win32/Injector.BGMG, Win32/Kovter.A, Win32/Kryptik.CFDA, Win32/Kryptik.CFDB, Win32/Kryptik.CFDC, Win32/Kryptik.CFDD, Win32/Kryptik.CFDE, Win32/Kryptik.CFDF, Win32/Kryptik.CFDG, Win32/Kryptik.CFDH, Win32/Kryptik.CFDI, Win32/Kryptik.CFDJ, Win32/Kryptik.CFDK, Win32/Kryptik.CFDL, Win32/Kryptik.CFDM, Win32/Kryptik.CFDN, Win32/Lethic.AA, Win32/Lethic.AE, Win32/LoadMoney.GI, Win32/LockScreen.AJU (3), Win32/Neurevt.B(2), Win32/Nuker.VB.E (2), Win32/Poison.NCY, Win32/Pronny.MM, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC (2), Win32/PSW.Papras.DE (2), Win32/PSW.QQPass.OAM, Win32/PSW.QQPass.OAN (2), Win32/PSW.QQPass.OAO (3), Win32/PSW.QQPass.OAP (2), Win32/PSW.QQPass.OAQ(3), Win32/PSW.QQPass.OAR (2), Win32/PSW.Tibia.NKJ, Win32/PSW.VB.NIS(2), Win32/Qadars.AB (2), Win32/Remtasu.F (2), Win32/Remtasu.S (2), Win32/Remtasu.U (6), Win32/Reveton.AJ, Win32/RiskWare.NetFilter.A, Win32/RiskWare.NetFilter.B (4), Win32/RiskWare.NetFilter.C (2), Win32/RiskWare.VBCrypt.CX, Win32/Simda.B, Win32/SpamTool.Tedroo.AZ (2), Win32/Spatet.A (7), Win32/Spatet.AR, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.OJT (2), Win32/Spy.Agent.OKJ (3), Win32/Spy.Banker.AAYS, Win32/Spy.Banker.AAYT, Win32/Spy.Banker.ANV, Win32/Spy.KeyLogger.OMP, Win32/Spy.Ranbyus.J (2), Win32/Spy.Ranbyus.K, Win32/Spy.Usteal.C (2), Win32/Spy.Usteal.G, Win32/Spy.Usteal.M, Win32/Spy.Zbot.AAQ, Win32/Tinba.AX, Win32/TrojanClicker.Agent.NVK (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanClicker.VB.OFG (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.AQE (2), Win32/TrojanDownloader.Beebone.IJ (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QQQ, Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.F, Win32/VB.PTO, Win64/Riskware.NetFilter.A, Win64/Riskware.NetFilter.B

NOD32定義ファイル:9991 (2014/06/24 16:52)
MSIL/Agent.PIB (3), MSIL/Agent.PIC, MSIL/Autorun.Spy.Agent.AU (9), MSIL/Bladabindi.BH, MSIL/Bladabindi.BN, MSIL/Bladabindi.BW (4), MSIL/Bladabindi.CY, MSIL/Bladabindi.F (8), MSIL/CoinMiner.KW, MSIL/CoinMiner.OF, MSIL/CoinMiner.OG, MSIL/Spy.Agent.BH, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.VW (2), MSIL/TrojanDropper.Agent.ASY, MSIL/TrojanDropper.Binder.CS, Win32/AdWare.LoadMoney.MJ (2), Win32/Agent.VOE, Win32/Agent.VPV, Win32/Caphaw.U (3), Win32/Delf.AAV, Win32/Dorkbot.B (5), Win32/Farfli.AXQ(2), Win32/Fynloski.AM (2), Win32/Injector.BGLP, Win32/Injector.BGLQ, Win32/Injector.BGLR, Win32/Injector.BGLS, Win32/Injector.BGLT, Win32/Kelihos.G, Win32/Kryptik.CFCV, Win32/Kryptik.CFCW, Win32/Kryptik.CFCX, Win32/Kryptik.CFCY, Win32/Kryptik.CFCZ, Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.QQPass.OAM, Win32/Remtasu.U (7), Win32/Reveton.AJ, Win32/Spatet.A (5), Win32/Spy.Agent.NYU (2), Win32/Spy.KeyLogger.OBW, Win32/Spy.Usteal.G, Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/Trustezeb.F (2), Win64/Rootkitdrv.T (2)

NOD32定義ファイル:9990 (2014/06/24 12:16)
MSIL/Injector.EBQ, Win32/Agent.QKT (4), Win32/Bicololo.FN (3), Win32/Bicololo.FX (4), Win32/Caphaw.U, Win32/Emotet.AA, Win32/Farfli.AXP(2), Win32/Farfli.AXQ (4), Win32/Filecoder.CO, Win32/Injector.BGLH, Win32/Injector.BGLI, Win32/Injector.BGLJ, Win32/Injector.BGLK, Win32/Injector.BGLL, Win32/Injector.BGLM, Win32/Injector.BGLN, Win32/Injector.BGLO, Win32/Kelihos.G, Win32/Kryptik.CFCJ, Win32/Kryptik.CFCK, Win32/Kryptik.CFCL, Win32/Kryptik.CFCM, Win32/Kryptik.CFCN, Win32/Kryptik.CFCO, Win32/Kryptik.CFCP, Win32/Kryptik.CFCQ, Win32/Kryptik.CFCR, Win32/Kryptik.CFCS, Win32/Kryptik.CFCT, Win32/Kryptik.CFCU, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CP (2), Win32/Qadars.AB, Win32/Qbot.BH, Win32/Reveton.AJ, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Banload.TSR

NOD32定義ファイル:9989 (2014/06/24 06:54)
Android/Moavt.I (2), Android/TrojanSMS.Agent.AJM, Android/TrojanSMS.Agent.AJN(2), Android/TrojanSMS.FakeInst.EX (2), BAT/CoinMiner.EX, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, Win32/Bicololo.FX(9), Win32/Caphaw.U, Win32/Emotet.AA, Win32/Injector.BGLE, Win32/Injector.BGLF, Win32/Injector.BGLG, Win32/Kryptik.CFCH, Win32/Kryptik.CFCI, Win32/Spy.Banker.AAYR (2), Win32/Spy.Hesperbot.M, Win32/TrojanDownloader.Elenoocka.A, Win64/Spy.Hesperbot.M

NOD32定義ファイル:9988 (2014/06/24 03:10)
Android/TrojanSMS.Agent.AJM, BAT/CoinMiner.GR (3), BAT/CoinMiner.GS (5), MSIL/Agent.NT, MSIL/Bladabindi.BH (3), VBA/TrojanDownloader.Agent.P, Win32/Autoit.IV (4), Win32/Bicololo.FX (15), Win32/CoinMiner.SB (10), Win32/Injector.BGLB, Win32/Injector.BGLC, Win32/Injector.BGLD, Win32/Kelihos.G (2), Win32/Kryptik.CFCA, Win32/Kryptik.CFCB, Win32/Kryptik.CFCC, Win32/Kryptik.CFCD, Win32/Kryptik.CFCE, Win32/Kryptik.CFCF, Win32/Kryptik.CFCG, Win32/Lethic.AA, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Reveton.AJ, Win32/Simda.B, Win32/Skintrim.NA, Win32/SpamTool.Tedroo.AZ, Win32/TrojanClicker.Clidak.A(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/VB.RNL (2), Win64/Kryptik.GB, Win64/Rootkitdrv.T (2), Win64/Simda.A

NOD32定義ファイル:9987 (2014/06/24 01:22)
Android/Agent.EP (2), Java/Exploit.CVE-2013-2465.JU, Java/Exploit.CVE-2013-2465.JV, MSIL/Agent.HS (2), MSIL/Agent.PHZ (2), MSIL/Agent.PIA, MSIL/Bladabindi.BH, MSIL/CoinMiner.NF, MSIL/Hoax.FakeHack.FB(2), MSIL/Injector.EBP, MSIL/StartPage.AM, MSIL/TrojanClicker.Agent.NGB, SWF/Exploit.ExKit.B, VBS/Agent.NDH (2), Win32/AdWare.LoadMoney.MI(2), Win32/Bicololo.FT, Win32/Ciavax.G, Win32/Emotet.AA, Win32/Exploit.CVE-2013-0074.AD, Win32/Exploit.CVE-2013-0074.AU, Win32/Filecoder.CO, Win32/Glupteba.M (2), Win32/Injector.BGKT, Win32/Injector.BGKU, Win32/Injector.BGKV, Win32/Injector.BGKW, Win32/Injector.BGKX, Win32/Injector.BGKY.Gen, Win32/Injector.BGKZ, Win32/Injector.BGLA, Win32/Kelihos.G (3), Win32/Kryptik.CFBM, Win32/Kryptik.CFBN, Win32/Kryptik.CFBO, Win32/Kryptik.CFBP, Win32/Kryptik.CFBQ, Win32/Kryptik.CFBR, Win32/Kryptik.CFBS, Win32/Kryptik.CFBT, Win32/Kryptik.CFBU, Win32/Kryptik.CFBV, Win32/Kryptik.CFBW, Win32/Kryptik.CFBX, Win32/Kryptik.CFBY, Win32/Kryptik.CFBZ, Win32/LockScreen.AJU, Win32/Ponmocup.AA (2), Win32/Ponmocup.JG, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/Rootkitdrv.S, Win32/Small.NJV (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TSR, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Bredolab.CA, Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win64/Rootkitdrv.R (2), Win64/Rootkitdrv.S(6), Win64/Rootkitdrv.T

NOD32定義ファイル:9986 (2014/06/23 23:06)
Android/Spy.Agent.DI (3), Android/Spy.Agent.DJ (2), Android/TrojanSMS.Agent.AJL (12), Java/Exploit.Agent.RKX, Java/Exploit.CVE-2013-2465.JR, Java/Exploit.CVE-2013-2465.JS, Java/Exploit.CVE-2013-2465.JT, Java/Obfus.BQ, MSIL/Agent.HR, MSIL/Agent.SF, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.R (2), MSIL/Autorun.Spy.Agent.R.Gen, MSIL/Bladabindi.BH (8), MSIL/Bladabindi.D(2), MSIL/Bladabindi.F (7), MSIL/Bladabindi.O (4), MSIL/FakeTool.KJ(2), MSIL/HackTool.Crypter.S, MSIL/HarvBot.F, MSIL/Hoax.FakeHack.EY, MSIL/Hoax.FakeHack.EZ, MSIL/Hoax.FakeHack.FA, MSIL/Kryptik.ZW, MSIL/Kryptik.ZX, MSIL/Kryptik.ZY, MSIL/LockScreen.LH (2), MSIL/PSW.Agent.OMJ, MSIL/PSW.Facebook.DF, MSIL/Spy.Agent.RA (2), MSIL/Spy.Keylogger.ALC, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Small.JF, MSIL/TrojanDropper.Agent.ANZ (2), MSIL/TrojanDropper.Agent.ASV(2), MSIL/TrojanDropper.Agent.ASW, MSIL/TrojanDropper.Agent.ASX, MSIL/TrojanDropper.Binder.DK, VBA/TrojanDownloader.Agent.E (2), Win32/AddUser.AA (3), Win32/AdWare.LoadMoney.MH (2), Win32/Agent.QKJ, Win32/Agent.WBV (4), Win32/Ainslot.AA, Win32/AutoRun.VB.BEY(2), Win32/AutoRun.VB.BEZ (2), Win32/Bifrose.NEL, Win32/Boaxxe.BE, Win32/Boaxxe.BQ, Win32/Caphaw.U (7), Win32/CoinMiner.OU, Win32/Delf.AAV, Win32/Dorkbot.B, Win32/Emotet.AA (2), Win32/Filecoder.B (2), Win32/FlyStudio.OKB (2), Win32/FlyStudio.OKC (2), Win32/Fynloski.AA, Win32/Fynloski.AM (5), Win32/Injector.Autoit.AOD, Win32/Injector.BGKJ, Win32/Injector.BGKK, Win32/Injector.BGKL, Win32/Injector.BGKM, Win32/Injector.BGKN, Win32/Injector.BGKO, Win32/Injector.BGKP, Win32/Injector.BGKQ, Win32/Injector.BGKR, Win32/Injector.BGKS, Win32/Kelihos.G (4), Win32/Kovter.A, Win32/Kryptik.CFAS, Win32/Kryptik.CFAT, Win32/Kryptik.CFAV, Win32/Kryptik.CFAW, Win32/Kryptik.CFAX, Win32/Kryptik.CFAY, Win32/Kryptik.CFAZ, Win32/Kryptik.CFBA, Win32/Kryptik.CFBB, Win32/Kryptik.CFBC, Win32/Kryptik.CFBD, Win32/Kryptik.CFBE, Win32/Kryptik.CFBF, Win32/Kryptik.CFBG, Win32/Kryptik.CFBH, Win32/Kryptik.CFBI, Win32/Kryptik.CFBJ, Win32/Kryptik.CFBK, Win32/Kryptik.CFBL, Win32/LockScreen.AJU, Win32/LockScreen.BHZ (2), Win32/Pronny.MM, Win32/Protux.NAL, Win32/PSW.Delf.ODZ, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/PSW.QQPass.OAL (3), Win32/PSW.Tibia.NKI (2), Win32/PSW.Tibia.NKJ(2), Win32/PSW.Tibia.NKK (3), Win32/Remtasu.V, Win32/Reveton.AJ (3), Win32/Rootkitdrv.R (2), Win32/Rovnix.D, Win32/Simda.B (2), Win32/Simda.D, Win32/SpamTool.Tedroo.AZ, Win32/Spatet.A, Win32/Spy.Banker.QEP (2), Win32/Spy.Zbot.ABP, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX (3), Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Banload.TTF, Win32/TrojanDownloader.Bredolab.CA, Win32/TrojanDownloader.FlyStudio.BO, Win32/TrojanDownloader.FlyStudio.BP(3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.PSG (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Agent.QQP, Win64/Rootkitdrv.P (5), Win64/Rootkitdrv.Q(7), Win64/Rootkitdrv.R (2)

NOD32定義ファイル:9985 (2014/06/23 20:05)
Android/Agent.EN, Android/Agent.EO (2), Android/Spy.Agent.DH(2), Android/UpdtKiller.A, BAT/CoinMiner.DX, BAT/CoinMiner.GQ(3), BAT/KillFiles.NHX (2), Java/Exploit.CVE-2013-2465.JO, Java/Exploit.CVE-2013-2465.JP, Java/Exploit.CVE-2013-2465.JQ, MSIL/Agent.PHY, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH (3), MSIL/Hoax.FakeHack.DM, MSIL/Injector.EBN, MSIL/Injector.EBO, MSIL/PSW.Agent.OPI, MSIL/PSW.Facebook.DE, MSIL/PSW.OnLineGames.XB (2), MSIL/Spy.Agent.WU, MSIL/TrojanDownloader.Agent.VU (2), MSIL/TrojanDownloader.Agent.VV, MSIL/TrojanDownloader.Small.JC, MSIL/TrojanDropper.Agent.AFY, VBA/TrojanDownloader.Agent.J (2), Win32/AdWare.LoadMoney.MG (2), Win32/AutoRun.Agent.ALT, Win32/AutoRun.Remtasu.E (2), Win32/Bicololo.FX, Win32/Caphaw.U, Win32/Ciavax.G, Win32/Citirevo.AE, Win32/Delf.AAV, Win32/Delf.AFD (2), Win32/Emotet.AA (3), Win32/Exploit.CVE-2009-3129.BW, Win32/Exploit.CVE-2010-3333.BS, Win32/Filecoder.V, Win32/FlyStudio.AL(3), Win32/FlyStudio.OJZ (2), Win32/FlyStudio.OKA (2), Win32/Fynloski.AA(3), Win32/Hoax.ArchSMS.AGF, Win32/Injector.BGKC, Win32/Injector.BGKD, Win32/Injector.BGKE (2), Win32/Injector.BGKF, Win32/Injector.BGKG, Win32/Injector.BGKH, Win32/Injector.BGKI, Win32/Kelihos.G (4), Win32/Kryptik.CCWM, Win32/Kryptik.CFAJ, Win32/Kryptik.CFAK, Win32/Kryptik.CFAL, Win32/Kryptik.CFAM, Win32/Kryptik.CFAN, Win32/Kryptik.CFAO, Win32/Kryptik.CFAP, Win32/Kryptik.CFAQ, Win32/Kryptik.CFAR, Win32/Kryptik.CFAU, Win32/Lethic.AA, Win32/LockScreen.AJU (2), Win32/Lurk.AA, Win32/Neurevt.B (3), Win32/Patched.IB, Win32/Peerfrag.FL, Win32/Poison.NJW, Win32/Pronny.MM, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.QQPass.OAK (3), Win32/Redyms.AG, Win32/Remtasu.F, Win32/Remtasu.U (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU (3), Win32/Spy.Bancos.OWK (2), Win32/Spy.Bancos.OWL, Win32/Spy.Banker.AAYQ (2), Win32/Spy.Banker.BIG, Win32/Spy.KeyLogger.OMZ (2), Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABS, Win32/Tinba.AX (4), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.SCQ (3), Win32/TrojanDownloader.Banload.TTD(3), Win32/TrojanDownloader.Banload.TTE, Win32/TrojanDownloader.Bredolab.CA, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.FlyStudio.BO(2), Win32/TrojanDropper.Binder.NDA, Win32/VB.OKG, Win64/CoinMiner.J

NOD32定義ファイル:9984 (2014/06/23 17:03)
Android/LockScreen.Jisut.A (2), IRC/SdBot, JS/ExtenBro.FBook.BG (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.E(2), MSIL/FakeTool.KG (2), MSIL/FakeTool.KH (2), MSIL/FakeTool.KI (2), MSIL/PSW.FakeMSN.NAH, MSIL/PSW.Steam.CQ, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.RA(3), MSIL/Spy.Keylogger.ALB (2), MSIL/TrojanDropper.Agent.ASU (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.JD, Win32/Bicololo.FN(2), Win32/Delf.OJK, Win32/Dorkbot.B (7), Win32/Fynloski.AM, Win32/Injector.BGJB, Win32/Injector.BGJJ, Win32/Injector.BGJK, Win32/Injector.BGJP, Win32/Injector.BGJQ, Win32/Injector.BGJR, Win32/Injector.BGJS (2), Win32/Injector.BGJT, Win32/Injector.BGJU, Win32/Injector.BGJV, Win32/Injector.BGJW, Win32/Injector.BGJX, Win32/Injector.BGJY, Win32/Injector.BGJZ, Win32/Injector.BGKA, Win32/Injector.BGKB, Win32/KillAV.NRE (2), Win32/Kryptik.CFAE, Win32/Kryptik.CFAF, Win32/Kryptik.CFAG, Win32/Kryptik.CFAH, Win32/Kryptik.CFAI, Win32/Neeris.B (2), Win32/Neurevt.B, Win32/Nomkesh.C(2), Win32/Nomkesh.E (4), Win32/Peerfrag.DD, Win32/PSW.Fareit.A, Win32/PSW.QQPass.OAJ (2), Win32/Remtasu.F, Win32/Reveton.AJ, Win32/Spatet.T, Win32/Spy.Banker.AAYP, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Agent.APX, Win32/TrojanDownloader.Banload.TTC, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD(2), Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Delf.OGG(2), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NWW, Win32/Trustezeb.E, Win32/Virut.NBP (2), Win32/Yimfoca.AA

NOD32定義ファイル:9983 (2014/06/23 12:28)
Android/SMForw.CE (2), Android/TrojanSMS.Agent.AJK (2), MSIL/Injector.EBM, Win32/AdWare.AddLyrics.AQ, Win32/Agent.PAP, Win32/Agent.WBC, Win32/Caphaw.U, Win32/Emotet.AA, Win32/Farfli.AQA (2), Win32/Farfli.AXO (2), Win32/Farfli.OY, Win32/Filecoder.CO (3), Win32/Hoax.ArchSMS.AHL, Win32/Injector.Autoit.AOC, Win32/Injector.BGJF, Win32/Injector.BGJG, Win32/Injector.BGJH, Win32/Injector.BGJI, Win32/Injector.BGJJ, Win32/Injector.BGJK, Win32/Injector.BGJL, Win32/Injector.BGJM, Win32/Injector.BGJN, Win32/Injector.BGJO, Win32/Kryptik.CEZL, Win32/Kryptik.CEZM, Win32/Kryptik.CEZN, Win32/Kryptik.CEZO, Win32/Kryptik.CEZP, Win32/Kryptik.CEZQ, Win32/Kryptik.CEZR, Win32/Kryptik.CEZS, Win32/Kryptik.CEZT, Win32/Kryptik.CEZU, Win32/Kryptik.CEZV, Win32/Kryptik.CEZW, Win32/Kryptik.CEZX, Win32/Kryptik.CEZY, Win32/Kryptik.CEZZ, Win32/Kryptik.CFAA, Win32/Kryptik.CFAB, Win32/Kryptik.CFAC, Win32/Kryptik.CFAD, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/Nomkesh.D, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Qbot.BH, Win32/Redyms.AG, Win32/Reveton.AJ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.ANX (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE, Win32/Viknok.L

NOD32定義ファイル:9982 (2014/06/23 03:15)
BAT/CoinMiner.DX (8), MSIL/Agent.PHX, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, Win32/AdWare.LoadMoney.MF, Win32/Agent.QKS(2), Win32/Bicololo.A (2), Win32/Bicololo.FX (14), Win32/Caphaw.U, Win32/CoinMiner.OR, Win32/CoinMiner.OU, Win32/Emotet.AA, Win32/Filecoder.CO, Win32/Injector.BGIY, Win32/Injector.BGIZ (2), Win32/Injector.BGJA, Win32/Injector.BGJB, Win32/Injector.BGJC, Win32/Injector.BGJD, Win32/Injector.BGJE, Win32/Kryptik.CEYZ, Win32/Kryptik.CEZA, Win32/Kryptik.CEZB, Win32/Kryptik.CEZC, Win32/Kryptik.CEZD, Win32/Kryptik.CEZE, Win32/Kryptik.CEZF, Win32/Kryptik.CEZG, Win32/Kryptik.CEZH, Win32/Kryptik.CEZI, Win32/Kryptik.CEZJ, Win32/Kryptik.CEZK, Win32/Pronny.MM, Win32/PSW.Mantal.C, Win32/PSW.Papras.DC (3), Win32/Remtasu.F, Win32/Reveton.AJ (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TTB (2), Win32/TrojanDownloader.Wauchos.A, Win32/Videspra.AN, Win32/Viknok.L

NOD32定義ファイル:9981 (2014/06/22 21:05)
Java/Exploit.Agent.RKW (11), MSIL/Bladabindi.BH (10), MSIL/Bladabindi.F(4), MSIL/Bladabindi.O (3), MSIL/Injector.EBK, MSIL/Injector.EBL, MSIL/PSW.Agent.NUM, MSIL/TrojanDownloader.Small.JE (2), Win32/AdWare.LoadMoney.GI, Win32/Caphaw.U, Win32/Emotet.AA (2), Win32/Injector.BGII, Win32/Injector.BGIT, Win32/Injector.BGIV, Win32/Injector.BGIW, Win32/Injector.BGIX, Win32/Kryptik.CEYP, Win32/Kryptik.CEYQ, Win32/Kryptik.CEYR, Win32/Kryptik.CEYS, Win32/Kryptik.CEYT, Win32/Kryptik.CEYU, Win32/Kryptik.CEYV, Win32/Kryptik.CEYW, Win32/Kryptik.CEYX, Win32/Kryptik.CEYY, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX(3), Win32/PSW.Papras.DC, Win32/Remtasu.S (2), Win32/Reveton.AJ, Win32/ServStart.AD (2), Win32/Simda.B, Win32/SpamTool.Tedroo.AZ, Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AQD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:9980 (2014/06/22 16:46)
Android/SMForw.CD (2), Android/TrojanSMS.Agent.AJI (2), Android/TrojanSMS.Agent.AJJ (2), Android/TrojanSMS.FakeInst.EW (2), BAT/LockFiles.C, MSIL/Bladabindi.BH (9), MSIL/Bladabindi.F (13), MSIL/Bladabindi.O (3), MSIL/Spy.Agent.BP, MSIL/TrojanDropper.Agent.LA, OSX/Adware.Genieo.A (19), Win32/Agent.QFL, Win32/Ainslot.AA, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.IC (2), Win32/AutoRun.IRCBot.IV, Win32/Bicololo.A (2), Win32/Boaxxe.BQ, Win32/Caphaw.U (2), Win32/Ciavax.G, Win32/Delf.PMJ, Win32/Dorkbot.B(2), Win32/Filecoder.CO (2), Win32/Injector.BGHS, Win32/Injector.BGID, Win32/Injector.BGII, Win32/Injector.BGIJ, Win32/Injector.BGIK, Win32/Injector.BGIL, Win32/Injector.BGIM, Win32/Injector.BGIN, Win32/Injector.BGIO, Win32/Injector.BGIP, Win32/Injector.BGIQ, Win32/Injector.BGIR, Win32/Injector.BGIS, Win32/Injector.BGIT, Win32/Injector.BGIU, Win32/Kelihos.G, Win32/Kovter.A (2), Win32/Kryptik.CEYG, Win32/Kryptik.CEYH, Win32/Kryptik.CEYI, Win32/Kryptik.CEYJ, Win32/Kryptik.CEYK, Win32/Kryptik.CEYL, Win32/Kryptik.CEYM, Win32/Kryptik.CEYN, Win32/Kryptik.CEYO, Win32/Lethic.AA(10), Win32/Lethic.AE, Win32/LockScreen.AUC, Win32/LockScreen.TJ, Win32/LockScreen.YL, Win32/Neurevt.B (3), Win32/Peerfrag.DD, Win32/PSW.Fignotok.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/Qadars.AB, Win32/Qbot.BH, Win32/Reveton.AJ, Win32/ServStart.AD, Win32/Simda.B, Win32/Spatet.A(4), Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR(2), Win32/Stration (3), Win32/Stration.ACJ, Win32/Tofsee.AX (4), Win32/TrojanClicker.Agent.NVG (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANX (2), Win32/TrojanDownloader.Agent.AQC (2), Win32/TrojanDownloader.Banload.TSR, Win32/TrojanDownloader.Necurs.B (4), Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F (2), Win32/TrojanDropper.Delf.NQD(2), Win32/TrojanDropper.Small.NOP (2), Win32/TrojanDropper.VB.OJG(3), Win32/TrojanProxy.Agent.NSQ, Win32/TrojanProxy.Agent.NTB (2), Win32/TrojanProxy.Agent.NWN (4), Win32/TrojanProxy.Agent.NWW, Win32/VB.OJH

NOD32定義ファイル:9979 (2014/06/22 03:02)
ALS/Agent.AB, MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Kryptik.ZV, Win32/AdWare.LoadMoney.ME, Win32/Agent.WBU, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Remtasu.H(2), Win32/Boaxxe.BQ, Win32/Dorkbot.B, Win32/Filecoder.CO (2), Win32/Injector.BGIA, Win32/Injector.BGIB, Win32/Injector.BGIC, Win32/Injector.BGID, Win32/Injector.BGIE, Win32/Injector.BGIF(2), Win32/Injector.BGIG, Win32/Injector.BGIH, Win32/Kelihos.G (4), Win32/Kovter.A, Win32/Kryptik.CEXU, Win32/Kryptik.CEXV, Win32/Kryptik.CEXW, Win32/Kryptik.CEXX, Win32/Kryptik.CEXY, Win32/Kryptik.CEXZ, Win32/Kryptik.CEYA, Win32/Kryptik.CEYB, Win32/Kryptik.CEYC, Win32/Kryptik.CEYD, Win32/Kryptik.CEYE, Win32/Kryptik.CEYF, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/Remtasu.U, Win32/Remtasu.V, Win32/Reveton.AJ(2), Win32/Rootkit.Kryptik.ZD, Win32/Simda.B, Win32/Spatet.C, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.ZR (2), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Bredolab.CA, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NWN, Win64/Rootkit.Kryptik.Z, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:9978 (2014/06/21 21:19)
MSIL/Agent.PHW, MSIL/Bladabindi.BH (21), MSIL/Bladabindi.F(7), MSIL/ExtenBro.A (2), MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDropper.Binder.DK, Win32/AdWare.LoadMoney.GI, Win32/Bflient.Y, Win32/Bicololo.FN (3), Win32/Caphaw.U, Win32/Ciavax.G (2), Win32/Fynloski.AA(11), Win32/Injector.BGHS, Win32/Injector.BGHT, Win32/Injector.BGHU, Win32/Injector.BGHV, Win32/Injector.BGHW, Win32/Injector.BGHX, Win32/Injector.BGHY, Win32/Injector.BGHZ, Win32/Kelihos.G, Win32/Kryptik.CEXJ, Win32/Kryptik.CEXK, Win32/Kryptik.CEXL, Win32/Kryptik.CEXM, Win32/Kryptik.CEXN, Win32/Kryptik.CEXO, Win32/Kryptik.CEXP, Win32/Kryptik.CEXQ, Win32/Kryptik.CEXR, Win32/Kryptik.CEXS, Win32/Kryptik.CEXT, Win32/Lethic.AA (3), Win32/LockScreen.AJU (5), Win32/Neurevt.B (2), Win32/Pronny.MM, Win32/ProxyChanger.EO (2), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/Qbot.BH, Win32/Redyms.AG, Win32/Remtasu.F (5), Win32/Remtasu.U (2), Win32/Remtasu.V, Win32/Remtasu.Y(3), Win32/Reveton.AJ (2), Win32/Salamdom.AA (6), Win32/Spatet.A(2), Win32/Spatet.AA (3), Win32/Spatet.I (2), Win32/Spatet.T (3), Win32/Spy.Agent.OKB (2), Win32/Spy.Agent.OKI (3), Win32/Spy.Banker.AAPA(2), Win32/Spy.Banker.AAYN, Win32/Spy.Banker.AAYO, Win32/Spy.VB.NLS (2), Win32/Spy.Zbot.AAO, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.AQC, Win32/TrojanDownloader.Delf.AMW (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.VB.OOK, Win32/Videspra.AF(2), Win32/Vnfraye.A

NOD32定義ファイル:9977 (2014/06/21 16:52)
MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.V, MSIL/Bladabindi.BH(5), MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Spy.LimitLogger.A, MSIL/TrojanDropper.Agent.VH, Win32/Agent.QEH, Win32/Agent.QFL, Win32/Ainslot.AA (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.JD(2), Win32/AutoRun.K, Win32/Bicololo.FX (2), Win32/Boaxxe.BQ, Win32/CoinMiner.LV, Win32/Delf.OAJ, Win32/Delf.QXB, Win32/Dorkbot.B(7), Win32/Injector.BGHH, Win32/Injector.BGHI, Win32/Injector.BGHJ, Win32/Injector.BGHK, Win32/Injector.BGHL, Win32/Injector.BGHM (2), Win32/Injector.BGHN, Win32/Injector.BGHO, Win32/Injector.BGHP, Win32/Injector.BGHQ, Win32/Injector.BGHR, Win32/Kelihos.G (2), Win32/Kryptik.CEXA, Win32/Kryptik.CEXB, Win32/Kryptik.CEXC, Win32/Kryptik.CEXD, Win32/Kryptik.CEXE, Win32/Kryptik.CEXF, Win32/Kryptik.CEXG, Win32/Kryptik.CEXH, Win32/Kryptik.CEXI, Win32/Neurevt.B(4), Win32/Pronny.MM, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Remtasu.F (2), Win32/Remtasu.U, Win32/Remtasu.V, Win32/Reveton.AJ, Win32/SpamTool.Tedroo.AZ, Win32/Spy.Banker.AAWS, Win32/Spy.Banker.AAXE, Win32/Spy.Banker.AAXF, Win32/Spy.Banker.AAYL (2), Win32/Spy.Banker.AAYM (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AQC (2), Win32/TrojanDownloader.Banload.RXB, Win32/TrojanDownloader.Banload.TIY, Win32/TrojanDownloader.Banload.TNR, Win32/TrojanDownloader.Banload.TQP, Win32/TrojanDownloader.Banload.TSR, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Blocrypt.B(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AJ, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.F(2), Win32/TrojanDropper.Delf.OGF (2), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWW, Win32/Videspra.AF(2), Win32/Videspra.AN, Win64/Simda.A

NOD32定義ファイル:9976 (2014/06/21 06:49)
MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, W97M/TrojanDownloader.Agent.NCE, Win32/AdWare.LoadMoney.MD, Win32/Agent.WBC(2), Win32/Bicololo.FX (11), Win32/CoinMiner.OU, Win32/Filecoder.CO(2), Win32/Injector.BGHF, Win32/Injector.BGHG, Win32/Kryptik.CEWW, Win32/Kryptik.CEWX, Win32/Kryptik.CEWY, Win32/Kryptik.CEWZ, Win32/Lethic.AE, Win32/LockScreen.AUC (2), Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Agent.OKB, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:9975 (2014/06/21 02:52)
Java/Jacksbot.X, Java/TrojanDownloader.Agent.NIO (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Bladabindi.O(2), MSIL/CoinMiner.KW, MSIL/Injector.EBI, MSIL/Injector.EBJ, MSIL/NanoCore.B, MSIL/TrojanClicker.Agent.NGA, OSX/Spy.Paclsym.A (3), W97M/TrojanDownloader.Agent.NBN, W97M/TrojanDownloader.Agent.NBO, W97M/TrojanDownloader.Agent.NBP, W97M/TrojanDownloader.Agent.NBQ, W97M/TrojanDownloader.Agent.NBR, W97M/TrojanDownloader.Agent.NBS, W97M/TrojanDownloader.Agent.NBT, W97M/TrojanDownloader.Agent.NBU, W97M/TrojanDownloader.Agent.NBV, W97M/TrojanDownloader.Agent.NBW, W97M/TrojanDownloader.Agent.NBX, W97M/TrojanDownloader.Agent.NBY, W97M/TrojanDownloader.Agent.NBZ, W97M/TrojanDownloader.Agent.NCA, W97M/TrojanDownloader.Agent.NCB, W97M/TrojanDownloader.Agent.NCC, W97M/TrojanDownloader.Agent.NCD, Win32/Agent.QKJ, Win32/Agent.VVD, Win32/Bicololo.FX (14), Win32/Boaxxe.BQ (2), Win32/Caphaw.U (4), Win32/CoinMiner.SA (2), Win32/Delf.SBJ, Win32/Emotet.AA, Win32/Filecoder.CO(2), Win32/Fynloski.AA, Win32/Injector.BGGT, Win32/Injector.BGGU, Win32/Injector.BGGV, Win32/Injector.BGGW, Win32/Injector.BGGX, Win32/Injector.BGGY, Win32/Injector.BGGZ, Win32/Injector.BGHA, Win32/Injector.BGHB, Win32/Injector.BGHC, Win32/Injector.BGHD, Win32/Injector.BGHE, Win32/Kovter.A (2), Win32/Kryptik.CEWH, Win32/Kryptik.CEWI, Win32/Kryptik.CEWJ, Win32/Kryptik.CEWK, Win32/Kryptik.CEWL, Win32/Kryptik.CEWM, Win32/Kryptik.CEWN, Win32/Kryptik.CEWO, Win32/Kryptik.CEWP, Win32/Kryptik.CEWQ, Win32/Kryptik.CEWR, Win32/Kryptik.CEWS, Win32/Kryptik.CEWT, Win32/Kryptik.CEWU, Win32/Kryptik.CEWV, Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/Reveton.AJ (3), Win32/Rovnix.P, Win32/Spatet.I, Win32/Spy.Banbra.OKO (2), Win32/Spy.Banker.XZC, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TTA, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BK, Win64/CoinMiner.I (2)

NOD32定義ファイル:9974 (2014/06/20 23:50)
Android/Spy.Agent.DG (2), Android/TrojanSMS.Agent.AJG (2), Android/TrojanSMS.Agent.AJH (2), iOS/Spad.A (5), iOS/Spad.B(2), J2ME/TrojanSMS.Agent.EI (2), J2ME/TrojanSMS.Agent.EJ (2), J2ME/TrojanSMS.Agent.EK (2), Java/Adwind.H, Java/Adwind.K (3), Java/TrojanDownloader.Agent.NIN, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.R (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.O(3), MSIL/Injector.EBG, MSIL/Injector.EBH, MSIL/PSW.OnLineGames.XA (2), MSIL/Spy.Agent.WF, MSIL/Spy.Agent.WT (2), MSIL/Spy.Keylogger.AKZ, MSIL/Spy.Keylogger.ALA (2), MSIL/TrojanDownloader.Tiny.DT, MSIL/TrojanDownloader.Tiny.DU, MSIL/TrojanDownloader.Tiny.DV (2), MSIL/TrojanDownloader.Tiny.DW (2), OSX/KeyLogger.PerfectKeylogger.B, OSX/TrojanDownloader.Agent.B, Win32/AdWare.CycloneAd.B (9), Win32/AdWare.CycloneAd.C (5), Win32/AdWare.Navegaki.A (2), Win32/Agent.VVD, Win32/Autoit.NRM, Win32/AutoRun.Delf.RL, Win32/Bicololo.FN (3), Win32/Caphaw.U, Win32/Ciavax.G, Win32/Emotet.AA, Win32/Filecoder.AL.Gen, Win32/Filecoder.CO (2), Win32/Filecoder.NAM (3), Win32/Filecoder.V.Gen, Win32/Filecoder.W.Gen, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Injector.BGGN, Win32/Injector.BGGO, Win32/Injector.BGGP, Win32/Injector.BGGQ, Win32/Injector.BGGR, Win32/Injector.BGGS, Win32/Kelihos.G (3), Win32/KeyLogger.AllInOneKeylogger.H (3), Win32/Kryptik.CEVS, Win32/Kryptik.CEVT, Win32/Kryptik.CEVU, Win32/Kryptik.CEVV, Win32/Kryptik.CEVW, Win32/Kryptik.CEVX, Win32/Kryptik.CEVY, Win32/Kryptik.CEVZ, Win32/Kryptik.CEWA, Win32/Kryptik.CEWB, Win32/Kryptik.CEWC, Win32/Kryptik.CEWD, Win32/Kryptik.CEWE, Win32/Kryptik.CEWF, Win32/Kryptik.CEWG, Win32/Lethic.AA, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP(3), Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DC, Win32/PSW.VB.NIS, Win32/Rovnix.F, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Banker.AAYJ (2), Win32/Spy.Banker.AAYK (2), Win32/Spy.Delf.PSJ (2), Win32/Spy.Delf.PSK(2), Win32/Spy.KeyLogger.OMY, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW(2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.ANX (2), Win32/TrojanDownloader.Banload.TSZ, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (5), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE, Win64/Adware.Navegaki.A (4)

NOD32定義ファイル:9973 (2014/06/20 20:06)
Android/SMForw.BV (2), Android/SMForw.CC (2), Android/TrojanSMS.Agent.AJA(2), Android/TrojanSMS.Agent.AJB (2), Android/TrojanSMS.Agent.AJC(2), Android/TrojanSMS.Agent.AJD (2), Android/TrojanSMS.Agent.AJE(2), Android/TrojanSMS.Agent.AJF (2), HTML/Phishing.Gen, JS/TrojanDownloader.Agent.NYT, MSIL/Agent.PHU, MSIL/Agent.PHV (3), MSIL/Autorun.Spy.Agent.AU (2), MSIL/FakeTool.KF (2), MSIL/Hoax.FakeHack.EX, MSIL/Injector.EBF, MSIL/Spy.Agent.RA, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Small.JD (2), MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.ANZ, VBS/CoinMiner.BZ, Win32/AdWare.MultiPlug.AA, Win32/AdWare.Navegaki.A (14), Win32/AdWare.NaviPromo.AY, Win32/Boaxxe.BQ, Win32/Ciavax.G, Win32/Delf.ADS (2), Win32/Delf.SBI (5), Win32/Emotet.AA(3), Win32/Filecoder.AM.Gen, Win32/Filecoder.NAM, Win32/Filecoder.V.Gen, Win32/Filecoder.W, Win32/Filecoder.W.Gen, Win32/Injector.BGGJ, Win32/Injector.BGGK, Win32/Injector.BGGL, Win32/Injector.BGGM, Win32/Kryptik.CEVR, Win32/Neurevt.B, Win32/ProxyChanger.QT (2), Win32/PSW.Fareit.A, Win32/Sednit.G (2), Win32/Spy.Bancos.OWJ, Win32/Spy.Banker.AAXR, Win32/Spy.Banker.AAYH (3), Win32/Spy.Banker.AAYI(2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.TQO, Win32/TrojanDownloader.Banload.TSY, Win32/TrojanDownloader.VB.QMY, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWM

NOD32定義ファイル:9972 (2014/06/20 17:18)
JS/Agent.NMR, JS/Iframe.JT (3), JS/Iframe.JV, MSIL/Agent.NT, MSIL/Agent.OBY, MSIL/Agent.PHT (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (6), MSIL/Bladabindi.O, MSIL/NanoCore.A, MSIL/Spy.Banker.AF, MSIL/Spy.Keylogger.T, MSIL/TrojanDropper.Agent.AOH, VBA/TrojanDownloader.Agent.O, Win32/AdWare.LoadMoney.GI, Win32/Agent.NPY(2), Win32/Bicololo.A (2), Win32/Emotet.AA, Win32/Fynloski.AA (2), Win32/Injector.BGFO, Win32/Injector.BGFX, Win32/Injector.BGFY, Win32/Injector.BGFZ, Win32/Injector.BGGA, Win32/Injector.BGGB, Win32/Injector.BGGC, Win32/Injector.BGGD, Win32/Injector.BGGE, Win32/Injector.BGGF, Win32/Injector.BGGG, Win32/Injector.BGGH, Win32/Injector.BGGI, Win32/Kelihos.G (4), Win32/Korplug.A, Win32/Kovter.A, Win32/Kryptik.CEVF, Win32/Kryptik.CEVG, Win32/Kryptik.CEVH, Win32/Kryptik.CEVI, Win32/Kryptik.CEVJ, Win32/Kryptik.CEVK, Win32/Kryptik.CEVL, Win32/Kryptik.CEVM, Win32/Kryptik.CEVN, Win32/Kryptik.CEVO, Win32/Kryptik.CEVP, Win32/Kryptik.CEVQ, Win32/Lethic.AA(10), Win32/Neurevt.B, Win32/ProxyChanger.PO (3), Win32/ProxyChanger.QS(3), Win32/PSW.Papras.CX, Win32/Pucedoor.I (2), Win32/Redosdru.AA, Win32/Reveton.AJ, Win32/SchwarzeSonne.B, Win32/ServStart.HE (2), Win32/Simda.B, Win32/SpamTool.Tedroo.AZ (2), Win32/Spatet.A, Win32/Spatet.I(2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OKH (2), Win32/Spy.Banker.CHC, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDropper.VB.OOJ, Win32/TrojanProxy.Agent.NUE, Win32/Trustezeb.E

NOD32定義ファイル:9971 (2014/06/20 12:25)
MSIL/TrojanDropper.Agent.AST (2), Win32/AdWare.NaviPromo.AY, Win32/Bicololo.GB (9), Win32/Boaxxe.BQ, Win32/Caphaw.U, Win32/Emotet.AA, Win32/Exploit.CVE-2013-0074.AT (2), Win32/Injector.BGFW, Win32/Kryptik.CEVA, Win32/Kryptik.CEVB, Win32/Kryptik.CEVC, Win32/Kryptik.CEVD, Win32/Kryptik.CEVE, Win32/PSW.OnLineGames.QSW (3), Win32/PSW.Papras.CK, Win32/PSW.Papras.DC, Win32/PSW.WOW.NWA, Win32/PSW.WOW.NWG (2), Win32/Simda.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK, Win64/PSW.Agent.E

NOD32定義ファイル:9970 (2014/06/20 07:04)
JS/ExtenBro.FBook.BF, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F (9), MSIL/PSW.Agent.OMJ, MSIL/TrojanDownloader.Tiny.DS, MSIL/TrojanDropper.Agent.ASS, Win32/AdWare.LoadMoney.GI, Win32/Bicololo.A(2), Win32/Bicololo.FX (6), Win32/Boaxxe.BQ, Win32/Delf.ODP, Win32/Fynloski.AM (2), Win32/Injector.BGFT, Win32/Injector.BGFU, Win32/Injector.BGFV, Win32/Kelihos.G, Win32/Kryptik.CEUQ, Win32/Kryptik.CEUR, Win32/Kryptik.CEUS, Win32/Kryptik.CEUT, Win32/Kryptik.CEUU, Win32/Kryptik.CEUV, Win32/Kryptik.CEUW, Win32/Kryptik.CEUX, Win32/Kryptik.CEUY, Win32/Kryptik.CEUZ, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/Qadars.AB, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Banker.AAWO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TSV, Win32/TrojanDownloader.Banload.TSW (3), Win32/TrojanDownloader.Banload.TSX (3), Win32/TrojanDownloader.Bredolab.CA(2), Win32/TrojanDownloader.Delf.AMW, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/Trustezeb.E, Win32/Viknok.K

NOD32定義ファイル:9969 (2014/06/20 02:33)
Android/Agent.EM, Android/Agent.EN (2), Android/Agent.O (2), Android/Bintal.B(2), Android/Crosate.K (2), Android/Iserdal.A (4), Android/Spy.Agent.DF(2), Android/TrojanSMS.Agent.AIY, Android/TrojanSMS.Agent.AIZ (2), BAT/Runner.AL, BAT/TrojanClicker.Small.NCC, Java/Exploit.CVE-2013-0422.FP(6), Java/Exploit.CVE-2013-2465.JM, Java/Exploit.CVE-2013-2465.JN, Java/TrojanDownloader.Agent.NIL (4), Java/TrojanDownloader.Agent.NIM, JS/Exploit.Agent.NHD, Linux/Agent.I, MSIL/Bladabindi.BH, MSIL/Injector.EBD, MSIL/Injector.EBE, MSIL/KillProc.V, MSIL/PSW.Steam.CP, MSIL/Spy.Agent.RA, MSIL/Spy.Keylogger.AKY, Win32/AdWare.LoadMoney.MC, Win32/Agent.PAP (2), Win32/Agent.QKJ, Win32/Agent.VYK, Win32/Agent.WBC, Win32/Bicololo.FX (12), Win32/Bifrose.NTA, Win32/Boaxxe.BL, Win32/Boaxxe.BQ, Win32/Caphaw.U, Win32/Emotet.AA (3), Win32/Filecoder.CO (2), Win32/Filecoder.CR.Gen, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Injector.Autoit.AOB, Win32/Injector.BGFI, Win32/Injector.BGFJ, Win32/Injector.BGFK, Win32/Injector.BGFL, Win32/Injector.BGFM, Win32/Injector.BGFN, Win32/Injector.BGFO, Win32/Injector.BGFP, Win32/Injector.BGFQ, Win32/Injector.BGFR, Win32/Injector.BGFS, Win32/Kelihos.G, Win32/Kryptik.CETX, Win32/Kryptik.CETY, Win32/Kryptik.CETZ, Win32/Kryptik.CEUA, Win32/Kryptik.CEUB, Win32/Kryptik.CEUC, Win32/Kryptik.CEUD, Win32/Kryptik.CEUE, Win32/Kryptik.CEUF, Win32/Kryptik.CEUG, Win32/Kryptik.CEUH, Win32/Kryptik.CEUI, Win32/Kryptik.CEUJ, Win32/Kryptik.CEUK, Win32/Kryptik.CEUL, Win32/Kryptik.CEUM, Win32/Kryptik.CEUN, Win32/Kryptik.CEUO, Win32/Kryptik.CEUP, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DG, Win32/PSW.VB.NHT, Win32/Qadars.AB, Win32/Remtasu.Y, Win32/Reveton.AJ (2), Win32/Rootkit.Kryptik.ZC, Win32/Rovnix.P, Win32/SpamTool.Tedroo.BC, Win32/Spy.Agent.OKG (4), Win32/Spy.Banker.AATK, Win32/Spy.Banker.AAYG (3), Win32/Spy.VB.NOC(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TSR, Win32/TrojanDownloader.Banload.TST (2), Win32/TrojanDownloader.Banload.TSU (2), Win32/TrojanDownloader.Bredolab.CA, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B, Win32/Turla.AD, Win32/Turla.AE

NOD32定義ファイル:9968 (2014/06/19 21:38)
Android/FakeAV.J (2), Android/TrojanSMS.Agent.AIX (2), Android/TrojanSMS.Agent.AIY, BAT/Runner.AJ, BAT/Runner.AK, BAT/TrojanClicker.Small.NCB (2), Java/Exploit.Agent.RKV, MSIL/Agent.NT(2), MSIL/Bladabindi.F, MSIL/Injector.EBC, MSIL/Kryptik.ZU, OSX/KeyLogger.KSRecorder.A (3), VBS/Starter.NAU, Win32/Agent.NPT, Win32/Ariss.D (2), Win32/Bicololo.A (2), Win32/Boaxxe.BQ, Win32/Caphaw.U, Win32/Ciavax.G, Win32/Delf.ADS, Win32/Delf.AFD(3), Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Filecoder.CR.Gen, Win32/Fynloski.AA (5), Win32/Injector.BGEU, Win32/Injector.BGEX, Win32/Injector.BGEY, Win32/Injector.BGEZ, Win32/Injector.BGFA, Win32/Injector.BGFB (3), Win32/Injector.BGFC, Win32/Injector.BGFD, Win32/Injector.BGFE, Win32/Injector.BGFF, Win32/Injector.BGFG, Win32/Injector.BGFH, Win32/Kelihos.G (2), Win32/Kryptik.CETN, Win32/Kryptik.CETO, Win32/Kryptik.CETP, Win32/Kryptik.CETQ, Win32/Kryptik.CETR, Win32/Kryptik.CETS, Win32/Kryptik.CETT, Win32/Kryptik.CETU, Win32/Kryptik.CETV, Win32/Kryptik.CETW, Win32/Neurevt.B (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Sality.NAQ, Win32/Skintrim.MZ, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TQN, Win32/TrojanDownloader.Bredolab.CA (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWM

NOD32定義ファイル:9967 (2014/06/19 17:58)
Android/TrojanSMS.FakeInst.EV (2), MSIL/Arcdoor.AO (5), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Bladabindi.O(2), MSIL/Swiwgim.A, TrojanDownloader.Agent.NAA (2), VBS/BadJoke.AW, Win32/Agent.NPF, Win32/Agent.NPT, Win32/Agent.WBT (3), Win32/Ainslot.AA (2), Win32/Bundpil.BN, Win32/CoinMiner.RZ (2), Win32/Dialer.NHB, Win32/Dorkbot.B(2), Win32/Emotet.AA (2), Win32/Farfli.AXN (2), Win32/Farfli.KA, Win32/Fynloski.AA (3), Win32/Injector.BGBZ, Win32/Injector.BGER, Win32/Injector.BGES, Win32/Injector.BGET, Win32/Injector.BGEU, Win32/Injector.BGEV, Win32/Injector.BGEW, Win32/Kryptik.CETF, Win32/Kryptik.CETI, Win32/Kryptik.CETJ, Win32/Kryptik.CETK, Win32/Kryptik.CETL, Win32/Kryptik.CETM, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX, Win32/Redyms.AG, Win32/Remtasu.F, Win32/Reveton.AJ(2), Win32/ServStart.HD (2), Win32/Simda.B, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Bancos.ACM (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TSS (2), Win32/TrojanDownloader.Wauchos.AD(3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.ZomJoiner.22, Win32/TrojanProxy.Agent.NUE, Win64/Rootkitdrv.C

NOD32定義ファイル:9966 (2014/06/19 13:02)
MSIL/Autorun.Spy.Agent.AU, MSIL/Injector.EBB, Win32/Agent.NBR(2), Win32/Bicololo.FX (2), Win32/Boaxxe.BQ, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Injector.BGEL, Win32/Injector.BGEM, Win32/Injector.BGEN, Win32/Injector.BGEO, Win32/Injector.BGEP, Win32/Injector.BGEQ, Win32/Kryptik.CETC, Win32/Kryptik.CETD, Win32/Kryptik.CETE, Win32/Kryptik.CETG, Win32/Kryptik.CETH, Win32/Neurevt.B(2), Win32/ProxyChanger.QR (3), Win32/PSW.Mantal.C, Win32/Qbot.BH, Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Necurs.B

NOD32定義ファイル:9965 (2014/06/19 06:54)
Java/Exploit.Agent.RKU, MSIL/LockScreen.LG (2), MSIL/TrojanDownloader.Tiny.DR(2), OSX/Adware.Genieo.K (2), Win32/Agent.QEH, Win32/AutoRun.IRCBot.DL, Win32/Bicololo.FX (9), Win32/Caphaw.U (2), Win32/Dorkbot.B, Win32/Farfli.PZ, Win32/Filecoder.NBV, Win32/Injector.BGEE, Win32/Injector.BGEF, Win32/Injector.BGEG, Win32/Injector.BGEH, Win32/Injector.BGEI, Win32/Injector.BGEJ, Win32/Injector.BGEK, Win32/Kryptik.CESJ, Win32/Kryptik.CESK, Win32/Kryptik.CESL, Win32/Kryptik.CESM, Win32/Kryptik.CESN, Win32/Kryptik.CESO, Win32/Kryptik.CESP, Win32/Kryptik.CESQ, Win32/Kryptik.CESR, Win32/Kryptik.CESS, Win32/Kryptik.CEST, Win32/Kryptik.CESU, Win32/Kryptik.CESV, Win32/Kryptik.CESW, Win32/Kryptik.CESX, Win32/Kryptik.CESY, Win32/Kryptik.CESZ, Win32/Kryptik.CETA, Win32/Kryptik.CETB, Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX (3), Win32/PSW.Papras.DC, Win32/PSW.Papras.DE (2), Win32/PSW.VB.NIS, Win32/Qadars.AB (2), Win32/Reveton.AJ (2), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Banker.AAYF, Win32/Spy.Zbot.ABS (2), Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.YW(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TSR (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK (3)

NOD32定義ファイル:9964 (2014/06/19 02:56)
Android/SMForw.BV, Android/TrojanSMS.Agent.AIV, Android/TrojanSMS.Agent.AIW(2), BAT/Agent.NWU (6), BAT/CoinMiner.DX, Java/Obfus.BP, JS/Agent.NMI (3), JS/Agent.NMQ, JS/Iframe.JT (5), JS/Iframe.JV, MSIL/Agent.PHK, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/CoinMiner.OE, MSIL/HackTool.Agent.CZ, MSIL/Hoax.FakeHack.EW, MSIL/Injector.EBA, MSIL/Kryptik.ZT, MSIL/NanoCore.A, MSIL/TrojanDropper.Agent.ASQ(2), MSIL/TrojanDropper.Agent.ASR, OSX/KeyLogger.AOSpyKeyLogger.A(4), OSX/KeyLogger.KSRecorder (3), PDF/Exploit.CVE-2013-2729.E, PDF/Exploit.Pidief.AAE, SWF/Exploit.CVE-2014-0515.I, SWF/Exploit.ExKit.C(2), Win32/AdWare.LoadMoney.GI, Win32/AdWare.LoadMoney.MB (2), Win32/Agent.PAP, Win32/Agent.TUM, Win32/Agent.WBP (2), Win32/Agent.WBQ(5), Win32/Agent.WBR (2), Win32/Agent.WBS (4), Win32/Bicololo.A (3), Win32/Boaxxe.BQ, Win32/Caphaw.U, Win32/Caphaw.W, Win32/Delf.SBH (2), Win32/Emotet.AA, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BGDO, Win32/Injector.BGDP, Win32/Injector.BGDQ, Win32/Injector.BGDR, Win32/Injector.BGDS, Win32/Injector.BGDT, Win32/Injector.BGDU, Win32/Injector.BGDV, Win32/Injector.BGDW, Win32/Injector.BGDX, Win32/Injector.BGDY (2), Win32/Injector.BGDZ, Win32/Injector.BGEA, Win32/Injector.BGEB, Win32/Injector.BGEC, Win32/Injector.BGED, Win32/Kelihos.G (3), Win32/Kryptik.CERK, Win32/Kryptik.CERL, Win32/Kryptik.CERM, Win32/Kryptik.CERN, Win32/Kryptik.CERO, Win32/Kryptik.CERP, Win32/Kryptik.CERQ, Win32/Kryptik.CERR, Win32/Kryptik.CERS, Win32/Kryptik.CERT, Win32/Kryptik.CERU, Win32/Kryptik.CERV, Win32/Kryptik.CERW, Win32/Kryptik.CERX, Win32/Kryptik.CERY, Win32/Kryptik.CERZ, Win32/Kryptik.CESA, Win32/Kryptik.CESB, Win32/Kryptik.CESC, Win32/Kryptik.CESD, Win32/Kryptik.CESE, Win32/Kryptik.CESF, Win32/Kryptik.CESG, Win32/Kryptik.CESH, Win32/Kryptik.CESI, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.E, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX (3), Win32/PSW.Papras.DC (2), Win32/PSW.Papras.DE(2), Win32/PSW.VB.NIS, Win32/Reveton.AJ, Win32/Rootkit.Agent.NZK(2), Win32/Rootkit.Kryptik.ZB, Win32/Scieron.R (6), Win32/Simda.B, Win32/SpamTool.Tedroo.AZ, Win32/Spy.Banker.AARF (2), Win32/Spy.Banker.AAYC, Win32/Spy.Banker.AAYD, Win32/Spy.Delf.PSI (3), Win32/Spy.KeyLogger.OMX(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.ABV (2), Win32/Tiny.NAY (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.APZ, Win32/TrojanDownloader.Agent.AQB (3), Win32/TrojanDownloader.Banload.TSO(2), Win32/TrojanDownloader.Banload.TSP, Win32/TrojanDownloader.Banload.TSQ(2), Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Bakcorox.A

NOD32定義ファイル:9963 (2014/06/18 22:38)
Android/MemPoDroid.A (3), Android/SMForw.BX (2), Android/SMForw.BY (2), Android/SMForw.BZ (2), Android/SMForw.CA (2), Android/SMForw.CB (2), Android/Spambot.H (2), Android/Spy.Gexin.C, Android/Spy.Rakys.A (2), Android/TrojanDownloader.Boqx.C (4), Android/TrojanDropper.Agent.S(3), Android/TrojanSMS.Agent.AIT, Android/TrojanSMS.Agent.AIU (2), BAT/Agent.NWS, BAT/Agent.NWT (2), BAT/BadJoke.AR, JS/Agent.NMP, JS/Exploit.Agent.NHC, JS/Kryptik.ARK, JS/ProxyChanger.AD, MSIL/Agent.HQ, MSIL/Agent.NT, MSIL/Agent.PHO (3), MSIL/Agent.PHQ, MSIL/Agent.PHR (2), MSIL/Agent.PHS (3), MSIL/Agent.SE (2), MSIL/Autorun.Spy.Agent.AU (9), MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BN, MSIL/Bladabindi.D (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O(2), MSIL/CoinMiner.EB, MSIL/CoinMiner.OD (2), MSIL/FakeTool.KC (2), MSIL/FakeTool.KD, MSIL/FakeTool.KE (2), MSIL/HackTool.Agent.CX (2), MSIL/HackTool.Agent.CY, MSIL/HackTool.DoSer.AD (2), MSIL/Hoax.FakeHack.EV, MSIL/Injector.EAU, MSIL/Injector.EAV, MSIL/Injector.EAW, MSIL/Injector.EAX, MSIL/Injector.EAY, MSIL/Injector.EAZ, MSIL/Kryptik.ZQ, MSIL/Kryptik.ZR, MSIL/Kryptik.ZS, MSIL/LockScreen.LF, MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.OPF(2), MSIL/PSW.Agent.OPG (2), MSIL/PSW.Agent.OPH (2), MSIL/PSW.Steam.CO, MSIL/Qhost.Banker.Z (2), MSIL/Spy.Agent.JY, MSIL/Spy.Agent.WP, MSIL/Spy.Agent.WQ (2), MSIL/Spy.Agent.WR, MSIL/Spy.Agent.WS(2), MSIL/Spy.Keylogger.AKU (2), MSIL/Spy.Keylogger.AKV(2), MSIL/Spy.Keylogger.AKW (2), MSIL/Spy.Keylogger.AKX (2), MSIL/Spy.Keylogger.TC, MSIL/Surveyer.X (2), MSIL/TrojanDownloader.Small.IH, MSIL/TrojanDropper.Agent.VH (2), PDF/Exploit.CVE-2013-2729.E (2), VBA/TrojanDownloader.Agent.N, VBS/Agent.NDH, Win32/AdWare.NaviPromo.AX, Win32/AdWare.Vonteera.I, Win32/Agent.QKJ, Win32/Agent.QKR (2), Win32/Agent.WBC, Win32/Agent.WBM (2), Win32/Agent.WBN, Win32/Agent.WBO(3), Win32/Ainslot.AA (4), Win32/Autoit.NRV (2), Win32/AutoRun.IRCBot.DL(2), Win32/AutoRun.IRCBot.IV, Win32/AutoRun.IRCBot.JD, Win32/AutoRun.NC, Win32/AutoRun.VB.WW, Win32/Bagle.UP (2), Win32/Bicololo.A, Win32/Bifrose.ADR, Win32/Bifrose.NEC, Win32/Boaxxe.BE, Win32/Boberog.AZ, Win32/Caphaw.U(2), Win32/Ciavax.G, Win32/CoinMiner.IE, Win32/CoinMiner.RW (2), Win32/CoinMiner.RY, Win32/Delf.AGI (2), Win32/Delf.NVC (2), Win32/Delf.SBA(3), Win32/Delf.SBB (2), Win32/Delf.SBC (2), Win32/Delf.SBD (2), Win32/Delf.SBE (2), Win32/Delf.SBF (2), Win32/Delf.SBG (2), Win32/Dialer.NHB, Win32/Dokstormac.AC, Win32/Dorkbot.B (3), Win32/Elsentric.B (5), Win32/Emotet.AA (4), Win32/Exploit.CVE-2010-3333.BR, Win32/Farfli.AXK(2), Win32/Farfli.AXL (2), Win32/Farfli.AXM (2), Win32/Filecoder.CO(4), Win32/Filecoder.CR.Gen, Win32/Filecoder.CS, Win32/Filecoder.NAM(2), Win32/Filecoder.V, Win32/Fynloski.AA (7), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Gpcode.NAI, Win32/HackTool.BruteForce.PT(2), Win32/Hupigon, Win32/Inject.NHV (5), Win32/Injector.BGCN, Win32/Injector.BGCO, Win32/Injector.BGCP, Win32/Injector.BGCQ (2), Win32/Injector.BGCR (3), Win32/Injector.BGCS, Win32/Injector.BGCT, Win32/Injector.BGCV, Win32/Injector.BGCW, Win32/Injector.BGCX, Win32/Injector.BGCY, Win32/Injector.BGCZ, Win32/Injector.BGDA (3), Win32/Injector.BGDB, Win32/Injector.BGDC, Win32/Injector.BGDD, Win32/Injector.BGDE, Win32/Injector.BGDF, Win32/Injector.BGDG, Win32/Injector.BGDH, Win32/Injector.BGDI, Win32/Injector.BGDJ, Win32/Injector.BGDK, Win32/Injector.BGDL, Win32/Injector.BGDM, Win32/Injector.BGDN, Win32/IRCBot.PW (2), Win32/Kelihos.G (2), Win32/Kovter.A, Win32/Kryptik.CEQJ, Win32/Kryptik.CEQK, Win32/Kryptik.CEQL, Win32/Kryptik.CEQM, Win32/Kryptik.CEQN, Win32/Kryptik.CEQO, Win32/Kryptik.CEQP, Win32/Kryptik.CEQQ, Win32/Kryptik.CEQR, Win32/Kryptik.CEQS, Win32/Kryptik.CEQT, Win32/Kryptik.CEQU, Win32/Kryptik.CEQV, Win32/Kryptik.CEQW, Win32/Kryptik.CEQX, Win32/Kryptik.CEQY, Win32/Kryptik.CEQZ, Win32/Kryptik.CERA, Win32/Kryptik.CERB, Win32/Kryptik.CERC, Win32/Kryptik.CERD, Win32/Kryptik.CERE, Win32/Kryptik.CERF, Win32/Kryptik.CERG, Win32/Kryptik.CERH, Win32/Kryptik.CERI, Win32/Kryptik.CERJ, Win32/Lethic.AA(9), Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BHY, Win32/Neurevt.B (3), Win32/Poison.NOW, Win32/Pronny.LZ, Win32/Pronny.MM, Win32/ProxyChanger.QO (3), Win32/ProxyChanger.QP (2), Win32/PSW.Fareit.A(3), Win32/PSW.Fareit.E (2), Win32/PSW.MailRu.AT (2), Win32/PSW.Mantal.C, Win32/PSW.Papras.CK (4), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE (2), Win32/PSW.Papras.DG, Win32/PSW.Tibia.NDR, Win32/PSW.VB.NMZ (2), Win32/Qadars.AB, Win32/Redyms.AG, Win32/Remtasu.F (2), Win32/Remtasu.U (3), Win32/Remtasu.V, Win32/Reveton.AJ(2), Win32/Ribbon.A, Win32/Riler.AD (4), Win32/Rootkit.Agent.NZJ (5), Win32/Rovnix.P, Win32/Simda.B (3), Win32/Simda.M, Win32/Slenfbot.AD, Win32/Slenfbot.AO (3), Win32/Soriw.B, Win32/Spammer.Agent.AB (2), Win32/SpamTool.Tedroo.AZ, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.I(2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAJV, Win32/Spy.Banker.AAWO, Win32/Spy.Banker.AAYA (2), Win32/Spy.Banker.AAYB, Win32/Spy.Bebloh.K, Win32/Spy.Delf.PSH (2), Win32/Spy.KeyLogger.OMW(2), Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABV(4), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.Delf.NTC (2), Win32/TrojanDownloader.Adload.NNH (4), Win32/TrojanDownloader.Agent.AGV (5), Win32/TrojanDownloader.Agent.ANX (2), Win32/TrojanDownloader.Agent.APP (2), Win32/TrojanDownloader.Agent.APZ (3), Win32/TrojanDownloader.Banload.TLV, Win32/TrojanDownloader.Banload.TSL (2), Win32/TrojanDownloader.Banload.TSM (2), Win32/TrojanDownloader.Banload.TSN(2), Win32/TrojanDownloader.Delf.AMT (3), Win32/TrojanDownloader.Delf.AMU(3), Win32/TrojanDownloader.Delf.AMV (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD (9), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QQN (2), Win32/TrojanDropper.Agent.QQO, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Delf.NBX (2), Win32/TrojanProxy.Xorpix.NAH, Win32/VB.NLB (2), Win32/VB.OBE, Win32/VB.OBF(2), Win32/Videspra.AF, Win32/Viknok.K, Win32/Waledac, Win32/Zacom.B (2), Win64/PSW.Papras.AJ, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:9962 (2014/06/18 12:24)
MSIL/Bladabindi.BH, MSIL/Injector.EAQ, MSIL/Injector.EAR, MSIL/Injector.EAS, MSIL/Injector.EAT, MSIL/TrojanDownloader.Small.DL, PDF/Exploit.CVE-2013-2729.F, Win32/AdWare.LoadMoney.MA, Win32/Agent.QKQ(4), Win32/Agent.VQJ, Win32/Boaxxe.BQ, Win32/Caphaw.U (2), Win32/Dorkbot.B, Win32/Emotet.AA, Win32/Exploit.CVE-2013-0074.AS (2), Win32/Filecoder.CO, Win32/Hoax.ArchSMS.AHK, Win32/Injector.Autoit.AOA, Win32/Injector.BGCC, Win32/Injector.BGCD, Win32/Injector.BGCE, Win32/Injector.BGCF, Win32/Injector.BGCG, Win32/Injector.BGCH, Win32/Injector.BGCI, Win32/Injector.BGCJ, Win32/Injector.BGCK, Win32/Injector.BGCL, Win32/Injector.BGCM, Win32/Kryptik.CEPW, Win32/Kryptik.CEPX, Win32/Kryptik.CEPY, Win32/Kryptik.CEPZ, Win32/Kryptik.CEQA, Win32/Kryptik.CEQB, Win32/Kryptik.CEQC, Win32/Kryptik.CEQD, Win32/Kryptik.CEQE, Win32/Kryptik.CEQF, Win32/Kryptik.CEQG, Win32/Kryptik.CEQH, Win32/Kryptik.CEQI, Win32/Neurevt.B, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/Reveton.AJ, Win32/Spatet.T, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.APZ, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:9961 (2014/06/18 07:04)
MSIL/Bladabindi.F, MSIL/TrojanDownloader.Agent.VT, PDF/Exploit.CVE-2013-2729.F (2), VBS/Agent.NDH (2), VBS/TrojanDropper.Agent.NBN, Win32/Agent.QEH, Win32/Agent.WBC, Win32/Caphaw.W, Win32/Dialer.NHB, Win32/Dorkbot.B, Win32/Filecoder.CO(2), Win32/Injector.BGBS, Win32/Injector.BGBT, Win32/Injector.BGBU, Win32/Injector.BGBV, Win32/Injector.BGBW, Win32/Injector.BGBX, Win32/Injector.BGBY, Win32/Injector.BGBZ, Win32/Injector.BGCA, Win32/Injector.BGCB, Win32/Kryptik.CEPJ, Win32/Kryptik.CEPK, Win32/Kryptik.CEPL, Win32/Kryptik.CEPM, Win32/Kryptik.CEPN, Win32/Kryptik.CEPO, Win32/Kryptik.CEPP, Win32/Kryptik.CEPQ, Win32/Kryptik.CEPR, Win32/Kryptik.CEPS, Win32/Kryptik.CEPT, Win32/Kryptik.CEPU, Win32/Kryptik.CEPV, Win32/Packed.Themida.AAR, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.DC (2), Win32/Redyms.AG, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANX (2), Win32/TrojanDownloader.Banload.TMJ (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (5), Win32/TrojanDownloader.Zortob.B, Win32/Trustezeb.F

NOD32定義ファイル:9960 (2014/06/18 03:05)
Android/Kosat.B (2), Android/TrojanSMS.Agent.AIS (2), Java/Exploit.CVE-2013-2465.JK, Java/Exploit.CVE-2013-2465.JL, JS/Agent.NMI, MSIL/Bladabindi.AQ, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BN, MSIL/Bladabindi.Q, MSIL/Injector.EAP, MSIL/Quobot.E (2), MSIL/Spy.Agent.WO(2), MSIL/Spy.Keylogger.AKS (2), MSIL/Spy.Keylogger.AKT (2), OSX/Agent.AD, OSX/Agent.AE, OSX/OpinionSpy.G, Win32/Agent.WBK (3), Win32/Agent.WBL (2), Win32/AutoRun.VB.BEX, Win32/Bicololo.FN (3), Win32/Ciavax.G, Win32/Dorkbot.B, Win32/Emotet.AA, Win32/Exploit.CVE-2012-0158.Z, Win32/Fynloski.AA, Win32/Injector.BGBC, Win32/Injector.BGBD, Win32/Injector.BGBE, Win32/Injector.BGBF, Win32/Injector.BGBG, Win32/Injector.BGBH, Win32/Injector.BGBI, Win32/Injector.BGBJ, Win32/Injector.BGBK, Win32/Injector.BGBL, Win32/Injector.BGBM, Win32/Injector.BGBN, Win32/Injector.BGBO, Win32/Injector.BGBP, Win32/Injector.BGBQ, Win32/Injector.BGBR, Win32/KillAV.NQL, Win32/Kryptik.CEOW, Win32/Kryptik.CEOX, Win32/Kryptik.CEOY, Win32/Kryptik.CEOZ, Win32/Kryptik.CEPA, Win32/Kryptik.CEPB, Win32/Kryptik.CEPC, Win32/Kryptik.CEPD, Win32/Kryptik.CEPE, Win32/Kryptik.CEPF, Win32/Kryptik.CEPG, Win32/Kryptik.CEPH, Win32/Kryptik.CEPI, Win32/Neurevt.B, Win32/Ponmocup.AA (3), Win32/Ponmocup.JE, Win32/Ponmocup.JF, Win32/PSW.Papras.CK, Win32/Reveton.AJ, Win32/Spy.Banker.AAXX (2), Win32/Spy.Banker.AAXY (2), Win32/Spy.Banker.AAXZ, Win32/Spy.Hesperbot.L, Win32/TrojanDownloader.Banload.TSI, Win32/TrojanDownloader.Banload.TSK, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AJ, Win32/TrojanDownloader.VB.QMX (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Hioles.AC, Win32/VB.RNI, Win32/VB.RNJ, Win32/VB.RNK

NOD32定義ファイル:9959 (2014/06/17 23:01)
Android/Agent.EL, Android/Perkele.E, Android/SMForw.BW, BAT/Agent.NWR, Linux/DDoS.C (3), MSIL/Agent.NT, MSIL/Agent.PHK (4), MSIL/Agent.PHL(2), MSIL/Agent.PHM (3), MSIL/Agent.PHN, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/CoinMiner.AY, MSIL/FakeTool.KB(2), MSIL/Flooder.Email.BK, MSIL/Hoax.FakeHack.ET, MSIL/Hoax.FakeHack.EU, MSIL/Injector.EAN, MSIL/Injector.EAO, MSIL/Kryptik.ZM, MSIL/Kryptik.ZN, MSIL/Kryptik.ZO, MSIL/Kryptik.ZP, MSIL/PSW.Agent.OPD, MSIL/PSW.Agent.OPE(2), MSIL/PSW.CoinStealer.Q, MSIL/PSW.OnLineGames.WZ, MSIL/Spy.Agent.PM(2), MSIL/Spy.Agent.WN, MSIL/Spy.Keylogger.AKR, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.VS, MSIL/TrojanDownloader.Small.HV, VBS/Agent.NDH(2), VBS/Agent.NGB, VBS/Agent.NJJ, Win32/AdWare.LoadMoney.LZ (2), Win32/Agent.VQJ, Win32/Agent.WBJ (2), Win32/Boaxxe.BQ (2), Win32/Caphaw.W, Win32/Ciavax.G, Win32/Delf.OSW, Win32/Dorkbot.B, Win32/Emotet.AA (2), Win32/Exploit.CVE-2013-0074.AQ, Win32/Filecoder.CO (3), Win32/Filecoder.V(2), Win32/Fynloski.AA (12), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.ANZ, Win32/Injector.BGAJ, Win32/Injector.BGAK, Win32/Injector.BGAL, Win32/Injector.BGAM, Win32/Injector.BGAN, Win32/Injector.BGAO, Win32/Injector.BGAP, Win32/Injector.BGAQ, Win32/Injector.BGAR, Win32/Injector.BGAS, Win32/Injector.BGAT, Win32/Injector.BGAU, Win32/Injector.BGAV, Win32/Injector.BGAW, Win32/Injector.BGAX, Win32/Injector.BGAY, Win32/Injector.BGAZ, Win32/Injector.BGBA, Win32/Injector.BGBB, Win32/Kelihos.G(3), Win32/Kovter.A, Win32/Kryptik.CEOH, Win32/Kryptik.CEOJ, Win32/Kryptik.CEOK, Win32/Kryptik.CEOL, Win32/Kryptik.CEOM, Win32/Kryptik.CEON, Win32/Kryptik.CEOO, Win32/Kryptik.CEOP, Win32/Kryptik.CEOQ, Win32/Kryptik.CEOR, Win32/Kryptik.CEOS, Win32/Kryptik.CEOT, Win32/Kryptik.CEOU, Win32/Kryptik.CEOV, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/LockScreen.AQE (2), Win32/LockScreen.BHX(2), Win32/LoveLetter.NAB, Win32/Neurevt.B (4), Win32/Phobiq.A (5), Win32/Poison.NPS, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP (3), Win32/PSW.Papras.DC, Win32/RDPdoor.BC, Win32/Redyms.AG, Win32/Reveton.AJ(3), Win32/Riler.AC (2), Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Skintrim.MY, Win32/SpamTool.Tedroo.AZ, Win32/Spatet.I, Win32/Spatet.T(2), Win32/Spy.Banker.AAXW (2), Win32/Spy.Usteal.G, Win32/Spy.Usteal.L(2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW (3), Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.APZ, Win32/TrojanDownloader.Banload.SSR, Win32/TrojanDownloader.Banload.TSH (2), Win32/TrojanDownloader.Banload.TSI, Win32/TrojanDownloader.Banload.TSJ (2), Win32/TrojanDownloader.Bredolab.CA, Win32/TrojanDownloader.Carberp.AB (2), Win32/TrojanDownloader.Elenoocka.A(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.AE, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BK, Win64/Rootkitdrv.P (3)

NOD32定義ファイル:9958 (2014/06/17 19:59)
Android/Simplocker.D (2), HTML/Ransom.Q, JS/Agent.NMP, JS/Kryptik.ARJ, Linux/DDoS.C, MSIL/Agent.SC (2), MSIL/Agent.SD, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AQ (2), MSIL/Bladabindi.D, MSIL/ClipBanker.D (2), MSIL/Hoax.FakeHack.ES (2), MSIL/IRCBot.BU, MSIL/Kryptik.ZL, MSIL/NanoCore.B (4), MSIL/Spy.Agent.IU (3), MSIL/TrojanClicker.Agent.NFZ, MSIL/TrojanDownloader.Banload.AE (2), VBS/TrojanDownloader.Small.NBO, Win32/Agent.NPX (2), Win32/Agent.QKJ, Win32/Agent.VQA, Win32/Ainslot.AA (4), Win32/AutoRun.KillWin.D(2), Win32/Bicololo.A (2), Win32/Delf.SAZ (2), Win32/Emotet.AA, Win32/Fynloski.AA (3), Win32/Glupteba.M (2), Win32/Injector.BFZY, Win32/Injector.BFZZ, Win32/Injector.BGAA, Win32/Injector.BGAB, Win32/Injector.BGAC, Win32/Injector.BGAD, Win32/Injector.BGAE, Win32/Injector.BGAF, Win32/Injector.BGAG (2), Win32/Injector.BGAH, Win32/Injector.BGAI, Win32/IRCBot.NED, Win32/KillProt.AA, Win32/Kryptik.CENU, Win32/Kryptik.CENV, Win32/Kryptik.CENW, Win32/Kryptik.CENX, Win32/Kryptik.CENY, Win32/Kryptik.CENZ, Win32/Kryptik.CEOA, Win32/Kryptik.CEOB, Win32/Kryptik.CEOC, Win32/Kryptik.CEOD, Win32/Kryptik.CEOE, Win32/Kryptik.CEOF, Win32/Kryptik.CEOG, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/Mofei.NBF(2), Win32/Neurevt.B, Win32/PSW.Agent.NYW (2), Win32/PSW.OnLineGames.QST(2), Win32/PSW.OnLineGames.QSU (2), Win32/PSW.OnLineGames.QSV (2), Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX, Win32/Remtasu.AE (2), Win32/Remtasu.F (2), Win32/Remtasu.G, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AJ (2), Win32/Riler.AB (2), Win32/Simda.B, Win32/Slenfbot.AL, Win32/SpamTool.Tedroo.AZ (2), Win32/Spatet.A (3), Win32/Spatet.T, Win32/Spy.Agent.PZ, Win32/Spy.Banbra.OKN (2), Win32/Spy.Banker (2), Win32/Spy.Banker.AAXU (2), Win32/Spy.Banker.AAXV (4), Win32/Spy.Banker.YDH, Win32/Spy.Delf.PSG (2), Win32/Spy.Ranbyus.E, Win32/Spy.Ranbyus.J(2), Win32/Spy.Ursnif.B (2), Win32/Spy.VB.NNM (2), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW (2), Win32/Tinba.AW (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.ANX (2), Win32/TrojanDownloader.Agent.APZ, Win32/TrojanDownloader.Agent.AQA (2), Win32/TrojanDownloader.Banload.TSF, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.NJH, Win32/TrojanDropper.VB.OJG (3), Win32/Virut.NGC, Win32/Yoddos.BT (2), Win64/Rootkitdrv.P (6)

NOD32定義ファイル:9957 (2014/06/17 16:53)
ACAD/Medre.C (3), ALS/Bursted.AO, Android/Agent.EG, Android/TrojanSMS.Agent.AIR (2), Android/TrojanSMS.FakeInst.EU(2), MSIL/Agent.PHJ (2), MSIL/Bladabindi.D (2), MSIL/Bladabindi.F(2), MSIL/Injector.EAM, MSIL/Kryptik.ZK, MSIL/LockScreen.LE, MSIL/PSW.OnLineGames.WY (2), MSIL/Spy.Agent.UJ (2), MSIL/Spy.Keylogger.AKN (2), MSIL/Spy.Keylogger.AKO(2), MSIL/Spy.Keylogger.AKP (2), MSIL/Spy.Keylogger.AKQ, MSIL/TrojanDownloader.Agent.JC, MSIL/TrojanDownloader.Agent.VR (2), MSIL/TrojanDownloader.Small.JC (2), MSIL/TrojanDropper.Agent.ASO, MSIL/TrojanDropper.Agent.ASP, MSIL/TrojanDropper.Small.BP (2), VBS/Agent.NDH (2), Win32/AdWare.LoadMoney.LX, Win32/AdWare.LoadMoney.LY (2), Win32/Agent.NPF, Win32/AutoRun.Agent.AFJ (4), Win32/AutoRun.KillWin.C(2), Win32/AutoRun.KillWin.D (30), Win32/AutoRun.VB.BEW (2), Win32/AutoRun.VB.XQ (2), Win32/Bicololo.FX, Win32/Boaxxe.BA, Win32/Boaxxe.BQ, Win32/Boberog.AK (3), Win32/Boberog.BG, Win32/Delf.NKN (3), Win32/Dewnad.AB, Win32/Dewnad.AK, Win32/Dorkbot.B (2), Win32/Emotet.AA, Win32/Haxdoor.NAU, Win32/Hoax.ArchSMS.AGF, Win32/Injector.BFZS, Win32/Injector.BFZT, Win32/Injector.BFZU, Win32/Injector.BFZV, Win32/Injector.BFZW, Win32/Injector.BFZX, Win32/Kryptik.CENO, Win32/Kryptik.CENP, Win32/Kryptik.CENQ, Win32/Kryptik.CENR, Win32/Kryptik.CENS, Win32/Kryptik.CENT, Win32/LockScreen.BEI, Win32/Neurevt.B, Win32/Pronny.LZ, Win32/Pronny.MM (2), Win32/PSW.Papras.BW, Win32/PSW.Papras.CP, Win32/Remtasu.V, Win32/Rozena.IO, Win32/Spy.Banker.AAWO, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABS, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TMJ, Win32/TrojanDownloader.Banload.TSE (2), Win32/TrojanDownloader.Banload.TSF, Win32/TrojanDownloader.Banload.TSG (2), Win32/TrojanDownloader.Bredolab.BZ(2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.NJH, Win32/TrojanDropper.Delf.NQD, Win32/TrojanDropper.VB.OOI, Win32/Videspra.AF(2)

NOD32定義ファイル:9956 (2014/06/17 12:16)
MSIL/Bladabindi.F (2), SWF/Exploit.Agent.GH (2), Win32/Agent.TUM, Win32/Bicololo.FX (2), Win32/Caphaw.U, Win32/Caphaw.W, Win32/Delf.AGG (4), Win32/Dorkbot.B, Win32/Emotet.AA, Win32/Injector.BFZK, Win32/Injector.BFZL, Win32/Injector.BFZM, Win32/Injector.BFZN, Win32/Injector.BFZO, Win32/Injector.BFZP, Win32/Injector.BFZQ, Win32/Injector.BFZR, Win32/Kryptik.CENE, Win32/Kryptik.CENF, Win32/Kryptik.CENG, Win32/Kryptik.CENH, Win32/Kryptik.CENI, Win32/Kryptik.CENJ, Win32/Kryptik.CENK, Win32/Kryptik.CENL, Win32/Kryptik.CENM, Win32/Kryptik.CENN, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Wauchos.AD, Win32/Viknok.K

NOD32定義ファイル:9955 (2014/06/17 07:02)
MSIL/Bladabindi.F, VBA/TrojanDownloader.Agent.M, Win32/Agent.VQJ, Win32/Bicololo.FN (3), Win32/Bicololo.FX (10), Win32/Filecoder.CO, Win32/Fynloski.AM, Win32/Glupteba.M (2), Win32/Injector.BFYZ (2), Win32/Injector.BFZA, Win32/Injector.BFZB, Win32/Injector.BFZC, Win32/Injector.BFZD, Win32/Injector.BFZE, Win32/Injector.BFZF, Win32/Injector.BFZG, Win32/Injector.BFZH, Win32/Injector.BFZI, Win32/Injector.BFZJ, Win32/Korplug.CF (2), Win32/Kryptik.CEMM, Win32/Kryptik.CEMN, Win32/Kryptik.CEMO, Win32/Kryptik.CEMP, Win32/Kryptik.CEMQ, Win32/Kryptik.CEMR, Win32/Kryptik.CEMS, Win32/Kryptik.CEMT, Win32/Kryptik.CEMU, Win32/Kryptik.CEMV, Win32/Kryptik.CEMW, Win32/Kryptik.CEMX, Win32/Kryptik.CEMY, Win32/Kryptik.CEMZ, Win32/Kryptik.CENA, Win32/Kryptik.CENB, Win32/Kryptik.CENC, Win32/Kryptik.CEND, Win32/Lethic.AE, Win32/LockScreen.AUC, Win32/LockScreen.AVP, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC (2), Win32/PSW.Papras.DE, Win32/Ramnit.BK, Win32/Reveton.AJ (2), Win32/Runner.NAX (2), Win32/Spatet.A (4), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW (2), Win32/Tinba.AW, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANX (3), Win32/TrojanDownloader.Banload.TSD, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Delf.NQD, Win64/PSW.Papras.AI

NOD32定義ファイル:9954 (2014/06/17 02:59)
Android/Agent.EB (2), iOS/Fidall.B, Java/Exploit.CVE-2013-2465.JI, Java/Exploit.CVE-2013-2465.JJ, JS/Agent.NMI (2), JS/Iframe.JT (4), JS/Kryptik.ARH, JS/Kryptik.ARI, MSIL/Bladabindi.AQ, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/TrojanClicker.Agent.NFY(2), OSX/Blackhole.G, OSX/KeyLogger.AoboKeylogger.M (2), OSX/Lamzev.C(2), VBA/TrojanDownloader.Agent.L (2), Win32/AdWare.LoadMoney.LW, Win32/AdWare.OxyPumper.B (2), Win32/Agent.QKJ, Win32/Agent.QKP(2), Win32/Agent.WBC (2), Win32/Agent.WBH (2), Win32/Agent.WBI (6), Win32/Bicololo.A, Win32/Bicololo.FX (2), Win32/Boaxxe.BQ, Win32/Caphaw.W, Win32/Ciavax.G, Win32/Delf.ADS, Win32/Emotet.AA (2), Win32/Fynloski.AA, Win32/Glupteba.AF, Win32/Injector.BFYR, Win32/Injector.BFYS, Win32/Injector.BFYT, Win32/Injector.BFYU, Win32/Injector.BFYW, Win32/Injector.BFYX, Win32/Injector.BFYY, Win32/Kelihos.G (3), Win32/Kryptik.CELS, Win32/Kryptik.CELT, Win32/Kryptik.CELU, Win32/Kryptik.CELV, Win32/Kryptik.CELW, Win32/Kryptik.CELX, Win32/Kryptik.CELY, Win32/Kryptik.CELZ, Win32/Kryptik.CEMA, Win32/Kryptik.CEMB, Win32/Kryptik.CEMC, Win32/Kryptik.CEMD, Win32/Kryptik.CEME, Win32/Kryptik.CEMF, Win32/Kryptik.CEMG, Win32/Kryptik.CEMH, Win32/Kryptik.CEMI, Win32/Kryptik.CEMJ, Win32/Kryptik.CEMK, Win32/Kryptik.CEML, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC (3), Win32/PSW.Papras.DG, Win32/Reveton.AJ (2), Win32/Rovnix.F, Win32/Simda.B(2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.KeyLogger.OMV(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Autoit.NSM (2), Win32/TrojanDownloader.Banload.TSC (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Bredolab.CA, Win32/TrojanDownloader.Elenoocka.A(2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B(3), Win32/TrojanProxy.Hioles.AC, Win32/Trustezeb.F, Win64/PSW.Papras.AI, Win64/Rootkit.Kryptik.Y, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:9953 (2014/06/16 23:15)
Android/Exploit.Towel.A, Android/Spambot.C, Android/TrojanSMS.Agent.AIQ(2), BAT/CoinMiner.GO (2), BAT/CoinMiner.GP (4), Java/Exploit.Agent.RKT(2), Java/Exploit.CVE-2013-2465.JD, Java/Exploit.CVE-2013-2465.JE, Java/Exploit.CVE-2013-2465.JF, Java/Exploit.CVE-2013-2465.JG, Java/Exploit.CVE-2013-2465.JH, Java/Obfus.BN, Java/Obfus.BO, JS/Agent.NML(3), JS/Exploit.Pdfka.QMB (3), JS/Iframe.JU, JS/TrojanDownloader.Agent.NYV(2), MSIL/Agent.HP (2), MSIL/Agent.QF, MSIL/Agent.RZ (2), MSIL/Agent.SA, MSIL/Agent.SB (2), MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F (3), MSIL/Injector.EAK, MSIL/Injector.EAL, MSIL/Kryptik.ZH, MSIL/Kryptik.ZI, MSIL/Kryptik.ZJ, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.OPB, MSIL/PSW.Agent.OPC(2), MSIL/PSW.OnLineGames.WW (2), MSIL/PSW.OnLineGames.WX, MSIL/Spy.Agent.IU, MSIL/Spy.Agent.RA (2), MSIL/Spy.Keylogger.AKL(2), MSIL/Spy.Keylogger.AKM (2), MSIL/TrojanDownloader.Agent.VP, MSIL/TrojanDownloader.Agent.VQ (2), SWF/Exploit.CVE-2014-0515.G, SWF/Exploit.ExKit.B, VBS/StartPage.BW, Win32/AdWare.LoadMoney.LV (2), Win32/Agent.QEH, Win32/Agent.VQJ, Win32/Agent.WBG (4), Win32/Caphaw.W, Win32/CoinMiner.RX (2), Win32/Dialer.NHB, Win32/Dorkbot.B, Win32/Emotet.AA(2), Win32/Exploit.CVE-2013-0074.AQ, Win32/Exploit.CVE-2013-0074.AR, Win32/Injector.BFYK, Win32/Injector.BFYL, Win32/Injector.BFYM, Win32/Injector.BFYN, Win32/Injector.BFYO, Win32/Injector.BFYP, Win32/Injector.BFYQ, Win32/Kelihos.G (3), Win32/Kovter.A, Win32/Kryptik.CELJ, Win32/Kryptik.CELK, Win32/Kryptik.CELL, Win32/Kryptik.CELM, Win32/Kryptik.CELN, Win32/Kryptik.CELO, Win32/Kryptik.CELP, Win32/Kryptik.CELQ, Win32/Kryptik.CELR, Win32/Lethic.AA(2), Win32/LockScreen.AJU, Win32/LockScreen.ALL, Win32/Neurevt.B, Win32/Ponmocup.JD, Win32/PSW.Papras.CP, Win32/QQWare.AT (5), Win32/Reveton.AJ(3), Win32/Skintrim.MX, Win32/SpamTool.Tedroo.AZ, Win32/Spy.Banker.AAXS, Win32/Spy.Banker.AAXT (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABV, Win32/StartPage.AGC (6), Win32/Tofsee.AX (4), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX (3), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Agent.APZ (2), Win32/TrojanDownloader.Banload.TSB(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AEC, Win32/TrojanDownloader.Wauchos.B, Win64/Agent.WBG (2), Win64/TrojanDownloader.Agent.E (2)

NOD32定義ファイル:9952 (2014/06/16 20:04)
Android/Agent.EK (2), Android/Fobus.F (2), Android/SMForw.BU (2), Android/SMForw.BV (2), Android/Spy.Agent.BZ, Android/Spy.Agent.DD(2), Android/Spy.Agent.DE (2), Android/Spy.SmsSpy.V (2), Android/TrojanDropper.Agent.K, Android/TrojanSMS.FakeInst.ET(2), Java/Exploit.Agent.RKS (2), JS/Kryptik.ARE, JS/Kryptik.ARF, JS/Kryptik.ARG, MSIL/Agent.NT, MSIL/Agent.OSO, MSIL/CoinMiner.OC(2), MSIL/Hoax.FakeHack.ER, MSIL/Injector.EAI, MSIL/Injector.EAJ, MSIL/PSW.Agent.OPA (2), MSIL/TrojanDropper.Agent.ASN, VBS/Agent.NDH, VBS/Agent.NGA, VBS/Kryptik.BI, VBS/StartPage.BW (2), Win32/Agent.VPV, Win32/Agent.WBD (2), Win32/Agent.WBE (4), Win32/Agent.WBF (6), Win32/AutoRun.IRCBot.JD, Win32/Bamital.FZ (2), Win32/Bicololo.FN (3), Win32/Boaxxe.BQ, Win32/Ciavax.G, Win32/CoinMiner.OR, Win32/Delf.OBQ, Win32/Dorkbot.B (2), Win32/Emotet.AA (2), Win32/Exploit.CVE-2009-3129.BV, Win32/Exploit.CVE-2012-0158.GV, Win32/Farfli.JZ, Win32/Filecoder.CV.Gen, Win32/Injector.BFXX, Win32/Injector.BFXY, Win32/Injector.BFXZ, Win32/Injector.BFYA, Win32/Injector.BFYB, Win32/Injector.BFYC, Win32/Injector.BFYD, Win32/Injector.BFYE, Win32/Injector.BFYF, Win32/Injector.BFYG, Win32/Injector.BFYH, Win32/Injector.BFYI, Win32/Injector.BFYJ, Win32/KeyLogger.eMatrixSoft.K (2), Win32/Kryptik.CEKZ, Win32/Kryptik.CELA, Win32/Kryptik.CELB, Win32/Kryptik.CELC, Win32/Kryptik.CELD, Win32/Kryptik.CELE, Win32/Kryptik.CELF, Win32/Kryptik.CELG, Win32/Kryptik.CELH, Win32/Kryptik.CELI, Win32/LockScreen.AJU (2), Win32/LockScreen.AUC, Win32/MediaMine.A, Win32/MediaMine.B (4), Win32/ProxyChanger.QN (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.VB.NMY, Win32/Qhost.Banker.ND, Win32/Remtasu.Y, Win32/Reveton.AJ (3), Win32/Rootkitdrv.Q (2), Win32/Spammer.Agent.AA(2), Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Agent.OKF (7), Win32/Spy.Banker.AAXS, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABS, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Onkods.AB, Win32/TrojanDownloader.Wauchos.AE, Win32/Trustezeb.E, Win32/Trustezeb.G, Win64/TrojanDownloader.Agent.E

NOD32定義ファイル:9951 (2014/06/16 17:28)
Android/SMForw.BN, Android/SMForw.BQ (2), Android/SMForw.BR (2), Android/SMForw.BS (2), Android/SMForw.BT (2), Android/TrojanSMS.Agent.AIN(2), Android/TrojanSMS.Agent.AIO (2), Android/TrojanSMS.Agent.AIP(2), MSIL/Injector.EAG, MSIL/Injector.EAH, MSIL/Spy.Agent.RA (2), MSIL/TrojanDropper.Agent.ASL (2), MSIL/TrojanDropper.Agent.ASM (2), PHP/Kryptik.AI, VBA/TrojanDownloader.Agent.K, VBS/TrojanDownloader.Small.NBO, Win32/AdWare.LoadMoney.LU (2), Win32/Agent.NPW (2), Win32/Agent.VQJ, Win32/Ainslot.AA (2), Win32/Boaxxe.BQ, Win32/Caphaw.U, Win32/Farfli.AXI(2), Win32/Farfli.AXJ (6), Win32/Filecoder.CO, Win32/Fynloski.AM, Win32/Injector.BFXJ, Win32/Injector.BFXK, Win32/Injector.BFXL, Win32/Injector.BFXM, Win32/Injector.BFXN, Win32/Injector.BFXO, Win32/Injector.BFXP, Win32/Injector.BFXQ, Win32/Injector.BFXR, Win32/Injector.BFXS, Win32/Injector.BFXT, Win32/Injector.BFXU, Win32/Injector.BFXV, Win32/Injector.BFXW, Win32/Kryptik.CEKP, Win32/Kryptik.CEKQ, Win32/Kryptik.CEKR, Win32/Kryptik.CEKS, Win32/Kryptik.CEKT, Win32/Kryptik.CEKU, Win32/Kryptik.CEKV, Win32/Kryptik.CEKW, Win32/Kryptik.CEKX, Win32/Kryptik.CEKY, Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/Reveton.AJ, Win32/Simda.B, Win32/Simda.D, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OKE (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Onkods.AB, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:9950 (2014/06/16 11:55)
MSIL/Injector.EAF, Win32/Agent.QKO (2), Win32/Bicololo.FX (4), Win32/Bicololo.FZ (15), Win32/Bicololo.GA, Win32/Boaxxe.BQ, Win32/Caphaw.W, Win32/Farfli.AXH (2), Win32/Farfli.ZP, Win32/Fynloski.AA (2), Win32/Injector.BFWT, Win32/Injector.BFWU, Win32/Injector.BFWV, Win32/Injector.BFWW, Win32/Injector.BFWX, Win32/Injector.BFWY, Win32/Injector.BFWZ, Win32/Injector.BFXA, Win32/Injector.BFXB, Win32/Injector.BFXC, Win32/Injector.BFXD, Win32/Injector.BFXE, Win32/Injector.BFXF, Win32/Injector.BFXG, Win32/Injector.BFXH, Win32/Injector.BFXI, Win32/Kelihos.G (2), Win32/Kryptik.CEKB, Win32/Kryptik.CEKC, Win32/Kryptik.CEKD, Win32/Kryptik.CEKE, Win32/Kryptik.CEKF, Win32/Kryptik.CEKG, Win32/Kryptik.CEKH, Win32/Kryptik.CEKI, Win32/Kryptik.CEKJ, Win32/Kryptik.CEKK, Win32/Kryptik.CEKL, Win32/Kryptik.CEKM, Win32/Kryptik.CEKN, Win32/Kryptik.CEKO, Win32/Lethic.AA, Win32/Neurevt.B, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.CX (2), Win32/PSW.VB.NIS (2), Win32/Redyms.AG, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Tiny.NKO (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NXQ (2), Win64/Patched.H (2), Win64/Patched.I

NOD32定義ファイル:9949 (2014/06/16 02:58)
MSIL/Bladabindi.BH, MSIL/Bladabindi.BN (2), MSIL/Bladabindi.O, MSIL/Injector.EAE (2), Win32/Agent.NPF (2), Win32/Agent.VQJ, Win32/Agent.WBC, Win32/Bicololo.A (2), Win32/Bicololo.FX (17), Win32/Boaxxe.BB, Win32/Boaxxe.BE, Win32/Boaxxe.BQ (3), Win32/Caphaw.W, Win32/Ciavax.G, Win32/Dialer.NHB, Win32/Dorkbot.B (2), Win32/Emotet.AA, Win32/Injector.Autoit.ANX (2), Win32/Injector.Autoit.ANY, Win32/Injector.BFWM, Win32/Injector.BFWN, Win32/Injector.BFWO, Win32/Injector.BFWP, Win32/Injector.BFWQ, Win32/Injector.BFWR, Win32/Injector.BFWS, Win32/Kelihos.G (3), Win32/Kovter.A, Win32/Kryptik.CEJT, Win32/Kryptik.CEJU, Win32/Kryptik.CEJV, Win32/Kryptik.CEJW, Win32/Kryptik.CEJX, Win32/Kryptik.CEJY, Win32/Kryptik.CEJZ, Win32/Kryptik.CEKA, Win32/LockScreen.AUC, Win32/Neurevt.B (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/Remtasu.F (4), Win32/Remtasu.S, Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.CW, Win32/ServStart.HC(3), Win32/Simda.B, Win32/Slenfbot.AD, Win32/SpamTool.Tedroo.AZ, Win32/Spatet.A, Win32/Spy.Bancos.OWI, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.APY (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.B

NOD32定義ファイル:9948 (2014/06/15 21:04)
MSIL/Bladabindi.BH, MSIL/Bladabindi.F (11), MSIL/Injector.EAD, Win32/Agent.QKG (3), Win32/Agent.WBC (6), Win32/Autoit.KV, Win32/Bicololo.FX(38), Win32/Dorkbot.B, Win32/Injector.BFWJ, Win32/Injector.BFWK, Win32/Injector.BFWL, Win32/Kelihos.G, Win32/Komlat.B (2), Win32/Kryptik.CEJM, Win32/Kryptik.CEJN, Win32/Kryptik.CEJO, Win32/Kryptik.CEJP, Win32/Kryptik.CEJQ, Win32/Kryptik.CEJR, Win32/Kryptik.CEJS, Win32/Lethic.AE, Win32/LockScreen.AKT, Win32/LockScreen.AQE (3), Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/Reveton.AJ(3), Win32/Spy.Banker.AAWE (2), Win32/Spy.Banker.AAWS, Win32/Spy.Bebloh.H, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.UN, Win32/Tofsee.AX(3), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX(3), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.B, Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:9947 (2014/06/15 16:52)
MSIL/Bladabindi.BN, MSIL/Bladabindi.CG (3), Win32/Agent.VQJ, Win32/Bicololo.FN (4), Win32/Boaxxe.BB, Win32/Caphaw.W, Win32/Ciavax.G, Win32/Filecoder.CO, Win32/Injector.BFVY, Win32/Injector.BFVZ, Win32/Injector.BFWA, Win32/Injector.BFWB, Win32/Injector.BFWC, Win32/Injector.BFWD, Win32/Injector.BFWE, Win32/Injector.BFWF, Win32/Injector.BFWG, Win32/Injector.BFWH, Win32/Injector.BFWI, Win32/Kelihos.G, Win32/Kryptik.CEJE, Win32/Kryptik.CEJF, Win32/Kryptik.CEJG, Win32/Kryptik.CEJH, Win32/Kryptik.CEJI, Win32/Kryptik.CEJJ, Win32/Kryptik.CEJK, Win32/Kryptik.CEJL, Win32/Lethic.AA (3), Win32/LockScreen.AJU (2), Win32/LockScreen.AQE (3), Win32/LockScreen.AVP, Win32/PSW.Papras.CX, Win32/Redyms.AG, Win32/Reveton.AJ(2), Win32/Simda.B, Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Agent.AGV(4), Win32/TrojanDownloader.Agent.ANX (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (3), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:9946 (2014/06/15 02:54)
MSIL/BitBot.A (10), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BN (3), MSIL/Bladabindi.F (3), MSIL/CoinMiner.OB (3), MSIL/Injector.EAC, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.RA, Python/Spy.KeyLogger.B (2), Win32/Agent.VQJ (2), Win32/Autoit.NRU (2), Win32/AutoRun.Agent.QB, Win32/Bicololo.A, Win32/Bicololo.FN (4), Win32/Bicololo.FX (22), Win32/Boaxxe.BB, Win32/Boaxxe.BE, Win32/Caphaw.W, Win32/Ciavax.G, Win32/CoinMiner.IE, Win32/Delf.OEH, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Injector.BFVQ, Win32/Injector.BFVR, Win32/Injector.BFVS, Win32/Injector.BFVT, Win32/Injector.BFVU, Win32/Injector.BFVV, Win32/Injector.BFVW, Win32/Injector.BFVX, Win32/Kelihos.G, Win32/Kryptik.CEIO, Win32/Kryptik.CEIP, Win32/Kryptik.CEIQ, Win32/Kryptik.CEIR, Win32/Kryptik.CEIS, Win32/Kryptik.CEIT, Win32/Kryptik.CEIU, Win32/Kryptik.CEIV, Win32/Kryptik.CEIW, Win32/Kryptik.CEIX, Win32/Kryptik.CEIY, Win32/Kryptik.CEIZ, Win32/Kryptik.CEJA, Win32/Kryptik.CEJB, Win32/Kryptik.CEJC, Win32/Kryptik.CEJD, Win32/LockScreen.AUC, Win32/Neurevt.B (5), Win32/Patched.NEA, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/Qbot.BH (2), Win32/Qhost (3), Win32/Remtasu.F (4), Win32/Reveton.AJ, Win32/Rovnix.F, Win32/SchwarzeSonne.AP, Win32/Simda.B, Win32/SpamTool.Tedroo.AZ, Win32/Spy.Banker.AAWO, Win32/Spy.Zbot.ABA(3), Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ABV (3), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TSA (2), Win32/TrojanDownloader.Beebone.IJ(2), Win32/TrojanDownloader.Bredolab.CA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tiny.NKN, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE, Win64/Spy.Zbot.G

NOD32定義ファイル:9945 (2014/06/14 21:00)
MSIL/Bladabindi.O, MSIL/NanoCore.B (2), Win32/Bicololo.FN, Win32/Bicololo.FX(35), Win32/Caphaw.U, Win32/Emotet.AA, Win32/Injector.BFVM, Win32/Injector.BFVN, Win32/Injector.BFVO, Win32/Kryptik.CEIK, Win32/Kryptik.CEIL, Win32/Kryptik.CEIM, Win32/Kryptik.CEIN, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/PSW.Papras.CK, Win32/Reveton.AJ, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.APX, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD (2)

NOD32定義ファイル:9944 (2014/06/14 18:56)
MSIL/Bladabindi.BH, Win32/Agent.QKJ, Win32/Agent.VQJ, Win32/Boaxxe.BB, Win32/Caphaw.W, Win32/Dorkbot.B, Win32/Emotet.AA, Win32/Filecoder.CO, Win32/Injector.BFVG, Win32/Injector.BFVH, Win32/Injector.BFVI, Win32/Injector.BFVJ, Win32/Injector.BFVK, Win32/Injector.BFVL, Win32/Kryptik.CEIC, Win32/Kryptik.CEID, Win32/Kryptik.CEIE, Win32/Kryptik.CEIF, Win32/Kryptik.CEIG, Win32/Kryptik.CEIH, Win32/Kryptik.CEII, Win32/Kryptik.CEIJ, Win32/LockScreen.AQE, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/Poweliks.A, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Reveton.AJ, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABS, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.APW, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:9943 (2014/06/14 06:58)
MSIL/Agent.NT, MSIL/Bladabindi.F, MSIL/Kryptik.ZG, NSIS/TrojanDownloader.Adload.R (2), Win32/AdWare.Searchclick.A (5), Win32/Agent.QKJ, Win32/Agent.VQJ, Win32/AutoRun.IRCBot.DL, Win32/Bicololo.FN(3), Win32/Bicololo.FX (4), Win32/Caphaw.U, Win32/Emotet.AA, Win32/Injector.BFUY, Win32/Injector.BFUZ, Win32/Injector.BFVA, Win32/Injector.BFVB, Win32/Injector.BFVC, Win32/Injector.BFVD, Win32/Injector.BFVE, Win32/Injector.BFVF, Win32/Kryptik.CEHP, Win32/Kryptik.CEHQ, Win32/Kryptik.CEHR, Win32/Kryptik.CEHS, Win32/Kryptik.CEHT, Win32/Kryptik.CEHU, Win32/Kryptik.CEHV, Win32/Kryptik.CEHW, Win32/Kryptik.CEHX, Win32/Kryptik.CEHY, Win32/Kryptik.CEHZ, Win32/Kryptik.CEIA, Win32/Kryptik.CEIB, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC (3), Win32/Remtasu.F, Win32/Reveton.AJ (3), Win32/Simda.B, Win32/TrojanClicker.Agent.NVG, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANX(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.BK (2)

NOD32定義ファイル:9942 (2014/06/14 02:48)
Android/Agent.EJ (3), Android/Spy.Banker.S, Java/Exploit.CVE-2013-2465.JC, MSIL/Injector.EAB, MSIL/Spy.Agent.RA, OSX/CallMe.D (2), OSX/KeyLogger.TypeAgent.B (2), Win32/AdWare.LoadMoney.GI (3), Win32/Agent.PZH, Win32/Agent.WBB (2), Win32/Ainslot.AA, Win32/AutoRun.IC, Win32/AutoRun.VB.BEV (2), Win32/AutoRun.WH, Win32/Bicololo.FX (16), Win32/Bifrose.NEL, Win32/Delf.NIM, Win32/Eupuds.B, Win32/Filecoder.CO(2), Win32/Fynloski.AA (4), Win32/Fynloski.AM (2), Win32/Injector.BFUN, Win32/Injector.BFUO, Win32/Injector.BFUP, Win32/Injector.BFUQ, Win32/Injector.BFUR, Win32/Injector.BFUS, Win32/Injector.BFUT, Win32/Injector.BFUU, Win32/Injector.BFUV, Win32/Injector.BFUW, Win32/Injector.BFUX, Win32/IRCBot.ARA, Win32/KillFiles.NHE (3), Win32/Kryptik.CEHD, Win32/Kryptik.CEHE, Win32/Kryptik.CEHF, Win32/Kryptik.CEHG, Win32/Kryptik.CEHH, Win32/Kryptik.CEHI, Win32/Kryptik.CEHJ, Win32/Kryptik.CEHK, Win32/Kryptik.CEHL, Win32/Kryptik.CEHM, Win32/Kryptik.CEHN, Win32/Kryptik.CEHO, Win32/LockScreen.AVP (2), Win32/Neurevt.B (4), Win32/Peers.10.A, Win32/PSW.Legendmir.NDV, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/Redyms.AG, Win32/Reveton.AJ, Win32/Roach.A, Win32/Rodpicom.C, Win32/Rootkit.Agent.A, Win32/Spy.Banker.AAXR, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV (3), Win32/TrojanClicker.Small.AB, Win32/TrojanClicker.VB.OFF (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TRZ, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/Wigon.PO

NOD32定義ファイル:9941 (2014/06/13 23:25)
Android/Agent.EG, Android/Agent.EH (2), Android/Agent.EI (2), Android/Andup.T (2), Android/MisoSMS.F, Android/Spy.Banker.AC(4), Android/Spy.Banker.S, Android/TrojanSMS.Agent.AFN, Android/TrojanSMS.Agent.AIJ (2), Android/TrojanSMS.Agent.AIK, Android/TrojanSMS.Agent.AIL (2), Android/TrojanSMS.Agent.AIM, BAT/Filecoder.B (2), BAT/Spy.Agent.S, Java/Exploit.CVE-2013-2465.JB, JS/Exploit.Pdfka.QMA, JS/TrojanDownloader.Agent.NYQ, MSIL/Agent.OSO, MSIL/Autorun.Agent.GW (2), MSIL/Bladabindi.BH (7), MSIL/Bladabindi.F (7), MSIL/Bladabindi.O, MSIL/Injector.DZY, MSIL/Injector.DZZ, MSIL/Injector.EAA, MSIL/Kryptik.ZD, MSIL/Kryptik.ZE, MSIL/Kryptik.ZF, MSIL/PSW.Tibia.NAK(2), MSIL/Spy.Keylogger.AKK, MSIL/TrojanDownloader.Banload.AD, MSIL/TrojanDropper.Agent.AEV, MSIL/TrojanDropper.Agent.AQQ, MSIL/TrojanDropper.Agent.ASJ (2), MSIL/TrojanDropper.Agent.ASK, OSX/Adware.Genieo.A (36), SWF/Exploit.CVE-2014-0515.H, SWF/Exploit.ExKit.B, Win32/AdWare.LoadMoney.LT (2), Win32/AdWare.Lollipop.X, Win32/Agent.AW, Win32/Agent.VQJ, Win32/Agent.WAZ (2), Win32/Agent.WBA (3), Win32/Alinaos.A, Win32/Bicololo.A (2), Win32/Boaxxe.BB, Win32/Boaxxe.BE, Win32/Cakl.NAG (2), Win32/Caphaw.W (2), Win32/Delf.AGD (2), Win32/Delf.AGE, Win32/Delf.OGC, Win32/Disabler.NBT (2), Win32/Dorkbot.B (3), Win32/Emotet.AA, Win32/Extats.A(2), Win32/Filecoder.NBS, Win32/Fynloski.AA, Win32/Injector.ATWA, Win32/Injector.Autoit.ANW, Win32/Injector.BFUB, Win32/Injector.BFUC, Win32/Injector.BFUD, Win32/Injector.BFUE, Win32/Injector.BFUF, Win32/Injector.BFUG, Win32/Injector.BFUH, Win32/Injector.BFUI, Win32/Injector.BFUJ, Win32/Injector.BFUK, Win32/Injector.BFUL, Win32/Injector.BFUM, Win32/Kelihos.G (3), Win32/Kryptik.CEGX, Win32/Kryptik.CEGY, Win32/Kryptik.CEGZ, Win32/Kryptik.CEHA, Win32/Kryptik.CEHB, Win32/Kryptik.CEHC, Win32/Lethic.AA, Win32/LockScreen.AJU(2), Win32/PSW.OnLineGames.QSR, Win32/PSW.OnLineGames.QSS (3), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/Reveton.AJ, Win32/Rovnix.F (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OKD (2), Win32/Spy.Banker.AAXR (5), Win32/Spy.Swisyn.GN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.ABV, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Banload.TRY(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.VB.QMW, Win32/TrojanDownloader.Zlob.ALF, Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanDropper.Agent.QQM (2), Win32/VB.BNG, Win64/CoinMiner.H

NOD32定義ファイル:9940 (2014/06/13 19:58)
Android/Agent.EF (2), Android/Agent.EG (2), Android/Samsapo.B(2), Android/Simplocker.C (2), Android/TrojanDropper.Agent.R(2), Android/TrojanSMS.Agent.AFN, Android/TrojanSMS.Agent.AGI, Android/TrojanSMS.Agent.LC, Java/TrojanDownloader.OpenStream.NDY (2), JS/ExtenBro.Agent.O, MSIL/Agent.NT, MSIL/Agent.NU, MSIL/Agent.PHH, MSIL/Agent.PHI, MSIL/Agent.RY (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AM, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Bladabindi.Q, MSIL/CoinMiner.NR(2), MSIL/CoinMiner.NZ (2), MSIL/CoinMiner.OA, MSIL/Injector.CHX, MSIL/Injector.CIR, MSIL/Injector.DZX, MSIL/Kryptik.YY, MSIL/Kryptik.YZ, MSIL/Kryptik.ZA, MSIL/Kryptik.ZB, MSIL/Kryptik.ZC, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.OOZ (2), MSIL/Spy.Agent.DV, MSIL/Spy.Agent.WM(2), MSIL/Spy.Keylogger.AKJ (2), MSIL/TrojanClicker.Agent.NFX (2), MSIL/TrojanDownloader.Small.IY (2), MSIL/TrojanDownloader.Small.IZ (2), MSIL/TrojanDownloader.Small.JA (2), MSIL/TrojanDownloader.Small.JB, MSIL/TrojanDropper.Agent.AEV, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.ASI, MSIL/TrojanDropper.Agent.LF, PHP/WebShell.NBS, VBS/Agent.NDH, Win32/AdWare.Sendori.B (2), Win32/Agent.QKJ, Win32/Agent.QKN, Win32/Agent.WAX, Win32/Agent.WAY (3), Win32/Cakl.NAG (2), Win32/Delf.OJK, Win32/Exploit.CVE-2013-0074.AQ, Win32/Filecoder.AL.Gen, Win32/Filecoder.NAM(3), Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AHJ, Win32/Injector.AQFF, Win32/Injector.BFTU, Win32/Injector.BFTV, Win32/Injector.BFTW, Win32/Injector.BFTX, Win32/Injector.BFTY, Win32/Injector.BFTZ, Win32/Injector.BFUA, Win32/Kovter.A, Win32/Kryptik.CEGP, Win32/Kryptik.CEGQ, Win32/Kryptik.CEGR, Win32/Kryptik.CEGS, Win32/Kryptik.CEGT, Win32/Kryptik.CEGU, Win32/Kryptik.CEGV, Win32/Kryptik.CEGW, Win32/LockScreen.AJU, Win32/PSW.Papras.CK (3), Win32/Remtasu.V, Win32/Remtasu.Y, Win32/Reveton.AJ (2), Win32/Simbot.AF(2), Win32/Spatet.Y (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanClicker.Agent.NVJ (2), Win32/TrojanDownloader.Banload.TRV (4), Win32/TrojanDownloader.Banload.TRW, Win32/TrojanDownloader.Banload.TRX, Win32/TrojanDropper.Agent.QQI, Win32/TrojanDropper.Agent.QQJ, Win32/TrojanDropper.Agent.QQK, Win32/TrojanDropper.Agent.QQL, Win32/VB.OGW, Win32/Virut.NBP

NOD32定義ファイル:9939 (2014/06/13 17:22)
Android/SMForw.BP (2), Android/Spy.Agent.AG, Android/Spy.Agent.BV, Android/Spy.Agent.CP (5), Android/TrojanDownloader.FakeApp.A (2), Android/TrojanSMS.Agent.AEI (2), BAT/Filecoder.B.Gen, MSIL/Agent.PHF, MSIL/Agent.PHG (2), MSIL/Bladabindi.F (5), MSIL/Spy.Agent.PM(2), MSIL/Spy.Keylogger.AKI (2), MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDropper.Agent.ASH, MSIL/TrojanDropper.Binder.DK, Win32/AdWare.Arau.AC, Win32/AdWare.Sendori.B (2), Win32/Agent.RAJ, Win32/Agent.VGB (3), Win32/Agent.WAW (6), Win32/Agent.WAX (4), Win32/AutoRun.KS, Win32/Bflient.Y, Win32/Bicololo.FY, Win32/Bifrose.NEL(2), Win32/Bifrose.NFJ, Win32/Bifrose.NTA (3), Win32/Delf.AAV, Win32/Emotet.AA, Win32/Filecoder.AL.Gen, Win32/Filecoder.NAM, Win32/Filecoder.W.Gen, Win32/Flooder.Agent.NAS, Win32/Hupigon, Win32/Hupigon.NTV, Win32/Injector.Autoit.ANV, Win32/Injector.BFTL, Win32/Injector.BFTM, Win32/Injector.BFTN, Win32/Injector.BFTO, Win32/Injector.BFTP, Win32/Injector.BFTQ, Win32/Injector.BFTR, Win32/Injector.BFTS, Win32/Injector.BFTT, Win32/KillAV.NRD(2), Win32/Kryptik.CEGJ, Win32/Kryptik.CEGK, Win32/Kryptik.CEGL, Win32/Kryptik.CEGM, Win32/Kryptik.CEGN, Win32/Kryptik.CEGO, Win32/MBRlock.D, Win32/Nebuler.CY, Win32/Patched.NEX (2), Win32/Peerfrag.DR, Win32/Pronny.MM, Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.NWF, Win32/Remtasu.Z, Win32/Simda.B, Win32/SpamTool.Tedroo.BC (3), Win32/Spatet.A (2), Win32/Spy.Banker.AAXP (16), Win32/Spy.Banker.AAXQ (2), Win32/Spy.Banker.ANV, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AGV(3), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.AAW, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.CO, Win32/TrojanDropper.VB.NVP, Win32/TrojanDropper.VB.OJG, Win32/TrojanDropper.VB.OOH, Win32/VB.OKF (2), Win32/VB.QTA, Win64/Patched.I

NOD32定義ファイル:9938 (2014/06/13 12:16)
BAT/TrojanDownloader.wGet.CQ (9), Win32/Agent.QDL, Win32/Agent.VQJ, Win32/Boaxxe.BB, Win32/Caphaw.U, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Injector.BFTA, Win32/Injector.BFTB, Win32/Injector.BFTC, Win32/Injector.BFTD, Win32/Injector.BFTE, Win32/Injector.BFTF, Win32/Injector.BFTG, Win32/Injector.BFTH, Win32/Injector.BFTI, Win32/Injector.BFTJ, Win32/Injector.BFTK, Win32/Kryptik.CEGC, Win32/Kryptik.CEGD, Win32/Kryptik.CEGE, Win32/Kryptik.CEGF, Win32/Kryptik.CEGG, Win32/Kryptik.CEGH, Win32/Kryptik.CEGI, Win32/LockScreen.AJU, Win32/Napolar.A, Win32/Qbot.BH, Win32/Ramnit.BK, Win32/Reveton.AJ, Win32/ServStart.HB (2), Win32/Spy.Banker.AAXO (2), Win32/Spy.Hesperbot.L, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/Viknok.L, Win64/Patched.H (3)

NOD32定義ファイル:9937 (2014/06/13 07:15)
Java/Exploit.CVE-2013-1493.IO, MSIL/Bladabindi.BH, MSIL/Bladabindi.BN, SWF/Exploit.Agent.FK (4), Win32/Agent.VQJ, Win32/Caphaw.W, Win32/Emotet.AA, Win32/Injector.BFSW, Win32/Injector.BFSX, Win32/Injector.BFSY, Win32/Injector.BFSZ, Win32/Kovter.A, Win32/Kryptik.CEFS, Win32/Kryptik.CEFT, Win32/Kryptik.CEFU, Win32/Kryptik.CEFV, Win32/Kryptik.CEFW, Win32/Kryptik.CEFX, Win32/Kryptik.CEFY, Win32/Kryptik.CEFZ, Win32/Kryptik.CEGA, Win32/Kryptik.CEGB, Win32/Patched.NEW, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/Reveton.AJ, Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV(4), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:9936 (2014/06/13 02:57)
Java/Exploit.Agent.RKR, Java/Exploit.CVE-2013-2465.JA, JS/Kryptik.ARC, Linux/DDoS.B (2), MSIL/Agent.RX (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.F(4), MSIL/Bladabindi.H, MSIL/CoinMiner.MJ, MSIL/CoinMiner.NY (2), MSIL/Spy.Agent.BP, MSIL/Spy.Keylogger.AKH (3), MSIL/TrojanClicker.Agent.NFW(3), OSX/Leverage.B (2), OSX/OpinionSpy.F, Win32/Agent.PZH, Win32/Bicololo.FN(5), Win32/Boaxxe.BB (2), Win32/Caphaw.W, Win32/Emotet.AA, Win32/Filecoder.CO(2), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Injector.BFSP, Win32/Injector.BFSQ, Win32/Injector.BFSR, Win32/Injector.BFSS, Win32/Injector.BFST, Win32/Injector.BFSU, Win32/Injector.BFSV, Win32/Ixeshe.K(4), Win32/Kryptik.CEFI, Win32/Kryptik.CEFJ, Win32/Kryptik.CEFK, Win32/Kryptik.CEFL, Win32/Kryptik.CEFM, Win32/Kryptik.CEFN, Win32/Kryptik.CEFO, Win32/Kryptik.CEFP, Win32/Kryptik.CEFQ, Win32/Kryptik.CEFR, Win32/LockScreen.AJU, Win32/LockScreen.AQE (2), Win32/Neurevt.B, Win32/Packed.Themida.AAP, Win32/Packed.Themida.AAQ, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Qadars.AB, Win32/Rovnix.F, Win32/Spatet.T, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.ABA, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.ANX (2), Win32/TrojanDownloader.Banload.TNG, Win32/TrojanDownloader.Banload.TRT, Win32/TrojanDownloader.Banload.TRU, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tracur.AJ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD (3), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:9935 (2014/06/12 23:15)
Android/Agent.ED (2), Android/Agent.EE (2), Android/Andup.S (2), Android/Maver.B (2), Android/Obad.D, Android/Spy.Agent.DC (2), Android/TrojanDownloader.Agent.AX (2), Java/Exploit.Agent.RKQ(3), Java/Exploit.CVE-2013-2465.IX, Java/Exploit.CVE-2013-2465.IY, Java/Exploit.CVE-2013-2465.IZ, JS/Agent.NMI (4), JS/Iframe.JT (6), MSIL/Agent.NT, MSIL/Agent.OSO, MSIL/Agent.RX (2), MSIL/Bladabindi.A, MSIL/Bladabindi.AM, MSIL/Bladabindi.BH, MSIL/Bladabindi.F(5), MSIL/CoinMiner.NX (2), MSIL/HackTool.Crypter.DY (2), MSIL/Hoax.FakeHack.EQ, MSIL/Injector.DZT, MSIL/Injector.DZU (2), MSIL/Injector.DZV, MSIL/Injector.DZW, MSIL/Kryptik.YX, MSIL/PSW.Agent.OOY(2), MSIL/TrojanClicker.NCH (2), MSIL/TrojanDownloader.Agent.VN (2), MSIL/TrojanDownloader.Agent.VO (2), MSIL/TrojanDropper.Agent.ASG, RAR/Agent.AJ, Win32/Agent.VQJ, Win32/Agent.WAT (2), Win32/Agent.WAU(8), Win32/Agent.WAV (2), Win32/Ainslot.AA, Win32/Bicololo.FX (7), Win32/Boaxxe.BE, Win32/Delf.NKM (2), Win32/Emotet.AA (4), Win32/Fynloski.AA(2), Win32/Fynloski.AM, Win32/Injector.BFSC, Win32/Injector.BFSD, Win32/Injector.BFSE, Win32/Injector.BFSF, Win32/Injector.BFSG, Win32/Injector.BFSH, Win32/Injector.BFSI, Win32/Injector.BFSJ (2), Win32/Injector.BFSK, Win32/Injector.BFSL, Win32/Injector.BFSM, Win32/Injector.BFSN, Win32/Injector.BFSO, Win32/Kelihos.G (6), Win32/Kryptik.CEEZ, Win32/Kryptik.CEFA, Win32/Kryptik.CEFB, Win32/Kryptik.CEFC, Win32/Kryptik.CEFD, Win32/Kryptik.CEFE, Win32/Kryptik.CEFF, Win32/Kryptik.CEFG, Win32/Kryptik.CEFH, Win32/LockScreen.AJU, Win32/Neurevt.B (2), Win32/Packed.Themida.AAO, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Reveton.AJ(2), Win32/RiskWare.PSWTool.PassRevelator.A (3), Win32/Skintrim.MW, Win32/SpamTool.Agent.NFO (2), Win32/SpamTool.Tedroo.AZ, Win32/Spy.Bancos.ACG, Win32/Spy.Banker.AAXL, Win32/Spy.Banker.AAXM (2), Win32/Spy.Banker.AAXN(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NVI (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Autoit.NSL (2), Win32/TrojanDownloader.Banload.TOS (2), Win32/TrojanDownloader.Banload.TRR, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NWN, Win32/VB.OKE (2), Win64/TrojanDownloader.Agent.E(2)

NOD32定義ファイル:9934 (2014/06/12 20:34)
Android/Agent.EC (2), Android/Crosate.J (2), Android/Spy.Agent.DB(2), Android/Spy.Spytrac.A, Android/TrojanDownloader.Agent.AV (2), Android/TrojanDownloader.Agent.AW (2), Java/Exploit.Agent.RKO(2), Java/Exploit.Agent.RKP (3), MSIL/Agent.HO, MSIL/Agent.LI, MSIL/Autorun.Agent.GV (2), MSIL/Autorun.Spy.Agent.BI (2), MSIL/Bepush.J, MSIL/Bladabindi.CX, MSIL/Bladabindi.O, MSIL/CoinMiner.NW, MSIL/FakeTool.JY (2), MSIL/FakeTool.JZ, MSIL/FakeTool.KA, MSIL/Injector.DZP, MSIL/Injector.DZQ, MSIL/Injector.DZR, MSIL/Injector.DZS, MSIL/Kryptik.YW, MSIL/PSW.Agent.OOW, MSIL/PSW.Agent.OOX (2), MSIL/Restamdos.AK, MSIL/Spy.Agent.DL, MSIL/Spy.Agent.WL (2), MSIL/Spy.Keylogger.AKG (2), MSIL/TrojanDownloader.Agent.VL (2), MSIL/TrojanDownloader.Agent.VM, MSIL/TrojanDropper.Agent.ASF, MSIL/TrojanDropper.Agent.JK (2), MSIL/TrojanDropper.Agent.VV, MSIL/Troob.AA, VBS/Agent.NDH, VBS/AutoRun.IR, Win32/Agent.VPV (2), Win32/Agent.WAS (2), Win32/AutoRun.VB.BES, Win32/AutoRun.VB.BET (2), Win32/AutoRun.VB.BEU (2), Win32/Bicololo.FX(2), Win32/Boaxxe.BB, Win32/Ciavax.G, Win32/CnzzBot.A, Win32/CoinMiner.OR, Win32/Delf.AAV (2), Win32/Delf.NVC (2), Win32/Delf.SAY (2), Win32/Dorkbot.B, Win32/Emotet.AA (3), Win32/Farfli.AXE (4), Win32/Farfli.AXF (2), Win32/Farfli.AXG (2), Win32/Fynloski.AA (7), Win32/Fynloski.AM (4), Win32/HackTool.Crypter.CE (3), Win32/Idsohtu.C (6), Win32/Injector.AKFV, Win32/Injector.BFRQ, Win32/Injector.BFRR, Win32/Injector.BFRS, Win32/Injector.BFRU, Win32/Injector.BFRV, Win32/Injector.BFRW, Win32/Injector.BFRX, Win32/Injector.BFRY, Win32/Injector.BFRZ, Win32/Injector.BFSA, Win32/Injector.BFSB, Win32/IRCBot.SE, Win32/Kryptik.CEEO, Win32/Kryptik.CEEP, Win32/Kryptik.CEEQ, Win32/Kryptik.CEER, Win32/Kryptik.CEES, Win32/Kryptik.CEET, Win32/Kryptik.CEEU, Win32/Kryptik.CEEV, Win32/Kryptik.CEEW, Win32/Kryptik.CEEX, Win32/Kryptik.CEEY, Win32/LockScreen.AQE (2), Win32/Neurevt.B, Win32/Nulprot (2), Win32/Pronny.MM, Win32/ProxyChanger.QM(3), Win32/PSW.Mantal.C, Win32/PSW.Papras.CX, Win32/PSW.VB.NME, Win32/Qadars.AB, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Reveton.AJ(2), Win32/Simda.B, Win32/Simda.D, Win32/Skintrim.MV, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Agent.NYU (4), Win32/Spy.Agent.PZ (2), Win32/Spy.Banbra.OKM (2), Win32/Spy.Banker.AAXJ, Win32/Spy.Banker.AAXK (2), Win32/Spy.KeyLogger.OMU, Win32/Spy.Zbot.AAO (2), Win32/TrojanClicker.Delf.NTB(2), Win32/TrojanClicker.VB.NEY, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TOS, Win32/TrojanDownloader.Banload.TRN (2), Win32/TrojanDownloader.Banload.TRO(2), Win32/TrojanDownloader.Banload.TRP, Win32/TrojanDownloader.Banload.TRQ(2), Win32/TrojanDownloader.Banload.TRR, Win32/TrojanDownloader.Banload.TRS(2), Win32/TrojanDownloader.Delf.AMS (2), Win32/TrojanDownloader.Delf.ROX(4), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Wigon.AH, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN (2), Win32/VB.RNH (3), Win32/Viknok.M, Win32/Wigon.PH, Win64/Patched.H, Win64/Patched.I (2)

NOD32定義ファイル:9933 (2014/06/12 16:51)
Android/TrojanSMS.Agent.AII (2), BAT/TrojanDownloader.wGet.CP(4), JS/Kryptik.ARD, MSIL/Autorun.Agent.GU, MSIL/Bepush.E (2), MSIL/Hoax.FakeHack.EP, MSIL/Injector.DZO, MSIL/PSW.Agent.OOV (2), MSIL/PSW.Facebook.DD, MSIL/Spy.LimitLogger.A, MSIL/Surveyer.W (2), MSIL/TrojanClicker.Agent.NFU (2), MSIL/TrojanClicker.Agent.NFV (2), MSIL/TrojanDropper.Agent.SJ, VBS/Kryptik.BG, Win32/Agent.QKM (2), Win32/Agent.WAR (2), Win32/Ainslot.AA (3), Win32/Bamital.FZ, Win32/Bflient.Y, Win32/Bicololo.A (2), Win32/Boaxxe.BB, Win32/CoinMiner.RV, Win32/CoinMiner.RW(2), Win32/Delf.SAX (3), Win32/Dorkbot.B (3), Win32/Emotet.AA, Win32/Farfli.AXD (2), Win32/Fynloski.AM, Win32/Injector.BFRF, Win32/Injector.BFRG, Win32/Injector.BFRH, Win32/Injector.BFRI, Win32/Injector.BFRJ, Win32/Injector.BFRK, Win32/Injector.BFRL, Win32/Injector.BFRM, Win32/Injector.BFRN, Win32/Injector.BFRO, Win32/Injector.BFRP, Win32/Kryptik.CEEB, Win32/Kryptik.CEEC, Win32/Kryptik.CEED, Win32/Kryptik.CEEE, Win32/Kryptik.CEEF, Win32/Kryptik.CEEG, Win32/Kryptik.CEEH, Win32/Kryptik.CEEI, Win32/Kryptik.CEEJ, Win32/Kryptik.CEEK, Win32/Kryptik.CEEL, Win32/Kryptik.CEEM, Win32/Kryptik.CEEN, Win32/Neurevt.B (2), Win32/Nomkesh.C, Win32/Packed.Themida.AAN, Win32/Patched.IB, Win32/Pronny.MM (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/Ramnit.BK, Win32/Redyms.AG (2), Win32/Remtasu.AE, Win32/Remtasu.F, Win32/Remtasu.G (4), Win32/Remtasu.Y, Win32/Sality.NAQ, Win32/Simda.B, Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.AAPA, Win32/Spy.Banker.AAXH (2), Win32/Spy.Banker.AAXI (2), Win32/Spy.KeyLogger.OMU, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/StartPage.OPJ, Win32/TrojanClicker.VB.OFE(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Autoit.NSK (2), Win32/TrojanDownloader.Banload.TMJ, Win32/TrojanDownloader.Tracur.AJ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Agent.NWN, Win32/Viknok.K

NOD32定義ファイル:9932 (2014/06/12 12:14)
Android/Hehe.B (2), BAT/TrojanDownloader.wGet.CP (6), Win32/AdWare.FakeAV.P, Win32/Agent.QKL (2), Win32/Agent.VQJ (2), Win32/Boaxxe.BB, Win32/Caphaw.W(2), Win32/Emotet.AA, Win32/Injector.BFQZ, Win32/Injector.BFRA, Win32/Injector.BFRB, Win32/Injector.BFRC, Win32/Injector.BFRD, Win32/Injector.BFRE, Win32/Kryptik.CEDP, Win32/Kryptik.CEDQ, Win32/Kryptik.CEDR, Win32/Kryptik.CEDS, Win32/Kryptik.CEDT, Win32/Kryptik.CEDU, Win32/Kryptik.CEDV, Win32/Kryptik.CEDW, Win32/Kryptik.CEDX, Win32/Kryptik.CEDY, Win32/Kryptik.CEDZ, Win32/Kryptik.CEEA, Win32/LockScreen.AJU, Win32/Neurevt.B (2), Win32/PSW.Papras.CX (2), Win32/Redyms.AG, Win32/Reveton.AJ(3), Win32/Spatet.T, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.AJ (2), Win32/Viknok.K

NOD32定義ファイル:9931 (2014/06/12 06:59)
MSIL/HackTool.Crypter.DX, MSIL/Injector.DZM, MSIL/Injector.DZN, MSIL/Spy.Agent.RA, Win32/Agent.QKJ (2), Win32/Emotet.AA, Win32/Filecoder.CS(2), Win32/HackTool.GameHack.AD, Win32/Injector.BFQQ, Win32/Injector.BFQR, Win32/Injector.BFQS, Win32/Injector.BFQT, Win32/Injector.BFQU, Win32/Injector.BFQV, Win32/Injector.BFQW, Win32/Injector.BFQX, Win32/Injector.BFQY, Win32/Kovter.A, Win32/Kryptik.CEDG, Win32/Kryptik.CEDH, Win32/Kryptik.CEDI, Win32/Kryptik.CEDJ, Win32/Kryptik.CEDK, Win32/Kryptik.CEDL, Win32/Kryptik.CEDM, Win32/Kryptik.CEDN, Win32/Kryptik.CEDO, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/Neeris.B, Win32/Neurevt.B (2), Win32/ProxyChanger.QL (3), Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC(3), Win32/PSW.Steam.NBB, Win32/Reveton.AJ (2), Win32/Simda.B, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABV, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Binder.NBH

NOD32定義ファイル:9930 (2014/06/12 02:56)
Android/Agent.EA (2), Android/Agent.EB (2), Android/Agent.N(2), Android/Battpatch.D (2), Android/TrojanSMS.Agent.AIF (2), Android/TrojanSMS.Agent.AIG (2), Android/TrojanSMS.Agent.AIH, Java/Exploit.CVE-2013-2465.IW, MSIL/Agent.EI, MSIL/Agent.PHE, MSIL/BadJoke.AT, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/CoinMiner.NT, MSIL/CoinMiner.NU, MSIL/CoinMiner.NV(2), MSIL/Injector.DXN (2), MSIL/Injector.DZK, MSIL/Injector.DZL, MSIL/Kryptik.YV, MSIL/Packed.MultiPacked.AE, MSIL/Qhost.Banker.Y(2), MSIL/Spy.Agent.EQ, MSIL/TrojanDownloader.Agent.VK, MSIL/TrojanDownloader.Tiny.BL, MSIL/TrojanDownloader.Tiny.CX, MSIL/TrojanDropper.Agent.ASE (2), OSX/Adware.MacDefender.A, SWF/Exploit.ExKit.A, VBS/Agent.NGA (2), VBS/Agent.R (2), Win32/AdWare.FakeAV.P, Win32/Agent.WAP (2), Win32/Agent.WAQ(2), Win32/Autoit.IV, Win32/Bicololo.A (2), Win32/Boaxxe.BB (5), Win32/CnzzBot.A (2), Win32/Delf.SAW, Win32/Dorkbot.B, Win32/Emotet.AA(2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.ANT, Win32/Injector.Autoit.ANU, Win32/Injector.BFQC, Win32/Injector.BFQD, Win32/Injector.BFQE, Win32/Injector.BFQF, Win32/Injector.BFQH, Win32/Injector.BFQI, Win32/Injector.BFQJ, Win32/Injector.BFQK, Win32/Injector.BFQL, Win32/Injector.BFQM, Win32/Injector.BFQN, Win32/Injector.BFQO, Win32/Injector.BFQP, Win32/Kelihos.G (4), Win32/Kryptik.CECS, Win32/Kryptik.CECT, Win32/Kryptik.CECU, Win32/Kryptik.CECV, Win32/Kryptik.CECW, Win32/Kryptik.CECX, Win32/Kryptik.CECY, Win32/Kryptik.CECZ, Win32/Kryptik.CEDA, Win32/Kryptik.CEDB, Win32/Kryptik.CEDC, Win32/Kryptik.CEDD, Win32/Kryptik.CEDE, Win32/Kryptik.CEDF, Win32/LockScreen.AQE, Win32/LockScreen.AUC (3), Win32/Neurevt.B, Win32/Nomkesh.E, Win32/PSW.Delf.OLA (2), Win32/PSW.Fareit.E (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC (2), Win32/PSW.Tibia.NKE (2), Win32/PSW.Tibia.NKF (2), Win32/PSW.Tibia.NKG (2), Win32/PSW.Tibia.NKH(2), Win32/Qbot.BH, Win32/Qhost, Win32/RA-based.NBD (2), Win32/Remtasu.AE, Win32/Remtasu.F, Win32/Reveton.AJ, Win32/Rodecap.BC (2), Win32/Spatet.I, Win32/Spy.KeyLogger.OMT (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABS (2), Win32/Spy.Zbot.ABV (2), Win32/Starter.NBV, Win32/TrojanClicker.VB.OFD (2), Win32/TrojanDownloader.Agent.AGV (7), Win32/TrojanDownloader.Agent.APT, Win32/TrojanDownloader.Agent.APV, Win32/TrojanDownloader.Banload.SYC, Win32/TrojanDownloader.Banload.TRH (2), Win32/TrojanDownloader.Banload.TRK (2), Win32/TrojanDownloader.Banload.TRL, Win32/TrojanDownloader.Banload.TRM, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.AMQ (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:9929 (2014/06/11 23:01)
Android/TrojanSMS.Agent.AIE (2), BAT/CoinMiner.GN (2), BAT/TrojanDownloader.wGet.CN (2), BAT/TrojanDownloader.wGet.CO(2), Java/Exploit.Agent.RKN, JS/Iframe.JT (3), JS/ProxyChanger.AC, MSIL/Agent.OUC, MSIL/Agent.PHC, MSIL/Agent.PHD, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.DZJ, MSIL/Kryptik.YS, MSIL/Kryptik.YT, MSIL/Kryptik.YU, MSIL/PSW.Agent.OOU(2), MSIL/Spy.Keylogger.AKF (2), MSIL/TrojanDownloader.Agent.VF, MSIL/TrojanDownloader.Agent.VI (2), MSIL/TrojanDownloader.Agent.VJ(2), MSIL/TrojanDownloader.Small.IX (2), MSIL/TrojanDropper.Agent.ARZ(2), MSIL/TrojanDropper.Agent.ASA (2), MSIL/TrojanDropper.Agent.ASB(2), MSIL/TrojanDropper.Agent.ASC, MSIL/TrojanDropper.Agent.ASD, NSIS/CoinMiner.A (2), NSIS/TrojanDownloader.Agent.NPY (4), VBS/Agent.NDH (4), Win32/AdWare.FakeAV.P, Win32/Agent.NPT, Win32/Agent.NPV (2), Win32/Agent.WAN(2), Win32/Agent.WAO, Win32/Battdil.B (4), Win32/Cakl.NAF, Win32/Caphaw.W(3), Win32/CnzzBot.A (3), Win32/CoinMiner.OR, Win32/CoinMiner.RU (3), Win32/Delf.AAV, Win32/Dorkbot.B (2), Win32/Emotet.AA (2), Win32/Farfli.AQA, Win32/Fynloski.AA (4), Win32/Fynloski.AM (5), Win32/Glupteba.M (2), Win32/Injector.Autoit.ANS, Win32/Injector.BFPQ, Win32/Injector.BFPR, Win32/Injector.BFPS, Win32/Injector.BFPT, Win32/Injector.BFPU, Win32/Injector.BFPV, Win32/Injector.BFPW, Win32/Injector.BFPX, Win32/Injector.BFPY, Win32/Injector.BFPZ (2), Win32/Injector.BFQA, Win32/Injector.BFQB, Win32/Kryptik.CECI, Win32/Kryptik.CECJ, Win32/Kryptik.CECK, Win32/Kryptik.CECL, Win32/Kryptik.CECM, Win32/Kryptik.CECN, Win32/Kryptik.CECO, Win32/Kryptik.CECP, Win32/Kryptik.CECQ, Win32/Kryptik.CECR, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/PSW.Papras.CP (2), Win32/PSW.Steam.NBA (2), Win32/Qadars.AB, Win32/Qhost.PIB (3), Win32/RA-based.NBD (2), Win32/Reveton.AJ (3), Win32/Spy.Agent.OKC (3), Win32/Spy.Bancos.OWH, Win32/Spy.Banker.AAHF(2), Win32/Spy.Banker.AAXG (2), Win32/Spy.Bebloh.K, Win32/Spy.Delf.PSF(5), Win32/Spy.KeyLogger.OMS, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABV, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Adload.NNF(2), Win32/TrojanDownloader.Adload.NNG (2), Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Autoit.NSJ, Win32/TrojanDownloader.Banload.TRG, Win32/TrojanDownloader.Banload.TRH, Win32/TrojanDownloader.Banload.TRI (2), Win32/TrojanDownloader.Banload.TRJ(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD(3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PYN, Win64/Agent.BY (4), Win64/Agent.BZ (3), Win64/Battdil.B (2), Win64/Rootkit.Agent.H (2)

NOD32定義ファイル:9928 (2014/06/11 20:02)
Android/Agent.DZ (2), Android/Exploit.PSN.B, Android/TrojanSMS.FakeInst.ES(2), BAT/CoinMiner.EX (4), MSIL/Agent.PHA (2), MSIL/Agent.PHB, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.F(2), MSIL/FakeTool.JV (2), MSIL/FakeTool.JW, MSIL/FakeTool.JX(2), MSIL/HackTool.Crypter.DW (2), MSIL/Hoax.FakeHack.EN (2), MSIL/Hoax.FakeHack.EO, MSIL/Injector.DZI, MSIL/KillWin.NAF (2), MSIL/NanoCore.B, MSIL/Packed.MultiPacked.AD, MSIL/Spy.Keylogger.AKE(2), MSIL/Surveyer.V (2), MSIL/TrojanDownloader.Agent.VH, MSIL/TrojanDropper.Agent.ARY, PHP/PSW.Agent.JV, RAR/Qhost.M, SWF/TrojanDownloader.Esaprof.C, VBA/TrojanDownloader.Agent.J, VBS/TrojanDownloader.Psyme.NJP (2), Win32/AdWare.AddLyrics.AP, Win32/AdWare.FakeAV.P (2), Win32/AdWare.iBryte.AL (2), Win32/Agent.QKJ, Win32/Agent.QKK, Win32/Agent.VQJ, Win32/AutoRun.Agent.ALS (2), Win32/AutoRun.IRCBot.JJ (2), Win32/Boaxxe.BB, Win32/Boaxxe.BE, Win32/Ciavax.G(2), Win32/Delf.SAU (2), Win32/Delf.SAV (2), Win32/Dorkbot.B (2), Win32/Emotet.AA (2), Win32/Exploit.CVE-2012-0158.GU, Win32/Filecoder.CO, Win32/Filecoder.V, Win32/Fynloski.AM, Win32/Injector.Autoit.ANQ, Win32/Injector.BFPE, Win32/Injector.BFPF, Win32/Injector.BFPG, Win32/Injector.BFPH, Win32/Injector.BFPI, Win32/Injector.BFPJ, Win32/Injector.BFPK, Win32/Injector.BFPL, Win32/Injector.BFPM, Win32/Injector.BFPN, Win32/Injector.BFPO, Win32/Injector.BFPP, Win32/Kovter.A, Win32/Kryptik.CEBT, Win32/Kryptik.CEBU, Win32/Kryptik.CEBV, Win32/Kryptik.CEBW, Win32/Kryptik.CEBX, Win32/Kryptik.CEBY, Win32/Kryptik.CEBZ, Win32/Kryptik.CECA, Win32/Kryptik.CECB, Win32/Kryptik.CECC, Win32/Kryptik.CECD, Win32/Kryptik.CECE, Win32/Kryptik.CECF, Win32/Kryptik.CECG, Win32/Kryptik.CECH, Win32/LockScreen.AQE, Win32/LockScreen.AUC (3), Win32/LockScreen.BHW (2), Win32/Neurevt.B (4), Win32/Nomkesh.E (2), Win32/PSW.Papras.CK, Win32/Qhost, Win32/Qhost.PIA (2), Win32/Reveton.AJ (2), Win32/RiskWare.VBCrypt.CV(2), Win32/Rozena.IM, Win32/Rozena.IN, Win32/Simda.B, Win32/Spatet.I(7), Win32/Spatet.T, Win32/Spy.Banker.AAPA, Win32/Spy.Banker.AAXE (2), Win32/Spy.Banker.AAXF (2), Win32/Spy.Delf.PSE (2), Win32/Spy.QQSpy.L(2), Win32/Spy.Shiz.NCN, Win32/Spy.Usteal.G, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.APS, Win32/TrojanDownloader.Banload.TRF (2), Win32/TrojanDownloader.Beebone.IJ (2), Win32/TrojanDownloader.Delf.AMP(2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.QQH, Win32/TrojanDropper.Vebeee.A (2), Win32/TrojanDropper.Vebeee.B, Win32/Virut.NGB (2), Win64/Rootkit.Kryptik.X, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:9927 (2014/06/11 16:53)
Android/TrojanSMS.Agent.AID (2), Android/TrojanSMS.FakeInst.ER(2), MSIL/Agent.PGZ, MSIL/Agent.RV (2), MSIL/Agent.RW (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/FakeTool.JT (2), MSIL/FakeTool.JU, MSIL/HackTool.Crypter.DV, MSIL/Hoax.Agent.NAU, MSIL/Hoax.FakeHack.EL, MSIL/Hoax.FakeHack.EM, MSIL/Injector.DZG, MSIL/Injector.DZH, MSIL/LockScreen.LD (2), MSIL/Packed.MultiPacked.AC, MSIL/PSW.Agent.OOS, MSIL/PSW.Agent.OOT (2), MSIL/PSW.OnLineGames.WV, MSIL/Spy.Agent.RA, MSIL/Spy.Agent.WJ (2), MSIL/Spy.Agent.WK (2), MSIL/TrojanClicker.Agent.NFT (2), MSIL/TrojanDownloader.Tiny.DP, MSIL/TrojanDownloader.Tiny.DQ (2), MSIL/TrojanDropper.Agent.ARX(4), MSIL/TrojanDropper.Binder.BX, Win32/Agent.VPV, Win32/Ainslot.AA, Win32/Boaxxe.BB, Win32/Caphaw.U, Win32/CoinMiner.RS (2), Win32/CoinMiner.RT, Win32/CreateWinlocker.A, Win32/Dorkbot.B (4), Win32/Emotet.AA(2), Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/Hupigon.NYK, Win32/Injector.BFNA, Win32/Injector.BFOU, Win32/Injector.BFOV, Win32/Injector.BFOW, Win32/Injector.BFOX, Win32/Injector.BFOY, Win32/Injector.BFOZ, Win32/Injector.BFPA, Win32/Injector.BFPB, Win32/Injector.BFPC, Win32/Injector.BFPD, Win32/Kelihos.G (2), Win32/Kryptik.CEBK, Win32/Kryptik.CEBL, Win32/Kryptik.CEBM, Win32/Kryptik.CEBN, Win32/Kryptik.CEBO, Win32/Kryptik.CEBP, Win32/Kryptik.CEBQ, Win32/Kryptik.CEBR, Win32/Kryptik.CEBS, Win32/Neshta.A, Win32/Neurevt.B (2), Win32/ProxyChanger.EO (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/Qadars.AB, Win32/Qbot.BH, Win32/Remtasu.S (2), Win32/Reveton.AJ, Win32/Sepohie.I, Win32/Spatet.T, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.YYT, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.Agent.PYN (2), Win32/USBStealer.B (2), Win64/Agent.BS (2)

NOD32定義ファイル:9926 (2014/06/11 11:53)
MSIL/PSW.Agent.OMJ, VBS/TrojanDownloader.Agent.NKD, Win32/Agent.QKJ, Win32/Agent.VQJ, Win32/Boaxxe.BB, Win32/Caphaw.W, Win32/Filecoder.NAM (2), Win32/Fynloski.AZ, Win32/Fynloski.BA.gen, Win32/Injector.Autoit.ANR, Win32/Injector.BFOE, Win32/Injector.BFOF, Win32/Injector.BFOG, Win32/Injector.BFOH, Win32/Injector.BFOI (2), Win32/Injector.BFOJ, Win32/Injector.BFOK, Win32/Injector.BFOL, Win32/Injector.BFOM, Win32/Injector.BFON, Win32/Injector.BFOO, Win32/Injector.BFOP, Win32/Injector.BFOQ, Win32/Injector.BFOR, Win32/Injector.BFOS, Win32/Injector.BFOT, Win32/Kelihos.G, Win32/Kryptik.CEAY, Win32/Kryptik.CEAZ, Win32/Kryptik.CEBA, Win32/Kryptik.CEBB.Gen, Win32/Kryptik.CEBC, Win32/Kryptik.CEBD, Win32/Kryptik.CEBE, Win32/Kryptik.CEBF, Win32/Kryptik.CEBG, Win32/Kryptik.CEBH, Win32/Kryptik.CEBI, Win32/Kryptik.CEBJ, Win32/Neurevt.B (3), Win32/PSW.Papras.CK, Win32/PSW.Papras.DC, Win32/Reveton.AJ, Win32/Rodpicom.C, Win32/Spatet.A, Win32/Spy.Bancos.ACL (4), Win32/Spy.VB.NMW, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Banload.TRE(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B, Win32/Wigon.PH

NOD32定義ファイル:9925 (2014/06/11 06:58)
Java/Exploit.Agent.RKM (12), JS/Agent.NMI (3), JS/ExtenBro.FBook.BE (4), JS/ProxyChanger.AC, MSIL/Riskware.ErosionStresser.A, MSIL/Spy.Keylogger.AKD, OSX/Flodyam.A, OSX/KeyLogger.AoboKeylogger.L, Win32/Bicololo.FN(3), Win32/Dorkbot.B, Win32/Fynloski.AY, Win32/Fynloski.AY.gen, Win32/Injector.BFOA, Win32/Injector.BFOB, Win32/Injector.BFOC, Win32/Injector.BFOD, Win32/Kryptik.CEAU, Win32/Kryptik.CEAV, Win32/Kryptik.CEAW, Win32/Kryptik.CEAX, Win32/LockScreen.AQE, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.DC, Win32/PSW.Papras.DE(2), Win32/Qadars.AB, Win32/Remtasu.Y, Win32/RiskWare.Crypter.AU (2), Win32/RiskWare.VBSCrypter.C (6), Win32/Simda.B, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Injecter.NAG, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:9924 (2014/06/11 02:58)
Android/TrojanSMS.FakeInst.EQ (2), Java/Exploit.CVE-2013-2465.IV, JS/Agent.NMI (2), JS/Agent.NMO (2), JS/Iframe.JT (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/CoinMiner.MJ, MSIL/CoinMiner.NS, MSIL/HackTool.Agent.CW, MSIL/Injector.DZF, MSIL/Shutdowner.L (2), MSIL/TrojanDownloader.Small.IW, OSX/Adware.Genieo.A(6), OSX/Flodyam.A (3), OSX/Morcut.G (2), OSX/Morcut.H, OSX/OpinionSpy.E, SWF/Exploit.CVE-2013-0634.K (2), VBS/AutoRun.IE, Win32/AdWare.FakeAV.P(2), Win32/Agent.QEZ, Win32/Agent.QKJ (3), Win32/Agent.VQJ, Win32/Agent.WAM (4), Win32/Aibatook.B (2), Win32/Autoit.NRT (2), Win32/AutoRun.Remtasu.E, Win32/Caphaw.W, Win32/CoinMiner.RR (3), Win32/Delf.SAR (2), Win32/Delf.SAS (2), Win32/Delf.SAT (2), Win32/Dorkbot.B(2), Win32/Emotet.AA (2), Win32/Farfli.UF, Win32/Filecoder.CO, Win32/FlyStudio.OJN (2), Win32/Fynloski.AA (3), Win32/Gpcode.NAI.Gen, Win32/HackTool.Crypter.CD, Win32/Injector.BFNK, Win32/Injector.BFNL, Win32/Injector.BFNM, Win32/Injector.BFNN, Win32/Injector.BFNO, Win32/Injector.BFNP (2), Win32/Injector.BFNQ, Win32/Injector.BFNR, Win32/Injector.BFNS, Win32/Injector.BFNT, Win32/Injector.BFNU, Win32/Injector.BFNV, Win32/Injector.BFNW, Win32/Injector.BFNX, Win32/Injector.BFNY, Win32/Injector.BFNZ, Win32/Kryptik.CEAG, Win32/Kryptik.CEAH, Win32/Kryptik.CEAI, Win32/Kryptik.CEAJ, Win32/Kryptik.CEAK, Win32/Kryptik.CEAL, Win32/Kryptik.CEAM, Win32/Kryptik.CEAN, Win32/Kryptik.CEAO, Win32/Kryptik.CEAP, Win32/Kryptik.CEAQ, Win32/Kryptik.CEAR, Win32/Kryptik.CEAS, Win32/Kryptik.CEAT, Win32/LockScreen.AUC (2), Win32/Poison.AJQS, Win32/ProxyChanger.EO (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE (2), Win32/Qbot.BH, Win32/Redosdru.AA, Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/RiskWare.VBSCrypter.B, Win32/Rovnix.F, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAXC (2), Win32/Spy.Banker.AAXD(4), Win32/Spy.Zbot.YW, Win32/StartPage.AGB, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Banload.TMJ (2), Win32/TrojanDownloader.Banload.TRB (2), Win32/TrojanDownloader.Banload.TRC(3), Win32/TrojanDownloader.Banload.TRD (3), Win32/TrojanDownloader.Beebone.IJ (7), Win32/TrojanDownloader.Delf.AMO(3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Delf.NBW (2)

NOD32定義ファイル:9923 (2014/06/10 23:02)
Android/Agent.DX (2), Android/Agent.DY (2), Android/Spy.Luckycat.F(2), Android/TrojanSMS.Agent.AHY (2), Android/TrojanSMS.Agent.AHZ(2), Android/TrojanSMS.Agent.AIA (2), Android/TrojanSMS.Agent.AIB(2), Android/TrojanSMS.Agent.AIC (2), BAT/Adduser.NBY (2), BAT/Proxy.B(3), BAT/TrojanDownloader.Ftp.NRJ, BAT/TrojanDownloader.Ftp.NRK (12), Java/Exploit.Agent.RKL, Java/Exploit.CVE-2013-2465.IU, Java/Obfus.BM, JS/Shicmek.AA, JS/TrojanClicker.Agent.NFR, JS/TrojanDownloader.Agent.NYT, JS/TrojanDownloader.Agent.NYU, Linux/Agent.H, MSIL/Agent.PGW, MSIL/Agent.PGX, MSIL/Agent.PGY, MSIL/Agent.RU, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/CoinMiner.NS(2), MSIL/FakeTool.JP (2), MSIL/FakeTool.JQ (2), MSIL/FakeTool.JR, MSIL/FakeTool.JS, MSIL/Hoax.FakeHack.EK, MSIL/Injector.DZA, MSIL/Injector.DZB, MSIL/Injector.DZC, MSIL/Injector.DZD, MSIL/Injector.DZE, MSIL/Kryptik.YQ, MSIL/Kryptik.YR, MSIL/Packed.MultiPacked.AB, MSIL/PSW.Agent.OOR, MSIL/Spy.Agent.WI (2), MSIL/Spy.Keylogger.AJY(2), MSIL/Spy.Keylogger.AJZ (2), MSIL/Spy.Keylogger.AKA (2), MSIL/Spy.Keylogger.AKB, MSIL/Spy.Keylogger.AKC (2), MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Tiny.DO, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.ARU, MSIL/TrojanDropper.Agent.ARV, MSIL/TrojanDropper.Agent.ARW, OSX/Morcut.A, RAR/Agent.AI, Win32/Agent.NPU(2), Win32/Agent.QBW, Win32/Agent.VQJ, Win32/Bicololo.A (2), Win32/Boaxxe.BB, Win32/Caphaw.W (2), Win32/Delf.SAQ (3), Win32/Dorkbot.B, Win32/Emotet.AA, Win32/Farfli.AJU (2), Win32/Farfli.AXB (2), Win32/Farfli.AXC (2), Win32/Filecoder.NAM, Win32/Filecoder.NBS, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/HackTool.Crypter.CC, Win32/Hoax.ArchSMS.AGF(2), Win32/Hupigon.NYL (2), Win32/Injector.BFMZ, Win32/Injector.BFNA, Win32/Injector.BFNB, Win32/Injector.BFNC, Win32/Injector.BFND, Win32/Injector.BFNE, Win32/Injector.BFNF, Win32/Injector.BFNG, Win32/Injector.BFNH, Win32/Injector.BFNI, Win32/Injector.BFNJ, Win32/Korplug.A, Win32/Kryptik.CEAA, Win32/Kryptik.CEAB, Win32/Kryptik.CEAC, Win32/Kryptik.CEAD, Win32/Kryptik.CEAE, Win32/Kryptik.CEAF, Win32/LockScreen.AUC (2), Win32/LockScreen.BHV, Win32/Neurevt.B, Win32/ProxyChanger.QK (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DE, Win32/Remtasu.Y, Win32/Reveton.AJ (2), Win32/Rovnix.F, Win32/Rozena.ED, Win32/Scieron.Q (6), Win32/Spy.Banker.AAXB, Win32/Spy.Banker.ZDR, Win32/Spy.Delf.PNU (2), Win32/Spy.KeyLogger.OMR (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABV (3), Win32/Spy.Zbot.YW (4), Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Agent.QQG (3), Win32/Trustezeb.F (3), Win32/VB.OBD (2)

NOD32定義ファイル:9922 (2014/06/10 19:54)
Android/TrojanSMS.Agent.AHX (2), Java/Exploit.Agent.RKK (2), JS/TrojanDownloader.Agent.NYS, MSIL/Agent.RT (2), MSIL/Agent.RU, MSIL/Bladabindi.BH (6), MSIL/Bladabindi.CW, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Flooder.Email.BJ, MSIL/HackTool.SMSFlooder.H, MSIL/HackTool.Spammer.AM, MSIL/Injector.DYX, MSIL/Injector.DYY, MSIL/Injector.DYZ, MSIL/Kryptik.YN, MSIL/Kryptik.YO, MSIL/Kryptik.YP, MSIL/LockScreen.LC, MSIL/NanoCore.B, MSIL/Packed.DeepSea.E, MSIL/Packed.RPX.I, MSIL/Packed.SmartAssembly.AH, MSIL/PSW.OnLineGames.WU, MSIL/Spy.Agent.WH (2), MSIL/Spy.Keylogger.AJW (2), MSIL/Spy.Keylogger.AJX(2), MSIL/TrojanDownloader.Tiny.DN (2), MSIL/TrojanDropper.Agent.ART, VBS/TrojanDownloader.Agent.NKC, Win32/AdWare.FakeAV.P, Win32/AdWare.SmartApps.C (2), Win32/Agent.QFU, Win32/Agent.WAJ (6), Win32/Agent.WAK (2), Win32/Agent.WAL (2), Win32/Autoit.KE, Win32/Ciavax.G, Win32/Dishigy.AA, Win32/Emotet.AA (2), Win32/Exploit.Agent.Q.Gen, Win32/Exploit.CVE-2010-3333.BQ, Win32/Exploit.CVE-2012-0158.GT, Win32/Farfli.AXA (2), Win32/Filecoder.NAM (3), Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Injector.BFKD, Win32/Injector.BFMN, Win32/Injector.BFMQ, Win32/Injector.BFMR, Win32/Injector.BFMS, Win32/Injector.BFMT, Win32/Injector.BFMU, Win32/Injector.BFMV, Win32/Injector.BFMW, Win32/Injector.BFMX, Win32/Injector.BFMY, Win32/Ixeshe.J, Win32/Kryptik.CDZS, Win32/Kryptik.CDZT, Win32/Kryptik.CDZU, Win32/Kryptik.CDZV, Win32/Kryptik.CDZW, Win32/Kryptik.CDZX, Win32/Kryptik.CDZZ, Win32/Lethic.AA (2), Win32/LockScreen.AQE (2), Win32/LockScreen.AUC, Win32/Neurevt.B (2), Win32/Pronny.MM (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.OnLineGames.QSQ(2), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS, Win32/Redyms.AG, Win32/Remtasu.Y (2), Win32/ServStart.HA(2), Win32/Simda.B, Win32/Small.NJU (2), Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAPV, Win32/Spy.Banker.AAWO, Win32/Spy.Delf.PSC, Win32/Spy.Delf.PSD (2), Win32/Spy.KeyLogger.OAV, Win32/Spy.KeyLogger.OMQ(2), Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.M, Win32/Spy.Zbot.YW, Win32/Tinba.AW (2), Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TQY, Win32/TrojanDownloader.Banload.TQZ (2), Win32/TrojanDownloader.Banload.TRA(2), Win32/TrojanDownloader.Beebone.IJ (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.B, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Autoit.FX (2), Win32/TrojanDropper.Binder.NBH (2), Win32/TrojanDropper.Delf.OGE, Win32/VB.OBD, Win32/VB.RNG (2), Win32/Waledac (2)

NOD32定義ファイル:9921 (2014/06/10 17:01)
Android/Spy.Banker.S, MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.D (5), MSIL/Bladabindi.F, MSIL/CoinMiner.NR (2), MSIL/Injector.DYS, MSIL/Injector.DYT, MSIL/Injector.DYU, MSIL/Injector.DYV, MSIL/Injector.DYW, MSIL/PSW.Agent.NUM, MSIL/Spy.Agent.RA (2), MSIL/Spy.Agent.WF (2), MSIL/Spy.Agent.WG, MSIL/Spy.Keylogger.AJV, MSIL/Spy.LimitLogger.A, MSIL/TrojanDropper.Agent.AGJ, VBS/Agent.NDH, Win32/AdWare.FakeAV.P, Win32/Agent.VQJ, Win32/AutoRun.IRCBot.CX (2), Win32/Boaxxe.BB, Win32/Boaxxe.BE, Win32/Caphaw.W (2), Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Injector.BFMF, Win32/Injector.BFMG, Win32/Injector.BFMH, Win32/Injector.BFMI, Win32/Injector.BFMJ, Win32/Injector.BFMK, Win32/Injector.BFML, Win32/Injector.BFMM, Win32/Injector.BFMO, Win32/Injector.BFMP (2), Win32/Komlat.A(3), Win32/Kovter.A (2), Win32/Kryptik.CDZL, Win32/Kryptik.CDZM, Win32/Kryptik.CDZN, Win32/Kryptik.CDZO, Win32/Kryptik.CDZP, Win32/Kryptik.CDZQ, Win32/Kryptik.CDZR, Win32/Neurevt.B, Win32/Nomkesh.C, Win32/Nomkesh.E (2), Win32/Patched.IB (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/RDPdoor.BC, Win32/Redosdru.KA(2), Win32/Reveton.AJ, Win32/Rozena.IL (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OHF, Win32/Spy.Agent.OKB (2), Win32/Spy.Bancos.ACG (2), Win32/Spy.Banker.AAWZ (2), Win32/Spy.Banker.AAXA (4), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.YW (5), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Autoit.NSI (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B, Win32/VB.OBC (2), Win32/VB.OGK, Win32/Viknok.K (3)

NOD32定義ファイル:9920 (2014/06/10 12:20)
Android/Spy.Banker.AF, Android/TrojanDropper.Agent.P (2), Android/TrojanSMS.Agent.AGM, Android/TrojanSMS.Erop.T (23), BAT/TrojanDownloader.wGet.CM (8), Win32/Agent.QKI (2), Win32/Caphaw.W, Win32/Ciavax.G, Win32/Dorkbot.B (2), Win32/Filecoder.CO, Win32/Injector.BFLT, Win32/Injector.BFLU, Win32/Injector.BFLV, Win32/Injector.BFLW, Win32/Injector.BFLX, Win32/Injector.BFLY, Win32/Injector.BFLZ, Win32/Injector.BFMA, Win32/Injector.BFMB, Win32/Injector.BFMC, Win32/Injector.BFMD, Win32/Injector.BFME, Win32/Korplug.AY, Win32/Kryptik.CDZA, Win32/Kryptik.CDZB, Win32/Kryptik.CDZC, Win32/Kryptik.CDZD, Win32/Kryptik.CDZE, Win32/Kryptik.CDZF, Win32/Kryptik.CDZG, Win32/Kryptik.CDZH, Win32/Kryptik.CDZI, Win32/Kryptik.CDZJ, Win32/Kryptik.CDZK, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/Reveton.AJ, Win32/Sality.NAQ, Win32/Sality.NEE, Win32/Spatet.A (2), Win32/Spy.Zbot.AAO (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV(3), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Wauchos.AD, Win32/Wigon.PH

NOD32定義ファイル:9919 (2014/06/10 07:11)
Android/Agent.M (2), Android/MisoSMS.E (2), Android/MisoSMS.F(2), Android/Spy.AndroRAT.K (2), Android/TrojanSMS.Agent.AEI (3), Android/TrojanSMS.Agent.AHV (2), Android/TrojanSMS.Agent.AHW (2), MSIL/Agent.OSO, MSIL/Injector.DYQ, MSIL/Injector.DYR, MSIL/NanoCore.B, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Small.IV(2), OSX/Adware.Genieo.I (2), SWF/Exploit.CVE-2014-0515.G (2), Win32/AdWare.FakeAV.P (2), Win32/Boaxxe.BB, Win32/Filecoder.CO, Win32/Hupigon.NYK (2), Win32/Injector.BFLN, Win32/Injector.BFLO, Win32/Injector.BFLP, Win32/Injector.BFLQ, Win32/Injector.BFLS, Win32/Kovter.A, Win32/Kryptik.CDYQ, Win32/Kryptik.CDYR, Win32/Kryptik.CDYS, Win32/Kryptik.CDYT, Win32/Kryptik.CDYU, Win32/Kryptik.CDYV, Win32/Kryptik.CDYW, Win32/Kryptik.CDYX, Win32/Kryptik.CDYY, Win32/Kryptik.CDYZ, Win32/LockScreen.AUC, Win32/Neurevt.B (3), Win32/PSW.Papras.CP (3), Win32/PSW.Papras.DC, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABS, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TCU, Win32/TrojanDownloader.Banload.TMJ, Win32/TrojanDownloader.Blocrypt.B (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.B (2)

NOD32定義ファイル:9918 (2014/06/10 03:04)
Android/Spy.SmsSpy.U (2), Android/TrojanSMS.Agent.AFN, Android/TrojanSMS.Agent.AHS (2), Android/TrojanSMS.Agent.AHT(2), Android/TrojanSMS.Agent.AHU (2), iOS/PSW.SSLCredsThief.A, Java/Exploit.CVE-2013-2465.IS, Java/Exploit.CVE-2013-2465.IT, MSIL/Agent.RS(2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (6), MSIL/FakeTool.JO, MSIL/Injector.DYP, MSIL/Kryptik.YK, MSIL/Kryptik.YL, MSIL/Kryptik.YM, MSIL/PSW.Agent.OMJ, MSIL/PSW.OnLineGames.WT, MSIL/Spy.Agent.WE(2), MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.ARR, MSIL/TrojanDropper.Agent.ARS, NSIS/Hoax.ArchSMS.W, OSX/Adware.Genieo.G(2), OSX/Adware.Genieo.H (2), OSX/Exploit.Small.B, OSX/Flashback.J, OSX/Niqtana.C (2), SWF/Exploit.CVE-2014-0497.A, SWF/Exploit.CVE-2014-0515.D, SWF/Exploit.ExKit.A (3), SWF/TrojanDownloader.Esaprof.C (2), Win32/AdWare.FakeAV.P (7), Win32/AdWare.Toolbar.AmyBar.A (4), Win32/Agent.NPT, Win32/Agent.VQJ, Win32/Agent.WAI (2), Win32/Bicololo.A(2), Win32/Bicololo.FT, Win32/Boaxxe.BB, Win32/Caphaw.W, Win32/Farfli.AVI, Win32/Farfli.AWZ (2), Win32/Filecoder.CO (3), Win32/Fynloski.AA, Win32/Fynloski.AM (4), Win32/HackTool.GameHack.AC, Win32/Hoax.ArchSMS.PD, Win32/Hupigon.NYK (3), Win32/Injector.Autoit.ANP, Win32/Injector.BFKU(2), Win32/Injector.BFLF, Win32/Injector.BFLG, Win32/Injector.BFLH, Win32/Injector.BFLI, Win32/Injector.BFLJ, Win32/Injector.BFLK, Win32/Injector.BFLL, Win32/Injector.BFLM, Win32/Kovter.A, Win32/Kryptik.CDXX, Win32/Kryptik.CDXY, Win32/Kryptik.CDXZ, Win32/Kryptik.CDYA, Win32/Kryptik.CDYB, Win32/Kryptik.CDYC, Win32/Kryptik.CDYD, Win32/Kryptik.CDYE, Win32/Kryptik.CDYF, Win32/Kryptik.CDYG, Win32/Kryptik.CDYH, Win32/Kryptik.CDYI, Win32/Kryptik.CDYJ, Win32/Kryptik.CDYK, Win32/Kryptik.CDYL, Win32/Kryptik.CDYM, Win32/Kryptik.CDYN, Win32/Kryptik.CDYO, Win32/Kryptik.CDYP, Win32/LockScreen.AQE, Win32/LockScreen.BHI, Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/Qbot.BH, Win32/Redyms.AG (2), Win32/Redyms.AH, Win32/Remtasu.U, Win32/Reveton.AJ (2), Win32/SchwarzeSonne.AW, Win32/Spatet.C, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/Tinba.AW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.SCP, Win32/TrojanDownloader.Banload.TQX (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.AMM, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Delf.NBW, Win32/VB.OBB (2), Win64/Agent.BX (2)

NOD32定義ファイル:9917 (2014/06/09 23:07)
Android/Hyspu.A (2), Android/Spy.Agent.CP, Android/Spy.Banker.AI(2), Android/TrojanSMS.Agent.AFN, Android/TrojanSMS.Agent.AHQ (3), Android/TrojanSMS.Agent.AHR (2), Android/TrojanSMS.Feejar.G, Java/Exploit.Agent.RKJ (2), Java/Exploit.CVE-2013-2465.IQ, Java/Exploit.CVE-2013-2465.IR, JS/Iframe.JT (9), MSIL/Agent.EI, MSIL/Agent.HN (2), MSIL/Agent.OSO, MSIL/Agent.PGV, MSIL/Agent.RR, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (13), MSIL/Bladabindi.BN, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/CoinMiner.NP (2), MSIL/CoinMiner.NQ (2), MSIL/Injector.DYL, MSIL/Injector.DYM, MSIL/Injector.DYN, MSIL/Injector.DYO, MSIL/LockScreen.IN, MSIL/Spy.Agent.RA (2), MSIL/Spy.Agent.WD (2), MSIL/Spy.Keylogger.AJS(2), MSIL/Spy.Keylogger.AJT (2), MSIL/Spy.Keylogger.AJU (2), MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.VG (2), MSIL/TrojanDownloader.Tiny.DM (2), MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.ARQ, OSX/Adware.Genieo.E (2), OSX/KeyLogger.AoboKeylogger.H (2), OSX/KeyLogger.AoboKeylogger.J (2), OSX/KeyLogger.AoboKeylogger.K (2), OSX/TrojanDownloader.Agent.B (3), Win32/Agent.PZL, Win32/Agent.QKF (3), Win32/Agent.QKG (2), Win32/Agent.QKH(2), Win32/Agent.WAI (3), Win32/Agent.WQK (3), Win32/Caphaw.W (2), Win32/Ciavax.G, Win32/Delf.SAP, Win32/Dorkbot.B, Win32/Emotet.AA(2), Win32/Farfli.AWX (2), Win32/Farfli.AWY (2), Win32/Filecoder.CO, Win32/Filecoder.CS (5), Win32/Filecoder.NBR, Win32/Fynloski.AA (2), Win32/HackTool.Crack.T, Win32/Injector.BFKV, Win32/Injector.BFKW, Win32/Injector.BFKX, Win32/Injector.BFKY, Win32/Injector.BFKZ, Win32/Injector.BFLA, Win32/Injector.BFLB, Win32/Injector.BFLC, Win32/Injector.BFLD, Win32/Injector.BFLE, Win32/Ixeshe.J, Win32/Kelihos.G, Win32/Kryptik.CDXL, Win32/Kryptik.CDXM, Win32/Kryptik.CDXN, Win32/Kryptik.CDXO, Win32/Kryptik.CDXP, Win32/Kryptik.CDXQ, Win32/Kryptik.CDXR, Win32/Kryptik.CDXS, Win32/Kryptik.CDXT, Win32/Kryptik.CDXU, Win32/Kryptik.CDXV, Win32/Kryptik.CDXW, Win32/Lethic.AA, Win32/Liondoor.AA, Win32/Lurk.AA, Win32/Neurevt.B, Win32/Oficla.AP, Win32/Poison.NAI, Win32/PSW.Delf.OKZ (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/Qhost, Win32/Ramnit.BK, Win32/Remtasu.F, Win32/Remtasu.Y (3), Win32/Reveton.AJ (2), Win32/Sirefef.DA (2), Win32/Sirefef.DD (2), Win32/Small.NGR, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.NES, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OKA(3), Win32/Spy.Bancos.ACG, Win32/Spy.Banker.AAWX (2), Win32/Spy.Banker.AAWY(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanClicker.Delf.NTA (2), Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.SCP, Win32/TrojanDownloader.Banload.TQV (2), Win32/TrojanDownloader.Banload.TQW(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.AJG, Win32/TrojanDownloader.Small.AEB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:9916 (2014/06/09 20:10)
Android/SMForw.BO (2), Android/Spy.Hesperbot.C (2), Android/Spy.SmsSpy.T(2), Android/TrojanSMS.Agent.AHO (2), Android/TrojanSMS.Agent.AHP (2), Android/TrojanSMS.Cova.N (2), MSIL/Agent.PGU, MSIL/Autorun.Agent.GT(2), MSIL/Bladabindi.BH (4), MSIL/FakeTool.JN, MSIL/Hoax.FakeHack.EI, MSIL/Hoax.FakeHack.EJ, MSIL/Injector.DYK, MSIL/Kryptik.YH, MSIL/Kryptik.YI, MSIL/Kryptik.YJ, MSIL/PSW.Agent.OMJ, MSIL/PSW.Agent.OON (2), MSIL/PSW.Agent.OOO, MSIL/PSW.Agent.OOP (2), MSIL/PSW.Agent.OOQ, MSIL/PSW.OnLineGames.WP (2), MSIL/PSW.OnLineGames.WQ, MSIL/PSW.OnLineGames.WR, MSIL/PSW.OnLineGames.WS, MSIL/Spy.Agent.WC(2), MSIL/Spy.Keylogger.AJP (2), MSIL/Spy.Keylogger.AJQ(2), MSIL/Spy.Keylogger.AJR (2), MSIL/StartPage.AL (2), MSIL/TrojanDownloader.Agent.VF (2), MSIL/TrojanDownloader.Tiny.CI(2), MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.ARP, MSIL/TrojanDropper.Binder.DN, VBS/Agent.NDH, VBS/BadJoke.AV, VBS/KillProc.A, Win32/AdWare.GabPath.DV, Win32/Agent.PGQ, Win32/Agent.PZL, Win32/Agent.QKC (3), Win32/Agent.QKD (2), Win32/Agent.QKE (2), Win32/Agent.WAG (2), Win32/Agent.WAH (3), Win32/Boaxxe.BB, Win32/Ciavax.G, Win32/Corkow.AC, Win32/Dialer.NHB, Win32/Exploit.CVE-2009-3129.BS, Win32/Exploit.CVE-2009-3129.BT, Win32/Exploit.CVE-2009-3129.BU, Win32/Exploit.CVE-2010-3333.BP, Win32/Exploit.CVE-2012-0158.GS, Win32/Farfli.ACU, Win32/Farfli.AWW(5), Win32/Filecoder.CO, Win32/Flooder.Agent.NAR, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/HackTool.Agent.NBF, Win32/HackTool.VB.NBL (2), Win32/Injector.Autoit.ANO, Win32/Injector.BFKK, Win32/Injector.BFKL, Win32/Injector.BFKM, Win32/Injector.BFKN, Win32/Injector.BFKO (3), Win32/Injector.BFKP, Win32/Injector.BFKQ, Win32/Injector.BFKR, Win32/Injector.BFKS, Win32/Injector.BFKT, Win32/Injector.BFKU, Win32/Ixeshe.I, Win32/KillProc.NCL (2), Win32/Kovter.A, Win32/Kryptik.CDWU, Win32/Kryptik.CDWV, Win32/Kryptik.CDWW, Win32/Kryptik.CDWX, Win32/Kryptik.CDWY, Win32/Kryptik.CDWZ, Win32/Kryptik.CDXA, Win32/Kryptik.CDXB, Win32/Kryptik.CDXC, Win32/Kryptik.CDXD, Win32/Kryptik.CDXE, Win32/Kryptik.CDXF, Win32/Kryptik.CDXG, Win32/Kryptik.CDXH, Win32/Kryptik.CDXI, Win32/Kryptik.CDXJ, Win32/Kryptik.CDXK, Win32/LockScreen.AUC, Win32/LockScreen.AXZ (4), Win32/Poison, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX (3), Win32/PSW.VB.NCI, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Reveton.AJ (2), Win32/Rozena.ED(2), Win32/Runner.NAW, Win32/ServStart.GZ (2), Win32/SpamTool.Tedroo.AZ, Win32/Spatet.I (2), Win32/Spy.Agent.OBS, Win32/Spy.Banker.AAWW (2), Win32/Spy.Banker.CWL, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NXP (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABU, Win32/Tabuvys.E (2), Win32/Tinba.AW, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TQT, Win32/TrojanDownloader.Banload.TQU (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDropper.Autoit.FW, Win32/TrojanProxy.Agent.NXP

NOD32定義ファイル:9915 (2014/06/09 16:56)
Android/Damon.E (2), BAT/CoinMiner.GM (3), BAT/TrojanDownloader.wGet.CK(5), BAT/TrojanDownloader.wGet.CL (12), MSIL/Agent.PGS, MSIL/Agent.PGT, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.O (2), MSIL/Bladabindi.Q (2), MSIL/FakeTool.JM, MSIL/Injector.DYH, MSIL/Injector.DYI, MSIL/Injector.DYJ, MSIL/Kryptik.YG, MSIL/PSW.Agent.OOM (2), MSIL/Spy.Keylogger.OR, MSIL/TrojanClicker.Agent.NFS, MSIL/TrojanDownloader.Agent.VE (2), MSIL/TrojanDropper.Agent.ARO (2), VBS/AutoRun.IE, Win32/AdWare.FakeAV.P, Win32/AdWare.NaviPromo.AW, Win32/Agent.PZL, Win32/Agent.QKA (2), Win32/Agent.QKB (2), Win32/Agent.VQJ, Win32/Agent.WAF, Win32/Autoit.KE, Win32/Bflient.Y (2), Win32/Bicololo.A (4), Win32/Bifrose.NTA, Win32/Boaxxe.BB, Win32/Boaxxe.BE, Win32/Ciavax.G, Win32/CoinMiner.LV, Win32/Conficker.BL, Win32/Dokstormac.AC, Win32/Dorkbot.B (5), Win32/Emotet.AA, Win32/Evyl.I, Win32/Farfli.AWV, Win32/Fynloski.AA(4), Win32/Injector.BFJU, Win32/Injector.BFJY, Win32/Injector.BFJZ, Win32/Injector.BFKA, Win32/Injector.BFKB, Win32/Injector.BFKC, Win32/Injector.BFKD, Win32/Injector.BFKE, Win32/Injector.BFKF, Win32/Injector.BFKG, Win32/Injector.BFKH, Win32/Injector.BFKI, Win32/Injector.BFKJ, Win32/Kryptik.CDRV, Win32/Kryptik.CDWL, Win32/Kryptik.CDWM, Win32/Kryptik.CDWN, Win32/Kryptik.CDWO, Win32/Kryptik.CDWP, Win32/Kryptik.CDWQ, Win32/Kryptik.CDWR, Win32/Kryptik.CDWS, Win32/Kryptik.CDWT, Win32/Neurevt.B, Win32/Peerfrag.DR, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Sality.NED, Win32/ServStart.GY (2), Win32/Simda.B, Win32/Spatet.T(2), Win32/Spy.Bancos.ACG (2), Win32/Spy.Banker.ZKK, Win32/Spy.Shiz.NAI, Win32/Spy.VB.NNI (3), Win32/Spy.Zbot.YW (2), Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TQT, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NXP

NOD32定義ファイル:9914 (2014/06/09 12:05)
BAT/DelFiles.NCX, BAT/KillAV.NEA, BAT/TrojanDownloader.wGet.CK(9), MSIL/Injector.DYF, MSIL/Injector.DYG, MSIL/Spy.Agent.SC, MSIL/TrojanDropper.Agent.ARN (2), Win32/AdWare.FakeAV.P, Win32/AdWare.iBryte.AK, Win32/Ainslot.AA, Win32/Boaxxe.BB (2), Win32/Farfli.AWU (2), Win32/Filecoder.CO, Win32/Injector.BFJK, Win32/Injector.BFJL, Win32/Injector.BFJM, Win32/Injector.BFJN, Win32/Injector.BFJO, Win32/Injector.BFJP, Win32/Injector.BFJQ, Win32/Injector.BFJR, Win32/Injector.BFJS, Win32/Injector.BFJT, Win32/Injector.BFJU, Win32/Injector.BFJV, Win32/Injector.BFJW, Win32/Injector.BFJX, Win32/Kryptik.CDWA, Win32/Kryptik.CDWB, Win32/Kryptik.CDWC, Win32/Kryptik.CDWD, Win32/Kryptik.CDWE, Win32/Kryptik.CDWF, Win32/Kryptik.CDWG, Win32/Kryptik.CDWH, Win32/Kryptik.CDWI, Win32/Kryptik.CDWJ, Win32/Kryptik.CDWK, Win32/Lethic.AA, Win32/Neurevt.B, Win32/PSW.Papras.CP, Win32/PSW.VB.NIS, Win32/RA-based.NBC(2), Win32/Redyms.AG, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Banker.AAHF, Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TMJ, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:9913 (2014/06/09 03:29)
MSIL/Bladabindi.O, MSIL/TrojanDownloader.Small.IU (2), MSIL/TrojanDownloader.Tiny.DL, Win32/AdWare.Toolbar.Webalta.GJ (2), Win32/Bicololo.FV (51), Win32/Caphaw.W, Win32/Hoax.ArchSMS.AHI, Win32/Injector.Autoit.ANN, Win32/Injector.BFJB, Win32/Injector.BFJC, Win32/Injector.BFJD, Win32/Injector.BFJE, Win32/Injector.BFJF, Win32/Injector.BFJG, Win32/Injector.BFJH, Win32/Injector.BFJI, Win32/Injector.BFJJ, Win32/Kryptik.CDVP, Win32/Kryptik.CDVQ, Win32/Kryptik.CDVR, Win32/Kryptik.CDVS, Win32/Kryptik.CDVT, Win32/Kryptik.CDVU, Win32/Kryptik.CDVV, Win32/Kryptik.CDVW, Win32/Kryptik.CDVX, Win32/Kryptik.CDVY, Win32/Kryptik.CDVZ, Win32/Lethic.AA, Win32/PSW.Papras.DC, Win32/PSW.Tibia.NIC, Win32/RiskWare.Crypter.AT, Win32/RiskWare.VBCrypt.CU, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Bancos.ACG, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABS, Win32/TrojanDownloader.Adload.NNE (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Autoit.FV (2)

NOD32定義ファイル:9912 (2014/06/08 20:49)
MSIL/Agent.NT, MSIL/Agent.RQ (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(9), MSIL/HackTool.BruteForce.DM, MSIL/Injector.DYC, MSIL/Injector.DYD, MSIL/Injector.DYE, MSIL/LockScreen.IN (2), MSIL/PSW.Agent.ONA, MSIL/PSW.Agent.OOL (2), MSIL/Spy.LimitLogger.A, MSIL/TrojanClicker.Agent.NFR, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Agent.VD, MSIL/TrojanDownloader.Small.IT (2), MSIL/TrojanDropper.Agent.ARM (3), VBS/Agent.NDH (3), VBS/Onvag.A, Win32/Agent.NPT (3), Win32/Bifrose.NFJ, Win32/Boaxxe.BB, Win32/Caphaw.W, Win32/Ciavax.G, Win32/CoinMiner.RQ, Win32/Dorkbot.B, Win32/Emotet.AA (2), Win32/Farfli.ACU (2), Win32/Farfli.AK (2), Win32/Filecoder.CO, Win32/Fynloski.AA (6), Win32/HackTool.BruteForce.PQ, Win32/HackTool.BruteForce.PR, Win32/HackTool.BruteForce.PS, Win32/Hoax.ArchSMS.AHH (2), Win32/Injector.Autoit.ANM, Win32/Injector.BFIS, Win32/Injector.BFIU, Win32/Injector.BFIV, Win32/Injector.BFIW, Win32/Injector.BFIX, Win32/Injector.BFIY, Win32/Injector.BFIZ, Win32/Injector.BFJA, Win32/Kryptik.CDVG, Win32/Kryptik.CDVH, Win32/Kryptik.CDVI, Win32/Kryptik.CDVJ, Win32/Kryptik.CDVK, Win32/Kryptik.CDVL, Win32/Kryptik.CDVM, Win32/Kryptik.CDVN, Win32/Kryptik.CDVO, Win32/Napolar.A(4), Win32/Neurevt.B, Win32/PcClient.NGE, Win32/Poison.NAI, Win32/PSW.Fareit.E (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DE, Win32/PSW.VB.NMX, Win32/Ramnit.A, Win32/Reveton.AJ, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Bancos.ACG, Win32/Spy.Banker.AAWV, Win32/Spy.Banker.CHC, Win32/Spy.Delf.OLO (2), Win32/Spy.Hesperbot.L, Win32/Spy.Zbot.YW (8), Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NSU(2), Win32/TrojanClicker.VB.OEE, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.SJG(2), Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.Wauchos.AD, Win32/Turkojan, Win32/VB.QFD (2)

NOD32定義ファイル:9911 (2014/06/08 16:51)
MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F(6), MSIL/TrojanDropper.Agent.ARL (2), MSIL/TrojanDropper.Agent.LF, Win32/AdWare.FakeAV.P, Win32/Agent.VQJ (2), Win32/Agent.WQK (2), Win32/Ainslot.AA, Win32/AutoRun.Delf.E, Win32/AutoRun.IRCBot.DL, Win32/Bamital.FZ (2), Win32/Bicololo.FN (2), Win32/Bicololo.FV (8), Win32/Boaxxe.BB, Win32/Caphaw.W, Win32/CoinMiner.RP, Win32/Delf.OCN, Win32/Dorkbot.B (5), Win32/Eupuds.B, Win32/Extats.A, Win32/Farfli.ACU, Win32/Filecoder.CO (2), Win32/Fynloski.AA (2), Win32/Injector.BFIJ, Win32/Injector.BFIK, Win32/Injector.BFIL, Win32/Injector.BFIM, Win32/Injector.BFIN, Win32/Injector.BFIO (2), Win32/Injector.BFIP, Win32/Injector.BFIQ, Win32/Injector.BFIR, Win32/Injector.BFIS, Win32/Injector.BFIT, Win32/IRCBot.NEV, Win32/Kovter.A, Win32/Kryptik.CDUT, Win32/Kryptik.CDUU, Win32/Kryptik.CDUV, Win32/Kryptik.CDUW, Win32/Kryptik.CDUX, Win32/Kryptik.CDUY, Win32/Kryptik.CDUZ, Win32/Kryptik.CDVA, Win32/Kryptik.CDVB, Win32/Kryptik.CDVC, Win32/Kryptik.CDVD, Win32/Kryptik.CDVE, Win32/Kryptik.CDVF, Win32/Lethic.AA(2), Win32/LockScreen.AUC, Win32/Neurevt.B (8), Win32/PcClient.IF, Win32/Poison.NCX, Win32/PSW.Fareit.E (2), Win32/PSW.Fignotok.B, Win32/PSW.Papras.CP (4), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC(4), Win32/Remtasu.U (2), Win32/Remtasu.Z (2), Win32/Reveton.AJ (3), Win32/Simda.B, Win32/Slenfbot.AE, Win32/Spatet.A (2), Win32/Spatet.I(2), Win32/Spatet.T, Win32/Spy.Bancos.ACG (3), Win32/Spy.Banker.QEO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW, Win32/Teevsock.AB, Win32/Tofsee.AX (3), Win32/TrojanClicker.BHO.NDJ(5), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Bredolab.BZ (4), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Delf.NQD, Win32/VB.NXB (2), Win32/Zokrim.S

NOD32定義ファイル:9910 (2014/06/08 03:56)
MSIL/Agent.RP (2), MSIL/HackTool.Spammer.AL, MSIL/Injector.DYB, MSIL/TrojanClicker.Agent.NFQ (3), MSIL/TrojanDownloader.Tiny.DJ (2), MSIL/TrojanDownloader.Tiny.DK (2), VBS/Agent.NDJ, Win32/AdWare.FakeAV.P, Win32/AdWare.MultiPlug.Z, Win32/AutoRun.Delf.RK, Win32/Bicololo.FV(13), Win32/Boaxxe.BB, Win32/Caphaw.W (3), Win32/Injector.BFIB, Win32/Injector.BFIC, Win32/Injector.BFID, Win32/Injector.BFIE, Win32/Injector.BFIF, Win32/Injector.BFIG, Win32/Injector.BFIH, Win32/Injector.BFII, Win32/Kryptik.CDUF, Win32/Kryptik.CDUG, Win32/Kryptik.CDUH, Win32/Kryptik.CDUI, Win32/Kryptik.CDUJ, Win32/Kryptik.CDUK, Win32/Kryptik.CDUL, Win32/Kryptik.CDUM, Win32/Kryptik.CDUN, Win32/Kryptik.CDUO, Win32/Kryptik.CDUP, Win32/Kryptik.CDUQ, Win32/Kryptik.CDUR, Win32/Kryptik.CDUS, Win32/LockScreen.APR, Win32/PSW.Agent.NYV, Win32/PSW.Fareit.A(3), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Remtasu.Y, Win32/Spatet.A (2), Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.APQ (2), Win32/TrojanDownloader.Banload.TQS, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.FakeAlert.BJW

NOD32定義ファイル:9909 (2014/06/07 20:47)
Android/MisoSMS.B, BAT/TrojanDownloader.wGet.CJ (4), MSIL/Agent.PGR(2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/CoinMiner.KZ, MSIL/Injector.DYA, MSIL/NanoCore.B, MSIL/TrojanDownloader.Small.GM, MSIL/TrojanDropper.Agent.ARK, Win32/AdWare.NaviPromo.AG, Win32/Agent.VPV, Win32/AutoRun.Agent.ALR, Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.IC (2), Win32/AutoRun.IRCBot.IV, Win32/Boaxxe.BB, Win32/Ciavax.G, Win32/Fynloski.AA(7), Win32/Injector.BFHV, Win32/Injector.BFHW, Win32/Injector.BFHX, Win32/Injector.BFHY, Win32/Injector.BFHZ, Win32/Injector.BFIA, Win32/KillAV.NQL, Win32/Kovter.A, Win32/Kryptik.CDTW, Win32/Kryptik.CDTX, Win32/Kryptik.CDTY, Win32/Kryptik.CDTZ, Win32/Kryptik.CDUA, Win32/Kryptik.CDUB, Win32/Kryptik.CDUC, Win32/Kryptik.CDUD, Win32/Kryptik.CDUE, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CP (2), Win32/PSW.Papras.DC, Win32/PSW.VB.NIS, Win32/Ramnit.A, Win32/Reveton.AJ, Win32/Skintrim.MU, Win32/SpamTool.Tedroo.AZ, Win32/Spatet.A (2), Win32/Spatet.T (3), Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAWP, Win32/Spy.KeyLogger.OMP (2), Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW (9), Win32/Spy.Zbot.ZR, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.APP (2), Win32/TrojanDownloader.Banload.TQP (2), Win32/TrojanDownloader.Banload.TQQ (2), Win32/TrojanDownloader.Banload.TQR(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Binder.NBH, Win32/Yoddos.BS (2)

NOD32定義ファイル:9908 (2014/06/07 16:57)
Android/Crosate.I (2), Android/MisoSMS.E, Android/SMForw.AY, Android/Spy.Banker.S (2), Android/Spy.Banker.X, Android/TrojanSMS.Agent.AHN(2), BAT/TrojanDownloader.wGet.CJ (14), JS/Chromex.FBook.Q (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH (16), MSIL/Bladabindi.D, Win32/Ainslot.AA, Win32/AutoRun.Delf.CC, Win32/AutoRun.Injector.BH(5), Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.WK (2), Win32/Bflient.Y, Win32/Boberog.BG, Win32/Caphaw.U, Win32/Dorkbot.B (3), Win32/Fynloski.AM, Win32/Injector.BFGZ, Win32/Injector.BFHL, Win32/Injector.BFHM, Win32/Injector.BFHN, Win32/Injector.BFHO, Win32/Injector.BFHP, Win32/Injector.BFHQ, Win32/Injector.BFHR, Win32/Injector.BFHS, Win32/Injector.BFHT, Win32/Injector.BFHU, Win32/Injector.GYM, Win32/Kelihos.G, Win32/Kryptik.CDTM, Win32/Kryptik.CDTN, Win32/Kryptik.CDTO, Win32/Kryptik.CDTP, Win32/Kryptik.CDTQ, Win32/Kryptik.CDTR, Win32/Kryptik.CDTS, Win32/Kryptik.CDTT, Win32/Kryptik.CDTU, Win32/Kryptik.CDTV, Win32/Locksky.NAN, Win32/Lurk.AA, Win32/Neeris.B, Win32/Neurevt.B (3), Win32/Nomkesh.E, Win32/Olmarik.AGW, Win32/PSW.Papras.CP(2), Win32/PSW.Papras.DC, Win32/PSW.Tibia.NIC (2), Win32/Remtasu.F (3), Win32/Remtasu.U (4), Win32/Remtasu.V, Win32/Reveton.AJ, Win32/Rodpicom.C, Win32/Simda.B, Win32/SpamTool.Tedroo.AZ, Win32/Spatet.C, Win32/Spatet.E, Win32/Spatet.I (5), Win32/Spy.Banker.AAHF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.ZR (2), Win32/Tinba.AW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TMJ (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDropper.Autoit.FU (2), Win32/VBObfus.QY, Win32/Videspra.AF (4)

NOD32定義ファイル:9907 (2014/06/07 08:06)
Android/MalCrypt.H (2), Android/TrojanSMS.Agent.AHL (2), Android/TrojanSMS.Agent.AHM (3), Android/TrojanSMS.FakeInst.EP(2), MSIL/Agent.HM (2), MSIL/Injector.DXY, MSIL/Injector.DXZ, Win32/AdWare.FakeAV.P, Win32/AdWare.MultiPlug, Win32/AdWare.MultiPlug.Y(4), Win32/Bicololo.A (2), Win32/Bicololo.FV (12), Win32/Boaxxe.BB, Win32/Delf.OFL, Win32/Dorkbot.B, Win32/Farfli.AWT (2), Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Injector.BFHD, Win32/Injector.BFHE, Win32/Injector.BFHF, Win32/Injector.BFHG, Win32/Injector.BFHH, Win32/Injector.BFHI, Win32/Injector.BFHJ, Win32/Injector.BFHK, Win32/Kovter.A, Win32/Kryptik.CDTC, Win32/Kryptik.CDTD, Win32/Kryptik.CDTE, Win32/Kryptik.CDTG, Win32/Kryptik.CDTH, Win32/Kryptik.CDTI, Win32/Kryptik.CDTJ, Win32/Kryptik.CDTL, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/Remtasu.U, Win32/Reveton.AJ (2), Win32/SpamTool.Tedroo.AZ, Win32/Spatet.T, Win32/Tinba.AW, Win32/TrojanDownloader.Agent.AGV (3)

NOD32定義ファイル:9906 (2014/06/07 02:50)
Android/TrojanSMS.Agent.AHK (2), Java/Exploit.Agent.RKG (2), Java/Exploit.Agent.RKI (3), MSIL/Adware.Agent.AE, MSIL/Agent.NRZ, MSIL/Agent.PGQ (3), MSIL/Bladabindi.BH (7), MSIL/Bladabindi.F(2), MSIL/FakeTool.JK (2), MSIL/FakeTool.JL, MSIL/Flooder.Agent.AH, MSIL/Injector.DXV, MSIL/Injector.DXW, MSIL/Injector.DXX, MSIL/KillProc.U(2), MSIL/PSW.OnLineGames.WO, MSIL/TrojanDownloader.Agent.VA (2), MSIL/TrojanDownloader.Agent.VB (2), MSIL/TrojanDownloader.Agent.VC, MSIL/TrojanDownloader.Tiny.DI (2), MSIL/TrojanDropper.Agent.ARJ, MSIL/TrojanDropper.Binder.DM, OSX/TrojanDownloader.Agent.B (2), VBS/CoinMiner.AD (4), Win32/AdWare.FakeAV.P, Win32/AdWare.FileTour.B, Win32/Agent.NPS (2), Win32/Agent.WAE (2), Win32/Autoit.NQO, Win32/AutoRun.Spy.VB.O, Win32/Boaxxe.BB (2), Win32/Ciavax.G, Win32/CnzzBot.A(4), Win32/Corkow.AC, Win32/Emotet.AA, Win32/Exploit.CVE-2009-3129.BQ, Win32/Exploit.CVE-2009-3129.BR, Win32/Farfli.KA, Win32/Filecoder.CO(2), Win32/Fynloski.AA (3), Win32/Hupigon, Win32/Injector.BFGW, Win32/Injector.BFGX, Win32/Injector.BFGY, Win32/Injector.BFGZ, Win32/Injector.BFHA, Win32/Injector.BFHB, Win32/Injector.BFHC, Win32/Kryptik.CDSS, Win32/Kryptik.CDST, Win32/Kryptik.CDSU, Win32/Kryptik.CDSV, Win32/Kryptik.CDSW, Win32/Kryptik.CDSX, Win32/Kryptik.CDSY, Win32/Kryptik.CDSZ, Win32/Kryptik.CDTA, Win32/Kryptik.CDTB, Win32/Lethic.AA, Win32/LockScreen.AVP, Win32/ProxyChanger.PO, Win32/PSW.Papras.CP, Win32/Qbot.BH, Win32/Qhost, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Remtasu.Z(2), Win32/RiskWare.HackAV.OO, Win32/Rovnix.F, Win32/ServStart.GX, Win32/Spy.Bancos.OUQ, Win32/Spy.Hesperbot.L, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABS, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Autoit.NOJ (2), Win32/TrojanDownloader.Banload.SJG (2), Win32/TrojanDownloader.Banload.TQO(2), Win32/TrojanDownloader.Delf.AML (3), Win32/TrojanDownloader.Dofoil.A, Win32/TrojanDownloader.Zortob.B (2), Win32/Xorasi.A (8)

NOD32定義ファイル:9905 (2014/06/06 22:53)
Android/DroidKungFu.N, Android/Simplocker.B (2), Android/TrojanSMS.FakeInst.EO (2), BAT/CoinMiner.GL (2), BAT/TrojanDownloader.Agent.NGC (2), BAT/TrojanDownloader.wGet.CI (4), Java/Exploit.Agent.RKE, Java/Exploit.Agent.RKF (2), Java/Obfus.BL, JS/ExtenBro.Agent.N, MSIL/Agent.LI, MSIL/Agent.OPA, MSIL/Autorun.Agent.GS(2), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (2), MSIL/Bladabindi.Q, MSIL/Hoax.FakeHack.EH, MSIL/Injector.DXU, MSIL/TrojanDownloader.Agent.UY, MSIL/TrojanDownloader.Agent.UZ (4), MSIL/TrojanDownloader.Small.IS, MSIL/TrojanDropper.Agent.ARI (2), Perl/TrojanDownloader.Agent.D (2), Win32/Agent.NPR (2), Win32/Agent.QJZ, Win32/Bicololo.A (2), Win32/Boaxxe.BB(2), Win32/Boaxxe.BE, Win32/Ciavax.G, Win32/CnzzBot.A (6), Win32/Delf.RZL(2), Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.ANL, Win32/Injector.BFGG, Win32/Injector.BFGL, Win32/Injector.BFGM, Win32/Injector.BFGN, Win32/Injector.BFGO, Win32/Injector.BFGP, Win32/Injector.BFGQ, Win32/Injector.BFGR, Win32/Injector.BFGS, Win32/Injector.BFGT, Win32/Injector.BFGU, Win32/Injector.BFGV, Win32/IRCBot.AQZ (3), Win32/Kovter.A, Win32/Kryptik.CDSO, Win32/Kryptik.CDSP, Win32/Kryptik.CDSQ, Win32/Kryptik.CDSR, Win32/Lethic.AA, Win32/Neurevt.B (2), Win32/Poison, Win32/Poison.NPR, Win32/PSW.Fareit.E (2), Win32/PSW.Mantal.C, Win32/PSW.OnLineGames.QSP, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.QQPass.FQ (2), Win32/PSW.VB.NIS, Win32/PSW.WOW.NWF, Win32/Remtasu.S, Win32/Remtasu.V (2), Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rozena.IG (2), Win32/Rozena.IH, Win32/Rozena.II, Win32/Rozena.IJ, Win32/Rozena.IK, Win32/Sheldor.NAF, Win32/SpamTool.Tedroo.AZ, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OJZ (2), Win32/Spy.Banker.AAHF (2), Win32/Spy.Banker.AAQL (5), Win32/Spy.KeyLogger.OMO(3), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.YW (2), Win32/Tinba.AX(2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.SSX(4), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.VB.QMU, Win32/TrojanDownloader.VB.QMV, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.VB.OOG (2), Win32/VB.RNF

NOD32定義ファイル:9904 (2014/06/06 19:52)
Android/Agent.L (2), Android/SMForw.BN (2), Android/Spy.Agent.DA(2), BAT/Adduser.NBX (2), BAT/KillWin.NEC (2), BAT/PSW.Agent.BZ(2), BAT/StartPage.NGP (2), JS/Exploit.Agent.NHA, MSIL/Agent.PEX (2), MSIL/Agent.PGP, MSIL/Agent.RO, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/FakeTool.JJ (2), MSIL/HackTool.DoSer.AC, MSIL/Hoax.FakeHack.EG (2), MSIL/PSW.Agent.OOK (2), MSIL/PSW.OnLineGames.WL(2), MSIL/PSW.OnLineGames.WM (2), MSIL/PSW.OnLineGames.WN (2), MSIL/PSW.PayPal.AE, MSIL/PSW.Steam.CN, MSIL/TrojanDownloader.Agent.UX, MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDropper.Agent.AEV, MSIL/TrojanDropper.Agent.ARF (2), MSIL/TrojanDropper.Agent.ARG, MSIL/TrojanDropper.Agent.ARH (2), MSIL/TrojanDropper.Agent.LF, VBS/Agent.NDH, Win32/AdWare.BHO.NBW, Win32/Agent.QJX, Win32/Agent.QJY, Win32/Agent.QJZ(2), Win32/Agent.WAC (2), Win32/Agent.WAD, Win32/Ainslot.AA, Win32/Bifrose, Win32/Caphaw.U (2), Win32/Ciavax.G, Win32/Coolvidoor.AU, Win32/Delf.OCN, Win32/Dorkbot.B, Win32/Emotet.AA (2), Win32/Filecoder.NBR, Win32/Fynloski.AA(2), Win32/Fynloski.AM (2), Win32/Gertref.E (2), Win32/HafoCoin.AF, Win32/Injector.BFGC, Win32/Injector.BFGD, Win32/Injector.BFGE, Win32/Injector.BFGF, Win32/Injector.BFGG, Win32/Injector.BFGH, Win32/Injector.BFGI, Win32/Injector.BFGJ, Win32/Injector.BFGK, Win32/KeyLogger.KeyloggerOnline.AB (2), Win32/Korplug.CE (3), Win32/Kryptik.CDSB, Win32/Kryptik.CDSC, Win32/Kryptik.CDSD, Win32/Kryptik.CDSE, Win32/Kryptik.CDSF, Win32/Kryptik.CDSG, Win32/Kryptik.CDSH, Win32/Kryptik.CDSI, Win32/Kryptik.CDSJ, Win32/Kryptik.CDSK, Win32/Kryptik.CDSL, Win32/Kryptik.CDSM, Win32/Kryptik.CDSN, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Redyms.AG, Win32/Reveton.AJ(3), Win32/RiskWare.VBCrypt.CT, Win32/Rovnix.P, Win32/Simda.B, Win32/Spy.Banker.AAPA, Win32/Spy.Banker.AAWT (2), Win32/Spy.Banker.AAWU(2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.YW (2), Win32/StartPage.OUT (2), Win32/Tabuvys.D, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.APN (2), Win32/TrojanDownloader.Agent.APO (2), Win32/TrojanDownloader.Beebone.IJ(2), Win32/TrojanDownloader.Wauchos.AD (3), Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NXO (2), Win32/VB.OBA, Win32/VB.OKD (2)

NOD32定義ファイル:9903 (2014/06/06 16:51)
Android/AppleService.A, BAT/Logoff.E, JS/Agent.NMN, JS/Iframe.JS, JS/Iframe.JT (15), MSIL/Agent.PGO (2), MSIL/Agent.RH (4), MSIL/Arcdoor.AO, MSIL/Bladabindi.BH, MSIL/Bladabindi.D (2), MSIL/Bladabindi.O, MSIL/HackTool.Crypter.DU, MSIL/Injector.DXN, MSIL/Injector.DXS, MSIL/Injector.DXT, MSIL/Swiwgim.A (3), SWF/Redirector.C (2), VBS/Agent.NDH(3), VBS/Agent.NJI, Win32/AdWare.KeywordFind.D, Win32/Agent.QJX, Win32/Ainslot.AB, Win32/AntiAV.NIO (2), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BB (2), Win32/Caphaw.U, Win32/CoinMiner.CT, Win32/Conficker.AA (2), Win32/Conficker.BL (25), Win32/Delf.OCN, Win32/Delf.QIO, Win32/Dewnad.AE (2), Win32/Dorkbot.B(3), Win32/Emotet.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.ANK, Win32/Injector.BFFT, Win32/Injector.BFFU, Win32/Injector.BFFV, Win32/Injector.BFFW, Win32/Injector.BFFX, Win32/Injector.BFFY, Win32/Injector.BFFZ, Win32/Injector.BFGA, Win32/Injector.BFGB, Win32/Kryptik.CDRT, Win32/Kryptik.CDRW, Win32/Kryptik.CDRX, Win32/Kryptik.CDRY, Win32/Kryptik.CDRZ, Win32/Kryptik.CDSA, Win32/Neurevt.B, Win32/Pronny.LZ (2), Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.QSN, Win32/PSW.OnLineGames.QSO (3), Win32/PSW.Papras.CP, Win32/Remtasu.Z, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.NFT (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AATK, Win32/Spy.Banker.AAWS(3), Win32/Spy.Delf.PSB, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TQN (2), Win32/TrojanDownloader.Small.AAB (3), Win32/TrojanDownloader.Waski.C, Win32/TrojanDownloader.Waski.E (2), Win32/TrojanDownloader.Wauchos.X, Win32/Trustezeb.F (2), Win32/Wigon.PH

NOD32定義ファイル:9902 (2014/06/06 11:55)
BAT/FormatAll.NAN (2), MSIL/Agent.NT, MSIL/Injector.DXR, Win32/Caphaw.U, Win32/Cridex.AE, Win32/Emotet.AA, Win32/Injector.Autoit.ANJ, Win32/Injector.BFFI, Win32/Injector.BFFJ, Win32/Injector.BFFK, Win32/Injector.BFFL, Win32/Injector.BFFM, Win32/Injector.BFFN, Win32/Injector.BFFO, Win32/Injector.BFFP, Win32/Injector.BFFQ, Win32/Injector.BFFR, Win32/Injector.BFFS, Win32/Kovter.A, Win32/Kryptik.CDRL, Win32/Kryptik.CDRM, Win32/Kryptik.CDRN, Win32/Kryptik.CDRO, Win32/Kryptik.CDRP, Win32/Kryptik.CDRQ, Win32/Kryptik.CDRR, Win32/Kryptik.CDRS, Win32/Kryptik.CDRU, Win32/Lethic.AA, Win32/Pronny.LZ, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/Remtasu.Z, Win32/Reveton.AJ (2), Win32/Spatet.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (5), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:9901 (2014/06/06 06:57)
JS/Iframe.JO, JS/Iframe.JP, JS/Iframe.JQ, JS/Iframe.JR, MSIL/Bladabindi.BH, MSIL/Kryptik.YF, VBS/CoinMiner.BY (2), Win32/Bicololo.A (2), Win32/Bicololo.FV (5), Win32/CoinMiner.RO (2), Win32/Extats.A, Win32/Farfli.ACU, Win32/Hoax.ArchSMS.AHG (2), Win32/Injector.BFFD, Win32/Injector.BFFE, Win32/Injector.BFFF, Win32/Injector.BFFG, Win32/Injector.BFFH, Win32/Kryptik.CDRA, Win32/Kryptik.CDRB, Win32/Kryptik.CDRC, Win32/Kryptik.CDRD, Win32/Kryptik.CDRE, Win32/Kryptik.CDRF, Win32/Kryptik.CDRG, Win32/Kryptik.CDRH, Win32/Kryptik.CDRI, Win32/Kryptik.CDRJ, Win32/Kryptik.CDRK, Win32/PSW.OnLineGames.QSM (4), Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/Ramnit.BK, Win32/Reveton.AJ, Win32/ServStart.GV(2), Win32/ServStart.GW (2), Win32/Simda.B, Win32/Spy.Zbot.YW(2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX

NOD32定義ファイル:9900 (2014/06/06 02:48)
Android/TrojanDropper.Agent.P, Android/TrojanDropper.Shedun.B (2), Android/TrojanSMS.Agent.AHI (2), Android/TrojanSMS.Agent.AHJ (2), Android/TrojanSMS.Agent.VT, Java/Exploit.Agent.RKD (2), MSIL/Agent.HL (2), MSIL/Agent.PGN, MSIL/Agent.RN (2), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F, MSIL/Injector.VF, MSIL/Kryptik.YE, MSIL/Spy.Agent.RA (2), MSIL/Spy.Agent.WB(2), OSX/Adware.Genieo.A (2), OSX/Adware.VSearch.A (4), OSX/Adware.VSearch.B(5), Win32/AdWare.FakeAV.P, Win32/AdWare.iBryte.AJ (2), Win32/Agent.PTD(2), Win32/Agent.PZL, Win32/Agent.TLC, Win32/Agent.VQJ, Win32/Agent.WAB (2), Win32/Bicololo.A (2), Win32/Boaxxe.BB, Win32/Ciavax.G, Win32/CoinMiner.RN, Win32/Exploit.CVE-2009-3129.BO, Win32/Exploit.CVE-2009-3129.BP, Win32/Farfli.AWS (2), Win32/Filecoder.CO, Win32/Fynloski.AM (3), Win32/Injector.BFEW, Win32/Injector.BFEX, Win32/Injector.BFEY, Win32/Injector.BFEZ, Win32/Injector.BFFA, Win32/Injector.BFFB, Win32/Injector.BFFC, Win32/Kelihos.G, Win32/Kryptik.CDQM, Win32/Kryptik.CDQN, Win32/Kryptik.CDQO, Win32/Kryptik.CDQP, Win32/Kryptik.CDQQ, Win32/Kryptik.CDQR, Win32/Kryptik.CDQS, Win32/Kryptik.CDQT, Win32/Kryptik.CDQU, Win32/Kryptik.CDQV, Win32/Kryptik.CDQW, Win32/Kryptik.CDQX, Win32/Kryptik.CDQY, Win32/Kryptik.CDQZ, Win32/LockScreen.AJU, Win32/Patched.NEU (2), Win32/Patched.NEV (2), Win32/Poison.NPQ, Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.Mantal.C, Win32/PSW.OnLineGames.QQM, Win32/PSW.OnLineGames.QSC, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/Remtasu.U, Win32/Spatet.A(3), Win32/Spy.Agent.NYU, Win32/Spy.Webmoner.NCU, Win32/Spy.Zbot.YW, Win32/StartPage.OUS (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.AutoHK.U, Win32/TrojanDownloader.Banload.AQP, Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Banload.SYC, Win32/TrojanDownloader.Banload.TCU, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/VB.NJG, Win32/VB.RNE (2)

NOD32定義ファイル:9899 (2014/06/05 23:17)
Android/Agent.DV (2), Android/Agent.DW (2), Android/Agent.K (2), Android/MTK.S (2), Android/Spy.Banker.AH (2), Android/TrojanSMS.Agent.AHH(2), Java/Exploit.CVE-2009-3867.G, Java/Exploit.CVE-2010-0094.AB, Java/Exploit.CVE-2010-0840.AM, Java/Exploit.CVE-2013-2465.IP, JS/Kryptik.ARB, MSIL/Agent.OSO, MSIL/Agent.PGL, MSIL/Agent.PGM (2), MSIL/Bepush.E, MSIL/Bepush.I, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/CoinMiner.NO (4), MSIL/HackTool.Crypter.DT, MSIL/Injector.CPR (2), MSIL/Kryptik.YD, MSIL/Spy.Keylogger.AJO (2), MSIL/TrojanDownloader.Agent.SJ, MSIL/TrojanDownloader.Agent.SK, MSIL/TrojanDownloader.Agent.UW, MSIL/TrojanDownloader.Small.IC (2), MSIL/TrojanDownloader.Tiny.DG (2), MSIL/TrojanDownloader.Tiny.DH, MSIL/TrojanDropper.Agent.ARA (2), MSIL/TrojanDropper.Agent.ARE, MSIL/TrojanDropper.Binder.CA, OSX/Adware.VSearch.A (2), Win32/AdWare.HotBar.X, Win32/AdWare.Pirrit.A, Win32/Agent.TUM, Win32/Autoit.KE, Win32/Boaxxe.BB (3), Win32/CoinMiner.CT, Win32/Delf.ODP, Win32/Delf.SAN (2), Win32/Delf.SAO (2), Win32/Emotet.AA, Win32/Fynloski.AA(2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/HackTool.BruteForce.PP, Win32/Injector.Autoit.ANI, Win32/Injector.BFEO, Win32/Injector.BFEP, Win32/Injector.BFEQ, Win32/Injector.BFER, Win32/Injector.BFES, Win32/Injector.BFET, Win32/Injector.BFEU, Win32/Injector.BFEV, Win32/Kryptik.CDQC, Win32/Kryptik.CDQD, Win32/Kryptik.CDQE, Win32/Kryptik.CDQF, Win32/Kryptik.CDQG, Win32/Kryptik.CDQH, Win32/Kryptik.CDQI, Win32/Kryptik.CDQJ, Win32/Kryptik.CDQK, Win32/Kryptik.CDQL, Win32/LockScreen.AJU, Win32/Napolar.E, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.Mantal.C, Win32/PSW.OnLineGames.QSC (5), Win32/PSW.OnLineGames.QSL, Win32/PSW.Papras.CP(2), Win32/PSW.Papras.CX, Win32/PSW.Steam.NAZ (2), Win32/PSW.VB.NFA, Win32/Qbot.BH, Win32/Reveton.AJ, Win32/Rovnix.P (3), Win32/Sefnit.CZ(3), Win32/Sefnit.DA (8), Win32/Simda.B (2), Win32/Spammer.Agent.Z(3), Win32/Spatet.AR (2), Win32/Spy.Banker.AAQM (2), Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW(3), Win32/TrojanDownloader.Agent.AGV (5), Win32/TrojanDownloader.Agent.APM(2), Win32/TrojanDownloader.Banload.TQL, Win32/TrojanDownloader.Banload.TQM(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK (2), Win64/Adware.Pirrit.A

NOD32定義ファイル:9898 (2014/06/05 20:33)
Android/Spy.Agent.CZ (2), Android/Spy.Banker.AG (4), Android/TrojanSMS.Agent.AHF (2), Android/TrojanSMS.Agent.AHG(2), BAT/Agent.NWQ, BAT/CoinMiner.FY (2), BAT/RA-based.AK(2), BAT/TrojanDownloader.wGet.CH (2), INF/Autorun.BA, Java/Exploit.CVE-2013-2465.IN, Java/Exploit.CVE-2013-2465.IO, Java/Obfus.BK, JS/Kryptik.AQW, MSIL/Agent.FV, MSIL/Agent.PGK, MSIL/Agent.RH (2), MSIL/Agent.RL, MSIL/Agent.RM, MSIL/Autorun.Agent.GQ(2), MSIL/Autorun.Agent.GR (2), MSIL/Autorun.Spy.Agent.AU (5), MSIL/Autorun.Spy.Agent.BH (2), MSIL/Bladabindi.AY, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.CU (2), MSIL/Bladabindi.CV (2), MSIL/Bladabindi.F (5), MSIL/HackTool.Crypter.DS (4), MSIL/Hoax.FakeHack.EF, MSIL/Injector.DXN, MSIL/Injector.DXO, MSIL/Injector.DXP, MSIL/Injector.DXQ, MSIL/KeyLogger.LimitLogger.B, MSIL/Kryptik.YB, MSIL/Kryptik.YC, MSIL/PSW.Agent.OOI (2), MSIL/PSW.Agent.OOJ, MSIL/Spy.Agent.RA (3), MSIL/Spy.LimitLogger.A, MSIL/StartPage.AA, MSIL/TrojanDownloader.Agent.PP, MSIL/TrojanDownloader.Agent.SJ (2), MSIL/TrojanDownloader.Agent.SK, MSIL/TrojanDownloader.Agent.UV, MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDownloader.Small.IQ (2), MSIL/TrojanDownloader.Small.IR, MSIL/TrojanDownloader.Tiny.DE, MSIL/TrojanDownloader.Tiny.DF, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.AQX, MSIL/TrojanDropper.Agent.AQY, MSIL/TrojanDropper.Agent.AQZ, MSIL/TrojanDropper.Agent.ARA (4), MSIL/TrojanDropper.Agent.ARB, MSIL/TrojanDropper.Agent.ARC, MSIL/TrojanDropper.Agent.ARD (2), VBS/Agent.NDH, VBS/BadJoke.AV, VBS/TrojanDownloader.Agent.NKA (2), VBS/TrojanDownloader.Agent.NKB (2), VBS/TrojanDownloader.Psyme.NIL, Win32/AdWare.HotBar.X, Win32/Agent.NPQ (3), Win32/Agent.PZL, Win32/Agent.QEZ, Win32/Agent.QGX, Win32/Agent.QJV (2), Win32/Agent.QJW (2), Win32/Agent.TDV, Win32/Agent.VZZ, Win32/Agent.WAA, Win32/AutoRun.IRCBot.FH, Win32/AutoRun.KS, Win32/AutoRun.Remtasu.E, Win32/Bicololo.FN (2), Win32/Bipamid.E (2), Win32/Boaxxe.BE, Win32/Ciavax.G, Win32/CoinMiner.CT (3), Win32/CoinMiner.IE, Win32/CoinMiner.RL, Win32/Delf.OGC (2), Win32/Delf.SAM (2), Win32/Dorkbot.B(3), Win32/Emotet.AA, Win32/Fynloski.AA (8), Win32/Fynloski.AM, Win32/Injector.BFED, Win32/Injector.BFEE, Win32/Injector.BFEF, Win32/Injector.BFEG, Win32/Injector.BFEH, Win32/Injector.BFEI, Win32/Injector.BFEJ, Win32/Injector.BFEK, Win32/Injector.BFEL, Win32/Injector.BFEM, Win32/Injector.BFEN, Win32/Kovter.A, Win32/Kryptik.CDPR, Win32/Kryptik.CDPS, Win32/Kryptik.CDPT, Win32/Kryptik.CDPU, Win32/Kryptik.CDPV, Win32/Kryptik.CDPW, Win32/Kryptik.CDPX, Win32/Kryptik.CDPY, Win32/Kryptik.CDPZ, Win32/Kryptik.CDQA, Win32/Kryptik.CDQB, Win32/Lethic.AA, Win32/LockScreen.AQE, Win32/Napolar.E, Win32/PSW.Fareit.A (5), Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/Qhost, Win32/Qhost.Banker.OZ, Win32/Reveton.AJ(4), Win32/SchwarzeSonne.BB (2), Win32/Sefnit.CZ (2), Win32/Small.NJO, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU(2), Win32/Spy.Banbra.OJO (2), Win32/Spy.Bancos.ACK, Win32/Spy.Banker.YSX, Win32/Spy.Banker.ZWZ, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABU, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW(3), Win32/Spy.Zbot.ZR, Win32/Tinba.AX (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.APK (3), Win32/TrojanDownloader.Agent.APL, Win32/TrojanDownloader.Banload.SYC, Win32/TrojanDownloader.Banload.TQK, Win32/TrojanDownloader.Beebone.IJ (2), Win32/TrojanDownloader.Delf.SDL, Win32/TrojanDownloader.Small.AEA (3), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BK (2), Win32/Trustezeb.F (2), Win32/VBObfus.QX, Win32/Veslorn.AG (2), Win32/Wigon.PH(3)

NOD32定義ファイル:9897 (2014/06/05 16:57)
Android/Spy.Banker.AF (2), Android/Spy.SmsSpy.J, Android/TrojanSMS.Agent.VS, MSIL/Agent.RK (2), MSIL/Autorun.Agent.GP (2), MSIL/Autorun.Spy.Agent.AU(2), MSIL/Autorun.Spy.KeyLogger.AZ (2), MSIL/Bladabindi.AQ, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.BVT, MSIL/Injector.CHT, MSIL/Injector.DNY, MSIL/Injector.DXM, MSIL/LockScreen.LB (2), MSIL/PSW.Agent.OOH (2), MSIL/Spammer.Agent.R, MSIL/Spy.Keylogger.AJL, MSIL/Spy.Keylogger.AJM (2), MSIL/Spy.Keylogger.AJN(2), MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDownloader.Small.IP(2), MSIL/TrojanDownloader.Tiny.AH, MSIL/TrojanDropper.Agent.AFY(4), MSIL/TrojanDropper.Agent.ALY, MSIL/TrojanDropper.Agent.AOH, MSIL/TrojanDropper.Agent.AQR, MSIL/TrojanDropper.Agent.AQS, MSIL/TrojanDropper.Agent.AQT, MSIL/TrojanDropper.Agent.AQU, MSIL/TrojanDropper.Agent.AQV, MSIL/TrojanDropper.Agent.AQW, MSIL/TrojanDropper.Agent.JK (2), OSX/KeyLogger.LogKext.A, VBS/Kryptik.BF, Win32/AutoRun.Agent.ALQ, Win32/AutoRun.KS, Win32/AutoRun.Spy.KeyLogger.I, Win32/AutoRun.Spy.KeyLogger.T (2), Win32/Bicololo.FU, Win32/Bipamid.E(3), Win32/Ciavax.G, Win32/CoinMiner.OR, Win32/Delf.AAV, Win32/Delf.SAA, Win32/Dorkbot.B (2), Win32/Farfli.AWR (2), Win32/Fynloski.AA (3), Win32/Injector.BFDX, Win32/Injector.BFDY, Win32/Injector.BFDZ, Win32/Injector.BFEA, Win32/Injector.BFEB, Win32/Injector.BFEC, Win32/Kryptik.CDPK, Win32/Kryptik.CDPL, Win32/Kryptik.CDPM, Win32/Kryptik.CDPN, Win32/Kryptik.CDPO, Win32/Kryptik.CDPP, Win32/Kryptik.CDPQ, Win32/LockScreen.AJU, Win32/Losfondup.D, Win32/Neurevt.B, Win32/Olmarik.AXW, Win32/Packed.Themida.AAM, Win32/Pinit.Y, Win32/Ponmocup.AA, Win32/Ponmocup.JC, Win32/Pronny.LZ, Win32/PSW.Papras.CP, Win32/Rbot, Win32/Remtasu.F (2), Win32/Reveton.AJ, Win32/RiskWare.VBCrypt.CS, Win32/Simda.B (2), Win32/Slenfbot.AD (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.AAWO, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TNI, Win32/TrojanDownloader.Banload.TQJ (2), Win32/TrojanDownloader.Small.ADZ (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Delf.NQD (2), Win32/Videspra.AF

NOD32定義ファイル:9896 (2014/06/05 12:02)
Android/TrojanSMS.Agent.AHE (2), MSIL/Spy.Agent.BP, SWF/Exploit.Agent.GG(2), Win32/AdWare.iBryte.AI (2), Win32/BHO.OHL (2), Win32/Boaxxe.BB, Win32/Caphaw.U, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.BFDL, Win32/Injector.BFDM, Win32/Injector.BFDN, Win32/Injector.BFDO, Win32/Injector.BFDP, Win32/Injector.BFDQ, Win32/Injector.BFDR, Win32/Injector.BFDS, Win32/Injector.BFDT, Win32/Injector.BFDU, Win32/Injector.BFDV, Win32/Injector.BFDW, Win32/Kryptik.CDPB, Win32/Kryptik.CDPC, Win32/Kryptik.CDPD, Win32/Kryptik.CDPE, Win32/Kryptik.CDPF, Win32/Kryptik.CDPG, Win32/Kryptik.CDPH, Win32/Kryptik.CDPI, Win32/Kryptik.CDPJ, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Legendmir.NKQ (5), Win32/PSW.Papras.CP (2), Win32/PSW.Papras.DC, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABS, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NXN (4)

NOD32定義ファイル:9895 (2014/06/05 06:58)
MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Injector.DXK, MSIL/Injector.DXL, MSIL/LockScreen.LA (2), Win32/Agent.PZL, Win32/Agent.VZY (2), Win32/Bicololo.A (3), Win32/CoinMiner.RM (5), Win32/Emotet.AA, Win32/Fynloski.AA, Win32/Injector.BFDD, Win32/Injector.BFDE, Win32/Injector.BFDF, Win32/Injector.BFDG, Win32/Injector.BFDH, Win32/Injector.BFDI, Win32/Injector.BFDJ, Win32/Injector.BFDK, Win32/Kovter.A, Win32/Kryptik.CDOT, Win32/Kryptik.CDOU, Win32/Kryptik.CDOV, Win32/Kryptik.CDOW, Win32/Kryptik.CDOX, Win32/Kryptik.CDOY, Win32/Kryptik.CDOZ, Win32/Kryptik.CDPA, Win32/LockScreen.AJU, Win32/Neurevt.B (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/Reveton.AJ (2), Win32/Rovnix.P, Win32/Sefnit.CY (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:9894 (2014/06/05 02:50)
Android/Agent.DU, Android/SMForw.BM (2), Android/Spy.Agent.AY(2), Android/Spy.Banker.AC (3), Android/Spy.Banker.AE (2), Android/TrojanSMS.Agent.AEI (3), Android/TrojanSMS.Agent.AHC (2), Android/TrojanSMS.Agent.AHD (2), Android/TrojanSMS.FakeInst.EN(2), Java/Exploit.Agent.RKC, Java/Exploit.CVE-2010-0094.AA, Java/Exploit.CVE-2012-1723.LJ, Java/Exploit.CVE-2013-2465.IM, Java/Obfus.BJ, MSIL/Agent.HK, MSIL/Agent.PGI (2), MSIL/Agent.PGJ (2), MSIL/Bladabindi.BH(5), MSIL/Bladabindi.D, MSIL/Bladabindi.F (5), MSIL/Bladabindi.O (4), MSIL/HackTool.Crypter.DP, MSIL/HackTool.Crypter.DR, MSIL/Injector.DXJ, MSIL/KillProc.T, MSIL/Kryptik.YA, MSIL/NanoCore.B, MSIL/Pontoeb.N, MSIL/Spy.Banker.BK, MSIL/Spy.Keylogger.AJK, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Tiny.DD (2), MSIL/TrojanDropper.Agent.VH (2), Win32/AdWare.FakeAV.P, Win32/Agent.VZX, Win32/Boaxxe.BB, Win32/Ciavax.G(3), Win32/Delf.OEH, Win32/Dorkbot.B, Win32/Filecoder.NBR (10), Win32/Injector.BFCQ, Win32/Injector.BFCR, Win32/Injector.BFCS (2), Win32/Injector.BFCT, Win32/Injector.BFCU (2), Win32/Injector.BFCV, Win32/Injector.BFCW (2), Win32/Injector.BFCX, Win32/Injector.BFCY, Win32/Injector.BFCZ, Win32/Injector.BFDA, Win32/Injector.BFDB, Win32/Injector.BFDC, Win32/IRCBot.NJO, Win32/Kryptik.CDOH, Win32/Kryptik.CDOI, Win32/Kryptik.CDOJ, Win32/Kryptik.CDOK, Win32/Kryptik.CDOL, Win32/Kryptik.CDOM, Win32/Kryptik.CDON, Win32/Kryptik.CDOO, Win32/Kryptik.CDOP, Win32/Kryptik.CDOQ, Win32/Kryptik.CDOR, Win32/Kryptik.CDOS, Win32/LockScreen.BHU, Win32/PSW.Fareit.E (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (3), Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/Qadars.AB, Win32/Remtasu.Y (2), Win32/Reveton.AJ (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Banbra.OJV, Win32/Spy.Banker.AAPS, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Tinba.AX(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TAS, Win32/TrojanDownloader.Banload.TQE (3), Win32/TrojanDownloader.Banload.TQF (2), Win32/TrojanDownloader.Banload.TQG(3), Win32/TrojanDownloader.Banload.TQH, Win32/TrojanDownloader.Banload.TQI(3), Win32/TrojanDownloader.Banload.ZIK, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.AMK, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Delf.OGD (2), Win32/VBObfus.QW

NOD32定義ファイル:9893 (2014/06/04 22:56)
Android/MisoSMS.B (32), Android/MisoSMS.E (17), Android/MisoSMS.F(2), Android/SMForw.BL (2), Android/Spy.SmsSpy.S (2), Android/TrojanSMS.Agent.AAJ, Android/TrojanSMS.Agent.AEI, Android/TrojanSMS.Agent.AHA (2), Android/TrojanSMS.Agent.AHB(2), Android/TrojanSMS.Bosm.H (2), Android/TrojanSMS.FakeInst.EM(2), Android/Wintertiger.A (7), BAT/Filecoder.B, BAT/Runner.AI, Java/Exploit.Agent.RJY, Java/Exploit.Agent.RJZ, Java/Exploit.Agent.RKA(2), Java/Exploit.Agent.RKB (2), Java/Exploit.CVE-2013-2465.IL, JS/Exploit.Pdfka.QLZ, JS/TrojanDownloader.Agent.NYQ (2), MSIL/Agent.AF, MSIL/Agent.PCD, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F(2), MSIL/CoinMiner.NN, MSIL/HackTool.Spammer.AK, MSIL/Injector.DXG, MSIL/Injector.DXH, MSIL/Injector.DXI, MSIL/Injector.PH, MSIL/PSW.Agent.NKG, MSIL/PSW.OnLineGames.WK, MSIL/PSW.VKont.AQ (2), MSIL/Spy.Agent.RA, MSIL/Spy.Keylogger.AJJ (4), MSIL/TrojanDownloader.Small.HK, MSIL/TrojanDownloader.Small.IN (2), MSIL/TrojanDownloader.Small.IO, MSIL/TrojanDropper.Agent.ANZ, SWF/Exploit.ExKit.A (2), VBS/Runner.NCK, Win32/AdWare.Delf.NAC, Win32/Agent.NPP (3), Win32/Agent.PZL, Win32/Agent.VZT(2), Win32/Agent.VZU (2), Win32/Agent.VZV (2), Win32/Agent.VZW (3), Win32/Agent.VZX (2), Win32/Bicololo.FT, Win32/Caphaw.U, Win32/Ciavax.F, Win32/CoinMiner.RL, Win32/Delf.AGC (3), Win32/Delf.OAZ, Win32/Dokstormac.AA, Win32/Dorkbot.B, Win32/Emotet.AA (2), Win32/Exploit.CVE-2009-3129.BN, Win32/Exploit.CVE-2012-0158.GR, Win32/Exploit.CVE-2013-0074.AD, Win32/Exploit.CVE-2013-0074.AP, Win32/Farfli.KA (2), Win32/Filecoder.AL.Gen, Win32/Filecoder.AM.Gen, Win32/Filecoder.CK.Gen, Win32/Filecoder.CO, Win32/Filecoder.CQ (3), Win32/Filecoder.NAM, Win32/Filecoder.W, Win32/Fynloski.AA, Win32/HackTool.Crypter.AA, Win32/Hupigon.NRF, Win32/Hupigon.NWS, Win32/Injector.Autoit.ANH, Win32/Injector.BFCI, Win32/Injector.BFCJ, Win32/Injector.BFCK, Win32/Injector.BFCL, Win32/Injector.BFCM, Win32/Injector.BFCN, Win32/Injector.BFCO, Win32/Injector.BFCP, Win32/Kryptik.CDNX, Win32/Kryptik.CDNY, Win32/Kryptik.CDNZ, Win32/Kryptik.CDOA, Win32/Kryptik.CDOB, Win32/Kryptik.CDOC, Win32/Kryptik.CDOD, Win32/Kryptik.CDOE, Win32/Kryptik.CDOF, Win32/Kryptik.CDOG, Win32/Neurevt.B (4), Win32/Poison.NPP, Win32/Ponmocup.AA (2), Win32/PSW.Fareit.E (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (2), Win32/Reveton.AJ (2), Win32/Riler.NAK, Win32/Riler.NAL, Win32/Rovnix.P, Win32/SpamTool.Tedroo.AZ, Win32/Spatet.T, Win32/Spy.Agent.OJY, Win32/Spy.Banker.AAWR, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (4), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TQD, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.SDK, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.LP, Win32/TrojanDownloader.Zortob.B, Win32/Wowlik.D, Win32/Yurist

NOD32定義ファイル:9892 (2014/06/04 19:59)
Android/Spy.Agent.CX (2), Android/Spy.Agent.CY (2), Android/Spy.Nopoc.F(2), Android/Spy.SmsSpy.L, Android/TrojanSMS.Agent.AFZ, Android/TrojanSMS.Agent.AGX (2), Android/TrojanSMS.Agent.AGY(2), Android/TrojanSMS.Agent.AGZ (2), Android/TrojanSMS.Cova.M(2), BAT/CoinMiner.GJ, BAT/CoinMiner.GK, MSIL/Agent.FV, MSIL/Agent.PGH, MSIL/Agent.RJ (2), MSIL/Autorun.Spy.Agent.AU (7), MSIL/BadJoke.AS, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D (3), MSIL/Bladabindi.F (9), MSIL/FakeTool.JF (2), MSIL/FakeTool.JG, MSIL/FakeTool.JH (2), MSIL/FakeTool.JI, MSIL/HackTool.Crypter.DQ (2), MSIL/Hoax.FakeHack.EC, MSIL/Hoax.FakeHack.ED (2), MSIL/Hoax.FakeHack.EE, MSIL/Injector.DXE, MSIL/Injector.DXF, MSIL/Packed.EzirizNetReactor.R, MSIL/Packed.EzirizNetReactor.S, MSIL/PSW.Agent.OMJ, MSIL/Spy.Agent.UJ (2), MSIL/Spy.Agent.VZ (2), MSIL/Spy.Agent.WA (2), MSIL/Spy.Keylogger.AJH(2), MSIL/Spy.Keylogger.AJI (2), MSIL/Spy.LimitLogger.A (2), MSIL/TrojanDownloader.Agent.UU, MSIL/TrojanDownloader.Small.IC, MSIL/TrojanDownloader.Small.IL, MSIL/TrojanDownloader.Small.IM, MSIL/TrojanDropper.Agent.AEV, MSIL/TrojanDropper.Small.BO (2), VBS/Agent.NDH (8), VBS/AutoRun.IQ, VBS/Kryptik.BD, VBS/Kryptik.BE, Win32/AdWare.Toolbar.Webalta.GI, Win32/Agent.PZL, Win32/Agent.VZS, Win32/Ainslot.AA, Win32/Autoit.NRS (2), Win32/Bicololo.A (2), Win32/Caphaw.U, Win32/Delf.OOF (3), Win32/Delf.OOG (2), Win32/Delf.SAK (3), Win32/Delf.SAL(5), Win32/Emotet.AA (4), Win32/Filecoder.CK, Win32/Fynloski.AA (4), Win32/HackTool.BruteForce.PO, Win32/Injector.BFCA, Win32/Injector.BFCB, Win32/Injector.BFCC, Win32/Injector.BFCD, Win32/Injector.BFCE, Win32/Injector.BFCF, Win32/Injector.BFCG, Win32/Injector.BFCH, Win32/Kryptik.CDNK, Win32/Kryptik.CDNL, Win32/Kryptik.CDNM, Win32/Kryptik.CDNN, Win32/Kryptik.CDNO, Win32/Kryptik.CDNP, Win32/Kryptik.CDNQ, Win32/Kryptik.CDNR, Win32/Kryptik.CDNS, Win32/Kryptik.CDNT, Win32/Kryptik.CDNU, Win32/Kryptik.CDNV, Win32/Kryptik.CDNW, Win32/LockScreen.BHT, Win32/PSW.Fareit.E, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Remtasu.V, Win32/Reveton.AJ, Win32/RiskWare.StartPage.B(2), Win32/Simda.B, Win32/Spy.Agent.OJW (2), Win32/Spy.Agent.OJX(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW (4), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Autoit.NSG (2), Win32/TrojanDownloader.Autoit.NSH (2), Win32/TrojanDownloader.Banload.TQB, Win32/TrojanDownloader.Banload.TQC (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.AMI (2), Win32/TrojanDownloader.Delf.AMJ (2), Win32/TrojanDownloader.Small.ADY (2), Win32/TrojanDownloader.Wauchos.AD(2), Win32/TrojanDropper.Agent.PYN, Win32/VB.NXP

NOD32定義ファイル:9891 (2014/06/04 17:04)
Android/Spy.Agent.CE, BAT/TrojanDownloader.wGet.CG (14), MSIL/Agent.PGH(2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (5), MSIL/Bladabindi.D, MSIL/Bladabindi.F (6), MSIL/FakeTool.JE (2), MSIL/Hoax.FakeHack.EB, MSIL/Injector.DXB, MSIL/Injector.DXC, MSIL/Injector.DXD, MSIL/Kryptik.XY, MSIL/Kryptik.XZ, MSIL/NanoCore.B, MSIL/Packed.DeepSea.D, MSIL/Spy.Keylogger.AJF, MSIL/Spy.Keylogger.AJG (2), MSIL/Spy.LimitLogger.A, MSIL/StartPage.AK (2), MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Small.IK (3), MSIL/TrojanDropper.Agent.AHF, VBS/Agent.NDH, Win32/Agent.QDL, Win32/Agent.VZR, Win32/AutoRun.Autoit.HB(3), Win32/AutoRun.Delf.RJ (2), Win32/Bifrose.NEL, Win32/Bipamid.D (5), Win32/Boaxxe.BB, Win32/Caphaw.U (3), Win32/Ciavax.F, Win32/Dorkbot.B, Win32/Farfli.AWQ (2), Win32/Filecoder.CK, Win32/Filecoder.NAM, Win32/Filecoder.NBK, Win32/Filecoder.NBT (2), Win32/Injector.Autoit.ANE, Win32/Injector.Autoit.ANF, Win32/Injector.BFBS, Win32/Injector.BFBT, Win32/Injector.BFBU, Win32/Injector.BFBV, Win32/Injector.BFBW, Win32/Injector.BFBX (2), Win32/Injector.BFBY, Win32/Injector.BFBZ, Win32/Kovter.A, Win32/Kryptik.CDNB, Win32/Kryptik.CDNC, Win32/Kryptik.CDND, Win32/Kryptik.CDNE, Win32/Kryptik.CDNF, Win32/Kryptik.CDNG, Win32/Kryptik.CDNH, Win32/Kryptik.CDNI, Win32/Kryptik.CDNJ, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Fareit.A (3), Win32/Qbot.BH, Win32/Qhost.PHZ (2), Win32/Remtasu.F (2), Win32/Remtasu.V, Win32/Spatet.I(2), Win32/Spatet.T (2), Win32/Spy.Bancos.OFE, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW, Win32/StartPage.AGA (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Autoit.NSF(2), Win32/TrojanDownloader.Banload.TPP, Win32/TrojanDownloader.Wauchos.AD(2), Win32/TrojanDropper.Agent.PSG, Win32/TrojanDropper.Delf.NHS, Win32/TrojanDropper.Small.NOO (2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.F, Win32/VB.OBS, Win32/Viknok.M (2)

NOD32定義ファイル:9890 (2014/06/04 11:23)
BAT/PSW.Agent.BD (2), Win32/Cimag.ET, Win32/Dorkbot.B, Win32/Emotet.AA, Win32/Filecoder.CU (2), Win32/Injector.BFBM, Win32/Injector.BFBN, Win32/Injector.BFBO, Win32/Injector.BFBP, Win32/Injector.BFBQ, Win32/Injector.BFBR, Win32/Kryptik.CDMU, Win32/Kryptik.CDMV, Win32/Kryptik.CDMW, Win32/Kryptik.CDMX, Win32/Kryptik.CDMY, Win32/Kryptik.CDMZ, Win32/Kryptik.CDNA, Win32/Patched.IB, Win32/PSW.Papras.CP, Win32/PSW.Tibia.NIC, Win32/Redyms.AG, Win32/Reveton.AJ, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Zortob.B, Win32/Viknok.K, Win64/Patched.I

NOD32定義ファイル:9889 (2014/06/04 06:55)
Android/MisoSMS.B, MSIL/Adware.iBryte.D (2), MSIL/Bladabindi.BH(3), MSIL/Injector.DXA, MSIL/Kryptik.XW, MSIL/Kryptik.XX, MSIL/TrojanDropper.Small.BN (2), Win32/Agent.QJT (4), Win32/Agent.QJU(2), Win32/Agent.VZQ (9), Win32/Bicololo.A (2), Win32/Delf.AGB (3), Win32/Dorkbot.B, Win32/Emotet.AA, Win32/Filecoder.CO, Win32/Filecoder.CU(2), Win32/Injector.BFBD, Win32/Injector.BFBE, Win32/Injector.BFBF, Win32/Injector.BFBG, Win32/Injector.BFBH, Win32/Injector.BFBI, Win32/Injector.BFBJ, Win32/Injector.BFBK, Win32/Injector.BFBL, Win32/KeyLogger.AllInOneKeylogger.F (2), Win32/KeyLogger.AllInOneKeylogger.G, Win32/Kovter.A, Win32/Kryptik.CDMN, Win32/Kryptik.CDMO, Win32/Kryptik.CDMP, Win32/Kryptik.CDMQ, Win32/Kryptik.CDMR, Win32/Kryptik.CDMS, Win32/Kryptik.CDMT, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/Qhost.PHY, Win32/ServStart.GS(2), Win32/ServStart.GT (2), Win32/ServStart.GU (2), Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Wauchos.AD, Win32/Yoddos.BR (2)

NOD32定義ファイル:9888 (2014/06/04 02:56)
Android/SMForw.BK (2), Android/Spy.GoldDream.J (2), BAT/Logoff.E(2), HTML/Ransom.P, Java/Exploit.Agent.RJV, Java/Exploit.Agent.RJW, Java/Exploit.Agent.RJX, Java/TrojanDownloader.Agent.NIH (2), JS/Agent.NMI(3), JS/Agent.NML, JS/ExtenBro.Agent.L (2), JS/Iframe.JG, JS/Iframe.JK(2), MSIL/Agent.EI, MSIL/Agent.NT, MSIL/Agent.OSO, MSIL/Agent.PEX(2), MSIL/Agent.PGE (2), MSIL/Agent.PGF (2), MSIL/Agent.PGG (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/CoinMiner.NG, MSIL/CoinMiner.NM (2), MSIL/FakeTool.JD, MSIL/Hoax.FakeHack.DM, MSIL/Hoax.FakeHack.EA, MSIL/Injector.C, MSIL/Injector.DWU, MSIL/Injector.DWV, MSIL/Injector.DWW, MSIL/Injector.DWX, MSIL/Injector.DWY, MSIL/Injector.DWZ, MSIL/Kryptik.XU, MSIL/Kryptik.XV, MSIL/LockScreen.KY, MSIL/LockScreen.KZ (2), MSIL/Spy.Agent.RA, MSIL/Spy.Agent.VY (2), MSIL/TrojanDownloader.Tiny.DC(2), MSIL/TrojanDropper.Agent.ANZ, MSIL/TrojanDropper.Agent.AQP, MSIL/TrojanDropper.Agent.AQQ (2), MSIL/TrojanDropper.Binder.BC, VBS/CoinMiner.BX (3), VBS/TrojanDownloader.Psyme.NIL(2), Win32/AdWare.FakeAV.P, Win32/Agent.QAW, Win32/Agent.QJS (2), Win32/Agent.VZP (2), Win32/Agent.VZQ (19), Win32/Autoit.IV, Win32/Autoit.KU, Win32/Boaxxe.BB (3), Win32/Caphaw.U (3), Win32/CoinMiner.RK (2), Win32/Delf.OEH, Win32/Emotet.AA, Win32/Filecoder.NBU, Win32/Fynloski.AA(2), Win32/Gapz.NAF (2), Win32/Glupteba.M, Win32/HackTool.Agent.NBE(2), Win32/Injector.BFAV, Win32/Injector.BFAW, Win32/Injector.BFAX, Win32/Injector.BFAY, Win32/Injector.BFAZ, Win32/Injector.BFBA, Win32/Injector.BFBB, Win32/Injector.BFBC, Win32/IRCBot.AQX(2), Win32/IRCBot.AQY (2), Win32/IRCBot.NJN, Win32/Kovter.A, Win32/Kryptik.CDLU, Win32/Kryptik.CDLV, Win32/Kryptik.CDLW, Win32/Kryptik.CDLX, Win32/Kryptik.CDLY, Win32/Kryptik.CDLZ, Win32/Kryptik.CDMA, Win32/Kryptik.CDMB, Win32/Kryptik.CDMC, Win32/Kryptik.CDMD, Win32/Kryptik.CDME, Win32/Kryptik.CDMF, Win32/Kryptik.CDMG, Win32/Kryptik.CDMI, Win32/Kryptik.CDMJ, Win32/Kryptik.CDMK, Win32/Kryptik.CDML, Win32/Kryptik.CDMM, Win32/Neurevt.B, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Reveton.AJ, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Tabuvys.C (2), Win32/Tinba.AX(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX (3), Win32/TrojanDownloader.Agent.APJ (3), Win32/TrojanDownloader.Agent.SCO (2), Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Banload.TPZ, Win32/TrojanDownloader.Banload.TQA, Win32/TrojanDownloader.Delf.AMG (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWT, Win32/Wowlik.D, Win32/Yosheetsune.B (2), Win64/Gapz.J (2)

NOD32定義ファイル:9887 (2014/06/03 22:52)
Android/MisoSMS.B, Android/MisoSMS.E (2), Android/Spy.Agent.CE, Android/Spy.Banker.AC (3), Android/TrojanSMS.Agent.AGU (2), Android/TrojanSMS.Agent.AGV (2), Android/TrojanSMS.Agent.AGW (2), Android/TrojanSMS.FakeInst.EL (2), Android/Wateh.A (4), BAT/Starter.NBR(2), Java/Exploit.Agent.RJU (3), Java/Exploit.CVE-2013-2465.IJ, Java/Exploit.CVE-2013-2465.IK, JS/TrojanClicker.Agent.NDL(2), MSIL/Agent.EI, MSIL/Agent.PGD (2), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/HackTool.BruteForce.CY, MSIL/HackTool.BruteForce.DK, MSIL/HackTool.BruteForce.DL, MSIL/Injector.DWS, MSIL/Injector.DWT, MSIL/Kryptik.XT, MSIL/Spy.Agent.VX(2), MSIL/Spy.Keylogger.AJD (2), MSIL/Spy.Keylogger.AJE (2), MSIL/TrojanDownloader.Agent.UT, MSIL/TrojanDownloader.Small.HV (2), MSIL/TrojanDownloader.Tiny.DB (2), MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.AQN, MSIL/TrojanDropper.Agent.AQO, Win32/Autoit.KK, Win32/Ciavax.F, Win32/CoinMiner.RH, Win32/CoinMiner.RI(3), Win32/CoinMiner.RJ, Win32/Delf.ACW, Win32/Delf.SAJ, Win32/Dorkbot.B(2), Win32/Emotet.AA (2), Win32/Filecoder.CO, Win32/Filecoder.NBU (6), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.Autoit.AND, Win32/Injector.BFAM, Win32/Injector.BFAN, Win32/Injector.BFAO, Win32/Injector.BFAP, Win32/Injector.BFAQ, Win32/Injector.BFAR (2), Win32/Injector.BFAS, Win32/Injector.BFAT, Win32/Injector.BFAU, Win32/IRCBot.NJN, Win32/Kryptik.CDLQ, Win32/Kryptik.CDLR, Win32/Kryptik.CDLS, Win32/Kryptik.CDLT, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/Ponmocup.AA, Win32/Pronny.LZ, Win32/PSW.Agent.NYS, Win32/PSW.QQPass.OAI (2), Win32/PSW.VB.NIS, Win32/PSW.WOW.NWE (3), Win32/Qadars.AB, Win32/Ramnit.BK, Win32/Remtasu.U, Win32/Remtasu.Y (3), Win32/Reveton.AJ (2), Win32/Rovnix.F, Win32/Rozena.HQ, Win32/Rozena.HR, Win32/Rozena.HS, Win32/Rozena.HT, Win32/Rozena.HU, Win32/Rozena.HV, Win32/Rozena.HW, Win32/Rozena.HX, Win32/Rozena.HY, Win32/Rozena.HZ, Win32/Rozena.IA, Win32/Rozena.IB, Win32/Rozena.IC, Win32/Rozena.ID, Win32/Rozena.IE, Win32/Rozena.IF, Win32/SpamTool.Tedroo.AZ, Win32/Spatet.A, Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Banker.AAWQ, Win32/Spy.Delf.PRZ, Win32/Spy.Delf.PSA (2), Win32/Spy.POSCardStealer.Y (2), Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.SCN (2), Win32/TrojanDownloader.Autoit.NSE (2), Win32/TrojanDownloader.Banload.TPU(2), Win32/TrojanDownloader.Banload.TPV, Win32/TrojanDownloader.Banload.TPW, Win32/TrojanDownloader.Banload.TPX, Win32/TrojanDownloader.Banload.TPY, Win32/TrojanDownloader.Beebone.IJ (3), Win32/TrojanDownloader.Delf.SDJ(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QMS, Win32/TrojanDownloader.VB.QMT (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.OOE, Win32/TrojanDropper.VB.OOF, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:9886 (2014/06/03 20:09)
Android/Agent.DT (2), Android/SMForw.BJ (2), Android/Spy.Agent.CW (2), BAT/DelAll.NAN (2), BAT/Logoff.D, JS/Agent.NML (5), JS/Exploit.Pdfka.QLY, Linux/DDoS.A, MSIL/Agent.DL, MSIL/Agent.PGB, MSIL/Agent.PGC, MSIL/Agent.RI (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.E, MSIL/Bladabindi.O, MSIL/FakeTool.JC, MSIL/HackTool.Crypter.DP, MSIL/Hoax.Agent.NAT, MSIL/Hoax.FakeHack.DM, MSIL/Injector.DWP, MSIL/Injector.DWQ, MSIL/Injector.DWR, MSIL/NanoCore.B, MSIL/PSW.Habbo.R, MSIL/PSW.OnLineGames.WJ, MSIL/Riskware.Crypter.BB (2), MSIL/SpamTool.Skype.O (2), MSIL/Spy.Agent.RA (2), MSIL/Spy.Keylogger.AJC(2), MSIL/TrojanDownloader.Agent.UP (2), MSIL/TrojanDownloader.Agent.UQ, MSIL/TrojanDownloader.Agent.UR, MSIL/TrojanDownloader.Small.DL (2), MSIL/TrojanDownloader.Small.IC (3), MSIL/TrojanDownloader.Small.II, RAR/Qhost.L, VBS/Agent.NDH, VBS/TrojanDownloader.Psyme.NIL (2), Win32/Agent.QJR (2), Win32/Agent.VPV, Win32/Autoit.NRR (2), Win32/AutoRun.VB.LP (2), Win32/BHO.OHK (2), Win32/Bicololo.A (2), Win32/Bifrose.NEL, Win32/Boaxxe.BB, Win32/Caphaw.U, Win32/Delf.AFZ(3), Win32/Delf.SAI, Win32/Emotet.AA, Win32/Fynloski.AA (6), Win32/Hoax.ArchSMS.AGF (2), Win32/Injector.BFAA, Win32/Injector.BFAC, Win32/Injector.BFAD, Win32/Injector.BFAE, Win32/Injector.BFAF, Win32/Injector.BFAG, Win32/Injector.BFAH, Win32/Injector.BFAI, Win32/Injector.BFAJ, Win32/Injector.BFAK, Win32/Injector.BFAL, Win32/IRCBot.NHR, Win32/Kovter.A, Win32/Kryptik.CDLG, Win32/Kryptik.CDLH, Win32/Kryptik.CDLI, Win32/Kryptik.CDLJ, Win32/Kryptik.CDLK, Win32/Kryptik.CDLL, Win32/Kryptik.CDLM, Win32/Kryptik.CDLN, Win32/Kryptik.CDLO, Win32/Kryptik.CDLP, Win32/LockScreen.BEI, Win32/Napolar.A(2), Win32/ProxyChanger.EO, Win32/PSW.Delf.OKY, Win32/PSW.Fareit.A(4), Win32/PSW.LdPinch.NEL, Win32/PSW.Mantal.C, Win32/PSW.QQPass.OAH, Win32/Qhost, Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AJ(5), Win32/Rootkit.BlackEnergy.AM, Win32/Rootkit.BlackEnergy.AN, Win32/Rootkit.Kryptik.ZA, Win32/Rovnix.P, Win32/SchwarzeSonne.AW, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.AAVQ, Win32/Spy.Bebloh.K, Win32/Spy.Delf.PRX (2), Win32/Spy.Delf.PRY (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tofsee.AX (4), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.APH (2), Win32/TrojanDownloader.Banload.TPT (3), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Zurgop.AU, Win32/TrojanDropper.Autoit.FS, Win32/TrojanDropper.Autoit.FT (6), Win32/TrojanDropper.Delf.OGC (2), Win32/VB.RND, Win64/Kryptik.GA

NOD32定義ファイル:9885 (2014/06/03 16:56)
Android/MisoSMS.B, Android/MisoSMS.E, BAT/Logoff.D, JS/ProxyChanger.AA, JS/ProxyChanger.AB, MSIL/Agent.N (2), MSIL/Agent.PFY, MSIL/Agent.PFZ, MSIL/Agent.PGA (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.BM, MSIL/Bladabindi.F (4), MSIL/FakeTool.JB (2), MSIL/Hoax.FakeHack.DZ, MSIL/Injector.DWM, MSIL/Injector.DWN, MSIL/Injector.DWO, MSIL/PSW.Agent.OOG, MSIL/PSW.OnLineGames.WI, MSIL/Spy.Agent.RA (2), MSIL/Spy.Keylogger.AID, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Small.II (5), MSIL/TrojanDownloader.Small.IJ(2), MSIL/TrojanDropper.Agent.AQL, MSIL/TrojanDropper.Agent.AQM, MSIL/TrojanDropper.Agent.LF, RAR/Agent.AE, VBS/Agent.NDH (7), Win32/AdWare.Vitruvian.C (2), Win32/Agent.VPV, Win32/Agent.VZO (3), Win32/AutoRun.PSW.VB.H, Win32/Boaxxe.BB, Win32/Ciavax.F, Win32/CoinMiner.LV, Win32/Corkow.AC (2), Win32/Dorkbot.B (2), Win32/Emotet.AA, Win32/Farfli.KD, Win32/Filecoder.CO, Win32/Fynloski.AA (6), Win32/Fynloski.AM (3), Win32/Injector.Autoit.ANB, Win32/Injector.Autoit.ANC, Win32/Injector.BEZX, Win32/Injector.BEZY, Win32/Injector.BEZZ, Win32/Injector.BFAA, Win32/Injector.BFAB, Win32/Kryptik.CDKW, Win32/Kryptik.CDKX, Win32/Kryptik.CDKY, Win32/Kryptik.CDKZ, Win32/Kryptik.CDLA, Win32/Kryptik.CDLB, Win32/Kryptik.CDLC, Win32/Kryptik.CDLD, Win32/Kryptik.CDLE, Win32/Kryptik.CDLF, Win32/Lethic.AA, Win32/Neurevt.B(5), Win32/Pronny.LZ, Win32/ProxyChanger.QJ (4), Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE (2), Win32/PSW.VB.NIS (2), Win32/Redyms.AG, Win32/Remtasu.AE, Win32/Remtasu.F (2), Win32/Remtasu.G, Win32/SpamTool.Tedroo.AZ, Win32/Spatet.AR, Win32/Spy.Agent.NYU (2), Win32/Spy.Zbot.AAN, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (2), Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NVH, Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.Autoit.FR, Win32/VB.RNC

NOD32定義ファイル:9884 (2014/06/03 14:54)
MSIL/Injector.DWL, MSIL/TrojanDropper.Agent.AQK (2), SWF/Exploit.CVE-2014-0515.E (2), SWF/Exploit.CVE-2014-0515.F (4), Win32/Agent.QEH, Win32/Boaxxe.BB, Win32/Caphaw.U, Win32/Filecoder.CO, Win32/Injector.BEZR, Win32/Injector.BEZS, Win32/Injector.BEZT, Win32/Injector.BEZU, Win32/Injector.BEZV, Win32/Injector.BEZW, Win32/KillAV.NQL, Win32/Kryptik.CDKP, Win32/Kryptik.CDKQ, Win32/Kryptik.CDKR, Win32/Kryptik.CDKS, Win32/Kryptik.CDKT, Win32/Kryptik.CDKU, Win32/Kryptik.CDKV, Win32/Napolar.A, Win32/PSW.Fareit.A(2), Win32/Simda.B, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAWO (3), Win32/Spy.Banker.AAWP, Win32/Spy.Delf.PRW (3), Win32/Spy.KeyLogger.OMN (2), Win32/Spy.Zbot.AAO (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NND(2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.APG(2), Win32/TrojanDownloader.Banload.TPS, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDropper.Agent.QQF, Win32/Wigon.PI

NOD32定義ファイル:9883 (2014/06/03 07:16)
MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.DWK, MSIL/TrojanDownloader.Small.IH, Win32/Bicololo.A (2), Win32/Caphaw.U, Win32/Chopper.A (2), Win32/Dorkbot.B, Win32/Emotet.AA, Win32/Filecoder.CO, Win32/Injector.BEZH, Win32/Injector.BEZI, Win32/Injector.BEZJ, Win32/Injector.BEZK, Win32/Injector.BEZL, Win32/Injector.BEZM, Win32/Injector.BEZN, Win32/Injector.BEZO, Win32/Injector.BEZP, Win32/Injector.BEZQ, Win32/Kryptik.CDKD, Win32/Kryptik.CDKE, Win32/Kryptik.CDKF, Win32/Kryptik.CDKG, Win32/Kryptik.CDKH, Win32/Kryptik.CDKI, Win32/Kryptik.CDKJ, Win32/Kryptik.CDKK, Win32/Kryptik.CDKL, Win32/Kryptik.CDKM, Win32/Kryptik.CDKN, Win32/Kryptik.CDKO (2), Win32/PSW.Papras.CP, Win32/Ramnit.BK, Win32/Remtasu.U(2), Win32/Spatet.I, Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TPP, Win32/TrojanDownloader.Banload.TPR(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.X

NOD32定義ファイル:9882 (2014/06/03 03:13)
Android/Spy.Agent.CE, Android/Spy.Banker.AB, Android/Spy.Banker.V, Android/TrojanDropper.Agent.P, Android/TrojanSMS.Agent.AEM, Android/TrojanSMS.Agent.AFZ (2), Android/TrojanSMS.Feejar.G, Java/Exploit.Agent.RJT (2), MSIL/Agent.NT, MSIL/Agent.PFW, MSIL/Agent.PFX, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/FakeTool.IW, MSIL/FakeTool.IX, MSIL/FakeTool.IY, MSIL/FakeTool.IZ, MSIL/FakeTool.JA, MSIL/Injector.DWJ, MSIL/Packed.DNGuard.B, MSIL/Spy.Agent.BP (2), MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.UO, MSIL/TrojanDownloader.Small.IG (2), MSIL/TrojanDownloader.Tiny.CV (2), MSIL/TrojanDownloader.Tiny.CW, MSIL/TrojanDownloader.Tiny.CX, MSIL/TrojanDownloader.Tiny.CY (2), MSIL/TrojanDownloader.Tiny.CZ, MSIL/TrojanDownloader.Tiny.DA, SWF/Exploit.ExKit.A (14), Win32/AdWare.AddLyrics.AO(2), Win32/AdWare.iBryte.AH (2), Win32/AdWare.MultiPlug.X, Win32/AdWare.OxyPumper.A, Win32/AutoRun.Agent.ALP (2), Win32/Boaxxe.BB(2), Win32/Ciavax.F, Win32/Delf.AAV, Win32/Exploit.CVE-2013-0074.AN, Win32/Exploit.CVE-2013-0074.AO, Win32/Filecoder.CO (2), Win32/Filecoder.NAM(5), Win32/Filecoder.W (3), Win32/Fynloski.AA (3), Win32/Injector.BEYU, Win32/Injector.BEYV, Win32/Injector.BEYW, Win32/Injector.BEYX, Win32/Injector.BEYY, Win32/Injector.BEYZ, Win32/Injector.BEZA, Win32/Injector.BEZB, Win32/Injector.BEZC, Win32/Injector.BEZD, Win32/Injector.BEZE, Win32/Injector.BEZF, Win32/Injector.BEZG, Win32/Kryptik.CDJR, Win32/Kryptik.CDJS, Win32/Kryptik.CDJT, Win32/Kryptik.CDJU, Win32/Kryptik.CDJV, Win32/Kryptik.CDJW, Win32/Kryptik.CDJX, Win32/Kryptik.CDJY, Win32/Kryptik.CDJZ, Win32/Kryptik.CDKA, Win32/Kryptik.CDKB, Win32/Kryptik.CDKC, Win32/Neurevt.B(2), Win32/Pronny.LZ (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/Ramnit.BK, Win32/Remtasu.U (3), Win32/Reveton.AJ, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Banker.AAPB, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABS (2), Win32/Tofsee.AX(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanClicker.VB.OFB (2), Win32/TrojanClicker.VB.OFC, Win32/TrojanDownloader.Agent.APF (2), Win32/TrojanDownloader.Banload.TPM (2), Win32/TrojanDownloader.Banload.TPN, Win32/TrojanDownloader.Banload.TPO (2), Win32/TrojanDownloader.Beebone.IJ(2), Win32/TrojanDownloader.Delf.AMF, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/VB.RNB, Win32/Wowlik.D

NOD32定義ファイル:9881 (2014/06/02 23:29)
Android/Spy.Agent.CP, Android/Spy.Banker.AD, Android/Spy.SmsSpy.R(2), Android/TrojanSMS.Agent.AGT (2), Java/Adwind.J(4), Java/Exploit.CVE-2013-2465.II, JS/Agent.NMK.Gen (2), JS/TrojanDownloader.Agent.NYQ.Gen, MSIL/Agent.NT, MSIL/Agent.PFT(3), MSIL/Agent.PFU, MSIL/Agent.PFV, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH (7), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/FakeTool.IV, MSIL/Hoax.FakeHack.DS, MSIL/Hoax.FakeHack.DT, MSIL/Hoax.FakeHack.DU, MSIL/Hoax.FakeHack.DV, MSIL/Hoax.FakeHack.DW, MSIL/Hoax.FakeHack.DX, MSIL/Hoax.FakeHack.DY, MSIL/Injector.DWD, MSIL/Injector.DWE, MSIL/Injector.DWF, MSIL/Injector.DWG, MSIL/Injector.DWH, MSIL/Injector.DWI, MSIL/Kryptik.XS, MSIL/NanoCore.B, MSIL/PSW.Facebook.DC, MSIL/PSW.OnLineGames.WG, MSIL/PSW.OnLineGames.WH, MSIL/TrojanDownloader.Agent.UL, MSIL/TrojanDownloader.Agent.UM, MSIL/TrojanDownloader.Agent.UN (2), MSIL/TrojanDownloader.Banload.AC, MSIL/TrojanDownloader.Tiny.BL (2), MSIL/TrojanDropper.Agent.AQJ(2), MSIL/TrojanDropper.Small.BM (3), PHP/PSW.Agent.JU (2), VBA/TrojanDownloader.Agent.I, VBS/Agent.NDH (8), VBS/Agent.NFZ, Win32/AdWare.Adpeak.I (6), Win32/AdWare.Toolbar.Webalta.GH, Win32/Agent.VPV, Win32/Atrax.A, Win32/Autoit.NRP (2), Win32/Autoit.NRQ (2), Win32/Bicololo.A(2), Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Coolvidoor.AT (2), Win32/Delf.OEH, Win32/Delf.OGV, Win32/Dorkbot.B (2), Win32/Emotet.AA(4), Win32/Exploit.CVE-2013-0074.AD (5), Win32/Filecoder.AL.Gen, Win32/Filecoder.AM.Gen (2), Win32/Filecoder.CQ, Win32/Filecoder.NAM(7), Win32/Filecoder.W, Win32/FlyStudio.OJY (2), Win32/Fynloski.AA(5), Win32/Hoax.ArchSMS.AHC, Win32/Hoax.ArchSMS.AHD.Gen, Win32/Hoax.ArchSMS.AHE.Gen, Win32/Hoax.ArchSMS.AHF, Win32/Injector.BEYN, Win32/Injector.BEYO, Win32/Injector.BEYP, Win32/Injector.BEYQ, Win32/Injector.BEYR, Win32/Injector.BEYS, Win32/Injector.BEYT, Win32/Kryptik.CDIZ, Win32/Kryptik.CDJA, Win32/Kryptik.CDJB, Win32/Kryptik.CDJC, Win32/Kryptik.CDJD, Win32/Kryptik.CDJE, Win32/Kryptik.CDJF, Win32/Kryptik.CDJG, Win32/Kryptik.CDJH, Win32/Kryptik.CDJI (2), Win32/Kryptik.CDJJ, Win32/Kryptik.CDJK, Win32/Kryptik.CDJL, Win32/Kryptik.CDJM, Win32/Kryptik.CDJN, Win32/Kryptik.CDJO, Win32/Kryptik.CDJP, Win32/Kryptik.CDJQ, Win32/LockScreen.AJU (2), Win32/Neurevt.B (2), Win32/PSW.Fareit.A(3), Win32/PSW.Fareit.E (2), Win32/PSW.Mantal.C, Win32/PSW.Papras.CP(2), Win32/PSW.Papras.DC (2), Win32/PSW.Papras.DE, Win32/Qbot.BH, Win32/Remtasu.F (2), Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Rovnix.P, Win32/ServStart.GR (2), Win32/Simda.B (3), Win32/Simda.D, Win32/Spatet.I(5), Win32/Spy.Banker.AAPV, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.ABS, Win32/Tinba.AX, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV (6), Win32/TrojanDownloader.Agent.ANX (3), Win32/TrojanDownloader.Agent.APE, Win32/TrojanDownloader.Autoit.NSD (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanProxy.Agent.NWN, Win32/Trustezeb.F, Win32/Wowlik.D, Win64/Adware.Adpeak.E (4), Win64/Emotet.AA(2)

NOD32定義ファイル:9880 (2014/06/02 20:02)
Android/SMForw.BF, Android/Spy.Agent.CV (3), Android/Spy.Banker.AD, Android/TrojanSMS.Agent.ABC, Android/TrojanSMS.Agent.AGP (2), Android/TrojanSMS.Agent.AGQ (2), Android/TrojanSMS.Agent.AGR (2), Android/TrojanSMS.Agent.AGS (2), Android/TrojanSMS.Feejar.G (2), Java/Obfus.BI, Java/TrojanDownloader.Agent.NIK (2), JS/ExtenBro.Agent.N, JS/Iframe.JG (6), MSIL/Agent.EI, MSIL/Agent.NT, MSIL/Agent.PEX, MSIL/Agent.PFR, MSIL/Agent.PFS (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (6), MSIL/Bladabindi.O (3), MSIL/FakeTool.IU (2), MSIL/HackTool.BruteForce.DJ, MSIL/HackTool.Spammer.AJ(2), MSIL/Injector.DVX, MSIL/Injector.DVY, MSIL/Injector.DVZ, MSIL/Injector.DWA, MSIL/Injector.DWB, MSIL/Injector.DWC, MSIL/IRCBot.AV (2), MSIL/Kryptik.XP, MSIL/Kryptik.XQ, MSIL/Kryptik.XR, MSIL/PSW.Agent.NUM (3), MSIL/PSW.Agent.OOF (2), MSIL/PSW.OnLineGames.WE (2), MSIL/PSW.OnLineGames.WF, MSIL/PSW.Steam.CL, MSIL/PSW.Steam.CM, MSIL/Spy.Agent.SC, MSIL/Spy.LimitLogger.A (2), MSIL/TrojanDownloader.Agent.UI, MSIL/TrojanDownloader.Agent.UJ, MSIL/TrojanDownloader.Agent.UK, MSIL/TrojanDownloader.Tiny.BL (2), MSIL/TrojanDropper.Agent.AJR, MSIL/TrojanDropper.Agent.AON, MSIL/TrojanDropper.Binder.BC (2), NSIS/TrojanDownloader.Agent.NPV (2), NSIS/TrojanDownloader.Agent.NPW(2), NSIS/TrojanDownloader.Agent.NPX (2), PHP/HackTool.Agent.P (2), PHP/KillProc.G (2), VBS/Agent.NDH (3), VBS/Agent.NFY, Win32/AddUser.Z (2), Win32/Agent.VPV, Win32/Agent.VZM (2), Win32/Agent.VZN, Win32/Autoit.KE, Win32/Autoit.NRN (2), Win32/Autoit.NRO (3), Win32/AutoRun.IRCBot.JD, Win32/Bandok.NAH, Win32/Bifrose.ADR, Win32/Bifrose.NEL (2), Win32/Caphaw.U(3), Win32/Ciavax.F, Win32/CoinMiner.IE (2), Win32/Exploit.CVE-2013-0074.AM, Win32/Extats.A, Win32/Farfli.AWP (2), Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/HackTool.Crypter.BZ, Win32/HackTool.Crypter.CA, Win32/HackTool.Crypter.CB, Win32/Hupigon (8), Win32/Hupigon.NTV, Win32/Injector.BEYA, Win32/Injector.BEYB, Win32/Injector.BEYC, Win32/Injector.BEYD, Win32/Injector.BEYE, Win32/Injector.BEYF, Win32/Injector.BEYG, Win32/Injector.BEYH, Win32/Injector.BEYI, Win32/Injector.BEYJ, Win32/Injector.BEYK, Win32/Injector.BEYL, Win32/Injector.BEYM (3), Win32/Kryptik.CDIT, Win32/Kryptik.CDIU(3), Win32/Kryptik.CDIV, Win32/Kryptik.CDIW, Win32/Kryptik.CDIX, Win32/Kryptik.CDIY, Win32/LockScreen.BEI, Win32/LockScreen.BHS (2), Win32/Neurevt.B (2), Win32/Poison (2), Win32/Poison.NCX, Win32/PSW.Agent.NSR, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DE, Win32/PSW.VB.NIS (3), Win32/Remtasu.AE, Win32/Reveton.AJ, Win32/RiskWare.Crypter.AR (2), Win32/RiskWare.Crypter.AS (2), Win32/RiskWare.SMSBomber.A, Win32/Simda.B, Win32/SpamTool.Skype.I (3), Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ZMP, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (4), Win32/StartPage.AFW(2), Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanClicker.Delf.NSZ, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Agent.APE, Win32/TrojanDownloader.Autoit.NSC (2), Win32/TrojanDownloader.Banload.TMJ, Win32/TrojanDownloader.Banload.TPL (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.Agent.QQF, Win32/VB.OKC (2)

NOD32定義ファイル:9879 (2014/06/02 17:38)
Android/TrojanSMS.Agent.AEI (2), JS/ExtenBro.Agent.N (2), MSIL/Agent.NT, MSIL/Agent.PFP, MSIL/Agent.PFQ, MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F, MSIL/CoinMiner.NL (2), MSIL/Injector.DVS, MSIL/Injector.DVT, MSIL/Injector.DVU, MSIL/Injector.DVV, MSIL/Injector.DVW, MSIL/LockScreen.IN, MSIL/PSW.Agent.NUM (3), MSIL/Skydbot.B(2), MSIL/Spy.Agent.RA (4), MSIL/Spy.Agent.VW (2), MSIL/Spy.Keylogger.AJA(2), MSIL/Spy.Keylogger.AJB (2), MSIL/Spy.LimitLogger.A (6), MSIL/TrojanClicker.Agent.NFP (2), MSIL/TrojanDownloader.Agent.UB, MSIL/TrojanDownloader.Agent.UC, MSIL/TrojanDownloader.Agent.UD, MSIL/TrojanDownloader.Agent.UE, MSIL/TrojanDownloader.Agent.UF, MSIL/TrojanDownloader.Agent.UG, MSIL/TrojanDownloader.Agent.UH, MSIL/TrojanDownloader.Small.IC, MSIL/TrojanDownloader.Small.IE (2), MSIL/TrojanDownloader.Small.IF (2), MSIL/TrojanDownloader.Tiny.CU (2), VBS/Agent.NDH (5), VBS/BadJoke.AU, VBS/DNSChanger.F, VBS/Kryptik.BC, Win32/Agent.NLN (4), Win32/Agent.QJQ, Win32/Agent.VPV (2), Win32/Agent.VZL, Win32/AntiAV.NHW, Win32/Bicololo.FO, Win32/Bifrose.NEL(5), Win32/Bifrose.NET, Win32/Boaxxe.BB, Win32/Caphaw.U, Win32/Chksyn.AA, Win32/Chksyn.AB, Win32/Delf.ACW (2), Win32/Delf.OGC, Win32/Delf.RBK(2), Win32/Dorkbot.B, Win32/Extats.A (3), Win32/Farfli.AWO (3), Win32/Fynloski.AA (7), Win32/Fynloski.AM (7), Win32/HackTool.BruteForce.PN, Win32/Hoax.ArchSMS.AGF, Win32/Hupigon, Win32/Injector.Autoit.AMZ, Win32/Injector.Autoit.ANA, Win32/Injector.BEXI, Win32/Injector.BEXQ(2), Win32/Injector.BEXR, Win32/Injector.BEXS, Win32/Injector.BEXT, Win32/Injector.BEXU, Win32/Injector.BEXV, Win32/Injector.BEXW, Win32/Injector.BEXX, Win32/Injector.BEXY, Win32/Injector.BEXZ, Win32/Kryptik.CDIJ, Win32/Kryptik.CDIK, Win32/Kryptik.CDIL, Win32/Kryptik.CDIM, Win32/Kryptik.CDIN, Win32/Kryptik.CDIO, Win32/Kryptik.CDIP, Win32/Kryptik.CDIQ, Win32/Kryptik.CDIR, Win32/Kryptik.CDIS, Win32/Lethic.AE, Win32/LockScreen.AUC (2), Win32/LockScreen.AVP, Win32/Lurka.A, Win32/Lypserat.A, Win32/Lypserat.H, Win32/Neurevt.B (2), Win32/Oficla.HD, Win32/Olmarik.YR, Win32/Poison, Win32/Pronny.LZ, Win32/PSW.Fareit.A (5), Win32/PSW.Small.NBE, Win32/PSW.Steam.NA, Win32/PSW.Tibia.NIC (2), Win32/PSW.VB.NIS (2), Win32/Reveton.AJ, Win32/RiskWare.HackAV.ON (2), Win32/Rodpicom.C (2), Win32/Rovnix.R (2), Win32/Simda.B, Win32/Spatet.T (2), Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Tivmonk.B (4), Win32/TrojanClicker.Agent.NVG (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDropper.Agent.QQE (2), Win32/TrojanDropper.VB.OOD, Win32/Virut.NBP, Win64/Rovnix.J (2)

NOD32定義ファイル:9878 (2014/06/02 14:08)
MSIL/Injector.DVR, MSIL/PSW.Agent.OMH, Win32/AdWare.FakeAV.P, Win32/AdWare.Toolbar.Webalta.GG, Win32/Bicololo.FS, Win32/Boaxxe.BL, Win32/Ciavax.F, Win32/Delf.OEH, Win32/Filecoder.CO, Win32/Injector.BEXB, Win32/Injector.BEXC, Win32/Injector.BEXD, Win32/Injector.BEXE, Win32/Injector.BEXF, Win32/Injector.BEXG, Win32/Injector.BEXH, Win32/Injector.BEXJ, Win32/Injector.BEXK, Win32/Injector.BEXL, Win32/Injector.BEXM, Win32/Injector.BEXN, Win32/Injector.BEXO, Win32/Kryptik.CDHX, Win32/Kryptik.CDHY, Win32/Kryptik.CDHZ, Win32/Kryptik.CDIA, Win32/Kryptik.CDIB, Win32/Kryptik.CDIC, Win32/Kryptik.CDID, Win32/Kryptik.CDIE, Win32/Kryptik.CDIF, Win32/Kryptik.CDIG, Win32/Kryptik.CDIH, Win32/Kryptik.CDII, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Rovnix.N, Win32/Rovnix.O, Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zurgop.BK, Win64/Rootkit.Kryptik.W, Win64/Rovnix.E, Win64/Rovnix.I, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:9877 (2014/06/01 22:45)
Android/Simplocker.A (2), BAT/CoinMiner.GI (9), MSIL/Agent.NT, MSIL/Agent.PEX, MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F (6), MSIL/Bladabindi.O, MSIL/CoinMiner.NJ, MSIL/CoinMiner.NK, MSIL/Injector.DUG, MSIL/TrojanDownloader.Small.HV (2), MSIL/TrojanDownloader.Small.ID, MSIL/TrojanDownloader.Tiny.BL (4), MSIL/Zetbo.A (5), VBS/Agent.NDH, VBS/Runner.NCJ, VBS/VBSWormCrypter.A (3), Win32/Agent.VZK, Win32/Bicololo.A (2), Win32/Caphaw.U, Win32/Ciavax.F, Win32/Extats.A (2), Win32/Filecoder.CO (2), Win32/Filecoder.NAM (5), Win32/Fynloski.AA (12), Win32/Fynloski.AM (2), Win32/Injector.Autoit.AMV, Win32/Injector.Autoit.AMW, Win32/Injector.Autoit.AMX, Win32/Injector.Autoit.AMY, Win32/Injector.BEWO, Win32/Injector.BEWP, Win32/Injector.BEWQ, Win32/Injector.BEWR, Win32/Injector.BEWS, Win32/Injector.BEWT, Win32/Injector.BEWU, Win32/Injector.BEWV (7), Win32/Injector.BEWW, Win32/Injector.BEWX(3), Win32/Injector.BEWY, Win32/Injector.BEWZ, Win32/Injector.BEXA, Win32/Kryptik.CDHR, Win32/Kryptik.CDHS, Win32/Kryptik.CDHT, Win32/Kryptik.CDHU, Win32/Kryptik.CDHV, Win32/Kryptik.CDHW, Win32/LockScreen.BHR, Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.Papras.CK, Win32/PSW.Papras.DC (3), Win32/Ramnit.E, Win32/Redyms.AG, Win32/Remtasu.AI (2), Win32/Remtasu.F (5), Win32/Remtasu.S(2), Win32/Remtasu.U (3), Win32/Remtasu.Y (4), Win32/Reveton.AJ, Win32/Rovnix.F, Win32/SchwarzeSonne.AN, Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/SpamTool.Agent.NFT (2), Win32/SpamTool.Tedroo.AZ, Win32/Spatet.I(4), Win32/Spatet.T (2), Win32/Spy.Banker.QEO, Win32/Spy.SpyEye.CA(2), Win32/Spy.Usteal.C (2), Win32/Spy.VB.NJQ, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX (4), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX (2), Win32/TrojanDownloader.Beebone.IJ (3), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD(3), Win32/TrojanDropper.Agent.PYN (2), Win32/VBObfus.QV, Win64/Injector.A

NOD32定義ファイル:9876 (2014/06/01 16:59)
MSIL/Agent.PFO, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH, MSIL/TrojanDropper.Agent.AKI, MSIL/TrojanDropper.Agent.AQI, MSIL/TrojanDropper.Small.BL (3), Win32/Agent.PTD, Win32/Ainslot.AA, Win32/AutoRun.VB.YN, Win32/Bicololo.A, Win32/Bicololo.FN (3), Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Delf.OEH, Win32/Dorkbot.B, Win32/Filecoder.CO (3), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BEWD, Win32/Injector.BEWE, Win32/Injector.BEWF, Win32/Injector.BEWG, Win32/Injector.BEWH, Win32/Injector.BEWI, Win32/Injector.BEWJ, Win32/Injector.BEWK, Win32/Injector.BEWL, Win32/Injector.BEWM, Win32/Injector.BEWN, Win32/Kryptik.CDHA, Win32/Kryptik.CDHB, Win32/Kryptik.CDHC, Win32/Kryptik.CDHD, Win32/Kryptik.CDHE, Win32/Kryptik.CDHF, Win32/Kryptik.CDHG, Win32/Kryptik.CDHH, Win32/Kryptik.CDHI, Win32/Kryptik.CDHJ, Win32/Kryptik.CDHK, Win32/Kryptik.CDHL, Win32/Kryptik.CDHM, Win32/Kryptik.CDHN, Win32/Kryptik.CDHO, Win32/Kryptik.CDHP, Win32/Kryptik.CDHQ, Win32/LockScreen.AQE, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (3), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC(2), Win32/PSW.Papras.DE (4), Win32/Ramgex.B, Win32/Ramnit.BK (2), Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Reveton.AJ (2), Win32/Rovnix.F, Win32/Rovnix.O, Win32/Simda.B (2), Win32/Spy.Zbot.ABA (3), Win32/Tofsee.AX(4), Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.AOJ(4), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Carberp.AB(2), Win32/TrojanDownloader.Necurs.B (4), Win32/TrojanDownloader.Small.OOT(3), Win32/TrojanDownloader.VB.NYY (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Wauchos.AD (4), Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.RevProxy.A, Win32/VB.NXB, Win32/Viknok.K, Win32/Wowlik.D(3)

NOD32定義ファイル:9875 (2014/06/01 05:36)
MSIL/TrojanDropper.Agent, Win32/Boaxxe.BL (3), Win32/Boaxxe.BO, Win32/Ciavax.F (3), Win32/Extats.A, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Injector.Autoit.AMU, Win32/Injector.BEVL, Win32/Injector.BEVY, Win32/Injector.BEVZ (2), Win32/Injector.BEWA, Win32/Injector.BEWB, Win32/Injector.BEWC, Win32/Kryptik.CDGU (2), Win32/Kryptik.CDGV, Win32/Kryptik.CDGW, Win32/Kryptik.CDGX, Win32/Kryptik.CDGY, Win32/Kryptik.CDGZ, Win32/Napolar.A (2), Win32/Neurevt.E, Win32/Pronny.LZ, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.E (2), Win32/PSW.Papras.CP(2), Win32/PSW.Tibia.NCH (2), Win32/PSW.VB.NIS, Win32/PSW.WOW.NRO, Win32/Qbot.BH, Win32/Remtasu.F, Win32/Remtasu.Y (2), Win32/Reveton.AJ(4), Win32/Rootkit.BlackEnergy.AG, Win32/Rootkit.Kryptik.YZ, Win32/SpamTool.Tedroo.AZ, Win32/Spy.Delf.PKX, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX (6), Win32/TrojanDownloader.Adload.NNC, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDropper.Delf.OGB, Win32/VBObfus.QU

NOD32定義ファイル:9874 (2014/05/31 21:42)
MSIL/Agent.NLG, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH(4), MSIL/Bladabindi.F, MSIL/TrojanDropper.Agent.AQG, MSIL/TrojanDropper.Agent.AQH, Win32/AdWare.Cinmus (2), Win32/Agent.PHX(2), Win32/Agent.QNU, Win32/Ainslot.AA, Win32/Autoit.NRM (2), Win32/Bicololo.A (2), Win32/Boaxxe.BE, Win32/Brontok.AQ, Win32/Caphaw.U, Win32/Ciavax.F, Win32/Delf.NSM (2), Win32/Delf.NVJ (2), Win32/Delf.OFE(2), Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Injector.BEVE, Win32/Injector.BEVU, Win32/Injector.BEVV, Win32/Injector.BEVW, Win32/Injector.BEVX, Win32/Injector.BEVY, Win32/Keylogger.Zubo.A(3), Win32/Kovter.A (2), Win32/Kryptik.CDGP, Win32/Kryptik.CDGQ, Win32/Kryptik.CDGR, Win32/Kryptik.CDGS, Win32/Kryptik.CDGT, Win32/Neurevt.B, Win32/Nomkesh.D, Win32/Pronny.LZ, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.Papras.DG, Win32/Qbot.BH, Win32/Remtasu.F (2), Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AA, Win32/Rootkit.BlackEnergy.AG, Win32/Simda.B, Win32/Spatet.A (3), Win32/Spatet.AR, Win32/Spatet.C, Win32/Spatet.E, Win32/Spatet.I (3), Win32/Spatet.T, Win32/Spy.Agent.CT, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAUC, Win32/Spy.Banker.QEP, Win32/Spy.Banker.TMB, Win32/Spy.Delf.PRS, Win32/Spy.Small.NCL, Win32/Spy.VB.NMV, Win32/Spy.VB.NXO (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tinba.AX (2), Win32/Tofsee.AX(7), Win32/TrojanClicker.VB.NSU, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AOJ (3), Win32/TrojanDownloader.Agent.OQT, Win32/TrojanDownloader.Banload.TIL, Win32/TrojanDownloader.Banload.TMJ, Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Delf.QMI(2), Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.VB.ODG, Win32/TrojanDownloader.Wauchos.AD (3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PIH, Win32/TrojanDropper.Microjoin.NAN, Win32/TrojanDropper.Small.NON, Win32/VB.QFD (2), Win32/VB.QFE, Win32/Zimuse.F(15)

NOD32定義ファイル:9873 (2014/05/31 16:53)
MSIL/Bladabindi.F, PHP/Qhost.K, Win32/Agent.QGX (2), Win32/Agent.UZD, Win32/AutoRun.Autoit.HA (3), Win32/AutoRun.Delf.E, Win32/AutoRun.VB.YN (4), Win32/Bipamid.C (2), Win32/Boaxxe.BL, Win32/Delf.NSM, Win32/Dorkbot.B(2), Win32/Filecoder.CO, Win32/Injector.BEUE, Win32/Injector.BEVM, Win32/Injector.BEVN, Win32/Injector.BEVO, Win32/Injector.BEVP, Win32/Injector.BEVQ, Win32/Injector.BEVR, Win32/Injector.BEVS, Win32/Injector.BEVT, Win32/Kryptik.CDGG, Win32/Kryptik.CDGH, Win32/Kryptik.CDGI, Win32/Kryptik.CDGJ, Win32/Kryptik.CDGK, Win32/Kryptik.CDGL, Win32/Kryptik.CDGM, Win32/Kryptik.CDGN, Win32/Kryptik.CDGO, Win32/LockScreen.AJU (2), Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Mantal.C, Win32/PSW.Papras.DC (2), Win32/Qhost, Win32/Reveton.AJ, Win32/Simda.B (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanClicker.Agent.NUT, Win32/TrojanClicker.Agent.NVG (2), Win32/TrojanDownloader.Agent.AGV (8), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PEC, Win32/TrojanDownloader.VB.OCT, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanProxy.Agent.NGL, Win32/TrojanProxy.Agent.NWN, Win32/Wigon.OV(2), Win32/Zlader.D, Win32/Zlader.F

NOD32定義ファイル:9872 (2014/05/31 06:38)
Java/Exploit.Agent.RJS, Java/Exploit.CVE-2013-2465.IG, Java/Exploit.CVE-2013-2465.IH, VBS/Agent.NDH, Win32/Bicololo.A(2), Win32/Ciavax.F (2), Win32/Filecoder.CO, Win32/Injector.BEVH, Win32/Injector.BEVI, Win32/Injector.BEVJ, Win32/Injector.BEVK, Win32/Injector.BEVL, Win32/Kryptik.CDFU, Win32/Kryptik.CDFV, Win32/Kryptik.CDFW, Win32/Kryptik.CDFX, Win32/Kryptik.CDFY, Win32/Kryptik.CDFZ, Win32/Kryptik.CDGA, Win32/Kryptik.CDGB, Win32/Kryptik.CDGC, Win32/Kryptik.CDGD, Win32/Kryptik.CDGE, Win32/Kryptik.CDGF, Win32/Oderoor.A, Win32/ProxyChanger.QI(4), Win32/Qadars.AB, Win32/Redyms.AE, Win32/Sohanad.NGU, Win32/Spy.Zbot.ABA, Win32/Tinba.AX, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.AD (2), Win32/Viknok.K, Win32/Wigon.PI

NOD32定義ファイル:9871 (2014/05/31 03:03)
Android/TrojanSMS.Agent.AEI, Android/TrojanSMS.Agent.AGO (2), Android/TrojanSMS.Hippo.S (2), Java/Exploit.CVE-2013-2465.IE, Java/Exploit.CVE-2013-2465.IF, MSIL/Injector.DVQ, Win32/Eupuds.A (6), Win32/Eupuds.B (2), Win32/Farfli.AWN, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.Autoit.AMT, Win32/Injector.BEUQ, Win32/Injector.BEUR, Win32/Injector.BEUS, Win32/Injector.BEUT, Win32/Injector.BEUU, Win32/Injector.BEUV, Win32/Injector.BEUW, Win32/Injector.BEUX, Win32/Injector.BEUY, Win32/Injector.BEUZ, Win32/Injector.BEVA, Win32/Injector.BEVB, Win32/Injector.BEVC, Win32/Injector.BEVD, Win32/Injector.BEVE, Win32/Injector.BEVF, Win32/Injector.BEVG, Win32/Kryptik.CDFI, Win32/Kryptik.CDFJ, Win32/Kryptik.CDFK, Win32/Kryptik.CDFL, Win32/Kryptik.CDFM, Win32/Kryptik.CDFN, Win32/Kryptik.CDFO, Win32/Kryptik.CDFP, Win32/Kryptik.CDFQ, Win32/Kryptik.CDFR, Win32/Kryptik.CDFS, Win32/Kryptik.CDFT, Win32/Packed.AutoIt.AD, Win32/Plugax.J (7), Win32/Ponmocup.AA, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.DC, Win32/PSW.Tibia.NIC (2), Win32/Remtasu.U (2), Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/Spy.Banker.AAWM, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TPK, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.E, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:9870 (2014/05/30 23:29)
Android/SMForw.BI (2), Android/TrojanSMS.Agent.AGN (2), BAT/CoinMiner.GH(2), BAT/Filecoder.B (2), BAT/Runner.AE (2), BAT/Spy.Agent.S.Gen, JS/TrojanDownloader.Agent.NYQ (2), JS/TrojanDownloader.Agent.NYR(3), MSIL/Agent.PFN (2), MSIL/Agent.RH (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/FakeTool.IT, MSIL/Hoax.FakeHack.DR, MSIL/Injector.DVO, MSIL/Injector.DVP, MSIL/LockScreen.KW (2), MSIL/LockScreen.KX (5), MSIL/NanoCore.B (2), MSIL/PSW.Facebook.DB, MSIL/Spy.Keylogger.AIZ, MSIL/TrojanDownloader.Agent.UA, MSIL/TrojanDropper.Agent.AQF (2), MSIL/TrojanDropper.Binder.DL (2), VBS/Runner.NCA, VBS/Runner.NCI (2), Win32/AdWare.FakeAV.P, Win32/Agent.QJP(5), Win32/Agent.VZI (3), Win32/Agent.VZJ (3), Win32/Ainslot.AA, Win32/Boaxxe.BE, Win32/Boaxxe.BL (2), Win32/Caphaw.U, Win32/CoinMiner.RG (3), Win32/Delf.AFX, Win32/Delf.AFY, Win32/Filecoder.CO, Win32/Filecoder.NBT (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM (3), Win32/Injector.Autoit.ACP(4), Win32/Injector.BEUE, Win32/Injector.BEUF, Win32/Injector.BEUG, Win32/Injector.BEUH, Win32/Injector.BEUI, Win32/Injector.BEUJ, Win32/Injector.BEUK, Win32/Injector.BEUL, Win32/Injector.BEUM, Win32/Injector.BEUN, Win32/Injector.BEUO, Win32/Injector.BEUP, Win32/Kryptik.CDEX, Win32/Kryptik.CDEY, Win32/Kryptik.CDEZ, Win32/Kryptik.CDFA, Win32/Kryptik.CDFB, Win32/Kryptik.CDFC, Win32/Kryptik.CDFD, Win32/Kryptik.CDFE, Win32/Kryptik.CDFF, Win32/Kryptik.CDFG, Win32/Kryptik.CDFH, Win32/MBRlock.D, Win32/Neurevt.B(7), Win32/PSW.Agent.NYT (2), Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Shutdowner.NBT, Win32/Spatet.I, Win32/Spy.Banker.AAWL (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.ABS (3), Win32/Spy.Zbot.YW(2), Win32/Spy.Zbot.ZR, Win32/Tinba.AX, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (6), Win32/TrojanDownloader.Autoit.NRZ, Win32/TrojanDownloader.Autoit.NSB (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:9869 (2014/05/30 19:56)
Android/Lightdd.L (2), Android/Spy.Agent.CT (2), Android/Spy.Agent.CU(2), Android/Spy.Banker.AB (2), Android/Spy.SmsSpy.Q (2), Android/TrojanDropper.Agent.P, Android/TrojanSMS.Agent.AGM (2), BAT/Filecoder.B, BAT/Filecoder.C, BAT/TrojanDownloader.wGet.CF(8), JS/Iframe.JG, MSIL/Agent.EI, MSIL/Agent.PFM, MSIL/Agent.RG(2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (7), MSIL/FakeTool.IR (2), MSIL/FakeTool.IS, MSIL/HackTool.Crypter.DO (2), MSIL/Kryptik.XM, MSIL/Kryptik.XN, MSIL/LockScreen.KV, MSIL/NanoCore.B (2), MSIL/Packed.CryptoObfuscator.R, MSIL/Packed.SmartAssembly.AG, MSIL/PSW.Agent.NUM (2), MSIL/Spy.Agent.VU (2), MSIL/Spy.Agent.VV(2), MSIL/Spy.Keylogger.AIY (2), MSIL/TrojanDownloader.Agent.TV (2), MSIL/TrojanDownloader.Agent.TW, MSIL/TrojanDownloader.Agent.TX, MSIL/TrojanDownloader.Agent.TY, MSIL/TrojanDownloader.Agent.TZ, MSIL/TrojanDownloader.Small.IC (2), MSIL/TrojanDownloader.Tiny.BM, MSIL/TrojanDropper.Agent.ANZ, MSIL/TrojanDropper.Agent.AQE (2), VBS/Agent.NDH (5), VBS/TrojanClicker.Agent.NBY (2), Win32/Agent.VZH(2), Win32/Alinaos.B, Win32/Bicololo.A (2), Win32/DDoS.Small.NAE (4), Win32/Extats.A, Win32/Fynloski.AA (3), Win32/HackTool.BruteForce.PM, Win32/Injector.BETV (3), Win32/Injector.BETW, Win32/Injector.BETX, Win32/Injector.BETY, Win32/Injector.BETZ, Win32/Injector.BEUA, Win32/Injector.BEUB, Win32/Injector.BEUC, Win32/Injector.BEUD, Win32/Kryptik.CDEP, Win32/Kryptik.CDEQ, Win32/Kryptik.CDER, Win32/Kryptik.CDET, Win32/Kryptik.CDEU, Win32/Kryptik.CDEV, Win32/Kryptik.CDEW, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/PSW.QQPass.OAF (2), Win32/PSW.QQPass.OAG (2), Win32/Reveton.AJ (2), Win32/Simda.B, Win32/SpamTool.Skype.H, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.AAPA, Win32/Spy.VB.NXM (3), Win32/Spy.VB.NXN (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/StartPage.AFV, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AOJ(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.AMD(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QMR(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.QQD, Win32/TrojanDropper.Autoit.FQ, Win32/VB.RNA(3), Win32/Wowlik.D

NOD32定義ファイル:9868 (2014/05/30 16:55)
Android/Spy.Banker.AB, BAT/Qhost.NTM (2), MSIL/HackTool.Flooder.G (2), MSIL/Injector.DVL, MSIL/Injector.DVM, MSIL/Injector.DVN, MSIL/Spy.Agent.RA(3), MSIL/Spy.Keylogger.AIX (2), MSIL/TrojanDownloader.Tiny.CT, Win32/AdWare.FakeAV.P, Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Ciavax.E, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Filecoder.NBS (3), Win32/Injector.BETK, Win32/Injector.BETL, Win32/Injector.BETM, Win32/Injector.BETN, Win32/Injector.BETO, Win32/Injector.BETP, Win32/Injector.BETQ, Win32/Injector.BETR, Win32/Injector.BETS, Win32/Injector.BETT, Win32/Injector.BETU, Win32/Kelihos.G, Win32/Kryptik.CDEB, Win32/Kryptik.CDEC, Win32/Kryptik.CDED, Win32/Kryptik.CDEE, Win32/Kryptik.CDEF (2), Win32/Kryptik.CDEG, Win32/Kryptik.CDEH, Win32/Kryptik.CDEI, Win32/Kryptik.CDEJ, Win32/Kryptik.CDEK, Win32/Kryptik.CDEL, Win32/Kryptik.CDEM, Win32/Kryptik.CDEN, Win32/Kryptik.CDEO, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.DC, Win32/Redyms.AG, Win32/Reveton.V, Win32/Rovnix.P, Win32/Spy.Banker.AAPA, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ZR, Win32/StartPage.OFI, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Tracur.AJ, Win32/TrojanDownloader.Waski.C, Win32/TrojanDownloader.Waski.D, Win32/TrojanDownloader.Wauchos.AD

NOD32定義ファイル:9867 (2014/05/30 07:10)
MSIL/Bladabindi.BH, MSIL/NanoCore.B (2), MSIL/Packed.CryptoObfuscator.L, VBS/Agent.NDH, Win32/Bicololo.A, Win32/Bicololo.FN (5), Win32/Dorkbot.B, Win32/Injector.BESZ, Win32/Injector.BETA, Win32/Injector.BETB, Win32/Injector.BETC, Win32/Injector.BETD, Win32/Injector.BETE, Win32/Injector.BETF, Win32/Injector.BETG, Win32/Injector.BETH, Win32/Injector.BETI, Win32/Injector.BETJ, Win32/Kryptik.CDDN, Win32/Kryptik.CDDO, Win32/Kryptik.CDDP, Win32/Kryptik.CDDQ, Win32/Kryptik.CDDR, Win32/Kryptik.CDDS, Win32/Kryptik.CDDT, Win32/Kryptik.CDDU, Win32/Kryptik.CDDV, Win32/Kryptik.CDDW, Win32/Kryptik.CDDX, Win32/Kryptik.CDDY, Win32/Kryptik.CDDZ, Win32/Kryptik.CDEA, Win32/Neurevt.B, Win32/Reveton.AJ, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tinba.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Firu, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.E (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:9866 (2014/05/30 03:49)
Android/Spy.Agent.CS (2), BAT/TrojanClicker.Small.NCA (2), Java/Adwind.I, Java/Exploit.Agent.RJQ, Java/Exploit.Agent.RJR, Java/Exploit.CVE-2013-2423.IR, Java/Exploit.CVE-2013-2465.IA, Java/Exploit.CVE-2013-2465.IB, Java/Exploit.CVE-2013-2465.IC, Java/Exploit.CVE-2013-2465.ID, Java/Jacksbot.X (2), JS/Agent.NMJ (2), JS/Iframe.AS, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (5), MSIL/Bladabindi.Q, MSIL/FakeTool.IQ, MSIL/Injector.DVK, MSIL/Packed.CryptoObfuscator.R, MSIL/Packed.SmartAssembly.L, MSIL/Spy.Agent.CH, SWF/Exploit.CVE-2014-0515.D(2), SWF/Exploit.CVE-2014-1776.A, VBS/Agent.NDE (2), VBS/CoinMiner.BW (2), Win32/AdWare.FakeAV.P, Win32/Agent.PZL, Win32/Ainslot.AA, Win32/AutoRun.KS, Win32/Caphaw.U (2), Win32/Ciavax.E, Win32/CoinMiner.RF (3), Win32/Delf.AAV, Win32/Dorkbot.B (2), Win32/Filecoder.CO, Win32/Injector.Autoit.AMJ, Win32/Injector.Autoit.AMS, Win32/Injector.BESU, Win32/Injector.BESV, Win32/Injector.BESW, Win32/Injector.BESX, Win32/Injector.BESY, Win32/Kryptik.CDDB, Win32/Kryptik.CDDC, Win32/Kryptik.CDDD, Win32/Kryptik.CDDE, Win32/Kryptik.CDDF, Win32/Kryptik.CDDG, Win32/Kryptik.CDDH, Win32/Kryptik.CDDI, Win32/Kryptik.CDDJ, Win32/Kryptik.CDDK, Win32/Kryptik.CDDL, Win32/Kryptik.CDDM, Win32/LockScreen.AVP, Win32/Nomkesh.E, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.VB.NIS, Win32/Reveton.V (2), Win32/Spatet.I(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Banload.TPJ, Win32/TrojanDownloader.Waski.E, Win32/TrojanDownloader.Zortob.B, Win32/Wigon.OV

NOD32定義ファイル:9865 (2014/05/29 23:49)
Android/Reyng.C (2), Android/SMForw.AD, Android/Spy.Banker.AB, Android/TrojanSMS.Agent.AFZ, Android/TrojanSMS.Agent.AGL(2), Android/TrojanSMS.Erop.S (2), BAT/PSW.Agent.BD, Java/Exploit.CVE-2013-0422.FO, Java/Exploit.CVE-2013-2465.HV, Java/Exploit.CVE-2013-2465.HW, Java/Exploit.CVE-2013-2465.HX, Java/Exploit.CVE-2013-2465.HY, Java/Exploit.CVE-2013-2465.HZ, Java/Obfus.BH, JS/Iframe.JK, MSIL/Agent.PFL, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Autorun.W.IRCBot.C, MSIL/Bladabindi.BH (7), MSIL/Bladabindi.F(3), MSIL/CoinMiner.NH (2), MSIL/CoinMiner.NI (5), MSIL/DelFiles.NAF, MSIL/FakeTool.IP, MSIL/Injector.CMQ (5), MSIL/Injector.DVI, MSIL/Injector.DVJ, MSIL/Packed.SmartAssembly.AF, MSIL/Spy.Agent.VS, MSIL/Spy.Agent.VT (2), MSIL/StartPage.AB (2), MSIL/TrojanDownloader.Tiny.BL, MSIL/TrojanDownloader.Tiny.CS, MSIL/TrojanDropper.Agent.AEV, MSIL/TrojanDropper.Agent.AQA, MSIL/TrojanDropper.Agent.AQB, MSIL/TrojanDropper.Agent.AQC (2), MSIL/TrojanDropper.Agent.AQD (2), MSIL/TrojanDropper.Binder.DK (4), SWF/Exploit.Agent.GF (2), VBS/Agent.NDO, VBS/Kryptik.BB, Win32/AdWare.Pirrit.B, Win32/Agent.QJO (3), Win32/Ainslot.AA(2), Win32/Ainslot.AB (2), Win32/AutoRun.IRCBot.JD (2), Win32/AutoRun.VB.BER(2), Win32/AutoRun.VB.UG (2), Win32/Bicololo.FN (6), Win32/Bicololo.FP(9), Win32/Bipamid.C (6), Win32/Caphaw.U (2), Win32/Ciavax.E (2), Win32/CoinMiner.RD (5), Win32/CoinMiner.RE (2), Win32/Delf.SAH(2), Win32/Dorkbot.B (6), Win32/Farfli.AWM (3), Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AHB, Win32/Injector.Autoit.AMR, Win32/Injector.BESC, Win32/Injector.BESD, Win32/Injector.BESE, Win32/Injector.BESF, Win32/Injector.BESG, Win32/Injector.BESH, Win32/Injector.BESI, Win32/Injector.BESJ, Win32/Injector.BESK, Win32/Injector.BESL, Win32/Injector.BESM, Win32/Injector.BESN, Win32/Injector.BESO, Win32/Injector.BESP, Win32/Injector.BESQ, Win32/Injector.BESR, Win32/Injector.BESS, Win32/Injector.BEST, Win32/Kovter.A, Win32/Kryptik.CDCL, Win32/Kryptik.CDCM, Win32/Kryptik.CDCN, Win32/Kryptik.CDCO, Win32/Kryptik.CDCP, Win32/Kryptik.CDCQ, Win32/Kryptik.CDCR, Win32/Kryptik.CDCS, Win32/Kryptik.CDCT, Win32/Kryptik.CDCU, Win32/Kryptik.CDCV, Win32/Kryptik.CDCW, Win32/Kryptik.CDCX, Win32/Kryptik.CDCY, Win32/Kryptik.CDCZ, Win32/Kryptik.CDDA, Win32/LockScreen.AVP, Win32/Neeris.B, Win32/Neurevt.B (2), Win32/Nomkesh.D, Win32/Peerfrag.EC, Win32/ProxyChanger.PY, Win32/PSW.Agent.NYQ, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.E (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/PSW.QQPass.OAC, Win32/PSW.QQPass.OAD (4), Win32/PSW.QQPass.OAE (3), Win32/Qadars.AB(2), Win32/Remtasu.F, Win32/Reveton.AJ, Win32/Rootkit.BlackEnergy.AJ(3), Win32/Rootkit.BlackEnergy.AL (4), Win32/Rootkit.BlackEnergy.AM (16), Win32/Simda.B (2), Win32/Spatet.AR, Win32/Spatet.T, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAVK, Win32/Spy.Banker.AAVZ, Win32/Spy.Banker.AAWK, Win32/Spy.Delf.PRV (2), Win32/Spy.Hesperbot.L, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/Tinba.AX (2), Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Autoit.NRY (4), Win32/TrojanDownloader.Autoit.NRZ (2), Win32/TrojanDownloader.Autoit.NSA (5), Win32/TrojanDownloader.Banload.TIL, Win32/TrojanDownloader.Banload.TMJ (2), Win32/TrojanDownloader.Banload.TPI(2), Win32/TrojanDownloader.Delf.AME (7), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.E, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD (3), Win32/TrojanDownloader.Zortob.B, Win32/VB.NXB (2), Win32/Videspra.AN, Win32/Virut.NBP, Win32/Wigon.PH, Win32/Zlader.D

NOD32定義ファイル:9864 (2014/05/29 20:12)
Android/Appmark.A (2), Android/Crosate.H (3), Android/Dingwe.A, Android/SMForw.BA, Android/SMForw.BG (2), Android/SMForw.BH(2), Android/TrojanSMS.Agent.AGK (2), Android/Witmel.A (2), Java/Exploit.Agent.RJO (2), Java/Exploit.Agent.RJP (3), JS/ExtenBro.FBook.BD(3), MSIL/Agent.PFH, MSIL/Agent.PFI (2), MSIL/Agent.PFJ, MSIL/Agent.PFK, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (4), MSIL/CoinMiner.NG(2), MSIL/FakeTool.IO, MSIL/HackTool.Crypter.DL, MSIL/HackTool.Crypter.DM(2), MSIL/HackTool.Crypter.DN (3), MSIL/Injector.DVE, MSIL/Injector.DVF, MSIL/Injector.DVG, MSIL/Injector.DVH, MSIL/LockScreen.KU (2), MSIL/NanoCore.B(2), MSIL/PSW.Agent.OOD, MSIL/PSW.Agent.OOE (2), MSIL/Spy.Keylogger.AID, MSIL/Spy.Keylogger.AIW (2), MSIL/TrojanDownloader.Agent.TT, MSIL/TrojanDownloader.Agent.TU (4), MSIL/TrojanDownloader.Small.IA(2), MSIL/TrojanDownloader.Small.IB, MSIL/TrojanDownloader.Tiny.BL, MSIL/TrojanDownloader.Tiny.CI (2), MSIL/TrojanDropper.Agent.AON (2), VBS/Agent.NDH, Win32/AddUser.Y, Win32/AdWare.Pirrit.A, Win32/Agent.QJM (2), Win32/Agent.QJN (2), Win32/Ainslot.AA, Win32/Autoit.NRL (2), Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Ciavax.E, Win32/CoinMiner.QZ (5), Win32/CoinMiner.RB(2), Win32/CoinMiner.RC (2), Win32/Delf.SAG (2), Win32/Dorkbot.B, Win32/Farfli.AWL (5), Win32/Filecoder.BQ, Win32/Filecoder.CO, Win32/Filecoder.NAM, Win32/FlyStudio.OJX (3), Win32/Fynloski.AM, Win32/Injector.BERT, Win32/Injector.BERU, Win32/Injector.BERV, Win32/Injector.BERW, Win32/Injector.BERX, Win32/Injector.BERY, Win32/Injector.BERZ, Win32/Injector.BESA, Win32/Injector.BESB, Win32/Kelihos.G, Win32/Kryptik.CDBX, Win32/Kryptik.CDBY, Win32/Kryptik.CDBZ, Win32/Kryptik.CDCA, Win32/Kryptik.CDCB, Win32/Kryptik.CDCC, Win32/Kryptik.CDCD, Win32/Kryptik.CDCE, Win32/Kryptik.CDCF, Win32/Kryptik.CDCG, Win32/Kryptik.CDCH, Win32/Kryptik.CDCI, Win32/Kryptik.CDCJ, Win32/Kryptik.CDCK, Win32/LockScreen.AJU, Win32/LockScreen.AVP, Win32/Lurk.AA, Win32/Neurevt.B(2), Win32/Pronny.LZ (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/PSW.VB.NIS, Win32/Qhost, Win32/Reveton.AJ (2), Win32/Reveton.V, Win32/RiskWare.Crypter.AQ(2), Win32/RiskWare.VBCrypt.CP, Win32/RiskWare.VBCrypt.CQ, Win32/RiskWare.VBCrypt.CR, Win32/Rootkit.Kryptik.YY, Win32/Rovnix.F, Win32/Rovnix.H, Win32/Rovnix.O, Win32/ServStart.GQ (2), Win32/Simda.B, Win32/Spy.Banker.AAWJ (2), Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (5), Win32/Tivmonk.B (5), Win32/TrojanDownloader.Adload.NNB(2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Agent.APC (2), Win32/TrojanDownloader.Autoit.NRX (3), Win32/TrojanDownloader.Banload.TPG (2), Win32/TrojanDownloader.Banload.TPH, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/VB.RMY (2), Win32/VB.RMZ

NOD32定義ファイル:9863 (2014/05/29 16:53)
BAT/TrojanDownloader.wGet.CD (6), BAT/TrojanDownloader.wGet.CE (2), MSIL/Agent.HJ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/CoinMiner.NF (2), MSIL/Injector.DVD, MSIL/Spy.Agent.VR, MSIL/TrojanDownloader.Banload.AB, RAR/Agent.AG, VBS/Agent.NDO, Win32/Agent.QJL (2), Win32/Agent.VZG, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Remtasu.H, Win32/AutoRun.VB.BDD(2), Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Delf.ACW, Win32/Delf.OEH, Win32/Farfli.DZ, Win32/Filecoder.BQ, Win32/Filecoder.CO, Win32/Injector.AXSV, Win32/Injector.BERF (2), Win32/Injector.BERG, Win32/Injector.BERH, Win32/Injector.BERI, Win32/Injector.BERJ, Win32/Injector.BERK, Win32/Injector.BERL, Win32/Injector.BERM, Win32/Injector.BERN, Win32/Injector.BERO (2), Win32/Injector.BERP, Win32/Injector.BERQ, Win32/Injector.BERR, Win32/Injector.BERS, Win32/Kovter.A, Win32/Kryptik.CDBP, Win32/Kryptik.CDBQ, Win32/Kryptik.CDBR, Win32/Kryptik.CDBS, Win32/Kryptik.CDBT, Win32/Kryptik.CDBU, Win32/Kryptik.CDBV, Win32/Kryptik.CDBW, Win32/Lethic.AA (3), Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.E (2), Win32/Redyms.AG, Win32/Remtasu.U (4), Win32/Reveton.V, Win32/Sohanad.NCB, Win32/SpamTool.Tedroo.AZ, Win32/Spatet.I, Win32/Spy.Banker.AAWI (2), Win32/Spy.Hesperbot.L, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NVG (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Beebone.IJ(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDownloader.Zurgop.BC, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWT, Win32/Viknok.K, Win32/Vnfraye.A, Win32/Wigon.OV, Win64/Patched.I, Win64/Simda.A

NOD32定義ファイル:9862 (2014/05/29 07:09)
BAT/TrojanDownloader.wGet.CC (3), Java/Exploit.CVE-2013-2465.HU, MSIL/Bladabindi.BH, MSIL/TrojanDropper.Binder.BQ, Win32/Delf.OEH, Win32/Injector.BEQZ, Win32/Injector.BERA, Win32/Injector.BERB, Win32/Injector.BERC, Win32/Injector.BERD, Win32/Injector.BERE, Win32/Kryptik.CDAW, Win32/Kryptik.CDAX, Win32/Kryptik.CDAY, Win32/Kryptik.CDAZ, Win32/Kryptik.CDBA, Win32/Kryptik.CDBB, Win32/Kryptik.CDBC, Win32/Kryptik.CDBD, Win32/Kryptik.CDBE, Win32/Kryptik.CDBF, Win32/Kryptik.CDBG, Win32/Kryptik.CDBH, Win32/Kryptik.CDBI, Win32/Kryptik.CDBJ, Win32/Kryptik.CDBK, Win32/Kryptik.CDBL, Win32/Kryptik.CDBM, Win32/Kryptik.CDBN, Win32/Kryptik.CDBO, Win32/LockScreen.AVP, Win32/Pronny.LZ, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Qadars.AB, Win32/Remtasu.U, Win32/Rovnix.P, Win32/Spy.Banker.AAWH, Win32/Spy.Zbot.ABS, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Delf.AMC (2), Win32/TrojanDownloader.Wauchos.A

NOD32定義ファイル:9861 (2014/05/29 03:24)
Java/Adwind.I (2), Java/Exploit.CVE-2010-0840.AL, Java/Obfus.BF, Java/Obfus.BG, Java/TrojanDownloader.Agent.NIH (4), Java/TrojanDownloader.Agent.NII (5), Java/TrojanDownloader.Agent.NIJ (3), MSIL/Agent.FM, MSIL/Agent.PFF (3), MSIL/Agent.PFG (2), MSIL/Injector.DVC, MSIL/TrojanDropper.Binder.BQ, MSIL/TrojanDropper.Binder.DJ (2), SWF/Exploit.CVE-2014-0502.A, Win32/AdWare.FakeAV.P, Win32/Delf.SAF, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.BEQS, Win32/Injector.BEQT, Win32/Injector.BEQU, Win32/Injector.BEQV, Win32/Injector.BEQW, Win32/Injector.BEQX, Win32/Injector.BEQY, Win32/Kryptik.CDAI, Win32/Kryptik.CDAJ, Win32/Kryptik.CDAK, Win32/Kryptik.CDAL, Win32/Kryptik.CDAM, Win32/Kryptik.CDAN, Win32/Kryptik.CDAO, Win32/Kryptik.CDAP, Win32/Kryptik.CDAQ, Win32/Kryptik.CDAR, Win32/Kryptik.CDAS, Win32/Kryptik.CDAT, Win32/Kryptik.CDAU, Win32/Kryptik.CDAV, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.QQPass.NZY (2), Win32/PSW.QQPass.NZZ (2), Win32/PSW.QQPass.OAA (2), Win32/PSW.QQPass.OAB (2), Win32/Qbot.BH, Win32/Remtasu.U, Win32/Reveton.AJ (4), Win32/Rodpicom.C, Win32/SpamTool.Agent.NCB, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.E (2), Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NTB

NOD32定義ファイル:9860 (2014/05/28 23:51)
Android/Agent.DR (2), Android/Agent.DS (2), Android/Andup.R (2), Android/Pubiz.B (2), Android/Sinpon.A, Android/TrojanDropper.Agent.Q(2), Android/TrojanSMS.Agent.AGJ (2), Android/TrojanSMS.FakeInst.EK(2), BAT/Agent.NWP (2), BAT/CoinMiner.GE (2), BAT/CoinMiner.GF(2), BAT/CoinMiner.GG (3), BAT/Filecoder.C (2), BAT/PSW.Agent.BY, BAT/TrojanDownloader.wGet.CB (4), Java/Exploit.CVE-2013-2465.HT, Java/TrojanDownloader.Agent.NIH (2), Linux/Hydra.B, MSIL/Agent.PFE(4), MSIL/CoinMiner.KW, MSIL/CoinMiner.NE (2), MSIL/HackTool.Spammer.AH(2), MSIL/HackTool.Spammer.AI, MSIL/Hoax.FakeHack.DQ, MSIL/Injector.DVB, MSIL/Kryptik.XK, MSIL/Kryptik.XL, MSIL/Spy.Agent.VM (2), MSIL/Spy.Agent.VO(4), MSIL/Spy.Agent.VP, MSIL/Spy.Agent.VQ (2), VBA/TrojanDownloader.Agent.H, VBS/Agent.NDH (3), VBS/Agent.NDO, VBS/CoinMiner.BV, VBS/Runner.NCH, W97M/TrojanDropper.Agent.NCH, W97M/TrojanDropper.Agent.NCI, Win32/Agent.PZL, Win32/Agent.QDL, Win32/Agent.QJK (2), Win32/Agent.VZF(2), Win32/AutoRun.Autoit.GZ (2), Win32/Bicololo.A (2), Win32/Bicololo.FP(2), Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Caphaw.U (3), Win32/Ciavax.E(2), Win32/Corkow.X, Win32/Exploit.CVE-2013-0074.AD (4), Win32/Farfli.AK, Win32/Farfli.APS (2), Win32/Farfli.AWK (2), Win32/FlyStudio.OJW (3), Win32/Fynloski.AA (6), Win32/Injector.ABND, Win32/Injector.Autoit.AMQ, Win32/Injector.BEQI, Win32/Injector.BEQJ, Win32/Injector.BEQK, Win32/Injector.BEQL, Win32/Injector.BEQM, Win32/Injector.BEQN, Win32/Injector.BEQO, Win32/Injector.BEQP, Win32/Injector.BEQQ, Win32/Injector.BEQR, Win32/Kryptik.CCZL, Win32/Kryptik.CCZM, Win32/Kryptik.CCZN, Win32/Kryptik.CCZO, Win32/Kryptik.CCZP, Win32/Kryptik.CCZQ, Win32/Kryptik.CCZR, Win32/Kryptik.CCZS, Win32/Kryptik.CCZT, Win32/Kryptik.CCZU, Win32/Kryptik.CCZV, Win32/Kryptik.CCZW, Win32/Kryptik.CCZX, Win32/Kryptik.CCZY, Win32/Kryptik.CCZZ, Win32/Kryptik.CDAA, Win32/Kryptik.CDAB, Win32/Kryptik.CDAC, Win32/Kryptik.CDAD, Win32/Kryptik.CDAE, Win32/Kryptik.CDAF, Win32/Kryptik.CDAG, Win32/Kryptik.CDAH, Win32/LockScreen.AVP (2), Win32/LockScreen.BHI, Win32/LockScreen.YL, Win32/Neurevt.B, Win32/Neurevt.E, Win32/ProxyChanger.QH, Win32/PSW.Papras.CP(2), Win32/PSW.Papras.DC (2), Win32/PSW.Papras.DE (2), Win32/PSW.QQPass.NZW(2), Win32/PSW.QQPass.NZX (2), Win32/PSW.Steam.NAY, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Remtasu.F, Win32/Reveton.V, Win32/Sality.NAQ(2), Win32/Simda.B, Win32/SpamTool.Tedroo.AZ, Win32/Spy.Banker.AAPV(2), Win32/Spy.Banker.AAUC, Win32/Spy.Bebloh.K (2), Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.AAU (8), Win32/Spy.Zbot.ABS, Win32/StartPage.AFU(2), Win32/Tofsee.AX (5), Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.AOJ (2), Win32/TrojanDownloader.Agent.APA (2), Win32/TrojanDownloader.Banload.TOY (2), Win32/TrojanDownloader.Banload.TPF(2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AD (2), Win32/Votwup.AC (2), Win32/Wigon.PH, Win32/Wigon.PI

NOD32定義ファイル:9859 (2014/05/28 20:06)
Android/Agent.DQ (2), Android/TrojanSMS.Agent.AGI (2), BAT/CoinMiner.GD(3), BAT/Filecoder.B (5), BAT/Filecoder.C (3), Java/Exploit.Agent.RJN(5), JS/TrojanDownloader.Agent.NYQ, JS/TrojanDownloader.Agent.NYR, MSIL/Agent.PFC (2), MSIL/Agent.PFD, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F(8), MSIL/CoinMiner.NC, MSIL/CoinMiner.ND, MSIL/HackTool.Spammer.AG(2), MSIL/Injector.DUZ, MSIL/Injector.DVA, MSIL/PSW.Agent.OOC (2), MSIL/PSW.OnLineGames.WD, MSIL/Spy.Agent.VD (2), MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.TS (2), MSIL/TrojanDownloader.Small.HZ, MSIL/TrojanDownloader.Tiny.CR (2), MSIL/TrojanDropper.Agent.APZ (2), VBS/Agent.NDH, VBS/TrojanClicker.Agent.NBX (2), Win32/AdWare.iBryte.AG (2), Win32/Agent.QJJ (2), Win32/Agent.TUJ (2), Win32/Agent.VZE, Win32/Autoit.KK, Win32/Bipamid.B (4), Win32/Bipamid.B.gen (2), Win32/Boaxxe.BL (2), Win32/Caphaw.U, Win32/Ciavax.E, Win32/Exploit.CVE-2011-3402.R (2), Win32/Filecoder.CO, Win32/Hoax.ArchSMS.AGF (2), Win32/Injector.BEQD, Win32/Injector.BEQE, Win32/Injector.BEQF, Win32/Injector.BEQG, Win32/Injector.BEQH, Win32/Kryptik.CCYV, Win32/Kryptik.CCYW, Win32/Kryptik.CCYX, Win32/Kryptik.CCYY, Win32/Kryptik.CCYZ, Win32/Kryptik.CCZA, Win32/Kryptik.CCZB, Win32/Kryptik.CCZC, Win32/Kryptik.CCZD, Win32/Kryptik.CCZE, Win32/Kryptik.CCZF, Win32/Kryptik.CCZG, Win32/Kryptik.CCZH, Win32/Kryptik.CCZI, Win32/Kryptik.CCZJ, Win32/Kryptik.CCZK, Win32/LockScreen.AQE, Win32/LockScreen.AVP, Win32/LockScreen.BHO (2), Win32/LockScreen.BHP, Win32/LockScreen.BHQ (2), Win32/Neurevt.B (2), Win32/PSW.Papras.CX, Win32/PSW.QQPass.NZQ (2), Win32/PSW.QQPass.NZR (2), Win32/PSW.QQPass.NZS(2), Win32/PSW.QQPass.NZT (2), Win32/PSW.QQPass.NZU (2), Win32/PSW.QQPass.NZV (2), Win32/PSW.VB.NIS, Win32/Remtasu.U, Win32/Reveton.AJ, Win32/Reveton.V (2), Win32/Spatet.A, Win32/Spy.AHK.D(6), Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.OMM, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW(2), Win32/Tinba.AY, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AOJ (4), Win32/TrojanDownloader.Agent.AOZ, Win32/TrojanDownloader.Banload.TPE, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Fosniw.AU (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ABX, Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.Waski.D, Win32/TrojanDownloader.Waski.E (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.Agent.QQB (2), Win32/TrojanDropper.Agent.QQC, Win32/VB.RMX

NOD32定義ファイル:9858 (2014/05/28 16:57)
Android/FakePlayer.W (6), Android/SMForw.BF (2), Android/Spy.Banker.AC(2), Android/Spy.Zitmo.H (2), Android/TrojanDropper.Agent.P (2), Android/TrojanSMS.Agent.AGB (2), Android/TrojanSMS.Agent.AGC (2), Android/TrojanSMS.Agent.AGD (2), Android/TrojanSMS.Agent.AGE (2), Android/TrojanSMS.Agent.AGF (2), Android/TrojanSMS.Agent.AGG (2), Android/TrojanSMS.Agent.AGH (2), Android/TrojanSMS.FakeInst.EJ (2), BAT/CoinMiner.GC (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/HackTool.Crypter.DK, MSIL/Injector.DUX, MSIL/Injector.DUY, MSIL/PSW.Agent.OOB (2), MSIL/Spy.Agent.OU, MSIL/Spy.Agent.RA (2), MSIL/TrojanDownloader.Agent.TR, MSIL/TrojanDownloader.Tiny.CP, MSIL/TrojanDownloader.Tiny.CQ (2), Win32/AdWare.FakeAV.P, Win32/Agent.VZD (2), Win32/Alinaos.C (2), Win32/Boaxxe.BL (2), Win32/Caphaw.U, Win32/Ciavax.E, Win32/Filecoder.BQ, Win32/Injector.BEPO, Win32/Injector.BEPP, Win32/Injector.BEPQ, Win32/Injector.BEPR, Win32/Injector.BEPS, Win32/Injector.BEPT, Win32/Injector.BEPU, Win32/Injector.BEPV, Win32/Injector.BEPW, Win32/Injector.BEPX, Win32/Injector.BEPY, Win32/Injector.BEPZ, Win32/Injector.BEQA, Win32/Injector.BEQB, Win32/Injector.BEQC, Win32/Kryptik.CCYC, Win32/Kryptik.CCYD, Win32/Kryptik.CCYE, Win32/Kryptik.CCYF, Win32/Kryptik.CCYG, Win32/Kryptik.CCYH, Win32/Kryptik.CCYI, Win32/Kryptik.CCYJ, Win32/Kryptik.CCYK, Win32/Kryptik.CCYL, Win32/Kryptik.CCYM, Win32/Kryptik.CCYN, Win32/Kryptik.CCYO, Win32/Kryptik.CCYP, Win32/Kryptik.CCYQ, Win32/Kryptik.CCYR, Win32/Kryptik.CCYS, Win32/Kryptik.CCYT, Win32/Kryptik.CCYU, Win32/LockScreen.AJU, Win32/LockScreen.AVP, Win32/LockScreen.YL, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.VB.NIS(2), Win32/Redyms.AG, Win32/Reveton.AJ, Win32/Reveton.V (3), Win32/Simda.B, Win32/Sohanad.NCB, Win32/Spatet.I (3), Win32/Spatet.T, Win32/Spy.Banker.ZWZ (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANX(2), Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWT

NOD32定義ファイル:9857 (2014/05/28 06:53)
Android/TrojanSMS.Agent.AFZ (2), Android/TrojanSMS.Agent.AGA (2), MSIL/Bladabindi.BH, MSIL/Hoax.FakeHack.DP (2), MSIL/Injector.DUW, MSIL/TrojanDropper.Agent.APY, Win32/AutoRun.IRCBot.DL, Win32/AutoRun.Remtasu.E, Win32/Bicololo.FR, Win32/Caphaw.U, Win32/Delf.OEH, Win32/Farfli.AEX, Win32/Injector.BEPL, Win32/Injector.BEPM, Win32/Injector.BEPN, Win32/Kryptik.CCXS, Win32/Kryptik.CCXT, Win32/Kryptik.CCXU, Win32/Kryptik.CCXV, Win32/Kryptik.CCXW, Win32/Kryptik.CCXX, Win32/Kryptik.CCXY, Win32/Kryptik.CCXZ, Win32/Kryptik.CCYA, Win32/Kryptik.CCYB, Win32/LockScreen.AUC (2), Win32/Packed.Themida.AAL, Win32/PSW.Papras.CP, Win32/Remtasu.U, Win32/Reveton.V, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Carberp.BF, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDropper.FlyStudio.BG (2)

NOD32定義ファイル:9856 (2014/05/28 03:13)
Android/SMForw.BE (2), Android/TrojanSMS.FakeInst.EI (2), Java/Exploit.Agent.RJM (2), Java/TrojanDownloader.Agent.NIG(2), MSIL/Agent.NT, MSIL/Agent.PFB (2), MSIL/Agent.RF (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/FakeTool.IM, MSIL/FakeTool.IN, MSIL/Hoax.FakeHack.DO, MSIL/Injector.DUV, MSIL/Kryptik.XJ, MSIL/Packed.MultiPacked.Z, MSIL/Spy.Agent.VM (3), MSIL/Spy.Agent.VN (7), MSIL/TrojanDownloader.Agent.TQ, Perl/Shellbot.D(3), Win32/AdWare.FakeAV.P (2), Win32/AdWare.MoKeAD.AF, Win32/Agent.QJF, Win32/Bicololo.FP (3), Win32/Bicololo.FQ (3), Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Ciavax.E (2), Win32/Corkow.X, Win32/Dorkbot.B(2), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.ABND, Win32/Injector.BEPA, Win32/Injector.BEPB, Win32/Injector.BEPC, Win32/Injector.BEPD, Win32/Injector.BEPE, Win32/Injector.BEPF, Win32/Injector.BEPG, Win32/Injector.BEPH, Win32/Injector.BEPI, Win32/Injector.BEPJ, Win32/Injector.BEPK, Win32/Kovter.A, Win32/Kryptik.CCXA, Win32/Kryptik.CCXB, Win32/Kryptik.CCXC, Win32/Kryptik.CCXD, Win32/Kryptik.CCXE, Win32/Kryptik.CCXF, Win32/Kryptik.CCXG, Win32/Kryptik.CCXH, Win32/Kryptik.CCXI, Win32/Kryptik.CCXJ, Win32/Kryptik.CCXK, Win32/Kryptik.CCXL, Win32/Kryptik.CCXM, Win32/Kryptik.CCXN, Win32/Kryptik.CCXO, Win32/Kryptik.CCXP, Win32/Kryptik.CCXQ, Win32/Kryptik.CCXR, Win32/LockScreen.AQE, Win32/LockScreen.AVP, Win32/Neurevt.B (2), Win32/Poison.AJQS, Win32/ProxyChanger.QG (4), Win32/PSW.Papras.CP (3), Win32/PSW.Papras.DC, Win32/PSW.QQPass.NZL (2), Win32/PSW.QQPass.NZM (3), Win32/PSW.QQPass.NZN (5), Win32/PSW.QQPass.NZO (5), Win32/PSW.QQPass.NZP (5), Win32/Qhost.PHX, Win32/QQWare.AS (3), Win32/Redyms.AG, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/Reveton.V (2), Win32/Sality.NAQ (3), Win32/Sality.NEB, Win32/Sality.NEC, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.OML, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW, Win32/Tinba.AX (3), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Banload.TOZ(2), Win32/TrojanDownloader.Banload.TPA (2), Win32/TrojanDownloader.Banload.TPB (2), Win32/TrojanDownloader.Banload.TPC(2), Win32/TrojanDownloader.Banload.TPD (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.Waski.E (2), Win32/TrojanDownloader.Wauchos.AD (5), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWN, Win32/Virut.NGA, Win32/Wigon.OV (2), Win32/Wigon.PH, Win32/Wowlik.D, Win64/TrojanDownloader.Necurs.I

NOD32定義ファイル:9855 (2014/05/27 23:08)
Android/Chathook.A (2), Android/Spy.Agent.CE, Android/TrojanSMS.Agent.AFY(2), Java/Exploit.Agent.RJI (8), Java/Exploit.Agent.RJJ (16), Java/Exploit.Agent.RJK (2), Java/Exploit.Agent.RJL (2), MSIL/Bladabindi.BH(4), MSIL/Bladabindi.F (6), MSIL/Bladabindi.O, MSIL/FakeTool.IJ(2), MSIL/FakeTool.IK, MSIL/FakeTool.IL, MSIL/Hoax.FakeHack.DL, MSIL/Hoax.FakeHack.DM (2), MSIL/Hoax.FakeHack.DN, MSIL/Injector.DUT, MSIL/Injector.DUU, MSIL/Kryptik.XI, MSIL/Packed.SmartAssembly.AE, MSIL/Packed.SmartAssembly.K, MSIL/PSW.Agent.OMJ, MSIL/Spy.Agent.VM(2), MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Tiny.CI, MSIL/TrojanDropper.Agent.ANC, MSIL/TrojanDropper.Agent.APX, MSIL/TrojanDropper.Binder.DI, SWF/TrojanDownloader.Esaprof.K, Win32/Agent.QJH(2), Win32/Agent.QJI (2), Win32/AutoRun.IRCBot.JD, Win32/Bicololo.A (2), Win32/Boaxxe.BL, Win32/Caphaw.U (2), Win32/CoinMiner.RA (2), Win32/Delf.OEH, Win32/Dorkbot.B, Win32/Expiro.BU, Win32/Expiro.BW, Win32/Expiro.BY, Win32/Expiro.BZ, Win32/Exploit.CVE-2012-0158.GQ, Win32/Farfli.ANY, Win32/Farfli.AWG (2), Win32/Farfli.AWH (2), Win32/Farfli.AWI (6), Win32/Farfli.AWJ (2), Win32/Filecoder.CO, Win32/Fynloski.AA (5), Win32/Fynloski.AM (2), Win32/Injector.BEOQ, Win32/Injector.BEOR, Win32/Injector.BEOS, Win32/Injector.BEOT, Win32/Injector.BEOU, Win32/Injector.BEOV, Win32/Injector.BEOW, Win32/Injector.BEOX, Win32/Injector.BEOY, Win32/Injector.BEOZ, Win32/Kryptik.CCWM(2), Win32/Kryptik.CCWN, Win32/Kryptik.CCWO, Win32/Kryptik.CCWP, Win32/Kryptik.CCWQ, Win32/Kryptik.CCWR, Win32/Kryptik.CCWS, Win32/Kryptik.CCWT, Win32/Kryptik.CCWU, Win32/Kryptik.CCWV, Win32/Kryptik.CCWW, Win32/Kryptik.CCWX, Win32/Kryptik.CCWY, Win32/Kryptik.CCWZ, Win32/Nomkesh.C, Win32/PSW.Fareit.E, Win32/PSW.Papras.CP(2), Win32/PSW.Papras.DC (2), Win32/PSW.Papras.DE, Win32/PSW.QQPass.NZJ (2), Win32/PSW.QQPass.NZK (2), Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Remtasu.U, Win32/Reveton.AJ (2), Win32/Spy.Banker.AAPV, Win32/Spy.Hesperbot.L, Win32/Spy.KeyLogger.OMK (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (5), Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW (2), Win32/Tinba.AX (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TOY, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/Wigon.PH, Win64/Expiro.AT, Win64/Expiro.AU

NOD32定義ファイル:9854 (2014/05/27 20:11)
Android/Agent.DP (2), Android/CruseWind.H (2), Android/Perkele.E, Android/Spy.SmsSpy.P (2), Android/TrojanDropper.Shedun.A (2), Android/TrojanSMS.Agent.AFU (2), Android/TrojanSMS.Agent.AFV (3), Android/TrojanSMS.Agent.AFW (2), Android/TrojanSMS.Agent.AFX (2), BAT/PSW.Agent.BE, BAT/TrojanDropper.Agent.NBQ, Java/Exploit.CVE-2013-0422.FN, JS/Exploit.Agent.NGZ.Gen, JS/Iframe.JG (3), JS/Iframe.JK (3), MSIL/Agent.HI, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/FakeTool.II, MSIL/HackTool.Crypter.DJ(2), MSIL/Hoax.FakeHack.DK, MSIL/Injector.DUR, MSIL/Injector.DUS, MSIL/Kryptik.XH, MSIL/Spy.Agent.VK, MSIL/Spy.Agent.VL (2), MSIL/Spy.Keylogger.AIV (3), MSIL/TrojanDownloader.Small.HY (3), MSIL/TrojanDropper.Binder.DH (2), MSIL/TrojanDropper.Small.BK, VBA/TrojanDownloader.Agent.G (2), VBS/CoinMiner.BU, VBS/ProxyChanger.AK, Win32/AdWare.FileTour.A, Win32/Agent.QJG (2), Win32/Agent.VZC (2), Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Ciavax.E, Win32/CoinMiner.OR, Win32/Delf.ACW, Win32/Dorkbot.B (2), Win32/Filecoder.CO(2), Win32/Filecoder.NAM (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM(2), Win32/Injector.BEOG, Win32/Injector.BEOH, Win32/Injector.BEOI, Win32/Injector.BEOJ, Win32/Injector.BEOK, Win32/Injector.BEOL, Win32/Injector.BEOM, Win32/Injector.BEON, Win32/Injector.BEOO, Win32/Injector.BEOP, Win32/Kryptik.CCVY, Win32/Kryptik.CCVZ, Win32/Kryptik.CCWA, Win32/Kryptik.CCWB, Win32/Kryptik.CCWC, Win32/Kryptik.CCWD, Win32/Kryptik.CCWE, Win32/Kryptik.CCWF, Win32/Kryptik.CCWG, Win32/Kryptik.CCWH, Win32/Kryptik.CCWI, Win32/Kryptik.CCWJ, Win32/Kryptik.CCWK, Win32/Kryptik.CCWL, Win32/Napolar.B, Win32/Neurevt.B, Win32/Poison.NAE, Win32/PSW.Fareit.E, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/PSW.QQPass.NZG (2), Win32/PSW.QQPass.NZH (2), Win32/PSW.QQPass.NZI (2), Win32/PSW.VB.NIS (3), Win32/Remtasu.U, Win32/Reveton.V, Win32/ServStart.GP (2), Win32/Simda.B, Win32/Skintrim.MT, Win32/Spy.Agent.NYU (2), Win32/Spy.Ranbyus.K, Win32/Spy.Usteal.C, Win32/Spy.VB.NXL (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Banload.TOS, Win32/TrojanDownloader.Banload.TOV (2), Win32/TrojanDownloader.Banload.TOW, Win32/TrojanDownloader.Banload.TOX, Win32/TrojanDownloader.FlyStudio.BN(2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zlob.CRI, Win32/VB.RMW, Win32/Wigon.KQ, Win32/Wigon.OV, Win32/Wigon.PH, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:9853 (2014/05/27 16:57)
MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/FakeTool.IH(2), MSIL/HackTool.Crypter.DI (2), MSIL/Hoax.FakeHack.DJ, MSIL/Injector.DUQ, MSIL/Riskware.Crypter.BA, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.QN, MSIL/Spy.Keylogger.AIU (2), Win32/Agent.VZB (2), Win32/AutoRun.Agent.AIP (3), Win32/Baidence.F (2), Win32/Bicololo.A (2), Win32/Caphaw.U, Win32/Ciavax.E, Win32/CoinMiner.ID (3), Win32/Corkow.W, Win32/Delf.NZL, Win32/Dorkbot.B (5), Win32/Farfli.ACU, Win32/Farfli.AWF (2), Win32/Filecoder.CO, Win32/Fusing.CG, Win32/Fynloski.AA, Win32/Injector.BENU, Win32/Injector.BENV, Win32/Injector.BENW (2), Win32/Injector.BENX, Win32/Injector.BENY, Win32/Injector.BENZ, Win32/Injector.BEOA, Win32/Injector.BEOB, Win32/Injector.BEOC, Win32/Injector.BEOD, Win32/Injector.BEOE, Win32/Injector.BEOF, Win32/Kryptik.CCVM, Win32/Kryptik.CCVN, Win32/Kryptik.CCVO, Win32/Kryptik.CCVP, Win32/Kryptik.CCVQ, Win32/Kryptik.CCVR, Win32/Kryptik.CCVS, Win32/Kryptik.CCVT, Win32/Kryptik.CCVU, Win32/Kryptik.CCVV, Win32/Kryptik.CCVW, Win32/LockScreen.AJU, Win32/Neeris.B, Win32/Neurevt.B(4), Win32/Nomkesh.D, Win32/PSW.CoinStealer.G (2), Win32/PSW.Delf.OKX (2), Win32/PSW.Fareit.A (7), Win32/PSW.Fareit.E (2), Win32/PSW.Papras.CP, Win32/PSW.Tibia.NIC (2), Win32/PSW.VB.NIS (2), Win32/Redyms.AG, Win32/Remtasu.U, Win32/Remtasu.Y (2), Win32/Reveton.AJ, Win32/Reveton.V, Win32/Rodpicom.C, Win32/Ruskyper.N (2), Win32/Sality.NAQ, Win32/Simda.B, Win32/Simda.D, Win32/Spatet.I, Win32/Spy.Delf.POA, Win32/Spy.KeyLogger.OMJ, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AGV (5), Win32/TrojanDownloader.Agent.AOJ (3), Win32/TrojanDownloader.Banload.TOS, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD (3), Win32/TrojanDownloader.Zortob.F, Win32/Trustezeb.F

NOD32定義ファイル:9852 (2014/05/27 06:50)
JS/Agent.NMH, JS/Agent.NMI, JS/Iframe.JK (2), JS/TrojanDownloader.Iframe.NKM, MSIL/Bladabindi.O, MSIL/Kryptik.XG, MSIL/Spy.Agent.RA, Win32/Agent.QJF, Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Ciavax.E, Win32/Corkow.X, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.AHA, Win32/Injector.BENJ, Win32/Injector.BENK, Win32/Injector.BENL, Win32/Injector.BENM, Win32/Injector.BENN, Win32/Injector.BENO, Win32/Injector.BENP, Win32/Injector.BENQ, Win32/Injector.BENR, Win32/Injector.BENS, Win32/Injector.BENT, Win32/Injector.BWA, Win32/Kryptik.CCUZ, Win32/Kryptik.CCVA, Win32/Kryptik.CCVB, Win32/Kryptik.CCVC, Win32/Kryptik.CCVD, Win32/Kryptik.CCVE, Win32/Kryptik.CCVF, Win32/Kryptik.CCVG, Win32/Kryptik.CCVH, Win32/Kryptik.CCVI, Win32/Kryptik.CCVJ, Win32/Kryptik.CCVK, Win32/Kryptik.CCVL, Win32/LockScreen.AKT (3), Win32/LockScreen.AQE(2), Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE, Win32/Remtasu.F, Win32/Remtasu.Z, Win32/Reveton.V, Win32/Rootkit.Agent.NZH (2), Win32/Spatet.A (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.ABS, Win32/Tinba.AX (3), Win32/TrojanDownloader.Agent.AGV(4), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Delf.ALX(2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:9851 (2014/05/27 01:46)
Android/SMForw.BD (2), Android/Spy.Gexin.C, Android/Spy.Zitmo.G(2), Android/TrojanDropper.Agent.O, Java/Exploit.CVE-2013-0422.FN(3), JS/Adware.Adpeak.A, JS/Adware.Adpeak.B, JS/Agent.NMG.Gen, JS/Exploit.Pdfka.QLX, JS/Iframe.JK, JS/Iframe.JM, JS/Iframe.JN, MSIL/Adware.OxyPumper.C (2), MSIL/Adware.Proxomoto.E (2), MSIL/Adware.Proxomoto.F (2), MSIL/Agent.RE (2), MSIL/Bladabindi.BH(12), MSIL/Bladabindi.F (2), MSIL/Hoax.FakeHack.DI, MSIL/Injector.DUK, MSIL/Injector.DUO, MSIL/Injector.DUP, MSIL/Kryptik.XF, MSIL/LockScreen.KT(2), MSIL/Packed.MultiPacked.AA, MSIL/TrojanClicker.Agent.NFL, MSIL/TrojanDownloader.Agent.TP, MSIL/TrojanDropper.Agent.APW, MSIL/TrojanDropper.Agent.LF, MSIL/TrojanDropper.Binder.CA, VBS/TrojanDropper.Agent.NBM, Win32/AdWare.AddLyrics.AN, Win32/AdWare.Adpeak.G, Win32/AdWare.Adpeak.H, Win32/AdWare.Bandoo.AE, Win32/AdWare.FakeAV.P, Win32/Agent.PHQ, Win32/Agent.PTD, Win32/Agent.QJE (2), Win32/Agent.VPV, Win32/Autoit.IV, Win32/Bicololo.A (2), Win32/Boaxxe.BE, Win32/Caphaw.U (2), Win32/Ciavax.E, Win32/Dorkbot.B, Win32/Expiro.CB, Win32/Filecoder.CO, Win32/Filecoder.CQ (2), Win32/Filecoder.CS, Win32/Filecoder.NAM, Win32/Fynloski.AA (8), Win32/Injector.Autoit.AMN, Win32/Injector.Autoit.AMO, Win32/Injector.Autoit.AMP, Win32/Injector.BEMY, Win32/Injector.BEMZ, Win32/Injector.BENA, Win32/Injector.BENB, Win32/Injector.BENC, Win32/Injector.BEND, Win32/Injector.BENE, Win32/Injector.BENF, Win32/Injector.BENG, Win32/Injector.BENH(2), Win32/Injector.BENI, Win32/Kryptik.CCUJ, Win32/Kryptik.CCUK, Win32/Kryptik.CCUL, Win32/Kryptik.CCUM, Win32/Kryptik.CCUN, Win32/Kryptik.CCUO, Win32/Kryptik.CCUP, Win32/Kryptik.CCUQ, Win32/Kryptik.CCUR, Win32/Kryptik.CCUS, Win32/Kryptik.CCUT, Win32/Kryptik.CCUU, Win32/Kryptik.CCUV, Win32/Kryptik.CCUW, Win32/Kryptik.CCUX, Win32/Kryptik.CCUY, Win32/LockScreen.AQE, Win32/LockScreen.AVP, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE, Win32/PSW.QQPass.NZD (3), Win32/PSW.QQPass.NZE(3), Win32/PSW.QQPass.NZF (2), Win32/PSW.VB.NIS, Win32/Qadars.AB (2), Win32/Remtasu.S, Win32/Remtasu.Y, Win32/Reveton.AJ, Win32/ServStart.GO(2), Win32/Sfuzuan.G (4), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAQM (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ(6), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Tinba.AX(2), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AOJ (3), Win32/TrojanDownloader.Banload.TON (3), Win32/TrojanDownloader.Banload.TOO (3), Win32/TrojanDownloader.Banload.TOP(2), Win32/TrojanDownloader.Banload.TOQ, Win32/TrojanDownloader.Banload.TOR(2), Win32/TrojanDownloader.Banload.TOS(2), Win32/TrojanDownloader.Banload.TOT (2), Win32/TrojanDownloader.Banload.TOU (2), Win32/TrojanDownloader.Bredolab.CA(4), Win32/TrojanDownloader.Elenoocka.A (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.VB.QMQ (4), Win32/TrojanDownloader.Waski.E, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDropper.Autoit.FP (2), Win32/VB.NZC (3), Win64/Adware.Adpeak.D(2)

NOD32定義ファイル:9850 (2014/05/26 20:37)
Android/SMForw.BC (2), Java/Exploit.Agent.RJG (3), Java/Exploit.Agent.RJH(2), JS/Exploit.Pdfka.QLW, MSIL/Adware.Proxomoto.A (10), MSIL/Adware.Proxomoto.B (2), MSIL/Adware.Proxomoto.C (2), MSIL/Adware.Proxomoto.D (4), MSIL/Agent.OSO, MSIL/Agent.PEY, MSIL/Agent.PEZ, MSIL/Agent.PFA, MSIL/Agent.RC (2), MSIL/Agent.RD (2), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F (3), MSIL/Flooder.Email.BI, MSIL/Injector.DUG (2), MSIL/Injector.DUH, MSIL/Injector.DUI, MSIL/Injector.DUJ, MSIL/Injector.DUL, MSIL/Injector.DUM, MSIL/Injector.DUN, MSIL/Kryptik.XD, MSIL/Kryptik.XE, MSIL/LockScreen.KS (2), MSIL/PSW.Agent.OOA, MSIL/PSW.OnLineGames.WB, MSIL/PSW.OnLineGames.WC, MSIL/PSW.PayPal.AD, MSIL/Riskware.Crypter.AZ, MSIL/Spy.Agent.VJ (2), MSIL/Spy.Keylogger.AIS, MSIL/Spy.Keylogger.AIT(2), MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDownloader.Small.HW, MSIL/TrojanDownloader.Small.HX(2), MSIL/TrojanDropper.Agent.AEV (2), MSIL/TrojanDropper.Agent.LF, VBS/Agent.NDH (2), Win32/AdWare.FakeAV.P, Win32/AdWare.Illyx.C (2), Win32/Agent.QJD (2), Win32/Agent.VYZ, Win32/Agent.VZA, Win32/Bicololo.A(4), Win32/Caphaw.U (6), Win32/Ciavax.E (2), Win32/Corkow.X, Win32/Delf.SAE(2), Win32/Exploit.CVE-2012-0158.GP, Win32/Farfli.AUR, Win32/Filecoder.CS(2), Win32/Filecoder.CS.Gen, Win32/Fynloski.AA (5), Win32/Fynloski.AM, Win32/Injector.Autoit.AMM, Win32/Injector.BEMQ, Win32/Injector.BEMR, Win32/Injector.BEMS, Win32/Injector.BEMT, Win32/Injector.BEMU, Win32/Injector.BEMV, Win32/Injector.BEMW, Win32/Injector.BEMX, Win32/Kryptik.CCTT, Win32/Kryptik.CCTU, Win32/Kryptik.CCTV, Win32/Kryptik.CCTW, Win32/Kryptik.CCTX, Win32/Kryptik.CCTY, Win32/Kryptik.CCTZ, Win32/Kryptik.CCUA, Win32/Kryptik.CCUB, Win32/Kryptik.CCUC, Win32/Kryptik.CCUD, Win32/Kryptik.CCUE, Win32/Kryptik.CCUF, Win32/Kryptik.CCUG, Win32/Kryptik.CCUH, Win32/Kryptik.CCUI, Win32/LockScreen.AQE (2), Win32/LockScreen.AUC(2), Win32/Poison.NAI (2), Win32/PSW.Fareit.E, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.DC (2), Win32/PSW.Papras.DE, Win32/PSW.QQPass.NZA (3), Win32/PSW.QQPass.NZB (3), Win32/PSW.QQPass.NZC (3), Win32/PSW.VB.NIS, Win32/Redyms.AF, Win32/Reveton.AJ (3), Win32/Rootkit.BlackEnergy.AJ, Win32/Simda.B (2), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Banker.AAWG(2), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.ABA (2), Win32/Spy.Zbot.AD (2), Win32/Spy.Zbot.YW(3), Win32/T5000.B, Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Agent.SCM (2), Win32/TrojanDownloader.Banload.TOJ (2), Win32/TrojanDownloader.Banload.TOK (2), Win32/TrojanDownloader.Banload.TOL(2), Win32/TrojanDownloader.Banload.TOM (2), Win32/TrojanDownloader.Delf.ALR, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QMO (2), Win32/TrojanDownloader.VB.QMP (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.QQA (2)

NOD32定義ファイル:9849 (2014/05/26 17:02)
MSIL/Agent.ORA, MSIL/Agent.PEW (2), MSIL/Agent.PEX, MSIL/Autorun.Spy.Agent.AU(10), MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.D (3), MSIL/Bladabindi.O, MSIL/Flooder.Agent.AG (3), MSIL/Injector.DUD, MSIL/Injector.DUE, MSIL/Injector.DUF, MSIL/Spy.Agent.RA, MSIL/TrojanDropper.Agent.APV (2), RAR/Agent.AF, VBS/Kryptik.BA, Win32/AdWare.iBryte.AF (2), Win32/Ainslot.AA(2), Win32/Ainslot.AB, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.VB.IM, Win32/Bicololo.A (2), Win32/Bipamid.A (6), Win32/Ciavax.E, Win32/Delf.AFX (4), Win32/Dorkbot.B (5), Win32/Exploit.CVE-2014-1815, Win32/Filecoder.CO (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM (3), Win32/Injector.Autoit.AML, Win32/Injector.BELZ, Win32/Injector.BEMA, Win32/Injector.BEMB, Win32/Injector.BEMC (2), Win32/Injector.BEMD, Win32/Injector.BEME (2), Win32/Injector.BEMF, Win32/Injector.BEMG, Win32/Injector.BEMH, Win32/Injector.BEMI, Win32/Injector.BEMJ, Win32/Injector.BEMK, Win32/Injector.BEML, Win32/Injector.BEMM, Win32/Injector.BEMN, Win32/Injector.BEMO, Win32/Injector.BEMP, Win32/Kovter.A, Win32/Kryptik.CCTD, Win32/Kryptik.CCTE, Win32/Kryptik.CCTF, Win32/Kryptik.CCTG, Win32/Kryptik.CCTH, Win32/Kryptik.CCTI, Win32/Kryptik.CCTJ, Win32/Kryptik.CCTK, Win32/Kryptik.CCTL, Win32/Kryptik.CCTM, Win32/Kryptik.CCTN, Win32/Kryptik.CCTO, Win32/Kryptik.CCTP, Win32/Kryptik.CCTQ, Win32/Kryptik.CCTR, Win32/Kryptik.CCTS, Win32/LockScreen.AJU, Win32/Neeris.B (2), Win32/Neurevt.B (3), Win32/Nomkesh.E, Win32/ProxyChanger.QF (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.QQPass.NYX (2), Win32/PSW.QQPass.NYY (3), Win32/PSW.QQPass.NYZ (2), Win32/Redyms.AG, Win32/Remtasu.F, Win32/Remtasu.U (2), Win32/Reveton.AJ, Win32/Reveton.V(2), Win32/Rootkit.Kryptik.YX, Win32/Rovnix.H (2), Win32/SchwarzeSonne.AP, Win32/Sepohie.I, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.VB.NUB, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (5), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Adload.NNA (2), Win32/TrojanDownloader.Agent.AGV(6), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Small.ADX, Win32/TrojanDownloader.Zortob.F(2), Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.F

NOD32定義ファイル:9848 (2014/05/26 03:00)
MSIL/Injector.DUC, Win32/AdWare.FakeAV.P, Win32/AdWare.MultiPlug.W.Gen, Win32/Ciavax.E, Win32/Farfli.AWE (2), Win32/Filecoder.CO (2), Win32/Injector.BELL, Win32/Injector.BELQ, Win32/Injector.BELR, Win32/Injector.BELS, Win32/Injector.BELT, Win32/Injector.BELU, Win32/Injector.BELV, Win32/Injector.BELW, Win32/Injector.BELX, Win32/Injector.BELY, Win32/Kryptik.CCSQ, Win32/Kryptik.CCSR, Win32/Kryptik.CCSS, Win32/Kryptik.CCST, Win32/Kryptik.CCSU, Win32/Kryptik.CCSV, Win32/Kryptik.CCSW, Win32/Kryptik.CCSX, Win32/Kryptik.CCSY, Win32/Kryptik.CCSZ, Win32/Kryptik.CCTA, Win32/Kryptik.CCTB, Win32/Kryptik.CCTC, Win32/Neurevt.B (2), Win32/PSW.Agent.NYS, Win32/PSW.Papras.CK, Win32/PSW.Papras.DC (2), Win32/PSW.Papras.DE, Win32/Ramnit.A, Win32/Reveton.AI (2), Win32/Reveton.AJ, Win32/Spy.Agent.OJV (2), Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX (4), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AOY(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanProxy.Agent.NXM

NOD32定義ファイル:9847 (2014/05/25 21:20)
MSIL/Agent.PEU, MSIL/Agent.PEV, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.CT (2), MSIL/Bladabindi.F, MSIL/HackTool.Agent.CV, MSIL/Injector.DTY, MSIL/Injector.DTZ, MSIL/Injector.DUA, MSIL/Injector.DUB, MSIL/Kryptik.XC, MSIL/TrojanDownloader.Agent.TO(3), MSIL/TrojanDownloader.Small.HV, MSIL/TrojanDropper.Agent.APT (3), MSIL/TrojanDropper.Agent.APU, SWF/Exploit.Agent.GD (2), SWF/Exploit.Agent.GE(4), VBS/Agent.NDH (3), Win32/AdWare.AddLyrics.AM, Win32/Agent.VYX, Win32/Agent.VYY, Win32/Bicololo.A, Win32/Bicololo.FN, Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Boaxxe.BL, Win32/Delf.OEY, Win32/Delf.OGV, Win32/Delf.QXD, Win32/Delf.RLQ, Win32/Delf.SAD (2), Win32/Dokstormac.AC, Win32/FakeIE.AE, Win32/Filecoder.CO (2), Win32/Fynloski.AX, Win32/Hoax.ArchSMS.AGZ, Win32/Injector.BELL, Win32/Injector.BELM, Win32/Injector.BELN, Win32/Injector.BELO, Win32/Injector.BELP, Win32/KillAV.NJG, Win32/Kryptik.CCSI, Win32/Kryptik.CCSJ, Win32/Kryptik.CCSK, Win32/Kryptik.CCSL, Win32/Kryptik.CCSM, Win32/Kryptik.CCSN, Win32/Kryptik.CCSO, Win32/Kryptik.CCSP, Win32/Losfondup.I (2), Win32/Neurevt.B, Win32/Poison.NAE, Win32/PSW.Fareit.E (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP(6), Win32/PSW.Papras.CX, Win32/PSW.Tibia.NDR, Win32/Redosdru.JZ(2), Win32/Redyms.AG, Win32/Remtasu.F (4), Win32/Reveton.AJ (4), Win32/Reveton.V (2), Win32/Rootkit.Agent.NZI, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Usteal.C, Win32/Spy.VB.NVT, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Bredolab.BZ(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Small.ADW(2), Win32/TrojanDownloader.Small.OPF (2), Win32/TrojanDownloader.VB.OWA, Win32/TrojanDropper.Agent.QPY (2), Win32/TrojanDropper.Agent.QPZ (3), Win32/TrojanDropper.VB.OOC (2), Win32/VB.RMV, Win32/Viknok.K

NOD32定義ファイル:9846 (2014/05/25 16:45)
BAT/Autorun.EO (3), JS/Adware.Agent.D, MSIL/Arcdoor.AJ, MSIL/Autorun.Agent.GO, MSIL/Bladabindi.BN, MSIL/Bladabindi.D, MSIL/Bladabindi.E, MSIL/Bladabindi.F, MSIL/Bladabindi.O (3), MSIL/CoinMiner.NA, MSIL/FakeTool.IG (2), MSIL/Flooder.Email.BH, MSIL/Injector.DTV, MSIL/Injector.DTW, MSIL/Injector.DTX, MSIL/Kryptik.XB, MSIL/Spy.Agent.RA, MSIL/TrojanDropper.Agent.APS, Win32/AdWare.FakeAV.P, Win32/Agent.NAR, Win32/Agent.NGW (2), Win32/Agent.NOI (2), Win32/Ainslot.AB(4), Win32/Alinaos.B, Win32/AutoRun.Delf.E (2), Win32/AutoRun.IRCBot.JD(2), Win32/AutoRun.NC, Win32/AutoRun.VB.BEQ (2), Win32/AutoRun.VB.NL, Win32/Bicololo.FN (4), Win32/Boaxxe.BL, Win32/Ciavax.E, Win32/CoinMiner.QZ(3), Win32/Dorkbot.B (3), Win32/Filecoder.CO (5), Win32/Fynloski.AM, Win32/Injector.BEKX, Win32/Injector.BEKY, Win32/Injector.BEKZ, Win32/Injector.BELA, Win32/Injector.BELB, Win32/Injector.BELC, Win32/Injector.BELD, Win32/Injector.BELE, Win32/Injector.BELF, Win32/Injector.BELG, Win32/Injector.BELH, Win32/Injector.BELI (2), Win32/Injector.BELJ, Win32/Injector.BELK, Win32/KillAV.NCF, Win32/Kovter.A, Win32/Kryptik.CCRY, Win32/Kryptik.CCRZ, Win32/Kryptik.CCSA, Win32/Kryptik.CCSB, Win32/Kryptik.CCSC, Win32/Kryptik.CCSD, Win32/Kryptik.CCSE, Win32/Kryptik.CCSF, Win32/Kryptik.CCSG, Win32/Kryptik.CCSH, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE(2), Win32/LockScreen.YL, Win32/Neeris.B (3), Win32/Neurevt.B (4), Win32/Neurevt.E, Win32/Nomkesh.D, Win32/PSW.Delf.OKW (2), Win32/PSW.Fareit.A(2), Win32/PSW.Fareit.E (3), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.VB.NIS, Win32/Redyms.AG, Win32/Reveton.V, Win32/Rodpicom.C(2), Win32/Simda.B, Win32/Slenfbot.AD, Win32/Small.NAV, Win32/Spatet.I, Win32/Spy.Banker.AAHF, Win32/Spy.KeyLogger.OAV (3), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ABS, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Bredolab.BZ(4), Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Small.ADV, Win32/TrojanDownloader.Small.PGC, Win32/TrojanDropper.Delf.VX, Win32/Wowlik.D

NOD32定義ファイル:9845 (2014/05/25 03:22)
MSIL/Adware.Agent.AD (2), MSIL/Agent.NT, MSIL/Injector.DTU, MSIL/Spy.Agent.VI, Win32/AdWare.iBryte.AE, Win32/Ciavax.E, Win32/Filecoder.CO(2), Win32/Injector.BEKJ, Win32/Injector.BEKK, Win32/Injector.BEKL, Win32/Injector.BEKM, Win32/Injector.BEKN, Win32/Injector.BEKO, Win32/Injector.BEKP, Win32/Injector.BEKQ, Win32/Injector.BEKR, Win32/Injector.BEKS, Win32/Injector.BEKT, Win32/Injector.BEKU, Win32/Injector.BEKV, Win32/Injector.BEKW, Win32/Kryptik.CCRM, Win32/Kryptik.CCRN, Win32/Kryptik.CCRO, Win32/Kryptik.CCRP, Win32/Kryptik.CCRQ, Win32/Kryptik.CCRR, Win32/Kryptik.CCRS, Win32/Kryptik.CCRT, Win32/Kryptik.CCRU, Win32/Kryptik.CCRV, Win32/Kryptik.CCRW, Win32/Kryptik.CCRX, Win32/LockScreen.AJU, Win32/Neurevt.B(4), Win32/PSW.Fareit.E, Win32/PSW.Papras.CK, Win32/PSW.Papras.DC(2), Win32/PSW.Papras.DE, Win32/Sepohie.I, Win32/Spy.KeyLogger.OMI (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tofsee.AX, Win32/Toksteal.D (2), Win32/TrojanDownloader.Adload.NMZ(2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AOW(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Zortob.B, Win32/Viknok.K, Win32/Wigon.OV

NOD32定義ファイル:9844 (2014/05/24 20:57)
BAT/Disabler.NAS (3), MSIL/Bladabindi.BH (13), MSIL/Bladabindi.O(5), MSIL/HackTool.BruteForce.DI, MSIL/Kryptik.WY, MSIL/Kryptik.WZ, MSIL/Kryptik.XA, MSIL/TrojanDownloader.Agent.OR, VBS/TrojanDownloader.Small.L(2), Win32/Bicololo.FN (4), Win32/Ciavax.E (2), Win32/Filecoder.CO, Win32/FlyBoer.A (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Injector.BEKG, Win32/Injector.BEKH, Win32/Injector.BEKI, Win32/Kovter.A, Win32/Kryptik.CCRH, Win32/Kryptik.CCRI, Win32/Kryptik.CCRJ, Win32/Kryptik.CCRK, Win32/Kryptik.CCRL, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/PSW.Papras.CP (2), Win32/PSW.Tibia.NIC, Win32/PSW.VB.NBV, Win32/Reveton.AI, Win32/Reveton.AJ(2), Win32/Reveton.V, Win32/Rozena.EA (3), Win32/SchwarzeSonne.AW, Win32/Spatet.A (9), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Agent.NTT(4), Win32/Spy.Agent.NVN, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAWF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAQ (2), Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Agent.AOJ (3), Win32/TrojanDownloader.Agent.RNE(3), Win32/TrojanDownloader.Banload.SRP, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Prodatect.AA (3), Win32/TrojanDownloader.Prodatect.AF, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.Agent.QPX (2), Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NXM, Win32/VB.PTR, Win32/VB.RMU

NOD32定義ファイル:9843 (2014/05/24 16:58)
Java/Exploit.Agent.RJF (10), MSIL/Agent.OSO, MSIL/Arcdoor.AO, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.D (3), MSIL/Bladabindi.O, MSIL/TrojanDropper.Agent.APR, MSIL/TrojanDropper.Agent.APS, Win32/AdWare.FakeAV.P, Win32/Ainslot.AA, Win32/AutoRun.VB.RR, Win32/Dorkbot.B(4), Win32/Filecoder.CO, Win32/Fynloski.AA (5), Win32/Fynloski.AM(3), Win32/Hupigon.NYH, Win32/Injector.BEJX, Win32/Injector.BEJY, Win32/Injector.BEJZ, Win32/Injector.BEKA, Win32/Injector.BEKB, Win32/Injector.BEKC, Win32/Injector.BEKD, Win32/Injector.BEKE, Win32/Injector.BEKF, Win32/Kryptik.CCQX, Win32/Kryptik.CCQY, Win32/Kryptik.CCQZ, Win32/Kryptik.CCRA, Win32/Kryptik.CCRB, Win32/Kryptik.CCRC, Win32/Kryptik.CCRD, Win32/Kryptik.CCRE, Win32/Kryptik.CCRF, Win32/Kryptik.CCRG, Win32/LockScreen.AQE (2), Win32/Lypserat.A, Win32/Lypserat.H, Win32/Neurevt.B (2), Win32/Poison, Win32/Poison.AJQS, Win32/Poison.NAE (6), Win32/Pronny.LZ, Win32/PSW.Fareit.E(4), Win32/PSW.Fignotok.H, Win32/PSW.Papras.CP (4), Win32/PSW.Papras.CX(3), Win32/PSW.Tibia.NIC, Win32/Redosdru.AA, Win32/Sednit.F, Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.AR, Win32/Spatet.I (2), Win32/Spatet.T(2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TMJ, Win32/TrojanDownloader.Bredolab.BZ (6), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanDropper.Autoit.FO, Win32/TrojanProxy.Agent.NWN, Win32/Videspra.AN, Win32/Wowlik.D, Win32/Wowlik.H, Win64/Wowlik.F

NOD32定義ファイル:9842 (2014/05/24 06:56)
MSIL/Agent.OSO, MSIL/Bladabindi.BH, MSIL/Injector.DTS, MSIL/Injector.DTT, MSIL/TrojanDropper.Small.BJ, VBS/Agent.NFX (2), Win32/Bicololo.A (2), Win32/Boaxxe.BL, Win32/Caphaw.U (3), Win32/Dorkbot.B, Win32/Farfli.AVI, Win32/Injector.BEJR, Win32/Injector.BEJS, Win32/Injector.BEJT, Win32/Injector.BEJU, Win32/Injector.BEJV, Win32/Injector.BEJW, Win32/Kryptik.CCQO, Win32/Kryptik.CCQP, Win32/Kryptik.CCQQ, Win32/Kryptik.CCQR, Win32/Kryptik.CCQS, Win32/Kryptik.CCQT, Win32/Kryptik.CCQU, Win32/Kryptik.CCQV, Win32/Kryptik.CCQW, Win32/LockScreen.AJU, Win32/PSW.Fareit.E, Win32/PSW.Papras.DC, Win32/Qadars.AB, Win32/Remtasu.F, Win32/TrojanClicker.Agent.NEB, Win32/Viknok.K

NOD32定義ファイル:9841 (2014/05/24 02:58)
BAT/CoinMiner.GB (2), MSIL/Bladabindi.BH, MSIL/HackTool.BruteForce.DH, MSIL/KillProc.S, MSIL/PSW.Agent.ONZ, MSIL/Spy.Agent.VH (2), MSIL/Spy.LimitLogger.A (3), MSIL/TrojanDownloader.Small.HT(2), MSIL/TrojanDownloader.Small.HV, Win32/AdWare.FakeAV.P, Win32/Agent.VYW, Win32/Ciavax.E, Win32/Dorkbot.B, Win32/Fynloski.AM, Win32/Injector.Autoit.AMJ, Win32/Injector.Autoit.AMK, Win32/Injector.BEJF, Win32/Injector.BEJG, Win32/Injector.BEJH, Win32/Injector.BEJI, Win32/Injector.BEJJ, Win32/Injector.BEJK, Win32/Injector.BEJL, Win32/Injector.BEJM, Win32/Injector.BEJN, Win32/Injector.BEJO, Win32/Injector.BEJP, Win32/Injector.BEJQ, Win32/Kryptik.CCPR, Win32/Kryptik.CCPX, Win32/Kryptik.CCPY, Win32/Kryptik.CCPZ, Win32/Kryptik.CCQA, Win32/Kryptik.CCQB, Win32/Kryptik.CCQC, Win32/Kryptik.CCQD, Win32/Kryptik.CCQE, Win32/Kryptik.CCQF, Win32/Kryptik.CCQG, Win32/Kryptik.CCQH, Win32/Kryptik.CCQI, Win32/Kryptik.CCQK, Win32/Kryptik.CCQM, Win32/Kryptik.CCQN, Win32/LockScreen.AVP, Win32/PSW.CoinStealer.F (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (3), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.Tibia.NJW, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Remtasu.U(2), Win32/Reveton.V, Win32/Rootkit.BlackEnergy.AJ (2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AANP, Win32/Spy.VB.NXK (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Tinba.AX, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.SCL, Win32/TrojanDownloader.Autoit.NRW(4), Win32/TrojanDownloader.Banload.TOF (2), Win32/TrojanDownloader.Banload.TOG (2), Win32/TrojanDownloader.Banload.TOH(3), Win32/TrojanDownloader.Banload.TOI, Win32/TrojanDownloader.Necurs.B(3), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.E, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanProxy.Agent.NXM, Win64/HackTool.Elevate.B (2), Win64/Kryptik.FZ, Win64/Reveton.A

NOD32定義ファイル:9840 (2014/05/23 23:03)
ACAD/TrojanDownloader.Qfas.NAB (2), Android/Apkq.B (2), Android/FakeAV.I (2), Android/TrojanSMS.Agent.AFT, HTML/Phishing.Gen, Java/Exploit.Agent.RIX(3), Java/Exploit.Agent.RIY (2), Java/Exploit.Agent.RIZ(2), Java/Exploit.Agent.RJA (2), Java/Exploit.Agent.RJB(2), Java/Exploit.Agent.RJC (2), Java/Exploit.Agent.RJD (2), Java/Exploit.Agent.RJE (2), JS/Agent.NMF, MSIL/Agent.PET (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.CS, MSIL/CoinMiner.NB (5), MSIL/HackTool.BruteForce.DG (2), MSIL/Injector.DTR, MSIL/Kryptik.WX, MSIL/Spy.Banker.BJ, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.TF (2), MSIL/TrojanDownloader.Small.HT, MSIL/TrojanDownloader.Small.HU, SWF/Exploit.CVE-2014-0515.C, Win32/Agent.VYV, Win32/Alinaos.B, Win32/CoinMiner.QY (2), Win32/CoinMiner.QZ (2), Win32/Coolvidoor.AS (2), Win32/Corkow.AC (2), Win32/Corkow.X, Win32/Filecoder.AM.Gen, Win32/Filecoder.CO, Win32/Filecoder.NAM, Win32/Fynloski.AM (4), Win32/Injector.BEIY, Win32/Injector.BEIZ, Win32/Injector.BEJA, Win32/Injector.BEJB, Win32/Injector.BEJC, Win32/Injector.BEJD, Win32/Injector.BEJE, Win32/Kovter.A, Win32/Kryptik.CCPQ, Win32/Kryptik.CCPS, Win32/Kryptik.CCPT, Win32/Kryptik.CCPU, Win32/Kryptik.CCPV, Win32/Kryptik.CCPW, Win32/LockScreen.AQE, Win32/Lurk.AA, Win32/MBRlock.D, Win32/Neurevt.B(6), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.QQPass.NYV, Win32/PSW.QQPass.NYW (3), Win32/PSW.VB.NIS (2), Win32/Ramnit.A, Win32/Remtasu.U (2), Win32/Remtasu.Y, Win32/Reveton.AJ (2), Win32/Simda.B, Win32/Skintrim.MS, Win32/Spatet.I (3), Win32/Spy.Agent.NYU, Win32/Spy.Delf.PRS (3), Win32/Spy.KeyLogger.OMH, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.OFB, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Delf.ALQ, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Small.PSD (2), Win32/Viking.LU, Win32/Wigon.PH, Win64/Rootkit.Kryptik.V, Win64/TrojanDownloader.Necurs.M (2)

NOD32定義ファイル:9839 (2014/05/23 20:06)
ACAD/TrojanDownloader.Qfas.NAB, Android/Koler.B (2), Android/SMForw.AN, Android/TrojanSMS.Agent.AFS (2), HTML/Ransom.O, JS/Exploit.Agent.NGY, JS/ExtenBro.FBook.BD (6), MSIL/Agent.EW, MSIL/Agent.PER, MSIL/Agent.PES, MSIL/Bladabindi.BH (2), MSIL/FakeTool.ID, MSIL/FakeTool.IE, MSIL/FakeTool.IF, MSIL/HackTool.BruteForce.DE, MSIL/HackTool.BruteForce.DF, MSIL/HackTool.Crypter.AB, MSIL/HackTool.DoSer.AB, MSIL/HackTool.Flooder.F(2), MSIL/Hoax.FakeKG.H, MSIL/Injector.DTQ, MSIL/PSW.Agent.ONW, MSIL/PSW.Agent.ONX, MSIL/PSW.Agent.ONY, MSIL/Spy.Agent.RA, MSIL/Spy.Agent.VF, MSIL/Spy.Agent.VG (2), MSIL/Spy.Banker.BJ, MSIL/Spy.Keylogger.AIQ(2), MSIL/Spy.Keylogger.AIR (2), MSIL/TrojanDownloader.Agent.TN (2), MSIL/TrojanDownloader.Small.HK, MSIL/TrojanDownloader.Small.HT, MSIL/TrojanDownloader.Tiny.CO, MSIL/TrojanDropper.Agent.VH (3), Win32/AutoRun.Autoit.GY (2), Win32/AutoRun.GQ, Win32/Bicololo.FN(3), Win32/Caphaw.W, Win32/Ciavax.E, Win32/CoinMiner.CT, Win32/Coolvidoor.AS, Win32/Dorkbot.B (2), Win32/Exploit.CVE-2013-0074.AL(2), Win32/Farfli.AWD (2), Win32/Filecoder.NAM, Win32/Fynloski.AA(4), Win32/HackTool.BruteForce.PK, Win32/HackTool.BruteForce.PL, Win32/HackTool.Delf.NCC, Win32/Hoax.ArchSMS.AGY (2), Win32/Injector.Autoit.AMI, Win32/Injector.BEII, Win32/Injector.BEIK, Win32/Injector.BEIL, Win32/Injector.BEIM, Win32/Injector.BEIN, Win32/Injector.BEIO, Win32/Injector.BEIP, Win32/Injector.BEIQ, Win32/Injector.BEIR, Win32/Injector.BEIS, Win32/Injector.BEIT, Win32/Injector.BEIU, Win32/Injector.BEIV, Win32/Injector.BEIW, Win32/Injector.BEIX, Win32/Kryptik.ATLO, Win32/Kryptik.CCOX, Win32/Kryptik.CCOY, Win32/Kryptik.CCOZ, Win32/Kryptik.CCPA, Win32/Kryptik.CCPB, Win32/Kryptik.CCPC, Win32/Kryptik.CCPD, Win32/Kryptik.CCPE, Win32/Kryptik.CCPF, Win32/Kryptik.CCPG, Win32/Kryptik.CCPH, Win32/Kryptik.CCPI, Win32/Kryptik.CCPJ, Win32/Kryptik.CCPK, Win32/Kryptik.CCPL, Win32/Kryptik.CCPM, Win32/Kryptik.CCPN, Win32/Kryptik.CCPO, Win32/Kryptik.CCPP, Win32/Lethic.AA, Win32/LockScreen.AVP, Win32/Mofei.NBE (2), Win32/Neurevt.B (3), Win32/Pronny.LZ (2), Win32/Protux (3), Win32/PSW.Fareit.A (4), Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CX(2), Win32/PSW.QQPass.NYQ (2), Win32/PSW.QQPass.NYR (2), Win32/PSW.QQPass.NYS (2), Win32/PSW.QQPass.NYT (2), Win32/PSW.QQPass.NYU(2), Win32/PSW.QQPass.NYV (2), Win32/Qadars.AB, Win32/Remtasu.F, Win32/Remtasu.Y (3), Win32/Reveton.AJ, Win32/Rootkit.Kryptik.YW, Win32/Sality.NAQ, Win32/Shicmek.AB (2), Win32/Spy.Banker.AAPA(4), Win32/Spy.KeyLogger.OMA (2), Win32/Spy.KeyLogger.OMF (2), Win32/Spy.KeyLogger.OMG (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU(2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AOJ (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PYN (3), Win32/TrojanDropper.Autoit.FN (2), Win32/TrojanDropper.Binder.NCZ, Win32/TrojanDropper.VB.OJG, Win32/Virut.NBK, Win32/Vnfraye.C (2), Win32/Wigon.PH

NOD32定義ファイル:9838 (2014/05/23 16:53)
MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.E, MSIL/CoinMiner.NA (2), MSIL/PSW.Agent.ONU, MSIL/PSW.Agent.ONV, MSIL/PSW.OnLineGames.WA, MSIL/TrojanDownloader.Banload.AA (2), MSIL/TrojanDropper.Agent.LF, Win32/AdWare.FakeAV.P, Win32/Agent.VPV, Win32/Agent.VYS, Win32/Agent.VYU(4), Win32/AutoRun.Agent.WG (2), Win32/AutoRun.IRCBot.DL, Win32/Bicololo.A(3), Win32/Boaxxe.BL, Win32/Caphaw.W, Win32/Ciavax.E, Win32/CoinMiner.KX, Win32/CoinMiner.QX, Win32/Dorkbot.B (4), Win32/Farfli.AWC (6), Win32/Farfli.PZ, Win32/Fesber.A (2), Win32/Filecoder.BQ, Win32/Filecoder.CO, Win32/Fynloski.AM (2), Win32/Injector.BEHX (2), Win32/Injector.BEHY, Win32/Injector.BEHZ, Win32/Injector.BEIA, Win32/Injector.BEIB, Win32/Injector.BEIC, Win32/Injector.BEID (2), Win32/Injector.BEIE, Win32/Injector.BEIF, Win32/Injector.BEIG, Win32/Injector.BEIH, Win32/Injector.BEIJ, Win32/IRCBot.NGU, Win32/Korplug.BX (6), Win32/Kryptik.CCOM, Win32/Kryptik.CCON, Win32/Kryptik.CCOO, Win32/Kryptik.CCOP, Win32/Kryptik.CCOQ, Win32/Kryptik.CCOR, Win32/Kryptik.CCOS, Win32/Kryptik.CCOT, Win32/Kryptik.CCOU, Win32/Kryptik.CCOV, Win32/Kryptik.CCOW, Win32/LockScreen.AQE (2), Win32/LockScreen.AUC, Win32/LockScreen.AVP (2), Win32/LockScreen.YL(2), Win32/Neurevt.B (3), Win32/Poison.NAE, Win32/PSW.Fareit.E, Win32/PSW.Papras.CK, Win32/PSW.Papras.DC, Win32/PSW.QQPass.NYP (2), Win32/Reveton.AJ, Win32/Sepohie.I, Win32/Simda.B, Win32/Spatet.AA, Win32/Spy.Agent.OJU (6), Win32/Spy.Banker.AAPA (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABS, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Agent.RAO (2), Win32/TrojanDownloader.Banload.TOD (2), Win32/TrojanDownloader.Banload.TOE(3), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Harnig.AB(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD (3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:9837 (2014/05/23 07:04)
MSIL/Injector.DTP, Win32/Agent.QJC (2), Win32/Boaxxe.BL, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BEHM, Win32/Injector.BEHN, Win32/Injector.BEHO, Win32/Injector.BEHP, Win32/Injector.BEHQ, Win32/Injector.BEHR, Win32/Injector.BEHS, Win32/Injector.BEHT, Win32/Injector.BEHU, Win32/Injector.BEHV, Win32/Injector.BEHW, Win32/Korplug.CD (4), Win32/Kryptik.CCOB, Win32/Kryptik.CCOC, Win32/Kryptik.CCOD, Win32/Kryptik.CCOE, Win32/Kryptik.CCOF, Win32/Kryptik.CCOG, Win32/Kryptik.CCOH, Win32/Kryptik.CCOI, Win32/Kryptik.CCOJ, Win32/Kryptik.CCOK, Win32/Kryptik.CCOL, Win32/LockScreen.AVP (2), Win32/ProxyChanger.LS, Win32/PSW.Papras.DC, Win32/Reveton.V, Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TOB, Win32/TrojanDownloader.Banload.TOC, Win32/TrojanDownloader.Waski.E, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanProxy.Agent.NXM (2), Win64/Agent.BW (5)

NOD32定義ファイル:9836 (2014/05/23 04:40)
Android/TrojanSMS.Agent.AFR (2), BAT/Filecoder.B, Java/Adwind.H(5), JS/ExtenBro.FBook.AT, JS/Iframe.JK (3), JS/Spy.Banker.N, JS/TrojanDownloader.Agent.NYQ (2), MSIL/FakeTool.IC, MSIL/Flooder.Agent.AF, MSIL/Hoax.FakeHack.DF, MSIL/Hoax.FakeHack.DG, MSIL/Hoax.FakeHack.DH, MSIL/Hoax.FakeKG.G, MSIL/Injector.DTO, MSIL/PSW.Agent.ONR, MSIL/PSW.Agent.ONS(2), MSIL/PSW.Agent.ONT, MSIL/Spammer.Agent.Q (2), MSIL/Spy.Agent.VE(6), MSIL/Spy.Keylogger.AIP (2), MSIL/TrojanClicker.Agent.NFO (2), MSIL/TrojanDownloader.Banload.Z, MSIL/TrojanDownloader.Small.HS, MSIL/TrojanDropper.Agent.APP, MSIL/TrojanDropper.Agent.APQ (2), MSIL/TrojanDropper.Agent.LF, PHP/Agent.DV.Gen, VBS/Runner.NCG, Win32/AdWare.FakeAV.P, Win32/Agent.VXI, Win32/Agent.VYS (3), Win32/Ainslot.AB, Win32/Bicololo.FN (3), Win32/Ciavax.E, Win32/Farfli.ADB(2), Win32/Filecoder.AL.Gen, Win32/Hezhi.E, Win32/Injector.BEHF, Win32/Injector.BEHG, Win32/Injector.BEHH, Win32/Injector.BEHI, Win32/Injector.BEHJ, Win32/Injector.BEHK, Win32/Injector.BEHL, Win32/Kryptik.CCNM, Win32/Kryptik.CCNN, Win32/Kryptik.CCNO, Win32/Kryptik.CCNP, Win32/Kryptik.CCNQ, Win32/Kryptik.CCNR, Win32/Kryptik.CCNS, Win32/Kryptik.CCNT, Win32/Kryptik.CCNU, Win32/Kryptik.CCNV, Win32/Kryptik.CCNW, Win32/Kryptik.CCNX, Win32/Kryptik.CCNY, Win32/Kryptik.CCNZ, Win32/Kryptik.CCOA, Win32/LockScreen.AVP, Win32/Neurevt.B (2), Win32/PowerLoader.B, Win32/PSW.Agent.NYS (3), Win32/PSW.Tibia.NJW, Win32/Qhost, Win32/Remtasu.F, Win32/Remtasu.Z, Win32/Reveton.AJ, Win32/Spatet.A (2), Win32/Spy.Agent.NYU (3), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.AGY (2), Win32/TrojanDownloader.Banload.TNY, Win32/TrojanDownloader.Banload.TNZ (2), Win32/TrojanDownloader.Banload.TOA, Win32/TrojanDownloader.Small.ADU (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/VB.OAZ, Win32/Virut.NBP, Win32/Virut.NFZ, Win32/Wigon.PH (2), Win64/PowerLoader.C

NOD32定義ファイル:9835 (2014/05/22 23:14)
Android/SMForw.BB (2), Android/Spy.Agent.CQ, Android/Spy.Banker.AB(2), Android/TrojanDownloader.Agent.AG, Android/TrojanSMS.Agent.AEI, BAT/Autorun.FJ, JS/Exploit.Agent.NGX, MSIL/Agent.OSO, MSIL/Agent.PEP(2), MSIL/Agent.PEQ (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Bladabindi.G (2), MSIL/Bladabindi.O (2), MSIL/FakeTool.IA, MSIL/FakeTool.IB, MSIL/Hoax.FakeHack.DB, MSIL/Hoax.FakeHack.DC, MSIL/Hoax.FakeHack.DD, MSIL/Hoax.FakeHack.DE, MSIL/Injector.DTN, MSIL/LockScreen.HY, MSIL/PSW.Agent.ONQ (2), MSIL/PSW.Habbo.P, MSIL/PSW.Habbo.Q (2), MSIL/PSW.OnLineGames.VY, MSIL/PSW.OnLineGames.VZ, MSIL/Spy.Agent.RA, MSIL/Spy.LimitLogger.A, MSIL/Swiwgim.A (2), MSIL/TrojanDownloader.Tiny.CN, MSIL/TrojanDropper.Binder.DG(2), PDF/Exploit.CVE-2013-2729.E, RAR/Qhost, VBS/Agent.NDH (2), Win32/AdWare.AddLyrics.AL, Win32/Agent.NPO (3), Win32/Agent.QJB (2), Win32/Agent.VYT (2), Win32/Ainslot.AA (2), Win32/Bicololo.FN (6), Win32/Caphaw.W (2), Win32/Ciavax.E, Win32/CoinMiner.OR, Win32/Dorkbot.B, Win32/Expiro.CA, Win32/Farfli.AWB, Win32/Filecoder.CR, Win32/Filecoder.NAM(2), Win32/Fynloski.AM, Win32/Hezhi.E, Win32/Hoax.ArchSMS.AGX, Win32/Injector.BEGU, Win32/Injector.BEGV, Win32/Injector.BEGW, Win32/Injector.BEGX, Win32/Injector.BEGY, Win32/Injector.BEGZ, Win32/Injector.BEHA, Win32/Injector.BEHB, Win32/Injector.BEHC, Win32/Injector.BEHD, Win32/Injector.BEHE, Win32/Korplug.CC (2), Win32/Kovter.A, Win32/Kryptik.CCMY, Win32/Kryptik.CCMZ, Win32/Kryptik.CCNA, Win32/Kryptik.CCNB, Win32/Kryptik.CCNC, Win32/Kryptik.CCND, Win32/Kryptik.CCNE, Win32/Kryptik.CCNF, Win32/Kryptik.CCNG, Win32/Kryptik.CCNH, Win32/Kryptik.CCNI, Win32/Kryptik.CCNJ, Win32/Kryptik.CCNK, Win32/Kryptik.CCNL, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/LockScreen.YL, Win32/MBRlock.D, Win32/Neurevt.B, Win32/Pronny.LZ (4), Win32/ProxyChanger.QE (2), Win32/PSW.Fareit.A, Win32/PSW.Fareit.E, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.DC (5), Win32/PSW.QQPass.NYN (3), Win32/PSW.QQPass.NYO (3), Win32/PSW.VB.NIS (2), Win32/Qadars.AB (2), Win32/Qhost, Win32/Remtasu.AI (2), Win32/Remtasu.S (2), Win32/Remtasu.U, Win32/Remtasu.Y (2), Win32/Reveton.AJ, Win32/Reveton.V, Win32/Rovnix.H, Win32/SchwarzeSonne.B (2), Win32/Spatet.A, Win32/Spy.Banker.AAPA (2), Win32/Spy.Banker.AAWD (2), Win32/Spy.Banker.AAWE(6), Win32/Spy.KeyLogger.OMD (2), Win32/Spy.KeyLogger.OME (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABS (4), Win32/Spy.Zbot.ABT, Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tofsee.AX (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.AOJ (2), Win32/TrojanDownloader.Agent.AOV (2), Win32/TrojanDownloader.Banload.TNW (2), Win32/TrojanDownloader.Banload.TNX (2), Win32/TrojanDownloader.Banload.TNY, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QPW, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:9834 (2014/05/22 20:02)
Android/Agent.DO (2), Android/Spy.Agent.CQ (2), Android/Spy.Agent.CR(2), Android/TrojanSMS.Agent.AFQ (2), BAT/Shutdown.NEE (3), LNK/Agent.AY, MSIL/Agent.RB (2), MSIL/Autorun.Agent.GO (2), MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.O, MSIL/CoinMiner.MJ, MSIL/HackTool.Crypter.DG, MSIL/HackTool.Crypter.DH, MSIL/Injector.DTL, MSIL/Injector.DTM, MSIL/LockScreen.KR (2), MSIL/PSW.Agent.ONO, MSIL/PSW.Agent.ONP, MSIL/PSW.Facebook.DA, MSIL/PSW.OnLineGames.VW, MSIL/PSW.OnLineGames.VX(2), MSIL/Spy.Agent.VD (2), MSIL/Spy.LimitLogger.A (2), MSIL/Surveyer.U(2), MSIL/TrojanDropper.Agent.APO, TrojanDownloader.Agent.NBL, TrojanDownloader.Agent.NBM (2), VBS/VBSDownloader.A (2), Win32/Agent.QJA(2), Win32/Agent.VYR (2), Win32/Ainslot.AB, Win32/Caphaw.W, Win32/Ciavax.E, Win32/CoinMiner.QV (2), Win32/CoinMiner.QW (2), Win32/FakeTool.AT, Win32/Farfli.AVZ (4), Win32/Farfli.AWA (4), Win32/Fynloski.AA, Win32/Fynloski.AM (4), Win32/HackTool.Inject.AH (2), Win32/Injector.Autoit.ACP, Win32/Injector.Autoit.AMH, Win32/Injector.BEGK, Win32/Injector.BEGL (2), Win32/Injector.BEGM, Win32/Injector.BEGN, Win32/Injector.BEGO, Win32/Injector.BEGP, Win32/Injector.BEGQ, Win32/Injector.BEGR, Win32/Injector.BEGS, Win32/Injector.BEGT, Win32/KeyLogger.Ardamax.NBP, Win32/Korplug.CC (4), Win32/Kryptik.CCMQ, Win32/Kryptik.CCMR, Win32/Kryptik.CCMS, Win32/Kryptik.CCMT, Win32/Kryptik.CCMU, Win32/Kryptik.CCMV, Win32/Kryptik.CCMW, Win32/Kryptik.CCMX, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Pronny.LZ, Win32/ProxyChanger.LS (5), Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.QSK (3), Win32/PSW.Papras.CX, Win32/PSW.QQPass.NYM (3), Win32/PSW.VB.NIS (4), Win32/QQWare.AR (5), Win32/Redyms.AG, Win32/Remtasu.Y (4), Win32/Reveton.V, Win32/Rovnix.H(2), Win32/ServStart.GN, Win32/Simda.B, Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.AAPA, Win32/Spy.Banker.AAWA (2), Win32/Spy.Banker.AAWB(2), Win32/Spy.Banker.AAWC (2), Win32/Spy.Zbot.AAO (2), Win32/Toksteal.C(2), Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.AOJ(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Waski.E, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.QPU, Win32/TrojanDropper.Agent.QPV, Win32/Trustezeb.F, Win32/VB.RMS (2), Win32/VB.RMT, Win32/Wowlik.D

NOD32定義ファイル:9833 (2014/05/22 16:59)
Java/Exploit.Agent.RIT (3), Java/Exploit.Agent.RIU (2), Java/Exploit.Agent.RIV (2), Java/Exploit.Agent.RIW (3), Java/Exploit.CVE-2013-2465.HS (3), MSIL/Agent.PEO, MSIL/FakeTool.HZ, MSIL/HackTool.Agent.CU, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.ONN, MSIL/PSW.OnLineGames.VV, MSIL/Riskware.Crypter.AY (2), MSIL/Spy.Agent.RA, MSIL/Spy.LimitLogger.A, VBS/Runner.NCF, Win32/AutoRun.VB.AQE, Win32/Boaxxe.BL, Win32/Caphaw.W, Win32/Delf.ACW, Win32/Delf.PVM, Win32/Dorkbot.B (2), Win32/Injector.Autoit.ACP, Win32/Injector.BEFY, Win32/Injector.BEFZ, Win32/Injector.BEGA, Win32/Injector.BEGB, Win32/Injector.BEGC, Win32/Injector.BEGD, Win32/Injector.BEGE, Win32/Injector.BEGF, Win32/Injector.BEGG, Win32/Injector.BEGH, Win32/Injector.BEGI, Win32/Injector.BEGJ, Win32/Kovter.A, Win32/Kryptik.CCMF, Win32/Kryptik.CCMG, Win32/Kryptik.CCMH, Win32/Kryptik.CCMI, Win32/Kryptik.CCMJ, Win32/Kryptik.CCMK, Win32/Kryptik.CCML, Win32/Kryptik.CCMM, Win32/Kryptik.CCMN, Win32/Kryptik.CCMO, Win32/Kryptik.CCMP, Win32/LockScreen.AQE, Win32/Neeris.B (3), Win32/Neurevt.B (3), Win32/Nomkesh.D, Win32/Pronny.LZ, Win32/ProxyChanger.EO (2), Win32/ProxyChanger.LS (2), Win32/PSW.Papras.CK, Win32/Qbot.BH, Win32/Remtasu.U (2), Win32/Reveton.AJ, Win32/Rodpicom.C, Win32/ServStart.D (2), Win32/Simda.B (2), Win32/Slackor.E, Win32/Spatet.T(3), Win32/Spy.Banker.AAPA (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(4), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Banload.TNV (2), Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Necurs.B(5), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/Viknok.K, Win32/Wigon.OV, Win32/Wigon.PH

NOD32定義ファイル:9832 (2014/05/22 15:41)
MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH (2), MSIL/CoinMiner.KW (2), MSIL/Injector.DTJ, MSIL/Injector.DTK, PHP/Agent.DU.Gen, SWF/Exploit.Agent.GC(4), Win32/Agent.VYP (2), Win32/Aibatook.A (7), Win32/Delf.NZL, Win32/Farfli.AVX (2), Win32/Farfli.AVY (2), Win32/Filecoder.NAM, Win32/Fynloski.AM (2), Win32/Injector.BEFN, Win32/Injector.BEFO, Win32/Injector.BEFP, Win32/Injector.BEFQ, Win32/Injector.BEFR, Win32/Injector.BEFS, Win32/Injector.BEFT, Win32/Injector.BEFU, Win32/Injector.BEFV, Win32/Injector.BEFW, Win32/Injector.BEFX, Win32/Kryptik.CCLL, Win32/Kryptik.CCLM, Win32/Kryptik.CCLN, Win32/Kryptik.CCLO, Win32/Kryptik.CCLP, Win32/Kryptik.CCLQ, Win32/Kryptik.CCLR, Win32/Kryptik.CCLS, Win32/Kryptik.CCLT, Win32/Kryptik.CCLU, Win32/Kryptik.CCLV, Win32/Kryptik.CCLW, Win32/Kryptik.CCLX, Win32/Kryptik.CCLY, Win32/Kryptik.CCLZ, Win32/Kryptik.CCMA, Win32/Kryptik.CCMB, Win32/Kryptik.CCMC, Win32/Kryptik.CCMD, Win32/Kryptik.CCME, Win32/LockScreen.YL, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK (3), Win32/PSW.Papras.DC (2), Win32/Regil.AG (4), Win32/Remtasu.Y, Win32/Reveton.AJ (2), Win32/RiskWare.VBCrypt.CO, Win32/Sality.NBA, Win32/Spy.Banker.AAHF, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABS, Win32/TrojanDownloader.Banload.TNU (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (3), Win32/Zimuse.E

NOD32定義ファイル:9831 (2014/05/22 02:55)
HTML/Phishing.Agent.J, Java/Exploit.Agent.RIS (3), MSIL/Agent.HH, MSIL/Agent.PEM, MSIL/Agent.PEN, MSIL/Bamgadin.A (4), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F(3), MSIL/Bladabindi.O, MSIL/CoinMiner.MZ (2), MSIL/FakeTool.HY, MSIL/Flooder.Agent.AE (2), MSIL/Hoax.FakeKG.F, MSIL/Injector.DTE, MSIL/Injector.DTH, MSIL/Injector.DTI, MSIL/Kryptik.WV, MSIL/Kryptik.WW, MSIL/Packed.CryptoObfuscator.K, MSIL/PSW.Agent.NUM, MSIL/Riskware.Crypter.AX, MSIL/Spammer.Agent.P, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.JG, MSIL/Spy.LimitLogger.A, MSIL/StartPage.AI, MSIL/TrojanClicker.Agent.NFM, MSIL/TrojanDownloader.Agent.TM, MSIL/TrojanDownloader.Bamgadin.A, MSIL/TrojanDownloader.Small.HR, MSIL/TrojanDownloader.Tiny.BZ, Win32/AdWare.Vonteera.H, Win32/Agent.VYO (2), Win32/Autoit.KT (2), Win32/Bifrose.NTA, Win32/Caphaw.U, Win32/Caphaw.W (3), Win32/Dorkbot.B, Win32/Filecoder.AL.Gen, Win32/Filecoder.AM.Gen, Win32/Filecoder.NAC (2), Win32/Filecoder.NAM (2), Win32/Filecoder.W (2), Win32/Filecoder.W.Gen, Win32/Fynloski.AA (2), Win32/Injector.Autoit.AMD, Win32/Injector.Autoit.AME, Win32/Injector.Autoit.AMF, Win32/Injector.Autoit.AMG, Win32/Injector.BEFG, Win32/Injector.BEFH, Win32/Injector.BEFI, Win32/Injector.BEFJ, Win32/Injector.BEFK, Win32/Injector.BEFL, Win32/Injector.BEFM, Win32/Kryptik.CCKY, Win32/Kryptik.CCKZ, Win32/Kryptik.CCLA, Win32/Kryptik.CCLB, Win32/Kryptik.CCLC, Win32/Kryptik.CCLD, Win32/Kryptik.CCLE, Win32/Kryptik.CCLF, Win32/Kryptik.CCLG, Win32/Kryptik.CCLH, Win32/Kryptik.CCLI, Win32/Kryptik.CCLJ, Win32/Kryptik.CCLK, Win32/LockScreen.AQE, Win32/Pronny.LZ, Win32/ProxyChanger.QD, Win32/PSW.Fareit.E, Win32/PSW.VB.NIS (2), Win32/Qadars.AB, Win32/Remtasu.F, Win32/Reveton.V (2), Win32/Rozena.HN, Win32/Rozena.HO, Win32/Rozena.HP, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.C, Win32/Spatet.I (3), Win32/Spy.Agent.NYU (2), Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.ABA, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Banload.TNS (2), Win32/TrojanDownloader.Banload.TNT (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Waski.E (3), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BO, Win32/TrojanDropper.VB.OOA, Win32/TrojanDropper.VB.OOB (2), Win32/VB.RMR(2), Win64/Autoit.AA (2)

NOD32定義ファイル:9830 (2014/05/21 22:58)
Android/SMForw.AZ (2), Android/SMForw.BA (2), Android/TrojanSMS.Feejar.E, Android/TrojanSMS.Feejar.F (2), HTML/Runner.B, JS/ExtenBro.FBook.BC, MSIL/Agent.PDG, MSIL/Agent.PEL, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(3), MSIL/Bladabindi.O (2), MSIL/Bladabindi.P, MSIL/CoinMiner.MZ, MSIL/HackTool.BruteForce.CY, MSIL/HackTool.BruteForce.CZ, MSIL/HackTool.BruteForce.DA, MSIL/HackTool.BruteForce.DB, MSIL/HackTool.BruteForce.DC, MSIL/HackTool.BruteForce.DD, MSIL/Hoax.FakeHack.CZ, MSIL/Hoax.FakeHack.DA, MSIL/Kryptik.WT, MSIL/Kryptik.WU, MSIL/PSW.Agent.ONM, MSIL/Spy.Agent.OU, MSIL/Starter.K, MSIL/TrojanDownloader.Agent.TK, MSIL/TrojanDropper.Agent.APN, NSIS/KillFiles.D, VBS/AutoRun.CI, Win32/Boaxxe.BL, Win32/Ciavax.E (2), Win32/CoinMiner.QU, Win32/Dorkbot.B, Win32/Expiro.CA, Win32/Filecoder.AM.Gen(2), Win32/Filecoder.NAM (3), Win32/Filecoder.Q (3), Win32/Filecoder.W, Win32/Fynloski.AA (3), Win32/Fynloski.AM (2), Win32/HackTool.BruteForce.PE, Win32/HackTool.BruteForce.PF, Win32/HackTool.BruteForce.PG, Win32/HackTool.BruteForce.PH, Win32/HackTool.BruteForce.PI (2), Win32/HackTool.BruteForce.PJ (2), Win32/HackTool.Delf.NCB (2), Win32/Injector.Autoit.AMC.Gen, Win32/Injector.BEEU, Win32/Injector.BEEV, Win32/Injector.BEEW, Win32/Injector.BEEX, Win32/Injector.BEEY, Win32/Injector.BEEZ, Win32/Injector.BEFA, Win32/Injector.BEFB, Win32/Injector.BEFC, Win32/Injector.BEFD, Win32/Injector.BEFE, Win32/Injector.BEFF, Win32/Kryptik.CCKP, Win32/Kryptik.CCKQ, Win32/Kryptik.CCKR, Win32/Kryptik.CCKS, Win32/Kryptik.CCKT, Win32/Kryptik.CCKU, Win32/Kryptik.CCKV, Win32/Kryptik.CCKW, Win32/Kryptik.CCKX, Win32/Napolar.A, Win32/Neurevt.B (2), Win32/PSW.Fareit.A(2), Win32/PSW.Papras.CK, Win32/PSW.Papras.DE, Win32/PSW.QQPass.NYL(2), Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Qbot.BH, Win32/Remtasu.AI, Win32/Remtasu.Y (2), Win32/Reveton.V (2), Win32/Rootkit.Agent.NZH (6), Win32/Spatet.T, Win32/Spy.Zbot.AAO (9), Win32/Tinba.AX, Win32/Tofsee.AX(3), Win32/TrojanDownloader.Agent.AOS, Win32/TrojanDownloader.Agent.AOU (2), Win32/TrojanDownloader.Agent.SCK (2), Win32/TrojanDownloader.Beebone.IJ (2), Win32/TrojanDownloader.Delf.SDH (2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.X, Win64/Riskware.NetFilter.A

NOD32定義ファイル:9829 (2014/05/21 20:11)
Android/Agent.J (2), Android/SMForw.AY (2), Android/Spy.Agent.CP(2), Java/Exploit.CVE-2013-2465.HR (2), JS/Spy.Banker.L, JS/Spy.Banker.M (2), MSIL/Agent.RA (3), MSIL/Autorun.Injector.N, MSIL/Bladabindi.D (2), MSIL/Bladabindi.F (3), MSIL/HackTool.Crypter.DE, MSIL/HackTool.Crypter.DF, MSIL/Injector.CDD.Gen, MSIL/Injector.DTG, MSIL/Kryptik.WS, MSIL/PSW.Agent.ONL, VBS/Agent.NJH (2), VBS/Kryptik.AZ, Win32/AutoRun.IRCBot.JG, Win32/AutoRun.KS (9), Win32/Bicololo.A(2), Win32/Ciavax.E (2), Win32/Filecoder.NAM (2), Win32/Fynloski.AA, Win32/Glupteba.M, Win32/HackTool.Crypter.BY, Win32/Injector.Autoit.AMB, Win32/Injector.BEEL, Win32/Injector.BEEM, Win32/Injector.BEEN, Win32/Injector.BEEO, Win32/Injector.BEEP, Win32/Injector.BEEQ, Win32/Injector.BEER, Win32/Injector.BEES, Win32/Injector.BEET, Win32/IRCBot.NHR (2), Win32/Korplug.BX (3), Win32/Kryptik.CCKE, Win32/Kryptik.CCKF, Win32/Kryptik.CCKG, Win32/Kryptik.CCKH, Win32/Kryptik.CCKI, Win32/Kryptik.CCKJ, Win32/Kryptik.CCKK, Win32/Kryptik.CCKL, Win32/Kryptik.CCKM, Win32/Kryptik.CCKN, Win32/Kryptik.CCKO, Win32/Napolar.A, Win32/Neurevt.B, Win32/Poison, Win32/ProxyChanger.QC (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX, Win32/PSW.QQPass.NYH, Win32/PSW.QQPass.NYI (3), Win32/PSW.QQPass.NYJ (2), Win32/PSW.QQPass.NYK(2), Win32/PSW.VB.NIS, Win32/Remtasu.U (2), Win32/Reveton.V(3), Win32/Rootkit.Kryptik.YV, Win32/Simda.B, Win32/Skintrim.MR, Win32/Spatet.A, Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Agent.NYU(2), Win32/Spy.Bancos.ACG, Win32/Spy.Banker.AAVZ (2), Win32/Spy.Delf.PRU(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (5), Win32/Spy.Zbot.ABS, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AOS, Win32/TrojanDownloader.Autoit.NRV (2), Win32/TrojanDownloader.Banload.TNR (2), Win32/TrojanDownloader.Bredolab.BZ(2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:9828 (2014/05/21 16:56)
MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/CoinMiner.MJ, MSIL/Injector.DTE, MSIL/Spy.Agent.RA (2), MSIL/TrojanDownloader.Small.HJ, Python/Agent.C (2), Win32/Agent.VPV (2), Win32/AutoRun.IRCBot.DL, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.KS (5), Win32/Caphaw.W (2), Win32/Ciavax.E, Win32/CoinMiner.OR, Win32/CoinMiner.QT (5), Win32/Conficker.BM (2), Win32/Delf.AAV, Win32/Dorkbot.B, Win32/Farfli.AVW (2), Win32/Filecoder.BQ, Win32/Filecoder.CO, Win32/Filecoder.NAM, Win32/Fynloski.AA (2), Win32/Injector.BEDT, Win32/Injector.BEDU, Win32/Injector.BEDV, Win32/Injector.BEDW, Win32/Injector.BEDX (2), Win32/Injector.BEDY, Win32/Injector.BEDZ, Win32/Injector.BEEA, Win32/Injector.BEEB, Win32/Injector.BEEC, Win32/Injector.BEED, Win32/Injector.BEEE, Win32/Injector.BEEF, Win32/Injector.BEEG, Win32/Injector.BEEH (2), Win32/Injector.BEEI, Win32/Injector.BEEJ, Win32/Injector.BEEK, Win32/Injector.QF, Win32/Kryptik.CCJR, Win32/Kryptik.CCJS, Win32/Kryptik.CCJT, Win32/Kryptik.CCJU, Win32/Kryptik.CCJV, Win32/Kryptik.CCJW, Win32/Kryptik.CCJX, Win32/Kryptik.CCJY, Win32/Kryptik.CCJZ, Win32/Kryptik.CCKA, Win32/Kryptik.CCKB, Win32/Kryptik.CCKC, Win32/Kryptik.CCKD, Win32/LockScreen.AQE, Win32/Neurevt.B (3), Win32/Pronny.LZ (2), Win32/Prorat.19.NAC, Win32/PSW.Fareit.E, Win32/PSW.Papras.CP, Win32/PSW.QQPass.NYH, Win32/PSW.Tibia.NJW (2), Win32/PSW.VB.NIS (6), Win32/Redyms.AG, Win32/Remtasu.F (4), Win32/Reveton.V, Win32/ServStart.D (4), Win32/Simda.B, Win32/Sohanad.NCB, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.OFY, Win32/Spy.KeyLogger.OMB (2), Win32/Spy.KeyLogger.OMC(2), Win32/Spy.Usteal.C, Win32/Spy.VB.NHW, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AOJ(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Bredolab.BZ(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AC, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NXL (4), Win32/Viknok.K, Win64/Expiro.AZ

NOD32定義ファイル:9827 (2014/05/21 06:56)
Java/Exploit.Agent.RIR, JS/Kryptik.ARA.Gen, MSIL/Bladabindi.BH (2), MSIL/Injector.DTF, MSIL/NanoCore.B, Win32/AdWare.FakeAV.P, Win32/Bicololo.A(2), Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Caphaw.W, Win32/CoinMiner.OR, Win32/Injector.BEDI, Win32/Injector.BEDJ, Win32/Injector.BEDK, Win32/Injector.BEDL, Win32/Injector.BEDM, Win32/Injector.BEDN, Win32/Injector.BEDO, Win32/Injector.BEDP, Win32/Injector.BEDQ, Win32/Injector.BEDR, Win32/Injector.BEDS, Win32/Kryptik.CCJF, Win32/Kryptik.CCJG, Win32/Kryptik.CCJH, Win32/Kryptik.CCJI, Win32/Kryptik.CCJJ, Win32/Kryptik.CCJK, Win32/Kryptik.CCJL, Win32/Kryptik.CCJM, Win32/Kryptik.CCJN, Win32/Kryptik.CCJO, Win32/Kryptik.CCJP, Win32/Kryptik.CCJQ, Win32/LockScreen.AJU, Win32/PSW.Papras.DC, Win32/Reveton.V, Win32/Sepohie.I (2), Win32/Spatet.I, Win32/Spy.Banker.AAVM, Win32/Spy.Zbot.ABS (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.VB.QMN (2), Win32/TrojanDownloader.Waski.E, Win32/TrojanDownloader.Wauchos.AB, Win32/TrojanDownloader.Wauchos.Z, Win32/Zlader.D

NOD32定義ファイル:9826 (2014/05/21 03:12)
Android/SMForw.AX (2), Android/TrojanSMS.Agent.AFP (2), JS/Exploit.Agent.NGW, JS/Iframe.JK, MSIL/Agent.HF (2), MSIL/Agent.HG (2), MSIL/Agent.PEI, MSIL/Agent.PEJ (2), MSIL/Agent.PEK (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F(5), MSIL/CoinMiner.LP, MSIL/CoinMiner.MY, MSIL/Flooder.Email.BG, MSIL/Hoax.Agent.NAS, MSIL/Injector.DSY, MSIL/Injector.DSZ, MSIL/Injector.DTA, MSIL/Injector.DTB, MSIL/Injector.DTC, MSIL/Injector.DTD, MSIL/Kryptik.WQ, MSIL/Kryptik.WR, MSIL/PSW.Agent.ONK, MSIL/PSW.OnLineGames.VU (2), MSIL/Spy.LimitLogger.A (8), MSIL/TrojanClicker.Small.NAL (2), MSIL/TrojanDownloader.Agent.TJ, MSIL/TrojanDownloader.Small.GJ, MSIL/TrojanDownloader.Small.HR, MSIL/TrojanDropper.Agent.APH, MSIL/TrojanDropper.Agent.APK, MSIL/TrojanDropper.Agent.APL.Gen, MSIL/TrojanDropper.Agent.APM (2), NSIS/TrojanDownloader.Grinidou.I, PDF/Fraud.D, Win32/Agent.NBQ, Win32/Agent.QHV, Win32/Agent.QIZ (2), Win32/Agent.VYN, Win32/AutoRun.KS, Win32/Caphaw.W, Win32/CoinMiner.LV, Win32/CoinMiner.OR, Win32/Etchfro.D, Win32/Exploit.CVE-2010-3333.BN, Win32/Exploit.CVE-2010-3333.BO, Win32/Filecoder.CO, Win32/Filecoder.NAM, Win32/FlyStudio.OJV (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM (2), Win32/Injector.Autoit.AMA, Win32/Injector.BECZ, Win32/Injector.BEDE, Win32/Injector.BEDF, Win32/Injector.BEDG, Win32/Injector.BEDH, Win32/Kryptik.CCIM, Win32/Kryptik.CCIN, Win32/Kryptik.CCIO, Win32/Kryptik.CCIP, Win32/Kryptik.CCIQ, Win32/Kryptik.CCIR, Win32/Kryptik.CCIS, Win32/Kryptik.CCIT, Win32/Kryptik.CCIU, Win32/Kryptik.CCIV, Win32/Kryptik.CCIW, Win32/Kryptik.CCIX, Win32/Kryptik.CCIY, Win32/Kryptik.CCIZ, Win32/Kryptik.CCJA, Win32/Kryptik.CCJB, Win32/Kryptik.CCJC, Win32/Kryptik.CCJD, Win32/Kryptik.CCJE, Win32/MBRlock.D, Win32/PSW.Legendmir.NKP (3), Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP (2), Win32/PSW.Papras.DC, Win32/PSW.QQPass.NYD (2), Win32/PSW.QQPass.NYE (2), Win32/PSW.QQPass.NYF(2), Win32/PSW.QQPass.NYG, Win32/PSW.VB.NIS, Win32/Rbot, Win32/Remtasu.U (2), Win32/Reveton.V (2), Win32/Simda.B, Win32/Spatet.T (3), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAVY (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABS (3), Win32/Tinba.AX (2), Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Banload.TNN, Win32/TrojanDownloader.Banload.TNO(3), Win32/TrojanDownloader.Banload.TNP (2), Win32/TrojanDownloader.Delf.ALP(2), Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Waski.E (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanProxy.Agent.NWN, Win32/Virut.NBP, Win64/Kryptik.FY, Win64/TrojanDownloader.Mebload.H, Win64/TrojanDownloader.Necurs.I

NOD32定義ファイル:9825 (2014/05/20 23:07)
Android/Agent.DN (2), Android/SMForw.AW (2), Android/Spy.Banker.S, Android/Tetus.C (4), Java/Exploit.CVE-2013-2460.EM, Java/Exploit.CVE-2013-2465.HQ, JS/Exploit.Pdfka.QLU, JS/Exploit.Pdfka.QLV, MSIL/Agent.PEF (3), MSIL/Agent.PEG, MSIL/Agent.PEH (3), MSIL/Agent.PEI, MSIL/Autorun.Agent.GN (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.CR, MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/CoinMiner.MX, MSIL/FakeTool.HX, MSIL/Hoax.FakeHack.CX, MSIL/Hoax.FakeHack.CY, MSIL/Injector.DSW, MSIL/Injector.DSX, MSIL/Kryptik.WP, MSIL/PSW.OnLineGames.VS, MSIL/PSW.OnLineGames.VT, MSIL/Spy.Keylogger.AIO(2), MSIL/TrojanClicker.Agent.NFL, MSIL/TrojanDownloader.Small.HQ(2), MSIL/TrojanDownloader.Tiny.CM (2), MSIL/TrojanDropper.Agent.ANZ, MSIL/TrojanDropper.Agent.APF, MSIL/TrojanDropper.Agent.APG (2), MSIL/TrojanDropper.Agent.APH, MSIL/TrojanDropper.Agent.APH.Gen, MSIL/TrojanDropper.Agent.API (2), MSIL/TrojanDropper.Agent.APJ (2), MSIL/TrojanDropper.Binder.DF (2), PHP/Agent.DT, Win32/AdWare.FakeAV.P, Win32/Agent.QDL (2), Win32/Boaxxe.BL, Win32/Caphaw.W (3), Win32/Ciavax.E(3), Win32/Delf.SAC (5), Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.GO, Win32/Filecoder.NAM (2), Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Injector.BECM, Win32/Injector.BECN, Win32/Injector.BECO, Win32/Injector.BECP, Win32/Injector.BECQ, Win32/Injector.BECR, Win32/Injector.BECS, Win32/Injector.BECT, Win32/Injector.BECU, Win32/Injector.BECV, Win32/Injector.BECW, Win32/Injector.BECX, Win32/Injector.BECY, Win32/Injector.BECZ, Win32/Injector.BEDA, Win32/Injector.BEDB, Win32/Injector.BEDC, Win32/Injector.BEDD, Win32/Kovter.A, Win32/Kryptik.CCHT, Win32/Kryptik.CCHU, Win32/Kryptik.CCHV, Win32/Kryptik.CCHW, Win32/Kryptik.CCHX, Win32/Kryptik.CCHY, Win32/Kryptik.CCHZ, Win32/Kryptik.CCIA, Win32/Kryptik.CCIB, Win32/Kryptik.CCIC, Win32/Kryptik.CCID, Win32/Kryptik.CCIE, Win32/Kryptik.CCIF, Win32/Kryptik.CCIG, Win32/Kryptik.CCIH, Win32/Kryptik.CCII, Win32/Kryptik.CCIJ, Win32/Kryptik.CCIK, Win32/Kryptik.CCIL, Win32/Lethic.AA, Win32/LockScreen.AQE, Win32/Lurk.AA, Win32/Neurevt.B, Win32/Packed.Themida.AAB, Win32/Packed.Themida.AAC, Win32/Packed.Themida.AAD, Win32/Packed.Themida.AAE, Win32/Packed.Themida.AAF, Win32/Packed.Themida.AAH, Win32/Packed.Themida.M, Win32/Packed.Themida.N, Win32/Packed.Themida.O, Win32/Packed.Themida.Q, Win32/Packed.Themida.R, Win32/Packed.Themida.S, Win32/Packed.Themida.T, Win32/Packed.Themida.U, Win32/Pronny.LZ, Win32/PSW.Fareit.A (2), Win32/PSW.Mantal.C, Win32/PSW.Papras.CP (3), Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/PSW.QQPass.NYB (2), Win32/PSW.QQPass.NYC (2), Win32/Rbot, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Reveton.AI, Win32/Shicmek.AA(2), Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.OMA (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW, Win32/StartPage.OUR, Win32/Tinba.AX (2), Win32/Tofsee.AX(4), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Autoit.NRU (2), Win32/TrojanDownloader.Banload.TNJ, Win32/TrojanDownloader.Banload.TNK, Win32/TrojanDownloader.Banload.TNL(2), Win32/TrojanDownloader.Banload.TNM, Win32/TrojanDownloader.Beebone.IJ(5), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Tiny.NKM (2), Win32/TrojanDownloader.Waski.B (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AC, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BK (3), Win32/Wowlik.D, Win32/Zlader.G, Win64/TrojanDownloader.Necurs.I

NOD32定義ファイル:9824 (2014/05/20 20:16)
Android/TrojanSMS.Agent.AFN (3), Android/TrojanSMS.Agent.AFO (2), Android/TrojanSMS.FakeInst.EH (2), BAT/Filecoder.B, BAT/KillWin.NEB(5), BAT/Spy.Agent.R, BAT/Spy.Agent.S, JS/ExtenBro.FBook.BB (3), JS/TrojanDownloader.Agent.NYP (2), JS/TrojanDownloader.Agent.NYQ (2), JS/TrojanDownloader.Agent.NYR, LNK/Agent.AX, MSIL/Bladabindi.AS (4), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (7), MSIL/Bladabindi.O (3), MSIL/CoinMiner.MJ, MSIL/FakeTool.HU, MSIL/FakeTool.HV, MSIL/FakeTool.HW, MSIL/Hoax.FakeHack.CV, MSIL/Hoax.FakeHack.CW, MSIL/Injector.DST, MSIL/Injector.DSU, MSIL/Injector.DSV, MSIL/Kryptik.WO, MSIL/LockScreen.KQ(2), MSIL/PSW.Agent.ONH (2), MSIL/PSW.Agent.ONI (2), MSIL/PSW.Agent.ONJ, MSIL/PSW.Gmail.D, MSIL/Spy.Agent.BP (2), MSIL/TrojanDownloader.Agent.TH(2), MSIL/TrojanDownloader.Agent.TI, MSIL/TrojanDropper.Agent.APE(2), NSIS/TrojanDownloader.Grinidou.I (2), VBS/Agent.NDH (2), VBS/Agent.NDJ, Win32/Agent.NKU, Win32/Agent.VPV, Win32/Agent.VYM(2), Win32/AutoRun.KS, Win32/Bicololo.A (2), Win32/Caphaw.W (3), Win32/Farfli.AVU (2), Win32/Farfli.AVV (2), Win32/FlyStudio.OJU, Win32/Fynloski.AM (2), Win32/Hoax.ArchSMS.AGW, Win32/Injector.BDGK.gen, Win32/Injector.BECA, Win32/Injector.BECB, Win32/Injector.BECC, Win32/Injector.BECD, Win32/Injector.BECE, Win32/Injector.BECF, Win32/Injector.BECG, Win32/Injector.BECH, Win32/Injector.BECI, Win32/Injector.BECJ, Win32/Injector.BECK, Win32/Injector.BECL, Win32/Kovter.A, Win32/Kryptik.CCHI, Win32/Kryptik.CCHJ, Win32/Kryptik.CCHK, Win32/Kryptik.CCHL, Win32/Kryptik.CCHM, Win32/Kryptik.CCHN, Win32/Kryptik.CCHO, Win32/Kryptik.CCHP, Win32/Kryptik.CCHQ, Win32/Kryptik.CCHR, Win32/Kryptik.CCHS, Win32/LockScreen.AJU, Win32/LockScreen.BEI, Win32/Neurevt.B (3), Win32/Packed.Themida.A, Win32/Packed.Themida.B, Win32/Packed.Themida.C, Win32/Packed.Themida.D, Win32/Packed.Themida.E, Win32/Packed.Themida.F, Win32/Packed.Themida.G, Win32/Packed.Themida.H, Win32/Packed.Themida.I, Win32/Packed.Themida.J, Win32/Packed.Themida.L, Win32/ProxyChanger.QB (3), Win32/PSW.QQPass.NXX (2), Win32/PSW.QQPass.NXY (2), Win32/PSW.QQPass.NXZ(2), Win32/PSW.QQPass.NYA (2), Win32/PSW.Tibia.NJW, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Qhost.Banker.OY, Win32/Remtasu.U, Win32/Reveton.V(2), Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Bancos.ACG(2), Win32/Spy.Banker.AAVX, Win32/Spy.KeyLogger.OFV, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW(3), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AOR(2), Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Banload.TNF, Win32/TrojanDownloader.Banload.TNG (2), Win32/TrojanDownloader.Banload.TNH(2), Win32/TrojanDownloader.Banload.TNI, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Delf.ALM (3), Win32/TrojanDownloader.FlyStudio.BM (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ADT (2), Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDropper.Tiny.NAO, Win32/TrojanDropper.VB.OJG (3), Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:9823 (2014/05/20 16:49)
ACAD/Medre.B, Android/TrojanSMS.Agent.AFM (2), BAT/Agent.NWO (2), MSIL/Agent.LL, MSIL/Agent.PEE (2), MSIL/Autorun.Spy.Agent.AU (3), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D (3), MSIL/Bladabindi.F (3), MSIL/CoinMiner.MJ, MSIL/Injector.DSS, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Small.HP (2), MSIL/TrojanDropper.Binder.DE (3), Win32/Agent.VPV, Win32/Ainslot.AA, Win32/AutoRun.KS, Win32/Boaxxe.BL, Win32/Caphaw.W, Win32/Ciavax.E, Win32/CoinMiner.QS (5), Win32/Delf.OFL, Win32/Delf.OGV, Win32/Delf.SAB (3), Win32/Dorkbot.B (4), Win32/Farfli.JZ, Win32/Filecoder.CM, Win32/Filecoder.NAM (2), Win32/Fynloski.AA, Win32/Fynloski.AM (15), Win32/Glupteba.M (2), Win32/Injector.BEBF, Win32/Injector.BEBG, Win32/Injector.BEBH, Win32/Injector.BEBI (2), Win32/Injector.BEBJ, Win32/Injector.BEBK, Win32/Injector.BEBL, Win32/Injector.BEBM (2), Win32/Injector.BEBN, Win32/Injector.BEBO, Win32/Injector.BEBP, Win32/Injector.BEBQ, Win32/Injector.BEBR, Win32/Injector.BEBS, Win32/Injector.BEBT, Win32/Injector.BEBU, Win32/Injector.BEBV, Win32/Injector.BEBW, Win32/Injector.BEBX, Win32/Injector.BEBY, Win32/Injector.BEBZ, Win32/IRCBot.NED, Win32/Kovter.A(3), Win32/Kryptik.CCGP, Win32/Kryptik.CCGQ, Win32/Kryptik.CCGR, Win32/Kryptik.CCGS, Win32/Kryptik.CCGT, Win32/Kryptik.CCGU, Win32/Kryptik.CCGV, Win32/Kryptik.CCGW, Win32/Kryptik.CCGX, Win32/Kryptik.CCGY, Win32/Kryptik.CCGZ, Win32/Kryptik.CCHA, Win32/Kryptik.CCHB, Win32/Kryptik.CCHC, Win32/Kryptik.CCHD, Win32/Kryptik.CCHE, Win32/Kryptik.CCHF, Win32/Kryptik.CCHG, Win32/Kryptik.CCHH, Win32/LockScreen.AQE (2), Win32/Neurevt.B (5), Win32/PSW.Agent.NPN, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.E, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/PSW.VB.NIS (7), Win32/Qbot.BH, Win32/Rbot, Win32/Remtasu.F (4), Win32/Remtasu.U (2), Win32/Reveton.V, Win32/SchwarzeSonne.B, Win32/Spatet.A(4), Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Bancos.ACG (2), Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAUL, Win32/Spy.Banker.AAVW (2), Win32/Spy.KeyLogger.OLZ (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (3), Win32/Tinba.AX, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Banload.SJG (4), Win32/TrojanDownloader.Banload.TNE (3), Win32/TrojanDownloader.Banload.TNF(2), Win32/TrojanDownloader.Bredolab.BZ (8), Win32/TrojanDownloader.Waski.D(2), Win32/TrojanDownloader.Waski.E, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AD (4), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/VBObfus.QT, Win32/Wigon.PH, Win32/Wowlik.D

NOD32定義ファイル:9822 (2014/05/20 07:03)
Java/Obfus.BE, MSIL/Bladabindi.BH, MSIL/Bladabindi.Q, MSIL/Injector.DSR, MSIL/Kryptik.WN, SWF/TrojanDownloader.Esaprof.C, VBS/Agent.NFW, Win32/Agent.QIY, Win32/Bicololo.A (3), Win32/Glupteba.M, Win32/Injector.BEAV, Win32/Injector.BEAW, Win32/Injector.BEAX, Win32/Injector.BEAY, Win32/Injector.BEAZ, Win32/Injector.BEBA, Win32/Injector.BEBB, Win32/Injector.BEBC, Win32/Injector.BEBD, Win32/Injector.BEBE, Win32/Kryptik.CCGF, Win32/Kryptik.CCGG, Win32/Kryptik.CCGH, Win32/Kryptik.CCGI, Win32/Kryptik.CCGJ, Win32/Kryptik.CCGK, Win32/Kryptik.CCGL, Win32/Kryptik.CCGM, Win32/Kryptik.CCGN, Win32/Kryptik.CCGO, Win32/LockScreen.AJU, Win32/PSW.Agent.NYR, Win32/PSW.Fareit.E (2), Win32/Remtasu.S, Win32/Spy.Banker.AAQL, Win32/Spy.Zbot.AAO, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Banload.SSX (2), Win32/TrojanDownloader.Banload.TND, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.E, Win32/TrojanDropper.VB.OJG (2)

NOD32定義ファイル:9821 (2014/05/20 03:09)
Android/SMForw.AV (2), Android/Spy.Nopoc.E (2), Android/TrojanSMS.FakeInst.EG, Java/Exploit.CVE-2013-2465.HP, MSIL/Agent.PEC(2), MSIL/Agent.PED (4), MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F (3), MSIL/Bladabindi.Q (2), MSIL/Injector.DSP, MSIL/Injector.DSQ, MSIL/Kryptik.WM, MSIL/Spy.Agent.TH (2), MSIL/StartPage.AJ, MSIL/TrojanDownloader.Small.HO(2), MSIL/TrojanDownloader.Tiny.BM, MSIL/TrojanDropper.Agent.APD(2), MSIL/TrojanDropper.Binder.CA, Perl/TrojanDownloader.Agent.C, Win32/AdWare.FakeAV.P, Win32/AdWare.HighliteApp.A, Win32/AdWare.HighliteApp.B(4), Win32/Agent.QIY, Win32/Boaxxe.BL, Win32/Delf.AFW (2), Win32/Dorkbot.B, Win32/Farfli.KA, Win32/Filecoder.CO, Win32/Filecoder.NAM, Win32/Fynloski.AM(3), Win32/Injector.Autoit.ALZ (2), Win32/Injector.BEAQ, Win32/Injector.BEAR, Win32/Injector.BEAS, Win32/Injector.BEAT, Win32/Injector.BEAU, Win32/Kovter.A, Win32/Kryptik.CCFP, Win32/Kryptik.CCFQ, Win32/Kryptik.CCFR, Win32/Kryptik.CCFS, Win32/Kryptik.CCFT, Win32/Kryptik.CCFU, Win32/Kryptik.CCFV, Win32/Kryptik.CCFW, Win32/Kryptik.CCFX, Win32/Kryptik.CCFY, Win32/Kryptik.CCFZ, Win32/Kryptik.CCGA, Win32/Kryptik.CCGB, Win32/Kryptik.CCGC, Win32/Kryptik.CCGD, Win32/Kryptik.CCGE, Win32/LockScreen.APR, Win32/Napolar.E (2), Win32/Neurevt.B, Win32/PSW.Fareit.E, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC (2), Win32/Reveton.V(2), Win32/Rootkit.Kryptik.YU, Win32/Sality.NAQ, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAVV (2), Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU(3), Win32/Spy.Zbot.ABS (2), Win32/StartPage.AFR, Win32/Tofsee.AX (4), Win32/TrojanClicker.Delf.NSY (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Elenoocka.A (3), Win32/TrojanDownloader.Necurs.A(2), Win32/TrojanDownloader.VB.QMM (3), Win32/TrojanDownloader.Waski.E(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.FM (2), Win32/TrojanDropper.Binder.NBH, Win32/Wigon.PI, Win64/Rootkit.Kryptik.U, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:9820 (2014/05/19 23:07)
Android/Agent.DM (4), Android/Spy.Agent.CN (2), Android/Spy.Agent.CO(2), Android/TrojanSMS.Agent.AFL (2), Android/TrojanSMS.FakeInst.EG, IRC/SdBot, Java/Obfus.BD, JS/ExtenBro.Agent.N (3), JS/ExtenBro.FBook.BA(4), MSIL/Agent.HE, MSIL/Agent.PEB, MSIL/Agent.QX, MSIL/Agent.QY, MSIL/Agent.QZ (3), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F(4), MSIL/Bladabindi.Q, MSIL/Injector.DSL, MSIL/Injector.DSN, MSIL/Injector.DSO, MSIL/KillWin.NAE, MSIL/LockScreen.KP (8), MSIL/Spy.Agent.CH (3), MSIL/TrojanDownloader.Small.EY, VBS/StartPage.NFS(3), VBS/TrojanDownloader.Agent.NJZ (2), Win32/AdWare.HighliteApp.A (7), Win32/Agent.VPV (2), Win32/AutoRun.IRCBot.DI, Win32/AutoRun.IRCBot.HO (2), Win32/Caphaw.W, Win32/Ciavax.E, Win32/CoinMiner.CT, Win32/Delf.ODP, Win32/FakeTool.AS, Win32/Farfli.AVT (5), Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM (5), Win32/HackTool.GameHack.AB (2), Win32/Hoax.Agent.NAG (2), Win32/Injector.BDZY, Win32/Injector.BEAC, Win32/Injector.BEAD, Win32/Injector.BEAE, Win32/Injector.BEAF, Win32/Injector.BEAG, Win32/Injector.BEAH, Win32/Injector.BEAI, Win32/Injector.BEAJ, Win32/Injector.BEAL, Win32/Injector.BEAM, Win32/Injector.BEAN, Win32/Injector.BEAO, Win32/Injector.BEAP, Win32/Kelihos.G (2), Win32/Kovter.A, Win32/Kryptik.CCEW, Win32/Kryptik.CCEX, Win32/Kryptik.CCEY, Win32/Kryptik.CCEZ, Win32/Kryptik.CCFA, Win32/Kryptik.CCFB, Win32/Kryptik.CCFC, Win32/Kryptik.CCFD, Win32/Kryptik.CCFE, Win32/Kryptik.CCFF, Win32/Kryptik.CCFG, Win32/Kryptik.CCFH, Win32/Kryptik.CCFI, Win32/Kryptik.CCFJ, Win32/Kryptik.CCFK, Win32/Kryptik.CCFL, Win32/Kryptik.CCFM, Win32/Kryptik.CCFN, Win32/Kryptik.CCFO, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/MewsSpy.F (2), Win32/Neurevt.B, Win32/Ponmocup.AA (2), Win32/ProxyChanger.PZ, Win32/ProxyChanger.QA (3), Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (4), Win32/PSW.Fareit.E (2), Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX, Win32/PSW.QQPass.NXV (2), Win32/PSW.QQPass.NXW(2), Win32/PSW.VB.NMW (2), Win32/Remtasu.U (2), Win32/Reveton.V(2), Win32/RiskWare.VBCrypt.CN, Win32/Simda.B (4), Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.OEY, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (4), Win32/StartPage.AFP, Win32/Tinba.AU, Win32/Tinba.AX, Win32/TrojanDownloader.Adload.NMT (7), Win32/TrojanDownloader.Agent.AGV (5), Win32/TrojanDownloader.Agent.AOR (3), Win32/TrojanDownloader.Autoit.NRT (2), Win32/TrojanDownloader.Banload.TNB(2), Win32/TrojanDownloader.Banload.TNC (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.FlyStudio.BK (3), Win32/TrojanDownloader.FlyStudio.BL (2), Win32/TrojanDownloader.Nymaim.AB(2), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Tiny.NIH, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanDropper.Delf.OGA, Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWT, Win32/Wigon.PI, Win32/Zlader.G

NOD32定義ファイル:9819 (2014/05/19 20:11)
Android/Spy.Rasteal.D (2), Android/TrojanSMS.Agent.AFK (2), Android/TrojanSMS.Agent.AFL, BAT/Agent.L, BAT/CoinMiner.GA (3), Java/Exploit.Agent.RIQ (2), JS/ExtenBro.Agent.M (3), MSIL/Agent.QW, MSIL/Autorun.Agent.GM (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.Q (3), MSIL/FakeTool.HT, MSIL/HackTool.Agent.AC(2), MSIL/HackTool.Agent.CT, MSIL/HackTool.Crypter.DD, MSIL/HackTool.Flooder.E, MSIL/Injector.DSM, MSIL/NanoCore.A, MSIL/PSW.Agent.ONG, MSIL/PSW.OnLineGames.VR, MSIL/Spy.Keylogger.AIM (2), MSIL/Spy.Keylogger.AIN, MSIL/Spy.LimitLogger.A, MSIL/TrojanClicker.Agent.NFK, MSIL/TrojanDownloader.Tiny.CK (5), MSIL/TrojanDownloader.Tiny.CL(2), MSIL/TrojanDropper.Agent.APB (2), MSIL/TrojanDropper.Agent.APC(2), MSIL/TrojanDropper.Binder.DA (2), MSIL/TrojanDropper.Binder.DB(2), MSIL/TrojanDropper.Binder.DC (2), MSIL/TrojanDropper.Binder.DD(2), VBA/TrojanDownloader.Agent.E, VBS/Agent.NDH (3), VBS/Kryptik.AY, VBS/TrojanDownloader.Agent.NJX (3), VBS/TrojanDownloader.Agent.NJY (4), Win32/Ainslot.AA (2), Win32/Autoit.AN (2), Win32/Autoit.CM, Win32/Autoit.HW, Win32/Autoit.NRK, Win32/AutoRun.Delf.RI (2), Win32/AutoRun.KS (3), Win32/Bicololo.A (2), Win32/Boaxxe.BL (2), Win32/CoinMiner.QQ(2), Win32/CoinMiner.QR (4), Win32/Conficker.BL, Win32/Delf.SAA(2), Win32/Dorkbot.A (2), Win32/Farfli.AVS (2), Win32/Farfli.OY, Win32/Filecoder.CO, Win32/Filecoder.NAM (4), Win32/Fynloski.AA (5), Win32/Fynloski.AM (6), Win32/Glupteba.M, Win32/Hoax.ArchSMS.AGF (2), Win32/Injector.Autoit.ALY, Win32/Injector.BDZP, Win32/Injector.BDZR, Win32/Injector.BDZS, Win32/Injector.BDZT, Win32/Injector.BDZU, Win32/Injector.BDZV, Win32/Injector.BDZW, Win32/Injector.BDZX, Win32/Injector.BDZY, Win32/Injector.BDZZ, Win32/Injector.BEAA, Win32/Injector.BEAB, Win32/Kelihos.G, Win32/Kryptik.CCEK, Win32/Kryptik.CCEL, Win32/Kryptik.CCEM, Win32/Kryptik.CCEN, Win32/Kryptik.CCEO, Win32/Kryptik.CCEP, Win32/Kryptik.CCEQ, Win32/Kryptik.CCER, Win32/Kryptik.CCES, Win32/Kryptik.CCET, Win32/Kryptik.CCEU, Win32/Kryptik.CCEV, Win32/LockScreen.AJU, Win32/Napolar.A, Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.E, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/PSW.QQPass.NXT (2), Win32/PSW.QQPass.NXU(4), Win32/PSW.Tibia.NJW (2), Win32/PSW.VB.NIS (5), Win32/Qadars.AB, Win32/Remtasu.F (2), Win32/Reveton.V (2), Win32/Rootkit.Kryptik.YT, Win32/Rovnix.P, Win32/Rozena.HK, Win32/Rozena.HL, Win32/Rozena.HM, Win32/Simda.B, Win32/Skintrim.MQ, Win32/Spatet.I, Win32/Spy.Banker.AANP(2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABS(2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Agent.AOQ (2), Win32/TrojanDownloader.Autoit.NRR, Win32/TrojanDownloader.Autoit.NRS (2), Win32/TrojanDownloader.Banload.TNA(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.AD(2), Win32/TrojanDropper.Agent.PSG, Win32/TrojanDropper.Autoit.FL (4), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWO, Win32/Trustezeb.E, Win32/VB.OAY, Win32/Yoddos.AG

NOD32定義ファイル:9818 (2014/05/19 16:49)
Android/TrojanSMS.FakeInst.EF (2), BAT/Agent.NWN, MSIL/Agent.HD(2), MSIL/Agent.LL, MSIL/Agent.NT (2), MSIL/Agent.PEA (2), MSIL/Agent.QV (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH(4), MSIL/Bladabindi.D (4), MSIL/CoinMiner.MV (2), MSIL/CoinMiner.MW, MSIL/HackTool.Agent.CP, MSIL/HackTool.Agent.CQ, MSIL/HackTool.Agent.CR, MSIL/HackTool.Agent.CS, MSIL/HackTool.Crypter.DA, MSIL/HackTool.Crypter.DB, MSIL/HackTool.Crypter.DC, MSIL/Injector.DSK, MSIL/PSW.Agent.OMJ, MSIL/Riskware.Crypter.AW (2), MSIL/Spy.Agent.BP, MSIL/Spy.Agent.RA(2), MSIL/TrojanDownloader.Small.HN (2), MSIL/TrojanDropper.Binder.CA, VBS/Kryptik.AX, Win32/AdWare.Toolbar.Webalta.GF (2), Win32/Allaple.NAC(2), Win32/AutoRun.KS (5), Win32/Bicololo.A (2), Win32/Caphaw.W (3), Win32/Ciavax.E, Win32/CoinMiner.CT, Win32/Delf.AFV (2), Win32/Dorkbot.B(4), Win32/Farfli.AVI, Win32/Filecoder.CO, Win32/Filecoder.NAM, Win32/Fynloski.AA (3), Win32/Fynloski.AM (2), Win32/HackTool.Crypter.BX, Win32/Injector.Autoit.ALX (2), Win32/Injector.BDYU, Win32/Injector.BDYV, Win32/Injector.BDYW, Win32/Injector.BDYX (2), Win32/Injector.BDYY(2), Win32/Injector.BDYZ, Win32/Injector.BDZA, Win32/Injector.BDZB(2), Win32/Injector.BDZC, Win32/Injector.BDZD, Win32/Injector.BDZE, Win32/Injector.BDZF, Win32/Injector.BDZG (2), Win32/Injector.BDZH, Win32/Injector.BDZI, Win32/Injector.BDZJ (2), Win32/Injector.BDZK, Win32/Injector.BDZL, Win32/Injector.BDZM, Win32/Injector.BDZN, Win32/Injector.BDZO, Win32/Injector.BDZQ, Win32/IRCBot.NGU, Win32/Kryptik.CCDY, Win32/Kryptik.CCDZ, Win32/Kryptik.CCEA, Win32/Kryptik.CCEB, Win32/Kryptik.CCEC, Win32/Kryptik.CCED, Win32/Kryptik.CCEE, Win32/Kryptik.CCEF, Win32/Kryptik.CCEG, Win32/Kryptik.CCEH, Win32/Kryptik.CCEI, Win32/Kryptik.CCEJ, Win32/LockScreen.AJU, Win32/LockScreen.AQE (2), Win32/Napolar.A, Win32/Neurevt.B (3), Win32/PSW.Fareit.A, Win32/PSW.Fareit.E (4), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/Remtasu.F, Win32/Reveton.V (3), Win32/Simda.B, Win32/Spatet.AA, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (2), Win32/Tinba.AX, Win32/Tofsee.AX (3), Win32/TrojanClicker.Delf.NSX (2), Win32/TrojanDownloader.Agent.AGV (5), Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.VB.QML (3), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/Wigon.OV

NOD32定義ファイル:9817 (2014/05/19 02:54)
MSIL/Agent.NT, MSIL/Agent.PCD, MSIL/Agent.PCE, MSIL/Bladabindi.BH (5), MSIL/Injector.DSJ, MSIL/NanoCore.A, MSIL/Restamdos.AL (4), MSIL/Spy.Agent.HC, MSIL/TrojanDropper.Agent.AOY, MSIL/TrojanDropper.Agent.AOZ, MSIL/TrojanDropper.Agent.APA, Win32/Bicololo.FO (2), Win32/Bifrose.NTA(2), Win32/Boaxxe.BL, Win32/Caphaw.W, Win32/Ciavax.E, Win32/Delf.ADS, Win32/Farfli.ACU, Win32/Filecoder.CO (2), Win32/Fynloski.AA (16), Win32/Fynloski.AM (4), Win32/Injector.BDYL, Win32/Injector.BDYM, Win32/Injector.BDYN, Win32/Injector.BDYO, Win32/Injector.BDYP, Win32/Injector.BDYQ, Win32/Injector.BDYR, Win32/Injector.BDYS, Win32/Injector.BDYT, Win32/Kryptik.CCDM, Win32/Kryptik.CCDN, Win32/Kryptik.CCDO, Win32/Kryptik.CCDP, Win32/Kryptik.CCDQ, Win32/Kryptik.CCDR, Win32/Kryptik.CCDS, Win32/Kryptik.CCDT, Win32/Kryptik.CCDU, Win32/Kryptik.CCDV, Win32/Kryptik.CCDW, Win32/Kryptik.CCDX, Win32/LockScreen.AOU, Win32/LockScreen.APR, Win32/Packed.Themida.AAK, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DE, Win32/PSW.VB.NIS, Win32/Reveton.V, Win32/ServStart.GM(3), Win32/Spatet.T, Win32/Spy.Agent.NYU (4), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.JF, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AD(3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QPT (2), Win32/TrojanProxy.Agent.NXK (2), Win32/Virut.NBK, Win32/Virut.NFX, Win32/Virut.NFY

NOD32定義ファイル:9816 (2014/05/18 21:17)
ASP/Agent.NAL, MSIL/Agent.PDZ, MSIL/Autorun.Spy.Agent.S, MSIL/Bladabindi.BH(5), MSIL/Bladabindi.D (3), MSIL/Bladabindi.E (2), MSIL/Bladabindi.F(4), MSIL/TrojanDownloader.Small.HM, MSIL/TrojanDownloader.Tiny.BL, MSIL/TrojanDownloader.Tiny.CJ, MSIL/TrojanDropper.Agent.AOX, Win32/AdWare.1ClickDownload.AS, Win32/AdWare.iBryte.AD, Win32/Agent.VYL (2), Win32/Autoit.NRJ, Win32/Bicololo.A (2), Win32/Caphaw.U, Win32/Ciavax.E, Win32/Dorkbot.B (4), Win32/Expiro.BY, Win32/Expiro.BZ, Win32/Farfli.ASN(3), Win32/Farfli.AVR (2), Win32/Fynloski.AA (4), Win32/Injector.BDXV, Win32/Injector.BDYG, Win32/Injector.BDYH, Win32/Injector.BDYI, Win32/Injector.BDYJ, Win32/Injector.BDYK, Win32/Kryptik.CCDB, Win32/Kryptik.CCDC, Win32/Kryptik.CCDD, Win32/Kryptik.CCDE, Win32/Kryptik.CCDF, Win32/Kryptik.CCDG, Win32/Kryptik.CCDH, Win32/Kryptik.CCDI, Win32/Kryptik.CCDJ, Win32/Kryptik.CCDK, Win32/Kryptik.CCDL, Win32/PSW.Papras.CP, Win32/Qbot.BH, Win32/Remtasu.F(4), Win32/Remtasu.S (7), Win32/Remtasu.V, Win32/Reveton.V (2), Win32/ServStart.GL (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Banker.AAVU(3), Win32/Spy.Delf.PRT (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABS, Win32/Tofsee.AX (5), Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Agent.RXY, Win32/TrojanDownloader.Bredolab.BZ(3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD(2), Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.QPS (2), Win64/Riskware.NetFilter.A (14), Win64/TrojanDownloader.Necurs.I

NOD32定義ファイル:9815 (2014/05/18 17:07)
MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.D(2), MSIL/Bladabindi.E, MSIL/Bladabindi.F, MSIL/Bladabindi.O (4), MSIL/TrojanDropper.Agent.AFY (3), MSIL/TrojanDropper.Agent.AOW (3), MSIL/TrojanDropper.Agent.KO, PDF/Phishing.Agent.K, Win32/Bicololo.A (2), Win32/Boaxxe.BE, Win32/Boaxxe.BL (2), Win32/Boaxxe.BO, Win32/Caphaw.W, Win32/Ciavax.E, Win32/Delf.NZL (2), Win32/Farfli.ACU, Win32/Farfli.AVI, Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.AGF, Win32/Hupigon, Win32/Injector.BDYA, Win32/Injector.BDYB, Win32/Injector.BDYC(2), Win32/Injector.BDYD, Win32/Injector.BDYE, Win32/Injector.BDYF, Win32/Kryptik.CCCS, Win32/Kryptik.CCCT, Win32/Kryptik.CCCU, Win32/Kryptik.CCCV, Win32/Kryptik.CCCW, Win32/Kryptik.CCCX, Win32/Kryptik.CCCY, Win32/Kryptik.CCCZ, Win32/Kryptik.CCDA, Win32/LockScreen.AGU (2), Win32/LockScreen.AJU (2), Win32/LockScreen.AQE(2), Win32/LockScreen.BHN (2), Win32/Packed.Themida.AAJ, Win32/Peerfrag.DR, Win32/ProxyChanger.PY (4), Win32/PSW.Fareit.E, Win32/PSW.Papras.CP (4), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/Qbot.BH, Win32/Remtasu.F (2), Win32/Reveton.V (2), Win32/Simda.B, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABS, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV (5), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Banload.SSX, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OFZ (2)

NOD32定義ファイル:9814 (2014/05/18 03:06)
MSIL/Agent.QU (2), MSIL/Autorun.Spy.Agent.BG (3), MSIL/Bladabindi.BH(7), MSIL/Bladabindi.CR (2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O(3), MSIL/Heleboch.F (2), MSIL/Injector.DSG, MSIL/Injector.DSH, MSIL/Injector.DSI, MSIL/Kryptik.WI, MSIL/Kryptik.WJ, MSIL/Kryptik.WK, MSIL/Kryptik.WL, MSIL/PSW.Agent.ONF (2), MSIL/TrojanDropper.Agent.AOU, MSIL/TrojanDropper.Agent.AOU.Gen, MSIL/TrojanDropper.Agent.AOV (2), Win32/AdWare.iBryte.AC, Win32/AdWare.Midia.D, Win32/Ainslot.AA(3), Win32/Bicololo.A (2), Win32/Caphaw.W, Win32/Ciavax.E, Win32/Delf.RTQ, Win32/Delf.RUX, Win32/Expiro.BH, Win32/Filecoder.CO (2), Win32/Injector.Autoit.XH, Win32/Injector.BDXL, Win32/Injector.BDXN, Win32/Injector.BDXO, Win32/Injector.BDXP, Win32/Injector.BDXQ, Win32/Injector.BDXR, Win32/Injector.BDXS, Win32/Injector.BDXT, Win32/Injector.BDXU, Win32/Injector.BDXV, Win32/Injector.BDXW, Win32/Injector.BDXX, Win32/Injector.BDXY, Win32/Injector.BDXZ, Win32/IRCBot.AQW (2), Win32/Kovter.A, Win32/Kryptik.CCBX, Win32/Kryptik.CCBY, Win32/Kryptik.CCBZ, Win32/Kryptik.CCCA, Win32/Kryptik.CCCB, Win32/Kryptik.CCCC, Win32/Kryptik.CCCD, Win32/Kryptik.CCCE, Win32/Kryptik.CCCF, Win32/Kryptik.CCCG, Win32/Kryptik.CCCH, Win32/Kryptik.CCCI, Win32/Kryptik.CCCJ, Win32/Kryptik.CCCK, Win32/Kryptik.CCCL, Win32/Kryptik.CCCM, Win32/Kryptik.CCCN, Win32/Kryptik.CCCO, Win32/Kryptik.CCCP, Win32/Kryptik.CCCQ, Win32/Kryptik.CCCR, Win32/LockScreen.AJU, Win32/Neurevt.B (3), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/PSW.QQPass.NXS (2), Win32/PSW.Tibia.NIC, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.V, Win32/ServStart.GK (2), Win32/Simda.B(2), Win32/Spatet.T (2), Win32/Spy.Agent.OJT (5), Win32/Spy.Banker.AAPR, Win32/Spy.Banker.AAVK (2), Win32/Spy.Banker.AAVT (2), Win32/Spy.Delf.OCI, Win32/Spy.Delf.PRS, Win32/Spy.KeyLogger.OLY, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABA, Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.SRC, Win32/TrojanDownloader.Banload.SZE (2), Win32/TrojanDownloader.Banload.SZH (2), Win32/TrojanDownloader.Banload.TFP(2), Win32/TrojanDownloader.Banload.TLV, Win32/TrojanDownloader.Delf.AHC, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B, Win32/Wigon.PH, Win32/Zlader.G

NOD32定義ファイル:9813 (2014/05/17 20:58)
BAT/PSW.Agent.BW, MSIL/Agent.PDY (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.D (3), MSIL/Bladabindi.F, MSIL/Injector.DSF, MSIL/Kryptik.WH, Python/Agent.B, VBS/DNSChanger.F, Win32/Agent.OKI (2), Win32/Agent.QDL, Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Caphaw.W (5), Win32/Ciavax.E, Win32/CoinMiner.OR, Win32/CoinMiner.QO, Win32/CoinMiner.QP (2), Win32/Dongdor.C (4), Win32/Dorkbot.B, Win32/Exploit.CVE-2014-1761.E, Win32/Fynloski.AA (6), Win32/Fynloski.AM(4), Win32/Hupigon (2), Win32/Hupigon.NWY, Win32/Injector.BDWX, Win32/Injector.BDXB (2), Win32/Injector.BDXC, Win32/Injector.BDXD, Win32/Injector.BDXE, Win32/Injector.BDXF, Win32/Injector.BDXG (2), Win32/Injector.BDXH, Win32/Injector.BDXI (2), Win32/Injector.BDXJ, Win32/Injector.BDXK, Win32/Injector.BDXM, Win32/Kryptik.CCBP, Win32/Kryptik.CCBQ, Win32/Kryptik.CCBR, Win32/Kryptik.CCBS, Win32/Kryptik.CCBT, Win32/Kryptik.CCBU, Win32/Kryptik.CCBV, Win32/Kryptik.CCBW, Win32/LockScreen.AQE (2), Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/Olmasco.AK, Win32/PSW.Papras.CX, Win32/PSW.VB.NIS (2), Win32/Remtasu.Y, Win32/ServStart.GJ (2), Win32/Shutdowner.NBS, Win32/Spatet.A(3), Win32/Spatet.I (2), Win32/Spy.Banker.AAQM (2), Win32/Spy.Banker.AAVK(2), Win32/Spy.Banker.AAVS (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABS(2), Win32/TrojanClicker.Agent.NVE (2), Win32/TrojanClicker.BHO.NBC (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.RXB (5), Win32/TrojanDownloader.Banload.SYC, Win32/TrojanDownloader.Banload.THM, Win32/TrojanDownloader.Banload.TMJ, Win32/TrojanDownloader.Banload.TMZ (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Bredolab.BZ (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zurgop.AV

NOD32定義ファイル:9812 (2014/05/17 17:04)
MSIL/Bladabindi.BH, MSIL/Bladabindi.F (5), MSIL/Injector.DSE, NSIS/TrojanDownloader.Adload.R, VBS/Agent.NDH (2), Win32/AutoRun.Agent.ALO(2), Win32/Bicololo.A (2), Win32/Boaxxe.BE, Win32/Ciavax.E, Win32/CoinMiner.CT, Win32/CoinMiner.OR, Win32/Dorkbot.B (2), Win32/Filecoder.CO, Win32/Fynloski.AM (2), Win32/Injector.BDWQ, Win32/Injector.BDWR, Win32/Injector.BDWS, Win32/Injector.BDWT, Win32/Injector.BDWU, Win32/Injector.BDWV, Win32/Injector.BDWW (2), Win32/Injector.BDWX, Win32/Injector.BDWY, Win32/Injector.BDWZ (2), Win32/Injector.BDXA, Win32/Kovter.A, Win32/Kryptik.CCBK, Win32/Kryptik.CCBL, Win32/Kryptik.CCBM, Win32/Kryptik.CCBN, Win32/Kryptik.CCBO, Win32/Neurevt.B(2), Win32/PSW.Fareit.A (5), Win32/PSW.Papras.CX (2), Win32/PSW.Tibia.NAC, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Sality.NCR, Win32/Sepohie.I (3), Win32/Sohanad.NGT.gen, Win32/SpamTool.Tedroo.AO (2), Win32/Spatet.A(5), Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.SXK, Win32/Spy.RapidStealer.A (4), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Agent.AOJ (3), Win32/TrojanDownloader.Banload.TMB, Win32/TrojanDownloader.Banload.TMJ, Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Necurs.B(6), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD(3), Win32/TrojanDropper.Agent.DGO, Win32/TrojanDropper.Binder.NCY (3)

NOD32定義ファイル:9811 (2014/05/17 07:08)
MSIL/Injector.DSD, Win32/AdWare.7Install.A (2), Win32/Autoit.NRI, Win32/Caphaw.W, Win32/Exploit.CVE-2013-0074.AK (2), Win32/Filecoder.CO(2), Win32/Injector.BDWL, Win32/Injector.BDWM, Win32/Injector.BDWN, Win32/Injector.BDWO, Win32/Injector.BDWP, Win32/Kryptik.CCAX, Win32/Kryptik.CCAY, Win32/Kryptik.CCAZ, Win32/Kryptik.CCBA, Win32/Kryptik.CCBB, Win32/Kryptik.CCBC, Win32/Kryptik.CCBD, Win32/Kryptik.CCBE, Win32/Kryptik.CCBF, Win32/Kryptik.CCBG, Win32/Kryptik.CCBH, Win32/Kryptik.CCBI, Win32/Kryptik.CCBJ, Win32/PSW.Mantal.C (3), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Reveton.V, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Waski.E, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:9810 (2014/05/17 03:02)
Android/SMForw.AU (2), Java/Exploit.Agent.RIP (3), MSIL/Agent.AW, MSIL/Agent.PDX, MSIL/Agent.QS (2), MSIL/Agent.QT (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Hoax.FakeHack.CR, MSIL/Hoax.FakeHack.CS, MSIL/Hoax.FakeHack.CT, MSIL/Hoax.FakeHack.CU, MSIL/Injector.DBQ, MSIL/Injector.DSA, MSIL/Injector.DSB, MSIL/Injector.DSC, MSIL/PSW.FirefoxS.E, MSIL/TrojanDownloader.Small.DL, VBS/Agent.NFV, Win32/AdWare.FakeAV.P, Win32/Agent.QEZ (2), Win32/Agent.VNC, Win32/Boaxxe.BL, Win32/Caphaw.W, Win32/Filecoder.CR (2), Win32/Glupteba.M, Win32/Injector.BDWB, Win32/Injector.BDWC, Win32/Injector.BDWD, Win32/Injector.BDWE, Win32/Injector.BDWF, Win32/Injector.BDWG, Win32/Injector.BDWH, Win32/Injector.BDWI, Win32/Injector.BDWJ, Win32/Injector.BDWK, Win32/Kryptik.CCAK, Win32/Kryptik.CCAL, Win32/Kryptik.CCAM, Win32/Kryptik.CCAN, Win32/Kryptik.CCAO, Win32/Kryptik.CCAP, Win32/Kryptik.CCAQ, Win32/Kryptik.CCAR, Win32/Kryptik.CCAS, Win32/Kryptik.CCAT, Win32/Kryptik.CCAU, Win32/Kryptik.CCAV, Win32/Kryptik.CCAW, Win32/ProxyChanger.PX (2), Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.QSJ (7), Win32/PSW.Papras.CP (3), Win32/PSW.Papras.CX(2), Win32/PSW.Papras.DC (3), Win32/PSW.Papras.DE, Win32/Redyms.AG, Win32/Remtasu.F, Win32/Reveton.V (2), Win32/Rovnix.P, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.AR, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABS, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Delf.ALL, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Small.ADS, Win32/TrojanDownloader.Wauchos.AD (2)

NOD32定義ファイル:9809 (2014/05/16 23:00)
Android/SilentBoot.A (3), Android/SilentBoot.B (2), Android/Spy.Agent.AE, Android/Spy.Banker.V, BAT/TrojanDownloader.Ftp.JA (4), MSIL/Agent.HC, MSIL/Agent.PDW, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/CoinMiner.LR (2), MSIL/FakeTool.HQ, MSIL/FakeTool.HR, MSIL/FakeTool.HS, MSIL/Flooder.Email.BF, MSIL/Hoax.FakeHack.CO, MSIL/Hoax.FakeHack.CP, MSIL/Hoax.FakeHack.CQ (2), MSIL/Hoax.FakeKG.E, MSIL/Injector.CIR, MSIL/Injector.DRL, MSIL/Injector.DRT, MSIL/Injector.DRU, MSIL/Injector.DRV, MSIL/Injector.DRW, MSIL/Injector.DRX, MSIL/Injector.DRY, MSIL/Injector.DRZ, MSIL/Kryptik.TV, MSIL/Kryptik.WG, MSIL/LockScreen.KO, MSIL/NanoCore.B, MSIL/PSW.Agent.NID, MSIL/PSW.Agent.ONE, MSIL/PSW.OnLineGames.VQ, MSIL/Spy.Agent.VB, MSIL/Spy.Agent.VC, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.TG, MSIL/TrojanDownloader.Tiny.CH, MSIL/TrojanDownloader.Tiny.CI (3), MSIL/TrojanDropper.Agent.AOT (3), VBS/Agent.NDH, Win32/AdWare.Midia.C, Win32/Agent.QEH, Win32/Agent.VSP(3), Win32/Caphaw.W, Win32/CoinMiner.OR, Win32/CoinMiner.QM(2), Win32/CoinMiner.QN, Win32/Dorkbot.B, Win32/Filecoder.NAM(2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BDVT, Win32/Injector.BDVU, Win32/Injector.BDVV, Win32/Injector.BDVW, Win32/Injector.BDVX, Win32/Injector.BDVY, Win32/Injector.BDVZ, Win32/Injector.BDWA, Win32/Korplug.BX, Win32/Kovter.A, Win32/Kryptik.CBZX, Win32/Kryptik.CBZY, Win32/Kryptik.CBZZ, Win32/Kryptik.CCAA, Win32/Kryptik.CCAB, Win32/Kryptik.CCAC, Win32/Kryptik.CCAD, Win32/Kryptik.CCAE, Win32/Kryptik.CCAF, Win32/Kryptik.CCAG, Win32/Kryptik.CCAH, Win32/Kryptik.CCAI, Win32/Kryptik.CCAJ, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/LockScreen.YL, Win32/Neurevt.B (3), Win32/Neurevt.E, Win32/Patched.IB (3), Win32/Ponmocup.AA(2), Win32/PSW.CoinStealer.F (2), Win32/PSW.Delf.OKU (3), Win32/PSW.Delf.OKV(3), Win32/PSW.Fareit.E, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Tibia.NJW, Win32/PSW.VB.NIS, Win32/Remtasu.AE (3), Win32/Reveton.V(4), Win32/SchwarzeSonne.B, Win32/Spindest.E (4), Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.AANP, Win32/Spy.Banker.AAOP, Win32/Spy.Banker.AAPA (3), Win32/Spy.Banker.AAVL, Win32/Spy.Banker.AAVQ (2), Win32/Spy.KeyLogger.OLX(3), Win32/Spy.VB.NXJ, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/StartPage.AFM (2), Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TMJ, Win32/TrojanDownloader.Banload.TMX (2), Win32/TrojanDownloader.Banload.TMY(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Tracur.AJ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDropper.VB.OJG (4), Win32/TrojanProxy.Agent.NXJ (2), Win32/Wigon.PH (2)

NOD32定義ファイル:9808 (2014/05/16 20:03)
Android/Exploit.Lotoor.EF, Android/Oldboot.B, Android/Spy.Agent.CM(2), Android/Spy.Banker.AA (2), Android/TrojanDownloader.Agent.AU, Android/TrojanDropper.Agent.N (2), Android/TrojanSMS.Agent.AEI, Android/TrojanSMS.Agent.AFI, Android/TrojanSMS.Agent.AFJ (2), JS/ExtenBro.FBook.AZ, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/Injector.BLX, MSIL/Injector.DRR, MSIL/Injector.DRS, MSIL/Kryptik.WF, MSIL/LockScreen.KL, MSIL/LockScreen.KM (2), MSIL/LockScreen.KN(2), MSIL/Packed.Confuser.D, MSIL/PSW.Agent.OND, MSIL/Spy.Agent.CT(2), MSIL/Spy.Keylogger.AIL, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.AOS, MSIL/TrojanDropper.Binder.AT, NSIS/TrojanDownloader.Agent.NNX(2), RAR/Qhost.I, RAR/Qhost.J, SWF/Exploit.CVE-2014-0515.B (2), VBS/DNSChanger.I (2), Win32/AdWare.iBryte.AB, Win32/AdWare.Kraddare.KI (3), Win32/AdWare.Toolbar.Webalta.GE, Win32/Agent.QCS, Win32/AntiAV.NHK (3), Win32/Bagle.UQ, Win32/Bicololo.FN (6), Win32/Caphaw.W, Win32/Ciadoor.13, Win32/Ciavax.E, Win32/Farfli.AVI, Win32/Filecoder.BQ, Win32/Filecoder.NAM(2), Win32/Fynloski.AA (4), Win32/Fynloski.AM (19), Win32/Hupigon, Win32/Injector.BDVM, Win32/Injector.BDVN, Win32/Injector.BDVO, Win32/Injector.BDVP, Win32/Injector.BDVQ, Win32/Injector.BDVR, Win32/Injector.BDVS, Win32/IRCBot.NHR, Win32/Kryptik.CBZF, Win32/Kryptik.CBZG, Win32/Kryptik.CBZH, Win32/Kryptik.CBZI, Win32/Kryptik.CBZJ, Win32/Kryptik.CBZK, Win32/Kryptik.CBZL, Win32/Kryptik.CBZM, Win32/Kryptik.CBZN, Win32/Kryptik.CBZO, Win32/Kryptik.CBZP, Win32/Kryptik.CBZQ, Win32/Kryptik.CBZR, Win32/Kryptik.CBZS, Win32/Kryptik.CBZT, Win32/Kryptik.CBZU, Win32/Kryptik.CBZV, Win32/Kryptik.CBZW, Win32/LockScreen.AQE (2), Win32/Mabutu.D (2), Win32/Neurevt.B (2), Win32/Patched.IB (2), Win32/ProxyChanger.PW (2), Win32/PSW.Fareit.A (4), Win32/PSW.Papras.CP, Win32/PSW.QQPass.NXR (2), Win32/PSW.VB.NIS (4), Win32/Qhost (2), Win32/Remtasu.F (3), Win32/Reveton.V, Win32/RiskWare.NetFilter.A (34), Win32/Rovnix.P, Win32/Simda.AE, Win32/Simda.B, Win32/Skintrim.MP, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AANP, Win32/Spy.Banker.AAPA(2), Win32/Spy.Banker.AAVK, Win32/Spy.Banker.AAVP (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/TrojanClicker.Delf.NSW (3), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AOJ (2), Win32/TrojanDownloader.Agent.AOP, Win32/TrojanDownloader.Banload.TIL, Win32/TrojanDownloader.Banload.TMJ, Win32/TrojanDownloader.Banload.TMV(2), Win32/TrojanDownloader.Banload.TMW, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.FakeAlert.BOE(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.D, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Delf.OFY, Win32/TrojanDropper.VB.OJG (2), Win32/Trustezeb.F (2), Win32/VB.RMQ (3), Win32/Wigon.OV, Win32/Wigon.PH (2), Win64/Riskware.NetFilter.A (17)

NOD32定義ファイル:9807 (2014/05/16 17:21)
Android/Spy.Cardbuyer.A (2), Android/TrojanSMS.Agent.AFI, Android/TrojanSMS.Funtasy.A (2), JS/ExtenBro.FBook.AY (4), MSIL/Agent.LL, MSIL/Agent.PDV, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BA (2), MSIL/Bladabindi.BB, MSIL/Bladabindi.BH (6), MSIL/Bladabindi.E (2), MSIL/Bladabindi.F (3), MSIL/CoinMiner.MU, MSIL/Injector.DRP, MSIL/Injector.DRQ, MSIL/PSW.Agent.ONB, MSIL/PSW.Agent.ONC, MSIL/Spy.Keylogger.AIL, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Agent.TF, Win32/Agent.VPV, Win32/Ainslot.AA, Win32/Ainslot.AB, Win32/Caphaw.W, Win32/CoinMiner.CT, Win32/Dorkbot.B, Win32/Filecoder.BQ, Win32/Filecoder.CO, Win32/Filecoder.NAM (2), Win32/Fynloski.AA, Win32/Injector.BDUU, Win32/Injector.BDVE, Win32/Injector.BDVF, Win32/Injector.BDVG, Win32/Injector.BDVH, Win32/Injector.BDVI, Win32/Injector.BDVJ, Win32/Injector.BDVK, Win32/Injector.BDVL, Win32/Kryptik.CBYT, Win32/Kryptik.CBYU, Win32/Kryptik.CBYV, Win32/Kryptik.CBYW, Win32/Kryptik.CBYX, Win32/Kryptik.CBYY, Win32/Kryptik.CBYZ, Win32/Kryptik.CBZA, Win32/Kryptik.CBZB, Win32/Kryptik.CBZC, Win32/Kryptik.CBZD, Win32/Kryptik.CBZE, Win32/LockScreen.BEI, Win32/Napolar.A, Win32/Neurevt.B (3), Win32/Nomkesh.E, Win32/Pronny.LZ (2), Win32/Remtasu.Z, Win32/Reveton.V (2), Win32/Sohanad.NCB, Win32/Spatet.A, Win32/Spy.Banker.ZVD, Win32/Spy.VB.NXJ (2), Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD (4), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BN, Win32/VB.OAX, Win32/Wigon.OV, Win32/Wigon.PH

NOD32定義ファイル:9806 (2014/05/16 07:05)
Java/Exploit.CVE-2010-0094.Z, Java/Exploit.CVE-2010-0840.AC, MSIL/Agent.OSO, MSIL/Injector.DRN, MSIL/Injector.DRO, MSIL/Kryptik.VC, MSIL/Spy.LimitLogger.A, VBA/TrojanDownloader.Agent.F, Win32/Caphaw.W, Win32/Filecoder.CO, Win32/Fynloski.AA (2), Win32/Injector.BDUZ, Win32/Injector.BDVA, Win32/Injector.BDVB, Win32/Injector.BDVC, Win32/Injector.BDVD, Win32/Kovter.A, Win32/Kryptik.CBYK, Win32/Kryptik.CBYL, Win32/Kryptik.CBYM, Win32/Kryptik.CBYN, Win32/Kryptik.CBYO, Win32/Kryptik.CBYP, Win32/Kryptik.CBYQ, Win32/Kryptik.CBYR, Win32/Kryptik.CBYS, Win32/LockScreen.AUC, Win32/PSW.Papras.CP, Win32/Redyms.AG, Win32/Reveton.V, Win32/Rovnix.P, Win32/Simda.B, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Wauchos.AD (2)

NOD32定義ファイル:9805 (2014/05/16 02:50)
Android/Spy.Nopoc.D (2), Android/TrojanSMS.Agent.AFG (2), Android/TrojanSMS.Agent.AFH (2), Android/TrojanSMS.Koomer.A, BAT/Runner.AI, JS/ExtenBro.FBook.AJ (2), JS/Iframe.JK (2), Linux/Jbosser.A (4), MSIL/Agent.NT (3), MSIL/Agent.PDT, MSIL/Agent.PDU (2), MSIL/Bladabindi.AS(2), MSIL/Bladabindi.O, MSIL/FakeTool.HP, MSIL/FakeTool.HQ, MSIL/Heleboch.E, MSIL/Hoax.FakeHack.CG (2), MSIL/Hoax.FakeHack.CH, MSIL/Hoax.FakeHack.CI, MSIL/Hoax.FakeHack.CJ, MSIL/Hoax.FakeHack.CK, MSIL/Hoax.FakeHack.CL, MSIL/Hoax.FakeHack.CM, MSIL/Hoax.FakeHack.CN, MSIL/Injector.DRM, MSIL/Kryptik.WE, MSIL/TrojanDropper.Agent.AOQ(2), MSIL/TrojanDropper.Agent.AOR (3), NSIS/Agent.NBI (2), NSIS/TrojanDownloader.Agent.NPU (2), SWF/Exploit.Agent.GB (2), Win32/AdWare.FakeAV.P, Win32/AdWare.Pirrit.A (8), Win32/AdWare.PricePeep.B(2), Win32/Agent.VPV, Win32/Autoit.NRH (2), Win32/AutoRun.Delf.RH (2), Win32/AutoRun.KS, Win32/Bicololo.FN (3), Win32/Ciavax.E, Win32/CoinMiner.QL(2), Win32/Corkow.AB, Win32/Exploit.CVE-2012-0158.GN, Win32/Flyagent.NGN(3), Win32/Hupigon, Win32/Injector.Autoit.ALW, Win32/Injector.BDUQ, Win32/Injector.BDUR, Win32/Injector.BDUS, Win32/Injector.BDUT, Win32/Injector.BDUU, Win32/Injector.BDUV, Win32/Injector.BDUW, Win32/Injector.BDUX, Win32/Injector.BDUY, Win32/KillFiles.NHD, Win32/Kryptik.CBXR, Win32/Kryptik.CBXS, Win32/Kryptik.CBXT, Win32/Kryptik.CBXU, Win32/Kryptik.CBXV, Win32/Kryptik.CBXW, Win32/Kryptik.CBXX, Win32/Kryptik.CBXY, Win32/Kryptik.CBXZ, Win32/Kryptik.CBYA, Win32/Kryptik.CBYC, Win32/Kryptik.CBYD, Win32/Kryptik.CBYE, Win32/Kryptik.CBYF, Win32/Kryptik.CBYG, Win32/Kryptik.CBYH, Win32/Kryptik.CBYI, Win32/Kryptik.CBYJ, Win32/LockScreen.APR, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/Neurevt.B (3), Win32/Nuwar.BP, Win32/Poison.NAC, Win32/PSW.Fareit.A(4), Win32/PSW.Papras.CP (3), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC (2), Win32/PSW.Papras.DE, Win32/PSW.VB.NIS, Win32/Remtasu.U, Win32/Reveton.V, Win32/RiskWare.NetFilter.A (4), Win32/ServStart.GI (2), Win32/Simda.B, Win32/Spy.Banker.AAVO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NVG (2), Win32/TrojanDownloader.Agent.AOJ (2), Win32/TrojanDownloader.Agent.AOM, Win32/TrojanDownloader.Agent.AOO (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.Waski.E(3), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Agent.PYN, Win64/Adware.Pirrit.A, Win64/Riskware.NetFilter.A (2)

NOD32定義ファイル:9804 (2014/05/15 22:57)
Android/Spy.Agent.CL (2), Android/Spy.Banker.Z (2), Android/TrojanDownloader.Agent.AT (2), Android/TrojanSMS.Agent.AFF(2), Android/TrojanSMS.Cova.L, Android/TrojanSMS.FakeInst.EE (2), BAT/CoinMiner.FZ (2), HTML/Phishing.Gen (3), JS/Exploit.Agent.NGV, MSIL/Agent.PDQ (3), MSIL/Agent.PDR, MSIL/Agent.PDS (2), MSIL/Agent.QR (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (2), MSIL/FakeTool.HO (2), MSIL/Injector.DRI, MSIL/Injector.DRJ, MSIL/Injector.DRK, MSIL/IRCBot.BT (2), MSIL/PSW.Agent.OMH, MSIL/PSW.OnLineGames.VM, MSIL/PSW.OnLineGames.VN, MSIL/PSW.OnLineGames.VO, MSIL/PSW.OnLineGames.VP, MSIL/Qhost.DF (2), MSIL/Spammer.Agent.O, MSIL/Spy.Agent.NV, MSIL/TrojanDownloader.Tiny.BB, MSIL/TrojanDownloader.Tiny.CG (3), MSIL/TrojanDropper.Agent.AOP(2), Win32/AdWare.PricePeep.B, Win32/Autoit.NRG (2), Win32/Bflient.Y, Win32/Caphaw.W (4), Win32/Delf.OEH, Win32/Dorkbot.B (2), Win32/Farfli.DR, Win32/Filecoder.NAC (4), Win32/Filecoder.Q (3), Win32/Flyagent.NGL (2), Win32/Flyagent.NGM (3), Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AGU.Gen, Win32/Hoax.ArchSMS.AGV.Gen, Win32/Injector.Autoit.AFX, Win32/Injector.Autoit.ALV, Win32/Injector.BDUE, Win32/Injector.BDUF, Win32/Injector.BDUG, Win32/Injector.BDUH, Win32/Injector.BDUI, Win32/Injector.BDUJ, Win32/Injector.BDUK, Win32/Injector.BDUL, Win32/Injector.BDUM, Win32/Injector.BDUN, Win32/Injector.BDUO, Win32/Injector.BDUP, Win32/Kryptik.CBXE, Win32/Kryptik.CBXF, Win32/Kryptik.CBXG, Win32/Kryptik.CBXH, Win32/Kryptik.CBXI, Win32/Kryptik.CBXJ, Win32/Kryptik.CBXK, Win32/Kryptik.CBXL, Win32/Kryptik.CBXM, Win32/Kryptik.CBXN, Win32/Kryptik.CBXO, Win32/Kryptik.CBXP, Win32/Kryptik.CBXQ, Win32/Lethic.AA, Win32/Neurevt.B(2), Win32/PSW.Agent.NYQ (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK(2), Win32/PSW.Papras.CP (2), Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/Qadars.AB (3), Win32/Qbot.BH (2), Win32/Reveton.V (5), Win32/Rootkit.Sfuzuan.B (2), Win32/Rovnix.J, Win32/Rozena.EA, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AALZ (2), Win32/Spy.Banker.AAPA, Win32/Spy.Hesperbot.L (2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NXI (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABS (3), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Banload.TMU (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Small.POM, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.AD(3), Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NXI (4), Win32/Trustezeb.F, Win32/VB.RMP, Win32/Wigon.KQ, Win64/Patched.I

NOD32定義ファイル:9803 (2014/05/15 19:58)
Android/Spy.Agent.AE, Android/Spy.Agent.CK (2), Android/Spy.Geinimi.N(2), Android/TrojanSMS.Agent.AFE (2), Android/TrojanSMS.Cova.K (2), Android/TrojanSMS.Cova.L, BAT/CoinMiner.FY (4), BAT/Starter.NBQ (2), BAT/TrojanDownloader.wGet.BX (2), BAT/TrojanDownloader.wGet.BY (2), BAT/TrojanDownloader.wGet.BZ (2), BAT/TrojanDownloader.wGet.CA (2), Java/TrojanDownloader.OpenStream.NDX (3), JS/ExtenBro.FBook.AX (3), MSIL/Agent.QQ (2), MSIL/Bladabindi.BH (6), MSIL/Bladabindi.D (7), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O (3), MSIL/CoinMiner.MQ, MSIL/CoinMiner.MR, MSIL/CoinMiner.MS, MSIL/CoinMiner.MT, MSIL/HackTool.Agent.CO, MSIL/HackTool.BruteForce.CX, MSIL/Injector.DRG, MSIL/Injector.DRH, MSIL/PSW.Agent.NEX, MSIL/Spy.Agent.RA (2), MSIL/Spy.Agent.UM (3), MSIL/Spy.Agent.VA (2), MSIL/Spy.Keylogger.AIK, MSIL/Spy.LimitLogger.A, MSIL/StartPage.AI(2), MSIL/TrojanDownloader.Agent.SX, MSIL/TrojanDropper.Agent.AON(3), MSIL/TrojanDropper.Agent.AOO, MSIL/TrojanDropper.Binder.CA(2), SWF/Exploit.Agent.GB (4), VBS/Agent.NDJ (2), Win32/AdWare.Toolbar.Webalta.GD, Win32/Agent.SOK, Win32/Agent.VNC(2), Win32/Boaxxe.BL, Win32/CoinMiner.CA, Win32/CoinMiner.QJ, Win32/CoinMiner.QK, Win32/Disabler.NBR, Win32/Disabler.NBS, Win32/Exploit.CVE-2012-0158.GL, Win32/Exploit.CVE-2012-0158.GM, Win32/Filecoder.NAM (2), Win32/Fynloski.AA (10), Win32/Fynloski.AM (7), Win32/HackTool.Crypter.BW, Win32/HackTool.Skype.G, Win32/Hoax.VB.NAH, Win32/Hoax.VB.NAI, Win32/Hoax.VB.NAJ, Win32/Hupigon, Win32/Injector.BDTZ, Win32/Injector.BDUA, Win32/Injector.BDUB, Win32/Injector.BDUC, Win32/Injector.BDUD, Win32/KeyLogger.EliteKeylogger.NAD(4), Win32/Kovter.A, Win32/Kryptik.CBWT, Win32/Kryptik.CBWU, Win32/Kryptik.CBWV, Win32/Kryptik.CBWW, Win32/Kryptik.CBWX, Win32/Kryptik.CBWY, Win32/Kryptik.CBWZ, Win32/Kryptik.CBXA, Win32/Kryptik.CBXB, Win32/Kryptik.CBXC, Win32/Kryptik.CBXD, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Patched.NER (2), Win32/Patched.NES, Win32/Patched.NET, Win32/Pfoenic.A (3), Win32/Poison.NPO, Win32/PSW.OnLineGames.QSI, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Reveton.V, Win32/Rootkit.Kryptik.YS, Win32/Rovnix.H (3), Win32/Rozena.HF, Win32/Rozena.HG, Win32/Rozena.HH, Win32/Rozena.HI, Win32/Rozena.HJ, Win32/Salgorea.D (2), Win32/Shutdowner.NBR, Win32/Skintrim.MO, Win32/Spatet.I (2), Win32/Spy.Agent.OJS (2), Win32/Spy.KeyLogger.OLW (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (4), Win32/TrojanDownloader.Agent.AOJ (3), Win32/TrojanDownloader.Banload.TMT (2), Win32/TrojanDownloader.Delf.ALK(2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ADR (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.FK (2), Win32/TrojanDropper.Delf.NQD (2), Win32/TrojanDropper.Delf.OFX (2), Win32/TrojanDropper.VB.OJG

NOD32定義ファイル:9802 (2014/05/15 17:00)
Android/FakeKakao.C, Android/TrojanSMS.Agent.AFD (2), Java/Exploit.Agent.RIO (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D (2), MSIL/Injector.DRG, MSIL/Spy.LimitLogger.A (2), MSIL/TrojanClicker.NCG, MSIL/TrojanDropper.Binder.CZ (2), VBS/TrojanClicker.Agent.NBW (2), Win32/Bayrob.M, Win32/Bicololo.A (2), Win32/Caphaw.W (4), Win32/CoinMiner.OR, Win32/Delf.OEH, Win32/Dorkbot.B (4), Win32/Farfli.AVI, Win32/Filecoder.BQ, Win32/Fynloski.AA (2), Win32/Fynloski.AM (4), Win32/Injector.BDTP, Win32/Injector.BDTQ, Win32/Injector.BDTR (2), Win32/Injector.BDTS, Win32/Injector.BDTT, Win32/Injector.BDTU, Win32/Injector.BDTV, Win32/Injector.BDTW (3), Win32/Injector.BDTX, Win32/Injector.BDTY, Win32/IRCBot.ABX, Win32/IRCBot.WO (2), Win32/Kryptik.CBWG, Win32/Kryptik.CBWH, Win32/Kryptik.CBWI, Win32/Kryptik.CBWJ, Win32/Kryptik.CBWK, Win32/Kryptik.CBWL, Win32/Kryptik.CBWM, Win32/Kryptik.CBWN, Win32/Kryptik.CBWO, Win32/Kryptik.CBWP, Win32/Kryptik.CBWQ, Win32/Kryptik.CBWR, Win32/Kryptik.CBWS, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DH (2), Win32/PSW.VB.NIS (3), Win32/Qbot.BG, Win32/Remtasu.G (2), Win32/Reveton.V, Win32/Simda.B, Win32/Spatet.A(3), Win32/Spatet.I, Win32/Spy.Delf.PRR (2), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Autoit.NEE(3), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Autoit.NRQ(2), Win32/TrojanDownloader.Banload.SSX, Win32/TrojanDownloader.Bredolab.BZ(4), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.D (2), Win32/TrojanDownloader.Wauchos.AD (3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QMG, Win32/TrojanDropper.Delf.OFW (2), Win32/VB.OGK

NOD32定義ファイル:9801 (2014/05/15 06:53)
MSIL/Agent.PDP, Win32/Ciavax.E, Win32/Dorkbot.B, Win32/Glupteba.M, Win32/Injector.BDTI, Win32/Injector.BDTJ, Win32/Injector.BDTK, Win32/Injector.BDTL, Win32/Injector.BDTM, Win32/Injector.BDTN, Win32/Injector.BDTO, Win32/Kryptik.CBVZ, Win32/Kryptik.CBWA, Win32/Kryptik.CBWB, Win32/Kryptik.CBWC, Win32/Kryptik.CBWD, Win32/Kryptik.CBWE, Win32/Kryptik.CBWF, Win32/ProxyChanger.EO, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX, Win32/Reveton.V, Win32/ServStart.GH (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AOJ, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanProxy.Agent.NXF

NOD32定義ファイル:9800 (2014/05/15 02:54)
Android/Secpal.A (3), Java/Adwind.H (6), Java/Exploit.CVE-2013-0422.FM, Java/Exploit.CVE-2013-2423.IQ, Java/Exploit.CVE-2013-2465.HO, Java/Obfus.BC, Java/TrojanDownloader.Agent.NIF (3), JS/TrojanDownloader.Agent.NYO(2), MSIL/Adware.OxyPumper.B (7), MSIL/Agent.HB (2), MSIL/Agent.PDO(6), MSIL/Bladabindi.AR, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(2), MSIL/HackTool.BruteForce.CW, MSIL/Injector.DRD, MSIL/Injector.DRE, MSIL/Injector.DRF, MSIL/Packed.CryptoObfuscator.J, MSIL/Spy.Keylogger.AIJ(2), MSIL/TrojanDownloader.Agent.OA, NSIS/TrojanDownloader.Agent.NPT, PHP/LockScreen.ET, Win32/AdWare.Kraddare.KH, Win32/Agent.VYJ(2), Win32/Agent.VYK (2), Win32/Bicololo.A (2), Win32/Caphaw.W, Win32/CoinMiner.QI (2), Win32/Delf.AAV, Win32/Exploit.CVE-2013-0074.AD(2), Win32/Filecoder.AL.Gen, Win32/Filecoder.AM.Gen, Win32/Filecoder.CQ(2), Win32/Filecoder.NAM (2), Win32/Filecoder.NBR, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Hoax.ArchSMS.AGF, Win32/Injector.Autoit.ALT, Win32/Injector.Autoit.ALU (2), Win32/Injector.BDSV, Win32/Injector.BDSW, Win32/Injector.BDSX, Win32/Injector.BDSY, Win32/Injector.BDSZ, Win32/Injector.BDTA, Win32/Injector.BDTB, Win32/Injector.BDTC, Win32/Injector.BDTD, Win32/Injector.BDTF, Win32/Injector.BDTG, Win32/Injector.BDTH, Win32/IRCBot.NHR (2), Win32/Kovter.A, Win32/Kryptik.CBVE, Win32/Kryptik.CBVF, Win32/Kryptik.CBVG, Win32/Kryptik.CBVH, Win32/Kryptik.CBVI, Win32/Kryptik.CBVJ, Win32/Kryptik.CBVK, Win32/Kryptik.CBVL, Win32/Kryptik.CBVM, Win32/Kryptik.CBVN, Win32/Kryptik.CBVO, Win32/Kryptik.CBVP, Win32/Kryptik.CBVQ, Win32/Kryptik.CBVR, Win32/Kryptik.CBVS, Win32/Kryptik.CBVT, Win32/Kryptik.CBVU, Win32/Kryptik.CBVV, Win32/Kryptik.CBVW, Win32/Kryptik.CBVX, Win32/Kryptik.CBVY, Win32/LockScreen.AQE, Win32/Neurevt.B (2), Win32/PSW.Agent.NYN, Win32/PSW.Papras.CK (2), Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Reveton.V, Win32/Rozena.GS, Win32/Rozena.GT, Win32/Rozena.GU, Win32/Rozena.GV, Win32/Rozena.GW, Win32/Rozena.GX, Win32/Rozena.GY, Win32/Rozena.GZ, Win32/Rozena.HA, Win32/Rozena.HB, Win32/Rozena.HC, Win32/Rozena.HD, Win32/Rozena.HE, Win32/Simda.B (2), Win32/Spy.Banker.AAVN, Win32/Spy.Banker.YHW, Win32/Spy.CoinBit.M (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AOJ (3), Win32/TrojanDownloader.Agent.AOK (2), Win32/TrojanDownloader.Agent.AOM, Win32/TrojanDownloader.Agent.AON, Win32/TrojanDownloader.AutoHK.K, Win32/TrojanDownloader.Banload.SZH, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.FlyStudio.BI (2), Win32/TrojanDownloader.FlyStudio.BJ (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QMK (2), Win32/TrojanDownloader.Waski.B (3), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NXH (2), Win32/VB.OKA (2), Win32/VB.OKB, Win32/Viknok.K (2)

NOD32定義ファイル:9799 (2014/05/14 22:54)
Android/Andup.Q (2), Android/Spy.Banker.Y (2), BAT/CoinMiner.FX(3), DOC/TrojanDownloader.Agent.B, DOC/TrojanDownloader.Agent.C, Java/Exploit.Agent.RIN, Java/Exploit.CVE-2013-2460.EL, JS/Agent.NMD, JS/ExtenBro.Agent.L, MSIL/Agent.EI, MSIL/Agent.PDK, MSIL/Agent.PDL, MSIL/Agent.PDM, MSIL/Agent.PDN, MSIL/Bladabindi.BH, MSIL/Bladabindi.F(4), MSIL/CoinMiner.MP (2), MSIL/Injector.B, MSIL/Injector.DRA, MSIL/Pornbot.A (2), MSIL/PSW.Agent.OMY (2), MSIL/PSW.Agent.OMZ (6), MSIL/PSW.Agent.ONA (4), MSIL/Spy.Agent.UM, MSIL/Spy.LimitLogger.A, MSIL/TrojanClicker.Agent.NFJ (2), MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDownloader.Agent.SX, MSIL/TrojanDownloader.Agent.SY (2), MSIL/TrojanDownloader.Agent.SZ, MSIL/TrojanDownloader.Agent.TA (2), MSIL/TrojanDownloader.Agent.TB (2), MSIL/TrojanDownloader.Agent.TC, MSIL/TrojanDownloader.Agent.TD, MSIL/TrojanDownloader.Agent.TE, MSIL/TrojanDownloader.Small.HK, MSIL/TrojanDownloader.Small.HL (2), MSIL/TrojanDownloader.Tiny.CF (2), MSIL/TrojanDropper.Agent.AOM (2), VBS/TrojanDownloader.Agent.NJW (3), Win32/Agent.PZL, Win32/Ainslot.AA(2), Win32/AutoRun.FlyStudio.ZU (2), Win32/Boaxxe.BL, Win32/Caphaw.W, Win32/Ciavax.E (3), Win32/Delf.AFT (3), Win32/FakeTool.AR, Win32/Farfli.AVP(2), Win32/Farfli.AVQ (2), Win32/Filecoder.NBR.Gen, Win32/FlyStudio.OJT (2), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/HackTool.BruteForce.OV, Win32/HackTool.BruteForce.OW, Win32/HackTool.BruteForce.OX, Win32/HackTool.BruteForce.OY, Win32/HackTool.BruteForce.OZ, Win32/HackTool.BruteForce.PA, Win32/HackTool.BruteForce.PB (2), Win32/HackTool.BruteForce.PC, Win32/HackTool.BruteForce.PD, Win32/Injector.BDRY, Win32/Injector.BDSO, Win32/Injector.BDSP, Win32/Injector.BDSQ, Win32/Injector.BDSR, Win32/Injector.BDSS, Win32/Injector.BDST, Win32/Injector.BDSU, Win32/Kelihos.G (4), Win32/Kryptik.CBUP, Win32/Kryptik.CBUQ, Win32/Kryptik.CBUR, Win32/Kryptik.CBUS, Win32/Kryptik.CBUT, Win32/Kryptik.CBUU, Win32/Kryptik.CBUV, Win32/Kryptik.CBUW, Win32/Kryptik.CBUX, Win32/Kryptik.CBUY, Win32/Kryptik.CBUZ, Win32/Kryptik.CBVA, Win32/Kryptik.CBVB, Win32/Kryptik.CBVC, Win32/Kryptik.CBVD, Win32/LockScreen.BFU, Win32/LockScreen.YL, Win32/Napolar.E (2), Win32/Neurevt.B (3), Win32/ProxyChanger.EO, Win32/PSW.Agent.NYP(3), Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.QQPass.NXQ (2), Win32/PSW.Tibia.NJW, Win32/PSW.VB.NMV (2), Win32/Qbot.BG, Win32/Qhost, Win32/QQWare.AQ (3), Win32/Redosdru.AA(2), Win32/Remtasu.F (2), Win32/Remtasu.U (2), Win32/Reveton.V, Win32/RiskWare.DuduUnion.A (2), Win32/SchwarzeSonne.AO, Win32/Spatet.I(2), Win32/Spy.Banker.AANP, Win32/Spy.Banker.AAVL, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAU (5), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AOH (2), Win32/TrojanDownloader.Agent.AOJ (4), Win32/TrojanDownloader.Elenoocka.A(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.VB.QMJ(3), Win32/TrojanDownloader.Waski.D (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD (3), Win32/TrojanDownloader.Wauchos.Z, Win64/Patched.I (2), Win64/TrojanDownloader.Necurs.I (2)

NOD32定義ファイル:9798 (2014/05/14 19:56)
Android/SMForw.S, Android/SMForw.W (2), Android/Spy.Agent.CE (3), Android/Spy.Banker.S, Android/Spy.Banker.X (2), Android/Spy.SmsSpy.O(2), Android/TrojanDownloader.Agent.AS (2), BAT/FakeTool.AB (2), Java/Exploit.Agent.RIM (3), MSIL/Agent.PDH, MSIL/Agent.PDI, MSIL/Agent.PDJ, MSIL/Agent.QO, MSIL/Agent.QP, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH(9), MSIL/Bladabindi.F (8), MSIL/Bladabindi.O (5), MSIL/CoinMiner.MO(5), MSIL/FakeTool.HM (2), MSIL/FakeTool.HN, MSIL/Hoax.FakeHack.CF, MSIL/Injector.BUL, MSIL/Injector.DQX, MSIL/Injector.DQY, MSIL/Injector.DQZ, MSIL/NanoCore.B (2), MSIL/Packed.MultiPacked.Y, MSIL/PSW.Agent.NUM(12), MSIL/PSW.Agent.OMV, MSIL/PSW.Agent.OMW, MSIL/PSW.Agent.OMX, MSIL/PSW.OnLineGames.VL, MSIL/Riskware.Crypter.AQ, MSIL/Riskware.Crypter.AR, MSIL/Riskware.Crypter.AS, MSIL/Riskware.Crypter.AT, MSIL/Riskware.Crypter.AU, MSIL/Riskware.Crypter.AV, MSIL/Spy.Agent.RA (2), MSIL/Spy.Agent.UZ, MSIL/Spy.Keylogger.AIG (2), MSIL/Spy.Keylogger.AIH, MSIL/Spy.Keylogger.AII(2), MSIL/Spy.LimitLogger.A (2), MSIL/TrojanDownloader.Agent.PP, MSIL/TrojanDownloader.Agent.SW (2), MSIL/TrojanDownloader.Agent.SX, MSIL/TrojanDownloader.Small.HI (5), MSIL/TrojanDownloader.Small.HJ(5), MSIL/TrojanDownloader.Tiny.CB, MSIL/TrojanDownloader.Tiny.CE(2), MSIL/TrojanDropper.Agent.ALQ, MSIL/TrojanDropper.Agent.ANC, MSIL/TrojanDropper.Agent.AOL, MSIL/TrojanDropper.Binder.BC, MSIL/TrojanDropper.Binder.CA, MSIL/TrojanProxy.Agent.AO, PHP/LockScreen.FV, VBS/Agent.NDH (5), VBS/KillWin.AE, Win32/AdWare.Toolbar.Webalta.GC, Win32/Agent.VYI (3), Win32/Alinaos.B (2), Win32/Bicololo.A (2), Win32/Boaxxe.BE, Win32/Boaxxe.BL (2), Win32/Bottilda.A, Win32/Caphaw.W, Win32/Corkow.X, Win32/Delf.AFS (2), Win32/Dokstormac.AC, Win32/Dorkbot.B, Win32/Farfli.OY (2), Win32/Filecoder.NAM (3), Win32/Fynloski.AM (5), Win32/Gapz.G, Win32/Gapz.H (2), Win32/Glupteba.AF, Win32/HackTool.Crypter.BV(2), Win32/Hoax.VB.NAG, Win32/Injector.BDSA, Win32/Injector.BDSB, Win32/Injector.BDSC, Win32/Injector.BDSD, Win32/Injector.BDSE, Win32/Injector.BDSF, Win32/Injector.BDSG, Win32/Injector.BDSH, Win32/Injector.BDSI, Win32/Injector.BDSJ, Win32/Injector.BDSK, Win32/Injector.BDSL, Win32/Injector.BDSM, Win32/Injector.BDSN, Win32/KeyLogger.RevealerKeylogger.NAB (2), Win32/Kryptik.CBUH, Win32/Kryptik.CBUI, Win32/Kryptik.CBUJ, Win32/Kryptik.CBUK, Win32/Kryptik.CBUL, Win32/Kryptik.CBUM, Win32/Kryptik.CBUN, Win32/Kryptik.CBUO, Win32/LockScreen.AQE, Win32/LockScreen.BHM(3), Win32/Lypserat.P (2), Win32/Neurevt.B (2), Win32/Opachki.P, Win32/Packed.Obsidium.AE, Win32/PSW.Agent.NYO (2), Win32/PSW.Fareit.A(3), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.QQPass.NXO(2), Win32/PSW.QQPass.NXP (2), Win32/PSW.VB.NIS (4), Win32/Ramnit.A, Win32/Redyms.AG, Win32/Remtasu.F, Win32/Remtasu.S (2), Win32/Remtasu.U (2), Win32/Reveton.V (3), Win32/RiskWare.FlyCrypter.C, Win32/RiskWare.VBCrypt.CM, Win32/Rootkit.Kryptik.YR, Win32/Spatet.I (2), Win32/Spy.Agent.NYU (4), Win32/Spy.Banker.AAVM (3), Win32/Spy.KeyLogger.OLV (2), Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AOE (2), Win32/TrojanDownloader.Agent.AOG (2), Win32/TrojanDownloader.AutoHK.T (2), Win32/TrojanDownloader.Banload.TMR (2), Win32/TrojanDownloader.Banload.TMS (2), Win32/TrojanDownloader.Necurs.A(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.C, Win32/TrojanDownloader.Waski.D (3), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/VB.NRI, Win32/Wigon.OV, Win64/Gapz.I(2), Win64/Kryptik.FX, Win64/PSW.Papras.AL, Win64/Rootkit.Kryptik.T, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:9797 (2014/05/14 16:54)
Android/SMForw.AT (2), JS/Exploit.Agent.NGU, MSIL/Agent.QO, MSIL/Autorun.Spy.KeyLogger.AY (2), MSIL/Bladabindi.F (3), MSIL/HackTool.Agent.CN, MSIL/HackTool.Crypter.CW, MSIL/HackTool.Crypter.CX, MSIL/HackTool.Crypter.CY, MSIL/HackTool.Crypter.CZ, MSIL/Injector.DQV, MSIL/Injector.DQW, MSIL/Spy.Agent.RA, MSIL/Spy.LimitLogger.A (2), MSIL/TrojanDownloader.Small.HB, MSIL/TrojanDownloader.Small.HH, VBS/Agent.NDH (6), Win32/Agent.PZL, Win32/Agent.VPV, Win32/Agent.VQA(2), Win32/Ainslot.AA (2), Win32/AutoRun.Spy.VB.O (2), Win32/Caphaw.W (2), Win32/CoinMiner.CT, Win32/Delf.OEH, Win32/Dorkbot.B (2), Win32/Filecoder.BQ, Win32/Filecoder.NAM (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM (5), Win32/HackTool.Crypter.BU, Win32/Injector.BDRR (2), Win32/Injector.BDRS, Win32/Injector.BDRT, Win32/Injector.BDRU, Win32/Injector.BDRV, Win32/Injector.BDRW, Win32/Injector.BDRX, Win32/Injector.BDRY, Win32/Injector.BDRZ, Win32/Kovter.A, Win32/Kryptik.CBTX, Win32/Kryptik.CBTY, Win32/Kryptik.CBTZ, Win32/Kryptik.CBUA, Win32/Kryptik.CBUB, Win32/Kryptik.CBUC, Win32/Kryptik.CBUD, Win32/Kryptik.CBUE, Win32/Kryptik.CBUF, Win32/Kryptik.CBUG, Win32/LockScreen.AJU, Win32/Napolar.A, Win32/Neurevt.B (3), Win32/Nomkesh.D, Win32/Polip.C, Win32/PSW.Fareit.A (7), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE, Win32/PSW.VB.NIS (2), Win32/Redyms.AG, Win32/Remtasu.F (3), Win32/Remtasu.U (2), Win32/Remtasu.Z, Win32/Reveton.V, Win32/SchwarzeSonne.B, Win32/Sohanad.NCB, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.AAHF (2), Win32/Spy.Banker.AAPA, Win32/Spy.Banker.AAQL, Win32/Spy.Banker.AAVL, Win32/Spy.CoinBit.L (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TMJ (3), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F (3), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWT

NOD32定義ファイル:9796 (2014/05/14 06:54)
MSIL/Bladabindi.O, MSIL/Injector.DQU, MSIL/Riskware.HackAV.R, Win32/Caphaw.W(3), Win32/Ciavax.E, Win32/Dorkbot.B, Win32/Hoax.ArchSMS.AGF, Win32/Injector.BDRJ, Win32/Injector.BDRK, Win32/Injector.BDRL, Win32/Injector.BDRM, Win32/Injector.BDRN, Win32/Injector.BDRO, Win32/Injector.BDRP, Win32/Injector.BDRQ, Win32/Kelihos.G, Win32/Kryptik.CBTJ, Win32/Kryptik.CBTK, Win32/Kryptik.CBTL, Win32/Kryptik.CBTM, Win32/Kryptik.CBTN, Win32/Kryptik.CBTO, Win32/Kryptik.CBTP, Win32/Kryptik.CBTQ, Win32/Kryptik.CBTR, Win32/Kryptik.CBTS, Win32/Kryptik.CBTT, Win32/Kryptik.CBTU, Win32/Kryptik.CBTV, Win32/Kryptik.CBTW, Win32/Neurevt.B (4), Win32/PSW.Fareit.A, Win32/PSW.Papras.CP (2), Win32/Rbot, Win32/Rodpicom.C, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanProxy.Agent.NXF, Win32/TrojanProxy.Agent.NXG (2), Win64/Patched.I

NOD32定義ファイル:9795 (2014/05/14 02:49)
ALS/Agent.AB, Android/Spy.Banker.W, Android/Torec.B, Android/TrojanSMS.FakeInst.ED (2), Android/TrojanSMS.Tesbo.D(2), Java/Exploit.Agent.RIL, Java/Exploit.CVE-2013-0422.FL, Java/Exploit.CVE-2013-2465.HN, JS/ExtenBro.Agent.L, MSIL/Agent.PDG, MSIL/Bepush.I (2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.CQ (2), MSIL/Bladabindi.F (11), MSIL/Bladabindi.O (2), MSIL/CoinMiner.MN (3), MSIL/HackTool.Agent.CL, MSIL/HackTool.Agent.CM, MSIL/Kryptik.WC, MSIL/Kryptik.WD, MSIL/LockScreen.EI, MSIL/Riskware.HackAV.R (2), MSIL/Spy.Keylogger.TY, MSIL/StartPage.AB (2), MSIL/TrojanClicker.NCF(3), MSIL/TrojanDownloader.Agent.SV (3), MSIL/TrojanDownloader.Small.HG, MSIL/TrojanDropper.Agent.AOK, Win32/AdWare.FakeAV.P, Win32/Agent.PZL, Win32/Bicololo.A (2), Win32/Boaxxe.BL, Win32/CoinMiner.QH, Win32/Farfli.AVO (2), Win32/Filecoder.CO, Win32/HackTool.Crypter.BT, Win32/Injector.Autoit.ALS, Win32/Injector.BDRA, Win32/Injector.BDRB, Win32/Injector.BDRC, Win32/Injector.BDRD, Win32/Injector.BDRE, Win32/Injector.BDRF, Win32/Injector.BDRG, Win32/Injector.BDRH, Win32/Injector.BDRI, Win32/Kelihos.G (2), Win32/Kovter.A, Win32/Kryptik.CBSS, Win32/Kryptik.CBSU, Win32/Kryptik.CBSV, Win32/Kryptik.CBSW, Win32/Kryptik.CBSX, Win32/Kryptik.CBSY, Win32/Kryptik.CBSZ, Win32/Kryptik.CBTA, Win32/Kryptik.CBTB, Win32/Kryptik.CBTC, Win32/Kryptik.CBTD, Win32/Kryptik.CBTE, Win32/Kryptik.CBTF, Win32/Kryptik.CBTG, Win32/Kryptik.CBTH, Win32/Kryptik.CBTI, Win32/LockScreen.AJU, Win32/LockScreen.AUC(5), Win32/Ponmocup.AA, Win32/Ponmocup.JB, Win32/PSW.Fareit.E, Win32/PSW.Papras.CP (2), Win32/PSW.QQPass.NXL (2), Win32/PSW.QQPass.NXM (2), Win32/PSW.QQPass.NXN (2), Win32/Reveton.V, Win32/RiskWare.AdClickCF.G, Win32/Rootkit.Agent.NZH (8), Win32/Spatet.I, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.ABA, Win32/Tinba.AX, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TMP, Win32/TrojanDownloader.Banload.TMQ(2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Waski.C (2), Win32/TrojanDownloader.Wauchos.AD(3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:9794 (2014/05/13 23:16)
Android/Andup.P (2), Android/Doll.A (2), Android/DrdDream.H (2), Android/Spy.Agent.AE, Android/Spy.SmsSpy.N (2), Android/Torec.B, Android/TrojanDropper.Agent.M (2), HTML/Phishing.PayPal.V, Java/Exploit.Agent.RIK, Java/Exploit.CVE-2013-2460.EK, Java/Obfus.BB, JS/Iframe.FT, JS/Redirector.NBT, MSIL/Agent.HD, MSIL/Agent.PDF, MSIL/Autorun.Agent.GL, MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F(13), MSIL/Bladabindi.O (2), MSIL/CoinMiner.H, MSIL/FakeTool.HK (2), MSIL/FakeTool.HL, MSIL/HackTool.Agent.CK, MSIL/HackTool.SmallNetRat.B, MSIL/Hoax.FakeHack.CD, MSIL/Hoax.FakeHack.CE, MSIL/Injector.DQT, MSIL/Kryptik.WB, MSIL/LockScreen.KK, MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.OMT, MSIL/PSW.Agent.OMU (2), MSIL/Spy.Agent.BH (2), MSIL/Spy.Agent.OU, MSIL/StartPage.AH (2), MSIL/TrojanDownloader.Agent.SU(2), MSIL/TrojanDropper.Agent.AOJ (2), MSIL/TrojanDropper.Binder.CA, OSX/Adware.Yontoo.E (3), Win32/AdWare.FakeAV.P, Win32/Agent.VYH, Win32/Autoit.KE, Win32/AutoRun.Spy.Delf.P (2), Win32/Boaxxe.BL(2), Win32/Boaxxe.BP, Win32/Caphaw.U (3), Win32/Ceatrg.A (2), Win32/Delf.RZZ (2), Win32/DelFiles.NBC, Win32/Exploit.CVE-2013-0074.AD, Win32/Exploit.CVE-2013-0074.AJ, Win32/Farfli.AVN (2), Win32/Fusing.CF (2), Win32/Fynloski.AA (2), Win32/Fynloski.AN, Win32/Injector.Autoit.ALR, Win32/Injector.BDQP, Win32/Injector.BDQQ, Win32/Injector.BDQR, Win32/Injector.BDQS, Win32/Injector.BDQT, Win32/Injector.BDQU, Win32/Injector.BDQV, Win32/Injector.BDQW, Win32/Injector.BDQX, Win32/Injector.BDQY, Win32/Injector.BDQZ, Win32/Kryptik.CBSG, Win32/Kryptik.CBSH, Win32/Kryptik.CBSI, Win32/Kryptik.CBSJ, Win32/Kryptik.CBSK, Win32/Kryptik.CBSL, Win32/Kryptik.CBSM, Win32/Kryptik.CBSN, Win32/Kryptik.CBSO, Win32/Kryptik.CBSP, Win32/Kryptik.CBSQ, Win32/Kryptik.CBSR, Win32/Kryptik.CBST, Win32/LockScreen.BHL (2), Win32/Neurevt.B, Win32/ProxyChanger.PU (4), Win32/ProxyChanger.PV (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DE, Win32/PSW.QQPass.NXI (2), Win32/PSW.QQPass.NXJ (3), Win32/PSW.QQPass.NXK(3), Win32/PSW.Tibia.NJW, Win32/Qbot.BG, Win32/Qhost, Win32/Qhost.PHW (4), Win32/QQWare.AP (2), Win32/Remtasu.V, Win32/Remtasu.Z, Win32/Reveton.V(2), Win32/Ruskyper.M (2), Win32/Seeav.E (2), Win32/Small.NJT(2), Win32/SpamTool.Agent.NFO (2), Win32/Spy.Banbra.OKL (2), Win32/Spy.Banker.AAVK (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (5), Win32/Spy.Zbot.YW, Win32/StartPage.AFL (2), Win32/SubSeven.AF, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.SCJ, Win32/TrojanDownloader.Banload.TMO (2), Win32/TrojanDownloader.Delf.ALH(2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.VB.QMI, Win32/TrojanDownloader.Waski.B (3), Win32/TrojanDownloader.Wauchos.AC, Win32/TrojanDownloader.Wauchos.AD (3), Win32/TrojanDownloader.Zurgop.BK(2), Win32/Viknok.M, Win64/Patched.I, Win64/PSW.Papras.AM (2)

NOD32定義ファイル:9793 (2014/05/13 19:52)
Android/FakeKakao.C (3), Android/TrojanSMS.Agent.AFC, Android/TrojanSMS.FakeInst.EC (2), BAT/StartPage.NGO (2), BAT/TrojanDownloader.wGet.BW (3), MSIL/Agent.NT, MSIL/Agent.PDE, MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/CoinMiner.MM, MSIL/FakeTool.HJ (2), MSIL/Injector.DQM, MSIL/Injector.DQN, MSIL/Injector.DQO, MSIL/Injector.DQP, MSIL/Injector.DQQ, MSIL/Injector.DQR, MSIL/Injector.DQS, MSIL/PSW.Agent.OMO (2), MSIL/PSW.Agent.OMP (2), MSIL/PSW.Agent.OMQ, MSIL/PSW.Agent.OMR (2), MSIL/PSW.Agent.OMS, MSIL/PSW.OnLineGames.GT, MSIL/PSW.OnLineGames.VJ (2), MSIL/PSW.OnLineGames.VK (2), MSIL/Riskware.HackAV.Q (2), MSIL/Spy.Agent.BP, MSIL/Spy.Agent.RA, MSIL/Spy.Agent.UX (2), MSIL/Spy.Agent.UY (2), MSIL/Spy.LimitLogger.A (3), MSIL/Surveyer.T, MSIL/TrojanDownloader.Agent.SS, MSIL/TrojanDownloader.Agent.ST, VBS/Agent.NDH, Win32/AdWare.Kraddare.KG, Win32/Autoit.AL (3), Win32/Autoit.AM (2), Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Caphaw.U (2), Win32/Ciavax.E, Win32/CoinMiner.QG, Win32/Farfli.AVI, Win32/Filecoder.NAM (5), Win32/Filecoder.W, Win32/Fynloski.AA (3), Win32/Fynloski.AM (3), Win32/Hoax.Delf.BA, Win32/Hupigon.EQE, Win32/Injector.BDPW, Win32/Injector.BDPX, Win32/Injector.BDPY, Win32/Injector.BDPZ, Win32/Injector.BDQA, Win32/Injector.BDQB, Win32/Injector.BDQC, Win32/Injector.BDQD, Win32/Injector.BDQE, Win32/Injector.BDQF, Win32/Injector.BDQG, Win32/Injector.BDQH, Win32/Injector.BDQI, Win32/Injector.BDQJ, Win32/Injector.BDQK, Win32/Injector.BDQL, Win32/Injector.BDQM, Win32/Injector.BDQN, Win32/Injector.BDQO, Win32/IRCBot.AQV (2), Win32/Kryptik.CBRV, Win32/Kryptik.CBRW, Win32/Kryptik.CBRX, Win32/Kryptik.CBRY, Win32/Kryptik.CBRZ, Win32/Kryptik.CBSA, Win32/Kryptik.CBSB, Win32/Kryptik.CBSC, Win32/Kryptik.CBSD, Win32/Kryptik.CBSE, Win32/Kryptik.CBSF, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Pronny.LZ, Win32/ProxyChanger.EO (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/PSW.QQPass.NXH (2), Win32/Remtasu.G, Win32/Reveton.V (2), Win32/RiskWare.VBCrypt.CL (2), Win32/Seleya.B, Win32/Spatet.A (3), Win32/Spatet.AA (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Usteal.C, Win32/Spy.VB.NXH, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (5), Win32/Tinba.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Agent.SCG, Win32/TrojanDownloader.Agent.SCH (2), Win32/TrojanDownloader.Agent.SCI, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.B (2), Win32/TrojanDownloader.Wauchos.AD (3), Win32/TrojanDownloader.Zurgop.BK, Win32/Wigon.PH

NOD32定義ファイル:9792 (2014/05/13 17:12)
Android/TrojanDownloader.Agent.AR (2), Java/Exploit.CVE-2013-2465.HM(3), MSIL/Agent.NT, MSIL/Agent.PDD (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.KeyLogger.AW, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/Injector.DQJ, MSIL/Injector.DQK, MSIL/Injector.DQL, MSIL/PSW.Agent.NUM(4), MSIL/Spy.Agent.CN, MSIL/Spy.Agent.RA, MSIL/Spy.Agent.UM, MSIL/Spy.Agent.UW, MSIL/Spy.LimitLogger.A (2), MSIL/TrojanDropper.Agent.AOG, MSIL/TrojanDropper.Agent.AOI, MSIL/TrojanDropper.Binder.BC (2), MSIL/TrojanDropper.Binder.CY (3), Python/Agent.F, VBS/Agent.NDH (2), Win32/Ainslot.AA, Win32/AutoRun.VB.BEP (2), Win32/Bicololo.A (2), Win32/Bifrose.NEL, Win32/Caphaw.U (3), Win32/CoinMiner.CT, Win32/Dewnad.AB, Win32/Dorkbot.B (2), Win32/Filecoder.BQ (2), Win32/Fynloski.AA(6), Win32/Fynloski.AM (3), Win32/Hupigon.EQE, Win32/Hupigon.NTV, Win32/Induc.E, Win32/Injector.Autoit.ALO, Win32/Injector.Autoit.ALP, Win32/Injector.Autoit.ALQ, Win32/Injector.BDPG, Win32/Injector.BDPH(2), Win32/Injector.BDPI, Win32/Injector.BDPJ, Win32/Injector.BDPK, Win32/Injector.BDPL, Win32/Injector.BDPM, Win32/Injector.BDPN, Win32/Injector.BDPO, Win32/Injector.BDPP, Win32/Injector.BDPQ (3), Win32/Injector.BDPR, Win32/Injector.BDPS, Win32/Injector.BDPT, Win32/Injector.BDPU, Win32/Injector.BDPV, Win32/Kovter.A, Win32/Kryptik.CBRF, Win32/Kryptik.CBRG, Win32/Kryptik.CBRH, Win32/Kryptik.CBRI, Win32/Kryptik.CBRJ, Win32/Kryptik.CBRK, Win32/Kryptik.CBRL, Win32/Kryptik.CBRM, Win32/Kryptik.CBRN, Win32/Kryptik.CBRO, Win32/Kryptik.CBRP, Win32/Kryptik.CBRQ, Win32/Kryptik.CBRR, Win32/Kryptik.CBRS, Win32/Kryptik.CBRT, Win32/Kryptik.CBRU, Win32/Lethic.AA, Win32/LockScreen.AJU (2), Win32/Napolar.A, Win32/Neurevt.B (3), Win32/Plugax.I (2), Win32/Pronny.LZ, Win32/PSW.Fareit.A (2), Win32/PSW.Fareit.E, Win32/PSW.Papras.CK, Win32/PSW.Papras.DC, Win32/PSW.VB.NIS (6), Win32/Remtasu.U, Win32/Remtasu.Z(2), Win32/Reveton.V (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.AR, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU (7), Win32/Spy.Agent.OJR, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV(4), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD(3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanProxy.Agent.NWN, Win32/VB.RHG (2)

NOD32定義ファイル:9791 (2014/05/13 06:59)
Android/Spy.Agent.CJ (2), Android/TrojanSMS.Agent.AFB, BAT/RA-based.AJ, Java/Exploit.Agent.RIJ, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.DQH, MSIL/Injector.DQI, VBS/Agent.NDH, VBS/Agent.NDJ, Win32/AdWare.Kraddare.KF, Win32/Boaxxe.BL (3), Win32/Caphaw.U, Win32/Ciavax.E, Win32/Delf.RZY, Win32/Filecoder.CO, Win32/Fynloski.AA(3), Win32/Inject.NHU, Win32/Injector.Autoit.ALN, Win32/Injector.BDOW, Win32/Injector.BDOX, Win32/Injector.BDOY, Win32/Injector.BDOZ, Win32/Injector.BDPA, Win32/Injector.BDPB, Win32/Injector.BDPC, Win32/Injector.BDPD, Win32/Injector.BDPE, Win32/Injector.BDPF, Win32/Kelihos.G, Win32/Kryptik.CBQL, Win32/Kryptik.CBQM, Win32/Kryptik.CBQN, Win32/Kryptik.CBQO, Win32/Kryptik.CBQP, Win32/Kryptik.CBQQ, Win32/Kryptik.CBQR, Win32/Kryptik.CBQS, Win32/Kryptik.CBQT, Win32/Kryptik.CBQU, Win32/Kryptik.CBQV, Win32/Kryptik.CBQW, Win32/Kryptik.CBQX, Win32/Kryptik.CBQY, Win32/Kryptik.CBQZ, Win32/Kryptik.CBRA, Win32/Kryptik.CBRB, Win32/Kryptik.CBRC, Win32/Kryptik.CBRD, Win32/Kryptik.CBRE, Win32/LockScreen.APR, Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX(2), Win32/Reveton.V, Win32/Spatet.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TML (3), Win32/TrojanDownloader.Banload.TMM (2), Win32/TrojanDownloader.Banload.TMN(2), Win32/TrojanDownloader.Carberp.BF, Win32/TrojanDownloader.Delf.ALG(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDownloader.Zurgop.BM, Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NWT, Win32/TrojanProxy.Agent.NXF (4), Win64/Patched.I(3)

NOD32定義ファイル:9790 (2014/05/13 01:48)
Android/Agent.I (2), Android/TrojanSMS.Agent.AFB (2), Java/Exploit.Agent.RII(3), Java/Exploit.Agent.RIJ, MSIL/Agent.NT, MSIL/Agent.PDA(2), MSIL/Agent.PDB (2), MSIL/Agent.PDC, MSIL/Bladabindi.BH, MSIL/Bladabindi.CP (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F (5), MSIL/CoinMiner.ML (5), MSIL/FakeTool.HI, MSIL/Injector.CTC (2), MSIL/Injector.DQG, MSIL/Kryptik.VZ, MSIL/Kryptik.WA, MSIL/PSW.Agent.OMN(3), MSIL/PSW.OnLineGames.VF, MSIL/PSW.OnLineGames.VG (2), MSIL/PSW.OnLineGames.VH, MSIL/PSW.OnLineGames.VI, MSIL/Spy.Agent.UV, MSIL/TrojanDownloader.Agent.SR (2), PHP/PSW.Agent.JT, Win32/AdWare.Bandoo.AD, Win32/AdWare.Boxore.B (3), Win32/AdWare.FakeAV.P (2), Win32/AHK.AT, Win32/Bicololo.A, Win32/Boaxxe.BL, Win32/Caphaw.U (2), Win32/Conedex.AF (3), Win32/Dorkbot.B, Win32/Farfli.AVM (2), Win32/Filecoder.CO, Win32/Fynloski.AA(2), Win32/Injector.BDOQ, Win32/Injector.BDOR, Win32/Injector.BDOS, Win32/Injector.BDOT, Win32/Injector.BDOU, Win32/Injector.BDOV, Win32/Jinupd.B(3), Win32/Kovter.A, Win32/Kryptik.CBQB, Win32/Kryptik.CBQC, Win32/Kryptik.CBQD, Win32/Kryptik.CBQE, Win32/Kryptik.CBQF, Win32/Kryptik.CBQG, Win32/Kryptik.CBQH, Win32/Kryptik.CBQI, Win32/Kryptik.CBQJ, Win32/Kryptik.CBQK, Win32/Napolar.A, Win32/Napolar.E, Win32/Neurevt.E, Win32/Pronny.LZ, Win32/ProxyChanger.EO, Win32/PSW.Agent.NYN, Win32/PSW.Papras.CP (2), Win32/Qbot.BG, Win32/Remtasu.U, Win32/Reveton.V, Win32/Rodpicom.C, Win32/Rovnix.F, Win32/Spatet.I (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (2), Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:9789 (2014/05/12 22:55)
ACAD/TrojanDownloader.Qfas.NAA (2), Android/Agent.H (2), Android/TrojanSMS.Cova.J (2), Java/TrojanDownloader.Agent.NIE(3), JS/Exploit.Pdfka.QLT, MSIL/Agent.PCZ, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Flooder.Email.BE, MSIL/HackTool.Agent.CG, MSIL/HackTool.Agent.CH (2), MSIL/HackTool.Agent.CI(4), MSIL/HackTool.Agent.CJ, MSIL/Injector.DQF, MSIL/PSW.Agent.OMK, MSIL/PSW.Agent.OML (2), MSIL/PSW.Agent.OMM, MSIL/Riskware.HackAV.P (2), MSIL/Spammer.Agent.O, MSIL/Spy.Agent.UU (2), MSIL/Spy.Keylogger.AIF, MSIL/StartPage.AB (8), MSIL/TrojanDownloader.Tiny.BB, MSIL/TrojanDropper.Agent.AOG, MSIL/TrojanDropper.Agent.AOH, Win32/AdWare.FakeAV.P, Win32/Agent.OWQ, Win32/Agent.TDV, Win32/Agent.VYG, Win32/Autoit.CM, Win32/Autoit.JE, Win32/Autoit.JH(2), Win32/Autoit.KE (2), Win32/Ciavax.E (2), Win32/Delf.NZL, Win32/Fynloski.AM, Win32/HackTool.Delf.NCA (2), Win32/Injector.Autoit.ALL, Win32/Injector.Autoit.ALM, Win32/Injector.BDOK, Win32/Injector.BDOL, Win32/Injector.BDOM, Win32/Injector.BDON, Win32/Injector.BDOO, Win32/Injector.BDOP, Win32/Kelihos.G, Win32/Kryptik.CBPQ, Win32/Kryptik.CBPR, Win32/Kryptik.CBPS, Win32/Kryptik.CBPT, Win32/Kryptik.CBPU, Win32/Kryptik.CBPV, Win32/Kryptik.CBPW, Win32/Kryptik.CBPX, Win32/Kryptik.CBPY, Win32/Kryptik.CBPZ, Win32/Kryptik.CBQA, Win32/LockScreen.AQE, Win32/LockScreen.AXQ, Win32/PSW.Delf.OKT, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CP, Win32/PSW.QQPass.NXE (3), Win32/PSW.QQPass.NXF (2), Win32/PSW.QQPass.NXG (2), Win32/PSW.Tibia.NJW, Win32/PSW.VB.NIS, Win32/Reveton.V (2), Win32/RiskWare.VBCrypt.CK, Win32/Skintrim.MN, Win32/SpeedingUpMyPC.M, Win32/Spy.Agent.NYU, Win32/Spy.Autoit.AI, Win32/Spy.Banker.AAVJ, Win32/Spy.KeyLogger.OLU, Win32/Spy.VB.NXG, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW (2), Win32/StartPage.OUQ, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ADQ (2), Win32/TrojanDownloader.Tracur.V(2), Win32/TrojanDownloader.Waski.C (2), Win32/TrojanDropper.Autoit.FI(2), Win32/TrojanDropper.Autoit.FJ (2), Win32/TrojanDropper.VB.ONZ, Win32/TrojanProxy.Agent.NWN (3), Win32/Wigon, Win32/Zlader.D, Win64/Adware.Bandoo.A (2)

NOD32定義ファイル:9788 (2014/05/12 20:09)
Android/Spy.Banker.W (2), Android/TrojanSMS.Agent.AFA (2), Android/TrojanSMS.Kopik.A (2), BAT/Agent.NWM, JS/Agent.NMB, JS/Exploit.Agent.NGT, MSIL/Agent.PCV (2), MSIL/Agent.PCW, MSIL/Agent.PCX, MSIL/Agent.PCY, MSIL/Bladabindi.BH (9), MSIL/Bladabindi.O, MSIL/Bladabindi.P, MSIL/CoinMiner.KW, MSIL/HackTool.Agent.CF, MSIL/Injector.DQB, MSIL/Injector.DQC, MSIL/Injector.DQD, MSIL/Injector.DQE, MSIL/NanoCore.A, MSIL/PSW.OnLineGames.VE (2), MSIL/Spy.Agent.US (4), MSIL/Spy.Agent.UT, MSIL/TrojanDownloader.Agent.JC, MSIL/TrojanDownloader.Agent.OA (2), MSIL/TrojanDownloader.Agent.SQ (2), MSIL/TrojanDropper.Agent.AOB, MSIL/TrojanDropper.Agent.AOC, MSIL/TrojanDropper.Agent.AOD, MSIL/TrojanDropper.Agent.AOE, MSIL/TrojanDropper.Agent.AOF, PDF/Exploit.CVE-2013-2729.E, SWF/TrojanDownloader.Esaprof.C, VBA/TrojanDownloader.Agent.A, VBA/TrojanDownloader.Agent.B, VBA/TrojanDownloader.Agent.C, VBS/RDPAllow.D, VBS/Runner.NCE, Win32/AdWare.SpeedingUpMyPC.L, Win32/AdWare.Toolbar.Webalta.GB, Win32/Agent.QIW (2), Win32/Bandok.NAN, Win32/Bicololo.A (4), Win32/Boaxxe.BL (3), Win32/Conficker.AA, Win32/Conficker.X (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2014-1776.F, Win32/Extats.A, Win32/Farfli.AVL, Win32/Filecoder.CK, Win32/Filecoder.CQ.Gen, Win32/Filecoder.NAM, Win32/Filecoder.W, Win32/Filecoder.W.Gen, Win32/FlyStudio.OJS (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Inject.NHN (4), Win32/Injector.AZJN, Win32/Injector.AZLI, Win32/Injector.AZOJ, Win32/Injector.AZYV, Win32/Injector.BDNT, Win32/Injector.BDNU, Win32/Injector.BDNV, Win32/Injector.BDNW, Win32/Injector.BDNX, Win32/Injector.BDNY, Win32/Injector.BDNZ, Win32/Injector.BDOA, Win32/Injector.BDOB, Win32/Injector.BDOC, Win32/Injector.BDOD, Win32/Injector.BDOE, Win32/Injector.BDOF, Win32/Injector.BDOG, Win32/Injector.BDOH, Win32/Injector.BDOI, Win32/Injector.BDOJ, Win32/Kryptik.CBOW, Win32/Kryptik.CBOX, Win32/Kryptik.CBOY, Win32/Kryptik.CBOZ, Win32/Kryptik.CBPA, Win32/Kryptik.CBPB, Win32/Kryptik.CBPC, Win32/Kryptik.CBPD, Win32/Kryptik.CBPE, Win32/Kryptik.CBPF, Win32/Kryptik.CBPG, Win32/Kryptik.CBPH, Win32/Kryptik.CBPI, Win32/Kryptik.CBPJ, Win32/Kryptik.CBPK, Win32/Kryptik.CBPL, Win32/Kryptik.CBPM, Win32/Kryptik.CBPN, Win32/Kryptik.CBPO, Win32/Kryptik.CBPP, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Oderoor.A, Win32/Poison.NPN(4), Win32/PSW.Fareit.A, Win32/PSW.Fareit.E (6), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC (2), Win32/PSW.Papras.DE, Win32/PSW.QQPass.NXA (3), Win32/PSW.QQPass.NXB (3), Win32/PSW.QQPass.NXC (2), Win32/PSW.QQPass.NXD (2), Win32/Remtasu.F (2), Win32/Reveton.V, Win32/RiskWare.Crypter.AP, Win32/RiskWare.VBCrypt.CJ, Win32/Rootkit.Kryptik.YQ, Win32/Simda.B, Win32/Simda.D, Win32/Spatet.A, Win32/Spy.AHK.A (3), Win32/Spy.Autoit.AI (4), Win32/Spy.Hesperbot.L, Win32/Spy.KeyLogger.OLU (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU(10), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Banload.SEE, Win32/TrojanDownloader.Banload.TDL, Win32/TrojanDownloader.Banload.TMK (3), Win32/TrojanDownloader.Bredolab.BZ(2), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.VB.QMH (2), Win32/TrojanDownloader.Waski.A(3), Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F (2), Win32/TrojanDropper.Agent.QPR, Win32/TrojanProxy.Agent.NUE, Win32/Trustezeb.F (2), Win32/Wigon.PI, Win64/TrojanDownloader.Necurs.I

NOD32定義ファイル:9787 (2014/05/12 16:55)
JS/Exploit.Pdfka.QLS, MSIL/Agent.PCU (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/CoinMiner.MK(2), MSIL/FakeTool.HH, MSIL/Injector.DPY, MSIL/Injector.DPZ, MSIL/Injector.DQA, MSIL/Kryptik.VX, MSIL/Kryptik.VY, MSIL/Spy.Agent.JG, MSIL/Spy.LimitLogger.A, MSIL/TrojanDropper.Agent.AOA, VBS/Agent.NDH (2), VBS/Agent.NFU, Win32/AdWare.FakeAV.P, Win32/Ainslot.AA, Win32/Ainslot.AB(2), Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Ciavax.E, Win32/CoinMiner.CT, Win32/CoinMiner.QF, Win32/Dorkbot.B (2), Win32/Farfli.OY (2), Win32/Fynloski.AA, Win32/Injector.Autoit.ALK, Win32/Injector.BDNG, Win32/Injector.BDNH, Win32/Injector.BDNI, Win32/Injector.BDNJ, Win32/Injector.BDNK, Win32/Injector.BDNL (2), Win32/Injector.BDNM, Win32/Injector.BDNN, Win32/Injector.BDNO, Win32/Injector.BDNP, Win32/Injector.BDNQ, Win32/Injector.BDNR, Win32/Injector.BDNS, Win32/Korplug.BY, Win32/Kovter.A, Win32/Kryptik.CBOK, Win32/Kryptik.CBOL, Win32/Kryptik.CBOM, Win32/Kryptik.CBON, Win32/Kryptik.CBOO, Win32/Kryptik.CBOP, Win32/Kryptik.CBOQ, Win32/Kryptik.CBOR, Win32/Kryptik.CBOS, Win32/Kryptik.CBOT, Win32/Kryptik.CBOU, Win32/Kryptik.CBOV, Win32/LockScreen.AUC, Win32/Neurevt.B (5), Win32/Nomkesh.C, Win32/Nomkesh.D (2), Win32/Nomkesh.E, Win32/Pronny.LZ, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.CX, Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Redyms.AG, Win32/Remtasu.F (2), Win32/Remtasu.S, Win32/Reveton.V, Win32/Rodpicom.C, Win32/Simda.B, Win32/Spatet.AA, Win32/Spatet.I (2), Win32/Spy.Bancos.ACG (2), Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAUL, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (6), Win32/Tofsee.AX (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.SJG (2), Win32/TrojanDownloader.Banload.TMJ (3), Win32/TrojanDownloader.Bredolab.BZ(4), Win32/TrojanDownloader.Necurs.B (4), Win32/TrojanDownloader.VB.QMG(2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanProxy.Agent.NXE (4), Win32/Trustezeb.F, Win32/VB.NOH

NOD32定義ファイル:9786 (2014/05/12 03:01)
Java/Exploit.Agent.REJ, MSIL/Agent.NT, MSIL/Agent.PCT (2), MSIL/Bladabindi.BH(5), MSIL/Bladabindi.F (6), MSIL/Kryptik.VW, MSIL/TrojanDownloader.Small.HF(3), MSIL/TrojanDownloader.Tiny.CD, MSIL/TrojanDropper.Agent.ANZ (2), Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (2), Win32/Bicololo.FN (3), Win32/Bifrose.NEL, Win32/Caphaw.U, Win32/Ciavax.E, Win32/CoinMiner.KX, Win32/Farfli.OY, Win32/Filecoder.NBK, Win32/Injector.BDNA, Win32/Injector.BDNB, Win32/Injector.BDND, Win32/Injector.BDNE, Win32/Injector.BDNF, Win32/Kryptik.CBNZ, Win32/Kryptik.CBOA, Win32/Kryptik.CBOB, Win32/Kryptik.CBOC, Win32/Kryptik.CBOD, Win32/Kryptik.CBOE, Win32/Kryptik.CBOF, Win32/Kryptik.CBOG, Win32/Kryptik.CBOH, Win32/Kryptik.CBOI, Win32/Kryptik.CBOJ, Win32/LockScreen.AQE, Win32/Neurevt.E, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/PSW.VB.NIS (3), Win32/Qadars.AB, Win32/Redosdru.GL, Win32/Remtasu.F (2), Win32/Remtasu.Y(2), Win32/Reveton.V, Win32/Spatet.T (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Tinba.AW, Win32/Tofsee.AX(3), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.FlyStudio.AY, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDropper.Delf.NFR, Win32/Wigon.OV

NOD32定義ファイル:9785 (2014/05/11 21:19)
HTML/Phishing.Norton.B, MSIL/Agent.LL (2), MSIL/Agent.OQZ, MSIL/Agent.PCS, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (2), MSIL/CoinMiner.MJ (2), MSIL/Injector.DPU, MSIL/Injector.DPV, MSIL/Injector.DPW, MSIL/Injector.DPX, MSIL/PSW.Agent.NUM (4), MSIL/TrojanDropper.Agent.ANY (2), Win32/Agent.VQA(2), Win32/AutoRun.Suan.AA (3), Win32/Caphaw.U (2), Win32/CoinMiner.CT, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Inject.NHT, Win32/Injector.Autoit.ALJ (2), Win32/Injector.BDMU, Win32/Injector.BDMV, Win32/Injector.BDMW, Win32/Injector.BDMX, Win32/Injector.BDMY, Win32/Injector.BDMZ, Win32/Injector.BDNC, Win32/Kovter.A, Win32/Kryptik.CBNS, Win32/Kryptik.CBNT, Win32/Kryptik.CBNU, Win32/Kryptik.CBNV, Win32/Kryptik.CBNW, Win32/Kryptik.CBNX, Win32/Kryptik.CBNY, Win32/Neurevt.B(2), Win32/Remtasu.S, Win32/Reveton.AI (3), Win32/RiskWare.AdClickCF.G, Win32/Rootkit.Agent.NZG, Win32/Spatet.A (3), Win32/Spatet.I (2), Win32/Spy.Agent.NYU (3), Win32/Spy.Zbot.ZR (2), Win32/Tinba.AX, Win32/Tofsee.AF, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV(3), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NXD (4)

NOD32定義ファイル:9784 (2014/05/11 16:57)
MSIL/Injector.DPT, MSIL/PSW.Agent.NUM (5), MSIL/Spy.Keylogger.AID (2), MSIL/Spy.Keylogger.AIE (2), VBS/SysLock.B (3), Win32/Bicololo.A (2), Win32/Boaxxe.BL, Win32/Ciavax.E, Win32/Dorkbot.B, Win32/Injector.BDMP, Win32/Injector.BDMQ, Win32/Injector.BDMR, Win32/Injector.BDMS, Win32/Injector.BDMT, Win32/Kryptik.CBNI, Win32/Kryptik.CBNJ, Win32/Kryptik.CBNK, Win32/Kryptik.CBNL, Win32/Kryptik.CBNM (2), Win32/Kryptik.CBNN, Win32/Kryptik.CBNO, Win32/Kryptik.CBNP, Win32/Kryptik.CBNQ, Win32/Kryptik.CBNR, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC (2), Win32/Reveton.V (2), Win32/Simda.B, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.A (2), Win32/TrojanDownloader.Necurs.B(3), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zurgop.AV, Win64/PSW.Papras.AI

NOD32定義ファイル:9783 (2014/05/11 02:57)
MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/Injector.DPR, MSIL/Injector.DPS, MSIL/Kryptik.VV, Win32/AdWare.FakeAV.P(2), Win32/Agent.QDL, Win32/Agent.VYF (3), Win32/Bicololo.A (2), Win32/Bifrose.NEL, Win32/Boaxxe.BL (2), Win32/Boaxxe.BO, Win32/Caphaw.U, Win32/Delf.PRH (3), Win32/Diazom, Win32/Farfli.UV, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.BDMG, Win32/Injector.BDMH, Win32/Injector.BDMI, Win32/Injector.BDMJ (2), Win32/Injector.BDMK, Win32/Injector.BDML, Win32/Injector.BDMM, Win32/Injector.BDMN, Win32/Injector.BDMO, Win32/Kelihos.G, Win32/Kryptik.CBMW, Win32/Kryptik.CBMX, Win32/Kryptik.CBMY, Win32/Kryptik.CBMZ, Win32/Kryptik.CBNA, Win32/Kryptik.CBNB, Win32/Kryptik.CBNC, Win32/Kryptik.CBND, Win32/Kryptik.CBNE, Win32/Kryptik.CBNF, Win32/Kryptik.CBNG, Win32/Kryptik.CBNH, Win32/LockScreen.AUC (3), Win32/Neurevt.B, Win32/Poweliks.A, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/PSW.Tibia.NIC, Win32/Qadars.AB, Win32/Qbot.BG, Win32/Reveton.V, Win32/Simda.B, Win32/Spatet.A(2), Win32/Spatet.T, Win32/Spy.Banker.AAUG, Win32/Spy.Banker.AAVF, Win32/Spy.Banker.AAVH (2), Win32/Spy.Banker.AAVI (2), Win32/Spy.Hesperbot.L, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Autoit.NRP (2), Win32/TrojanDownloader.Banload.TEW (2), Win32/TrojanDownloader.Banload.TFT(2), Win32/TrojanDownloader.Delf.SEC (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.F, Win32/Wigon.KQ, Win32/Wigon.PH, Win32/Zlader.G

NOD32定義ファイル:9782 (2014/05/10 21:14)
MSIL/Agent.PCR, MSIL/Bladabindi.AQ, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.CO, MSIL/Bladabindi.F, MSIL/Injector.DPQ (3), MSIL/Kryptik.VU, MSIL/PSW.Agent.NUM (3), SWF/TrojanDownloader.Esaprof.A (2), Win32/Bicololo.A (2), Win32/Boaxxe.BE, Win32/Ciavax.E, Win32/CoinMiner.CT, Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Injector.BDMA, Win32/Injector.BDMB, Win32/Injector.BDMC, Win32/Injector.BDMD, Win32/Injector.BDME, Win32/Injector.BDMF, Win32/Kovter.A, Win32/Kryptik.CBMR, Win32/Kryptik.CBMS, Win32/Kryptik.CBMT, Win32/Kryptik.CBMU, Win32/Kryptik.CBMV, Win32/LockScreen.AQE, Win32/Reveton.V, Win32/RiskWare.AdClickCF.G (2), Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAQY, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.AGV (3)

NOD32定義ファイル:9781 (2014/05/10 16:55)
Android/TrojanSMS.Agent.AEZ (2), MSIL/Agent.NT, MSIL/Bladabindi.BH, MSIL/Injector.DPP, MSIL/Kryptik.VT, Win32/Caphaw.U (2), Win32/CoinMiner.CT, Win32/Injector.BDLR, Win32/Injector.BDLS, Win32/Injector.BDLT, Win32/Injector.BDLU, Win32/Injector.BDLV, Win32/Injector.BDLW, Win32/Injector.BDLX, Win32/Injector.BDLY, Win32/Injector.BDLZ, Win32/Kryptik.CBMI, Win32/Kryptik.CBMJ, Win32/Kryptik.CBMK, Win32/Kryptik.CBML, Win32/Kryptik.CBMM, Win32/Kryptik.CBMN, Win32/Kryptik.CBMO, Win32/Kryptik.CBMP, Win32/Kryptik.CBMQ, Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Remtasu.AE, Win32/Simda.B, Win32/Spy.Zbot.AAQ (2), Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B

NOD32定義ファイル:9780 (2014/05/10 06:50)
Java/Exploit.Agent.RIH (4), MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, Win32/Caphaw.U, Win32/Farfli.PZ, Win32/Fynloski.AA(2), Win32/Injector.Autoit.ALG, Win32/Injector.BDLO, Win32/Injector.BDLP, Win32/Injector.BDLQ, Win32/Kovter.A, Win32/Kryptik.CBMF, Win32/Kryptik.CBMG, Win32/Kryptik.CBMH, Win32/Napolar.A, Win32/Neurevt.B (3), Win32/PSW.Fareit.A, Win32/Reveton.V (2), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:9779 (2014/05/10 03:01)
Android/Saler.A (2), Android/Spy.SmsSpy.M (2), Java/Exploit.Agent.RIF, Java/Exploit.Agent.RIG (3), MSIL/Bladabindi.AQ (2), MSIL/Bladabindi.BH(2), MSIL/CoinMiner.MI (2), MSIL/Injector.DPO, MSIL/PSW.CoinStealer.L, MSIL/Spy.LimitLogger.A (2), MSIL/TrojanDownloader.Small.HD (2), MSIL/TrojanDownloader.Small.HE, SWF/Exploit.CVE-2014-0497.D, VBS/Agent.NDH(2), Win32/AdWare.FakeAV.P, Win32/Autoit.NRF (2), Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (5), Win32/Caphaw.U (2), Win32/Ciavax.E, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Fynloski.AM, Win32/Injector.BDLH, Win32/Injector.BDLI, Win32/Injector.BDLJ, Win32/Injector.BDLK, Win32/Injector.BDLL, Win32/Injector.BDLM, Win32/Injector.BDLN, Win32/Kryptik.CBLX, Win32/Kryptik.CBLY, Win32/Kryptik.CBLZ, Win32/Kryptik.CBMA, Win32/Kryptik.CBMB, Win32/Kryptik.CBMC, Win32/Kryptik.CBMD, Win32/Kryptik.CBME, Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/Packed.Armadillo.M, Win32/PSW.Papras.DE, Win32/Qhost.PHV, Win32/Ramnit.BK, Win32/Remtasu.Y, Win32/Reveton.V (3), Win32/RiskWare.AdClickCF.G, Win32/RiskWare.HackAV.OM (2), Win32/Simda.B, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.Delf.OFV (2), Win32/TrojanDropper.VB.OJG

NOD32定義ファイル:9778 (2014/05/09 23:08)
Android/FakeApp.J, Java/Exploit.Agent.RHW (2), Java/Exploit.Agent.RHX(2), Java/Exploit.Agent.RHY (2), Java/Exploit.Agent.RHZ(2), Java/Exploit.Agent.RIA (2), Java/Exploit.Agent.RIB(2), Java/Exploit.Agent.RIC (2), Java/Exploit.Agent.RID (2), Java/Exploit.Agent.RIE (2), Java/Obfus.BA, Java/TrojanDownloader.Small.D(2), JS/Exploit.Pdfka.QLS, MSIL/Agent.PCQ (2), MSIL/Bladabindi.AR, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/FakeTool.HG (2), MSIL/Injector.DPM, MSIL/Injector.DPN, MSIL/PSW.Steam.CK (2), MSIL/TrojanDownloader.Agent.SP (2), MSIL/TrojanDownloader.Tiny.CC, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.ANW, MSIL/TrojanDropper.Agent.ANX (2), SWF/Exploit.CVE-2014-1776.A, VBS/Agent.NDH (2), Win32/AdWare.Toolbar.Webalta.GA, Win32/Agent.VYE (2), Win32/CoinMiner.OR, Win32/Delf.ABM, Win32/Farfli.ACU, Win32/Filecoder.NBK, Win32/Fynloski.AA (2), Win32/Glupteba.M, Win32/Injector.BDLE, Win32/Injector.BDLF, Win32/Injector.BDLG, Win32/Kryptik.CBLP, Win32/Kryptik.CBLQ, Win32/Kryptik.CBLR, Win32/Kryptik.CBLS, Win32/Kryptik.CBLT, Win32/Kryptik.CBLU, Win32/Kryptik.CBLV, Win32/PowerLoader.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (3), Win32/PSW.Papras.CX (2), Win32/Redosdru.BM, Win32/Reveton.V, Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX (4), Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Agent.SCF, Win32/TrojanDownloader.Banload.TMI(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDownloader.Zurgop.BL, Win32/TrojanProxy.Agent.NXC (2), Win32/VB.NZC (2), Win32/VB.RMO

NOD32定義ファイル:9777 (2014/05/09 20:22)
Android/Gabas.A, Android/Spy.Agent.CI (2), Android/Spy.Banker.V(4), Android/TrojanSMS.Agent.AAJ, Android/TrojanSMS.Agent.AEY (2), HTML/Phishing.Gen, JS/Exploit.Pdfka.QLS, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.O (6), MSIL/FakeTool.HF (2), MSIL/HackTool.Agent.CE, MSIL/Injector.DPJ, MSIL/Injector.DPK, MSIL/Injector.DPL, MSIL/Kryptik.UD, MSIL/Kryptik.VS, MSIL/Spy.Agent.NB (2), MSIL/Spy.Agent.RA, MSIL/Spy.Keylogger.AIC (2), MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Tiny.BB (2), MSIL/TrojanDownloader.Tiny.CB (3), MSIL/TrojanDropper.Agent.ANV (2), MSIL/TrojanDropper.Agent.ANW (2), MSIL/TrojanDropper.Agent.JK (3), NSIS/TrojanDownloader.Grinidou.H (2), PDF/Exploit.CVE-2013-2729.E, VBS/ShellPow.A (3), Win32/AdWare.iBryte.AA, Win32/AdWare.Kraddare.KE (2), Win32/Agent.VYA, Win32/Agent.VYB (2), Win32/Agent.VYC, Win32/Agent.VYD (2), Win32/Ciavax.E (3), Win32/CoinMiner.OR, Win32/Dorkbot.B (5), Win32/Fynloski.AA (2), Win32/Fynloski.AM (8), Win32/Injector.BDJW, Win32/Injector.BDKS, Win32/Injector.BDKT, Win32/Injector.BDKU, Win32/Injector.BDKV, Win32/Injector.BDKW, Win32/Injector.BDKX, Win32/Injector.BDKY, Win32/Injector.BDKZ, Win32/Injector.BDLA, Win32/Injector.BDLB, Win32/Injector.BDLC, Win32/Injector.BDLD, Win32/Kovter.A, Win32/Kryptik.CBLF, Win32/Kryptik.CBLG, Win32/Kryptik.CBLH, Win32/Kryptik.CBLI, Win32/Kryptik.CBLJ, Win32/Kryptik.CBLK, Win32/Kryptik.CBLL, Win32/Kryptik.CBLM, Win32/Kryptik.CBLN, Win32/Kryptik.CBLO, Win32/Pronny.LZ, Win32/PSW.Fareit.A (4), Win32/PSW.QQPass.NWU (2), Win32/PSW.QQPass.NWV (2), Win32/PSW.QQPass.NWW (2), Win32/PSW.QQPass.NWX (2), Win32/PSW.QQPass.NWY (2), Win32/PSW.QQPass.NWZ (2), Win32/Ramnit.BK, Win32/Remtasu.Y, Win32/Reveton.AI, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Banbra.OKK, Win32/Spy.Banker.AAQL (3), Win32/Spy.Banker.AAQM, Win32/Spy.Banker.AAUC, Win32/Spy.Banker.AAVC, Win32/Spy.Banker.AAVE (2), Win32/Spy.Banker.AAVF, Win32/Spy.KeyLogger.OLT (2), Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW(2), Win32/Tinba.AG, Win32/Tinba.AX, Win32/TrojanClicker.Agent.NVE (2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.SSX (2), Win32/TrojanDownloader.Banload.SYC, Win32/TrojanDownloader.Banload.TMC, Win32/TrojanDownloader.Banload.TMD, Win32/TrojanDownloader.Banload.TME, Win32/TrojanDownloader.Banload.TMF, Win32/TrojanDownloader.Banload.TMG (3), Win32/TrojanDownloader.Banload.TMH (2), Win32/TrojanDownloader.Delf.ALF, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Tracur.AJ, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.Small.NOM (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NXB (2), Win32/VB.RMO(2), Win32/Wigon.PH, Win32/Zlader.G (2)

NOD32定義ファイル:9776 (2014/05/09 16:50)
HTML/Phishing.Gen, JS/Exploit.Agent.NGS, MSIL/Agent.EI, MSIL/Agent.PCP, MSIL/Autorun.Spy.Agent.BF, MSIL/Bladabindi.AH, MSIL/Bladabindi.BH, MSIL/Bladabindi.E, MSIL/Bladabindi.F (3), MSIL/CoinMiner.MG, MSIL/Injector.DPE, MSIL/Injector.DPF, MSIL/Injector.DPG, MSIL/Injector.DPH, MSIL/Injector.DPI, MSIL/Spy.Agent.BP, MSIL/TrojanDropper.Agent.AFY, Win32/Agent.NHS, Win32/Agent.VPV (3), Win32/Ainslot.AB (7), Win32/AutoRun.Agent.OW, Win32/AutoRun.IRCBot.DL, Win32/Bifrose, Win32/Boaxxe.BL, Win32/Bundpil.W, Win32/Caphaw.U, Win32/CoinMiner.LV, Win32/Delf.RZX (2), Win32/Dewnad.AO, Win32/Dorkbot.B (4), Win32/Fynloski.AA, Win32/Fynloski.AM (5), Win32/Injector.AACR, Win32/Injector.Autoit.ALH, Win32/Injector.Autoit.ALI (2), Win32/Injector.BDKG, Win32/Injector.BDKH, Win32/Injector.BDKI, Win32/Injector.BDKJ, Win32/Injector.BDKK, Win32/Injector.BDKL, Win32/Injector.BDKM, Win32/Injector.BDKN, Win32/Injector.BDKO, Win32/Injector.BDKP, Win32/Injector.BDKQ, Win32/Injector.BDKR, Win32/Kryptik.CBKU, Win32/Kryptik.CBKV, Win32/Kryptik.CBKW, Win32/Kryptik.CBKX (2), Win32/Kryptik.CBKY, Win32/Kryptik.CBKZ, Win32/Kryptik.CBLA, Win32/Kryptik.CBLB, Win32/Kryptik.CBLC, Win32/Kryptik.CBLD, Win32/Kryptik.CBLE, Win32/LockScreen.BHI, Win32/LockScreen.YL, Win32/Neurevt.B (2), Win32/Poison.NAD, Win32/Poxters.F (2), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CX (3), Win32/PSW.Papras.DE, Win32/PSW.QQPass.NWT (2), Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS, Win32/Remtasu.F, Win32/Reveton.V (3), Win32/Rootkit.Kryptik.YP, Win32/Simda.B, Win32/Skintrim.MM, Win32/Spatet.T(2), Win32/Spy.Banker.AAVB, Win32/Spy.Banker.AAVC, Win32/Spy.Banker.AAVD, Win32/Spy.KeyLogger.OBS, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Banload.SFV, Win32/TrojanDownloader.Banload.TEW, Win32/TrojanDownloader.Banload.TFT, Win32/TrojanDownloader.Banload.TII, Win32/TrojanDownloader.Banload.TJA, Win32/TrojanDownloader.Banload.TMA (2), Win32/TrojanDownloader.Banload.TMB (2), Win32/TrojanDownloader.Delf.AFL, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B (2), Win32/Wigon.OV

NOD32定義ファイル:9775 (2014/05/09 07:22)
Android/FakeAV.G, Android/FakeAV.H, BAT/TrojanDownloader.wGet.BV (2), HTML/Phishing.Gen, Java/Exploit.Agent.RHV (11), MSIL/Bladabindi.F, Win32/AutoRun.IRCBot.JI (2), Win32/Bicololo.A (2), Win32/Bicololo.FN, Win32/Bottilda.A, Win32/Caphaw.U (2), Win32/Fynloski.AA, Win32/Injector.BDJZ, Win32/Injector.BDKA, Win32/Injector.BDKB, Win32/Injector.BDKC, Win32/Injector.BDKD, Win32/Injector.BDKE, Win32/Injector.BDKF, Win32/Kryptik.CBKR, Win32/Kryptik.CBKS, Win32/Kryptik.CBKT, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/Neurevt.B (3), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE (2), Win32/Remtasu.S, Win32/Reveton.AI, Win32/Reveton.V, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV(4), Win32/TrojanDownloader.Banload.TEW, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK (2), Win32/Wigon.OV, Win32/Wigon.PI

NOD32定義ファイル:9774 (2014/05/09 02:57)
Android/Spy.SmsSpy.K (2), Android/Spy.SmsSpy.L (2), Java/Jacksbot.N(2), MSIL/Agent.HA (2), MSIL/Agent.HD (2), MSIL/Agent.LL (2), MSIL/Bladabindi.BH (7), MSIL/Bladabindi.CN.gen, MSIL/Injector.DOX, MSIL/Injector.DOY, MSIL/Injector.DOZ, MSIL/Injector.DPA, MSIL/Injector.DPB, MSIL/Injector.DPC, MSIL/Injector.DPD, MSIL/PSW.Steam.CJ (2), MSIL/Restamdos.AA, MSIL/Spy.Agent.UR (3), MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.SJ, MSIL/TrojanDownloader.Small.HC (2), MSIL/TrojanDownloader.Tiny.BZ (2), MSIL/TrojanDownloader.Tiny.CA, MSIL/TrojanDropper.Agent.AFY, NSIS/TrojanDownloader.Agent.NPS (2), VBA/TrojanDownloader.Agent.C, Win32/Agent.VPV (2), Win32/Ainslot.AA, Win32/AutoRun.Remtasu.E (2), Win32/Bicololo.FN (6), Win32/Bifrose.E(2), Win32/Boaxxe.BA, Win32/Boaxxe.BL (2), Win32/CoinMiner.OR (2), Win32/Delf.AAV (2), Win32/Delf.RZW (2), Win32/Filecoder.BQ (2), Win32/Filecoder.CO (3), Win32/Fynloski.AM (3), Win32/HackTool.NetHacker.I(2), Win32/Injector.Autoit.ALG, Win32/Injector.BDJJ, Win32/Injector.BDJK, Win32/Injector.BDJL, Win32/Injector.BDJM, Win32/Injector.BDJN, Win32/Injector.BDJO, Win32/Injector.BDJP, Win32/Injector.BDJQ, Win32/Injector.BDJR, Win32/Injector.BDJS, Win32/Injector.BDJT, Win32/Injector.BDJU, Win32/Injector.BDJV, Win32/Injector.BDJW, Win32/Injector.BDJX, Win32/Injector.BDJY, Win32/Kryptik.CBJU, Win32/Kryptik.CBJV, Win32/Kryptik.CBJW, Win32/Kryptik.CBJX, Win32/Kryptik.CBJY, Win32/Kryptik.CBJZ, Win32/Kryptik.CBKA, Win32/Kryptik.CBKB, Win32/Kryptik.CBKC, Win32/Kryptik.CBKD, Win32/Kryptik.CBKE, Win32/Kryptik.CBKF, Win32/Kryptik.CBKG, Win32/Kryptik.CBKH, Win32/Kryptik.CBKI, Win32/Kryptik.CBKJ, Win32/Kryptik.CBKK, Win32/Kryptik.CBKL, Win32/Kryptik.CBKM, Win32/Kryptik.CBKN, Win32/Kryptik.CBKO, Win32/Kryptik.CBKP, Win32/Kryptik.CBKQ, Win32/LockScreen.AJU, Win32/LockScreen.AUC(2), Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP (3), Win32/PSW.Papras.CX (3), Win32/PSW.QQPass.NWP (2), Win32/PSW.QQPass.NWQ(2), Win32/PSW.QQPass.NWR (2), Win32/PSW.QQPass.NWS (2), Win32/Qadars.AB, Win32/Redosdru.GL, Win32/Remtasu.S (2), Win32/Remtasu.U (2), Win32/Remtasu.Y, Win32/Reveton.AI (5), Win32/Simda.B, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Banker.AAVA (3), Win32/Spy.Banker.AAVB, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU(5), Win32/Spy.Zbot.YW (7), Win32/Spy.Zbot.ZR, Win32/Tinba.AW, Win32/Tinba.AX, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.TFL, Win32/TrojanDownloader.Banload.TLZ (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Waski.B (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.FlyStudio.BF, Win32/TrojanProxy.Agent.NXA (2), Win64/Kryptik.FW

NOD32定義ファイル:9773 (2014/05/08 20:58)
Android/Spy.Agent.AE, Android/Spy.Agent.BV, Android/Spy.SmsSpy.J (2), Android/Stask.A (3), Android/TrojanSMS.Agent.ADH, Android/TrojanSMS.Agent.AEO(2), Android/TrojanSMS.Agent.AEQ, Android/TrojanSMS.Agent.AEU, Android/TrojanSMS.FakeInst.EA, Android/TrojanSMS.FakeInst.EB (2), BAT/KillAV.NDZ, BAT/TrojanDownloader.Agent.NGB, Linux/Roopre.A(2), MSIL/Agent.NT, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (2), MSIL/HackTool.Agent.CD, MSIL/HackTool.Crypter.CV(3), MSIL/HackTool.Spammer.AF, MSIL/Injector.A, MSIL/Injector.DOR, MSIL/Injector.DOS, MSIL/Injector.DOT, MSIL/Injector.DOU, MSIL/Injector.DOW, MSIL/Riskware.Crypter.AP, MSIL/Spy.Keylogger.AIB(2), MSIL/TrojanDownloader.Agent.PV, MSIL/TrojanDownloader.Agent.SO, MSIL/TrojanDownloader.Small.HB (2), MSIL/TrojanDownloader.Tiny.BY(2), PDF/Exploit.CVE-2013-2729.A (3), VBA/TrojanDownloader.Agent.A(3), VBA/TrojanDownloader.Agent.B (2), VBS/CoinMiner.BT (2), VBS/Kryptik.AW, W97M/TrojanDownloader.Agent.NBL (2), Win32/Agent.QIU(6), Win32/Autoit.CM, Win32/Caphaw.U, Win32/Delf.NZL, Win32/Dipeok.A, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.GK, Win32/Farfli.AVK, Win32/Farfli.PZ, Win32/Filecoder.BQ, Win32/Fynloski.AA (6), Win32/Injector.BDIP, Win32/Injector.BDIR, Win32/Injector.BDIS, Win32/Injector.BDIT, Win32/Injector.BDIU, Win32/Injector.BDIV, Win32/Injector.BDIW, Win32/Injector.BDIX, Win32/Injector.BDIY, Win32/Injector.BDIZ, Win32/Injector.BDJA, Win32/Injector.BDJB, Win32/Injector.BDJC, Win32/Injector.BDJD, Win32/Injector.BDJE, Win32/Injector.BDJF, Win32/Injector.BDJG, Win32/Injector.BDJH, Win32/Injector.BDJI, Win32/Kryptik.CBJA, Win32/Kryptik.CBJB, Win32/Kryptik.CBJC, Win32/Kryptik.CBJD, Win32/Kryptik.CBJE, Win32/Kryptik.CBJF, Win32/Kryptik.CBJG, Win32/Kryptik.CBJH, Win32/Kryptik.CBJI, Win32/Kryptik.CBJJ, Win32/Kryptik.CBJK, Win32/Kryptik.CBJL, Win32/Kryptik.CBJM, Win32/Kryptik.CBJN, Win32/Kryptik.CBJO, Win32/Kryptik.CBJP, Win32/Kryptik.CBJQ, Win32/Kryptik.CBJR, Win32/Kryptik.CBJS, Win32/Kryptik.CBJT, Win32/LockScreen.ALD, Win32/Neurevt.B, Win32/Ponmocup.AA, Win32/ProxyChanger.PT (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.QQPass.NWF (2), Win32/PSW.QQPass.NWG (2), Win32/PSW.QQPass.NWH (2), Win32/PSW.QQPass.NWI(2), Win32/PSW.QQPass.NWJ (2), Win32/PSW.QQPass.NWK (2), Win32/PSW.QQPass.NWL(2), Win32/PSW.QQPass.NWM (2), Win32/PSW.QQPass.NWN (3), Win32/PSW.QQPass.NWO(2), Win32/PSW.Tibia.NJW, Win32/Ramnit.H, Win32/Redyms.AG, Win32/Remtasu.F, Win32/Remtasu.S, Win32/Reveton.AI (4), Win32/Simda.B, Win32/Spatet.I (2), Win32/Spy.Banker.AAUW (3), Win32/Spy.Banker.AAUX, Win32/Spy.Banker.AAUY(2), Win32/Spy.Banker.AAUZ, Win32/Spy.VB.NSS, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW (5), Win32/Tinba.AX (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Agent.SCE (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.SEB (2), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AD(2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWT, Win32/TrojanProxy.Agent.NWZ (2)

NOD32定義ファイル:9772 (2014/05/08 20:12)
Android/FakeAV.F (2), Android/SMForw.AL, Android/Spy.Banker.Q, Android/TrojanSMS.Agent.AAK, MSIL/Autorun.Spy.Agent.AU(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.BM, MSIL/Injector.DOQ, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.SN, Win32/Baidence.E (2), Win32/Boaxxe.BL (2), Win32/Delf.NZL, Win32/Delf.OEH, Win32/Injector.BDIA, Win32/Injector.BDIB, Win32/Injector.BDIC, Win32/Injector.BDID, Win32/Injector.BDIE, Win32/Injector.BDIF, Win32/Injector.BDIG, Win32/Injector.BDIH, Win32/Injector.BDII, Win32/Injector.BDIJ, Win32/Injector.BDIK, Win32/Injector.BDIL, Win32/Injector.BDIM, Win32/Injector.BDIN, Win32/Injector.BDIO, Win32/Injector.BDIQ, Win32/Kryptik.CBIJ, Win32/Kryptik.CBIK, Win32/Kryptik.CBIL, Win32/Kryptik.CBIM, Win32/Kryptik.CBIN, Win32/Kryptik.CBIO, Win32/Kryptik.CBIP, Win32/Kryptik.CBIQ, Win32/Kryptik.CBIR, Win32/Kryptik.CBIS, Win32/Kryptik.CBIT, Win32/Kryptik.CBIU, Win32/Kryptik.CBIV, Win32/Kryptik.CBIW, Win32/Kryptik.CBIX, Win32/Kryptik.CBIY, Win32/Kryptik.CBIZ, Win32/LockScreen.BFU, Win32/Neurevt.B (3), Win32/ProxyChanger.PS (4), Win32/PSW.Papras.CX, Win32/Qhost, Win32/Ramnit.BK, Win32/Remtasu.U (2), Win32/Reveton.AI, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T (3), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (4), Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV(5), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK, Win32/Virut.NBP, Win32/Wowlik.D

NOD32定義ファイル:9771 (2014/05/08 06:58)
Android/Spy.Agent.CE, Android/TrojanDropper.Agent.L (2), Android/TrojanSMS.Agent.AEV (2), Android/TrojanSMS.Agent.AEW (2), Android/TrojanSMS.Agent.AEX (2), Java/TrojanDownloader.Agent.NID, MSIL/NanoCore.A, VBS/Agent.NDP (3), Win32/Agent.PDP, Win32/Boaxxe.BL, Win32/CoinMiner.OR (3), Win32/Delf.ADS, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.AI, Win32/Farfli.ACU, Win32/Farfli.AVI, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.BDHV, Win32/Injector.BDHW, Win32/Injector.BDHX, Win32/Injector.BDHY, Win32/Injector.BDHZ, Win32/Kovter.A, Win32/Kryptik.CBIB, Win32/Kryptik.CBIC, Win32/Kryptik.CBID, Win32/Kryptik.CBIE, Win32/Kryptik.CBIF, Win32/Kryptik.CBIG, Win32/Kryptik.CBIH, Win32/Kryptik.CBII, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (4), Win32/PSW.Papras.DE, Win32/Reveton.AI (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Tinba.AW, Win32/Tivmonk.A, Win32/Tofsee.AX(3), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NWY (2)

NOD32定義ファイル:9770 (2014/05/08 03:21)
Java/Exploit.Agent.RHR (10), Java/Exploit.Agent.RHS (7), Java/Exploit.Agent.RHT (13), Java/Exploit.Agent.RHU (2), JS/ExtenBro.Agent.J, MSIL/Agent.NT (2), MSIL/Agent.PCO, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(5), MSIL/CoinMiner.AY (2), MSIL/HackTool.Downloader.D, MSIL/Hoax.FakeHack.CC, MSIL/Injector.DOO, MSIL/Injector.DOP, MSIL/Kryptik.VR, MSIL/Spy.Agent.RA, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Small.HA, MSIL/TrojanDownloader.Tiny.BL, MSIL/TrojanDownloader.Tiny.BX (2), MSIL/TrojanDropper.Agent.ANU, VBS/TrojanDownloader.Psyme.NIL (2), Win32/AdWare.FakeAV.P, Win32/Agent.QIT(2), Win32/Agent.UQF, Win32/Agent.VQJ, Win32/Agent.VXY (6), Win32/Autoit.KK, Win32/AutoRun.Agent.ALM (2), Win32/AutoRun.Agent.ALN, Win32/AutoRun.VB.NP, Win32/Bifrose.NTA, Win32/Boaxxe.BL, Win32/CoinMiner.QE, Win32/Filecoder.CS, Win32/Fynloski.AA (3), Win32/Injector.Autoit.ALF (2), Win32/Injector.BDHI, Win32/Injector.BDHJ, Win32/Injector.BDHK, Win32/Injector.BDHL, Win32/Injector.BDHM, Win32/Injector.BDHN, Win32/Injector.BDHO, Win32/Injector.BDHP, Win32/Injector.BDHQ, Win32/Injector.BDHR, Win32/Injector.BDHS, Win32/Injector.BDHT, Win32/Injector.BDHU, Win32/IRCBot.NIH, Win32/KillProc.Autoit.B (4), Win32/Kryptik.CBHN, Win32/Kryptik.CBHP, Win32/Kryptik.CBHQ, Win32/Kryptik.CBHR, Win32/Kryptik.CBHS, Win32/Kryptik.CBHT, Win32/Kryptik.CBHU, Win32/Kryptik.CBHV, Win32/Kryptik.CBHW, Win32/Kryptik.CBHX, Win32/Kryptik.CBHY, Win32/Kryptik.CBHZ, Win32/Kryptik.CBIA, Win32/Neurevt.B, Win32/Patched.NEQ, Win32/ProxyChanger.MZ (2), Win32/ProxyChanger.PR(2), Win32/PSW.Agent.NUS, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.QQPass.NWD (2), Win32/PSW.QQPass.NWE(2), Win32/Qadars.AB, Win32/Redyms.AG, Win32/Remtasu.U (3), Win32/Reveton.AI (2), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.OLS (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU(7), Win32/Spy.Zbot.YW (5), Win32/Tinba.AX (2), Win32/Tofsee.AX(3), Win32/TrojanClicker.VB.OFA, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Banload.THM, Win32/TrojanDownloader.Banload.TJA (3), Win32/TrojanDownloader.Banload.TLX (3), Win32/TrojanDownloader.Banload.TLY(3), Win32/TrojanDownloader.FlyStudio.BH (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.B (2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QPP, Win32/TrojanDropper.Agent.QPQ, Win32/TrojanDropper.VB.OJG (2), Win64/Patched.H (10)

NOD32定義ファイル:9769 (2014/05/07 23:05)
Android/Exploit.Lotoor.EC, Android/FakeGuard.G (2), Android/MTK.R(2), Android/TrojanSMS.Agent.AES (2), Android/TrojanSMS.Agent.AET(2), BAT/TrojanDownloader.Ftp.NOK (3), Java/Exploit.Agent.RHQ(3), Java/Exploit.CVE-2013-2465.HJ, Java/Exploit.CVE-2013-2465.HK, Java/Exploit.CVE-2013-2465.HL, MSIL/Agent.PCL (3), MSIL/Agent.PCM(2), MSIL/Agent.PCN (2), MSIL/Bepush.C, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.P (3), MSIL/CoinMiner.MH, MSIL/Packed.FishNet.A, MSIL/Packed.NetSeal.A, MSIL/TrojanClicker.Agent.NFI(2), MSIL/TrojanDownloader.Agent.SM (2), MSIL/TrojanDownloader.Small.GZ, MSIL/TrojanDownloader.Tiny.BW, MSIL/TrojanDropper.Agent.ANC, VBS/Agent.NDH(2), VBS/ShellPow.A (5), Win32/AdWare.NaviPromo.AV, Win32/Agent.VXW (5), Win32/Agent.VXY (2), Win32/Bicololo.A (2), Win32/Boaxxe.BE, Win32/Caphaw.U, Win32/CoinMiner.QD, Win32/Comfold.A, Win32/Delf.ADS, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.AH, Win32/Exploit.CVE-2014-1776.D, Win32/Farfli.AVI (2), Win32/Farfli.AVJ (2), Win32/Filecoder.NAM(3), Win32/Fynloski.AA (2), Win32/Glupteba.M, Win32/Injector.BDGX, Win32/Injector.BDGY, Win32/Injector.BDGZ, Win32/Injector.BDHA, Win32/Injector.BDHB (2), Win32/Injector.BDHC, Win32/Injector.BDHD, Win32/Injector.BDHE, Win32/Injector.BDHF, Win32/Injector.BDHG, Win32/Injector.BDHH, Win32/IRCBot.NHR, Win32/Kryptik.CBHE, Win32/Kryptik.CBHF, Win32/Kryptik.CBHG, Win32/Kryptik.CBHH, Win32/Kryptik.CBHI, Win32/Kryptik.CBHJ, Win32/Kryptik.CBHK, Win32/Kryptik.CBHL, Win32/Kryptik.CBHM, Win32/Kryptik.CBHO, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Neurevt.B (2), Win32/Patched.IB (4), Win32/ProxyChanger.PQ (2), Win32/PSW.Fareit.E(2), Win32/PSW.Papras.CP, Win32/PSW.Tibia.NJW (2), Win32/PSW.Tibia.NKD(2), Win32/Redyms.AG, Win32/Reveton.AI, Win32/Rootkit.Kryptik.YO, Win32/Skintrim.ML, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAUU, Win32/Spy.Banker.AAUV (3), Win32/Spy.VB.NXF, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (6), Win32/Spy.Zbot.YW (2), Win32/Tinba.AW, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Banload.LNU (3), Win32/TrojanDownloader.Banload.SYC, Win32/TrojanDownloader.Banload.TLU (2), Win32/TrojanDownloader.Banload.TLV (2), Win32/TrojanDownloader.Banload.TLW, Win32/TrojanDownloader.FlyStudio.BF (3), Win32/TrojanDownloader.FlyStudio.BG(2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Tiny.NKL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.C (3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.VB.OJG, Win32/Zlader.G, Win64/Rootkit.Kryptik.S, Win64/TrojanDownloader.Necurs.M, WinCE/InfoJack.A

NOD32定義ファイル:9768 (2014/05/07 19:51)
Android/TrojanSMS.Agent.AEP (2), Android/TrojanSMS.Agent.AER (2), MSIL/Agent.QM (2), MSIL/Agent.QN (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(5), MSIL/Bladabindi.O, MSIL/CoinMiner.MG (2), MSIL/CoinMiner.MH, MSIL/Injector.DOM, MSIL/Injector.DON, MSIL/Spy.Keylogger.AHX(2), MSIL/Spy.Keylogger.AHZ (2), MSIL/Spy.Keylogger.AIA(2), MSIL/TrojanProxy.Agent.AN, PDF/Exploit.CVE-2013-2729.A, VBS/Agent.NDH, Win32/Agent.VXW, Win32/Agent.VXX, Win32/Bicololo.A (2), Win32/Bifrose.ADR (2), Win32/Caphaw.U, Win32/Exploit.CVE-2009-3129.BM, Win32/Exploit.CVE-2010-3333.BM, Win32/Farfli.AK, Win32/Filecoder.CO, Win32/Filecoder.NAM (6), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BDGN, Win32/Injector.BDGO, Win32/Injector.BDGP, Win32/Injector.BDGQ, Win32/Injector.BDGR, Win32/Injector.BDGS, Win32/Injector.BDGT (3), Win32/Injector.BDGU, Win32/Injector.BDGV, Win32/Injector.BDGW, Win32/KeyLogger.AllInOneKeylogger.E(2), Win32/KillProc.NCK (2), Win32/Kryptik.CBGQ, Win32/Kryptik.CBGR, Win32/Kryptik.CBGS, Win32/Kryptik.CBGT, Win32/Kryptik.CBGU, Win32/Kryptik.CBGV, Win32/Kryptik.CBGW, Win32/Kryptik.CBGX, Win32/Kryptik.CBGY, Win32/Kryptik.CBGZ, Win32/Kryptik.CBHA, Win32/Kryptik.CBHB, Win32/Kryptik.CBHC, Win32/Kryptik.CBHD, Win32/Napolar.E, Win32/Packed.Obsidium.AD, Win32/ProxyChanger.PP (3), Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.QQPass.NWC (2), Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Remtasu.AC, Win32/Remtasu.AL, Win32/Remtasu.F, Win32/Reveton.AI (2), Win32/Rootkit.Agent.NYV (3), Win32/Simda.B, Win32/Simda.D, Win32/Sohanad.NCB, Win32/Spatet.I(2), Win32/Spy.Banker.AAUT (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (7), Win32/TrojanDownloader.Banload.TLS (3), Win32/TrojanDownloader.Banload.TLT(2), Win32/TrojanDownloader.Delf.SDG (3), Win32/TrojanDownloader.Elenoocka.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Zurgop.BK(2), Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NWX (2), Win64/Patched.H, Win64/Rootkit.Agent.G (4), Win64/Rootkit.Agent.NYV (2)

NOD32定義ファイル:9767 (2014/05/07 17:27)
Android/Oldboot.A, Android/SMForw.AL (2), Android/SMForw.AS(2), Android/Spy.Agent.AE (5), Android/TrojanSMS.Agent.AEL(2), Android/TrojanSMS.Agent.AEM, Android/TrojanSMS.Agent.AEN(2), Android/TrojanSMS.Feejar.A, Android/TrojanSMS.Feejar.E(4), MSIL/Agent.LL, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F(3), MSIL/Bladabindi.O, MSIL/CoinMiner.MF (3), MSIL/Injector.DOD, MSIL/Injector.DOE, MSIL/Injector.DOF, MSIL/Injector.DOG, MSIL/Injector.DOH, MSIL/Injector.DOI, MSIL/Injector.DOJ, MSIL/Injector.DOK, MSIL/Injector.DOL, MSIL/TrojanClicker.Agent.NFH (2), MSIL/TrojanDownloader.Banload.Y, Win32/AdWare.Toolbar.Webalta.FZ (2), Win32/Agent.PZH, Win32/Agent.VXR, Win32/Agent.VXV (2), Win32/AntiAV.NIN, Win32/AutoRun.Agent.ALL (2), Win32/AutoRun.AntiAV.Q, Win32/Bicololo.A (5), Win32/Bifrose.ADR, Win32/Boaxxe.BL, Win32/Caphaw.U (2), Win32/Delf.OEH, Win32/Filecoder.BQ, Win32/Filecoder.CO, Win32/Filecoder.CS (2), Win32/Filecoder.NAM (2), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Hoax.ArchSMS.AGT(2), Win32/Injector.BDFZ, Win32/Injector.BDGA, Win32/Injector.BDGB, Win32/Injector.BDGC, Win32/Injector.BDGD, Win32/Injector.BDGE, Win32/Injector.BDGF, Win32/Injector.BDGG, Win32/Injector.BDGH, Win32/Injector.BDGI, Win32/Injector.BDGJ, Win32/Injector.BDGL, Win32/Injector.BDGM, Win32/Kovter.A, Win32/Kryptik.CBGI, Win32/Kryptik.CBGJ, Win32/Kryptik.CBGK, Win32/Kryptik.CBGL, Win32/Kryptik.CBGM, Win32/Kryptik.CBGN, Win32/Kryptik.CBGO, Win32/Kryptik.CBGP, Win32/LockScreen.AQE (2), Win32/Napolar.E, Win32/Neurevt.B (5), Win32/Poweliks.A (2), Win32/PSW.Fareit.A (2), Win32/Qbot.BG, Win32/Redyms.AG, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Simda.B, Win32/Skintrim.MK, Win32/Spatet.AR, Win32/Spatet.T, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(4), Win32/Spy.Zbot.AAU (6), Win32/Spy.Zbot.YW (9), Win32/Tofsee.AX(6), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV(7), Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BH, Win64/Rootkit.Kryptik.R, Win64/TrojanDownloader.Necurs.M (2)

NOD32定義ファイル:9766 (2014/05/07 06:53)
Android/DrdDream.D, Android/DrdDream.G (2), Android/Frebro.A (2), Android/MMarketPay.G, Android/SMForw.AN, Android/Spy.Agent.AE (2), Android/Spy.Banker.Q, Android/Spy.NickiSpy.Q (2), Android/TrojanSMS.Cova.I, Android/TrojanSMS.FakeInst.EA (3), Android/TrojanSMS.Feejar.D, Android/TrojanSMS.Feejar.E (4), MSIL/Agent.NT, MSIL/Bladabindi.BH, MSIL/HackTool.BruteForce.CV, MSIL/Injector.DOC, MSIL/Spy.Agent.RA (2), MSIL/TrojanDropper.Agent.BK, SWF/Exploit.Agent.GA (2), Win32/Agent.QDL, Win32/Agent.VPV, Win32/Bandok.NAN, Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Dorkbot.B, Win32/Injector.BDFS, Win32/Injector.BDFT, Win32/Injector.BDFU, Win32/Injector.BDFV, Win32/Injector.BDFW, Win32/Injector.BDFX, Win32/Injector.BDFY, Win32/Kryptik.CBFZ, Win32/Kryptik.CBGA, Win32/Kryptik.CBGB, Win32/Kryptik.CBGC, Win32/Kryptik.CBGD, Win32/Kryptik.CBGE, Win32/Kryptik.CBGF, Win32/Kryptik.CBGG, Win32/Kryptik.CBGH, Win32/LockScreen.AJU, Win32/Neurevt.B(2), Win32/PSW.Fareit.A (2), Win32/Qadars.AB, Win32/Remtasu.U (2), Win32/Reveton.AI (2), Win32/Rovnix.F, Win32/Sality.NAM, Win32/Simda.B, Win32/Skintrim.ME (3), Win32/Spy.Bancos.ACJ (3), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU(3), Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.AD, Win32/Viknok.K, Win32/Wigon.PH, Win32/Wigon.PI

NOD32定義ファイル:9765 (2014/05/07 02:47)
Java/Exploit.Agent.RHP (10), Java/Exploit.CVE-2013-2465.HI, Java/TrojanDownloader.OpenStream.NDW (3), MSIL/Agent.PCK, MSIL/Agent.QL(2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/CoinMiner.ME(2), MSIL/Injector.DOB, MSIL/PSW.Agent.OMJ (2), MSIL/Stimilik.B(3), MSIL/TrojanClicker.Agent.NFB, MSIL/TrojanClicker.Agent.NFG (2), NSIS/TrojanDownloader.Agent.NPR, Win32/Agent.PZL (2), Win32/Agent.QIS(2), Win32/Agent.VXU (5), Win32/Bicololo.A (7), Win32/Caphaw.U (4), Win32/Extats.A, Win32/Glupteba.AF, Win32/HackTool.Downloader.A, Win32/Hoax.ArchSMS.AGS, Win32/Injector.BCPM, Win32/Injector.BDFI, Win32/Injector.BDFJ, Win32/Injector.BDFK, Win32/Injector.BDFL, Win32/Injector.BDFM, Win32/Injector.BDFN, Win32/Injector.BDFO, Win32/Injector.BDFP, Win32/Injector.BDFQ, Win32/Injector.BDFR, Win32/Jinupd.B(2), Win32/KeyLogger.IncognitoKeylogger.A (2), Win32/Kryptik.CBFI, Win32/Kryptik.CBFJ, Win32/Kryptik.CBFK, Win32/Kryptik.CBFL, Win32/Kryptik.CBFM, Win32/Kryptik.CBFN, Win32/Kryptik.CBFO, Win32/Kryptik.CBFP, Win32/Kryptik.CBFQ, Win32/Kryptik.CBFR, Win32/Kryptik.CBFS, Win32/Kryptik.CBFT, Win32/Kryptik.CBFU, Win32/Kryptik.CBFV, Win32/Kryptik.CBFW, Win32/Kryptik.CBFX, Win32/Kryptik.CBFY, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/LockScreen.AQE (2), Win32/LockScreen.AUC, Win32/MediaMine.A, Win32/Neurevt.B (3), Win32/PSW.Papras.CK, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE, Win32/PSW.QQPass.NVZ (2), Win32/PSW.QQPass.NWA(2), Win32/PSW.QQPass.NWB (2), Win32/Remtasu.U (2), Win32/Reveton.AI(4), Win32/Rootkit.Kryptik.YN, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Hesperbot.L, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (4), Win32/Tofsee.AX (5), Win32/Toksteal.A, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Autoit.NRO (3), Win32/TrojanDownloader.Banload.TLR, Win32/TrojanDownloader.Elenoocka.A (3), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.C, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.Agent.QPN (2), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWW (2), Win32/Virut.NFW (2), Win32/Wigon.KQ, Win32/Wigon.PI, Win64/Expiro.AS, Win64/Expiro.AT, Win64/Expiro.AU, Win64/Expiro.AV, Win64/Expiro.AW, Win64/Expiro.AY

NOD32定義ファイル:9764 (2014/05/06 22:54)
Android/SMForw.AR (2), Android/Spy.Agent.CH (2), Android/TrojanSMS.Agent.AEM(2), Java/Exploit.Agent.RHO (7), Java/Obfus.AX, Java/Obfus.AY, Java/Obfus.AZ, MSIL/Agent.PCH (2), MSIL/Agent.PCI, MSIL/Agent.PCJ, MSIL/Bepush.H(3), MSIL/Bladabindi.BH, MSIL/Bladabindi.CL (4), MSIL/Bladabindi.CM(4), MSIL/Bladabindi.F (2), MSIL/CoinMiner.MB, MSIL/CoinMiner.MC, MSIL/CoinMiner.MD, MSIL/HackTool.Agent.CC, MSIL/HackTool.Downloader.B, MSIL/HackTool.Downloader.C, MSIL/Injector.DNZ, MSIL/Injector.DOA, MSIL/Kryptik.VQ, MSIL/Packed.DNGuard.A, MSIL/PSW.Agent.OMI (2), MSIL/Spy.Agent.BP (2), MSIL/Spy.Agent.RA, MSIL/Spy.Keylogger.AHW(2), MSIL/Spy.Keylogger.AHY (2), MSIL/TrojanClicker.Agent.NFB (3), MSIL/TrojanClicker.Agent.NFF (4), MSIL/TrojanDownloader.Agent.SG(2), MSIL/TrojanDownloader.Agent.SH, MSIL/TrojanDownloader.Agent.SI, MSIL/TrojanDownloader.Agent.SJ (2), MSIL/TrojanDownloader.Agent.SK(2), MSIL/TrojanDownloader.Small.GY, MSIL/TrojanDownloader.Tiny.BL, MSIL/TrojanDropper.Agent.AKC, MSIL/TrojanDropper.Agent.ANC, MSIL/TrojanDropper.Binder.CX (2), SWF/Exploit.CVE-2014-0497.A, SWF/Exploit.CVE-2014-1776.A, Win32/AdWare.Toolbar.Webalta.FY (2), Win32/Agent.OWX, Win32/Agent.VPV, Win32/AutoRun.Agent.ALK, Win32/Boaxxe.BE, Win32/Bottilda.A, Win32/Caphaw.U, Win32/CoinMiner.LV, Win32/Fynloski.AA(3), Win32/Fynloski.AM (2), Win32/HackTool.KeyLogger.A, Win32/Haelblr.A(2), Win32/Injector.Autoit.ALE, Win32/Injector.BDEY, Win32/Injector.BDEZ, Win32/Injector.BDFA, Win32/Injector.BDFB, Win32/Injector.BDFC, Win32/Injector.BDFD, Win32/Injector.BDFE, Win32/Injector.BDFF, Win32/Injector.BDFG, Win32/Injector.BDFH, Win32/Ipamor.G, Win32/Kovter.A, Win32/Kryptik.CBFB, Win32/Kryptik.CBFC, Win32/Kryptik.CBFD, Win32/Kryptik.CBFE, Win32/Kryptik.CBFF, Win32/Kryptik.CBFG, Win32/Kryptik.CBFH, Win32/LockScreen.AJU, Win32/Napolar.A, Win32/Neurevt.B(2), Win32/Patched.IB (3), Win32/Pronny.LZ, Win32/PSW.Fareit.A, Win32/PSW.QQPass.NVW (2), Win32/PSW.QQPass.NVX (2), Win32/PSW.QQPass.NVY(2), Win32/PSW.Tibia.NJW, Win32/Redyms.AG, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Remtasu.Y (2), Win32/Reveton.AI (2), Win32/Rovnix.F, Win32/Spatet.I(2), Win32/SpeedingUpMyPC.J, Win32/Spy.Agent.NYU, Win32/Spy.Hesperbot.L, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (3), Win32/Tinba.AW, Win32/Tinba.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.ALC (2), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Tiny.NKK, Win32/TrojanDownloader.VB.QMF (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zortob.B, Win32/Wigon.PH

NOD32定義ファイル:9763 (2014/05/06 20:07)
Android/Damon.D (2), Android/Spy.Agent.AE, Android/Spy.SmsSpy.I(2), Android/TrojanSMS.Agent.AEE (2), Android/TrojanSMS.Agent.AEK(3), Android/TrojanSMS.Cova.H (2), Java/Exploit.Agent.RHM (3), Java/Exploit.Agent.RHN (3), Java/Exploit.CVE-2013-1493.IN (2), MSIL/Agent.PCG, MSIL/Agent.QK (2), MSIL/Autorun.Spy.KeyLogger.AW, MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F (3), MSIL/CoinMiner.DO, MSIL/HackTool.Agent.BW, MSIL/HackTool.Agent.BX (2), MSIL/HackTool.Agent.BY, MSIL/HackTool.Agent.BZ, MSIL/HackTool.Agent.CA (2), MSIL/HackTool.Agent.CB, MSIL/HackTool.BruteForce.CU, MSIL/Injector.DNW, MSIL/Injector.DNX, MSIL/Injector.DNY, MSIL/PSW.Agent.NUM, MSIL/Spy.Agent.RA, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.SF, MSIL/TrojanDownloader.Agent.SH, MSIL/TrojanDownloader.Agent.SI, MSIL/TrojanDownloader.Tiny.BL, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.ANC (2), PDF/Exploit.CVE-2013-2729.A, SWF/TrojanDownloader.Esaprof.C, VBS/Agent.NDH, VBS/BadJoke.AT, VBS/Kryptik.AV, Win32/Agent.OWX, Win32/Agent.PZL, Win32/Agent.VPV, Win32/AutoRun.MU, Win32/Bicololo.A (4), Win32/Boaxxe.BL, Win32/Dorkbot.B, Win32/Exploit.CVE-2010-3333.BM, Win32/Farfli.AVH (2), Win32/Filecoder.BQ, Win32/Filecoder.CQ (2), Win32/Filecoder.NBR (6), Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/HackTool.Delf.NBZ (2), Win32/Injector.BDEI, Win32/Injector.BDEJ, Win32/Injector.BDEK, Win32/Injector.BDEL, Win32/Injector.BDEM, Win32/Injector.BDEN, Win32/Injector.BDEO, Win32/Injector.BDEP, Win32/Injector.BDEQ, Win32/Injector.BDER, Win32/Injector.BDES, Win32/Injector.BDET, Win32/Injector.BDEU, Win32/Injector.BDEV, Win32/Injector.BDEW, Win32/Kryptik.CBEP, Win32/Kryptik.CBEQ, Win32/Kryptik.CBER, Win32/Kryptik.CBES, Win32/Kryptik.CBET, Win32/Kryptik.CBEU, Win32/Kryptik.CBEV, Win32/Kryptik.CBEW, Win32/Kryptik.CBEX, Win32/Kryptik.CBEY, Win32/Kryptik.CBEZ, Win32/Kryptik.CBFA, Win32/LockScreen.APR, Win32/Napolar.E, Win32/Neurevt.B, Win32/Neurevt.E, Win32/Patched.IB, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.QQPass.NVT, Win32/PSW.QQPass.NVU (2), Win32/PSW.QQPass.NVV (2), Win32/Qadars.AB, Win32/Qhost, Win32/Redyms.AG, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AI, Win32/Skintrim.MJ, Win32/Spatet.A, Win32/Spatet.I(4), Win32/Spatet.T, Win32/Spy.Banker.AANP, Win32/Spy.Banker.AAUS(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (12), Win32/Tinba.AX(2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TLQ, Win32/TrojanDownloader.Blocrypt.A, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.VB.QME (2), Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/Trustezeb.F, Win32/Wigon.OV

NOD32定義ファイル:9762 (2014/05/06 16:52)
Android/MisoSMS.B (5), Android/MisoSMS.C (4), Android/MisoSMS.E (5), Android/SMForw.T (2), Android/Spy.Agent.AE (2), Android/Spy.Banker.Q, Android/Spy.Banker.S (3), BAT/KillFiles.NHW, Java/Exploit.Agent.RHK(2), Java/Exploit.Agent.RHL (2), JS/TrojanDownloader.FakeAlert.NAK, MSIL/Bladabindi.BH (2), MSIL/CoinMiner.DO, Win32/Agent.NPN, Win32/Agent.QDL(2), Win32/Ainslot.AA (2), Win32/Boaxxe.BL, Win32/Caphaw.U (2), Win32/CoinMiner.QC, Win32/Dokstormac.AC (2), Win32/Dorkbot.B (2), Win32/Filecoder.CK (3), Win32/Filecoder.CQ, Win32/Filecoder.CR(2), Win32/Filecoder.NAM, Win32/Fynloski.AA (2), Win32/Ghodow.NAS, Win32/Ghodow.NAT (2), Win32/Injector.BDDR, Win32/Injector.BDDS, Win32/Injector.BDDT, Win32/Injector.BDDU, Win32/Injector.BDDV, Win32/Injector.BDDW, Win32/Injector.BDDX, Win32/Injector.BDDY, Win32/Injector.BDDZ, Win32/Injector.BDEA, Win32/Injector.BDEB (2), Win32/Injector.BDEC, Win32/Injector.BDED, Win32/Injector.BDEE, Win32/Injector.BDEF, Win32/Injector.BDEG, Win32/Injector.BDEH, Win32/Kovter.A, Win32/Kryptik.CBEC, Win32/Kryptik.CBED, Win32/Kryptik.CBEE, Win32/Kryptik.CBEF, Win32/Kryptik.CBEG, Win32/Kryptik.CBEH, Win32/Kryptik.CBEI, Win32/Kryptik.CBEJ, Win32/Kryptik.CBEK, Win32/Kryptik.CBEL, Win32/Kryptik.CBEM, Win32/Kryptik.CBEN, Win32/Kryptik.CBEO, Win32/LockScreen.AQE(3), Win32/Neurevt.B, Win32/Poison.NCY, Win32/Poweliks.A (2), Win32/Pramro.A (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX (4), Win32/PSW.Papras.DE, Win32/PSW.Tibia.NJW, Win32/PSW.VB.NIS, Win32/Redyms.AG (2), Win32/Remtasu.Z, Win32/Rovnix.F, Win32/Rovnix.O, Win32/Simda.B, Win32/Spatet.I (3), Win32/Spatet.T (3), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAUR (2), Win32/Spy.KeyLogger.NUV (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (8), Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Binder.NBH (2), Win32/TrojanDropper.Small.NMM, Win32/Trustezeb.F

NOD32定義ファイル:9761 (2014/05/06 06:53)
Android/Spy.Agent.BV, Android/TrojanSMS.Agent.ACN, Android/TrojanSMS.Agent.AEG (2), Android/TrojanSMS.Agent.AEH (2), Android/TrojanSMS.Agent.AEI (3), Android/TrojanSMS.Agent.AEJ (2), BAT/BadJoke.AQ, MSIL/Agent.ORW, MSIL/Injector.DNU, MSIL/Injector.DNV, MSIL/Spy.Agent.UJ, MSIL/Spy.LimitLogger.A, OSX/Getshell.B.Gen (2), Win32/Bicololo.A (2), Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/CoinMiner.OR, Win32/Filecoder.BQ, Win32/Injector.Autoit.ALD, Win32/Injector.BDDN, Win32/Injector.BDDO, Win32/Injector.BDDP, Win32/Injector.BDDQ, Win32/Kryptik.CBDZ, Win32/Kryptik.CBEA, Win32/Kryptik.CBEB, Win32/LockScreen.AQE, Win32/Neurevt.B (2), Win32/Nomkesh.E, Win32/PSW.Papras.CK, Win32/Remtasu.AE, Win32/Remtasu.U (2), Win32/Reveton.AI(2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.OJQ, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW(2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Banload.TLP, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.AV, Win32/Viknok.M (2), Win64/Patched.H

NOD32定義ファイル:9760 (2014/05/06 02:51)
ALS/Agent.AB, Android/TrojanSMS.Agent.AEF (2), Java/Exploit.CVE-2013-0422.FK, MSIL/Agent.PCF, MSIL/Bladabindi.D (2), MSIL/Bladabindi.E, MSIL/Bladabindi.F(3), MSIL/Bladabindi.O (2), MSIL/CoinMiner.MA, MSIL/Heleboch.D(6), MSIL/Injector.DEX (2), MSIL/Injector.DNO, MSIL/Injector.DNP, MSIL/Injector.DNQ, MSIL/Injector.DNR, MSIL/Injector.DNS, MSIL/Injector.DNT, MSIL/Kryptik.VP, MSIL/PSW.Agent.NUM, MSIL/Qhost.DE (2), MSIL/Spy.Agent.RA, MSIL/Spy.Agent.UP (2), MSIL/Spy.Agent.UQ (2), MSIL/TrojanDownloader.Agent.SE, MSIL/TrojanDownloader.Small.GX, MSIL/TrojanDropper.Agent.ANT(2), SWF/Exploit.CVE-2013-0634.B, SWF/Exploit.CVE-2013-0634.I, SWF/Exploit.CVE-2013-0634.J, SWF/Exploit.CVE-2013-5331.B, SWF/Exploit.CVE-2014-1776.A, Win32/AutoRun.Remtasu.E, Win32/Belesak.I, Win32/Bicololo.A (3), Win32/Caphaw.U, Win32/DDoS.Agent.NAR, Win32/DDoS.Agent.NBD, Win32/Dorkbot.B, Win32/Extats.A, Win32/Filecoder.CO(2), Win32/Fynloski.AA (6), Win32/Glupteba.AF, Win32/HackTool.Delf.NBY (2), Win32/Hoax.ArchSMS.AGQ, Win32/Hoax.ArchSMS.AGR, Win32/Injector.BDDH, Win32/Injector.BDDI, Win32/Injector.BDDJ, Win32/Injector.BDDK, Win32/Injector.BDDL, Win32/Injector.BDDM, Win32/Kryptik.CBDJ, Win32/Kryptik.CBDK, Win32/Kryptik.CBDM, Win32/Kryptik.CBDN, Win32/Kryptik.CBDO, Win32/Kryptik.CBDP, Win32/Kryptik.CBDQ, Win32/Kryptik.CBDR, Win32/Kryptik.CBDS, Win32/Kryptik.CBDT, Win32/Kryptik.CBDU, Win32/Kryptik.CBDV, Win32/Kryptik.CBDW, Win32/Kryptik.CBDX, Win32/Kryptik.CBDY, Win32/LockScreen.AJU, Win32/LockScreen.YL, Win32/Neurevt.B (2), Win32/Neurevt.E (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Qadars.AB, Win32/Remtasu.U(2), Win32/Reveton.AI (3), Win32/Spatet.I (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW(3), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Tiny.NKK (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.QPO, Win32/TrojanProxy.Agent.NUE (2), Win32/Trustezeb.F, Win32/Wigon.OV, Win64/Belesak.G (3)

NOD32定義ファイル:9759 (2014/05/05 22:56)
Android/FakeGuard.F, Android/FraudBet.A (2), Android/MMarketPay.G, Android/Moavt.H (2), Android/SMForw.AK, Android/Spy.Agent.AE(2), Android/Spy.Agent.CE (2), Android/Spy.Geinimi.M(2), Android/Spy.Nopoc.C, Android/TrojanSMS.Agent.ADL (2), Android/TrojanSMS.Agent.ADX (3), Android/TrojanSMS.Agent.AEA(3), Android/TrojanSMS.Agent.UC, Android/TrojanSMS.FakeInst.DY(2), JS/Iframe.JK (2), JS/Iframe.JL (3), MSIL/Arcdoor.AP (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(3), MSIL/Bladabindi.O (3), MSIL/Bladabindi.Q, MSIL/Injector.DNL, MSIL/Injector.DNM, MSIL/Injector.DNN, MSIL/IRCBot.BL (2), MSIL/Kryptik.VO, MSIL/Spy.Agent.RA, MSIL/Spy.Agent.UO (2), MSIL/Spy.Keylogger.AHT (2), MSIL/Spy.Keylogger.AHU (2), MSIL/Spy.Keylogger.AHV, MSIL/Spy.LimitLogger.A(2), MSIL/TrojanDownloader.Small.GW (2), MSIL/TrojanDropper.Agent.ALQ, SWF/Exploit.CVE-2014-0322.A (4), Win32/Agent.VPV, Win32/Agent.VXT, Win32/AutoRun.VB.BEO (3), Win32/Baidence.A, Win32/Baidence.D (2), Win32/Belesak.I (3), Win32/Bicololo.A (2), Win32/Boaxxe.BL (2), Win32/Exploit.CVE-2013-0074.AD (6), Win32/Farfli.ACU, Win32/Filecoder.AM.Gen, Win32/Filecoder.CO, Win32/Filecoder.CQ (3), Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Injector.BDCU, Win32/Injector.BDCV, Win32/Injector.BDCW, Win32/Injector.BDCX, Win32/Injector.BDCY, Win32/Injector.BDCZ, Win32/Injector.BDDA, Win32/Injector.BDDB, Win32/Injector.BDDC, Win32/Injector.BDDD, Win32/Injector.BDDE, Win32/Injector.BDDF, Win32/Injector.BDDG, Win32/Kryptik.CBCS, Win32/Kryptik.CBCV, Win32/Kryptik.CBCW, Win32/Kryptik.CBCX, Win32/Kryptik.CBCY, Win32/Kryptik.CBCZ, Win32/Kryptik.CBDA, Win32/Kryptik.CBDB, Win32/Kryptik.CBDC, Win32/Kryptik.CBDD, Win32/Kryptik.CBDE, Win32/Kryptik.CBDF, Win32/Kryptik.CBDG, Win32/Kryptik.CBDH, Win32/Kryptik.CBDI, Win32/LockScreen.AUC, Win32/MBRlock.D, Win32/Ponmocup.AA (4), Win32/PSW.Delf.OKS, Win32/PSW.Fareit.A, Win32/PSW.FlyStudio.AH (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DF, Win32/PSW.QQPass.NVP, Win32/PSW.QQPass.NVQ (2), Win32/PSW.QQPass.NVR, Win32/PSW.QQPass.NVS (2), Win32/PSW.QQPass.NVT, Win32/PSW.Tibia.NJW, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Reveton.AI(2), Win32/RiskWare.VBCrypt.CI, Win32/Spatet.I (3), Win32/Spy.Banker.AAUQ(2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAU (5), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV(5), Win32/TrojanDownloader.Agent.AOC, Win32/TrojanDownloader.Agent.AOD, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.ALB (2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.VB.QMD, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.ONY (2), Win32/VB.RHG, Win32/Wigon.PH, Win64/Belesak.G, Win64/Rootkit.Kryptik.Q, Win64/TrojanDownloader.Necurs.I

NOD32定義ファイル:9758 (2014/05/05 20:00)
Android/Crosate.G (2), Android/Exploit.Lotoor.AA (2), Android/Exploit.Lotoor.AN (2), Android/SMForw.AO, Android/SMForw.AP(2), Android/SMForw.AQ (2), Android/TrojanSMS.Agent.AEB (2), Android/TrojanSMS.Agent.AEC (2), Android/TrojanSMS.Agent.AED (2), Android/TrojanSMS.FakeInst.DZ (2), BAT/CoinMiner.FW, JS/Kryptik.ADZ, JS/Kryptik.AKI, JS/Redirector.NJR.Gen, Linux/Samsapo.A.Gen, MSIL/Agent.NT(2), MSIL/Agent.PCD, MSIL/Bladabindi.BH (5), MSIL/Flooder.Email.BD, MSIL/HackTool.Agent.BV (2), MSIL/HackTool.Crypter.CT, MSIL/HackTool.Crypter.CU, MSIL/Injector.DNG, MSIL/Injector.DNH, MSIL/Injector.DNI, MSIL/Injector.DNJ, MSIL/Injector.DNK, MSIL/Kryptik.VL, MSIL/Kryptik.VM, MSIL/Kryptik.VN, MSIL/PSW.Agent.NUM (2), MSIL/PSW.Agent.OMH(2), MSIL/Spy.Agent.RA (3), MSIL/Spy.Agent.UN, MSIL/Spy.LimitLogger.A(2), MSIL/TrojanClicker.Agent.NFB, NSIS/TrojanDropper.Agent.BJ, PHP/Faketool.BI, Win32/Agent.UQF, Win32/Agent.VPV, Win32/Agent.VXJ, Win32/Agent.VXR, Win32/Alinaos.B, Win32/AntiAV.NIN, Win32/Belesak.F, Win32/Boaxxe.BE, Win32/Caphaw.U, Win32/CoinMiner.CT, Win32/Disabler.NBQ, Win32/Filecoder.NAM (2), Win32/Flooder.SMSFlood.H (2), Win32/FlyStudio.OJQ(3), Win32/FlyStudio.OJR (2), Win32/Fynloski.AA (12), Win32/Fynloski.AM(7), Win32/HackTool.Crypter.BN, Win32/HackTool.Crypter.BO, Win32/HackTool.Crypter.BP, Win32/HackTool.Crypter.BQ, Win32/HackTool.Crypter.BR, Win32/HackTool.Crypter.BS, Win32/Injector.BDCG, Win32/Injector.BDCH, Win32/Injector.BDCI, Win32/Injector.BDCJ, Win32/Injector.BDCK, Win32/Injector.BDCL, Win32/Injector.BDCM, Win32/Injector.BDCN, Win32/Injector.BDCO, Win32/Injector.BDCP, Win32/Injector.BDCQ, Win32/Injector.BDCR, Win32/Injector.BDCS, Win32/Injector.BDCT, Win32/KillProc.NCJ, Win32/Kryptik.CBCM, Win32/Kryptik.CBCN, Win32/Kryptik.CBCO, Win32/Kryptik.CBCP, Win32/Kryptik.CBCQ, Win32/Kryptik.CBCR, Win32/Kryptik.CBCU, Win32/LockScreen.AQE, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.QQPass.NVM, Win32/PSW.QQPass.NVN, Win32/PSW.QQPass.NVO (2), Win32/PSW.Tibia.NJW, Win32/Ramnit.A (2), Win32/Remtasu.F, Win32/Remtasu.U, Win32/Reveton.AI(3), Win32/RiskWare.Crypter.AO, Win32/RiskWare.VBCrypt.CG (2), Win32/RiskWare.VBCrypt.CH (2), Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.E (2), Win32/Spatet.I (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (4), Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDropper.Autoit.FH(2), Win32/TrojanProxy.Agent.NWU (2), Win32/TrojanProxy.Agent.NWV, Win32/Trustezeb.F, Win32/VB.RMN (2), Win32/Wigon.PI

NOD32定義ファイル:9757 (2014/05/05 17:09)
MSIL/Agent.ORW, MSIL/Agent.PCE (2), MSIL/PSW.Agent.NUM, MSIL/Spy.Agent.RA, MSIL/Spy.LimitLogger.A, MSIL/TrojanDropper.Agent.ANS, SWF/Exploit.CVE-2014-0515.A, VBS/Agent.NDH, Win32/AdWare.Toolbar.Webalta.FX, Win32/Agent.VXS, Win32/Ainslot.AB (2), Win32/AutoRun.NC, Win32/Bicololo.A(2), Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/CoinMiner.CT, Win32/Dorkbot.B, Win32/Farfli.AUR, Win32/Farfli.PZ, Win32/Filecoder.NAM, Win32/Fynloski.AA(4), Win32/Fynloski.AM (2), Win32/Injector.BDBO, Win32/Injector.BDBW, Win32/Injector.BDBX (2), Win32/Injector.BDBY, Win32/Injector.BDBZ, Win32/Injector.BDCA, Win32/Injector.BDCB, Win32/Injector.BDCC, Win32/Injector.BDCD, Win32/Injector.BDCE, Win32/Injector.BDCF, Win32/Kovter.A, Win32/Kryptik.CBCA, Win32/Kryptik.CBCB, Win32/Kryptik.CBCC, Win32/Kryptik.CBCD, Win32/Kryptik.CBCE, Win32/Kryptik.CBCF, Win32/Kryptik.CBCG, Win32/Kryptik.CBCH, Win32/Kryptik.CBCI, Win32/Kryptik.CBCJ, Win32/Kryptik.CBCK, Win32/Kryptik.CBCL, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE, Win32/Packed.VMProtect.ABM, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE (2), Win32/PSW.Tibia.NJW, Win32/PSW.VB.NMU, Win32/Qadars.AB, Win32/Remtasu.U (3), Win32/Remtasu.Y (2), Win32/Reveton.AI (3), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.YW (9), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV(6), Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDropper.Delf.BW, Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWT

NOD32定義ファイル:9756 (2014/05/05 02:17)
Java/Exploit.Agent.RHI (7), Java/Exploit.Agent.RHJ (11), MSIL/Agent.NT, MSIL/Agent.PCD (2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O (2), MSIL/Spy.Agent.DV, Win32/AdWare.WindowsLiveProtect.B (3), Win32/Agent.VPV, Win32/Ainslot.AB, Win32/Bicololo.A (5), Win32/Boaxxe.BL (2), Win32/Chksyn.AO(2), Win32/CoinMiner.PR, Win32/Dorkbot.B, Win32/Extats.A, Win32/Farfli.AVG(2), Win32/Filecoder.CO, Win32/Fynloski.AA (4), Win32/Fynloski.AM(2), Win32/Glupteba.AF, Win32/Glupteba.M (2), Win32/Injector.BDBI, Win32/Injector.BDBJ, Win32/Injector.BDBK, Win32/Injector.BDBL, Win32/Injector.BDBM, Win32/Injector.BDBN (2), Win32/Injector.BDBO, Win32/Injector.BDBP, Win32/Injector.BDBQ, Win32/Injector.BDBR, Win32/Injector.BDBS, Win32/Injector.BDBT, Win32/Injector.BDBU, Win32/Injector.BDBV, Win32/Kovter.A, Win32/Kryptik.CBBN, Win32/Kryptik.CBBO, Win32/Kryptik.CBBP, Win32/Kryptik.CBBQ, Win32/Kryptik.CBBR, Win32/Kryptik.CBBS, Win32/Kryptik.CBBT, Win32/Kryptik.CBBU, Win32/Kryptik.CBBV, Win32/Kryptik.CBBW, Win32/Kryptik.CBBX, Win32/Kryptik.CBBY, Win32/Kryptik.CBBZ, Win32/LockScreen.AQE, Win32/LockScreen.BHK (3), Win32/Neurevt.B (4), Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/Remtasu.F, Win32/Remtasu.U(2), Win32/Reveton.AI (2), Win32/Simda.B, Win32/Spatet.I (2), Win32/Spatet.T(3), Win32/Spy.PerfKey.D, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Tofsee.AX (4), Win32/TrojanDownloader.Agent.AGV(3), Win32/TrojanDownloader.Blocrypt.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Agent.NUE (2), Win32/Zlader.G

NOD32定義ファイル:9755 (2014/05/04 17:06)
MSIL/Agent.NT, MSIL/Agent.ORW (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(2), MSIL/Injector.DNE, MSIL/Injector.DNF, MSIL/TrojanDropper.Agent.AFY(2), VBS/Tirabot.A, Win32/Agent.UIF, Win32/Autoit.AG, Win32/Autoit.CM, Win32/AutoRun.Delf.RG (2), Win32/Bifrose.NEL (3), Win32/Caphaw.U (2), Win32/CoinMiner.LV, Win32/Dewnad.AO, Win32/Dorkbot.B, Win32/Farfli.ACU, Win32/Fynloski.AA (6), Win32/Fynloski.AM (2), Win32/Injector.AQSO, Win32/Injector.BDAW, Win32/Injector.BDAX, Win32/Injector.BDAY, Win32/Injector.BDAZ, Win32/Injector.BDBA, Win32/Injector.BDBB, Win32/Injector.BDBC, Win32/Injector.BDBD, Win32/Injector.BDBE, Win32/Injector.BDBF (3), Win32/Injector.BDBG, Win32/Injector.BDBH, Win32/IRCBot.AES, Win32/Kovter.A (2), Win32/Kryptik.CBBD, Win32/Kryptik.CBBE, Win32/Kryptik.CBBF, Win32/Kryptik.CBBG, Win32/Kryptik.CBBH, Win32/Kryptik.CBBI, Win32/Kryptik.CBBJ, Win32/Kryptik.CBBK, Win32/Kryptik.CBBL, Win32/Kryptik.CBBM, Win32/Napolar.A(2), Win32/Neeris.B, Win32/Neurevt.B (5), Win32/Nomkesh.C, Win32/Nomkesh.E(3), Win32/Pronny.LZ (3), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QAO, Win32/PSW.Tibia.NJW, Win32/PSW.VB.NFA (2), Win32/PSW.VB.NIS (2), Win32/PSW.VB.NME (2), Win32/Qadars.AB, Win32/Qbot.BG, Win32/Redosdru.GL, Win32/Remtasu.AE, Win32/Remtasu.F, Win32/Reveton.AI (2), Win32/Reveton.V, Win32/Rovnix.F, Win32/Rovnix.O, Win32/Spatet.A, Win32/Spatet.E, Win32/Spatet.I (3), Win32/Spatet.T (5), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (7), Win32/TrojanDownloader.Beebone.IJ (2), Win32/TrojanDownloader.Blocrypt.A, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.AD (4), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.PYN (3), Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NWN (2), Win32/TrojanProxy.Agent.NWO, Win32/TrojanProxy.Agent.NWT (2), Win32/Wowlik.D(2)

NOD32定義ファイル:9754 (2014/05/04 02:25)
MSIL/PSW.Agent.OMF (2), MSIL/PSW.Agent.OMG (2), MSIL/PSW.Facebook.CZ (2), MSIL/Riskware.Crypter.AO (2), MSIL/Spy.Agent.UM (2), MSIL/Spy.Keylogger.AHS(2), MSIL/TrojanClicker.Agent.NFE (2), Win32/Bicololo.A (3), Win32/Bifrose.NTA, Win32/Boaxxe.BL (2), Win32/Caphaw.U, Win32/CoinMiner.OR, Win32/Delf.OGV (2), Win32/Disabler.NBP, Win32/Farfli.ACU, Win32/Filecoder.CO(2), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Injector.BDAJ, Win32/Injector.BDAK, Win32/Injector.BDAL, Win32/Injector.BDAM, Win32/Injector.BDAN, Win32/Injector.BDAO, Win32/Injector.BDAP, Win32/Injector.BDAQ, Win32/Injector.BDAR, Win32/Injector.BDAS, Win32/Injector.BDAT, Win32/Injector.BDAU, Win32/Injector.BDAV, Win32/Injector.BDAW, Win32/Kryptik.CBAT, Win32/Kryptik.CBAU, Win32/Kryptik.CBAV, Win32/Kryptik.CBAW, Win32/Kryptik.CBAX, Win32/Kryptik.CBAY, Win32/Kryptik.CBAZ, Win32/Kryptik.CBBA, Win32/Kryptik.CBBB, Win32/Kryptik.CBBC, Win32/LockScreen.AJU (2), Win32/LockScreen.AUC (3), Win32/LockScreen.YL, Win32/Neurevt.B (3), Win32/Poison, Win32/PSW.Delf.LE, Win32/PSW.Fareit.A, Win32/Redyms.AF, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.AI, Win32/Rovnix.P, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.KeyLogger.OLR, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV(5), Win32/TrojanDownloader.FakeAlert.BNI, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QMC (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanProxy.Agent.NHR, Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NWS (2)

NOD32定義ファイル:9753 (2014/05/03 17:43)
BAT/Autorun.EY, MSIL/Bladabindi.AH, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(4), MSIL/Bladabindi.O (2), MSIL/Kryptik.VK, MSIL/PSW.Agent.NEX, MSIL/Spy.Agent.BO (4), MSIL/TrojanDownloader.Small.GJ, Win32/Agent.QDL, Win32/AutoRun.Delf.RF (2), Win32/Bicololo.A (5), Win32/Bicololo.FL, Win32/Bicololo.FM (4), Win32/Bifrose.NEL, Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Filecoder.BQ, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Hupigon (2), Win32/Injector.BCZR, Win32/Injector.BCZX, Win32/Injector.BCZY, Win32/Injector.BCZZ, Win32/Injector.BDAA, Win32/Injector.BDAB, Win32/Injector.BDAC (2), Win32/Injector.BDAD(3), Win32/Injector.BDAE (3), Win32/Injector.BDAF, Win32/Injector.BDAG(3), Win32/Injector.BDAH, Win32/Injector.BDAI (3), Win32/Kryptik.CBAP, Win32/Kryptik.CBAQ, Win32/Kryptik.CBAR, Win32/Kryptik.CBAS, Win32/Neurevt.B(3), Win32/PSW.OnLineGames.QSH (2), Win32/PSW.Tibia.NJW, Win32/Redyms.AF, Win32/Remtasu.AE (2), Win32/Remtasu.F (4), Win32/Reveton.AI (3), Win32/Simda.B (2), Win32/Spatet.A (7), Win32/Spatet.E (2), Win32/Spatet.I(5), Win32/Spatet.T (4), Win32/Spy.Zbot.AAO (9), Win32/Spy.Zbot.AAQ (6), Win32/Spy.Zbot.YW (5), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV(4), Win32/TrojanDownloader.Wauchos.AD (3), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Autoit.FG (2), Win32/TrojanProxy.Agent.NUE (3), Win32/Zlader.G

NOD32定義ファイル:9752 (2014/05/03 06:53)
Android/TrojanDownloader.Agent.AQ (2), SWF/Exploit.CVE-2014-0515.A, SWF/Exploit.CVE-2014-1776.A (3), Win32/AdWare.FakeAV.P (2), Win32/Agent.PZL, Win32/Bicololo.FL (2), Win32/Boaxxe.BL (2), Win32/Caphaw.U, Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Fynloski.AM(4), Win32/Injector.BCZS, Win32/Injector.BCZT, Win32/Injector.BCZU, Win32/Injector.BCZV, Win32/Injector.BCZW, Win32/Kovter.A, Win32/Kryptik.CBAG, Win32/Kryptik.CBAH, Win32/Kryptik.CBAI, Win32/Kryptik.CBAJ, Win32/Kryptik.CBAK, Win32/Kryptik.CBAL, Win32/Kryptik.CBAM, Win32/Kryptik.CBAN, Win32/Kryptik.CBAO, Win32/LockScreen.AJU, Win32/Napolar.E, Win32/Neurevt.B (5), Win32/PSW.Papras.DE, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Reveton.AI, Win32/Simda.B, Win32/Spy.Banker.AAQC(2), Win32/Spy.Banker.AAUO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.Zortob.F, Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:9751 (2014/05/03 02:51)
BAT/Agent.NWL (3), Java/Exploit.Agent.RHF, Java/Exploit.Agent.RHG, Java/Exploit.Agent.RHH, Java/Exploit.CVE-2011-3544.DK, Java/Exploit.CVE-2013-2465.HH, MSIL/Bladabindi.BW, MSIL/Spy.Agent.RA, MSIL/Spy.LimitLogger.A, Win32/Agent.QIR, Win32/Autoit.JE, Win32/AutoRun.VB.BEN (2), Win32/Bicololo.A (3), Win32/Caphaw.U, Win32/CoinMiner.OR (2), Win32/Delf.RZV, Win32/DragonBot, Win32/Filecoder.CO, Win32/Grifwin.E (2), Win32/Injector.BCYA, Win32/Injector.BCZL, Win32/Injector.BCZM, Win32/Injector.BCZN, Win32/Injector.BCZO, Win32/Injector.BCZP, Win32/Injector.BCZQ, Win32/Injector.BCZR, Win32/Kryptik.CAZW, Win32/Kryptik.CBAA, Win32/Kryptik.CBAB, Win32/Kryptik.CBAC, Win32/Kryptik.CBAD, Win32/Kryptik.CBAE, Win32/Kryptik.CBAF, Win32/PowerSpider, Win32/PSW.Papras.CX, Win32/QQWare.AA, Win32/Reveton.AI (2), Win32/Rovnix.P, Win32/Spy.Bebloh.K, Win32/Spy.Hesperbot.L, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Blocrypt.A, Win32/TrojanDownloader.Wauchos.AD (2)

NOD32定義ファイル:9750 (2014/05/03 00:14)
Android/SMForw.AO (2), Android/SMForw.Q, Android/TrojanSMS.Agent.ADZ(2), JS/Exploit.Agent.NGR, JS/Iframe.JJ, Linux/Agent.H, MSIL/Agent.PCB, MSIL/Agent.PCC, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/CoinMiner.LZ, MSIL/TrojanDownloader.Agent.SD, Python/TrojanDownloader.Agent.B, SWF/Exploit.CVE-2014-1776.A, VBS/DNSChanger.L (5), Win32/AdWare.FakeAV.P, Win32/Bottilda.A, Win32/Caphaw.U, Win32/CoinMiner.OR, Win32/Delf.AFR(3), Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Injector.BCZC, Win32/Injector.BCZD, Win32/Injector.BCZE, Win32/Injector.BCZF, Win32/Injector.BCZG, Win32/Injector.BCZH, Win32/Injector.BCZI, Win32/Injector.BCZJ, Win32/Injector.BCZK, Win32/Kryptik.CAZR, Win32/Kryptik.CAZS, Win32/Kryptik.CAZT, Win32/Kryptik.CAZU, Win32/Kryptik.CAZV, Win32/Kryptik.CAZW, Win32/Kryptik.CAZX, Win32/Kryptik.CAZY, Win32/Kryptik.CAZZ, Win32/LockScreen.AQE (2), Win32/LockScreen.BHJ (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CP, Win32/Reveton.AI, Win32/ServStart.EQ, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TLO, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QMB (3), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDropper.Agent.QPN(2), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWQ, Win32/TrojanProxy.Agent.NWR, Win32/Trustezeb.F, Win32/Viknok.K

NOD32定義ファイル:9749 (2014/05/02 20:48)
Android/Agent.G (2), Android/Spy.Agent.CF (2), Android/Spy.Agent.CG(2), Android/TrojanSMS.Agent.ADY (2), BAT/CoinMiner.EX (2), JS/Kryptik.AQY, JS/Kryptik.AQZ, MSIL/Bladabindi.F, MSIL/FakeTool.HE, MSIL/HackTool.BruteForce.CT, MSIL/Spy.LimitLogger.A (2), MSIL/TrojanDownloader.Small.GK, Win32/Agent.VXR (3), Win32/AutoRun.Agent.ADS, Win32/Caphaw.U, Win32/Disabler.NBO (2), Win32/Exploit.CVE-2014-1776.A, Win32/Filecoder.CO, Win32/Hoax.ArchSMS.AGP (2), Win32/Injector.BCYW, Win32/Injector.BCYX, Win32/Injector.BCYY, Win32/Injector.BCYZ, Win32/Injector.BCZA, Win32/Injector.BCZB, Win32/Kryptik.CAZM, Win32/Kryptik.CAZN, Win32/Kryptik.CAZO, Win32/Kryptik.CAZP, Win32/Kryptik.CAZQ, Win32/LockScreen.AJU, Win32/LockScreen.AUC (2), Win32/Poison (2), Win32/PSW.Fignotok.H (2), Win32/PSW.Papras.CK, Win32/PSW.VB.NIS, Win32/Qbot.BG, Win32/Redyms.AF, Win32/Remtasu.Y, Win32/Rootkit.Kryptik.YM, Win32/Spy.Banker.WJL, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Tofsee.AX, Win32/TrojanDownloader.Blocrypt.A, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.VB.ONX (2), Win32/Wowlik.D

NOD32定義ファイル:9748 (2014/05/02 17:29)
Android/Cynos.B (2), Android/SMForw.AN (2), Java/Exploit.Agent.RHD(2), Java/Exploit.Agent.RHE (2), MSIL/Agent.NT, MSIL/Agent.PBY(3), MSIL/Agent.PBZ, MSIL/Agent.PCA, MSIL/Autorun.Spy.Agent.R (3), MSIL/Bladabindi.AS, MSIL/Bladabindi.D (2), MSIL/Bladabindi.E (5), MSIL/Bladabindi.F (3), MSIL/CoinMiner.LY (2), MSIL/Injector.DND, MSIL/Spy.Agent.PN, MSIL/Spy.Agent.RA (3), MSIL/Spy.LimitLogger.A(6), MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Agent.SA, MSIL/TrojanDownloader.Agent.SB, MSIL/TrojanDownloader.Agent.SC, MSIL/TrojanDownloader.Small.GV (2), MSIL/TrojanDownloader.Tiny.BU(2), MSIL/TrojanDropper.Agent.CD, MSIL/TrojanDropper.Binder.CA, MSIL/TrojanDropper.Small.S, VBS/Agent.NDH (2), Win32/Agent.PZL, Win32/AutoRun.VB.AXX (2), Win32/Bicololo.FL (4), Win32/Bifrose.NMC (2), Win32/Bifrose.NTA (3), Win32/Boaxxe.BL, Win32/Delf.NVC (2), Win32/Delf.RZU, Win32/Fynloski.AA (9), Win32/Fynloski.AM (6), Win32/Injector.Autoit.ALC, Win32/Injector.BCXU, Win32/Injector.BCYL, Win32/Injector.BCYM, Win32/Injector.BCYN, Win32/Injector.BCYO, Win32/Injector.BCYP, Win32/Injector.BCYQ (2), Win32/Injector.BCYR, Win32/Injector.BCYS, Win32/Injector.BCYT, Win32/Injector.BCYU, Win32/Injector.BCYV, Win32/Kovter.A, Win32/Kryptik.CAZF, Win32/Kryptik.CAZG, Win32/Kryptik.CAZH, Win32/Kryptik.CAZI, Win32/Kryptik.CAZJ, Win32/Kryptik.CAZK, Win32/Kryptik.CAZL, Win32/PSW.Papras.CX, Win32/PSW.Tibia.NJW (3), Win32/PSW.VB.NIS, Win32/Redyms.AF, Win32/Reveton.AI, Win32/Reveton.V, Win32/Simda.B (2), Win32/Spatet.A (4), Win32/Spatet.AA, Win32/Spatet.I(9), Win32/Spy.Agent.OJP (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.YW (6), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Autoit.FF, Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NWN

NOD32定義ファイル:9747 (2014/05/02 04:30)
MSIL/Agent.PBX, MSIL/Agent.QJ, MSIL/PSW.Agent.OMD (2), MSIL/PSW.Agent.OME(2), MSIL/PSW.OnLineGames.VD (2), Win32/Agent.QEH, Win32/Bicololo.A(2), Win32/Boaxxe.BL (4), Win32/Fynloski.AM, Win32/Injector.BCYF, Win32/Injector.BCYG, Win32/Injector.BCYH, Win32/Injector.BCYI, Win32/Injector.BCYJ, Win32/Injector.BCYK, Win32/Kryptik.CAYW, Win32/Kryptik.CAYX, Win32/Kryptik.CAYY, Win32/Kryptik.CAYZ, Win32/Kryptik.CAZA, Win32/Kryptik.CAZB, Win32/Kryptik.CAZC, Win32/Kryptik.CAZD, Win32/Kryptik.CAZE, Win32/LockScreen.AJU, Win32/PSW.Papras.CX (2), Win32/Spatet.A, Win32/Spy.Banker.AAPV, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TJA, Win32/TrojanDownloader.Banload.TLN, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.PSD (2)

NOD32定義ファイル:9746 (2014/05/01 23:03)
BAT/Shutdown.NED (2), MSIL/Bladabindi.O, MSIL/FakeTool.HD, MSIL/TrojanClicker.Agent.NFD, MSIL/TrojanDownloader.Agent.RZ(2), SWF/Exploit.CVE-2014-1776.A (2), VBS/Agent.NDW, W97M/TrojanDownloader.Mohodrop.F, Win32/Bicololo.A, Win32/Dorkbot.B, Win32/Flooder.VB.NAS, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/HackTool.FacebookTool.H, Win32/Injector.BCXZ, Win32/Injector.BCYA, Win32/Injector.BCYB, Win32/Injector.BCYC, Win32/Injector.BCYD, Win32/Injector.BCYE, Win32/Kovter.A, Win32/Kryptik.CAYQ, Win32/Kryptik.CAYR, Win32/Kryptik.CAYS, Win32/Kryptik.CAYT, Win32/Kryptik.CAYU, Win32/Kryptik.CAYV, Win32/Neurevt.B, Win32/Qbot.BG, Win32/RiskWare.VBCrypt.L, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T(2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Tivmonk.A, Win32/Tofsee.AX, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:9745 (2014/05/01 19:05)
MSIL/Agent.NT, MSIL/Autorun.Spy.KeyLogger.AW, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.BM, MSIL/Bladabindi.F, MSIL/Injector.DHU, MSIL/Injector.DNC, MSIL/Riskware.Crypter.AN, MSIL/SpamTool.Skype.N, MSIL/Spy.LimitLogger.A (2), MSIL/TrojanDownloader.Agent.RY, SWF/Exploit.CVE-2014-0497.C (2), Win32/Agent.VVD, Win32/Autoit.AK (5), Win32/Autoit.CM (2), Win32/AutoRun.Spy.KeyLogger.S (3), Win32/Bicololo.A(6), Win32/Boaxxe.BL (3), Win32/Delf.OFM, Win32/Dipeok.A, Win32/Dorkbot.B(2), Win32/Filecoder.BQ (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM(2), Win32/Injector.BCXJ, Win32/Injector.BCXK, Win32/Injector.BCXL, Win32/Injector.BCXM (2), Win32/Injector.BCXN, Win32/Injector.BCXO, Win32/Injector.BCXP, Win32/Injector.BCXQ, Win32/Injector.BCXR, Win32/Injector.BCXS, Win32/Injector.BCXT, Win32/Injector.BCXU, Win32/Injector.BCXV, Win32/Injector.BCXW, Win32/Injector.BCXX, Win32/Injector.BCXY, Win32/Kryptik.CAYF, Win32/Kryptik.CAYG, Win32/Kryptik.CAYH, Win32/Kryptik.CAYI, Win32/Kryptik.CAYJ, Win32/Kryptik.CAYK, Win32/Kryptik.CAYL, Win32/Kryptik.CAYM, Win32/Kryptik.CAYN, Win32/Kryptik.CAYO, Win32/Kryptik.CAYP, Win32/LockScreen.AJU, Win32/LockScreen.YL, Win32/Napolar.E, Win32/Neurevt.B(4), Win32/ProxyChanger.PO (4), Win32/PSW.Autoit.AE (2), Win32/PSW.Papras.CX(2), Win32/PSW.Papras.DE (2), Win32/PSW.Tibia.NJW (2), Win32/PSW.VB.NIS, Win32/Remtasu.F (2), Win32/Remtasu.U (3), Win32/Remtasu.V, Win32/Remtasu.Z, Win32/Reveton.AI (3), Win32/Scieron.O, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Banbra.OKJ (3), Win32/Spy.Zbot.AAQ (7), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/Tinba.AX, Win32/Tofsee.AX(4), Win32/TrojanClicker.Agent.NVE, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Autoit.NRN (2), Win32/TrojanDownloader.Banload.TLM(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tiny.NKK, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.Y, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.QPM

NOD32定義ファイル:9744 (2014/05/01 06:53)
Win32/Caphaw.U, Win32/Inject.NHS (2), Win32/Injector.BCXG, Win32/Injector.BCXH, Win32/Injector.BCXI, Win32/Kryptik.CAYA, Win32/Kryptik.CAYB, Win32/Kryptik.CAYC, Win32/Kryptik.CAYD, Win32/Kryptik.CAYE, Win32/Napolar.E, Win32/Redyms.AF, Win32/Reveton.V, Win32/Rovnix.P, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU(2), Win32/Tofsee.AX, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:9743 (2014/05/01 04:58)
Android/Exploit.Lotoor.EF, Java/Exploit.CVE-2013-0422.FJ, Java/Exploit.CVE-2013-2465.HG, JS/Exploit.Agent.NGQ, MSIL/Bladabindi.BH(4), MSIL/Bladabindi.BN (2), MSIL/Bladabindi.D (3), MSIL/Bladabindi.F (3), MSIL/FakeTool.HC, MSIL/Injector.DEX, MSIL/Injector.DNB, MSIL/Kryptik.VJ, MSIL/PSW.Agent.OMC, MSIL/Spy.Keylogger.AHR, MSIL/TrojanDownloader.Small.GM, MSIL/TrojanDownloader.Tiny.BL, PHP/Agent.NDQ, PHP/Agent.NDR, Win32/Agent.PZL, Win32/Agent.QAV, Win32/Agent.VXQ (4), Win32/Autoit.CM, Win32/Boaxxe.BL, Win32/Delf.NVC, Win32/Disabler.NBN, Win32/Injector.AHK, Win32/Injector.Autoit.ALA, Win32/Injector.BCWZ, Win32/Injector.BCXA, Win32/Injector.BCXB, Win32/Injector.BCXC, Win32/Injector.BCXD, Win32/Injector.BCXE, Win32/Injector.BCXF, Win32/Kryptik.CAXN, Win32/Kryptik.CAXO, Win32/Kryptik.CAXP, Win32/Kryptik.CAXQ, Win32/Kryptik.CAXR, Win32/Kryptik.CAXS, Win32/Kryptik.CAXT, Win32/Kryptik.CAXU, Win32/Kryptik.CAXV, Win32/Kryptik.CAXW, Win32/Kryptik.CAXX, Win32/Kryptik.CAXY, Win32/Kryptik.CAXZ, Win32/LockScreen.AJU, Win32/LockScreen.AYO, Win32/LockScreen.YL, Win32/NeoPocket.A, Win32/Olmasco.AK, Win32/Parite.B, Win32/PSW.Agent.NUS, Win32/PSW.Papras.CX (2), Win32/PSW.QQPass.NVL (3), Win32/Remtasu.Y, Win32/Rozena.ED, Win32/ServStart.GG (2), Win32/Simda.B, Win32/Spatet.A(2), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU(3), Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AOB, Win32/TrojanDownloader.Banload.TLK, Win32/TrojanDownloader.Banload.TLL, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWQ (2), Win32/Viknok.M (4), Win32/Wigon.OV

NOD32定義ファイル:9742 (2014/04/30 23:00)
Android/Spy.Agent.J, Android/Spy.Banker.U (2), Android/TrojanDownloader.Agent.AP (2), Android/TrojanSMS.FakeInst.DX(2), BAT/Agent.NCZ (2), BAT/KillWin.NEA (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (7), MSIL/Bladabindi.Q, MSIL/FakeTool.GW, MSIL/FakeTool.GX, MSIL/FakeTool.GY, MSIL/FakeTool.GZ, MSIL/FakeTool.HA, MSIL/FakeTool.HB, MSIL/Filecoder.H, MSIL/HackTool.SNova.A, MSIL/Hoax.FakeHack.CA, MSIL/Hoax.FakeHack.CB, MSIL/Injector.DNA, MSIL/Kryptik.VH, MSIL/Kryptik.VI, MSIL/PSW.Agent.OMB (2), MSIL/PSW.CoinStealer.P, MSIL/Spy.Agent.UL(2), MSIL/TrojanClicker.Agent.NFC, MSIL/TrojanDownloader.Small.GT (2), MSIL/TrojanDownloader.Small.GU, VBS/Agent.NDH, VBS/CoinMiner.BS (3), Win32/AdWare.FakeAV.P, Win32/Agent.VXP (2), Win32/Bicololo.A (2), Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Delf.NKL, Win32/Dorkbot.B, Win32/Farfli.AVE (2), Win32/Farfli.AVF (2), Win32/Farfli.KA (2), Win32/Farfli.YG, Win32/Filecoder.CO, Win32/Filecoder.NAM, Win32/Filecoder.W, Win32/FlyStudio.OJP (3), Win32/Injector.BCWV, Win32/Injector.BCWW, Win32/Injector.BCWX, Win32/Injector.BCWY, Win32/KeyLogger.SpyRemotely.A(3), Win32/Kryptik.CAVO, Win32/Kryptik.CAXB, Win32/Kryptik.CAXC, Win32/Kryptik.CAXD, Win32/Kryptik.CAXE, Win32/Kryptik.CAXF, Win32/Kryptik.CAXG, Win32/Kryptik.CAXH, Win32/Kryptik.CAXI, Win32/Kryptik.CAXJ, Win32/Kryptik.CAXK, Win32/Kryptik.CAXL, Win32/Kryptik.CAXM, Win32/LockScreen.AJU, Win32/LockScreen.AUC (2), Win32/LockScreen.YL (2), Win32/Neurevt.B, Win32/Nomkesh.D, Win32/Ponmocup.AA, Win32/PSW.Fareit.A, Win32/PSW.QQPass.NVJ (3), Win32/PSW.QQPass.NVK (2), Win32/Remtasu.Y (2), Win32/Reveton.AI (2), Win32/Rodpicom.C, Win32/Spatet.T(2), Win32/Spy.KeyLogger.OLQ (13), Win32/Spy.Zbot.AAU (6), Win32/Spy.Zbot.YW, Win32/StartPage.AFI, Win32/Tofsee.AX, Win32/TrojanClicker.Autoit.NED(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.Small.PSD(2), Win32/TrojanDownloader.Tiny.NKK, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWP, Win32/Wigon.OV, Win64/TrojanDownloader.Necurs.I

NOD32定義ファイル:9741 (2014/04/30 20:22)
Java/Exploit.Agent.RHA (4), Java/Exploit.Agent.RHB (3), Java/Exploit.Agent.RHC (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/FakeTool.GV, MSIL/Filecoder.H (2), MSIL/HackTool.BruteForce.CS, MSIL/Hoax.ArchSMS.BD, MSIL/Hoax.ArchSMS.BL, MSIL/Injector.DMY, MSIL/Injector.DMZ, MSIL/NanoCore.A, MSIL/PSW.Agent.OMA, MSIL/PSW.Steam.CI, MSIL/Riskware.DDosBooter.A, MSIL/TrojanDownloader.Agent.RR, MSIL/TrojanDownloader.Agent.RX (2), MSIL/TrojanDownloader.Small.GS(2), MSIL/TrojanDropper.Agent.ANE, Win32/Adware.FearAds.AL, Win32/Adware.SmartAntivirus.AA, Win32/AdWare.Toolbar.Webalta.FW, Win32/Adware.Virtumonde.NCU, Win32/Adware.Virtumonde.NCY, Win32/Adware.Virtumonde.NDK, Win32/Adware.Virtumonde.NDO, Win32/Adware.Virtumonde.NFD, Win32/Adware.Virtumonde.NFJ, Win32/Agent.OBU, Win32/Agent.WSJ, Win32/AutoRun.Delf.RE, Win32/AutoRun.FakeAlert.L, Win32/AutoRun.VB.AFJ, Win32/Bagle, Win32/Bamital.FI, Win32/Bayrob.O, Win32/Bflient.AA (2), Win32/Bflient.AC (2), Win32/Bflient.AD (2), Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Bundpil.Q, Win32/Bundpil.T, Win32/Bundpil.Z, Win32/Caphaw.U (2), Win32/CoinMiner.QB, Win32/Conficker.AQ, Win32/Conficker.U, Win32/Delf.OEN, Win32/FakeIE.AB, Win32/Farfli.DE(2), Win32/Farfli.OY, Win32/Filecoder.Q, Win32/Filecoder.W (3), Win32/Filecoder.Y, Win32/Fynloski.AA (2), Win32/Fynloski.AM (7), Win32/HackTool.BruteForce.OP, Win32/HackTool.BruteForce.OQ, Win32/HackTool.BruteForce.OR, Win32/HackTool.BruteForce.OS, Win32/HackTool.BruteForce.OT, Win32/HackTool.BruteForce.OU (2), Win32/Hoax.ArchSMS.AGO, Win32/Hoax.ArchSMS.KT, Win32/Hoax.ArchSMS.PT, Win32/Hoax.ArchSMS.QC, Win32/Hoax.ArchSMS.QE, Win32/Hoax.ArchSMS.WU, Win32/Hoax.ArchSMS.XM, Win32/Hoax.ArchSMS.XX, Win32/Hoax.ArchSMS.ZG, Win32/Hupigon.NUM, Win32/Injector.AABV, Win32/Injector.AABZ, Win32/Injector.AAKS, Win32/Injector.AASM, Win32/Injector.AAWN, Win32/Injector.AAXA, Win32/Injector.AAXJ, Win32/Injector.AAXS, Win32/Injector.ABBG, Win32/Injector.ABCW, Win32/Injector.ABEM, Win32/Injector.ABMP, Win32/Injector.ABMQ, Win32/Injector.ABPX, Win32/Injector.ABQI, Win32/Injector.ABRH, Win32/Injector.ABTZ, Win32/Injector.ABYJ, Win32/Injector.ABYY, Win32/Injector.ABYZ, Win32/Injector.ACAW, Win32/Injector.ACEH, Win32/Injector.ACFS, Win32/Injector.ACHW, Win32/Injector.ACIC, Win32/Injector.ACIH, Win32/Injector.ACIV, Win32/Injector.ACJG, Win32/Injector.ACJJ, Win32/Injector.ACJV, Win32/Injector.ACML, Win32/Injector.ACPX, Win32/Injector.ACQT, Win32/Injector.ACRD, Win32/Injector.ACSG, Win32/Injector.ACUF, Win32/Injector.ACVZ, Win32/Injector.ACYO, Win32/Injector.ACZC, Win32/Injector.ACZS, Win32/Injector.ADGD, Win32/Injector.ADNT, Win32/Injector.ADNX, Win32/Injector.ADPQ, Win32/Injector.ADQT, Win32/Injector.ADRG, Win32/Injector.ADSL, Win32/Injector.ADWN, Win32/Injector.ADXG, Win32/Injector.ADXR, Win32/Injector.ADZJ, Win32/Injector.ADZW, Win32/Injector.AECF, Win32/Injector.AECQ, Win32/Injector.AEER, Win32/Injector.AEGV, Win32/Injector.AEGW, Win32/Injector.AEIP, Win32/Injector.AEJQ, Win32/Injector.AEJT, Win32/Injector.AEMG, Win32/Injector.AEMH, Win32/Injector.AEMI, Win32/Injector.AEMQ, Win32/Injector.AEQN, Win32/Injector.AEQT, Win32/Injector.AERT, Win32/Injector.AESN, Win32/Injector.AEST, Win32/Injector.AETI, Win32/Injector.AEVH, Win32/Injector.AEWG, Win32/Injector.AEWQ, Win32/Injector.AEWR, Win32/Injector.AEWS (2), Win32/Injector.AEXA, Win32/Injector.AEYO, Win32/Injector.AFAN, Win32/Injector.AFBE, Win32/Injector.AFCD, Win32/Injector.AFEC, Win32/Injector.AFEH, Win32/Injector.AFFZ, Win32/Injector.AFGK, Win32/Injector.AFIG, Win32/Injector.AFIK, Win32/Injector.AFJT, Win32/Injector.AFKE, Win32/Injector.AFKM (2), Win32/Injector.AFKP, Win32/Injector.AFMY, Win32/Injector.AFNR (2), Win32/Injector.AFOE, Win32/Injector.AFOP, Win32/Injector.AFP, Win32/Injector.AFPH, Win32/Injector.AFPV, Win32/Injector.AFQH, Win32/Injector.AFUO, Win32/Injector.AFUT, Win32/Injector.AFUV, Win32/Injector.AFVJ, Win32/Injector.AFWG, Win32/Injector.AFWP, Win32/Injector.AFWX, Win32/Injector.AFWY, Win32/Injector.AFXE, Win32/Injector.AGAH, Win32/Injector.AGDN, Win32/Injector.AGHG, Win32/Injector.AGHM, Win32/Injector.AGLW, Win32/Injector.AGMN, Win32/Injector.AGNP, Win32/Injector.AGNZ, Win32/Injector.AGQB, Win32/Injector.AGQE, Win32/Injector.AGQY, Win32/Injector.AGQZ, Win32/Injector.AGRC (2), Win32/Injector.AGRU, Win32/Injector.AGSD, Win32/Injector.AGTW, Win32/Injector.AGUS, Win32/Injector.AGUV, Win32/Injector.AGUZ, Win32/Injector.AGWH, Win32/Injector.AGXD, Win32/Injector.AGXJ, Win32/Injector.AGXK, Win32/Injector.AGZV, Win32/Injector.AHAB, Win32/Injector.AHAY, Win32/Injector.AHBS, Win32/Injector.AHCO, Win32/Injector.AHE, Win32/Injector.AHFB, Win32/Injector.AHGQ, Win32/Injector.AHHM, Win32/Injector.AHIF, Win32/Injector.AHIH, Win32/Injector.AHMY, Win32/Injector.AHOB, Win32/Injector.AHOK, Win32/Injector.AHPQ, Win32/Injector.AHPR, Win32/Injector.AHQH, Win32/Injector.AHRD, Win32/Injector.AHTG, Win32/Injector.AHTX, Win32/Injector.AHVL, Win32/Injector.AHVO, Win32/Injector.AHXC, Win32/Injector.AHXD, Win32/Injector.AHXG, Win32/Injector.AHYU, Win32/Injector.AHZE, Win32/Injector.AIAG, Win32/Injector.AICD, Win32/Injector.AIDL, Win32/Injector.AIDT, Win32/Injector.AIEF, Win32/Injector.AIEH, Win32/Injector.AIFK, Win32/Injector.AIJA, Win32/Injector.AIKT, Win32/Injector.AIMP, Win32/Injector.AIPC, Win32/Injector.AIPE, Win32/Injector.AIRE, Win32/Injector.AISN, Win32/Injector.AIXD, Win32/Injector.AIYE, Win32/Injector.AJAA, Win32/Injector.AJAG, Win32/Injector.AJAI, Win32/Injector.AJAK, Win32/Injector.AJBS, Win32/Injector.AJCF, Win32/Injector.AJDW, Win32/Injector.AJEC, Win32/Injector.AJGV (2), Win32/Injector.AJHS, Win32/Injector.AJHY, Win32/Injector.AJID, Win32/Injector.AJIW, Win32/Injector.AJJF, Win32/Injector.AJJJ, Win32/Injector.AJKA, Win32/Injector.AJLI, Win32/Injector.AJLZ, Win32/Injector.AJMT, Win32/Injector.AJNA, Win32/Injector.AJSA, Win32/Injector.AJTB, Win32/Injector.AJVS, Win32/Injector.AJWF, Win32/Injector.AJWG, Win32/Injector.AJWJ, Win32/Injector.AJWX, Win32/Injector.AJWZ, Win32/Injector.AJXH, Win32/Injector.AJYB, Win32/Injector.AJYQ, Win32/Injector.AJZE, Win32/Injector.AJZO (2), Win32/Injector.AKAS, Win32/Injector.AKAU, Win32/Injector.AKDK, Win32/Injector.AKDY, Win32/Injector.AKED, Win32/Injector.AKEO, Win32/Injector.AKFS, Win32/Injector.AKGB, Win32/Injector.AKGD, Win32/Injector.AKGF, Win32/Injector.AKGH, Win32/Injector.AKGJ (2), Win32/Injector.AKGN, Win32/Injector.AKGV, Win32/Injector.AKHD, Win32/Injector.AKIH, Win32/Injector.AKIM, Win32/Injector.AKIU, Win32/Injector.AKJN, Win32/Injector.AKJR, Win32/Injector.AKKA, Win32/Injector.AKKC, Win32/Injector.AKKH, Win32/Injector.AKLK, Win32/Injector.AKMW, Win32/Injector.AKMZ, Win32/Injector.AKNB, Win32/Injector.AKND, Win32/Injector.AKOB, Win32/Injector.AKOG, Win32/Injector.AKOJ, Win32/Injector.AKOX, Win32/Injector.AKPV, Win32/Injector.AKRE, Win32/Injector.AKRH, Win32/Injector.AKSN, Win32/Injector.AKST, Win32/Injector.AKSX, Win32/Injector.AKUN, Win32/Injector.AKVC, Win32/Injector.AKVE, Win32/Injector.AKVS, Win32/Injector.AKWV, Win32/Injector.AKXW, Win32/Injector.AKYG, Win32/Injector.AKZO (2), Win32/Injector.AKZV, Win32/Injector.ALEU, Win32/Injector.ALFR, Win32/Injector.ALGP, Win32/Injector.ALGZ, Win32/Injector.ALHZ, Win32/Injector.ALJW, Win32/Injector.ALLN, Win32/Injector.ALLS, Win32/Injector.ALRA, Win32/Injector.ALRI, Win32/Injector.ALSF (2), Win32/Injector.ALSS (2), Win32/Injector.ALSY, Win32/Injector.ALYD, Win32/Injector.ALYI, Win32/Injector.ALYS (2), Win32/Injector.ALYU, Win32/Injector.ALYZ, Win32/Injector.ALZG, Win32/Injector.AMBY, Win32/Injector.AMCL, Win32/Injector.AMDV, Win32/Injector.AMDY, Win32/Injector.AMEC, Win32/Injector.AMEI, Win32/Injector.AMEU, Win32/Injector.AMGI, Win32/Injector.AMIC, Win32/Injector.AMKD, Win32/Injector.AMLP, Win32/Injector.AMMB, Win32/Injector.AMMG, Win32/Injector.AMMX, Win32/Injector.AMMZ, Win32/Injector.AMNC, Win32/Injector.AMNE, Win32/Injector.AMNH, Win32/Injector.AMNI, Win32/Injector.AMNR, Win32/Injector.AMNW (2), Win32/Injector.AMNX, Win32/Injector.AMOD, Win32/Injector.AMPO, Win32/Injector.AMPX, Win32/Injector.AMPY, Win32/Injector.AMQE, Win32/Injector.AMSQ, Win32/Injector.AMSU, Win32/Injector.AMSY, Win32/Injector.AMTI, Win32/Injector.AMVK, Win32/Injector.AMWL, Win32/Injector.AMXN, Win32/Injector.AMYN, Win32/Injector.AMYS, Win32/Injector.ANDV, Win32/Injector.ANET, Win32/Injector.ANGK, Win32/Injector.ANIC, Win32/Injector.ANJA, Win32/Injector.ANLL, Win32/Injector.ANLN, Win32/Injector.ANLT, Win32/Injector.ANPS, Win32/Injector.ANQK, Win32/Injector.ANRX, Win32/Injector.ANUY, Win32/Injector.ANVI, Win32/Injector.AOAG, Win32/Injector.AODM, Win32/Injector.AOEO, Win32/Injector.AOHE, Win32/Injector.AOHJ, Win32/Injector.AOHW, Win32/Injector.AOIH, Win32/Injector.AOKX, Win32/Injector.AOKZ, Win32/Injector.AOLA, Win32/Injector.AOLX, Win32/Injector.AOMA, Win32/Injector.AONH, Win32/Injector.AONO, Win32/Injector.AONS, Win32/Injector.AONY, Win32/Injector.AOOI, Win32/Injector.AOOJ (2), Win32/Injector.AOOK, Win32/Injector.AORF, Win32/Injector.AOSS, Win32/Injector.AOTD, Win32/Injector.AOTF, Win32/Injector.AOTV, Win32/Injector.AOUH, Win32/Injector.AOUR, Win32/Injector.AOVV, Win32/Injector.AOVW, Win32/Injector.AOWF, Win32/Injector.AOWH, Win32/Injector.AOXN, Win32/Injector.AOXZ, Win32/Injector.AOZC, Win32/Injector.AOZG, Win32/Injector.AOZH, Win32/Injector.AOZJ, Win32/Injector.AOZP, Win32/Injector.AOZQ, Win32/Injector.APBJ, Win32/Injector.APBL, Win32/Injector.APBX, Win32/Injector.APBY, Win32/Injector.APCO, Win32/Injector.APCS, Win32/Injector.APCZ, Win32/Injector.APDO, Win32/Injector.APDQ, Win32/Injector.APDT, Win32/Injector.APDX, Win32/Injector.APFF, Win32/Injector.APFG, Win32/Injector.APFX, Win32/Injector.APGE, Win32/Injector.APGJ, Win32/Injector.APGL, Win32/Injector.APGY, Win32/Injector.APGZ, Win32/Injector.APHA, Win32/Injector.APHC, Win32/Injector.APHT (2), Win32/Injector.APJA, Win32/Injector.APJK, Win32/Injector.APKI, Win32/Injector.APLA, Win32/Injector.APLB, Win32/Injector.APLC, Win32/Injector.APLF, Win32/Injector.APLN, Win32/Injector.APLP, Win32/Injector.APMR, Win32/Injector.APNE, Win32/Injector.APNH, Win32/Injector.APNO, Win32/Injector.APNR, Win32/Injector.APNS, Win32/Injector.APPK, Win32/Injector.APQH, Win32/Injector.APRJ, Win32/Injector.APRM, Win32/Injector.APST, Win32/Injector.APTX, Win32/Injector.APUY, Win32/Injector.APVE (2), Win32/Injector.APVI, Win32/Injector.APWD, Win32/Injector.APWM, Win32/Injector.APXB, Win32/Injector.APYD, Win32/Injector.APYX, Win32/Injector.APZN, Win32/Injector.APZQ, Win32/Injector.APZT, Win32/Injector.AQBN, Win32/Injector.AQCL, Win32/Injector.AQCM, Win32/Injector.AQDA, Win32/Injector.AQDY, Win32/Injector.AQFC, Win32/Injector.AQFE, Win32/Injector.AQFV, Win32/Injector.AQFX, Win32/Injector.AQGC, Win32/Injector.AQGD, Win32/Injector.AQGR, Win32/Injector.AQGU, Win32/Injector.AQHP, Win32/Injector.AQIR, Win32/Injector.AQJA, Win32/Injector.AQJF, Win32/Injector.AQKJ, Win32/Injector.AQLE, Win32/Injector.AQLI, Win32/Injector.AQMC, Win32/Injector.AQMJ (2), Win32/Injector.AQMP, Win32/Injector.AQMU, Win32/Injector.AQOQ, Win32/Injector.AQPW, Win32/Injector.AQQH, Win32/Injector.AQQK, Win32/Injector.AQRI, Win32/Injector.AQRN, Win32/Injector.AQSM (2), Win32/Injector.AQTR, Win32/Injector.AQVI, Win32/Injector.AQVS, Win32/Injector.AQWH, Win32/Injector.AQWT, Win32/Injector.AQXN, Win32/Injector.AQXS, Win32/Injector.AQXT, Win32/Injector.AQYE, Win32/Injector.AQYJ, Win32/Injector.AQYP, Win32/Injector.AQYW, Win32/Injector.ARAH, Win32/Injector.ARBC, Win32/Injector.ARCE, Win32/Injector.ARCF, Win32/Injector.ARCM, Win32/Injector.ARDA, Win32/Injector.AREW, Win32/Injector.ARFJ, Win32/Injector.ARFO, Win32/Injector.ARFR, Win32/Injector.ARFS, Win32/Injector.ARGJ, Win32/Injector.ARGN, Win32/Injector.ARGO, Win32/Injector.ARH, Win32/Injector.ARHM, Win32/Injector.ARIC, Win32/Injector.ARIG, Win32/Injector.ARIZ, Win32/Injector.ARJQ, Win32/Injector.ARJT, Win32/Injector.ARKB, Win32/Injector.ARLW, Win32/Injector.ARLZ, Win32/Injector.ARQH, Win32/Injector.ARQL, Win32/Injector.ARQW, Win32/Injector.ARQX, Win32/Injector.ARRG, Win32/Injector.ARRH, Win32/Injector.ARRJ, Win32/Injector.ARRL, Win32/Injector.ARRN, Win32/Injector.ARSR, Win32/Injector.ARSY, Win32/Injector.ARVD, Win32/Injector.ARVK, Win32/Injector.ARVS, Win32/Injector.ARVW, Win32/Injector.ARWM, Win32/Injector.ARWR, Win32/Injector.ARXS, Win32/Injector.ARXT, Win32/Injector.ARYL, Win32/Injector.ARYR, Win32/Injector.ARYS, Win32/Injector.ASAG, Win32/Injector.ASBI, Win32/Injector.ASBP, Win32/Injector.ASCW, Win32/Injector.ASDC, Win32/Injector.ASDR, Win32/Injector.ASET, Win32/Injector.ASEX, Win32/Injector.ASEY, Win32/Injector.ASFL, Win32/Injector.ASGE, Win32/Injector.ASHI, Win32/Injector.ASHR, Win32/Injector.ASJW, Win32/Injector.ASJZ, Win32/Injector.ASKF, Win32/Injector.ASLN, Win32/Injector.ASLS, Win32/Injector.ASLU, Win32/Injector.ASMA, Win32/Injector.ASMC, Win32/Injector.ASMD, Win32/Injector.ASMS, Win32/Injector.ASNF, Win32/Injector.ASOF, Win32/Injector.ASOL, Win32/Injector.ASOU, Win32/Injector.ASPF, Win32/Injector.ASPH, Win32/Injector.ASPO, Win32/Injector.ASPP, Win32/Injector.ASPQ, Win32/Injector.ASTU, Win32/Injector.ASUC, Win32/Injector.ASUK, Win32/Injector.ASUP, Win32/Injector.ASUY, Win32/Injector.ASWD, Win32/Injector.ASWP, Win32/Injector.ASXT, Win32/Injector.ASYC, Win32/Injector.ASYN, Win32/Injector.ASZO, Win32/Injector.ATAT, Win32/Injector.ATAU, Win32/Injector.ATAW, Win32/Injector.ATAY, Win32/Injector.ATAZ, Win32/Injector.ATBW, Win32/Injector.ATBZ, Win32/Injector.ATCO, Win32/Injector.ATDM, Win32/Injector.ATHX, Win32/Injector.ATHZ, Win32/Injector.ATIA, Win32/Injector.ATIC, Win32/Injector.ATIQ, Win32/Injector.ATJN, Win32/Injector.ATKP, Win32/Injector.ATKS, Win32/Injector.ATLB, Win32/Injector.ATLJ, Win32/Injector.ATLK, Win32/Injector.ATML, Win32/Injector.ATRF, Win32/Injector.ATRJ, Win32/Injector.ATRR, Win32/Injector.ATRX, Win32/Injector.ATSM, Win32/Injector.ATSU, Win32/Injector.ATSZ, Win32/Injector.ATTJ, Win32/Injector.ATTV, Win32/Injector.ATUB, Win32/Injector.ATUD, Win32/Injector.ATUU, Win32/Injector.ATWK, Win32/Injector.ATWU, Win32/Injector.ATXW, Win32/Injector.ATYR, Win32/Injector.ATYV, Win32/Injector.AUAG, Win32/Injector.AUCF, Win32/Injector.AUDV, Win32/Injector.AUDY, Win32/Injector.AUHR, Win32/Injector.AUJW, Win32/Injector.AULI, Win32/Injector.AUMI, Win32/Injector.AUNC, Win32/Injector.AUNU, Win32/Injector.AUOM, Win32/Injector.AUPP, Win32/Injector.AUPY, Win32/Injector.AUQK, Win32/Injector.AUQL, Win32/Injector.AUSA, Win32/Injector.AUTD, Win32/Injector.AUTU, Win32/Injector.AUUV, Win32/Injector.AUVD, Win32/Injector.AUVT, Win32/Injector.AUWA, Win32/Injector.AUWP, Win32/Injector.AUWQ, Win32/Injector.AUXN, Win32/Injector.AUYI, Win32/Injector.AUYJ, Win32/Injector.AUYN, Win32/Injector.AUZE, Win32/Injector.AUZL, Win32/Injector.AUZS, Win32/Injector.AUZW, Win32/Injector.AVAN, Win32/Injector.AVBN, Win32/Injector.AVBQ, Win32/Injector.AVCP, Win32/Injector.AVEQ, Win32/Injector.AVEU, Win32/Injector.AVFQ, Win32/Injector.AVGR, Win32/Injector.AVHL, Win32/Injector.AVHM, Win32/Injector.AVHT, Win32/Injector.AVID, Win32/Injector.AVIW, Win32/Injector.AVJT, Win32/Injector.AVMN, Win32/Injector.AVMO, Win32/Injector.AVMT, Win32/Injector.AVNO, Win32/Injector.AVPD, Win32/Injector.AVQR, Win32/Injector.AVRC, Win32/Injector.AVRF, Win32/Injector.AVSI, Win32/Injector.AVSM, Win32/Injector.AVUF, Win32/Injector.AVUI, Win32/Injector.AVUK, Win32/Injector.AVUM, Win32/Injector.AVUO, Win32/Injector.AVUR, Win32/Injector.AVUY, Win32/Injector.AVVB, Win32/Injector.AVVK, Win32/Injector.AVVL, Win32/Injector.AVWZ, Win32/Injector.AVXJ, Win32/Injector.AVYV, Win32/Injector.AVYZ, Win32/Injector.AVZK, Win32/Injector.AWAC, Win32/Injector.AWAW, Win32/Injector.AWAZ, Win32/Injector.AWBO, Win32/Injector.AWCN, Win32/Injector.AWCO, Win32/Injector.AWCP, Win32/Injector.AWDQ, Win32/Injector.AWDS, Win32/Injector.AWEA, Win32/Injector.AWEB, Win32/Injector.AWEM, Win32/Injector.AWEU, Win32/Injector.AWGJ, Win32/Injector.AWHI, Win32/Injector.AWHP, Win32/Injector.AWIE, Win32/Injector.AWIY, Win32/Injector.AWJA, Win32/Injector.AWLR, Win32/Injector.AWPD, Win32/Injector.AWPH, Win32/Injector.AWRB, Win32/Injector.AWSY, Win32/Injector.AWTG, Win32/Injector.AWUQ, Win32/Injector.AWUU, Win32/Injector.AWWC, Win32/Injector.AWWJ, Win32/Injector.AWWR, Win32/Injector.AWYK, Win32/Injector.AWYL, Win32/Injector.AWYV, Win32/Injector.AWZ, Win32/Injector.AXAQ, Win32/Injector.AXCM, Win32/Injector.AXDD, Win32/Injector.AXDQ, Win32/Injector.AXEF, Win32/Injector.AXEI, Win32/Injector.AXFU, Win32/Injector.AXGB, Win32/Injector.AXGC, Win32/Injector.AXGG, Win32/Injector.AXGN, Win32/Injector.AXGQ, Win32/Injector.AXHU, Win32/Injector.AXIL, Win32/Injector.AXIO, Win32/Injector.AXIP, Win32/Injector.AXIV, Win32/Injector.AXJC, Win32/Injector.AXJG, Win32/Injector.AXJN, Win32/Injector.AXKD, Win32/Injector.AXMA, Win32/Injector.AXMB, Win32/Injector.AXML, Win32/Injector.AXMZ, Win32/Injector.AXNL, Win32/Injector.AXNY, Win32/Injector.AXOZ, Win32/Injector.AXPC, Win32/Injector.AXQH, Win32/Injector.AXQX, Win32/Injector.AXRC, Win32/Injector.AXRG, Win32/Injector.AXSN, Win32/Injector.AXSZ, Win32/Injector.AXTW, Win32/Injector.AXTY, Win32/Injector.AXUF, Win32/Injector.AXVQ, Win32/Injector.AXVR, Win32/Injector.AXWH, Win32/Injector.AXWT, Win32/Injector.AXWZ, Win32/Injector.AXXK, Win32/Injector.AXYU, Win32/Injector.AYAD, Win32/Injector.AYAE, Win32/Injector.AYAF, Win32/Injector.AYAX, Win32/Injector.AYAZ, Win32/Injector.AYBE, Win32/Injector.AYBH, Win32/Injector.AYEA, Win32/Injector.AYFK, Win32/Injector.AYFL, Win32/Injector.AYFS, Win32/Injector.AYGC, Win32/Injector.AYGH, Win32/Injector.AYGY, Win32/Injector.AYH, Win32/Injector.AYHL, Win32/Injector.AYJF, Win32/Injector.AYJY, Win32/Injector.AYKD, Win32/Injector.AYKE, Win32/Injector.AYKG, Win32/Injector.AYKI, Win32/Injector.AYKO, Win32/Injector.AYLR, Win32/Injector.AYMB, Win32/Injector.AYMR, Win32/Injector.AYMS, Win32/Injector.AYMT, Win32/Injector.AYNY, Win32/Injector.AYOB, Win32/Injector.AYOF, Win32/Injector.AYON, Win32/Injector.AYPD, Win32/Injector.AYQA, Win32/Injector.AYQI, Win32/Injector.AYQK, Win32/Injector.AYQN, Win32/Injector.AYQR, Win32/Injector.AYQU, Win32/Injector.AYQY, Win32/Injector.AYRK, Win32/Injector.AYSR, Win32/Injector.AYTH, Win32/Injector.AYUJ, Win32/Injector.AYUL, Win32/Injector.AYVS, Win32/Injector.AYW, Win32/Injector.AYWK, Win32/Injector.AYWS, Win32/Injector.AYWT, Win32/Injector.AYWX, Win32/Injector.AYXL, Win32/Injector.AYXR, Win32/Injector.AYXV, Win32/Injector.AYXX, Win32/Injector.AYYJ, Win32/Injector.AYZA, Win32/Injector.AYZD, Win32/Injector.AYZH, Win32/Injector.AYZI, Win32/Injector.AYZJ, Win32/Injector.AYZT, Win32/Injector.AYZW, Win32/Injector.AYZZ, Win32/Injector.AZAF, Win32/Injector.AZAV, Win32/Injector.AZAX, Win32/Injector.AZBE, Win32/Injector.AZBH, Win32/Injector.AZBI, Win32/Injector.AZBL, Win32/Injector.AZBU, Win32/Injector.AZCH, Win32/Injector.AZDC, Win32/Injector.AZDG, Win32/Injector.AZFM, Win32/Injector.AZGO, Win32/Injector.AZGT, Win32/Injector.AZGU, Win32/Injector.AZHE, Win32/Injector.AZID, Win32/Injector.AZIE, Win32/Injector.AZIK, Win32/Injector.AZIO, Win32/Injector.AZKG, Win32/Injector.AZKW, Win32/Injector.AZLV, Win32/Injector.AZLZ, Win32/Injector.AZNG, Win32/Injector.AZNR, Win32/Injector.AZPL, Win32/Injector.AZPW, Win32/Injector.AZQQ, Win32/Injector.AZQT, Win32/Injector.AZQY, Win32/Injector.AZQZ, Win32/Injector.AZRY, Win32/Injector.AZSK, Win32/Injector.AZSL, Win32/Injector.AZTJ, Win32/Injector.AZTQ, Win32/Injector.AZUB, Win32/Injector.AZWJ, Win32/Injector.AZXE, Win32/Injector.AZXQ, Win32/Injector.AZXT, Win32/Injector.AZYO, Win32/Injector.AZZD, Win32/Injector.AZZS, Win32/Injector.BAAR, Win32/Injector.BACE, Win32/Injector.BACI, Win32/Injector.BADJ, Win32/Injector.BAEH, Win32/Injector.BAEK, Win32/Injector.BAFZ, Win32/Injector.BAHL, Win32/Injector.BAHX, Win32/Injector.BAJL, Win32/Injector.BAJY, Win32/Injector.BAKB, Win32/Injector.BAMS, Win32/Injector.BAOS, Win32/Injector.BAPO, Win32/Injector.BAQO, Win32/Injector.BASM, Win32/Injector.BASW, Win32/Injector.BATQ, Win32/Injector.BAUI, Win32/Injector.BAVO, Win32/Injector.BAWL, Win32/Injector.BAXE, Win32/Injector.BCL, Win32/Injector.BCWJ, Win32/Injector.BCWK, Win32/Injector.BCWL (2), Win32/Injector.BCWM (3), Win32/Injector.BCWN, Win32/Injector.BCWO, Win32/Injector.BCWP, Win32/Injector.BCWQ, Win32/Injector.BCWR, Win32/Injector.BCWS, Win32/Injector.BCWT, Win32/Injector.BCWU, Win32/Injector.BQX, Win32/Injector.BTP, Win32/Injector.BXI, Win32/Injector.BXT, Win32/Injector.CFR, Win32/Injector.CFT, Win32/Injector.CPK, Win32/Injector.CTG, Win32/Injector.CUL, Win32/Injector.CYK, Win32/Injector.CYN, Win32/Injector.DAE, Win32/Injector.DBM, Win32/Injector.DBT, Win32/Injector.DET, Win32/Injector.DGT, Win32/Injector.DIE, Win32/Injector.DMZ, Win32/Injector.DNJ, Win32/Injector.DPC, Win32/Injector.DUN, Win32/Injector.DUY, Win32/Injector.DZK, Win32/Injector.DZM, Win32/Injector.EAM, Win32/Injector.ECQ, Win32/Injector.EDT, Win32/Injector.EIS, Win32/Injector.EJP, Win32/Injector.EMJ, Win32/Injector.EQF, Win32/Injector.EZM, Win32/Injector.FCO, Win32/Injector.FCY, Win32/Injector.FEB, Win32/Injector.FEP, Win32/Injector.FFX, Win32/Injector.FJY, Win32/Injector.FJZ, Win32/Injector.FXV, Win32/Injector.GLU, Win32/Injector.GWK, Win32/Injector.HBE, Win32/Injector.HEQ, Win32/Injector.HJK, Win32/Injector.HQI, Win32/Injector.IHF, Win32/Injector.IOI, Win32/Injector.ITF, Win32/Injector.JDN, Win32/Injector.JDY, Win32/Injector.JKW, Win32/Injector.JLB, Win32/Injector.JLN, Win32/Injector.JLV, Win32/Injector.JMF, Win32/Injector.JQY, Win32/Injector.JTT, Win32/Injector.JXO, Win32/Injector.KPH, Win32/Injector.LAD, Win32/Injector.LNX, Win32/Injector.LSU, Win32/Injector.MGC, Win32/Injector.MIT, Win32/Injector.MKA, Win32/Injector.MRI, Win32/Injector.NFT, Win32/Injector.NGW, Win32/Injector.NIF, Win32/Injector.NMI, Win32/Injector.NXT, Win32/Injector.ODP, Win32/Injector.OGV, Win32/Injector.OJC, Win32/Injector.PHS, Win32/Injector.PIA, Win32/Injector.PSH, Win32/Injector.PTY, Win32/Injector.PWG, Win32/Injector.PWY, Win32/Injector.PZU, Win32/Injector.QAK, Win32/Injector.QFK, Win32/Injector.QFR, Win32/Injector.QHP, Win32/Injector.QIH, Win32/Injector.QIV, Win32/Injector.QJH, Win32/Injector.QJJ, Win32/Injector.QLH, Win32/Injector.QPU, Win32/Injector.QUL, Win32/Injector.QWJ, Win32/Injector.RAP, Win32/Injector.RDI, Win32/Injector.REC, Win32/Injector.RGP, Win32/Injector.RLX, Win32/Injector.RMP, Win32/Injector.RMU, Win32/Injector.RTK, Win32/Injector.RXR, Win32/Injector.RYP, Win32/Injector.SBP, Win32/Injector.SHL, Win32/Injector.SHV, Win32/Injector.SNW, Win32/Injector.SOY, Win32/Injector.SQL, Win32/Injector.SQW, Win32/Injector.SRU, Win32/Injector.SSY, Win32/Injector.STJ, Win32/Injector.SWL, Win32/Injector.SYO, Win32/Injector.TAA, Win32/Injector.TBZ, Win32/Injector.TCG, Win32/Injector.TDR, Win32/Injector.TOP, Win32/Injector.TOR, Win32/Injector.TTB, Win32/Injector.TZD, Win32/Injector.TZW, Win32/Injector.UAL, Win32/Injector.UAN, Win32/Injector.UBA, Win32/Injector.UBI, Win32/Injector.UBX, Win32/Injector.UCM, Win32/Injector.UCR, Win32/Injector.UCZ, Win32/Injector.UEC, Win32/Injector.UEW, Win32/Injector.UEY, Win32/Injector.UGG, Win32/Injector.UGW, Win32/Injector.UHD, Win32/Injector.UIY, Win32/Injector.ULR, Win32/Injector.UNY, Win32/Injector.UPJ, Win32/Injector.UPY, Win32/Injector.UQE, Win32/Injector.USD, Win32/Injector.UVU, Win32/Injector.UVV (2), Win32/Injector.UXD, Win32/Injector.UXV, Win32/Injector.UYG, Win32/Injector.UYI, Win32/Injector.UZQ, Win32/Injector.VAY, Win32/Injector.VDT, Win32/Injector.VEC, Win32/Injector.VFJ, Win32/Injector.VHR, Win32/Injector.VJN, Win32/Injector.VJP, Win32/Injector.VKD, Win32/Injector.VLE, Win32/Injector.VLX (2), Win32/Injector.VMP, Win32/Injector.VOD, Win32/Injector.VPU, Win32/Injector.VRH, Win32/Injector.VVZ, Win32/Injector.VWE, Win32/Injector.WAF (4), Win32/Injector.WAS, Win32/Injector.WDS, Win32/Injector.WEC, Win32/Injector.WES, Win32/Injector.WFG (2), Win32/Injector.WGS, Win32/Injector.WHR, Win32/Injector.WIM, Win32/Injector.WKI, Win32/Injector.WKX, Win32/Injector.WLI, Win32/Injector.WLQ, Win32/Injector.WNC, Win32/Injector.WOV, Win32/Injector.WQK (2), Win32/Injector.WQS, Win32/Injector.WQX, Win32/Injector.WRH, Win32/Injector.WRW, Win32/Injector.WVC, Win32/Injector.WWD, Win32/Injector.WXG, Win32/Injector.WYP, Win32/Injector.WZM (2), Win32/Injector.XBE, Win32/Injector.XBJ, Win32/Injector.XBL, Win32/Injector.XCG, Win32/Injector.XCH, Win32/Injector.XDC (2), Win32/Injector.XDP, Win32/Injector.XDX, Win32/Injector.XDZ, Win32/Injector.XEB, Win32/Injector.XEE, Win32/Injector.XGE, Win32/Injector.XGV, Win32/Injector.XGX, Win32/Injector.XGZ (2), Win32/Injector.XHC, Win32/Injector.XHD, Win32/Injector.XHH, Win32/Injector.XIA, Win32/Injector.XID, Win32/Injector.XIR, Win32/Injector.XJR, Win32/Injector.XJW, Win32/Injector.XKG, Win32/Injector.XLB, Win32/Injector.XMC, Win32/Injector.XNA, Win32/Injector.XNC, Win32/Injector.XOX, Win32/Injector.XPB, Win32/Injector.XPY, Win32/Injector.XQB, Win32/Injector.XQV, Win32/Injector.XRJ, Win32/Injector.XSR, Win32/Injector.XTW (2), Win32/Injector.XUG, Win32/Injector.XUO, Win32/Injector.XWA, Win32/Injector.XWD, Win32/Injector.XWV, Win32/Injector.XXJ, Win32/Injector.XZK, Win32/Injector.XZQ, Win32/Injector.YAR, Win32/Injector.YAU, Win32/Injector.YBG, Win32/Injector.YBT, Win32/Injector.YCJ, Win32/Injector.YCM, Win32/Injector.YDM (2), Win32/Injector.YEW, Win32/Injector.YFH, Win32/Injector.YFI, Win32/Injector.YFO, Win32/Injector.YGK, Win32/Injector.YGV, Win32/Injector.YHW, Win32/Injector.YIX, Win32/Injector.YJF, Win32/Injector.YJV, Win32/Injector.YKH, Win32/Injector.YKK, Win32/Injector.YLF, Win32/Injector.YLO, Win32/Injector.YLW, Win32/Injector.YML, Win32/Injector.YNE, Win32/Injector.YNF, Win32/Injector.YNN, Win32/Injector.YOO, Win32/Injector.YPN, Win32/Injector.YPV, Win32/Injector.YQM, Win32/Injector.YRB, Win32/Injector.YRH, Win32/Injector.YRP, Win32/Injector.YRQ, Win32/Injector.YSB, Win32/Injector.YSC, Win32/Injector.YSX, Win32/Injector.YTD, Win32/Injector.YTG, Win32/Injector.YTQ, Win32/Injector.YTZ, Win32/Injector.YUD, Win32/Injector.YUU, Win32/Injector.YVD, Win32/Injector.YVN, Win32/Injector.YWC, Win32/Injector.YWE, Win32/Injector.YWK, Win32/Injector.YWR, Win32/Injector.YYV, Win32/Injector.YYY, Win32/Injector.YZK, Win32/Injector.ZAD, Win32/Injector.ZAL, Win32/Injector.ZAO, Win32/Injector.ZCL, Win32/Injector.ZDB, Win32/Injector.ZDE, Win32/Injector.ZDG, Win32/Injector.ZDI, Win32/Injector.ZEH, Win32/Injector.ZEN, Win32/Injector.ZGK, Win32/Injector.ZGW, Win32/Injector.ZIF, Win32/Injector.ZIR, Win32/Injector.ZJF, Win32/Injector.ZJG, Win32/Injector.ZKO, Win32/Injector.ZKX, Win32/Injector.ZLJ, Win32/Injector.ZLK, Win32/Injector.ZLW, Win32/Injector.ZML, Win32/Injector.ZOQ, Win32/Injector.ZPC, Win32/Injector.ZRC, Win32/Injector.ZZT, Win32/KillFiles.NEH, Win32/Kryptik.AADD, Win32/Kryptik.AAEA, Win32/Kryptik.AAGE, Win32/Kryptik.AAIM, Win32/Kryptik.AAJ, Win32/Kryptik.AALI, Win32/Kryptik.AARR, Win32/Kryptik.AARU, Win32/Kryptik.AASG, Win32/Kryptik.AATA, Win32/Kryptik.AAUP, Win32/Kryptik.AAW, Win32/Kryptik.AAWF(2), Win32/Kryptik.ABAN, Win32/Kryptik.ABEL, Win32/Kryptik.ABIN, Win32/Kryptik.ABK, Win32/Kryptik.ABL, Win32/Kryptik.ABM, Win32/Kryptik.ABN, Win32/Kryptik.ABPK, Win32/Kryptik.ABPM (2), Win32/Kryptik.ABQF, Win32/Kryptik.ABQX, Win32/Kryptik.ABTE, Win32/Kryptik.ABUZ, Win32/Kryptik.ABW, Win32/Kryptik.ABZ, Win32/Kryptik.ABZK, Win32/Kryptik.ABZP, Win32/Kryptik.AC, Win32/Kryptik.ACA, Win32/Kryptik.ACAN, Win32/Kryptik.ACDB, Win32/Kryptik.ACDE, Win32/Kryptik.ACE, Win32/Kryptik.ACED, Win32/Kryptik.ACFX(2), Win32/Kryptik.ACG, Win32/Kryptik.ACIW, Win32/Kryptik.ACMQ, Win32/Kryptik.ACMS, Win32/Kryptik.ACMY, Win32/Kryptik.ACOL, Win32/Kryptik.ACOM, Win32/Kryptik.ACVG, Win32/Kryptik.ACXE, Win32/Kryptik.ACXM, Win32/Kryptik.ACYJ, Win32/Kryptik.ACZQ (2), Win32/Kryptik.ADAI, Win32/Kryptik.ADCF, Win32/Kryptik.ADCK, Win32/Kryptik.ADGN, Win32/Kryptik.ADNA, Win32/Kryptik.ADQM, Win32/Kryptik.ADSC, Win32/Kryptik.ADTN, Win32/Kryptik.ADWP, Win32/Kryptik.ADY, Win32/Kryptik.ADYS, Win32/Kryptik.ADZ, Win32/Kryptik.ADZC, Win32/Kryptik.ADZN, Win32/Kryptik.ADZR, Win32/Kryptik.AEFL, Win32/Kryptik.AEGK, Win32/Kryptik.AEHQ, Win32/Kryptik.AEIW, Win32/Kryptik.AEJO, Win32/Kryptik.AELC, Win32/Kryptik.AEMW, Win32/Kryptik.AEO, Win32/Kryptik.AEOS, Win32/Kryptik.AEQC, Win32/Kryptik.AEQV, Win32/Kryptik.AESV, Win32/Kryptik.AEZU, Win32/Kryptik.AFBU, Win32/Kryptik.AFFC, Win32/Kryptik.AFFP, Win32/Kryptik.AFJG, Win32/Kryptik.AFJJ, Win32/Kryptik.AFND, Win32/Kryptik.AFOU, Win32/Kryptik.AFPQ, Win32/Kryptik.AFXL, Win32/Kryptik.AFY, Win32/Kryptik.AFZF, Win32/Kryptik.AGER, Win32/Kryptik.AGGT, Win32/Kryptik.AGN, Win32/Kryptik.AGSH, Win32/Kryptik.AGW, Win32/Kryptik.AGZK, Win32/Kryptik.AHAA, Win32/Kryptik.AHAQ, Win32/Kryptik.AHC, Win32/Kryptik.AHCM, Win32/Kryptik.AHD, Win32/Kryptik.AHDU, Win32/Kryptik.AHF, Win32/Kryptik.AHFD, Win32/Kryptik.AHGI, Win32/Kryptik.AHGK, Win32/Kryptik.AHGY, Win32/Kryptik.AHHU, Win32/Kryptik.AHKS, Win32/Kryptik.AHPD, Win32/Kryptik.AHVB, Win32/Kryptik.AHYJ, Win32/Kryptik.AIIG, Win32/Kryptik.AIYT, Win32/Kryptik.AJKM, Win32/Kryptik.AJM, Win32/Kryptik.AJNC, Win32/Kryptik.AJNF, Win32/Kryptik.AJPF, Win32/Kryptik.AJRG, Win32/Kryptik.AJRT, Win32/Kryptik.AJSK, Win32/Kryptik.AJSQ, Win32/Kryptik.AJTN, Win32/Kryptik.AJTW, Win32/Kryptik.AJVG, Win32/Kryptik.AJWS, Win32/Kryptik.AJZ, Win32/Kryptik.AKA, Win32/Kryptik.AKBP(2), Win32/Kryptik.AKCT (2), Win32/Kryptik.AKDA, Win32/Kryptik.AKDO, Win32/Kryptik.AKDP, Win32/Kryptik.AKDR (2), Win32/Kryptik.AKFH, Win32/Kryptik.AKGL, Win32/Kryptik.AKHB, Win32/Kryptik.AKHO, Win32/Kryptik.AKIV, Win32/Kryptik.AKJM, Win32/Kryptik.AKKR, Win32/Kryptik.AKMU, Win32/Kryptik.AKMW, Win32/Kryptik.AKNM, Win32/Kryptik.AKNP, Win32/Kryptik.AKNQ, Win32/Kryptik.AKUN, Win32/Kryptik.AKZQ, Win32/Kryptik.ALFL, Win32/Kryptik.ALHH, Win32/Kryptik.ALMK, Win32/Kryptik.ALMV, Win32/Kryptik.ALR, Win32/Kryptik.ALSX, Win32/Kryptik.ALTF, Win32/Kryptik.ALTY, Win32/Kryptik.ALW, Win32/Kryptik.ALXD, Win32/Kryptik.AMBU, Win32/Kryptik.AMG (2), Win32/Kryptik.AMHO, Win32/Kryptik.AMPU, Win32/Kryptik.AMY, Win32/Kryptik.AMYL, Win32/Kryptik.AMZG, Win32/Kryptik.AMZP, Win32/Kryptik.ANAR, Win32/Kryptik.ANAW, Win32/Kryptik.ANB, Win32/Kryptik.ANGT, Win32/Kryptik.ANKV, Win32/Kryptik.ANPN, Win32/Kryptik.ANR, Win32/Kryptik.ANSI, Win32/Kryptik.ANVR, Win32/Kryptik.ANXW, Win32/Kryptik.AOAR, Win32/Kryptik.AOHZ, Win32/Kryptik.AOIP, Win32/Kryptik.AOK, Win32/Kryptik.AON, Win32/Kryptik.AOO, Win32/Kryptik.AOPX, Win32/Kryptik.AOSU, Win32/Kryptik.APD, Win32/Kryptik.APUH, Win32/Kryptik.APV, Win32/Kryptik.AQE, Win32/Kryptik.AQMP, Win32/Kryptik.AQP, Win32/Kryptik.ARTT, Win32/Kryptik.ASEF, Win32/Kryptik.ASFE, Win32/Kryptik.ASGE, Win32/Kryptik.ASGY, Win32/Kryptik.ASKF, Win32/Kryptik.ASMI (2), Win32/Kryptik.ASO, Win32/Kryptik.ASQS, Win32/Kryptik.ASTW, Win32/Kryptik.ATCX, Win32/Kryptik.ATFK, Win32/Kryptik.ATGT, Win32/Kryptik.ATR, Win32/Kryptik.ATRC, Win32/Kryptik.ATWJ, Win32/Kryptik.ATZ, Win32/Kryptik.AUTV, Win32/Kryptik.AUXO, Win32/Kryptik.AVNE, Win32/Kryptik.AVO, Win32/Kryptik.AVQJ, Win32/Kryptik.AVSK, Win32/Kryptik.AVTU, Win32/Kryptik.AVVX, Win32/Kryptik.AVWU, Win32/Kryptik.AVYK, Win32/Kryptik.AVYW, Win32/Kryptik.AWDH, Win32/Kryptik.AWDW, Win32/Kryptik.AWEG, Win32/Kryptik.AWEI, Win32/Kryptik.AWFE, Win32/Kryptik.AWFX, Win32/Kryptik.AWIN, Win32/Kryptik.AWKI, Win32/Kryptik.AWLL, Win32/Kryptik.AWOY (2), Win32/Kryptik.AWQL (2), Win32/Kryptik.AWS, Win32/Kryptik.AWSS, Win32/Kryptik.AWSX, Win32/Kryptik.AXDP, Win32/Kryptik.AXFF (2), Win32/Kryptik.AXFK, Win32/Kryptik.AXFQ, Win32/Kryptik.AXMW, Win32/Kryptik.AYS, Win32/Kryptik.AZAI, Win32/Kryptik.AZCH, Win32/Kryptik.AZES, Win32/Kryptik.AZHW, Win32/Kryptik.AZNF, Win32/Kryptik.AZNP (2), Win32/Kryptik.AZSP, Win32/Kryptik.AZXW, Win32/Kryptik.BAD, Win32/Kryptik.BAFC, Win32/Kryptik.BAIE, Win32/Kryptik.BAQ, Win32/Kryptik.BAQL, Win32/Kryptik.BASJ, Win32/Kryptik.BATO, Win32/Kryptik.BAXJ, Win32/Kryptik.BAXK, Win32/Kryptik.BBCR, Win32/Kryptik.BBD, Win32/Kryptik.BBDB, Win32/Kryptik.BBIC, Win32/Kryptik.BBNQ, Win32/Kryptik.BBNZ, Win32/Kryptik.BBPD, Win32/Kryptik.BBRO, Win32/Kryptik.BBS, Win32/Kryptik.BBST, Win32/Kryptik.BBTT, Win32/Kryptik.BBTW, Win32/Kryptik.BBUE, Win32/Kryptik.BBV, Win32/Kryptik.BBVI, Win32/Kryptik.BBW, Win32/Kryptik.BBWV, Win32/Kryptik.BBZ, Win32/Kryptik.BCAT, Win32/Kryptik.BCBE, Win32/Kryptik.BCBL, Win32/Kryptik.BCBW, Win32/Kryptik.BCDR, Win32/Kryptik.BCHP, Win32/Kryptik.BCHR, Win32/Kryptik.BCI, Win32/Kryptik.BCJX, Win32/Kryptik.BCKM, Win32/Kryptik.BCO, Win32/Kryptik.BCOD, Win32/Kryptik.BCOE, Win32/Kryptik.BCOF, Win32/Kryptik.BCPF, Win32/Kryptik.BCS, Win32/Kryptik.BCSA, Win32/Kryptik.BCSV, Win32/Kryptik.BCTK, Win32/Kryptik.BCUJ, Win32/Kryptik.BCVT, Win32/Kryptik.BCWA, Win32/Kryptik.BCWX, Win32/Kryptik.BCXF, Win32/Kryptik.BCXT, Win32/Kryptik.BCZO, Win32/Kryptik.BDAE, Win32/Kryptik.BDAG, Win32/Kryptik.BDAR, Win32/Kryptik.BDGO, Win32/Kryptik.BDGY, Win32/Kryptik.BDJH, Win32/Kryptik.BDPE, Win32/Kryptik.BDR, Win32/Kryptik.BDRM, Win32/Kryptik.BDTW, Win32/Kryptik.BDYJ, Win32/Kryptik.BE, Win32/Kryptik.BECM, Win32/Kryptik.BEDV, Win32/Kryptik.BEEN, Win32/Kryptik.BEHN, Win32/Kryptik.BEKU, Win32/Kryptik.BEPZ, Win32/Kryptik.BERU, Win32/Kryptik.BETG, Win32/Kryptik.BETN, Win32/Kryptik.BEUB, Win32/Kryptik.BEW, Win32/Kryptik.BEYO, Win32/Kryptik.BEZR, Win32/Kryptik.BF, Win32/Kryptik.BFEC, Win32/Kryptik.BFGA, Win32/Kryptik.BFHD, Win32/Kryptik.BFHH, Win32/Kryptik.BFJH, Win32/Kryptik.BFKV, Win32/Kryptik.BFKW, Win32/Kryptik.BFMH (2), Win32/Kryptik.BFNQ, Win32/Kryptik.BFNY, Win32/Kryptik.BFQR, Win32/Kryptik.BFVG, Win32/Kryptik.BFVR, Win32/Kryptik.BFZG, Win32/Kryptik.BGA, Win32/Kryptik.BGAT, Win32/Kryptik.BGBV, Win32/Kryptik.BGD, Win32/Kryptik.BGE, Win32/Kryptik.BGEI, Win32/Kryptik.BGJS, Win32/Kryptik.BGLG, Win32/Kryptik.BGMC, Win32/Kryptik.BGNK, Win32/Kryptik.BGPK, Win32/Kryptik.BGR, Win32/Kryptik.BGRA, Win32/Kryptik.BGRX (2), Win32/Kryptik.BGTS, Win32/Kryptik.BGYE (2), Win32/Kryptik.BGZ, Win32/Kryptik.BGZW, Win32/Kryptik.BHIT, Win32/Kryptik.BHKO, Win32/Kryptik.BHKV, Win32/Kryptik.BHNB, Win32/Kryptik.BHNK, Win32/Kryptik.BHOC (2), Win32/Kryptik.BHOR, Win32/Kryptik.BHSB, Win32/Kryptik.BHTX, Win32/Kryptik.BHUC, Win32/Kryptik.BHWD, Win32/Kryptik.BHWG, Win32/Kryptik.BHYN, Win32/Kryptik.BIBD, Win32/Kryptik.BIDV (2), Win32/Kryptik.BIIN, Win32/Kryptik.BIK, Win32/Kryptik.BIKQ, Win32/Kryptik.BIKW, Win32/Kryptik.BIMJ, Win32/Kryptik.BIMX, Win32/Kryptik.BINX, Win32/Kryptik.BIOG, Win32/Kryptik.BIRB, Win32/Kryptik.BIVP, Win32/Kryptik.BIWX, Win32/Kryptik.BIXE, Win32/Kryptik.BJC, Win32/Kryptik.BJCH, Win32/Kryptik.BJJO, Win32/Kryptik.BJLT, Win32/Kryptik.BJOA, Win32/Kryptik.BJOZ (2), Win32/Kryptik.BJQJ, Win32/Kryptik.BJVX, Win32/Kryptik.BJWM, Win32/Kryptik.BKDQ, Win32/Kryptik.BKFQ, Win32/Kryptik.BKK, Win32/Kryptik.BKM, Win32/Kryptik.BKUI, Win32/Kryptik.BLHE, Win32/Kryptik.BLTE, Win32/Kryptik.BLXQ, Win32/Kryptik.BM, Win32/Kryptik.BMAN, Win32/Kryptik.BMAZ, Win32/Kryptik.BMDQ, Win32/Kryptik.BMPI, Win32/Kryptik.BMWD, Win32/Kryptik.BMYC, Win32/Kryptik.BNEY, Win32/Kryptik.BNFY, Win32/Kryptik.BNIB, Win32/Kryptik.BNKW, Win32/Kryptik.BNMA, Win32/Kryptik.BNOD, Win32/Kryptik.BNS, Win32/Kryptik.BNTE, Win32/Kryptik.BNUQ, Win32/Kryptik.BNXT, Win32/Kryptik.BNYR (2), Win32/Kryptik.BOB, Win32/Kryptik.BOCV, Win32/Kryptik.BODU, Win32/Kryptik.BOE, Win32/Kryptik.BOGO, Win32/Kryptik.BOGY, Win32/Kryptik.BONH, Win32/Kryptik.BOPJ, Win32/Kryptik.BOYY, Win32/Kryptik.BPAQ, Win32/Kryptik.BPDB, Win32/Kryptik.BPGB, Win32/Kryptik.BPKN, Win32/Kryptik.BPPU, Win32/Kryptik.BPQR, Win32/Kryptik.BPTM, Win32/Kryptik.BPXN, Win32/Kryptik.BPXR, Win32/Kryptik.BQGK, Win32/Kryptik.BQOP, Win32/Kryptik.BQOY, Win32/Kryptik.BQSV, Win32/Kryptik.BQVI, Win32/Kryptik.BQWC, Win32/Kryptik.BQZE, Win32/Kryptik.BRC, Win32/Kryptik.BRCD, Win32/Kryptik.BRDT, Win32/Kryptik.BREN, Win32/Kryptik.BREZ, Win32/Kryptik.BRGM, Win32/Kryptik.BRLP, Win32/Kryptik.BRLS, Win32/Kryptik.BRMR, Win32/Kryptik.BRP, Win32/Kryptik.BRR, Win32/Kryptik.BRVG, Win32/Kryptik.BRXB, Win32/Kryptik.BSAV, Win32/Kryptik.BSC, Win32/Kryptik.BSFM, Win32/Kryptik.BSHB, Win32/Kryptik.BSXF, Win32/Kryptik.BTHU, Win32/Kryptik.BTM, Win32/Kryptik.BTUD, Win32/Kryptik.BTWO, Win32/Kryptik.BUCU, Win32/Kryptik.BUIB, Win32/Kryptik.BUOV, Win32/Kryptik.BUQX, Win32/Kryptik.BURQ, Win32/Kryptik.BVA, Win32/Kryptik.BVCB, Win32/Kryptik.BVIN, Win32/Kryptik.BVJZ, Win32/Kryptik.BVKL, Win32/Kryptik.BVMA, Win32/Kryptik.BVOP, Win32/Kryptik.BVOR, Win32/Kryptik.BVOZ, Win32/Kryptik.BVR, Win32/Kryptik.BVSX, Win32/Kryptik.BVTG, Win32/Kryptik.BVVC, Win32/Kryptik.BVVE, Win32/Kryptik.BVWN, Win32/Kryptik.BVZN, Win32/Kryptik.BVZQ, Win32/Kryptik.BWAM, Win32/Kryptik.BWAQ, Win32/Kryptik.BWDB, Win32/Kryptik.BWIT, Win32/Kryptik.BWJC, Win32/Kryptik.BWMQ, Win32/Kryptik.BWOD, Win32/Kryptik.BWPB, Win32/Kryptik.BWQC, Win32/Kryptik.BWQQ, Win32/Kryptik.BWSK, Win32/Kryptik.BWVE, Win32/Kryptik.BWWE, Win32/Kryptik.BWYR, Win32/Kryptik.BWYZ, Win32/Kryptik.BXCC, Win32/Kryptik.BXEB, Win32/Kryptik.BXEZ, Win32/Kryptik.BXFC, Win32/Kryptik.BXFO, Win32/Kryptik.BXJX, Win32/Kryptik.BXJY, Win32/Kryptik.BXKT, Win32/Kryptik.BXLC, Win32/Kryptik.BXLG, Win32/Kryptik.BXMF, Win32/Kryptik.BXMK, Win32/Kryptik.BXOW, Win32/Kryptik.BXPN, Win32/Kryptik.BXPX, Win32/Kryptik.BXQD, Win32/Kryptik.BXSF, Win32/Kryptik.BXUU, Win32/Kryptik.BXV, Win32/Kryptik.BXVV, Win32/Kryptik.BXXF, Win32/Kryptik.BXYI, Win32/Kryptik.BYGA, Win32/Kryptik.BYGR, Win32/Kryptik.BYHB, Win32/Kryptik.BYKH, Win32/Kryptik.BYKP, Win32/Kryptik.BYLQ, Win32/Kryptik.BYLR, Win32/Kryptik.CAV, Win32/Kryptik.CAWS, Win32/Kryptik.CAWT, Win32/Kryptik.CAWU, Win32/Kryptik.CAWV, Win32/Kryptik.CAWW, Win32/Kryptik.CAWX, Win32/Kryptik.CAWY, Win32/Kryptik.CAWZ, Win32/Kryptik.CAXA, Win32/Kryptik.CBP, Win32/Kryptik.CEI, Win32/Kryptik.CHP, Win32/Kryptik.CI, Win32/Kryptik.CLV, Win32/Kryptik.CMF, Win32/Kryptik.CNT, Win32/Kryptik.CO, Win32/Kryptik.COA, Win32/Kryptik.COD, Win32/Kryptik.COI, Win32/Kryptik.COV, Win32/Kryptik.CPN, Win32/Kryptik.CQN, Win32/Kryptik.CQQ, Win32/Kryptik.CQR, Win32/Kryptik.CRJ, Win32/Kryptik.CRS, Win32/Kryptik.CU (2), Win32/Kryptik.CUD, Win32/Kryptik.CVF, Win32/Kryptik.CVQ, Win32/Kryptik.CXQ, Win32/Kryptik.CY, Win32/Kryptik.CYJ, Win32/Kryptik.CYN, Win32/Kryptik.CYT, Win32/Kryptik.DAT, Win32/Kryptik.DAY, Win32/Kryptik.DBG, Win32/Kryptik.DBY, Win32/Kryptik.DEW, Win32/Kryptik.DFQ, Win32/Kryptik.DFY, Win32/Kryptik.DHY, Win32/Kryptik.DI, Win32/Kryptik.DJM, Win32/Kryptik.DJZ, Win32/Kryptik.DKC, Win32/Kryptik.DLK, Win32/Kryptik.DLQ, Win32/Kryptik.DMQ, Win32/Kryptik.DMY, Win32/Kryptik.DNA, Win32/Kryptik.DOC, Win32/Kryptik.DOQ, Win32/Kryptik.DPZ, Win32/Kryptik.DQG, Win32/Kryptik.DQH, Win32/Kryptik.DQL, Win32/Kryptik.DRB, Win32/Kryptik.DRJ, Win32/Kryptik.DRL, Win32/Kryptik.DRN, Win32/Kryptik.DSD, Win32/Kryptik.DSV, Win32/Kryptik.DVQ, Win32/Kryptik.DWD, Win32/Kryptik.DXV, Win32/Kryptik.DYO, Win32/Kryptik.DZY, Win32/Kryptik.EAU, Win32/Kryptik.EAY, Win32/Kryptik.EFE, Win32/Kryptik.EGN, Win32/Kryptik.EHZ, Win32/Kryptik.EJL, Win32/Kryptik.EKD, Win32/Kryptik.EKJ, Win32/Kryptik.EOX, Win32/Kryptik.EOZ, Win32/Kryptik.EPK, Win32/Kryptik.ESP, Win32/Kryptik.ETE, Win32/Kryptik.EVB, Win32/Kryptik.EVQ, Win32/Kryptik.EWC, Win32/Kryptik.EYS, Win32/Kryptik.EYT, Win32/Kryptik.EYZ, Win32/Kryptik.EZK, Win32/Kryptik.EZS, Win32/Kryptik.FA, Win32/Kryptik.FBB, Win32/Kryptik.FCA, Win32/Kryptik.FDC, Win32/Kryptik.FDJ, Win32/Kryptik.FDU, Win32/Kryptik.FE, Win32/Kryptik.FEA, Win32/Kryptik.FEC, Win32/Kryptik.FEF, Win32/Kryptik.FEI, Win32/Kryptik.FEW, Win32/Kryptik.FIK, Win32/Kryptik.FIY, Win32/Kryptik.FJ, Win32/Kryptik.FJT, Win32/Kryptik.FKN, Win32/Kryptik.FLI, Win32/Kryptik.FLQ, Win32/Kryptik.FMZ, Win32/Kryptik.FOS, Win32/Kryptik.FPO, Win32/Kryptik.FPS, Win32/Kryptik.FSB, Win32/Kryptik.FWQ, Win32/Kryptik.FX, Win32/Kryptik.GBH, Win32/Kryptik.GEA, Win32/Kryptik.GEO, Win32/Kryptik.GFC, Win32/Kryptik.GGL, Win32/Kryptik.GGN, Win32/Kryptik.GHC, Win32/Kryptik.GIP, Win32/Kryptik.GJO, Win32/Kryptik.GKP, Win32/Kryptik.GKR, Win32/Kryptik.GLH, Win32/Kryptik.GNA, Win32/Kryptik.GNJ, Win32/Kryptik.GPK, Win32/Kryptik.GPV, Win32/Kryptik.GQ, Win32/Kryptik.GQJ, Win32/Kryptik.GQM, Win32/Kryptik.GQT, Win32/Kryptik.GRQ, Win32/Kryptik.GSA, Win32/Kryptik.GWH, Win32/Kryptik.GWT, Win32/Kryptik.GXQ, Win32/Kryptik.GYG, Win32/Kryptik.GYM, Win32/Kryptik.GYO, Win32/Kryptik.GYQ, Win32/Kryptik.GZL, Win32/Kryptik.HAE, Win32/Kryptik.HAW, Win32/Kryptik.HEB, Win32/Kryptik.HER, Win32/Kryptik.HET, Win32/Kryptik.HFH, Win32/Kryptik.HHM, Win32/Kryptik.HJX, Win32/Kryptik.HKH, Win32/Kryptik.HLD, Win32/Kryptik.HMK, Win32/Kryptik.HNF, Win32/Kryptik.HO, Win32/Kryptik.HOM, Win32/Kryptik.HQK, Win32/Kryptik.HQR, Win32/Kryptik.HSI, Win32/Kryptik.HSQ, Win32/Kryptik.HTK, Win32/Kryptik.HTZ, Win32/Kryptik.HU, Win32/Kryptik.HWD, Win32/Kryptik.HZF, Win32/Kryptik.IA, Win32/Kryptik.IAO, Win32/Kryptik.IEF, Win32/Kryptik.IEH, Win32/Kryptik.IMP, Win32/Kryptik.IMY, Win32/Kryptik.INB, Win32/Kryptik.INZ, Win32/Kryptik.IPF, Win32/Kryptik.IQC, Win32/Kryptik.IQZ, Win32/Kryptik.IXT, Win32/Kryptik.IXV, Win32/Kryptik.IYD, Win32/Kryptik.JAG (2), Win32/Kryptik.JBG, Win32/Kryptik.JBU, Win32/Kryptik.JBX, Win32/Kryptik.JED, Win32/Kryptik.JIV, Win32/Kryptik.JLJ, Win32/Kryptik.JNB, Win32/Kryptik.JNO, Win32/Kryptik.JPI, Win32/Kryptik.JPY(2), Win32/Kryptik.JQW, Win32/Kryptik.JRD (2), Win32/Kryptik.JRS, Win32/Kryptik.JTR, Win32/Kryptik.JVP, Win32/Kryptik.JWI, Win32/Kryptik.JWP(2), Win32/Kryptik.KA, Win32/Kryptik.KCU, Win32/Kryptik.KDW, Win32/Kryptik.KFF, Win32/Kryptik.KFU, Win32/Kryptik.KGT, Win32/Kryptik.KGX, Win32/Kryptik.KHJ, Win32/Kryptik.KHR, Win32/Kryptik.KIF, Win32/Kryptik.KIR, Win32/Kryptik.KIX, Win32/Kryptik.KJC, Win32/Kryptik.KKF, Win32/Kryptik.KLI, Win32/Kryptik.KMZ, Win32/Kryptik.KOQ, Win32/Kryptik.KPH, Win32/Kryptik.KUB, Win32/Kryptik.KUZ, Win32/Kryptik.KVP, Win32/Kryptik.KXJ, Win32/Kryptik.KZC, Win32/Kryptik.LGR, Win32/Kryptik.LJQ, Win32/Kryptik.LKN, Win32/Kryptik.LKX, Win32/Kryptik.LLA, Win32/Kryptik.LLS, Win32/Kryptik.LMD, Win32/Kryptik.LMU, Win32/Kryptik.LN, Win32/Kryptik.LNF, Win32/Kryptik.LNX, Win32/Kryptik.LOU, Win32/Kryptik.LPA, Win32/Kryptik.LPI, Win32/Kryptik.LPK, Win32/Kryptik.LQX, Win32/Kryptik.LR, Win32/Kryptik.LRX, Win32/Kryptik.LSP, Win32/Kryptik.LUW, Win32/Kryptik.LYR, Win32/Kryptik.LZT, Win32/Kryptik.MAL, Win32/Kryptik.MCR, Win32/Kryptik.MEG, Win32/Kryptik.MFJ, Win32/Kryptik.MGR, Win32/Kryptik.MHV(2), Win32/Kryptik.MJB, Win32/Kryptik.MMT, Win32/Kryptik.MTG, Win32/Kryptik.MYR, Win32/Kryptik.NKG, Win32/Kryptik.NKJ, Win32/Kryptik.NLT, Win32/Kryptik.NMN, Win32/Kryptik.NXX, Win32/Kryptik.NZL, Win32/Kryptik.O, Win32/Kryptik.OAO, Win32/Kryptik.OBP, Win32/Kryptik.ODJ, Win32/Kryptik.OG, Win32/Kryptik.OIH (2), Win32/Kryptik.OJS, Win32/Kryptik.OKF, Win32/Kryptik.OLX, Win32/Kryptik.OMB, Win32/Kryptik.OOS, Win32/Kryptik.OOY, Win32/Kryptik.OQJ, Win32/Kryptik.OQY, Win32/Kryptik.ORA, Win32/Kryptik.OS, Win32/Kryptik.OSH, Win32/Kryptik.OTT, Win32/Kryptik.OU, Win32/Kryptik.OUT, Win32/Kryptik.OXO, Win32/Kryptik.PBR, Win32/Kryptik.PDD, Win32/Kryptik.PGK, Win32/Kryptik.PIY, Win32/Kryptik.PJJ, Win32/Kryptik.PKZ, Win32/Kryptik.PML, Win32/Kryptik.PMN (2), Win32/Kryptik.PMS, Win32/Kryptik.PNU, Win32/Kryptik.PNX, Win32/Kryptik.PQL (2), Win32/Kryptik.PSM, Win32/Kryptik.PUL, Win32/Kryptik.PUO, Win32/Kryptik.PVU (2), Win32/Kryptik.PWY, Win32/Kryptik.PXR, Win32/Kryptik.PXT, Win32/Kryptik.PYP, Win32/Kryptik.QAF, Win32/Kryptik.QB, Win32/Kryptik.QCC, Win32/Kryptik.QDL, Win32/Kryptik.QDV, Win32/Kryptik.QER, Win32/Kryptik.QF, Win32/Kryptik.QGH, Win32/Kryptik.QHA (2), Win32/Kryptik.QJK, Win32/Kryptik.QJU, Win32/Kryptik.QMQ, Win32/Kryptik.QNP, Win32/Kryptik.QQA, Win32/Kryptik.QTG, Win32/Kryptik.QVJ, Win32/Kryptik.QVN, Win32/Kryptik.QZ, Win32/Kryptik.RAP, Win32/Kryptik.RDB, Win32/Kryptik.RNL, Win32/Kryptik.RNO, Win32/Kryptik.ROG, Win32/Kryptik.RRP, Win32/Kryptik.RTF, Win32/Kryptik.RUY, Win32/Kryptik.RX, Win32/Kryptik.RYT, Win32/Kryptik.RZF, Win32/Kryptik.SAB, Win32/Kryptik.SBI, Win32/Kryptik.SBS, Win32/Kryptik.SCQ, Win32/Kryptik.SEU, Win32/Kryptik.SFU, Win32/Kryptik.SGH, Win32/Kryptik.SHO, Win32/Kryptik.SIO, Win32/Kryptik.SIR, Win32/Kryptik.SIS (2), Win32/Kryptik.SK , Win32/Kryptik.SKH, Win32/Kryptik.SKR, Win32/Kryptik.SKY, Win32/Kryptik.SLG, Win32/Kryptik.SM, Win32/Kryptik.SMV, Win32/Kryptik.SNT, Win32/Kryptik.SOB, Win32/Kryptik.SOK, Win32/Kryptik.STK, Win32/Kryptik.SUY, Win32/Kryptik.SVE, Win32/Kryptik.SVG, Win32/Kryptik.SWK, Win32/Kryptik.SWS, Win32/Kryptik.SY, Win32/Kryptik.T, Win32/Kryptik.TBH, Win32/Kryptik.TDW, Win32/Kryptik.TEG, Win32/Kryptik.TEV, Win32/Kryptik.TFW, Win32/Kryptik.TGS, Win32/Kryptik.TKY, Win32/Kryptik.TLT, Win32/Kryptik.TMU, Win32/Kryptik.TO, Win32/Kryptik.TOF, Win32/Kryptik.TPE, Win32/Kryptik.TPO, Win32/Kryptik.TQE, Win32/Kryptik.TQH, Win32/Kryptik.TQJ, Win32/Kryptik.TQY, Win32/Kryptik.TSO, Win32/Kryptik.TSZ, Win32/Kryptik.TTQ, Win32/Kryptik.TUG, Win32/Kryptik.TVR, Win32/Kryptik.TYY, Win32/Kryptik.UAA, Win32/Kryptik.UBU, Win32/Kryptik.UCJ, Win32/Kryptik.UE, Win32/Kryptik.UEW, Win32/Kryptik.UGJ, Win32/Kryptik.UHN, Win32/Kryptik.UJG, Win32/Kryptik.UJN, Win32/Kryptik.UL, Win32/Kryptik.ULD, Win32/Kryptik.UN, Win32/Kryptik.UNL, Win32/Kryptik.USE, Win32/Kryptik.UXH, Win32/Kryptik.UXJ, Win32/Kryptik.VBU, Win32/Kryptik.VCF, Win32/Kryptik.VCS, Win32/Kryptik.VEA, Win32/Kryptik.VF, Win32/Kryptik.VFD, Win32/Kryptik.VFE, Win32/Kryptik.VK, Win32/Kryptik.VKD, Win32/Kryptik.VKL, Win32/Kryptik.VKM, Win32/Kryptik.VL, Win32/Kryptik.VLC, Win32/Kryptik.VLG, Win32/Kryptik.VMO, Win32/Kryptik.VMW, Win32/Kryptik.VNK, Win32/Kryptik.VPL, Win32/Kryptik.VQ, Win32/Kryptik.VQB, Win32/Kryptik.VRS, Win32/Kryptik.VSM, Win32/Kryptik.VTJ, Win32/Kryptik.VV, Win32/Kryptik.VWO, Win32/Kryptik.VXQ, Win32/Kryptik.VZD, Win32/Kryptik.VZU, Win32/Kryptik.VZX, Win32/Kryptik.WCN, Win32/Kryptik.WGX, Win32/Kryptik.WHV, Win32/Kryptik.WHY, Win32/Kryptik.WJA, Win32/Kryptik.WP, Win32/Kryptik.WZ, Win32/Kryptik.XB, Win32/Kryptik.XI, Win32/Kryptik.XMJ, Win32/Kryptik.XRF, Win32/Kryptik.XSX, Win32/Kryptik.XXK, Win32/Kryptik.XXY, Win32/Kryptik.YAZ, Win32/Kryptik.YBW, Win32/Kryptik.YDN, Win32/Kryptik.YF, Win32/Kryptik.YH, Win32/Kryptik.YOA, Win32/Kryptik.YRT, Win32/Kryptik.YT, Win32/Kryptik.YWJ, Win32/Kryptik.YZX, Win32/Kryptik.ZBL, Win32/Kryptik.ZCD, Win32/Kryptik.ZDF, Win32/Kryptik.ZIR, Win32/Kryptik.ZNV, Win32/Kryptik.ZOM, Win32/Kryptik.ZOZ, Win32/Kryptik.ZPR, Win32/Kryptik.ZQX, Win32/Kryptik.ZRG, Win32/Kryptik.ZWT, Win32/Kryptik.ZYR, Win32/Lafee.F, Win32/Lethic.AE, Win32/LockScreen.AHV, Win32/LockScreen.AMN, Win32/LockScreen.AQE, Win32/LockScreen.AYO, Win32/LockScreen.DZ, Win32/LockScreen.EU, Win32/LockScreen.UR, Win32/Mebroot.BG, Win32/Mebroot.BH, Win32/Mebroot.DE, Win32/Medfos.WM, Win32/Medfos.YU, Win32/Naprat.F, Win32/Nebuler.I, Win32/Neurevt.B (2), Win32/Olmarik.AFL, Win32/Olmarik.AGB, Win32/Olmarik.AGC, Win32/Olmarik.AHJ, Win32/Olmarik.AIH, Win32/Olmarik.ALM, Win32/Olmarik.MP, Win32/Olmarik.XW, Win32/Olmarik.YW, Win32/Olmarik.ZG, Win32/Olmarik.ZW, Win32/Pacex.AW, Win32/Pacex.BF, Win32/Pacex.CB, Win32/Pacex.Gen (17), Win32/Packed.Asprotect.BI, Win32/Packed.Asprotect.BO, Win32/Packed.Asprotect.BV, Win32/Packed.Asprotect.BW (2), Win32/Packed.Asprotect.BX, Win32/Packed.Asprotect.CB, Win32/Packed.Asprotect.CF, Win32/Packed.AutoIt.AA, Win32/Packed.AutoIt.Q, Win32/Packed.MultiPacked.AQ, Win32/Packed.PEBundle.A, Win32/Patched.GP, Win32/Patched.GY, Win32/Patched.HT, Win32/Patched.NCB, Win32/Patched.NCC, Win32/Patched.NDM, Win32/Pecutex.A, Win32/Peerfrag.DS, Win32/Peerfrag.FK, Win32/Peerfrag.FQ, Win32/Peerfrag.GC, Win32/Peerfrag.GH, Win32/Peerfrag.GJ, Win32/Peerfrag.GM, Win32/Peerfrag.HL, Win32/Peerfrag.JB, Win32/Peerfrag.JJ(2), Win32/Poebot.NCD, Win32/Poison.NCU, Win32/Poison.NEQ, Win32/Prosti.NCY, Win32/ProxyChanger.PN (5), Win32/PSW.Agent.NTK, Win32/PSW.Fareit.A, Win32/PSW.LdPinch.NMN, Win32/PSW.OnLineGames.ORU, Win32/PSW.OnLineGames.QDD(2), Win32/PSW.OnLineGames.QKW, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/PSW.VB.NIS (3), Win32/Punad.A, Win32/Qhost.OMG, Win32/QQWare.AO(2), Win32/Redosdru.HL, Win32/Remtasu.U, Win32/Remtasu.Y (2), Win32/Reveton.AI, Win32/Rootkit.Kryptik.AK, Win32/Rootkit.Kryptik.B, Win32/Rootkit.Kryptik.EL, Win32/Rootkit.Kryptik.EQ, Win32/Rootkit.Kryptik.EU, Win32/Rootkit.Kryptik.FM, Win32/Rootkit.Kryptik.GI, Win32/Rootkit.Kryptik.GQ, Win32/Rootkit.Kryptik.GR, Win32/Rootkit.Kryptik.HV, Win32/Rootkit.Kryptik.IF, Win32/Rootkit.Kryptik.IP, Win32/Rootkit.Kryptik.IY, Win32/Rootkit.Kryptik.JC, Win32/Rootkit.Kryptik.JG, Win32/Rootkit.Kryptik.JK, Win32/Rootkit.Kryptik.JM, Win32/Rootkit.Kryptik.JQ, Win32/Rootkit.Kryptik.KD, Win32/Rootkit.Kryptik.KN, Win32/Rootkit.Kryptik.KQ, Win32/Rootkit.Kryptik.LH, Win32/Rootkit.Kryptik.OZ, Win32/Rootkit.Kryptik.YA, Win32/Rozena.DC, Win32/Rozena.DT, Win32/Sality.NBH, Win32/Sality.NBO, Win32/Sality.NDI, Win32/Sality.NDS.gen, Win32/Sality.NDW, Win32/Sality.NDZ.gen, Win32/Sefnit.AO, Win32/Simda.AB, Win32/Simda.AH, Win32/Simda.B, Win32/Sirefef.DJ, Win32/Sirefef.DZ, Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spatet.Z, Win32/SpeedingUpMyPC.H, Win32/Spy.Banker.UAO, Win32/Spy.Banker.ZAG, Win32/Spy.Banker.ZOR, Win32/Spy.Ranbyus.J, Win32/Spy.SpyEye.CC, Win32/Spy.Swisyn.CI, Win32/Spy.Swisyn.FE, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW(12), Win32/TrojanClicker.Delf.NRS, Win32/TrojanClicker.VB.OBR, Win32/TrojanClicker.VB.ODZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Banload.RJO, Win32/TrojanDownloader.Banload.SVX, Win32/TrojanDownloader.FakeAlert.PK, Win32/TrojanDownloader.FakeAlert.QM, Win32/TrojanDownloader.FakeAlert.QX, Win32/TrojanDownloader.FakeNSIS.B, Win32/TrojanDownloader.FakeNSIS.C, Win32/TrojanDownloader.Mebload.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.PAC, Win32/TrojanDownloader.Small.PDJ, Win32/TrojanDownloader.Swizzor.NBF, Win32/TrojanDownloader.Swizzor.NDE, Win32/TrojanDownloader.Swizzor.NEE, Win32/TrojanDownloader.Swizzor.NGD, Win32/TrojanDownloader.Tiny.NHV, Win32/TrojanDownloader.Tiny.NIL, Win32/TrojanDownloader.Ufraie.G, Win32/TrojanDownloader.Unruy.BX, Win32/TrojanDownloader.Wauchos.L (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.QEL, Win32/TrojanDropper.Delf.NZL, Win32/TrojanDropper.Small.NNL, Win32/TrojanDropper.Small.NNO, Win32/TrojanDropper.VB.OJG (2), Win32/TrojanProxy.Agent.NUE (2), Win32/Trustezeb.F, Win32/VB.QPV, Win32/VB.RHF, Win32/VBObfus.EP, Win32/Virut.NCM, Win32/Virut.NCZ, Win32/Virut.NDA, Win32/Virut.NDC, Win32/Virut.NDO, Win32/Virut.NES, Win32/Waledac.FJ, Win32/Waledac.GR, Win32/Waledac.HA, Win32/Waledac.HC, Win32/Waledac.HM, Win32/Waledac.HO, Win32/Wigon.KZ, Win32/Wigon.LA, Win32/Wigon.PC, Win32/Wigon.PJ, Win64/Kryptik.AD (2), Win64/Kryptik.BM, Win64/Kryptik.DG, Win64/Kryptik.DM

NOD32定義ファイル:9740 (2014/04/30 16:54)
MSIL/Agent.NT, MSIL/Bladabindi.AH, MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/Injector.DLT, MSIL/Injector.DMT, MSIL/Injector.DMU, MSIL/Injector.DMV, MSIL/Injector.DMW, MSIL/Injector.DMX, Win32/AdWare.FakeAV.P, Win32/Ainslot.AA, Win32/AutoRun.Autoit.GX (4), Win32/Boaxxe.BL (2), Win32/Caphaw.U, Win32/Delf.NVC, Win32/Dorkbot.B (5), Win32/Filecoder.BQ(2), Win32/Filecoder.CM, Win32/Filecoder.W (2), Win32/Injector.BCVX, Win32/Injector.BCVY, Win32/Injector.BCVZ, Win32/Injector.BCWA, Win32/Injector.BCWB, Win32/Injector.BCWC, Win32/Injector.BCWD, Win32/Injector.BCWE, Win32/Injector.BCWF, Win32/Injector.BCWG, Win32/Injector.BCWH, Win32/Injector.BCWI, Win32/KillProc.NCJ, Win32/Kovter.A(3), Win32/Kryptik.CAWL, Win32/Kryptik.CAWM, Win32/Kryptik.CAWN, Win32/Kryptik.CAWO, Win32/Kryptik.CAWP, Win32/Kryptik.CAWQ, Win32/Kryptik.CAWR, Win32/Lethic.AA, Win32/LockScreen.AQE, Win32/Poison.NPM, Win32/Pronny.LZ, Win32/PSW.Fareit.A (2), Win32/PSW.Tibia.NJW, Win32/Remtasu.U(2), Win32/Reveton.AI, Win32/Spatet.A (3), Win32/Spy.Banker.AAHF, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU(6), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AGV (6), Win32/TrojanDownloader.SpyAgent.NAC (2), Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NWO, Win32/Wigon.OV

NOD32定義ファイル:9739 (2014/04/30 06:48)
MSIL/CoinMiner.E, MSIL/Spy.Agent.UK (2), Win32/Boaxxe.BL, Win32/Fynloski.AA, Win32/Injector.BCVP, Win32/Injector.BCVQ, Win32/Injector.BCVR, Win32/Injector.BCVS, Win32/Injector.BCVT, Win32/Injector.BCVU, Win32/Injector.BCVV, Win32/Injector.BCVW, Win32/Kryptik.CAWD, Win32/Kryptik.CAWE, Win32/Kryptik.CAWF, Win32/Kryptik.CAWG, Win32/Kryptik.CAWH, Win32/Kryptik.CAWI, Win32/Kryptik.CAWJ, Win32/Kryptik.CAWK, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/Remtasu.U (2), Win32/Rodpicom.C, Win32/Simda.B, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Hioles.AA

NOD32定義ファイル:9738 (2014/04/30 03:07)
MSIL/Agent.GY (2), MSIL/Agent.GZ (2), MSIL/Agent.PBW, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/CoinMiner.LX(2), MSIL/FakeTool.GU, MSIL/Injector.ATA (2), MSIL/PSW.Agent.OLY, MSIL/PSW.Agent.OLZ, MSIL/Spy.Keylogger.AHO, MSIL/Spy.Keylogger.AHP, MSIL/Spy.Keylogger.AHQ (2), MSIL/StartPage.AG (2), MSIL/Stimilik.A, MSIL/TrojanDownloader.Small.FX, MSIL/TrojanDownloader.Small.GR, SWF/Exploit.Agent.FK (2), Win32/AdWare.FakeAV.P, Win32/Agent.NPM, Win32/Agent.QIQ (2), Win32/Agent.VXO (2), Win32/Bicololo.A(2), Win32/CoinMiner.ID, Win32/Delf.AAV, Win32/Fynloski.AA, Win32/Injector.BCVM, Win32/Injector.BCVN, Win32/Injector.BCVO, Win32/Kryptik.CATL, Win32/Kryptik.CAVW, Win32/Kryptik.CAVX, Win32/Kryptik.CAVY, Win32/Kryptik.CAVZ, Win32/Kryptik.CAWA, Win32/Kryptik.CAWB, Win32/Kryptik.CAWC, Win32/Poison.NAE, Win32/ProxyBot.B(4), Win32/PSW.Fareit.A, Win32/PSW.QQPass.NVG (2), Win32/PSW.QQPass.NVH(3), Win32/PSW.QQPass.NVI (2), Win32/PSW.Tibia.NJW, Win32/PSW.VKont.DI, Win32/Qbot.BG, Win32/Remtasu.F (2), Win32/Small.NJO, Win32/Spatet.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU(8), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AOA, Win32/TrojanDownloader.Banload.TLJ (2), Win32/TrojanDownloader.Carberp.BF (2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.Tiny.NKK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Hioles.AA, Win32/TrojanProxy.Hioles.AC, Win32/Viknok.M(5), Win64/Agent.AP (2), Win64/TrojanDownloader.Necurs.I

NOD32定義ファイル:9737 (2014/04/29 23:03)
Android/MMarketPay.G, Android/Samsapo.A (2), Android/TrojanSMS.Agent.ADV (2), Android/TrojanSMS.Agent.ADW (2), JS/ExtenBro.FBook.AS (2), JS/Kryptik.AQX, JS/Redirector.NJQ.Gen, MSIL/Agent.PBV, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Bladabindi.P, MSIL/CoinMiner.LX(4), MSIL/FakeTool.GP, MSIL/FakeTool.GQ, MSIL/FakeTool.GR, MSIL/FakeTool.GS, MSIL/FakeTool.GT (2), MSIL/Hoax.FakeHack.BZ, MSIL/Injector.DMK, MSIL/Injector.DML, MSIL/Injector.DMS, MSIL/LockScreen.KJ, MSIL/PSW.OnLineGames.VC, MSIL/TrojanDownloader.Agent.RV, MSIL/TrojanDownloader.Small.GK (2), MSIL/TrojanDownloader.Small.GL, MSIL/TrojanDownloader.Small.GM (3), MSIL/TrojanDownloader.Small.GN (2), MSIL/TrojanDownloader.Small.GO (2), MSIL/TrojanDownloader.Small.GP, MSIL/TrojanDownloader.Small.GQ, MSIL/TrojanDropper.Agent.ANE, MSIL/TrojanDropper.Agent.ANP, MSIL/TrojanDropper.Agent.ANR, VBS/Agent.NDE, Win32/AdWare.Adpeak.F (2), Win32/AdWare.Agent.NNM (2), Win32/AdWare.FakeAV.P, Win32/Agent.QDL (6), Win32/Agent.VXL, Win32/Agent.VXM, Win32/Agent.VXN(2), Win32/AutoRun.VB.BEM (2), Win32/Bandok.NAN, Win32/Boaxxe.BL, Win32/Delf.RZC, Win32/Dorkbot.B, Win32/Filecoder.AL.Gen, Win32/Filecoder.NAM(3), Win32/FlyStudio.OJN, Win32/FlyStudio.OJO (3), Win32/Fynloski.AM(2), Win32/Injector.BBTR, Win32/Injector.BBTT, Win32/Injector.BCVD, Win32/Injector.BCVE, Win32/Injector.BCVF, Win32/Injector.BCVG, Win32/Injector.BCVH, Win32/Injector.BCVI, Win32/Injector.BCVJ, Win32/Injector.BCVK, Win32/Injector.BCVL, Win32/Kryptik.BVGK, Win32/Kryptik.CAVP, Win32/Kryptik.CAVQ, Win32/Kryptik.CAVR, Win32/Kryptik.CAVS, Win32/Kryptik.CAVT, Win32/Kryptik.CAVU, Win32/Kryptik.CAVV, Win32/LockScreen.AJU, Win32/LockScreen.AQE (3), Win32/LockScreen.AUC, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/PSW.QQPass.NVF (2), Win32/PSW.Tibia.NJW, Win32/Qadars.AB, Win32/Redyms.AF, Win32/Remtasu.F (3), Win32/RiskWare.Yassak.A (2), Win32/Rootkit.Agent.NZF, Win32/Sohanad.NCB, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.KeyLogger.OLO (2), Win32/Spy.KeyLogger.OLP (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Carberp.BF, Win32/TrojanDownloader.FlyStudio.BE(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.AD, Win32/Wigon.PH, Win64/Agent.BV (4)

NOD32定義ファイル:9736 (2014/04/29 20:34)
Android/Cynos.A (2), Android/Herta.A, Android/MisoSMS.E (2), Android/SMForw.AI (3), Android/SMForw.AJ, Android/SMForw.W, Android/Spy.Agent.AE (4), Android/Spy.Agent.CB (2), Android/Spy.Agent.CC(5), Android/Spy.Banker.S (2), Android/Stiniter.I (4), Android/TrojanDropper.Agent.K, Android/TrojanSMS.Agent.ACS(2), Android/TrojanSMS.Agent.ACV, Android/TrojanSMS.Agent.ACW, Android/TrojanSMS.Agent.ACX, Android/TrojanSMS.Agent.ADL (10), Android/TrojanSMS.Agent.ADS (2), Android/TrojanSMS.Agent.ADT(2), Android/TrojanSMS.Agent.ADU (5), MSIL/Agent.ORW, MSIL/Agent.PBT, MSIL/Agent.PBU, MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F (3), MSIL/FakeTool.GM (2), MSIL/FakeTool.GN, MSIL/FakeTool.GO, MSIL/Hoax.FakeHack.BX, MSIL/Hoax.FakeHack.BY, MSIL/Injector.DMP, MSIL/Injector.DMQ, MSIL/Injector.DMR, MSIL/Kryptik.VG, MSIL/PSW.Agent.OLX, MSIL/PSW.OnLineGames.VB, MSIL/TrojanDownloader.Agent.RU, MSIL/TrojanDownloader.Agent.RW, MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDownloader.Small.GG (2), MSIL/TrojanDownloader.Small.GH (2), MSIL/TrojanDownloader.Small.GI(4), MSIL/TrojanDownloader.Small.GJ (3), MSIL/TrojanDownloader.Tiny.BM(2), MSIL/TrojanDropper.Agent.ANQ, MSIL/TrojanDropper.Binder.CW, RAR/Agent.AD (2), VBS/CoinMiner.BR (2), Win32/AdWare.FakeAV.P, Win32/Agent.QDL (3), Win32/Agent.VXL, Win32/AutoRun.Autoit.EK(3), Win32/Bicololo.A (2), Win32/Boaxxe.BL (2), Win32/Caphaw.U(2), Win32/Delf.OGV (2), Win32/Delf.RZT (2), Win32/Disabler.NBM, Win32/Expiro.BU, Win32/Expiro.BV, Win32/Expiro.BW, Win32/Expiro.BX, Win32/Exploit.CVE-2013-3897.D, Win32/FlyStudio.OJN, Win32/Fynloski.AA(2), Win32/Fynloski.AM (8), Win32/Injector.BCUN, Win32/Injector.BCUO, Win32/Injector.BCUP, Win32/Injector.BCUQ, Win32/Injector.BCUR, Win32/Injector.BCUS, Win32/Injector.BCUT, Win32/Injector.BCUU, Win32/Injector.BCUV, Win32/Injector.BCUW, Win32/Injector.BCUX, Win32/Injector.BCUY, Win32/Injector.BCUZ, Win32/Injector.BCVA, Win32/Injector.BCVB, Win32/Injector.BCVC, Win32/Kryptik.CAVA, Win32/Kryptik.CAVB, Win32/Kryptik.CAVC, Win32/Kryptik.CAVD, Win32/Kryptik.CAVE, Win32/Kryptik.CAVF, Win32/Kryptik.CAVG, Win32/Kryptik.CAVH, Win32/Kryptik.CAVI, Win32/Kryptik.CAVJ, Win32/Kryptik.CAVK, Win32/Kryptik.CAVL, Win32/Kryptik.CAVM, Win32/Kryptik.CAVN, Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/Olmasco.AK (3), Win32/Poison.AJQS (2), Win32/PSW.Fareit.A (4), Win32/PSW.VB.NIS, Win32/Redyms.AD, Win32/Redyms.AF, Win32/Reveton.AI, Win32/Simda.B (2), Win32/Spatet.A, Win32/Spatet.I, Win32/SpeedingUpMyPC.K, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (6), Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.NPQ, Win32/TrojanDownloader.Banload.TLI (2), Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.FlyStudio.BD(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.Small.NMM, Win32/Wigon.PI

NOD32定義ファイル:9735 (2014/04/29 16:40)
MSIL/Agent.NT (3), MSIL/Agent.PBS (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.D (6), MSIL/Flooder.Skype.D, MSIL/Injector.DMN, MSIL/Injector.DMO, MSIL/Spy.LimitLogger.A, W97M/TrojanDownloader.Mohodrop.E, Win32/AdWare.FakeAV.P, Win32/AdWare.Toolbar.Webalta.FV, Win32/Agent.PTD, Win32/Agent.VOE, Win32/Caphaw.U, Win32/Dorkbot.B (3), Win32/FakeTool.AQ, Win32/Farfli.AVD (2), Win32/Filecoder.BQ, Win32/Fynloski.AA (2), Win32/Injector.BCUC (2), Win32/Injector.BCUD, Win32/Injector.BCUE, Win32/Injector.BCUF, Win32/Injector.BCUG (3), Win32/Injector.BCUH, Win32/Injector.BCUI, Win32/Injector.BCUJ, Win32/Injector.BCUK, Win32/Injector.BCUL, Win32/Injector.BCUM, Win32/Kryptik.CAUP, Win32/Kryptik.CAUQ, Win32/Kryptik.CAUR, Win32/Kryptik.CAUS, Win32/Kryptik.CAUT, Win32/Kryptik.CAUU, Win32/Kryptik.CAUV, Win32/Kryptik.CAUW, Win32/Kryptik.CAUX, Win32/Kryptik.CAUY, Win32/Kryptik.CAUZ, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE, Win32/Neurevt.B (3), Win32/PSW.Fareit.A (4), Win32/PSW.Papras.DE, Win32/Redosdru.BM, Win32/Remtasu.U (5), Win32/Reveton.AI, Win32/ServStart.BI, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OIS (3), Win32/Spy.Zbot.AAQ(5), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.QPL, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWO

NOD32定義ファイル:9734 (2014/04/29 06:57)
Java/Exploit.CVE-2013-2465.HF, Java/TrojanDownloader.Agent.NIC, MSIL/Agent.GX, MSIL/Agent.OQZ, MSIL/Injector.DMM (2), MSIL/TrojanDropper.Agent.ANP, SWF/Exploit.CVE-2014-0322.A, Win32/Agent.VPV, Win32/Dorkbot.B (2), Win32/Filecoder.CO, Win32/Injector.BCTX, Win32/Injector.BCTY, Win32/Injector.BCTZ, Win32/Injector.BCUA, Win32/Injector.BCUB, Win32/Kovter.A, Win32/Kryptik.CAUL, Win32/Kryptik.CAUM, Win32/Kryptik.CAUN, Win32/Kryptik.CAUO, Win32/LockScreen.AQE, Win32/Napolar.E, Win32/NeoPocket.A (3), Win32/Neurevt.B, Win32/PSW.Papras.DE, Win32/PSW.Tibia.NIC (2), Win32/Remtasu.U (3), Win32/Spammer.Agent.V, Win32/Spatet.I, Win32/TrojanClicker.Agent.NVE, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanProxy.Agent.NUE, Win64/Adware.MultiPlug.C

NOD32定義ファイル:9733 (2014/04/29 02:54)
Android/TrojanSMS.Agent.ADR (2), Android/TrojanSMS.Cova.G (2), Java/TrojanDownloader.Agent.NIC, JS/Fastliked.C (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/Spy.Agent.BH, MSIL/TrojanDownloader.Agent.QQ, MSIL/TrojanDownloader.Agent.RT, MSIL/TrojanDownloader.Small.GF, MSIL/TrojanDropper.Agent.ANC (2), Win32/Agobot, Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Caphaw.U(2), Win32/Delf.OGV, Win32/Filecoder.NBO, Win32/Filecoder.NBQ (2), Win32/Fynloski.AM, Win32/Haelblr.A (5), Win32/Hoax.Agent.NAG, Win32/Injector.BCTP, Win32/Injector.BCTQ, Win32/Injector.BCTR, Win32/Injector.BCTS, Win32/Injector.BCTT, Win32/Injector.BCTU, Win32/Injector.BCTV, Win32/Injector.BCTW, Win32/Kelihos.G (2), Win32/Kryptik.CAUB, Win32/Kryptik.CAUC, Win32/Kryptik.CAUD, Win32/Kryptik.CAUE, Win32/Kryptik.CAUF, Win32/Kryptik.CAUG, Win32/Kryptik.CAUH, Win32/Kryptik.CAUI, Win32/Kryptik.CAUJ, Win32/Kryptik.CAUK, Win32/LockScreen.AQE, Win32/LockScreen.AUC (2), Win32/Pronny.LZ, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX(2), Win32/Remtasu.V, Win32/Reveton.AI, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spy.Banker.AAUN (2), Win32/Spy.Hesperbot.L, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW (3), Win32/StartPage.AFF (2), Win32/Tinba.AX, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Autoit.NRM (6), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tiny.NKK, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.B (2), Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OFU (2), Win64/Haelblr.A (2)

NOD32定義ファイル:9732 (2014/04/28 23:19)
Android/SMForw.AM (2), Android/Spy.Agent.CD (2), Android/TrojanSMS.Cova.F (2), Android/Vsas.B (2), Java/Exploit.Agent.RGZ, Java/Exploit.CVE-2013-2460.EJ, JS/Agent.NMA.Gen, JS/Kryptik.AQV, MSIL/Agent.PBQ, MSIL/Agent.PBR (4), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F(2), MSIL/FakeTool.GL (2), MSIL/Flooder.Email.BC, MSIL/HackTool.DoSer.AA, MSIL/Heleboch.B, MSIL/Hoax.FakeHack.BW, MSIL/Injector.DMJ, MSIL/PSW.Agent.OLV, MSIL/PSW.Agent.OLW, MSIL/PSW.CoinStealer.L, MSIL/PSW.OnLineGames.FY, MSIL/PSW.OnLineGames.PV, MSIL/PSW.OnLineGames.UZ, MSIL/PSW.OnLineGames.VA, MSIL/TrojanDownloader.Agent.RR (2), MSIL/TrojanDownloader.Agent.RS (2), Win32/AutoRun.Autoit.GX, Win32/AutoRun.Remtasu.E (2), Win32/AutoRun.VB.BEL (3), Win32/Bicololo.A (2), Win32/Boaxxe.BL, Win32/CoinMiner.QA, Win32/Corkow.W, Win32/Filecoder.NBQ, Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AGN, Win32/Injector.Autoit.AKZ, Win32/Injector.BCTH, Win32/Injector.BCTI, Win32/Injector.BCTJ, Win32/Injector.BCTK, Win32/Injector.BCTL, Win32/Injector.BCTM, Win32/Injector.BCTN, Win32/Injector.BCTO, Win32/Kryptik.CATP, Win32/Kryptik.CATQ, Win32/Kryptik.CATR, Win32/Kryptik.CATS, Win32/Kryptik.CATT, Win32/Kryptik.CATU, Win32/Kryptik.CATV, Win32/Kryptik.CATW, Win32/Kryptik.CATX, Win32/Kryptik.CATY, Win32/Kryptik.CATZ, Win32/Kryptik.CAUA, Win32/LockScreen.AJU (3), Win32/LockScreen.AUC (2), Win32/Neurevt.B (3), Win32/PSW.Fareit.A (5), Win32/PSW.FlyStudio.AG (3), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.QQPass.NVE (3), Win32/PSW.Tibia.NJW (3), Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Rbot, Win32/RDPdoor.AX, Win32/Redyms.AF(2), Win32/Remtasu.Y, Win32/Reveton.AI (5), Win32/Reveton.V (3), Win32/Simda.B (3), Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.OLN, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Starter.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Autoit.NLZ, Win32/TrojanDownloader.Banload.SFO, Win32/TrojanDownloader.Banload.TLH (2), Win32/TrojanDownloader.Carberp.BG (3), Win32/TrojanDownloader.Small.OCS(2), Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Wauchos.AD, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDropper.Agent.PEH, Win32/TrojanProxy.Agent.NUE, Win32/Wigon.OV, Win32/Wigon.PH

NOD32定義ファイル:9731 (2014/04/28 20:26)
Android/Coinminer.D (2), Android/SMForw.AL (2), Android/TrojanDownloader.Agent.AO (2), BAT/CoinMiner.FV (2), BAT/Runner.AH (2), INF/Autorun, Java/Exploit.Agent.RGY, MSIL/Agent.NT(2), MSIL/Agent.PBP (3), MSIL/Arcdoor.AO, MSIL/Autorun.Agent.BM, MSIL/Autorun.Spy.KeyLogger.AW, MSIL/Bladabindi.BH, MSIL/Bladabindi.D(5), MSIL/Bladabindi.F (3), MSIL/Injector.DMI, MSIL/Kryptik.VE, MSIL/PSW.Agent.NTA, MSIL/PSW.Facebook.CY, MSIL/Spy.Agent.UJ (2), MSIL/TrojanDownloader.Agent.QX, MSIL/TrojanDownloader.Agent.RQ, MSIL/TrojanDropper.Binder.CA, MSIL/TrojanDropper.Binder.CA.Gen, RAR/Agent.AC, VBS/Agent.NDH, Win32/Agent.OGD, Win32/Agent.QIP (2), Win32/Agent.VXK (2), Win32/Ainslot.AB (2), Win32/AutoRun.Autoit.GX (5), Win32/AutoRun.Delf.FS, Win32/AutoRun.VB.ARC, Win32/Bflient.Y (2), Win32/Boaxxe.BL, Win32/CoinMiner.CT, Win32/Delf.RZS, Win32/Exploit.CVE-2012-0158.GJ, Win32/Exploit.CVE-2013-0074.AD, Win32/Exploit.CVE-2013-0074.AG (2), Win32/Farfli.ADK, Win32/Farfli.AJT, Win32/Farfli.AVC, Win32/Flyagent.NGK (2), Win32/Fynloski.AM (2), Win32/HackTool.FlyStudio.A, Win32/HackTool.Skype.F(2), Win32/Injector.BCSV, Win32/Injector.BCSW, Win32/Injector.BCSX, Win32/Injector.BCSY, Win32/Injector.BCSZ, Win32/Injector.BCTA, Win32/Injector.BCTB, Win32/Injector.BCTC, Win32/Injector.BCTD, Win32/Injector.BCTE, Win32/Injector.BCTF, Win32/Injector.BCTG, Win32/Kryptik.CASW.Gen, Win32/Kryptik.CATB, Win32/Kryptik.CATC, Win32/Kryptik.CATD, Win32/Kryptik.CATE, Win32/Kryptik.CATF, Win32/Kryptik.CATG, Win32/Kryptik.CATH, Win32/Kryptik.CATI, Win32/Kryptik.CATJ, Win32/Kryptik.CATK, Win32/Kryptik.CATM, Win32/Kryptik.CATN, Win32/Kryptik.CATO, Win32/LockScreen.AUC, Win32/LockScreen.BHI, Win32/Lurk.AA, Win32/Neeris.B (2), Win32/Patched.IC, Win32/Pronny.LZ (3), Win32/ProxyChanger.PM (2), Win32/PSW.QQPass.NVD (2), Win32/Qadars.AB, Win32/RDPdoor.BF (2), Win32/Remtasu.F (5), Win32/Remtasu.S, Win32/Remtasu.U (2), Win32/Remtasu.V (3), Win32/Reveton.AI, Win32/Rodpicom.C, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T (3), Win32/Spy.Banker.AAPM, Win32/Spy.Banker.AAUM (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (4), Win32/Tinba.AX, Win32/TrojanClicker.Agent.NVF, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.AKY (2), Win32/TrojanDownloader.FlyStudio.BC(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tiny.NKK, Win32/TrojanDownloader.VB.QLZ, Win32/TrojanDownloader.VB.QMA, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanProxy.Hioles.AC, Win32/VB.NXB (2), Win32/VB.RMM, Win32/Wigon.OV, Win32/Wowlik.D (2), Win64/Viknok.B

NOD32定義ファイル:9730 (2014/04/28 17:06)
Android/Coinminer.D, MSIL/Agent.ORW, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/HackTool.SMSFlooder.G, MSIL/Injector.DMG, MSIL/Injector.DMH, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.OLU, VBS/Agent.NDH, VBS/TrojanDropper.Agent.NBL, Win32/AdWare.FakeAV.P, Win32/Agent.VXH, Win32/Agent.VXJ, Win32/Ainslot.AA (2), Win32/AutoRun.Agent.WG (2), Win32/Bflient.Y (4), Win32/Boaxxe.BL, Win32/Boberog.AZ, Win32/Dorkbot.B (7), Win32/Injector.Autoit.AKX, Win32/Injector.Autoit.AKY, Win32/Injector.BCSJ, Win32/Injector.BCSK, Win32/Injector.BCSL (2), Win32/Injector.BCSM, Win32/Injector.BCSN, Win32/Injector.BCSO, Win32/Injector.BCSP, Win32/Injector.BCSQ, Win32/Injector.BCSR, Win32/Injector.BCSS, Win32/Injector.BCST, Win32/Injector.BCSU, Win32/Kryptik.CAMF, Win32/Kryptik.CASS, Win32/Kryptik.CAST, Win32/Kryptik.CASU, Win32/Kryptik.CASV, Win32/Kryptik.CASW, Win32/Kryptik.CASX, Win32/Kryptik.CASY, Win32/Kryptik.CASZ, Win32/Kryptik.CATA, Win32/LockScreen.AUC (6), Win32/LockScreen.BEI, Win32/LockScreen.YL, Win32/Neurevt.B (2), Win32/Nomkesh.D, Win32/Oderoor.A, Win32/Pronny.LZ (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.VB.NIS, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Reveton.AI, Win32/Simda.B (2), Win32/Sohanad.NCB, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.AAJV, Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Agent.NVE(2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANY, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Wauchos.AD (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWM, Win32/TrojanProxy.Agent.NWN, Win32/TrojanProxy.Agent.NWO (2), Win32/Wowlik.D

NOD32定義ファイル:9729 (2014/04/28 02:57)
MSIL/Agent.PBL, MSIL/Agent.PBM, MSIL/Agent.PBN (2), MSIL/Agent.PBO, MSIL/Bladabindi.BH (2), MSIL/Heleboch.C (4), MSIL/Injector.DMC, MSIL/Injector.DMD, MSIL/Injector.DME, MSIL/Injector.DMF, MSIL/PSW.Agent.NUM, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Small.GD, MSIL/TrojanDropper.Binder.CA, VBS/Agent.NDH, Win32/Caphaw.U(2), Win32/Dorkbot.B, Win32/Farfli.AVB, Win32/Injector.BCRW, Win32/Injector.BCRX, Win32/Injector.BCRY, Win32/Injector.BCRZ, Win32/Injector.BCSA, Win32/Injector.BCSB, Win32/Injector.BCSC, Win32/Injector.BCSD, Win32/Injector.BCSE, Win32/Injector.BCSF, Win32/Injector.BCSG, Win32/Injector.BCSH, Win32/Injector.BCSI, Win32/Injector.BCSJ, Win32/KlovBot.I, Win32/Kovter.A, Win32/Kryptik.CASE, Win32/Kryptik.CASF, Win32/Kryptik.CASG, Win32/Kryptik.CASH, Win32/Kryptik.CASI, Win32/Kryptik.CASJ, Win32/Kryptik.CASK, Win32/Kryptik.CASL, Win32/Kryptik.CASM, Win32/Kryptik.CASN, Win32/Kryptik.CASO, Win32/Kryptik.CASP, Win32/Kryptik.CASQ, Win32/Kryptik.CASR, Win32/LockScreen.AJU (3), Win32/LockScreen.AUC, Win32/Neeris.B, Win32/Pronny.LZ, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Tibia.NJW, Win32/Ramnit.BK, Win32/Remtasu.Y (2), Win32/Reveton.AI, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.VB.NXF (2), Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWN, Win32/Virut.NBK

NOD32定義ファイル:9728 (2014/04/27 18:58)
MSIL/Agent.PBK, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.DMA, MSIL/Injector.DMB, MSIL/NanoCore.A (3), MSIL/PSW.Agent.NUM, MSIL/TrojanDownloader.Agent.RP, MSIL/TrojanDownloader.Small.GD(2), MSIL/TrojanDownloader.Small.GE (2), Win32/AdWare.FakeAV.P(2), Win32/Agent.PTD, Win32/Autoit.NRE (3), Win32/Bicololo.A (2), Win32/Boaxxe.BL (2), Win32/Dorkbot.B, Win32/Filecoder.CO, Win32/Fynloski.AA(2), Win32/Injector.BCRD, Win32/Injector.BCRE, Win32/Injector.BCRF, Win32/Injector.BCRG, Win32/Injector.BCRH, Win32/Injector.BCRI, Win32/Injector.BCRJ, Win32/Injector.BCRK, Win32/Injector.BCRL, Win32/Injector.BCRM, Win32/Injector.BCRN, Win32/Injector.BCRO, Win32/Injector.BCRP, Win32/Injector.BCRQ, Win32/Injector.BCRR, Win32/Injector.BCRS, Win32/Injector.BCRT, Win32/Injector.BCRU, Win32/Injector.BCRV, Win32/KeyLogger.Ardamax.NBP, Win32/Kryptik.CARR, Win32/Kryptik.CARS, Win32/Kryptik.CART, Win32/Kryptik.CARU, Win32/Kryptik.CARV, Win32/Kryptik.CARW, Win32/Kryptik.CARX, Win32/Kryptik.CARY, Win32/Kryptik.CARZ, Win32/Kryptik.CASA, Win32/Kryptik.CASB, Win32/Kryptik.CASC, Win32/Kryptik.CASD, Win32/LockScreen.AJU (4), Win32/LockScreen.AQE (6), Win32/LockScreen.AUC(5), Win32/Neurevt.B, Win32/PSW.Autoit.AO, Win32/PSW.Delf.OKR, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Qadars.AB, Win32/Remtasu.U, Win32/Reveton.AI(2), Win32/Simda.B (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Beebone.IJ(2), Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanProxy.Agent.NUE(2), Win32/VBObfus.QS, Win32/Viknok.K (3)

NOD32定義ファイル:9727 (2014/04/27 02:58)
Java/Exploit.Agent.RGX, Java/TrojanDropper.Agent.F (2), JS/FBook.NBF(3), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/FakeTool.GK, MSIL/HackTool.Agent.BU, MSIL/Hoax.FakeHack.BV, MSIL/Injector.DLY, MSIL/Injector.DLZ, MSIL/Spy.Agent.RA, MSIL/Stimilik.A (2), MSIL/TrojanDownloader.Small.GD, MSIL/TrojanDropper.Agent.ANO, NSIS/TrojanDownloader.Grinidou.G (2), VBS/TrojanDownloader.Agent.NJV, Win32/AdWare.FakeAV.P, Win32/Agent.QIN (2), Win32/Agent.QIO (2), Win32/AutoRun.VB.YN, Win32/Bicololo.A (2), Win32/Bicololo.FK (3), Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/CoinMiner.OR, Win32/Dokstormac.AA(4), Win32/Dorkbot.B, Win32/Farfli.AVA, Win32/Fynloski.AA (4), Win32/Injector.BCOM, Win32/Injector.BCQS, Win32/Injector.BCQT, Win32/Injector.BCQU, Win32/Injector.BCQV, Win32/Injector.BCQW, Win32/Injector.BCQX, Win32/Injector.BCQY, Win32/Injector.BCQZ, Win32/Injector.BCRA, Win32/Injector.BCRB, Win32/Injector.BCRC, Win32/Kovter.A, Win32/Kryptik.CAQW, Win32/Kryptik.CAQX, Win32/Kryptik.CAQY, Win32/Kryptik.CAQZ, Win32/Kryptik.CARA, Win32/Kryptik.CARC, Win32/Kryptik.CARD, Win32/Kryptik.CARE, Win32/Kryptik.CARF, Win32/Kryptik.CARG, Win32/Kryptik.CARH, Win32/Kryptik.CARI, Win32/Kryptik.CARJ, Win32/Kryptik.CARK, Win32/Kryptik.CARL, Win32/Kryptik.CARM, Win32/Kryptik.CARN, Win32/Kryptik.CARO, Win32/Kryptik.CARP, Win32/Kryptik.CARQ, Win32/LockScreen.AJU, Win32/LockScreen.AUC (3), Win32/Neurevt.B, Win32/ProxyChanger.PL (3), Win32/PSW.Fareit.A (4), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE (2), Win32/PSW.VB.NMT(2), Win32/Qadars.AB, Win32/Reveton.AI (2), Win32/Reveton.V, Win32/ServStart.GF, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW, Win32/Tofsee.AX (4), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Beebone.IJ (3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tracur.V (2), Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F (2), Win32/VB.RML (2), Win32/VBObfus.QR, Win64/Agent.AO (2)

NOD32定義ファイル:9726 (2014/04/26 18:57)
BAT/Qhost.NTL, Java/Exploit.Agent.RGX, MSIL/Agent.PBJ (2), MSIL/Bladabindi.BH (7), MSIL/Bladabindi.O, MSIL/TrojanDownloader.Agent.RL, MSIL/TrojanDownloader.Agent.RM, MSIL/TrojanDownloader.Agent.RN, MSIL/TrojanDownloader.Agent.RO, MSIL/TrojanDownloader.Small.GD (7), VBS/Agent.NDH, Win32/AdWare.iBryte.Z, Win32/AdWare.Vonteera.G, Win32/Baidence.A (2), Win32/Baidence.B (2), Win32/Baidence.C(2), Win32/Boaxxe.BL (6), Win32/Caphaw.U (2), Win32/CoinMiner.CT, Win32/CoinMiner.PZ, Win32/Delf.ADS, Win32/Delf.RZR, Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AGM, Win32/Injector.BCQF, Win32/Injector.BCQG, Win32/Injector.BCQH, Win32/Injector.BCQI, Win32/Injector.BCQJ, Win32/Injector.BCQK, Win32/Injector.BCQL, Win32/Injector.BCQM, Win32/Injector.BCQN, Win32/Injector.BCQO, Win32/Injector.BCQP, Win32/Injector.BCQQ, Win32/Injector.BCQR, Win32/Kryptik.CAQE, Win32/Kryptik.CAQF, Win32/Kryptik.CAQG, Win32/Kryptik.CAQH, Win32/Kryptik.CAQI, Win32/Kryptik.CAQJ, Win32/Kryptik.CAQK, Win32/Kryptik.CAQL, Win32/Kryptik.CAQM, Win32/Kryptik.CAQN, Win32/Kryptik.CAQO, Win32/Kryptik.CAQP, Win32/Kryptik.CAQQ, Win32/Kryptik.CAQR, Win32/Kryptik.CAQS, Win32/Kryptik.CAQT, Win32/Kryptik.CAQU, Win32/Kryptik.CAQV, Win32/LockScreen.AJU (3), Win32/LockScreen.AQE (2), Win32/LockScreen.AUC (2), Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX (2), Win32/PSW.Tibia.NIC, Win32/Qhost, Win32/RA-based.NBB (2), Win32/Reveton.AI (5), Win32/SchwarzeSonne.AW, Win32/ServStart.GE (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.AABB(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.YW, Win32/StartPage.AFE (2), Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (7), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE (3), Win32/TrojanProxy.Agent.NWM, Win32/TrojanProxy.Agent.NWN, Win32/Wowlik.D (2)

NOD32定義ファイル:9725 (2014/04/26 06:54)
Android/MisoSMS.E, Android/SMForw.T, Android/Spy.Agent.AA(3), Android/Spy.Agent.AE (2), Android/TrojanSMS.Agent.ADQ (2), Android/TrojanSMS.FakeInst.DW (2), MSIL/Injector.DLX, MSIL/Kryptik.VD, MSIL/Spy.Agent.UJ, MSIL/Spy.Keylogger.AHN, Win32/Baidence.A (2), Win32/Bicololo.A (2), Win32/Boaxxe.BL, Win32/CoinMiner.PY, Win32/Delf.ADS, Win32/Dorkbot.B, Win32/Flooder.Agent.NAQ, Win32/Injector.BCPX, Win32/Injector.BCPY, Win32/Injector.BCPZ, Win32/Injector.BCQA, Win32/Injector.BCQB, Win32/Injector.BCQC, Win32/Injector.BCQD, Win32/Injector.BCQE, Win32/Kryptik.CAQA, Win32/Kryptik.CAQB, Win32/Kryptik.CAQC, Win32/Kryptik.CAQD, Win32/Neurevt.B, Win32/PSW.Papras.CX, Win32/Remtasu.U, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (3), Win32/Tinba.AX, Win32/TrojanDownloader.Adload.NMY, Win32/TrojanDownloader.Banload.SFO, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanProxy.Agent.NUE (2)

NOD32定義ファイル:9724 (2014/04/26 03:08)
Android/FakeGuard.F, Android/FakePlayer.V (2), Android/Spy.Gexin.C, Android/TrojanSMS.Agent.ADO (2), Android/TrojanSMS.Agent.ADP(4), Java/Exploit.Agent.RGW, Java/Exploit.CVE-2013-2423.IM, Java/Exploit.CVE-2013-2423.IN, Java/Exploit.CVE-2013-2423.IO, Java/Exploit.CVE-2013-2423.IP, MSIL/Agent.PBI, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/FakeTool.GI, MSIL/FakeTool.GJ (3), MSIL/HackTool.Crypter.CS, MSIL/Injector.DLU, MSIL/Injector.DLV, MSIL/Injector.DLW, MSIL/PSW.OnLineGames.UY (2), MSIL/Spy.Keylogger.AHM(2), MSIL/TrojanDownloader.Agent.RK, MSIL/TrojanDownloader.Small.GC, MSIL/TrojanDropper.Agent.ANN, SWF/Exploit.CVE-2014-0322.A, SWF/Exploit.CVE-2014-0497.A, Win32/Agent.VXI (3), Win32/Boaxxe.BL, Win32/Caphaw.U (3), Win32/Exploit.CVE-2013-0074.AD, Win32/Helios.NAB(2), Win32/Injector.BCPO, Win32/Injector.BCPP, Win32/Injector.BCPQ, Win32/Injector.BCPR, Win32/Injector.BCPS, Win32/Injector.BCPT, Win32/Injector.BCPU, Win32/Injector.BCPV, Win32/Injector.BCPW, Win32/Kovter.A(2), Win32/Kryptik.CAPT, Win32/Kryptik.CAPU, Win32/Kryptik.CAPV, Win32/Kryptik.CAPW, Win32/Kryptik.CAPX, Win32/Kryptik.CAPY, Win32/Kryptik.CAPZ, Win32/Lethic.AA, Win32/LockScreen.AJU (3), Win32/LockScreen.AUC (2), Win32/Pronny.LZ, Win32/ProxyChanger.PK, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX, Win32/Reveton.AI (2), Win32/Reveton.V (2), Win32/Skintrim.MI, Win32/Spy.Hesperbot.L, Win32/Spy.VB.NXE (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Banload.TIL, Win32/TrojanDownloader.Banload.TLG(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QLY, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Agent.QPK, Win32/TrojanProxy.Agent.NWN, Win64/Agent.VXI(3)

NOD32定義ファイル:9723 (2014/04/25 23:00)
Android/Coinminer.C (2), Android/FakeGuard.F, Android/Herta.A, Android/MisoSMS.E (2), Android/SMForw.AI, Android/SMForw.AJ, Android/SMForw.AK (2), Android/Spy.Agent.CA (2), Android/Spy.Banker.S, Android/Spy.Hesperbot.B, Android/TrojanSMS.Agent.ACS, Android/TrojanSMS.Agent.ACV, Android/TrojanSMS.Agent.ACW, Android/TrojanSMS.Agent.ACX, Android/TrojanSMS.Agent.ADH, Android/TrojanSMS.Agent.ADJ, Android/TrojanSMS.Agent.ADK, Android/TrojanSMS.Agent.ADM (2), Android/TrojanSMS.Agent.ADN (2), Android/TrojanSMS.FakeInst.DV (2), Android/TrojanSMS.Faketaobao.D(2), Java/Exploit.Agent.RGV (3), Java/Exploit.CVE-2013-2465.HE, JS/Spy.Banker.L, MSIL/Agent.LI, MSIL/Agent.LL, MSIL/Agent.NT (2), MSIL/Agent.PBG (2), MSIL/Agent.PBH, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (4), MSIL/FakeTool.GF, MSIL/FakeTool.GG, MSIL/FakeTool.GH, MSIL/Flooder.Agent.AD (2), MSIL/Heleboch.B (8), MSIL/Hoax.FakeHack.BQ, MSIL/Hoax.FakeHack.BR, MSIL/Hoax.FakeHack.BS, MSIL/Hoax.FakeHack.BT, MSIL/Hoax.FakeHack.BU, MSIL/NanoCore.A, MSIL/PSW.Agent.NUM, MSIL/Spy.Agent.PM, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Agent.RJ, MSIL/TrojanDownloader.Small.GC, MSIL/TrojanDropper.Agent.ANM(2), Win32/Agent.VVD, Win32/Agent.VXH (2), Win32/Ainslot.AB, Win32/Autoit.KS (2), Win32/Bicololo.A (2), Win32/Cakl.NAG, Win32/Caphaw.U, Win32/Corkow.W, Win32/Delf.AAV, Win32/Delf.NWJ (2), Win32/Farfli.AUY (2), Win32/Farfli.AUZ (2), Win32/Fynloski.AV, Win32/HackTool.BruteForce.ON, Win32/HackTool.BruteForce.OO, Win32/Injector.BCOY, Win32/Injector.BCOZ, Win32/Injector.BCPA, Win32/Injector.BCPB, Win32/Injector.BCPC, Win32/Injector.BCPD, Win32/Injector.BCPE, Win32/Injector.BCPF, Win32/Injector.BCPG, Win32/Injector.BCPH, Win32/Injector.BCPI, Win32/Injector.BCPJ, Win32/Injector.BCPK, Win32/Injector.BCPL, Win32/Injector.BCPN, Win32/Kryptik.CAPJ, Win32/Kryptik.CAPK, Win32/Kryptik.CAPL, Win32/Kryptik.CAPM, Win32/Kryptik.CAPN, Win32/Kryptik.CAPO, Win32/Kryptik.CAPP, Win32/Kryptik.CAPQ, Win32/Kryptik.CAPR, Win32/Kryptik.CAPS, Win32/LockScreen.AUC, Win32/LockScreen.AXQ (5), Win32/LockScreen.YL, Win32/Lurk.AA, Win32/Napolar.E, Win32/Pronny.LZ, Win32/ProxyChanger.EO, Win32/PSW.Fareit.A (3), Win32/PSW.Fareit.E (2), Win32/PSW.QQPass.NVC, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Reveton.V, Win32/Spatet.I, Win32/Spy.Banbra.OKI, Win32/Spy.Bancos.ACG (4), Win32/Spy.Banker.AAUL (2), Win32/Spy.CardSpy.NAH (2), Win32/Spy.KeyLogger.OLM (3), Win32/Spy.Zbot.AAU(3), Win32/Spy.Zbot.YW (2), Win32/Tinba.AX, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.SJG (2), Win32/TrojanDownloader.Banload.TLE (2), Win32/TrojanDownloader.Banload.TLF(2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDropper.Agent.QLZ, Win32/TrojanDropper.Agent.QPJ, Win32/TrojanDropper.Binder.NBH (2), Win32/TrojanDropper.VB.OJG (3), Win32/Trustezeb.F, Win32/Urelas.AR, Win32/Wigon.PH

NOD32定義ファイル:9722 (2014/04/25 19:53)
Android/Crosate.F (2), Android/Spy.Banker.T (2), Android/TrojanSMS.Agent.ADI(2), BAT/Agent.NDP, JS/ExtenBro.Agent.K, JS/ExtenBro.FBook.AW (4), MSIL/Agent.QI (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/Injector.DLQ, MSIL/Injector.DLR, MSIL/Injector.DLS, MSIL/PSW.Agent.OLT, MSIL/PSW.OnLineGames.UX (2), MSIL/Spy.Agent.JG (2), MSIL/Spy.Keylogger.AHL(2), MSIL/Spy.Keylogger.ZU, MSIL/TrojanDownloader.Agent.RI, MSIL/TrojanDownloader.Tiny.BB, MSIL/TrojanDropper.Agent.ANG, MSIL/TrojanDropper.Agent.ANH, MSIL/TrojanDropper.Agent.ANI, MSIL/TrojanDropper.Agent.ANJ, MSIL/TrojanDropper.Agent.ANK, MSIL/TrojanDropper.Agent.ANL (2), VBS/TrojanDownloader.Agent.NJU (2), Win32/AdWare.FakeAV.P, Win32/Agent.QDL, Win32/AutoRun.FakeAlert.AF, Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Boaxxe.BN, Win32/Boaxxe.BN.gen, Win32/Delf.AAV, Win32/Delf.RZQ (6), Win32/Dorkbot.B, Win32/Farfli.AUW (2), Win32/Farfli.OY, Win32/Fynloski.AM, Win32/Injector.BCNT, Win32/Injector.BCOB, Win32/Injector.BCOD, Win32/Injector.BCON (3), Win32/Injector.BCOO, Win32/Injector.BCOP, Win32/Injector.BCOQ, Win32/Injector.BCOR, Win32/Injector.BCOS, Win32/Injector.BCOT, Win32/Injector.BCOU, Win32/Injector.BCOV, Win32/Injector.BCOW, Win32/Injector.BCOX, Win32/Kryptik.CAOV, Win32/Kryptik.CAOW, Win32/Kryptik.CAOX, Win32/Kryptik.CAOY, Win32/Kryptik.CAOZ, Win32/Kryptik.CAPA, Win32/Kryptik.CAPB, Win32/Kryptik.CAPC, Win32/Kryptik.CAPD, Win32/Kryptik.CAPE, Win32/Kryptik.CAPF, Win32/Kryptik.CAPG, Win32/Kryptik.CAPH, Win32/Kryptik.CAPI, Win32/MBRlock.C, Win32/Neurevt.B, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/PSW.QQPass.NVB (2), Win32/PSW.QQPass.NVC, Win32/PSW.Tibia.NJW(3), Win32/PSW.VB.NIS (5), Win32/QQWare.AN (2), Win32/Redyms.AF, Win32/Reveton.V (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.AAPM, Win32/Spy.Hesperbot.L, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (8), Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.AHM(3), Win32/TrojanDownloader.Agent.ANZ, Win32/TrojanDownloader.Autoit.NRL(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.Tiny.NKK, Win32/TrojanDownloader.VB.QLX (4), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.L, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.F, Win32/TrojanProxy.Hioles.AC, Win32/VB.NQQ(2), Win32/Vnfraye.A (2), Win32/Wigon.PH

NOD32定義ファイル:9721 (2014/04/25 17:41)
HTML/Agent.AU, MSIL/Agent.NT, MSIL/Autorun.Spy.KeyLogger.AW, MSIL/Bladabindi.D (4), MSIL/Bladabindi.F, MSIL/Injector.DLP, MSIL/Kryptik.VB, MSIL/PSW.Agent.OLF, MSIL/Spy.Agent.RA (4), MSIL/TrojanDropper.Agent.ANF, SWF/Exploit.Agent.FY (2), SWF/Exploit.Agent.FZ (2), Win32/Ainslot.AA(2), Win32/AutoRun.Agent.TS (2), Win32/AutoRun.IRCBot.DL, Win32/Boaxxe.BL, Win32/Caphaw.U (2), Win32/Delf.RZQ (2), Win32/Dorkbot.B (5), Win32/Farfli.AUV(2), Win32/Filecoder.BQ (2), Win32/Injector.Autoit.AKW, Win32/Injector.BCNU, Win32/Injector.BCNV, Win32/Injector.BCNW, Win32/Injector.BCNX (2), Win32/Injector.BCNY (2), Win32/Injector.BCNZ (2), Win32/Injector.BCOA, Win32/Injector.BCOB, Win32/Injector.BCOC, Win32/Injector.BCOD, Win32/Injector.BCOE, Win32/Injector.BCOF, Win32/Injector.BCOG, Win32/Injector.BCOH, Win32/Injector.BCOI, Win32/Injector.BCOJ, Win32/Injector.BCOK, Win32/Injector.BCOL, Win32/Kovter.A, Win32/Kryptik.CAOL, Win32/Kryptik.CAOM, Win32/Kryptik.CAON, Win32/Kryptik.CAOO, Win32/Kryptik.CAOP, Win32/Kryptik.CAOQ, Win32/Kryptik.CAOR, Win32/Kryptik.CAOS, Win32/Kryptik.CAOT, Win32/Kryptik.CAOU, Win32/LockScreen.AJU (7), Win32/LockScreen.AQE (3), Win32/PSW.Fareit.A (3), Win32/Qbot.BG, Win32/Ramnit.BK (2), Win32/Redyms.AF (2), Win32/Remtasu.S (2), Win32/Remtasu.V (2), Win32/Reveton.V, Win32/Simda.B, Win32/Spatet.I (3), Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAUK (3), Win32/Spy.Zbot.AAU, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Banload.SFO (2), Win32/TrojanDownloader.Banload.TLD(2), Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.Wauchos.Z(4), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Small.NMM, Win32/TrojanProxy.Agent.NUE (4), Win32/TrojanProxy.Agent.NWM (2), Win32/TrojanProxy.Agent.NWN (3), Win32/Wigon.PI

NOD32定義ファイル:9720 (2014/04/25 06:49)
MSIL/TrojanDropper.Agent.ANE, Win32/Ainslot.AA (2), Win32/Boaxxe.BL, Win32/Caphaw.U (2), Win32/Injector.BCNR, Win32/Injector.BCNS, Win32/Injector.BCNT, Win32/Kryptik.CAOG, Win32/Kryptik.CAOH, Win32/Kryptik.CAOI, Win32/Kryptik.CAOJ, Win32/Kryptik.CAOK, Win32/LockScreen.AJU, Win32/LockScreen.AQE (2), Win32/PSW.Fareit.A(2), Win32/PSW.Papras.CX, Win32/Reveton.V, Win32/Simda.B, Win32/Sohanad.NCB, Win32/Spy.Banker.AABH, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.TLC, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NUE, Win32/Wigon.PI

NOD32定義ファイル:9719 (2014/04/25 03:09)
Android/Koler.A (2), Android/SMForw.W (2), Android/Spy.Agent.AA, Android/TrojanDropper.Agent.K (2), Android/TrojanSMS.Agent.ADE (2), Android/TrojanSMS.Agent.ADF (2), Android/TrojanSMS.Agent.ADG (2), BAT/StartPage.NGN (2), BAT/TrojanClicker.Small.NBZ (2), Java/Obfus.AV, Java/Obfus.AW, Linux/Ebury.B (2), MSIL/Agent.NT, MSIL/Agent.OSO(2), MSIL/Agent.PBE (2), MSIL/Agent.PBF, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (2), MSIL/CoinMiner.IX, MSIL/HackTool.DoSer.Z, MSIL/Spy.Agent.RA (5), MSIL/Spy.Keylogger.AHJ (2), MSIL/Spy.Keylogger.AHK(2), MSIL/Spy.LimitLogger.A, PHP/Agent.NDP (17), PHP/WebShell.NBS, VBS/TrojanDownloader.Agent.NJU (3), Win32/AdWare.AddLyrics.AK(2), Win32/Agent.VVD, Win32/Agent.VXG (2), Win32/AutoRun.Delf.RD(2), Win32/Bicololo.A (2), Win32/Boaxxe.BL, Win32/CoinMiner.PX, Win32/Farfli.AUT (2), Win32/Farfli.AUU (2), Win32/Filecoder.CO, Win32/Fynloski.AA, Win32/Injector.BCNM (2), Win32/Injector.BCNN, Win32/Injector.BCNO, Win32/Injector.BCNP, Win32/Injector.BCNQ, Win32/Kryptik.CANS, Win32/Kryptik.CANT, Win32/Kryptik.CANU, Win32/Kryptik.CANV, Win32/Kryptik.CANW, Win32/Kryptik.CANX, Win32/Kryptik.CANY, Win32/Kryptik.CANZ, Win32/Kryptik.CAOA, Win32/Kryptik.CAOB, Win32/Kryptik.CAOC, Win32/Kryptik.CAOD, Win32/Kryptik.CAOE, Win32/Kryptik.CAOF, Win32/LockScreen.AJU, Win32/LockScreen.YL, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QSF (5), Win32/PSW.OnLineGames.QSG (5), Win32/PSW.Papras.CX, Win32/PSW.QQPass.NUZ, Win32/PSW.QQPass.NVA (2), Win32/PSW.VB.NIS (2), Win32/PSW.WOW.NWD (2), Win32/RA-based.NBA (2), Win32/Remtasu.U, Win32/Reveton.V (2), Win32/Rovnix.F, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.AAU (3), Win32/Tinba.AX, Win32/Tofsee.AX (4), Win32/TrojanClicker.VB.OEZ (2), Win32/TrojanDownloader.Agent.ANY, Win32/TrojanDownloader.Banload.TLB (2), Win32/TrojanDownloader.Beebone.IJ(2), Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Delf.SDF(2), Win32/TrojanDownloader.Small.ADP (3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.AD (5), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.OJG (4), Win32/Viknok.K, Win32/Wigon.KQ, Win32/Wowlik.H, Win64/Patched.H

NOD32定義ファイル:9718 (2014/04/24 23:01)
Android/TrojanDownloader.Agent.AN (2), Android/TrojanSMS.Agent.ADD(2), BAT/CoinMiner.FU (2), BAT/TrojanDownloader.wGet.BV (2), Java/Adwind.G (2), JS/Exploit.Agent.NGP, JS/Exploit.Pdfka.QLR, MSIL/Agent.GW (2), MSIL/Agent.NT, MSIL/Agent.PBC (2), MSIL/Agent.PBD, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BE, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F (7), MSIL/Bladabindi.O (2), MSIL/FakeTool.GC, MSIL/FakeTool.GD, MSIL/FakeTool.GE, MSIL/HackTool.Agent.BT, MSIL/Injector.DLO, MSIL/PSW.Agent.OLR, MSIL/PSW.Agent.OLS, MSIL/PSW.OnLineGames.UV, MSIL/PSW.OnLineGames.UW, MSIL/Riskware.Crypter.AM(2), MSIL/Spy.Agent.UI (2), MSIL/Spy.Agent.UJ (3), MSIL/Spy.LimitLogger.A, MSIL/TrojanDropper.Agent.ST, MSIL/TrojanDropper.Binder.CV, VBS/CoinMiner.BQ(2), VBS/TrojanDownloader.Agent.NJN, Win32/AdWare.RegTweaker.A, Win32/Agent.QFL, Win32/Agent.QIM, Win32/Bicololo.A (2), Win32/Caphaw.U(4), Win32/Delf.AAV (2), Win32/Expiro.BT, Win32/Farfli.AUR (2), Win32/Farfli.AUS (2), Win32/Farfli.DV, Win32/Farfli.OY, Win32/Fynloski.AA(3), Win32/HackTool.BruteForce.OM (2), Win32/Injector.Autoit.AKT, Win32/Injector.Autoit.AKU, Win32/Injector.Autoit.AKV, Win32/Injector.BCND, Win32/Injector.BCNE, Win32/Injector.BCNF, Win32/Injector.BCNG, Win32/Injector.BCNH, Win32/Injector.BCNI, Win32/Injector.BCNJ, Win32/Injector.BCNK, Win32/Injector.BCNL, Win32/Kovter.A, Win32/Kryptik.CANK, Win32/Kryptik.CANL, Win32/Kryptik.CANM, Win32/Kryptik.CANN, Win32/Kryptik.CANO, Win32/Kryptik.CANP, Win32/Kryptik.CANQ, Win32/Kryptik.CANR, Win32/Neurevt.B (5), Win32/ProxyChanger.EO, Win32/PSW.Papras.CX, Win32/PSW.QQPass.NUY (2), Win32/PSW.VB.NIS, Win32/Qhost, Win32/QQWare.AM (2), Win32/RA-based.NBA, Win32/Remtasu.U, Win32/Small.NJO, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAUI (2), Win32/Spy.Banker.AAUJ (3), Win32/Spy.KeyLogger.OLK (6), Win32/Spy.KeyLogger.OLL, Win32/Spy.Pavica.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV(3), Win32/TrojanDownloader.Banload.TKZ, Win32/TrojanDownloader.Banload.TLA(2), Win32/TrojanDownloader.Wauchos.AC, Win32/TrojanDropper.VB.OJG (5), Win32/Wigon.PH, Win64/Patched.H

NOD32定義ファイル:9717 (2014/04/24 20:37)
MSIL/Agent.NT (2), MSIL/Agent.PBB (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (7), MSIL/Bladabindi.O, MSIL/CoinMiner.LW, MSIL/FakeTool.GB, MSIL/Flooder.Email.BB, MSIL/Hoax.FakeHack.BP, MSIL/Injector.DLN, MSIL/PSW.Agent.OLN, MSIL/PSW.Agent.OLO, MSIL/PSW.Agent.OLP, MSIL/PSW.Agent.OLQ(2), MSIL/PSW.OnLineGames.US (2), MSIL/PSW.OnLineGames.UT, MSIL/PSW.OnLineGames.UU, MSIL/Spy.Agent.UH, MSIL/TrojanDropper.Agent.AND, NSIS/TrojanDownloader.Agent.NPP (4), NSIS/TrojanDownloader.Agent.NPQ (3), Win32/Bicololo.A (2), Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Chir.L, Win32/Expiro.BS, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Hoax.ArchSMS.AGL, Win32/Injector.Autoit.AKD, Win32/Injector.BCLQ, Win32/Injector.BCMV, Win32/Injector.BCMW, Win32/Injector.BCMX, Win32/Injector.BCMY, Win32/Injector.BCMZ, Win32/Injector.BCNA, Win32/Injector.BCNB, Win32/Injector.BCNC, Win32/Kryptik.CANA, Win32/Kryptik.CANB, Win32/Kryptik.CANC, Win32/Kryptik.CAND, Win32/Kryptik.CANE, Win32/Kryptik.CANF, Win32/Kryptik.CANG, Win32/Kryptik.CANH, Win32/LockScreen.AQE, Win32/Neurevt.B (3), Win32/PSW.Fareit.A (5), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/PSW.VB.NIS, Win32/Remtasu.S, Win32/Remtasu.U (2), Win32/Reveton.V, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAUG (2), Win32/Spy.Banker.AAUH, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW(3), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.TKX (2), Win32/TrojanDownloader.Banload.TKY (2), Win32/TrojanDownloader.Banload.TKZ, Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tiny.NKK, Win32/TrojanDownloader.Waski.B (2), Win32/TrojanProxy.Agent.NUE, Win64/KeyLogger.AwardKeylogger.A (2)

NOD32定義ファイル:9716 (2014/04/24 18:39)
BAT/CoinMiner.EX, Java/Exploit.Agent.RGU (2), Java/Exploit.CVE-2013-2465.HD(3), MSIL/Agent.PBA (3), MSIL/Agent.QG (2), MSIL/Agent.QH (2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O(2), MSIL/HackTool.Agent.BS, MSIL/Injector.DLL, MSIL/Injector.DLM, MSIL/Kryptik.VA, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.OLK, MSIL/PSW.Agent.OLL (2), MSIL/PSW.Agent.OLM (2), MSIL/PSW.OnLineGames.UP(2), MSIL/PSW.OnLineGames.UQ (2), MSIL/PSW.OnLineGames.UR (2), MSIL/TrojanClicker.Agent.NFB (2), MSIL/TrojanDownloader.Tiny.BU, SWF/TrojanDownloader.Esaprof.A (2), Win32/Autoit.KE, Win32/Caphaw.U (2), Win32/Dewnad.AO, Win32/Exploit.Agent.P.Gen, Win32/Exploit.CVE-2012-0158.GI, Win32/Farfli.AUQ (2), Win32/Flooder.Delf.NAQ, Win32/HackTool.BruteForce.OL, Win32/Injector.BCMP, Win32/Injector.BCMQ, Win32/Injector.BCMR, Win32/Injector.BCMS, Win32/Injector.BCMT, Win32/Injector.BCMU, Win32/Kryptik.CAMV, Win32/Kryptik.CAMW, Win32/Kryptik.CAMX, Win32/Kryptik.CAMY, Win32/Kryptik.CAMZ, Win32/ProxyChanger.EO, Win32/PSW.QQPass.NUW (3), Win32/PSW.QQPass.NUX (2), Win32/PSW.VB.NIS(3), Win32/Rozena.GQ, Win32/Rozena.GR, Win32/Spy.Delf.PRQ, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.ANX, Win32/TrojanDownloader.Carberp.BF, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.Waski.B, Win32/TrojanDropper.Agent.QPI (2), Win32/Virut.NBP, Win32/Wigon.OV

NOD32定義ファイル:9715 (2014/04/24 17:06)
MSIL/Bladabindi.BH, MSIL/Bladabindi.D (2), MSIL/Bladabindi.F, MSIL/Injector.DLK, MSIL/Kryptik.UY, MSIL/Kryptik.UZ, Win32/Ainslot.AA, Win32/Ainslot.AB (2), Win32/Boaxxe.BL, Win32/Dorkbot.B (3), Win32/Filecoder.BQ (2), Win32/Fynloski.AA, Win32/Injector.Autoit.AKS, Win32/Injector.BCMF, Win32/Injector.BCMG, Win32/Injector.BCMH (2), Win32/Injector.BCMI (2), Win32/Injector.BCMJ, Win32/Injector.BCMK, Win32/Injector.BCML, Win32/Injector.BCMM, Win32/Injector.BCMN, Win32/Injector.BCMO, Win32/Kryptik.CAMO, Win32/Kryptik.CAMP, Win32/Kryptik.CAMQ, Win32/Kryptik.CAMR, Win32/Kryptik.CAMS, Win32/Kryptik.CAMT, Win32/Kryptik.CAMU, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Neurevt.B (2), Win32/Pronny.LZ (2), Win32/PSW.Fareit.A (3), Win32/Qadars.AB, Win32/Redyms.AF (2), Win32/Remtasu.AI, Win32/Remtasu.U (2), Win32/Reveton.V (2), Win32/Rovnix.F, Win32/Rovnix.O, Win32/Rozena.GO, Win32/Rozena.GP, Win32/Simda.B, Win32/Sohanad.NCB, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (2), Win32/Stuxnet.A, Win32/TrojanDownloader.Agent.AGV (5), Win32/TrojanDownloader.Agent.ANX (3), Win32/TrojanDownloader.Beebone.IJ (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.Y, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDropper.Agent.QLZ, Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NWM

NOD32定義ファイル:9714 (2014/04/24 07:08)
Android/Bintal.A (2), Android/MalCrypt.G, Android/TrojanSMS.Agent.ADA(2), Android/TrojanSMS.Agent.ADB (2), Android/TrojanSMS.Agent.ADC(2), Java/Exploit.Agent.RGS, Java/Exploit.Agent.RGT, Java/Exploit.CVE-2013-2465.HC, JS/Kryptik.AQU, MSIL/Injector.DLH, MSIL/Injector.DLI, MSIL/Injector.DLJ, Win32/Bicololo.A (2), Win32/Farfli.OY, Win32/Injector.BCLW, Win32/Injector.BCLX, Win32/Injector.BCLY, Win32/Injector.BCLZ, Win32/Injector.BCMA, Win32/Injector.BCMB, Win32/Injector.BCMC, Win32/Injector.BCMD, Win32/Injector.BCME, Win32/Kryptik.CAMB, Win32/Kryptik.CAMC, Win32/Kryptik.CAMD, Win32/Kryptik.CAME, Win32/Kryptik.CAMG, Win32/Kryptik.CAMH, Win32/Kryptik.CAMI, Win32/Kryptik.CAMJ, Win32/Kryptik.CAMK, Win32/Kryptik.CAML, Win32/Kryptik.CAMM, Win32/Kryptik.CAMN, Win32/LockScreen.AJU, Win32/LockScreen.BHI (3), Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/Spatet.T, Win32/Spy.Agent.OJO, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.YW (3), Win32/Tinba.AX, Win32/TrojanDownloader.Banload.TKW, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/Yoddos.AC

NOD32定義ファイル:9713 (2014/04/24 03:47)
Android/Autoins.A (2), Android/TrojanDropper.Agent.K (2), Android/TrojanSMS.Agent.ACY (2), Android/TrojanSMS.Agent.ACZ (2), BAT/BadJoke.AP, BAT/Qhost.NTJ, BAT/Qhost.NTK, IRC/Dark, IRC/SdBot(2), Java/Obfus.AU, JS/Agent.NMA.Gen, MSIL/Adware.PullUpdate.C, MSIL/Agent.LL, MSIL/Agent.QF (2), MSIL/BadJoke.AQ, MSIL/BadJoke.AR, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/HackTool.BruteForce.CR (2), MSIL/Injector.DKC, MSIL/Injector.DLF, MSIL/Injector.DLG, MSIL/Kryptik.UX, MSIL/NanoCore (2), MSIL/Packed.MultiPacked.L, MSIL/PSW.Tibia.NAA, PDF/Fraud.C, Perl/HackTool.DoSer.A, PHP/Flooder.Agent.NAD (2), PHP/WebShell.NBV, SWF/TrojanDownloader.Esaprof.A, VBS/Agent.NDH, VBS/StartPage.NFR, Win32/AdClicker.NAG, Win32/AddUser.B, Win32/AddUser.F, Win32/Aditer, Win32/AdProt.AQ (2), Win32/Adware.180Solutions(2), Win32/Adware.2Search, Win32/Adware.ActiveCollector.AA, Win32/Adware.ActiveCollector.AB, Win32/Adware.Addendum.A (2), Win32/Adware.Addendum.F, Win32/Adware.AdStart.AA, Win32/Adware.AdStart.AB, Win32/Adware.AdvancedVirusRemover.A, Win32/Adware.AdzgaloreBiz (3), Win32/Adware.Agent.NCJ, Win32/Adware.Agent.NCM, Win32/Adware.Agent.NCZ, Win32/Adware.Agent.NDC, Win32/Adware.Agent.NDK, Win32/Adware.Agent.NDL, Win32/Adware.Agent.NDV, Win32/Adware.Agent.NLG, Win32/Adware.Agent.NMR, Win32/Adware.Agent.NNC, Win32/Adware.Agent.NNJ, Win32/Adware.Alexa.AA, Win32/Adware.Alibabar.AA (2), Win32/Adware.AllSum.AA, Win32/Adware.Altnet.AC, Win32/Adware.AntimalwareDoctor.AH, Win32/Adware.Antipiracy.B, Win32/Adware.Antipiracy.C, Win32/Adware.Antipiracy.G, Win32/Adware.Antipiracy.H, Win32/Adware.Antipiracy.I, Win32/Adware.Antipiracy.J, Win32/Adware.Antipiracy.K, Win32/Adware.Antipiracy.M, Win32/Adware.Antivirus2008.AC, Win32/Adware.Antivirus2009.AB, Win32/Adware.Antivirus2009.AE, Win32/Adware.Antivirus2011.A, Win32/Adware.AntivirusDoktor.A, Win32/Adware.AntivirusPlus.K, Win32/Adware.AntivirusPlus.L, Win32/Adware.Aureate, Win32/Adware.AVSystemCare, Win32/Adware.Bandoo.AB, Win32/Adware.BetterInternet (4), Win32/Adware.BetterInternet.AA, Win32/Adware.BHO.FAV, Win32/Adware.BHO.NHV, Win32/Adware.BHO.NIB, Win32/Adware.BHO.NIR, Win32/Adware.BHO.NKT, Win32/Adware.BonusCash.AB(4), Win32/Adware.BonusCash.AC (2), Win32/Adware.BonusCash.AD, Win32/Adware.BonusCash.AE, Win32/Adware.CashFiesta.A, Win32/Adware.CashOn.AA(2), Win32/Adware.Cinmus.AD, Win32/Adware.CloverPlus.AA, Win32/Adware.CloverPlus.AB, Win32/Adware.CloverPlus.AD, Win32/Adware.CloverPlus.AE, Win32/AdWare.CloverPlus.AF, Win32/Adware.Cnaddare.B, Win32/Adware.Comet (2), Win32/Adware.Comet.AC, Win32/Adware.CommAd (2), Win32/Adware.CommonName.AA, Win32/Adware.Coolezweb(4), Win32/Adware.Cydoor, Win32/Adware.Cydoor.AB, Win32/Adware.Cydoor.AC, Win32/Adware.Cydoor.AD, Win32/Adware.DealHelper (2), Win32/Adware.DrAntispy, Win32/Adware.DSSAgent.A, Win32/Adware.EasyPrediction.AA, Win32/Adware.EliteBar (2), Win32/Adware.EoRezo.A, Win32/Adware.EoRezo.AA, Win32/Adware.EoRezo.AB, Win32/Adware.EoRezo.AM, Win32/Adware.EoRezo.K, Win32/Adware.EoRezo.O, Win32/Adware.EoRezo.P, Win32/Adware.ErrorClean, Win32/Adware.Ezula (2), Win32/Adware.Ezula.AG, Win32/Adware.FakeAntiSpy.BB, Win32/Adware.FakeBye.AA, Win32/Adware.FakeBye.AB, Win32/Adware.FearAds.AA(2), Win32/Adware.FearAds.AB (2), Win32/Adware.FearAds.AC(2), Win32/Adware.FearAds.AD (2), Win32/Adware.FearAds.AE(2), Win32/Adware.FearAds.AF (2), Win32/Adware.FearAds.AI(2), Win32/Adware.FearAds.AK (4), Win32/Adware.FearAds.AL(2), Win32/Adware.FearAds.AM (2), Win32/Adware.GabPath.AA, Win32/Adware.GabPath.AC, Win32/Adware.GabPath.AL, Win32/Adware.GabPath.AP, Win32/Adware.GabPath.AU, Win32/Adware.GabPath.AX, Win32/Adware.GabPath.AZ, Win32/Adware.GabPath.BA, Win32/Adware.GabPath.BB, Win32/Adware.GabPath.BE, Win32/Adware.GabPath.BL, Win32/Adware.GabPath.BS, Win32/Adware.GabPath.BY, Win32/Adware.GabPath.C, Win32/Adware.GabPath.CD, Win32/Adware.GabPath.CF, Win32/Adware.GabPath.CN (3), Win32/Adware.GabPath.CU, Win32/Adware.GabPath.CW, Win32/Adware.GabPath.DB, Win32/Adware.GabPath.DC, Win32/Adware.GabPath.DG, Win32/Adware.GabPath.DI, Win32/Adware.GabPath.DJ, Win32/Adware.GabPath.DL, Win32/Adware.GabPath.DO, Win32/Adware.GabPath.DP, Win32/Adware.GabPath.DQ, Win32/Adware.GabPath.G, Win32/Adware.GabPath.I, Win32/Adware.GabPath.J, Win32/Adware.GabPath.L, Win32/Adware.GabPath.N, Win32/Adware.GabPath.T, Win32/Adware.GabPath.Z, Win32/Adware.Gator(5), Win32/Adware.Gator.G, Win32/Adware.Gator.H, Win32/Adware.Gator.J, Win32/Adware.Gator.L, Win32/Adware.Gator.Trickler.I, Win32/Adware.GoD.AA, Win32/AdWare.GOffer.A, Win32/Adware.GoogleEater.AA, Win32/Adware.GooochiBiz(6), Win32/Adware.GooochiBiz.AD, Win32/Adware.GooochiBiz.AF, Win32/Adware.GooochiBiz.AG, Win32/AdWare.GorillaPrice.B, Win32/Adware.HDDRescue.AC, Win32/Adware.HDDRescue.AD, Win32/Adware.Hengbang.AC, Win32/Adware.HotBar.E, Win32/Adware.HotBar.G, Win32/Adware.HotBar.L, Win32/Adware.HotSearchBar, Win32/Adware.HYunbao.A, Win32/Adware.iAdGame.B, Win32/Adware.iAdGame.C, Win32/Adware.IEbar.AA, Win32/Adware.IESuper, Win32/Adware.Incredifind, Win32/Adware.InfoC.AA, Win32/Adware.InternetAntivirus.AC, Win32/Adware.IrcFast.A, Win32/Adware.IWantSearch, Win32/Adware.JMCodec.AA, Win32/Adware.JuSou.A, Win32/Adware.JuSou.N, Win32/AdWare.JuSou.R, Win32/Adware.Kraddare.AI, Win32/Adware.Kraddare.AR, Win32/Adware.Kraddare.AV, Win32/Adware.Kraddare.BZ, Win32/Adware.Kraddare.C, Win32/Adware.Kraddare.CA, Win32/Adware.Kraddare.CI, Win32/Adware.Kraddare.DC, Win32/Adware.Kraddare.DE(3), Win32/Adware.Kraddare.DM, Win32/Adware.Kraddare.DU, Win32/Adware.Kraddare.EG, Win32/Adware.Kraddare.EI, Win32/Adware.Kraddare.ES(2), Win32/Adware.Kraddare.FA, Win32/Adware.Kraddare.FS, Win32/Adware.Kraddare.GA, Win32/Adware.Kraddare.GC, Win32/Adware.Kraddare.GJ, Win32/Adware.Kraddare.GN (2), Win32/Adware.Kraddare.GQ, Win32/Adware.Kraddare.GT, Win32/Adware.Kraddare.GV, Win32/Adware.Kraddare.HG, Win32/Adware.Kraddare.HH, Win32/Adware.Kraddare.HI, Win32/Adware.Kraddare.HX, Win32/Adware.Kraddare.HY, Win32/AdWare.Kraddare.IH, Win32/AdWare.Kraddare.IK, Win32/AdWare.Kraddare.JF, Win32/Adware.Kraddare.Z(2), Win32/Adware.KwSearchGuide.AB, Win32/Adware.KwSearchGuide.AE, Win32/Adware.Lifze.K, Win32/Adware.LivePlayer.AA, Win32/AdWare.Lollipop.U, Win32/AdWare.Lollipop.W.gen, Win32/Adware.LoudMo.B, Win32/Adware.LoudMo.C, Win32/Adware.MalwareAlarm, Win32/Adware.MegaSwell, Win32/Adware.MemoThis.AA, Win32/Adware.Mirar.B, Win32/Adware.Mirar.M, Win32/Adware.Mirar.O, Win32/Adware.Mirar.V, Win32/Adware.MultiPlug.B, Win32/Adware.MultiPlug.C, Win32/Adware.MultiPlug.G, Win32/Adware.MultiPlug.I, Win32/AdWare.MultiPlug.N, Win32/Adware.Mycentria.AC (2), Win32/Adware.Mycentria.AD(2), Win32/Adware.MySideSearch (2), Win32/Adware.NaviPromo, Win32/Adware.NaviPromo.AB, Win32/Adware.NaviPromo.AH, Win32/Adware.NeospaceInternetSecurity.AA, Win32/Adware.NetPal, Win32/Adware.NewWeb, Win32/Adware.NewWeb.AC, Win32/Adware.NewWeb.AJ, Win32/Adware.Nieguide.AA, Win32/Adware.Nieguide.AD, Win32/AdWare.OfferBox.B, Win32/Adware.PCDefender.AK, Win32/Adware.PCDoctorAntiVirus.A, Win32/Adware.PCSafety.A, Win32/Adware.PerfectDefender.I, Win32/Adware.PersonalShieldPro.A, Win32/Adware.PlayMP3Z.AA, Win32/Adware.PowerScan, Win32/Adware.PrivacyGuard2010.AA, Win32/Adware.PrivacyGuard2010.AV, Win32/Adware.PrivacyGuard2010.AX, Win32/Adware.PrivacyGuard2010.AZ, Win32/Adware.PrivacyGuard2010.BB, Win32/Adware.ProtectionSystem.AA, Win32/Adware.PSGuard, Win32/Adware.RegistrySmart.AA, Win32/Adware.RegistryVictor.A, Win32/Adware.RegRevive, Win32/Adware.RegRevive.A, Win32/Adware.RK.AA, Win32/Adware.RK.AE, Win32/Adware.RK.AI, Win32/Adware.RVP, Win32/Adware.SafeSurfing, Win32/Adware.SearchBar.C, Win32/Adware.SecToolbar, Win32/Adware.ShandaAdd.A, Win32/Adware.Simbar.AA, Win32/AdWare.SmartApps.A, Win32/Adware.SmartDefenderPro.AA, Win32/Adware.Softomate.AF, Win32/Adware.SpecialOffers, Win32/Adware.SpyProtector.Z, Win32/Adware.SpySheriff (7), Win32/Adware.SpywareRemover.A, Win32/Adware.SurfAccuracy, Win32/Adware.Toolbar.PowerSearch, Win32/Adware.Toolbar.Shopper, Win32/Adware.TopOptimizer.A, Win32/Adware.TVMedia, Win32/Adware.UCmore, Win32/Adware.UCmore.AB, Win32/Adware.Vapsup.A, Win32/Adware.Vapsup.AC, Win32/Adware.Vapsup.AI, Win32/Adware.Vapsup.AK (2), Win32/Adware.Vapsup.AM, Win32/Adware.Vapsup.AP, Win32/Adware.Vapsup.AZ, Win32/Adware.Vapsup.BE, Win32/Adware.Vapsup.BF, Win32/Adware.Vapsup.BG, Win32/Adware.Vapsup.D (2), Win32/Adware.VB.NAG, Win32/Adware.Virtumonde.NCO, Win32/Adware.Virtumonde.NDH, Win32/Adware.Virtumonde.NDP, Win32/Adware.Virtumonde.NDQ, Win32/Adware.Virtumonde.NDR, Win32/Adware.Virtumonde.NEH, Win32/Adware.Virtumonde.NEP, Win32/Adware.Virtumonde.NET, Win32/Adware.Virtumonde.NHS, Win32/Adware.VirusProtector.AA, Win32/Adware.Webhancer.A, Win32/Adware.Websearch.AE, Win32/Adware.WhenUSave, Win32/Adware.WinAntiVirus.AB, Win32/Adware.WindowsDefence.AA, Win32/AdWare.WindowsExpertConsole.AA, Win32/AdWare.WindowsExpertConsole.AB, Win32/AdWare.WindowsExpertConsole.AC, Win32/AdWare.WindowsExpertConsole.AF, Win32/Adware.WinFixer.AA, Win32/Adware.WinFixer.AB, Win32/Adware.WinPCDefender, Win32/Adware.WintionalityChecker.AB, Win32/Adware.WintionalityChecker.AF, Win32/Adware.WintionalityChecker.AK(2), Win32/Adware.WintionalityChecker.AL, Win32/Adware.WinWebSecurity, Win32/Adware.WinXDefender.AA, Win32/Adware.WSB.AA, Win32/Adware.WSearch(2), Win32/Adware.WSearch.AG (2), Win32/Adware.WSearch.AZ, Win32/Adware.WSearch.BG, Win32/Adware.WUpd, Win32/Adware.WUpd.AA, Win32/Adware.XPPoliceAntivirus, Win32/Adware.Xupiter.AA, Win32/Adware.Xupiter.AB, Win32/Adware.ZenoSearch, Win32/Adware.ZenoSearch.AA, Win32/Afcore, Win32/Agent.AAC, Win32/Agent.ABL, Win32/Agent.ADD, Win32/Agent.AGV, Win32/Agent.AI, Win32/Agent.AIF, Win32/Agent.AMR, Win32/Agent.AN, Win32/Agent.ARK, Win32/Agent.BCXC, Win32/Agent.BZE, Win32/Agent.CWS, Win32/Agent.EI, Win32/Agent.FD, Win32/Agent.FWC, Win32/Agent.GUM, Win32/Agent.GZG, Win32/Agent.NAB, Win32/Agent.NAK, Win32/Agent.NAL, Win32/Agent.NAS, Win32/Agent.NBE, Win32/Agent.NDP, Win32/Agent.NDR, Win32/Agent.NEF, Win32/Agent.NEU, Win32/Agent.NEY, Win32/Agent.NFT, Win32/Agent.NFY, Win32/Agent.NGF, Win32/Agent.NGK, Win32/Agent.NGN, Win32/Agent.NHB, Win32/Agent.NHP, Win32/Agent.NID, Win32/Agent.NIN, Win32/Agent.NIP, Win32/Agent.NIU, Win32/Agent.NJC, Win32/Agent.NJO, Win32/Agent.NKJ, Win32/Agent.NKN, Win32/Agent.NKU, Win32/Agent.NLD (2), Win32/Agent.NLG, Win32/Agent.NLI, Win32/Agent.NLN(2), Win32/Agent.NLX, Win32/Agent.NLY, Win32/Agent.NMA, Win32/Agent.NMN, Win32/Agent.NMS, Win32/Agent.NNM, Win32/Agent.NNQ, Win32/Agent.NNY, Win32/Agent.NOO, Win32/Agent.NOT, Win32/Agent.NPD, Win32/Agent.NQM, Win32/Agent.NQU, Win32/Agent.NSL, Win32/Agent.NSU, Win32/Agent.NTX, Win32/Agent.NUP, Win32/Agent.NWO, Win32/Agent.NWY, Win32/Agent.NXB (2), Win32/Agent.NXP, Win32/Agent.NZO, Win32/Agent.OCF, Win32/Agent.OCL, Win32/Agent.OCQ, Win32/Agent.OCY, Win32/Agent.ODG (2), Win32/Agent.OEX, Win32/Agent.OGQ, Win32/Agent.OGZ, Win32/Agent.OHR, Win32/Agent.OIA, Win32/Agent.OIF, Win32/Agent.OIH, Win32/Agent.OIO, Win32/Agent.OLD, Win32/Agent.OLG, Win32/Agent.OLJ, Win32/Agent.OLO, Win32/Agent.OMZ, Win32/Agent.ONA, Win32/Agent.ONC, Win32/Agent.ONG, Win32/Agent.ONJ, Win32/Agent.ONZ, Win32/Agent.OOO, Win32/Agent.OOT, Win32/Agent.OQJ, Win32/Agent.OQS, Win32/Agent.OSH (2), Win32/Agent.OSI, Win32/Agent.OTE, Win32/Agent.OUF, Win32/Agent.OVX, Win32/Agent.OXO, Win32/Agent.OXR, Win32/Agent.OXT, Win32/Agent.OXU (4), Win32/Agent.OYO (2), Win32/Agent.OYP, Win32/Agent.OYT, Win32/Agent.OYU, Win32/Agent.OZ, Win32/Agent.PAE, Win32/Agent.PAV, Win32/Agent.PAW, Win32/Agent.PAY, Win32/Agent.PAZ, Win32/Agent.PBD, Win32/Agent.PBN, Win32/Agent.PBO, Win32/Agent.PCB, Win32/Agent.PCH, Win32/Agent.PCJ, Win32/Agent.PDN, Win32/Agent.PDS, Win32/Agent.PEI, Win32/Agent.PFS, Win32/Agent.PFZ, Win32/Agent.PGF, Win32/Agent.PGG, Win32/Agent.PHS, Win32/Agent.PHX (3), Win32/Agent.PIO, Win32/Agent.PIX, Win32/Agent.PIZ, Win32/Agent.PJL, Win32/Agent.PKS, Win32/Agent.PLF, Win32/Agent.PLG, Win32/Agent.PMF, Win32/Agent.PMG, Win32/Agent.PMO, Win32/Agent.PMZ (3), Win32/Agent.PNE, Win32/Agent.PNJ, Win32/Agent.PNQ, Win32/Agent.PNV, Win32/Agent.POA, Win32/Agent.POD, Win32/Agent.PPL, Win32/Agent.PQO, Win32/Agent.PQT, Win32/Agent.PQU, Win32/Agent.PRP (5), Win32/Agent.PSA, Win32/Agent.PSM, Win32/Agent.PTA, Win32/Agent.PTK, Win32/Agent.PTP, Win32/Agent.PTT, Win32/Agent.PTY, Win32/Agent.PUK, Win32/Agent.PUT, Win32/Agent.PUV, Win32/Agent.PVC, Win32/Agent.PVU, Win32/Agent.PWC, Win32/Agent.PX, Win32/Agent.PXK, Win32/Agent.PYB, Win32/Agent.PZC, Win32/Agent.PZK, Win32/Agent.PZL, Win32/Agent.QAD, Win32/Agent.QAG, Win32/Agent.QAI, Win32/Agent.QAS, Win32/Agent.QBA, Win32/Agent.QBF, Win32/Agent.QBQ, Win32/Agent.QBR, Win32/Agent.QBS, Win32/Agent.QBY, Win32/Agent.QCI, Win32/Agent.QCZ, Win32/Agent.QDB, Win32/Agent.QDJ, Win32/Agent.QDP, Win32/Agent.QDQ, Win32/Agent.QDW, Win32/Agent.QEA, Win32/Agent.QFD, Win32/Agent.QFI, Win32/Agent.QFM, Win32/Agent.QFS, Win32/Agent.QGG, Win32/Agent.QGH, Win32/Agent.QIF, Win32/Agent.QIY, Win32/Agent.QNA (2), Win32/Agent.QNU, Win32/Agent.QNV, Win32/Agent.QOH, Win32/Agent.QOY, Win32/Agent.QPM, Win32/Agent.QQA, Win32/Agent.QQS, Win32/Agent.QRB, Win32/Agent.QSK (2), Win32/Agent.QUC (2), Win32/Agent.QUG, Win32/Agent.QWI, Win32/Agent.QWU, Win32/Agent.QZH, Win32/Agent.QZV, Win32/Agent.RBI, Win32/Agent.RBR, Win32/Agent.RC (2), Win32/Agent.RCR, Win32/Agent.REH, Win32/Agent.REL, Win32/Agent.RFZ, Win32/Agent.RKO, Win32/Agent.RKW, Win32/Agent.RKZ, Win32/Agent.RLQ, Win32/Agent.RNQ, Win32/Agent.RNR, Win32/Agent.RPK, Win32/Agent.RPY, Win32/Agent.RQN, Win32/Agent.RQO, Win32/Agent.RRT, Win32/Agent.RSV, Win32/Agent.RTR, Win32/Agent.RTX, Win32/Agent.RVN, Win32/Agent.RWK, Win32/Agent.RWQ, Win32/Agent.RYD, Win32/Agent.RYH, Win32/Agent.RYP, Win32/Agent.RYQ, Win32/Agent.RZF, Win32/Agent.SDI, Win32/Agent.SEI, Win32/Agent.SFI, Win32/Agent.SGD, Win32/Agent.SHP, Win32/Agent.SIO, Win32/Agent.SJI, Win32/Agent.SJW, Win32/Agent.SKS, Win32/Agent.SMB, Win32/Agent.SNN, Win32/Agent.SON, Win32/Agent.SPA, Win32/Agent.SPT, Win32/Agent.SPY, Win32/Agent.SQJ, Win32/Agent.SQN, Win32/Agent.SSQ, Win32/Agent.STU, Win32/Agent.SUY, Win32/Agent.SWI, Win32/Agent.SWK, Win32/Agent.SXC, Win32/Agent.SXQ, Win32/Agent.SXW, Win32/Agent.SYQ, Win32/Agent.SZY, Win32/Agent.TAJ, Win32/Agent.TCJ, Win32/Agent.TCL, Win32/Agent.TCM, Win32/Agent.TCZ, Win32/Agent.TDC, Win32/Agent.TEX, Win32/Agent.TFH, Win32/Agent.TGA, Win32/Agent.TGC, Win32/Agent.TGS (2), Win32/Agent.TGU, Win32/Agent.TGV, Win32/Agent.TID, Win32/Agent.TIL, Win32/Agent.TIW, Win32/Agent.TK, Win32/Agent.TKB, Win32/Agent.TKT, Win32/Agent.TKW, Win32/Agent.TLB, Win32/Agent.TLQ, Win32/Agent.TMG, Win32/Agent.TMQ, Win32/Agent.TNI, Win32/Agent.TOO, Win32/Agent.TPB, Win32/Agent.TPE (2), Win32/Agent.TPK, Win32/Agent.TPQ, Win32/Agent.TUF, Win32/Agent.TUN, Win32/Agent.TUW, Win32/Agent.TYN, Win32/Agent.TZG, Win32/Agent.UAA, Win32/Agent.UAH, Win32/Agent.UBP, Win32/Agent.UCP, Win32/Agent.UGN, Win32/Agent.UIM, Win32/Agent.UIY, Win32/Agent.UJO, Win32/Agent.UJP, Win32/Agent.UKR, Win32/Agent.UKT, Win32/Agent.ULB, Win32/Agent.ULD, Win32/Agent.UMJ, Win32/Agent.UMS, Win32/Agent.UOV, Win32/Agent.UPK, Win32/Agent.UPQ, Win32/Agent.UQK, Win32/Agent.UQN (2), Win32/Agent.URL, Win32/Agent.USW (2), Win32/Agent.UTK, Win32/Agent.UTS, Win32/Agent.UUI, Win32/Agent.UWX, Win32/Agent.UWZ, Win32/Agent.UXH, Win32/Agent.UXQ, Win32/Agent.UYC, Win32/Agent.UZB (2), Win32/Agent.UZD, Win32/Agent.VAR, Win32/Agent.VAW, Win32/Agent.VBO, Win32/Agent.VCX, Win32/Agent.VEG, Win32/Agent.VGK, Win32/Agent.VGP, Win32/Agent.VHG, Win32/Agent.VHV, Win32/Agent.VJA, Win32/Agent.VJG, Win32/Agent.VLC, Win32/Agent.VMC, Win32/Agent.VMH, Win32/Agent.VMO, Win32/Agent.VMQ, Win32/Agent.VMZ, Win32/Agent.VNK, Win32/Agent.VNN, Win32/Agent.VOO, Win32/Agent.VOQ, Win32/Agent.VPG, Win32/Agent.VPM, Win32/Agent.VQI, Win32/Agent.VQR (2), Win32/Agent.VQV, Win32/Agent.VRE, Win32/Agent.WQG, Win32/Agent.WQO, Win32/Agent.WQU, Win32/Agent.WRD, Win32/Agent.WRY, Win32/Agent.WSD, Win32/Agent.WSE, Win32/Agent.WSL, Win32/Agent.YE, Win32/Agent.YU (2), Win32/Ainslot.AA (2), Win32/Ainslot.AB, Win32/Albot.AA, Win32/Albot.AB, Win32/Albot.AC, Win32/Alman.NAG, Win32/AnaFTP.B, Win32/Anilogo, Win32/AntiAV.NFE, Win32/AntiAV.NFL, Win32/AntiAV.NGB, Win32/AntiAV.NGM (2), Win32/AntiAV.NGR, Win32/AntiAV.NGZ, Win32/AntiAV.NHC, Win32/AntiAV.NHI, Win32/AntiAV.NHP, Win32/Antibonus, Win32/Antilam, Win32/Apartheid.A, Win32/Asgurbot.B, Win32/Asgurbot.C, Win32/Asim.B, Win32/Asim.C, Win32/Asniffer.AA, Win32/Assasin.AA, Win32/Augudor.E, Win32/Autocrat.NAB, Win32/Autoit.AG, Win32/Autoit.AK(5), Win32/Autoit.NRD (2), Win32/AutoRun.AC, Win32/AutoRun.ADR (2), Win32/AutoRun.AEU, Win32/AutoRun.Agent.AAQ, Win32/AutoRun.Agent.AAZ, Win32/AutoRun.Agent.ABK, Win32/AutoRun.Agent.ABS, Win32/AutoRun.Agent.ABW, Win32/AutoRun.Agent.ADS, Win32/AutoRun.Agent.AFB (2), Win32/AutoRun.Agent.AGC, Win32/AutoRun.Agent.AGW, Win32/AutoRun.Agent.AGX, Win32/AutoRun.Agent.AGZ, Win32/AutoRun.Agent.AHT, Win32/AutoRun.Agent.AHW, Win32/AutoRun.Agent.AKE, Win32/AutoRun.Agent.AKP, Win32/AutoRun.Agent.AKS, Win32/AutoRun.Agent.DR, Win32/AutoRun.Agent.LA, Win32/AutoRun.Agent.PM, Win32/AutoRun.Agent.RU, Win32/AutoRun.Agent.UF, Win32/AutoRun.Agent.WF, Win32/AutoRun.Agent.WP, Win32/AutoRun.Agent.XD, Win32/AutoRun.Agent.XK, Win32/AutoRun.Agent.XV, Win32/AutoRun.AGF, Win32/AutoRun.AGU, Win32/AutoRun.AntiAV.B, Win32/AutoRun.Delf.CD, Win32/AutoRun.Delf.CE, Win32/AutoRun.Delf.CS, Win32/AutoRun.Delf.CV, Win32/AutoRun.Delf.FA, Win32/AutoRun.Delf.HE, Win32/AutoRun.Delf.HZ, Win32/AutoRun.Delf.IO, Win32/AutoRun.Delf.JL, Win32/AutoRun.Delf.JQ, Win32/AutoRun.Delf.JT, Win32/AutoRun.Delf.KB, Win32/AutoRun.Delf.KE, Win32/AutoRun.Delf.KS, Win32/AutoRun.Delf.KZ, Win32/AutoRun.Delf.LF, Win32/AutoRun.Delf.LI (2), Win32/AutoRun.Delf.LJ (2), Win32/AutoRun.Delf.LZ, Win32/AutoRun.Delf.MC, Win32/AutoRun.Delf.MM, Win32/AutoRun.Delf.NR, Win32/AutoRun.Delf.OJ, Win32/AutoRun.Delf.PP, Win32/AutoRun.EO, Win32/AutoRun.FakeAlert.CV, Win32/AutoRun.GQ, Win32/AutoRun.IRCBot.DA, Win32/AutoRun.IRCBot.DZ, Win32/AutoRun.IRCBot.EF, Win32/AutoRun.IRCBot.ES, Win32/AutoRun.IRCBot.FK, Win32/AutoRun.IRCBot.GM, Win32/AutoRun.IRCBot.HG, Win32/AutoRun.IRCBot.IG, Win32/AutoRun.IRCBot.IH, Win32/AutoRun.IY, Win32/AutoRun.MF, Win32/AutoRun.NAS, Win32/AutoRun.NBD, Win32/AutoRun.OP, Win32/AutoRun.PR, Win32/AutoRun.Qhost.AA, Win32/AutoRun.Qhost.T, Win32/AutoRun.Spy.Banker.G, Win32/AutoRun.Spy.Banker.P, Win32/AutoRun.Spy.Banker.Q, Win32/AutoRun.Spy.Delf.L, Win32/AutoRun.Spy.KeyLogger.A, Win32/AutoRun.Spy.KeyLogger.G, Win32/AutoRun.VB.ACJ, Win32/AutoRun.VB.AJN, Win32/AutoRun.VB.ALX, Win32/AutoRun.VB.AMA, Win32/AutoRun.VB.AXZ, Win32/AutoRun.VB.BDN, Win32/AutoRun.VB.BZ, Win32/AutoRun.VB.CT, Win32/AutoRun.VB.GG, Win32/AutoRun.VB.IO, Win32/AutoRun.VB.IQ, Win32/AutoRun.VB.JE, Win32/AutoRun.VB.LJ, Win32/AutoRun.VB.LR, Win32/AutoRun.VB.MC, Win32/AutoRun.VB.MH, Win32/AutoRun.VB.MV, Win32/AutoRun.VB.NT, Win32/AutoRun.VB.VH, Win32/AutoRun.VB.VO, Win32/AutoRun.VB.WO, Win32/AutoRun.VB.YC, Win32/Bagfi, Win32/Bagle (7), Win32/Bagle.UP, Win32/Bamital.FF, Win32/Bamital.FK (2), Win32/Bancodor.NAL, Win32/Bancodor.Z, Win32/Bandok.NAG, Win32/Bandok.NAH, Win32/Bandoora, Win32/Banito.S, Win32/Banker.D, Win32/Banwor.NCN, Win32/Banwor.NCO, Win32/Banwor.NCP, Win32/BaronNight.AA, Win32/Bayrob, Win32/Bayrob.E, Win32/Bayrob.F, Win32/Bayrob.I, Win32/Bayrob.J, Win32/Beastdoor (4), Win32/Beastdoor.AC, Win32/Bewymids.A, Win32/Bflient.O, Win32/BHO.ICG, Win32/BHO.NKU, Win32/BHO.NNP, Win32/BHO.NOS (3), Win32/BHO.NST, Win32/BHO.NUH, Win32/BHO.NVG, Win32/BHO.NWT, Win32/BHO.NXK, Win32/BHO.NXO, Win32/BHO.NYA, Win32/BHO.NYJ, Win32/BHO.NYM (2), Win32/BHO.OAH, Win32/BHO.OAL, Win32/BHO.OCN, Win32/BHO.ODB, Win32/BHO.OEW, Win32/BHO.OGZ, Win32/BHO.OHC, Win32/BHOLock.E, Win32/BHOLock.F, Win32/BHOLock.G, Win32/BHOLock.I, Win32/BHOLock.J (2), Win32/Bicololo.A, Win32/Bicololo.CF, Win32/Bicololo.CG, Win32/Bifrose.A, Win32/Bifrose.NIM, Win32/Bifrose.NJS (2), Win32/Billatan.B, Win32/BlackHole.NAO, Win32/BlackHole.NAU, Win32/BlackHole.NAV, Win32/BlackHole.NAY, Win32/BlackSun.B, Win32/Blade.NAA, Win32/Blueh.A (4), Win32/Blueh.B, Win32/Boaxxe.BB, Win32/Boaxxe.BL, Win32/Botgor, Win32/Bozori (2), Win32/Brontok (2), Win32/Brontok.B, Win32/Canbis.B, Win32/Caphaw.I (3), Win32/Caphaw.M, Win32/Caphaw.R, Win32/Caphaw.U (2), Win32/Caphaw.V, Win32/Cazdoor, Win32/Ceckno.NAF, Win32/Chainsaw.C, Win32/Checkweb.AA, Win32/Chifir, Win32/Chilly, Win32/Chip.D, Win32/Chip.E, Win32/Chksyn.AA(3), Win32/Chksyn.AD, Win32/Chksyn.D, Win32/Ciadoor.13, Win32/Cimag.DI(2), Win32/Citirevo.AC, Win32/Citirevo.AE, Win32/CoinMiner.CJ, Win32/CoinMiner.DN, Win32/CoinMiner.DV, Win32/CoinMiner.FK, Win32/CoinMiner.GB, Win32/CoinMiner.GN, Win32/CoinMiner.GT, Win32/CoinMiner.GZ, Win32/CoinMiner.HC, Win32/CoinMiner.HN, Win32/CoinMiner.IO, Win32/CoinMiner.IP, Win32/CoinMiner.JC, Win32/CoinMiner.JM, Win32/CoinMiner.JU, Win32/CoinMiner.JX, Win32/CoinMiner.KH, Win32/CoinMiner.KT, Win32/CoinMiner.MX, Win32/CoinMiner.OD, Win32/CoinMiner.OP, Win32/CoinMiner.OQ, Win32/Coldfuson.AA, Win32/Coldfuson.AB, Win32/Coldfuson.AC, Win32/Coldfuson.AD, Win32/Combra.C, Win32/Comfoo.A, Win32/ConfJob.A, Win32/CookieMonster.AA, Win32/Coolvidoor, Win32/Coolvidoor.AJ, Win32/Coolvidoor.AN, Win32/Coolvidoor.AQ, Win32/Corkow.A (3), Win32/Corkow.W(2), Win32/Cridex.AA, Win32/Dalixi.A, Win32/Dalixi.D, Win32/Daonol.A, Win32/Daonol.DV, Win32/Daonol.O, Win32/Daonol.T, Win32/Darby.R, Win32/Darby.S, Win32/Dardanus.A, Win32/DarkMoon, Win32/DarkMoon.BV, Win32/DarkMoon.NAB, Win32/DarkShell.C, Win32/DarkShell.D, Win32/DataStealer.A, Win32/DDoS.Agent.NAK, Win32/DDoS.Delf.NAH, Win32/DDoS.DepthCharge, Win32/Debea.AA (2), Win32/Deborm, Win32/Deborm.AQ, Win32/Dedler, Win32/Dekara.AA, Win32/Delf.AAF, Win32/Delf.AAJ, Win32/Delf.AAL, Win32/Delf.AAQ, Win32/Delf.AAR, Win32/Delf.AAS, Win32/Delf.AAZ, Win32/Delf.ABH, Win32/Delf.ABJ, Win32/Delf.ABL, Win32/Delf.ABN, Win32/Delf.ABP, Win32/Delf.ABU, Win32/Delf.ACC, Win32/Delf.ACE, Win32/Delf.ACI, Win32/Delf.ACW, Win32/Delf.ACY, Win32/Delf.ADF, Win32/Delf.ADI, Win32/Delf.ADL, Win32/Delf.ADR, Win32/Delf.ADV, Win32/Delf.AEE, Win32/Delf.AEF, Win32/Delf.AEK, Win32/Delf.AEP, Win32/Delf.AEV, Win32/Delf.AFQ, Win32/Delf.AIN, Win32/Delf.AIO, Win32/Delf.ALO, Win32/Delf.AMT, Win32/Delf.AQD, Win32/Delf.AQK, Win32/Delf.ARB, Win32/Delf.AS, Win32/Delf.ASH, Win32/Delf.AUU, Win32/Delf.BC, Win32/Delf.BO, Win32/Delf.CSN, Win32/Delf.CY, Win32/Delf.DY, Win32/Delf.FX, Win32/Delf.GW, Win32/Delf.HZ, Win32/Delf.IUU, Win32/Delf.L, Win32/Delf.LJ, Win32/Delf.NBB, Win32/Delf.NBJ, Win32/Delf.NBQ, Win32/Delf.NCO, Win32/Delf.NFE, Win32/Delf.NFZ, Win32/Delf.NGF, Win32/Delf.NGG, Win32/Delf.NGO, Win32/Delf.NGS, Win32/Delf.NGT, Win32/Delf.NGV, Win32/Delf.NGZ, Win32/Delf.NHO, Win32/Delf.NHX, Win32/Delf.NIA, Win32/Delf.NID, Win32/Delf.NIF, Win32/Delf.NIX, Win32/Delf.NJS, Win32/Delf.NJW, Win32/Delf.NLD, Win32/Delf.NLE, Win32/Delf.NMX, Win32/Delf.NNN, Win32/Delf.NNV, Win32/Delf.NOF, Win32/Delf.NPC, Win32/Delf.NPD, Win32/Delf.NPK, Win32/Delf.NPN, Win32/Delf.NPR, Win32/Delf.NPS, Win32/Delf.NQC, Win32/Delf.NQG, Win32/Delf.NQH, Win32/Delf.NQI, Win32/Delf.NQJ, Win32/Delf.NQK (2), Win32/Delf.NQM, Win32/Delf.NQN, Win32/Delf.NQP, Win32/Delf.NRF, Win32/Delf.NRG, Win32/Delf.NSM (2), Win32/Delf.NTN, Win32/Delf.NTS, Win32/Delf.NTV, Win32/Delf.NTX, Win32/Delf.NUF, Win32/Delf.NUK, Win32/Delf.NUO, Win32/Delf.NUW, Win32/Delf.NUY, Win32/Delf.NVJ, Win32/Delf.NVL, Win32/Delf.NVR, Win32/Delf.NVT, Win32/Delf.NVX, Win32/Delf.NVZ, Win32/Delf.NWB, Win32/Delf.NWL, Win32/Delf.NXF, Win32/Delf.NXJ, Win32/Delf.NXQ, Win32/Delf.NXT, Win32/Delf.NXY, Win32/Delf.NYF, Win32/Delf.NYM, Win32/Delf.NYR, Win32/Delf.NYS, Win32/Delf.NYT, Win32/Delf.NYX, Win32/Delf.NYY, Win32/Delf.NZA, Win32/Delf.NZC, Win32/Delf.NZD, Win32/Delf.NZF, Win32/Delf.NZH, Win32/Delf.NZM, Win32/Delf.NZR, Win32/Delf.NZU, Win32/Delf.NZW (2), Win32/Delf.NZX (2), Win32/Delf.NZY, Win32/Delf.NZZ, Win32/Delf.OAB, Win32/Delf.OAC, Win32/Delf.OAD, Win32/Delf.OAF, Win32/Delf.OAJ, Win32/Delf.OAM, Win32/Delf.OAO (2), Win32/Delf.OAQ, Win32/Delf.OAR, Win32/Delf.OAU, Win32/Delf.OAX, Win32/Delf.OAY, Win32/Delf.OAZ, Win32/Delf.OBA, Win32/Delf.OBC, Win32/Delf.OBE, Win32/Delf.OBH, Win32/Delf.OBJ, Win32/Delf.OBL, Win32/Delf.OBN (2), Win32/Delf.OBO(2), Win32/Delf.OBT, Win32/Delf.OBZ, Win32/Delf.OCA, Win32/Delf.OCC, Win32/Delf.OCE, Win32/Delf.OCG, Win32/Delf.OCM, Win32/Delf.OCR, Win32/Delf.OCS, Win32/Delf.OCT (3), Win32/Delf.OCV, Win32/Delf.ODA, Win32/Delf.ODB, Win32/Delf.ODC, Win32/Delf.ODD, Win32/Delf.ODF, Win32/Delf.ODG, Win32/Delf.ODK, Win32/Delf.ODL, Win32/Delf.ODN, Win32/Delf.OEB, Win32/Delf.OEF, Win32/Delf.OEG, Win32/Delf.OEH, Win32/Delf.OEL, Win32/Delf.OEP, Win32/Delf.OER, Win32/Delf.OET (2), Win32/Delf.OEU, Win32/Delf.OFE, Win32/Delf.OFG, Win32/Delf.OFH, Win32/Delf.OFJ, Win32/Delf.OFL, Win32/Delf.OFM, Win32/Delf.OFR, Win32/Delf.OFU, Win32/Delf.OFX, Win32/Delf.OGB (2), Win32/Delf.OGC, Win32/Delf.OGD, Win32/Delf.OGG, Win32/Delf.OGL, Win32/Delf.OGO, Win32/Delf.OGS, Win32/Delf.OGT, Win32/Delf.OGU (2), Win32/Delf.OGW, Win32/Delf.OHC, Win32/Delf.OHG, Win32/Delf.OHJ, Win32/Delf.OHL, Win32/Delf.OHS, Win32/Delf.OHY, Win32/Delf.OHZ, Win32/Delf.OID, Win32/Delf.OIH, Win32/Delf.OII, Win32/Delf.OIJ, Win32/Delf.OIM, Win32/Delf.OIU, Win32/Delf.OIW, Win32/Delf.OJC, Win32/Delf.OJF, Win32/Delf.OJH, Win32/Delf.OJK, Win32/Delf.OJP, Win32/Delf.OKC, Win32/Delf.OKK, Win32/Delf.OKW, Win32/Delf.OKZ (2), Win32/Delf.OLB, Win32/Delf.OLF, Win32/Delf.OLJ, Win32/Delf.OLP, Win32/Delf.OLQ, Win32/Delf.OLV, Win32/Delf.OLZ, Win32/Delf.OMA, Win32/Delf.OMD, Win32/Delf.OME, Win32/Delf.OMK, Win32/Delf.OMT, Win32/Delf.OMU, Win32/Delf.OMX, Win32/Delf.OMZ, Win32/Delf.ONA, Win32/Delf.ONC, Win32/Delf.ONH, Win32/Delf.ONM, Win32/Delf.ONO, Win32/Delf.ONQ, Win32/Delf.ONS, Win32/Delf.ONU, Win32/Delf.OQO, Win32/Delf.OQP, Win32/Delf.OQR, Win32/Delf.OQS, Win32/Delf.ORY, Win32/Delf.OTU, Win32/Delf.PAE, Win32/Delf.PAQ, Win32/Delf.PBB, Win32/Delf.PBI, Win32/Delf.PBK (2), Win32/Delf.PDJ, Win32/Delf.PET, Win32/Delf.PGD, Win32/Delf.PHD, Win32/Delf.PHF, Win32/Delf.PHV, Win32/Delf.PIK, Win32/Delf.PIZ, Win32/Delf.PJN, Win32/Delf.PKF, Win32/Delf.PKG, Win32/Delf.PNP, Win32/Delf.PON, Win32/Delf.PPC, Win32/Delf.PPU, Win32/Delf.PQI, Win32/Delf.PRA, Win32/Delf.PSD, Win32/Delf.PSF, Win32/Delf.PSG, Win32/Delf.PSH, Win32/Delf.PTK, Win32/Delf.PUS, Win32/Delf.PUU, Win32/Delf.PVF, Win32/Delf.PVX, Win32/Delf.PWR, Win32/Delf.PXI, Win32/Delf.PYS, Win32/Delf.PZZ, Win32/Delf.Q (2), Win32/Delf.QAU, Win32/Delf.QAX, Win32/Delf.QBA, Win32/Delf.QBO, Win32/Delf.QBP, Win32/Delf.QBS, Win32/Delf.QCE, Win32/Delf.QCN, Win32/Delf.QEL, Win32/Delf.QEZ, Win32/Delf.QFT, Win32/Delf.QFZ, Win32/Delf.QHJ, Win32/Delf.QHN, Win32/Delf.QHR, Win32/Delf.QHY, Win32/Delf.QID, Win32/Delf.QKD, Win32/Delf.QKK, Win32/Delf.QLY, Win32/Delf.QMI, Win32/Delf.QML, Win32/Delf.QNL, Win32/Delf.QOC, Win32/Delf.QOD, Win32/Delf.QOG, Win32/Delf.QOH, Win32/Delf.QOU, Win32/Delf.QPJ, Win32/Delf.QQC, Win32/Delf.QQF, Win32/Delf.QSC, Win32/Delf.QSN, Win32/Delf.QSQ, Win32/Delf.QSV, Win32/Delf.QTF, Win32/Delf.QTP, Win32/Delf.QUK, Win32/Delf.QUN, Win32/Delf.QVN, Win32/Delf.QVP, Win32/Delf.QWM, Win32/Delf.QWN, Win32/Delf.QWW, Win32/Delf.QXB, Win32/Delf.QXP (2), Win32/Delf.RAJ, Win32/Delf.RAN, Win32/Delf.RBE, Win32/Delf.RBR, Win32/Delf.RBT, Win32/Delf.RCN, Win32/Delf.RCV, Win32/Delf.REI, Win32/Delf.REX, Win32/Delf.RGF, Win32/Delf.RIA, Win32/Delf.RJV, Win32/Delf.RLQ, Win32/Delf.RLS, Win32/Delf.RLY, Win32/Delf.RMA, Win32/Delf.RMB, Win32/Delf.RNR, Win32/Delf.RON, Win32/Delf.RPC, Win32/Delf.RPF, Win32/Delf.RQD, Win32/Delf.RQT, Win32/Delf.RQX, Win32/Delf.RRB, Win32/Delf.RRM, Win32/Delf.RSF, Win32/Delf.RSZ, Win32/Delf.RUM, Win32/Delf.RUO, Win32/Delf.RUS, Win32/Delf.RVE, Win32/Delf.RVM, Win32/Delf.SY, Win32/Delf.UF, Win32/Delf.VE, Win32/Delf.XC, Win32/Delf.XR, Win32/Delf.YU, Win32/Delf.Z, Win32/Delf.ZG, Win32/Delf.ZM, Win32/Delf.ZX, Win32/Destrukor.21, Win32/Destrukor.AA, Win32/Dewnad.AA, Win32/Dewnad.AB, Win32/Dewnad.AK, Win32/Dewnad.AO, Win32/Dewnad.AP, Win32/Dialer.AdultBrowser, Win32/Dialer.AsianRaw, Win32/Dialer.CDDial, Win32/Dialer.Coulomb, Win32/Dialer.DialHub, Win32/Dialer.DirektDial, Win32/Dialer.Egroup, Win32/Dialer.FairDial, Win32/Dialer.GBDial, Win32/Dialer.generic, Win32/Dialer.HC, Win32/Dialer.HighSpeedDialer, Win32/Dialer.HS-Connect, Win32/Dialer.ISPDialer, Win32/Dialer.NCD, Win32/Dialer.NEW, Win32/Dialer.NJJ, Win32/Dialer.NJX (2), Win32/Dialer.NJY, Win32/Dialer.NKJ, Win32/Dialer.NKL, Win32/Dialer.NKP, Win32/Dialer.NLO, Win32/Dialer.NLR, Win32/Dialer.NLV, Win32/Dialer.NLW, Win32/Dialer.NMC, Win32/Dialer.NMJ, Win32/Dialer.PornDial.IComp, Win32/Dialer.PornDial.NAE, Win32/Dialer.ShortDial, Win32/Dialer.UNJ, Win32/Dialer.UQU, Win32/Diazom.NAD, Win32/Difupat.A, Win32/Dinkdink.C, Win32/Divux, Win32/Dmopiz.A, Win32/DNSChanger.NBJ, Win32/DNSChanger.NCM, Win32/Dokstormac.AA, Win32/Dokstormac.AB, Win32/Dokstormac.AC, Win32/Doomber, Win32/DoS.SampBot.A, Win32/DoS.Sypak, Win32/DSNX.AA, Win32/Dsocks.AA, Win32/DTR.AA, Win32/DTR.AC, Win32/Duqu.A, Win32/Easydor, Win32/Etchfro.D, Win32/Explodus.I, Win32/Exploit.Agent.CD, Win32/Exploit.CVE-2013-0074.AD(5), Win32/Exploit.DCom.NAF, Win32/Exploit.RPC.F, Win32/Exploit.Vecnoit, Win32/Exploradoor.B, Win32/Extats.A (3), Win32/Extats.C, Win32/Fabucks, Win32/Fabucks.C, Win32/Fadedoor.AA, Win32/FakeLogin.NAB, Win32/FakeMSN.S, Win32/FakeTool.AP (2), Win32/Farfli.AA, Win32/Farfli.AAT, Win32/Farfli.AAW, Win32/Farfli.ADI, Win32/Farfli.ADK, Win32/Farfli.AHN, Win32/Farfli.AHX, Win32/Farfli.AJK, Win32/Farfli.AJN, Win32/Farfli.AJT, Win32/Farfli.AKC, Win32/Farfli.AKI, Win32/Farfli.AKJ, Win32/Farfli.AKV, Win32/Farfli.AKX, Win32/Farfli.ALH, Win32/Farfli.ALM, Win32/Farfli.ALO, Win32/Farfli.ALW, Win32/Farfli.ALZ, Win32/Farfli.AMD, Win32/Farfli.AMF, Win32/Farfli.AMM (2), Win32/Farfli.AMN (2), Win32/Farfli.ANE, Win32/Farfli.ANM, Win32/Farfli.ANT, Win32/Farfli.AOH, Win32/Farfli.APF, Win32/Farfli.APM, Win32/Farfli.APS, Win32/Farfli.APY, Win32/Farfli.AQW, Win32/Farfli.ARM, Win32/Farfli.ASC, Win32/Farfli.ATB, Win32/Farfli.AUP (5), Win32/Farfli.BJ, Win32/Farfli.BW, Win32/Farfli.CA, Win32/Farfli.CH (2), Win32/Farfli.DC, Win32/Farfli.ED, Win32/Farfli.EN, Win32/Farfli.ET (2), Win32/Farfli.EU (2), Win32/Farfli.EV(2), Win32/Farfli.FB, Win32/Farfli.FN, Win32/Farfli.FQ (2), Win32/Farfli.FR(2), Win32/Farfli.FS (2), Win32/Farfli.FV (2), Win32/Farfli.FW, Win32/Farfli.GL, Win32/Farfli.GV, Win32/Farfli.HD, Win32/Farfli.HM, Win32/Farfli.HN, Win32/Farfli.IB (2), Win32/Farfli.ID, Win32/Farfli.IE, Win32/Farfli.IZ, Win32/Farfli.JJ (2), Win32/Farfli.KS, Win32/Farfli.KX, Win32/Farfli.LR, Win32/Farfli.LS, Win32/Farfli.LT, Win32/Farfli.LX (2), Win32/Farfli.LZ, Win32/Farfli.NK, Win32/Farfli.PA, Win32/Farfli.PD, Win32/Farfli.PG, Win32/Farfli.PY, Win32/Farfli.QN, Win32/Farfli.QO, Win32/Farfli.QQ, Win32/Farfli.QS, Win32/Farfli.QX, Win32/Farfli.QZ, Win32/Farfli.RA, Win32/Farfli.RC, Win32/Farfli.RF, Win32/Farfli.RG, Win32/Farfli.RH, Win32/Farfli.RK, Win32/Farfli.RO, Win32/Farfli.SM, Win32/Farfli.TD, Win32/Farfli.TL, Win32/Farfli.UC, Win32/Farfli.UH, Win32/Farfli.UU, Win32/Farfli.WH, Win32/Farfli.ZF, Win32/Fasong.I, Win32/Fereda.A (2), Win32/Fesber.C, Win32/Filecoder.AE, Win32/Filecoder.AQ, Win32/Filecoder.BQ (3), Win32/Filecoder.NAC (2), Win32/Filecoder.NAG, Win32/Filecoder.NAR, Win32/Filecoder.NBC, Win32/Filecoder.NBI(2), Win32/FireFly, Win32/Flooder.Agent.E, Win32/Flooder.Agent.NAA, Win32/Flooder.Delf.BN, Win32/Flooder.IM.Imtale, Win32/Flooder.Itaq.B, Win32/Flooder.MailSpam.Callbox.K, Win32/Flooder.Ramagedos.A, Win32/Flooder.Ramagedos.B, Win32/Flooder.Ramagedos.C, Win32/Flooder.Ramagedos.D, Win32/Flooder.Ramagedos.E, Win32/Floxif.E, Win32/Flux, Win32/Frigcase.AB, Win32/Fuclip.BG, Win32/Fujacks (3), Win32/Fusing.AC, Win32/Fusing.AE (2), Win32/Fusing.AI, Win32/Fusing.AJ, Win32/Fusing.AM, Win32/Fusing.AN, Win32/Fusing.AQ, Win32/Fusing.AU (2), Win32/Fusing.AW, Win32/Fusing.AX, Win32/Fusing.AY, Win32/Fusing.BD, Win32/Fusing.BF, Win32/Fusing.BN, Win32/Fusing.BP, Win32/Fusing.BQ, Win32/Fusing.BS, Win32/Fusing.BT, Win32/Fusing.BU, Win32/Fusing.CA, Win32/Fusing.CD, Win32/Futu.A, Win32/Fuxar.10, Win32/Fynloski.AB, Win32/Fynloski.AD (2), Win32/Fynloski.AM (3), Win32/Fynloski.AO, Win32/Gaduka, Win32/Gaobot.AA, Win32/Gapz.A, Win32/Gataka.A, Win32/Gataka.B, Win32/Gataka.C, Win32/Gedza.NAD, Win32/Geweb, Win32/GFDoor.AA, Win32/Ghopog.AC, Win32/Giku.K, Win32/Giku.L, Win32/Ginwui, Win32/Gnutler.AA, Win32/Golember.B, Win32/Golember.C, Win32/Gootkit.X, Win32/Gorm, Win32/GreyBird.NBS, Win32/GreyBird.NBT, Win32/GreyBird.NBV, Win32/GreyBird.NBX, Win32/GreyBird.P, Win32/Grobodor, Win32/Gruwt.A, Win32/GST, Win32/GWGirl.AA, Win32/HacDef, Win32/HacDef.FV, Win32/HacDef.NAT, Win32/HackTool.Agent.NAG, Win32/HackTool.Agent.NAX, Win32/HackTool.ARP0c.AA, Win32/HackTool.BruteForce.GH, Win32/HackTool.Delf.NAB, Win32/HackTool.Delf.NBP, Win32/HackTool.DoSer.J, Win32/HackTool.DxExploit.A, Win32/HackTool.Hidd.NAB, Win32/HackTool.IPCCrack.A, Win32/HackTool.ObiWan.AA, Win32/HackTool.VB.NBC, Win32/HackTool.WwwHack.A, Win32/HackTool.XScan.AA, Win32/HafoCoin.AC, Win32/Haltura.NAE, Win32/Havar.AA, Win32/Hensis, Win32/Hexzone.D, Win32/Hexzone.Y, Win32/Hider.NAD, Win32/Hikit.A (3), Win32/Hikit.B (2), Win32/Hikit.C, Win32/HLLP.Bizac.E, Win32/HLLW.VB.E, Win32/Hoax.ArchSMS.AFD, Win32/Hoax.ArchSMS.AFI, Win32/Hoax.ArchSMS.AFJ, Win32/Hoax.ArchSMS.AFK, Win32/Hoax.ArchSMS.AFL, Win32/Hoax.ArchSMS.AFN, Win32/Hoax.ArchSMS.AFO, Win32/Hoax.ArchSMS.AFR, Win32/Hoax.ArchSMS.AFU.Gen, Win32/Hoax.ArchSMS.AFV.Gen, Win32/Hoax.ArchSMS.EF, Win32/Hoax.ArchSMS.ER, Win32/Hoax.ArchSMS.IG, Win32/Hoax.ArchSMS.IJ, Win32/Hoax.ArchSMS.IM, Win32/Hoax.ArchSMS.IO, Win32/Hoax.ArchSMS.IR, Win32/Hoax.ArchSMS.IU, Win32/Hoax.ArchSMS.IV, Win32/Hoax.ArchSMS.ND, Win32/Hoax.ArchSMS.NP, Win32/Hoax.ArchSMS.RG (2), Win32/Hoax.ArchSMS.RH (2), Win32/Hoax.ArchSMS.RI(2), Win32/Hoax.ArchSMS.RJ (2), Win32/Hoax.ArchSMS.RK (2), Win32/Hoax.ArchSMS.UX, Win32/Hoax.ArchSMS.VC, Win32/Hoax.ArchSMS.VY, Win32/Hoax.ArchSMS.WM, Win32/Hoax.ArchSMS.ZL, Win32/Hoax.ArchSMS.ZR, Win32/Hoax.ArchSMS.ZT, Win32/Horsum.A, Win32/Horsum.B (2), Win32/Horsum.D(3), Win32/Horsum.E (3), Win32/Horsum.F (3), Win32/Hupigon (10), Win32/Hupigon.GUID, Win32/Hupigon.JLUE, Win32/Hupigon.MN, Win32/Hupigon.NCE, Win32/Hupigon.NGU, Win32/Hupigon.NNG, Win32/Hupigon.NRW, Win32/Hupigon.NSF, Win32/Hupigon.NSG, Win32/Hupigon.NSH, Win32/Hupigon.NSN, Win32/Hupigon.NSQ, Win32/Hupigon.NSY, Win32/Hupigon.NTP, Win32/Hupigon.NTS, Win32/Hupigon.NTX, Win32/Hupigon.NTY, Win32/Hupigon.NTZ, Win32/Hupigon.NUH, Win32/Hupigon.NUK, Win32/Hupigon.NUQ, Win32/Hupigon.NUX, Win32/Hupigon.NUY, Win32/Hupigon.NUZ, Win32/Hupigon.NVC, Win32/Hupigon.NVG, Win32/Hupigon.NVI, Win32/Hupigon.NVT, Win32/Hupigon.NVU, Win32/Hupigon.NVV, Win32/Hupigon.NVX, Win32/Hupigon.NVZ, Win32/Hupigon.NWC, Win32/Hupigon.NWG, Win32/Hupigon.NWI, Win32/Hupigon.NWO, Win32/Hupigon.NWS, Win32/Hupigon.NWU, Win32/Hupigon.NWY, Win32/Hupigon.NXI, Win32/Hupigon.NXJ, Win32/Hupigon.NXK, Win32/Hupigon.NYB, Win32/Hupigon.NYG, Win32/Ideach.AA, Win32/Idsohtu.A, Win32/Inject.NDX (2), Win32/Inject.NEG (2), Win32/Inject.NEN, Win32/Inject.NGA, Win32/Inject.NGE (2), Win32/Inject.NGF(2), Win32/Inject.NGL, Win32/Injector.AACI, Win32/Injector.AADQ(2), Win32/Injector.AAFG, Win32/Injector.AAGR, Win32/Injector.AAHE, Win32/Injector.AAHY, Win32/Injector.AAIV (2), Win32/Injector.AAKJ, Win32/Injector.AALF, Win32/Injector.AALX, Win32/Injector.AANA, Win32/Injector.AAOF, Win32/Injector.AAOV (2), Win32/Injector.AAPI (2), Win32/Injector.AAPL (2), Win32/Injector.AAQL (2), Win32/Injector.AASZ, Win32/Injector.AATY (2), Win32/Injector.AATZ, Win32/Injector.AAVB, Win32/Injector.AAVN, Win32/Injector.AAVS, Win32/Injector.AAWK, Win32/Injector.AAWL, Win32/Injector.AAXL, Win32/Injector.AAYD, Win32/Injector.AAZV, Win32/Injector.ABAZ, Win32/Injector.ABBI, Win32/Injector.ABBY, Win32/Injector.ABCC, Win32/Injector.ABCM, Win32/Injector.ABCP, Win32/Injector.ABEE, Win32/Injector.ABGA, Win32/Injector.ABGD, Win32/Injector.ABGX, Win32/Injector.ABGZ, Win32/Injector.ABHS, Win32/Injector.ABJB, Win32/Injector.ABKJ, Win32/Injector.ABKS, Win32/Injector.ABLD, Win32/Injector.ABLK, Win32/Injector.ABLV, Win32/Injector.ABMC, Win32/Injector.ABMG, Win32/Injector.ABMJ, Win32/Injector.ABNE, Win32/Injector.ABNQ, Win32/Injector.ABOB, Win32/Injector.ABOD, Win32/Injector.ABOK, Win32/Injector.ABOT, Win32/Injector.ABQA, Win32/Injector.ABQK, Win32/Injector.ABQN, Win32/Injector.ABRQ, Win32/Injector.ABSB, Win32/Injector.ABSG, Win32/Injector.ABSM, Win32/Injector.ABST, Win32/Injector.ABTG, Win32/Injector.ABTH, Win32/Injector.ABTQ, Win32/Injector.ABWO, Win32/Injector.ABWP, Win32/Injector.ABWS (2), Win32/Injector.ABXM, Win32/Injector.ABXR (2), Win32/Injector.ABZA, Win32/Injector.ABZY, Win32/Injector.ACBR, Win32/Injector.ACCB (2), Win32/Injector.ACCF, Win32/Injector.ACDS, Win32/Injector.ACEP (2), Win32/Injector.ACEY, Win32/Injector.ACFK (2), Win32/Injector.ACFN, Win32/Injector.ACFR (2), Win32/Injector.ACGI, Win32/Injector.ACGM, Win32/Injector.ACHE (2), Win32/Injector.ACJP, Win32/Injector.ACKB, Win32/Injector.ACKH, Win32/Injector.ACKK, Win32/Injector.ACKN, Win32/Injector.ACKZ, Win32/Injector.ACMG (2), Win32/Injector.ACNC, Win32/Injector.ACPI, Win32/Injector.ACQB, Win32/Injector.ACWB (2), Win32/Injector.ACXR (2), Win32/Injector.ACXV (2), Win32/Injector.ACYZ, Win32/Injector.ACZL, Win32/Injector.ACZO (2), Win32/Injector.ADAP, Win32/Injector.ADBA, Win32/Injector.ADBG, Win32/Injector.ADDA, Win32/Injector.ADDZ, Win32/Injector.ADEK, Win32/Injector.ADG, Win32/Injector.ADGQ, Win32/Injector.ADH, Win32/Injector.ADIH, Win32/Injector.ADIQ, Win32/Injector.ADJC, Win32/Injector.ADJW, Win32/Injector.ADJY, Win32/Injector.ADNB, Win32/Injector.ADOC, Win32/Injector.ADOW, Win32/Injector.ADPC, Win32/Injector.ADPI (2), Win32/Injector.ADQX, Win32/Injector.ADSB, Win32/Injector.ADSG (2), Win32/Injector.ADUL, Win32/Injector.ADVL, Win32/Injector.ADVM, Win32/Injector.ADVR, Win32/Injector.ADWH (2), Win32/Injector.ADWK, Win32/Injector.ADYR, Win32/Injector.ADZL, Win32/Injector.ADZM, Win32/Injector.AEA, Win32/Injector.AEAV, Win32/Injector.AEBA, Win32/Injector.AEBJ, Win32/Injector.AEBL, Win32/Injector.AEBS, Win32/Injector.AECO, Win32/Injector.AEDG, Win32/Injector.AEDL, Win32/Injector.AEDM, Win32/Injector.AEFG, Win32/Injector.AEFV (2), Win32/Injector.AEGA, Win32/Injector.AEGK, Win32/Injector.AEGT, Win32/Injector.AEHK, Win32/Injector.AEIR, Win32/Injector.AEJF, Win32/Injector.AEKP, Win32/Injector.AELK, Win32/Injector.AELZ, Win32/Injector.AEMB, Win32/Injector.AEMV, Win32/Injector.AENX, Win32/Injector.AENZ, Win32/Injector.AEPD, Win32/Injector.AEPE, Win32/Injector.AEPS, Win32/Injector.AERY, Win32/Injector.AESQ (2), Win32/Injector.AETL, Win32/Injector.AETS, Win32/Injector.AEUS, Win32/Injector.AEUV, Win32/Injector.AEVI, Win32/Injector.AFAE, Win32/Injector.AFAJ, Win32/Injector.AFAQ, Win32/Injector.AFBT (2), Win32/Injector.AFCB, Win32/Injector.AFCC, Win32/Injector.AFCI, Win32/Injector.AFDZ, Win32/Injector.AFFT (2), Win32/Injector.AFFV(2), Win32/Injector.AFJI, Win32/Injector.AFLH, Win32/Injector.AFLJ, Win32/Injector.AFMF, Win32/Injector.AFMX, Win32/Injector.AFNK, Win32/Injector.AFOH, Win32/Injector.AFPJ, Win32/Injector.AFPS, Win32/Injector.AFPT (2), Win32/Injector.AFQM, Win32/Injector.AFTN, Win32/Injector.AFTZ, Win32/Injector.AFUL, Win32/Injector.AFUX, Win32/Injector.AFVC, Win32/Injector.AFVG, Win32/Injector.AFVP, Win32/Injector.AFXG, Win32/Injector.AGAM, Win32/Injector.AGAV, Win32/Injector.AGBG, Win32/Injector.AGCC, Win32/Injector.AGCG, Win32/Injector.AGCW, Win32/Injector.AGDD, Win32/Injector.AGDF, Win32/Injector.AGDL, Win32/Injector.AGEB, Win32/Injector.AGEV, Win32/Injector.AGFW, Win32/Injector.AGHA, Win32/Injector.AGHR, Win32/Injector.AGHS, Win32/Injector.AGID, Win32/Injector.AGKX, Win32/Injector.AGLC, Win32/Injector.AGLY, Win32/Injector.AGMR, Win32/Injector.AGNL, Win32/Injector.AGNQ, Win32/Injector.AGOE, Win32/Injector.AGON, Win32/Injector.AGPR, Win32/Injector.AGQC, Win32/Injector.AGQM, Win32/Injector.AGRJ (2), Win32/Injector.AGRX, Win32/Injector.AGSL, Win32/Injector.AGSU, Win32/Injector.AGSW, Win32/Injector.AGTO, Win32/Injector.AGUT, Win32/Injector.AGVE, Win32/Injector.AGVR, Win32/Injector.AGVX, Win32/Injector.AGVY, Win32/Injector.AGXG, Win32/Injector.AGYB, Win32/Injector.AGYC, Win32/Injector.AHCN, Win32/Injector.AHDL, Win32/Injector.AHFM (2), Win32/Injector.AHFX, Win32/Injector.AHFY, Win32/Injector.AHGP, Win32/Injector.AHGU (2), Win32/Injector.AHHJ, Win32/Injector.AHHS, Win32/Injector.AHIC (2), Win32/Injector.AHJR, Win32/Injector.AHK, Win32/Injector.AHKH, Win32/Injector.AHKW, Win32/Injector.AHLB, Win32/Injector.AHLX, Win32/Injector.AHNI, Win32/Injector.AHOF, Win32/Injector.AHOV (2), Win32/Injector.AHPJ, Win32/Injector.AHPP(2), Win32/Injector.AHQM, Win32/Injector.AHRG, Win32/Injector.AHSX, Win32/Injector.AHSZ, Win32/Injector.AHTE, Win32/Injector.AHTL, Win32/Injector.AHUG, Win32/Injector.AHUM, Win32/Injector.AHVQ (2), Win32/Injector.AHVT, Win32/Injector.AHVZ, Win32/Injector.AHWC, Win32/Injector.AHWX, Win32/Injector.AHXN, Win32/Injector.AHYR, Win32/Injector.AHYV, Win32/Injector.AIAH, Win32/Injector.AIAK, Win32/Injector.AIBB, Win32/Injector.AICX, Win32/Injector.AIEE, Win32/Injector.AIEH (2), Win32/Injector.AIHY, Win32/Injector.AIIY, Win32/Injector.AIJS, Win32/Injector.AIJU, Win32/Injector.AIJZ, Win32/Injector.AIKN, Win32/Injector.AILC, Win32/Injector.AILI, Win32/Injector.AILP, Win32/Injector.AIMJ, Win32/Injector.AIML, Win32/Injector.AIMN, Win32/Injector.AING, Win32/Injector.AINO, Win32/Injector.AIQQ, Win32/Injector.AIUZ, Win32/Injector.AIVD, Win32/Injector.AIVJ, Win32/Injector.AIVV, Win32/Injector.AIZK, Win32/Injector.AJBK, Win32/Injector.AJCI, Win32/Injector.AJCQ, Win32/Injector.AJDL, Win32/Injector.AJDM, Win32/Injector.AJDR, Win32/Injector.AJDZ, Win32/Injector.AJEE, Win32/Injector.AJEI, Win32/Injector.AJES, Win32/Injector.AJFN, Win32/Injector.AJGD, Win32/Injector.AJGJ, Win32/Injector.AJGO (2), Win32/Injector.AJHM, Win32/Injector.AJIK, Win32/Injector.AJIN, Win32/Injector.AJIO, Win32/Injector.AJKP, Win32/Injector.AJKS, Win32/Injector.AJMZ, Win32/Injector.AJNN, Win32/Injector.AJOM, Win32/Injector.AJP, Win32/Injector.AJUL, Win32/Injector.AJUM, Win32/Injector.AJUQ, Win32/Injector.AJVC, Win32/Injector.AJVM, Win32/Injector.AJVY, Win32/Injector.AJVZ, Win32/Injector.AJWU, Win32/Injector.AJXI, Win32/Injector.AJXT (2), Win32/Injector.AJYE, Win32/Injector.AJYL, Win32/Injector.AJYV (2), Win32/Injector.AJYX, Win32/Injector.AKBE, Win32/Injector.AKBY (2), Win32/Injector.AKCI, Win32/Injector.AKDL, Win32/Injector.AKDT, Win32/Injector.AKDW, Win32/Injector.AKEK, Win32/Injector.AKHA (2), Win32/Injector.AKHX, Win32/Injector.AKHY, Win32/Injector.AKIJ, Win32/Injector.AKJV, Win32/Injector.AKKF, Win32/Injector.AKKH, Win32/Injector.AKKN, Win32/Injector.AKKU, Win32/Injector.AKKY, Win32/Injector.AKLP, Win32/Injector.AKLY, Win32/Injector.AKNI, Win32/Injector.AKPZ, Win32/Injector.AKQB, Win32/Injector.AKQV, Win32/Injector.AKRV, Win32/Injector.AKRW, Win32/Injector.AKSJ, Win32/Injector.AKSY, Win32/Injector.AKUR, Win32/Injector.AKUS, Win32/Injector.AKXD, Win32/Injector.AKYJ, Win32/Injector.AKZB, Win32/Injector.ALBF, Win32/Injector.ALCF, Win32/Injector.ALFF, Win32/Injector.ALFH, Win32/Injector.ALFV, Win32/Injector.ALGL, Win32/Injector.ALII, Win32/Injector.ALIL, Win32/Injector.ALKS, Win32/Injector.ALKT, Win32/Injector.ALLC, Win32/Injector.ALPH, Win32/Injector.ALPO, Win32/Injector.ALQQ, Win32/Injector.ALRD, Win32/Injector.ALSV, Win32/Injector.ALTI, Win32/Injector.ALUA, Win32/Injector.ALUV, Win32/Injector.ALVC, Win32/Injector.ALVE, Win32/Injector.ALVW, Win32/Injector.ALWC, Win32/Injector.ALWV, Win32/Injector.ALXM, Win32/Injector.ALXQ, Win32/Injector.ALXR, Win32/Injector.ALXX, Win32/Injector.ALZD, Win32/Injector.ALZS, Win32/Injector.AMAP, Win32/Injector.AMAS, Win32/Injector.AMAV, Win32/Injector.AMBU, Win32/Injector.AMDA, Win32/Injector.AMDL, Win32/Injector.AMEW, Win32/Injector.AMFB, Win32/Injector.AMFW, Win32/Injector.AMGG, Win32/Injector.AMGV, Win32/Injector.AMHB, Win32/Injector.AMHU, Win32/Injector.AMIM, Win32/Injector.AMJL, Win32/Injector.AMKI, Win32/Injector.AMLL, Win32/Injector.AMLQ, Win32/Injector.AMLS, Win32/Injector.AMOB, Win32/Injector.AMOF, Win32/Injector.AMOI, Win32/Injector.AMPD, Win32/Injector.AMPM, Win32/Injector.AMPU, Win32/Injector.AMPV, Win32/Injector.AMQW, Win32/Injector.AMR, Win32/Injector.AMRN, Win32/Injector.AMSG, Win32/Injector.AMSM, Win32/Injector.AMTK, Win32/Injector.AMTZ, Win32/Injector.AMVM, Win32/Injector.AMWQ, Win32/Injector.AMXA, Win32/Injector.AMXF, Win32/Injector.AMXY, Win32/Injector.AMZG, Win32/Injector.ANEX, Win32/Injector.ANFC, Win32/Injector.ANFH, Win32/Injector.ANGY, Win32/Injector.ANGZ, Win32/Injector.ANIH, Win32/Injector.ANIO, Win32/Injector.ANJN, Win32/Injector.ANKF (2), Win32/Injector.ANLC, Win32/Injector.ANLG(2), Win32/Injector.ANLH, Win32/Injector.ANLI, Win32/Injector.ANLS, Win32/Injector.ANMZ (2), Win32/Injector.ANNE, Win32/Injector.ANNK, Win32/Injector.ANNT, Win32/Injector.ANOF, Win32/Injector.ANOL, Win32/Injector.ANOO, Win32/Injector.ANPJ, Win32/Injector.ANPL, Win32/Injector.ANPR, Win32/Injector.ANQN, Win32/Injector.ANRK, Win32/Injector.ANRP, Win32/Injector.ANSH, Win32/Injector.ANSN, Win32/Injector.ANSZ, Win32/Injector.ANTV, Win32/Injector.ANUI, Win32/Injector.ANUR, Win32/Injector.ANVN, Win32/Injector.ANVT, Win32/Injector.ANWK, Win32/Injector.ANWQ, Win32/Injector.ANXE, Win32/Injector.ANXK, Win32/Injector.ANXU, Win32/Injector.ANYT, Win32/Injector.ANYX, Win32/Injector.ANZC, Win32/Injector.ANZS, Win32/Injector.AOAE, Win32/Injector.AOAQ (2), Win32/Injector.AOAV, Win32/Injector.AOBW, Win32/Injector.AOCE, Win32/Injector.AOCX, Win32/Injector.AODB, Win32/Injector.AODR, Win32/Injector.AOEH, Win32/Injector.AOFF, Win32/Injector.AOGS, Win32/Injector.AOHT, Win32/Injector.AOHX, Win32/Injector.AOJK, Win32/Injector.AOLQ, Win32/Injector.AOLT, Win32/Injector.AOM, Win32/Injector.AONF, Win32/Injector.AONZ, Win32/Injector.AOPE, Win32/Injector.AOPK, Win32/Injector.AOQC, Win32/Injector.AOSP, Win32/Injector.AOSR, Win32/Injector.AOTJ, Win32/Injector.AOTQ, Win32/Injector.AOTW, Win32/Injector.AOUB, Win32/Injector.AOUQ, Win32/Injector.AOVH, Win32/Injector.AOVM, Win32/Injector.AOWM, Win32/Injector.AOWO, Win32/Injector.AOWV, Win32/Injector.AOXL, Win32/Injector.AOXT, Win32/Injector.AOYE, Win32/Injector.AOZD, Win32/Injector.APAD (2), Win32/Injector.APAQ, Win32/Injector.APAY, Win32/Injector.APBB, Win32/Injector.APBD, Win32/Injector.APBP, Win32/Injector.APBT, Win32/Injector.APCT, Win32/Injector.APDU, Win32/Injector.APEF, Win32/Injector.APEU, Win32/Injector.APEY, Win32/Injector.APFE, Win32/Injector.APFH, Win32/Injector.APG, Win32/Injector.APGD, Win32/Injector.APGG, Win32/Injector.APGH, Win32/Injector.APGN, Win32/Injector.APHE, Win32/Injector.APHZ, Win32/Injector.APIU, Win32/Injector.APIX, Win32/Injector.APJF, Win32/Injector.APKG, Win32/Injector.APKV, Win32/Injector.APLI, Win32/Injector.APLV, Win32/Injector.APMO, Win32/Injector.APMS, Win32/Injector.APNG, Win32/Injector.APPZ, Win32/Injector.APQO, Win32/Injector.APQW, Win32/Injector.APRW, Win32/Injector.APSF, Win32/Injector.APSL, Win32/Injector.APTV, Win32/Injector.APUT, Win32/Injector.APUX, Win32/Injector.APVC, Win32/Injector.APVK, Win32/Injector.APVZ, Win32/Injector.APXG, Win32/Injector.APZD, Win32/Injector.AQ, Win32/Injector.AQA, Win32/Injector.AQAF, Win32/Injector.AQAI, Win32/Injector.AQAP, Win32/Injector.AQB, Win32/Injector.AQCA, Win32/Injector.AQDO, Win32/Injector.AQDP, Win32/Injector.AQDS, Win32/Injector.AQEB, Win32/Injector.AQFD, Win32/Injector.AQFQ, Win32/Injector.AQGY, Win32/Injector.AQHD, Win32/Injector.AQHQ, Win32/Injector.AQIG, Win32/Injector.AQIP, Win32/Injector.AQIS, Win32/Injector.AQKL, Win32/Injector.AQKV, Win32/Injector.AQMO, Win32/Injector.AQMS, Win32/Injector.AQNI, Win32/Injector.AQNK, Win32/Injector.AQO, Win32/Injector.AQOL, Win32/Injector.AQOM, Win32/Injector.AQOT, Win32/Injector.AQOY, Win32/Injector.AQQQ, Win32/Injector.AQRA, Win32/Injector.AQSF, Win32/Injector.AQTO, Win32/Injector.AQWG, Win32/Injector.AQWI, Win32/Injector.AQZY, Win32/Injector.ARAG, Win32/Injector.ARAU, Win32/Injector.ARBE, Win32/Injector.ARC, Win32/Injector.ARCJ, Win32/Injector.ARCL, Win32/Injector.ARCN, Win32/Injector.AREC, Win32/Injector.AREH, Win32/Injector.AREZ, Win32/Injector.ARFH, Win32/Injector.ARFM, Win32/Injector.ARFY, Win32/Injector.ARGC, Win32/Injector.ARGG, Win32/Injector.ARHW, Win32/Injector.ARIO, Win32/Injector.ARKX, Win32/Injector.ARLB, Win32/Injector.ARMF, Win32/Injector.ARMG, Win32/Injector.ARMH, Win32/Injector.ARNB, Win32/Injector.ARNK, Win32/Injector.ARNQ, Win32/Injector.AROC, Win32/Injector.AROG, Win32/Injector.AROP, Win32/Injector.AROX, Win32/Injector.ARP, Win32/Injector.ARPU, Win32/Injector.ARPV, Win32/Injector.ARPW, Win32/Injector.ARRE, Win32/Injector.ARRP, Win32/Injector.ARTF, Win32/Injector.ARTG, Win32/Injector.ARTI, Win32/Injector.ARTT, Win32/Injector.ARTV, Win32/Injector.ARUO, Win32/Injector.ARVA, Win32/Injector.ARWC, Win32/Injector.ARWJ, Win32/Injector.ARWW, Win32/Injector.ARWX, Win32/Injector.ARXH, Win32/Injector.ARXU, Win32/Injector.ARYA, Win32/Injector.ARYZ, Win32/Injector.ASAC, Win32/Injector.ASAP, Win32/Injector.ASAV, Win32/Injector.ASBD, Win32/Injector.ASBW, Win32/Injector.ASDJ, Win32/Injector.ASDM, Win32/Injector.ASEL, Win32/Injector.ASEN, Win32/Injector.ASEZ, Win32/Injector.ASFU, Win32/Injector.ASGF, Win32/Injector.ASHM, Win32/Injector.ASHN, Win32/Injector.ASJC, Win32/Injector.ASJY, Win32/Injector.ASKH, Win32/Injector.ASLE, Win32/Injector.ASLG, Win32/Injector.ASLY, Win32/Injector.ASMG, Win32/Injector.ASMH, Win32/Injector.ASMM, Win32/Injector.ASMT, Win32/Injector.ASN, Win32/Injector.ASNC, Win32/Injector.ASNK, Win32/Injector.ASNQ, Win32/Injector.ASNV, Win32/Injector.ASON, Win32/Injector.ASQL, Win32/Injector.ASRA, Win32/Injector.ASRK, Win32/Injector.ASSG, Win32/Injector.ASSP, Win32/Injector.ASTY, Win32/Injector.ASTZ, Win32/Injector.ASVD, Win32/Injector.ASVJ, Win32/Injector.ASVN, Win32/Injector.ASZL, Win32/Injector.ASZM, Win32/Injector.ATAF, Win32/Injector.ATAK, Win32/Injector.ATAM, Win32/Injector.ATAQ, Win32/Injector.ATBU, Win32/Injector.ATCB, Win32/Injector.ATCH, Win32/Injector.ATEG, Win32/Injector.ATEN, Win32/Injector.ATES, Win32/Injector.ATFI, Win32/Injector.ATFX, Win32/Injector.ATFY, Win32/Injector.ATHG, Win32/Injector.ATIE, Win32/Injector.ATIO, Win32/Injector.ATIR, Win32/Injector.ATKI, Win32/Injector.ATKN, Win32/Injector.ATKU, Win32/Injector.ATMH, Win32/Injector.ATMO, Win32/Injector.ATNR, Win32/Injector.ATOD, Win32/Injector.ATOH, Win32/Injector.ATOJ, Win32/Injector.ATQZ, Win32/Injector.ATRP, Win32/Injector.ATRZ, Win32/Injector.ATSC, Win32/Injector.ATSE, Win32/Injector.ATSI, Win32/Injector.ATSQ, Win32/Injector.ATTA, Win32/Injector.ATTH, Win32/Injector.ATTW, Win32/Injector.ATUC, Win32/Injector.ATUK, Win32/Injector.ATUO, Win32/Injector.ATVJ, Win32/Injector.ATWD, Win32/Injector.ATWQ, Win32/Injector.ATXH, Win32/Injector.ATXT, Win32/Injector.ATYA, Win32/Injector.ATZA, Win32/Injector.ATZH, Win32/Injector.ATZJ, Win32/Injector.ATZU, Win32/Injector.AUAC, Win32/Injector.AUAR, Win32/Injector.AUAS, Win32/Injector.AUAU, Win32/Injector.AUBN, Win32/Injector.AUBP, Win32/Injector.AUCH, Win32/Injector.AUCT, Win32/Injector.AUCU, Win32/Injector.AUDA, Win32/Injector.AUDD, Win32/Injector.AUEC, Win32/Injector.AUEG, Win32/Injector.AUEZ, Win32/Injector.AUFO, Win32/Injector.AUFY, Win32/Injector.AUGD, Win32/Injector.AUGM, Win32/Injector.AUGN, Win32/Injector.AUKF, Win32/Injector.AUKI, Win32/Injector.AUKK, Win32/Injector.AUKP, Win32/Injector.AULO, Win32/Injector.AUNJ, Win32/Injector.AUNS, Win32/Injector.AUOE, Win32/Injector.AUPE, Win32/Injector.AUPT, Win32/Injector.AUQH, Win32/Injector.AUQU, Win32/Injector.AUQY, Win32/Injector.AURT, Win32/Injector.AURY, Win32/Injector.AUTB, Win32/Injector.AUTM, Win32/Injector.Autoit.AKL, Win32/Injector.AUTT, Win32/Injector.AUUE, Win32/Injector.AUVG, Win32/Injector.AUVU, Win32/Injector.AUVW, Win32/Injector.AUWG, Win32/Injector.AUWR, Win32/Injector.AUWU, Win32/Injector.AUWZ, Win32/Injector.AUXG, Win32/Injector.AUYY, Win32/Injector.AUZM, Win32/Injector.AVAD, Win32/Injector.AVAP, Win32/Injector.AVB, Win32/Injector.AVBA, Win32/Injector.AVBF, Win32/Injector.AVBG, Win32/Injector.AVCF, Win32/Injector.AVCN, Win32/Injector.AVCO, Win32/Injector.AVCU, Win32/Injector.AVDG, Win32/Injector.AVDQ, Win32/Injector.AVDW, Win32/Injector.AVEH, Win32/Injector.AVEO, Win32/Injector.AVFG, Win32/Injector.AVFK, Win32/Injector.AVGA, Win32/Injector.AVGD, Win32/Injector.AVGQ, Win32/Injector.AVHF, Win32/Injector.AVHH, Win32/Injector.AVIC, Win32/Injector.AVJA, Win32/Injector.AVJC, Win32/Injector.AVJH, Win32/Injector.AVKE, Win32/Injector.AVLV, Win32/Injector.AVNX, Win32/Injector.AVOR, Win32/Injector.AVOY, Win32/Injector.AVP, Win32/Injector.AVPL, Win32/Injector.AVPO, Win32/Injector.AVPQ, Win32/Injector.AVQ, Win32/Injector.AVRB, Win32/Injector.AVRD, Win32/Injector.AVRO, Win32/Injector.AVSF, Win32/Injector.AVSG, Win32/Injector.AVSN, Win32/Injector.AVTQ, Win32/Injector.AVTX, Win32/Injector.AVVJ, Win32/Injector.AVVW, Win32/Injector.AVWH, Win32/Injector.AVWI, Win32/Injector.AVXC, Win32/Injector.AVYC, Win32/Injector.AVYE, Win32/Injector.AVYQ, Win32/Injector.AVYY, Win32/Injector.AVZD, Win32/Injector.AWAA, Win32/Injector.AWBC, Win32/Injector.AWBF, Win32/Injector.AWBH, Win32/Injector.AWCT, Win32/Injector.AWCZ, Win32/Injector.AWDH, Win32/Injector.AWEH, Win32/Injector.AWFD, Win32/Injector.AWGM, Win32/Injector.AWHF, Win32/Injector.AWHW, Win32/Injector.AWHZ, Win32/Injector.AWIG, Win32/Injector.AWIH, Win32/Injector.AWIS, Win32/Injector.AWIT, Win32/Injector.AWJZ, Win32/Injector.AWKM, Win32/Injector.AWKX, Win32/Injector.AWLF, Win32/Injector.AWLJ, Win32/Injector.AWLL, Win32/Injector.AWLX, Win32/Injector.AWMZ, Win32/Injector.AWNL, Win32/Injector.AWNQ, Win32/Injector.AWOA, Win32/Injector.AWPJ, Win32/Injector.AWPS, Win32/Injector.AWQF, Win32/Injector.AWQG, Win32/Injector.AWQX, Win32/Injector.AWRM, Win32/Injector.AWRO, Win32/Injector.AWRQ, Win32/Injector.AWSO, Win32/Injector.AWTQ, Win32/Injector.AWTU, Win32/Injector.AWUK, Win32/Injector.AWVI, Win32/Injector.AWVS, Win32/Injector.AWW, Win32/Injector.AWWO, Win32/Injector.AWY, Win32/Injector.AWYB, Win32/Injector.AWYO, Win32/Injector.AWZB, Win32/Injector.AWZN, Win32/Injector.AXAD, Win32/Injector.AXAE, Win32/Injector.AXBO, Win32/Injector.AXC, Win32/Injector.AXCG, Win32/Injector.AXCL, Win32/Injector.AXDU, Win32/Injector.AXDW, Win32/Injector.AXF, Win32/Injector.AXFP, Win32/Injector.AXFT, Win32/Injector.AXFZ, Win32/Injector.AXHA, Win32/Injector.AXHL, Win32/Injector.AXHO, Win32/Injector.AXHQ, Win32/Injector.AXHV, Win32/Injector.AXII, Win32/Injector.AXKI, Win32/Injector.AXKQ, Win32/Injector.AXKS, Win32/Injector.AXKX, Win32/Injector.AXKY, Win32/Injector.AXLH, Win32/Injector.AXLN, Win32/Injector.AXMH, Win32/Injector.AXMW, Win32/Injector.AXMY, Win32/Injector.AXNT, Win32/Injector.AXNW, Win32/Injector.AXOR, Win32/Injector.AXOS, Win32/Injector.AXOX, Win32/Injector.AXPB, Win32/Injector.AXPP, Win32/Injector.AXQI, Win32/Injector.AXQK, Win32/Injector.AXQZ, Win32/Injector.AXR, Win32/Injector.AXRZ, Win32/Injector.AXSG, Win32/Injector.AXSW, Win32/Injector.AXTA, Win32/Injector.AXU, Win32/Injector.AXUE, Win32/Injector.AXUF, Win32/Injector.AXUK, Win32/Injector.AXUU, Win32/Injector.AXVL, Win32/Injector.AXVO, Win32/Injector.AXVU, Win32/Injector.AXWJ, Win32/Injector.AXWL, Win32/Injector.AXXT, Win32/Injector.AXXX, Win32/Injector.AXYH, Win32/Injector.AXYO, Win32/Injector.AXZG, Win32/Injector.AYAA, Win32/Injector.AYBW, Win32/Injector.AYCA, Win32/Injector.AYES, Win32/Injector.AYGB, Win32/Injector.AYGM, Win32/Injector.AYHG, Win32/Injector.AYII, Win32/Injector.AYIP, Win32/Injector.AYIQ, Win32/Injector.AYJD, Win32/Injector.AYJL, Win32/Injector.AYJM, Win32/Injector.AYJP, Win32/Injector.AYJT, Win32/Injector.AYJU, Win32/Injector.AYJV, Win32/Injector.AYJX, Win32/Injector.AYKC, Win32/Injector.AYKX, Win32/Injector.AYKY, Win32/Injector.AYLG, Win32/Injector.AYLO, Win32/Injector.AYLW, Win32/Injector.AYMF, Win32/Injector.AYMU, Win32/Injector.AYMZ, Win32/Injector.AYN, Win32/Injector.AYNS, Win32/Injector.AYNU, Win32/Injector.AYOU, Win32/Injector.AYPL, Win32/Injector.AYPO, Win32/Injector.AYPR, Win32/Injector.AYPU, Win32/Injector.AYQB, Win32/Injector.AYQC, Win32/Injector.AYRL, Win32/Injector.AYSA, Win32/Injector.AYSE, Win32/Injector.AYSH, Win32/Injector.AYSO, Win32/Injector.AYSP, Win32/Injector.AYSX, Win32/Injector.AYTS, Win32/Injector.AYUK, Win32/Injector.AYUP, Win32/Injector.AYUT, Win32/Injector.AYUV, Win32/Injector.AYWQ, Win32/Injector.AYWR, Win32/Injector.AYXE, Win32/Injector.AYYO, Win32/Injector.AYYW, Win32/Injector.AYZX, Win32/Injector.AZAH, Win32/Injector.AZAJ, Win32/Injector.AZAW, Win32/Injector.AZBF, Win32/Injector.AZBK, Win32/Injector.AZCL, Win32/Injector.AZCN, Win32/Injector.AZDQ, Win32/Injector.AZDW, Win32/Injector.AZEA, Win32/Injector.AZEV, Win32/Injector.AZEX, Win32/Injector.AZFK, Win32/Injector.AZFY, Win32/Injector.AZFZ, Win32/Injector.AZGF, Win32/Injector.AZGG, Win32/Injector.AZGI, Win32/Injector.AZGV, Win32/Injector.AZHF, Win32/Injector.AZHP, Win32/Injector.AZHV, Win32/Injector.AZHW, Win32/Injector.AZHY, Win32/Injector.AZIV, Win32/Injector.AZJE, Win32/Injector.AZJJ, Win32/Injector.AZJR, Win32/Injector.AZJU, Win32/Injector.AZJW, Win32/Injector.AZKF, Win32/Injector.AZKH, Win32/Injector.AZKM, Win32/Injector.AZKO, Win32/Injector.AZKU, Win32/Injector.AZKY, Win32/Injector.AZLA, Win32/Injector.AZLE, Win32/Injector.AZLF, Win32/Injector.AZLI, Win32/Injector.AZLS, Win32/Injector.AZMD, Win32/Injector.AZME, Win32/Injector.AZMT, Win32/Injector.AZMU, Win32/Injector.AZMY, Win32/Injector.AZNA, Win32/Injector.AZNK, Win32/Injector.AZNQ, Win32/Injector.AZOE, Win32/Injector.AZOF, Win32/Injector.AZOQ, Win32/Injector.AZOY, Win32/Injector.AZPC, Win32/Injector.AZPH, Win32/Injector.AZPX, Win32/Injector.AZPY, Win32/Injector.AZQX, Win32/Injector.AZRR, Win32/Injector.AZRU, Win32/Injector.AZRW, Win32/Injector.AZRX, Win32/Injector.AZSJ, Win32/Injector.AZTO, Win32/Injector.AZTZ, Win32/Injector.AZUP, Win32/Injector.AZUR, Win32/Injector.AZVI, Win32/Injector.AZVN, Win32/Injector.AZVR, Win32/Injector.AZVU, Win32/Injector.AZWA, Win32/Injector.AZWB, Win32/Injector.AZWH, Win32/Injector.AZXN, Win32/Injector.AZXP, Win32/Injector.AZYU, Win32/Injector.AZYV, Win32/Injector.AZZC, Win32/Injector.BABA, Win32/Injector.BACS, Win32/Injector.BACY, Win32/Injector.BAEF, Win32/Injector.BAES, Win32/Injector.BAFG, Win32/Injector.BAFS, Win32/Injector.BAGU, Win32/Injector.BAHF, Win32/Injector.BAHG, Win32/Injector.BAHJ, Win32/Injector.BAHZ, Win32/Injector.BAIE, Win32/Injector.BAIR, Win32/Injector.BAJE, Win32/Injector.BAKD, Win32/Injector.BAKF, Win32/Injector.BALJ, Win32/Injector.BALP, Win32/Injector.BAMJ, Win32/Injector.BAMU, Win32/Injector.BANB, Win32/Injector.BANE, Win32/Injector.BANI, Win32/Injector.BANW, Win32/Injector.BAPE, Win32/Injector.BAPK, Win32/Injector.BAPT, Win32/Injector.BAQG, Win32/Injector.BARE, Win32/Injector.BARF, Win32/Injector.BATI, Win32/Injector.BATY, Win32/Injector.BAUD, Win32/Injector.BAVM, Win32/Injector.BAVT, Win32/Injector.BAVZ, Win32/Injector.BAWY, Win32/Injector.BAXF, Win32/Injector.BCF, Win32/Injector.BCJU, Win32/Injector.BCJX, Win32/Injector.BCLM, Win32/Injector.BCLN, Win32/Injector.BCLO, Win32/Injector.BCLP, Win32/Injector.BCLR, Win32/Injector.BCLS, Win32/Injector.BCLT, Win32/Injector.BCLU, Win32/Injector.BCLV, Win32/Injector.BCO, Win32/Injector.BDM, Win32/Injector.BEB, Win32/Injector.BEE, Win32/Injector.BEG, Win32/Injector.BEP, Win32/Injector.BEV, Win32/Injector.BFI, Win32/Injector.BGF, Win32/Injector.BGX, Win32/Injector.BKP, Win32/Injector.BKT, Win32/Injector.BMA, Win32/Injector.BRD, Win32/Injector.BS, Win32/Injector.BVW, Win32/Injector.BYJ, Win32/Injector.BYT, Win32/Injector.BZG, Win32/Injector.CBA, Win32/Injector.CCE, Win32/Injector.CCR, Win32/Injector.CFF, Win32/Injector.CJP, Win32/Injector.CJV, Win32/Injector.CKH, Win32/Injector.CKM (2), Win32/Injector.CKW (2), Win32/Injector.CKZ (2), Win32/Injector.CPD, Win32/Injector.CPF, Win32/Injector.CRP, Win32/Injector.CSS, Win32/Injector.CSV, Win32/Injector.CTU, Win32/Injector.CUB, Win32/Injector.CUE, Win32/Injector.CVF, Win32/Injector.CVU, Win32/Injector.CWC, Win32/Injector.CYR, Win32/Injector.DB, Win32/Injector.DBI, Win32/Injector.DBV, Win32/Injector.DD, Win32/Injector.DFI, Win32/Injector.DGF, Win32/Injector.DHN, Win32/Injector.DI, Win32/Injector.DJN, Win32/Injector.DJT, Win32/Injector.DLK, Win32/Injector.DNY, Win32/Injector.DPB, Win32/Injector.DPD, Win32/Injector.DRZ (2), Win32/Injector.DSE, Win32/Injector.DSK, Win32/Injector.DUC (2), Win32/Injector.DVJ, Win32/Injector.DWK, Win32/Injector.DWR, Win32/Injector.DX, Win32/Injector.DXJ (2), Win32/Injector.DZF, Win32/Injector.EAO, Win32/Injector.EBK, Win32/Injector.EBL, Win32/Injector.EDI, Win32/Injector.EDO, Win32/Injector.EF, Win32/Injector.EHU, Win32/Injector.EIB, Win32/Injector.EIL, Win32/Injector.EJM, Win32/Injector.ELB, Win32/Injector.EMW, Win32/Injector.EMX (2), Win32/Injector.EOR, Win32/Injector.EOS (2), Win32/Injector.EPC, Win32/Injector.EPW(2), Win32/Injector.ERE, Win32/Injector.ERK, Win32/Injector.ESE, Win32/Injector.ETE, Win32/Injector.EUX, Win32/Injector.EUY, Win32/Injector.EYL, Win32/Injector.EYP, Win32/Injector.EYZ (2), Win32/Injector.EZH (2), Win32/Injector.EZO (2), Win32/Injector.FAC, Win32/Injector.FBC (2), Win32/Injector.FBO, Win32/Injector.FC, Win32/Injector.FCH, Win32/Injector.FDC, Win32/Injector.FDJ, Win32/Injector.FDN, Win32/Injector.FDT, Win32/Injector.FEA, Win32/Injector.FEI, Win32/Injector.FEN, Win32/Injector.FEQ, Win32/Injector.FHN, Win32/Injector.FIK, Win32/Injector.FIT, Win32/Injector.FJG, Win32/Injector.FJM, Win32/Injector.FLV, Win32/Injector.FNI, Win32/Injector.FPW, Win32/Injector.FQM, Win32/Injector.FRD (2), Win32/Injector.FRE (2), Win32/Injector.FRR, Win32/Injector.FRW, Win32/Injector.FRX, Win32/Injector.FTV, Win32/Injector.FVA, Win32/Injector.FXH, Win32/Injector.FXZ (2), Win32/Injector.FYX (2), Win32/Injector.FZI, Win32/Injector.GAU, Win32/Injector.GAZ, Win32/Injector.GBI (2), Win32/Injector.GBY(2), Win32/Injector.GCH, Win32/Injector.GCU, Win32/Injector.GDN, Win32/Injector.GEO, Win32/Injector.GEU (2), Win32/Injector.GFA(2), Win32/Injector.GGE, Win32/Injector.GIK, Win32/Injector.GIU, Win32/Injector.GJB, Win32/Injector.GJX, Win32/Injector.GKC (2), Win32/Injector.GLE, Win32/Injector.GLQ (2), Win32/Injector.GLS, Win32/Injector.GMK, Win32/Injector.GNA, Win32/Injector.GNK, Win32/Injector.GNL (2), Win32/Injector.GNW, Win32/Injector.GNX, Win32/Injector.GNZ, Win32/Injector.GOE, Win32/Injector.GOL (2), Win32/Injector.GOM, Win32/Injector.GPR, Win32/Injector.GQZ, Win32/Injector.GRF (2), Win32/Injector.GRG, Win32/Injector.GRO(2), Win32/Injector.GSU, Win32/Injector.GTE, Win32/Injector.GUA(2), Win32/Injector.GUZ, Win32/Injector.GWI, Win32/Injector.GWV(2), Win32/Injector.GWZ, Win32/Injector.GYA, Win32/Injector.GYI, Win32/Injector.GYT, Win32/Injector.GZD, Win32/Injector.GZY, Win32/Injector.HAJ, Win32/Injector.HAP, Win32/Injector.HBJ, Win32/Injector.HBT, Win32/Injector.HBX, Win32/Injector.HCF, Win32/Injector.HCS, Win32/Injector.HDA, Win32/Injector.HEJ, Win32/Injector.HEW, Win32/Injector.HGY (2), Win32/Injector.HID, Win32/Injector.HIS, Win32/Injector.HJL, Win32/Injector.HKB, Win32/Injector.HLA, Win32/Injector.HLL, Win32/Injector.HMV, Win32/Injector.HNF, Win32/Injector.HOS, Win32/Injector.HPM, Win32/Injector.HQC, Win32/Injector.HQQ, Win32/Injector.HRA, Win32/Injector.HRB, Win32/Injector.HRW, Win32/Injector.HSR, Win32/Injector.HTF, Win32/Injector.HU (2), Win32/Injector.HUL, Win32/Injector.HVO, Win32/Injector.HWO, Win32/Injector.HWV, Win32/Injector.HWY, Win32/Injector.HX, Win32/Injector.HXY, Win32/Injector.HYF, Win32/Injector.HYG, Win32/Injector.HYQ, Win32/Injector.IBC, Win32/Injector.ICX, Win32/Injector.IGH, Win32/Injector.IGU, Win32/Injector.IIA, Win32/Injector.IIW, Win32/Injector.IJK (2), Win32/Injector.IJX, Win32/Injector.IKA, Win32/Injector.IKI, Win32/Injector.IKK, Win32/Injector.IKR (2), Win32/Injector.ILX, Win32/Injector.IOT, Win32/Injector.IRP, Win32/Injector.IRR, Win32/Injector.IS, Win32/Injector.ISD, Win32/Injector.ITO, Win32/Injector.ITP, Win32/Injector.IUG, Win32/Injector.IUI, Win32/Injector.IUO, Win32/Injector.IUP, Win32/Injector.IUR, Win32/Injector.IUU, Win32/Injector.IWG, Win32/Injector.IWN, Win32/Injector.IWZ (2), Win32/Injector.IXD, Win32/Injector.IXE, Win32/Injector.IXM, Win32/Injector.IXW, Win32/Injector.IYE, Win32/Injector.IYG, Win32/Injector.IYI, Win32/Injector.IYN, Win32/Injector.IYX, Win32/Injector.IZA (2), Win32/Injector.IZF (2), Win32/Injector.IZG (2), Win32/Injector.JAR, Win32/Injector.JEJ, Win32/Injector.JEW (2), Win32/Injector.JEX(2), Win32/Injector.JFG, Win32/Injector.JGN, Win32/Injector.JHR, Win32/Injector.JHY, Win32/Injector.JJF, Win32/Injector.JJX, Win32/Injector.JJY (2), Win32/Injector.JKG, Win32/Injector.JKS, Win32/Injector.JKX, Win32/Injector.JLG, Win32/Injector.JLL, Win32/Injector.JLR, Win32/Injector.JLU, Win32/Injector.JMB, Win32/Injector.JMH (2), Win32/Injector.JNK, Win32/Injector.JNX, Win32/Injector.JOP (2), Win32/Injector.JOV, Win32/Injector.JPC, Win32/Injector.JQL, Win32/Injector.JR, Win32/Injector.JRF, Win32/Injector.JRI, Win32/Injector.JRJ, Win32/Injector.JRW, Win32/Injector.JSA, Win32/Injector.JSQ, Win32/Injector.JSS, Win32/Injector.JSV, Win32/Injector.JSZ, Win32/Injector.JTE, Win32/Injector.JTN, Win32/Injector.JUD, Win32/Injector.JUP, Win32/Injector.JUQ, Win32/Injector.JUY, Win32/Injector.JWN, Win32/Injector.JWS, Win32/Injector.JZV (2), Win32/Injector.JZZ, Win32/Injector.KBJ, Win32/Injector.KBO, Win32/Injector.KDF, Win32/Injector.KED (2), Win32/Injector.KEO, Win32/Injector.KGN, Win32/Injector.KHR, Win32/Injector.KHT, Win32/Injector.KHV, Win32/Injector.KHZ, Win32/Injector.KK, Win32/Injector.KKD, Win32/Injector.KLH, Win32/Injector.KLK, Win32/Injector.KMG, Win32/Injector.KMR, Win32/Injector.KNB, Win32/Injector.KNI, Win32/Injector.KNN, Win32/Injector.KOK, Win32/Injector.KOT, Win32/Injector.KOZ, Win32/Injector.KQX, Win32/Injector.KRA, Win32/Injector.KUS, Win32/Injector.KXE, Win32/Injector.KYM, Win32/Injector.LAY, Win32/Injector.LCQ, Win32/Injector.LCS, Win32/Injector.LDB, Win32/Injector.LEB, Win32/Injector.LED, Win32/Injector.LEI, Win32/Injector.LFR, Win32/Injector.LGA, Win32/Injector.LGM, Win32/Injector.LGW, Win32/Injector.LHT, Win32/Injector.LHU, Win32/Injector.LIH, Win32/Injector.LIZ, Win32/Injector.LKO, Win32/Injector.LKR, Win32/Injector.LKS, Win32/Injector.LKV, Win32/Injector.LKX, Win32/Injector.LLM, Win32/Injector.LMH, Win32/Injector.LMS, Win32/Injector.LNY, Win32/Injector.LOX, Win32/Injector.LPY, Win32/Injector.LQH, Win32/Injector.LSY, Win32/Injector.LUC, Win32/Injector.LUG, Win32/Injector.LVZ, Win32/Injector.LWW, Win32/Injector.LXH, Win32/Injector.LZJ, Win32/Injector.LZK, Win32/Injector.LZR, Win32/Injector.LZU, Win32/Injector.LZV, Win32/Injector.MAX, Win32/Injector.MDH, Win32/Injector.MEF, Win32/Injector.MEQ, Win32/Injector.MET, Win32/Injector.MFB, Win32/Injector.MFG, Win32/Injector.MFO, Win32/Injector.MIB, Win32/Injector.MIR, Win32/Injector.MIU, Win32/Injector.MJA, Win32/Injector.MJE, Win32/Injector.MJM, Win32/Injector.MJV, Win32/Injector.MJX (2), Win32/Injector.MKH, Win32/Injector.MKN, Win32/Injector.MLP, Win32/Injector.MLT, Win32/Injector.MLX, Win32/Injector.MLZ, Win32/Injector.MMB, Win32/Injector.MMU, Win32/Injector.MNA, Win32/Injector.MOU, Win32/Injector.MOZ, Win32/Injector.MPE (2), Win32/Injector.MPP, Win32/Injector.MQ, Win32/Injector.MQQ, Win32/Injector.MQS, Win32/Injector.MSG, Win32/Injector.MSR, Win32/Injector.MSY, Win32/Injector.MTE, Win32/Injector.MTR, Win32/Injector.MTS, Win32/Injector.MUC, Win32/Injector.MUE, Win32/Injector.MUJ, Win32/Injector.MUL, Win32/Injector.MUO, Win32/Injector.MVH, Win32/Injector.MVU, Win32/Injector.MVV, Win32/Injector.MYQ, Win32/Injector.MZR, Win32/Injector.NAI, Win32/Injector.NAL, Win32/Injector.NBC, Win32/Injector.NBE, Win32/Injector.NCD, Win32/Injector.NCN, Win32/Injector.NCT, Win32/Injector.NDB, Win32/Injector.NDL (4), Win32/Injector.NDM, Win32/Injector.NDX, Win32/Injector.NGJ, Win32/Injector.NHR, Win32/Injector.NIZ, Win32/Injector.NJA, Win32/Injector.NJG, Win32/Injector.NJI, Win32/Injector.NJQ, Win32/Injector.NJY, Win32/Injector.NKI, Win32/Injector.NLW, Win32/Injector.NMC, Win32/Injector.NMH, Win32/Injector.NMP, Win32/Injector.NMQ, Win32/Injector.NNI, Win32/Injector.NPR, Win32/Injector.NQG, Win32/Injector.NSK, Win32/Injector.NSM, Win32/Injector.NSQ, Win32/Injector.NTO, Win32/Injector.NTR, Win32/Injector.NUG, Win32/Injector.NUI, Win32/Injector.NWI, Win32/Injector.NXH, Win32/Injector.NXI, Win32/Injector.NYD, Win32/Injector.NYR, Win32/Injector.NZV, Win32/Injector.OAN, Win32/Injector.OBJ, Win32/Injector.OCE, Win32/Injector.ODS, Win32/Injector.OEP, Win32/Injector.OGT, Win32/Injector.OHA, Win32/Injector.OJR, Win32/Injector.OP, Win32/Injector.OQI, Win32/Injector.ORM, Win32/Injector.OTD, Win32/Injector.OWB, Win32/Injector.OWG, Win32/Injector.OYW, Win32/Injector.OZQ, Win32/Injector.OZY, Win32/Injector.PCF, Win32/Injector.PDJ, Win32/Injector.PDN (2), Win32/Injector.PES, Win32/Injector.PFE, Win32/Injector.PHI, Win32/Injector.PHL, Win32/Injector.PHQ, Win32/Injector.PJI, Win32/Injector.PKR, Win32/Injector.PKU, Win32/Injector.PRZ, Win32/Injector.PTD, Win32/Injector.PVP, Win32/Injector.PXE, Win32/Injector.PYF, Win32/Injector.PYO, Win32/Injector.QAY, Win32/Injector.QED, Win32/Injector.QEE, Win32/Injector.QEO, Win32/Injector.QGJ, Win32/Injector.QGZ, Win32/Injector.QHN, Win32/Injector.QHS, Win32/Injector.QHU, Win32/Injector.QJX, Win32/Injector.QKC, Win32/Injector.QOP, Win32/Injector.QTZ, Win32/Injector.QVY, Win32/Injector.QZK, Win32/Injector.QZR, Win32/Injector.RBG, Win32/Injector.RBN, Win32/Injector.RCB, Win32/Injector.RCE, Win32/Injector.RCN, Win32/Injector.RDD, Win32/Injector.RGN, Win32/Injector.RGT, Win32/Injector.RIZ, Win32/Injector.RJL, Win32/Injector.RJN, Win32/Injector.RKM, Win32/Injector.RLM, Win32/Injector.RLO, Win32/Injector.RLZ, Win32/Injector.RMQ, Win32/Injector.RNJ, Win32/Injector.RNZ, Win32/Injector.RPB (2), Win32/Injector.RPN, Win32/Injector.RQG, Win32/Injector.RRI, Win32/Injector.RWX, Win32/Injector.RXW, Win32/Injector.RYH, Win32/Injector.RYL, Win32/Injector.RYT, Win32/Injector.SAI, Win32/Injector.SBQ, Win32/Injector.SCN, Win32/Injector.SER, Win32/Injector.SIT, Win32/Injector.SMP, Win32/Injector.SNL, Win32/Injector.SOE, Win32/Injector.SOQ, Win32/Injector.SPT, Win32/Injector.SRI, Win32/Injector.SUF, Win32/Injector.SUP, Win32/Injector.SUT, Win32/Injector.SVI, Win32/Injector.SVV, Win32/Injector.SWI, Win32/Injector.SWM, Win32/Injector.SXN, Win32/Injector.SYG, Win32/Injector.SZB, Win32/Injector.TAG, Win32/Injector.TAH, Win32/Injector.TDX, Win32/Injector.TFI, Win32/Injector.THG (2), Win32/Injector.TLM, Win32/Injector.TMA, Win32/Injector.TNH, Win32/Injector.TNR, Win32/Injector.TNV, Win32/Injector.TRC, Win32/Injector.TSC, Win32/Injector.TSN, Win32/Injector.TSZ, Win32/Injector.TTS, Win32/Injector.TTX, Win32/Injector.TVT, Win32/Injector.TWC (2), Win32/Injector.TWU (2), Win32/Injector.UAT, Win32/Injector.UBW, Win32/Injector.UBZ (2), Win32/Injector.UCO, Win32/Injector.UDG, Win32/Injector.UDJ, Win32/Injector.UDX, Win32/Injector.UER, Win32/Injector.UEV, Win32/Injector.UHB, Win32/Injector.UJC, Win32/Injector.UKE, Win32/Injector.UKK, Win32/Injector.UNR, Win32/Injector.UOL, Win32/Injector.UOO, Win32/Injector.UXD, Win32/Injector.UXF, Win32/Injector.UXY, Win32/Injector.UYE (4), Win32/Injector.UZG (2), Win32/Injector.UZS, Win32/Injector.UZU, Win32/Injector.UZV, Win32/Injector.VAY (2), Win32/Injector.VAZ, Win32/Injector.VBY, Win32/Injector.VCB, Win32/Injector.VCK, Win32/Injector.VCT, Win32/Injector.VDY, Win32/Injector.VEA, Win32/Injector.VEY, Win32/Injector.VFJ (2), Win32/Injector.VFV, Win32/Injector.VGL, Win32/Injector.VHA, Win32/Injector.VIT, Win32/Injector.VJP, Win32/Injector.VJR (2), Win32/Injector.VJS (2), Win32/Injector.VJX (2), Win32/Injector.VKC, Win32/Injector.VKL, Win32/Injector.VKX (2), Win32/Injector.VLL, Win32/Injector.VPX, Win32/Injector.VQJ, Win32/Injector.VRB, Win32/Injector.VRD, Win32/Injector.VRO (2), Win32/Injector.VSH, Win32/Injector.VSO, Win32/Injector.VTH, Win32/Injector.VTP, Win32/Injector.VTW, Win32/Injector.VUM, Win32/Injector.VUN, Win32/Injector.VUP, Win32/Injector.VVE (2), Win32/Injector.VWL, Win32/Injector.VXD(2), Win32/Injector.WAW, Win32/Injector.WBH, Win32/Injector.WFK, Win32/Injector.WFL (2), Win32/Injector.WGI, Win32/Injector.WID, Win32/Injector.WIF, Win32/Injector.WIG, Win32/Injector.WJI, Win32/Injector.WJR, Win32/Injector.WKE, Win32/Injector.WLG, Win32/Injector.WMJ, Win32/Injector.WNQ, Win32/Injector.WPK, Win32/Injector.WQL, Win32/Injector.WRK, Win32/Injector.WTG, Win32/Injector.WUV, Win32/Injector.WVN, Win32/Injector.WVZ, Win32/Injector.WW, Win32/Injector.WWL, Win32/Injector.WWO, Win32/Injector.WXF, Win32/Injector.WYA, Win32/Injector.WYD, Win32/Injector.WZB, Win32/Injector.XAL, Win32/Injector.XDH, Win32/Injector.XDO, Win32/Injector.XDY, Win32/Injector.XET (2), Win32/Injector.XEU, Win32/Injector.XFN, Win32/Injector.XFU, Win32/Injector.XGY, Win32/Injector.XJX, Win32/Injector.XMB, Win32/Injector.XMT, Win32/Injector.XNP, Win32/Injector.XOL, Win32/Injector.XOR, Win32/Injector.XQH, Win32/Injector.XQP, Win32/Injector.XTB, Win32/Injector.XTF, Win32/Injector.XTT, Win32/Injector.XUZ, Win32/Injector.XVU, Win32/Injector.XWE (2), Win32/Injector.XXM, Win32/Injector.XXP, Win32/Injector.YAB, Win32/Injector.YBQ, Win32/Injector.YBX, Win32/Injector.YCH, Win32/Injector.YDK, Win32/Injector.YIW, Win32/Injector.YKS, Win32/Injector.YLG, Win32/Injector.YMZ, Win32/Injector.YNL, Win32/Injector.YON, Win32/Injector.YPU, Win32/Injector.YSC, Win32/Injector.YSK, Win32/Injector.YSX, Win32/Injector.YTG, Win32/Injector.YTH, Win32/Injector.YTR (2), Win32/Injector.YVP, Win32/Injector.YVY, Win32/Injector.YWS, Win32/Injector.YWW, Win32/Injector.YXG, Win32/Injector.YXW, Win32/Injector.YZI, Win32/Injector.ZAC, Win32/Injector.ZAD, Win32/Injector.ZAH, Win32/Injector.ZAO, Win32/Injector.ZBX, Win32/Injector.ZDH (2), Win32/Injector.ZDV, Win32/Injector.ZEC, Win32/Injector.ZEJ, Win32/Injector.ZET, Win32/Injector.ZFH, Win32/Injector.ZFK, Win32/Injector.ZFW, Win32/Injector.ZFY, Win32/Injector.ZHC, Win32/Injector.ZHH, Win32/Injector.ZIT, Win32/Injector.ZJE, Win32/Injector.ZKP, Win32/Injector.ZLA, Win32/Injector.ZMC (2), Win32/Injector.ZMS, Win32/Injector.ZNL, Win32/Injector.ZOK, Win32/Injector.ZRA, Win32/Injector.ZRG, Win32/Injector.ZSA (2), Win32/Injector.ZUS, Win32/Injector.ZVN, Win32/Injector.ZVY, Win32/Injector.ZWP, Win32/Injector.ZYD, Win32/Injector.ZYM, Win32/Injector.ZYP, Win32/Injector.ZZA, Win32/IRCBot.ADZ, Win32/IRCBot.AMC, Win32/IRCBot.AOM, Win32/IRCBot.NBF (2), Win32/IRCBot.NBQ, Win32/IRCBot.NCC, Win32/IRCBot.NCH, Win32/IRCBot.NCJ, Win32/IRCBot.NCO, Win32/IRCBot.NCY, Win32/IRCBot.NDA, Win32/IRCBot.NDB, Win32/IRCBot.NDH, Win32/IRCBot.NDL, Win32/IRCBot.NDO, Win32/IRCBot.NEC, Win32/IRCBot.NEL, Win32/IRCBot.NEU, Win32/IRCBot.NFF, Win32/IRCBot.NFH, Win32/IRCBot.NFO, Win32/IRCBot.NGC, Win32/IRCBot.NGF, Win32/IRCBot.NGV, Win32/IRCBot.NHC, Win32/IRCBot.NHD, Win32/IRCBot.NHG, Win32/IRCBot.NHI, Win32/IRCBot.NHU, Win32/IRCBot.NHX, Win32/IRCBot.NIM, Win32/IRCBot.NIQ, Win32/IRCBot.NIS, Win32/IRCBot.NJK, Win32/IRCBot.OR, Win32/IRCBot.OT, Win32/IRCBot.OY, Win32/IRCBot.OZ, Win32/IRCBot.PB, Win32/IRCBot.PH (2), Win32/IRCBot.RE, Win32/IRCBot.RO, Win32/IRCBot.SZ, Win32/IRCBot.TQ, Win32/IRCBot.WO, Win32/IrcContact.AA, Win32/Ishbot.E, Win32/JabberBot.A, Win32/Kankan.A (2), Win32/Kankan.B, Win32/Karnej.A, Win32/Kerdbot.A, Win32/KeyLogger.ActualSpy.NAF, Win32/KeyLogger.Ardamax (3), Win32/KeyLogger.Ardamax.NAY, Win32/KeyLogger.Ardamax.NBG, Win32/KeyLogger.Ardamax.NBJ, Win32/KeyLogger.Ardamax.NBO, Win32/KeyLogger.Ardamax.NBP, Win32/KeyLogger.CKM.A, Win32/KeyLogger.EliteKeylogger.46, Win32/KeyLogger.EliteKeylogger.AB (2), Win32/KeyLogger.GhostXP.A, Win32/KeyLogger.KeyboardLogger, Win32/KeyLogger.KeyLog.A, Win32/KeyLogger.RevealerKeylogger.NAA, Win32/KeyLogger.SpyLantern.A, Win32/KeyLogger.UltimateKeylogger.AB, Win32/KeyLogger.UserLogger.A, Win32/Kheagol.D, Win32/Kheagol.J, Win32/Kheagol.K, Win32/KillAV.DQ, Win32/KillAV.NBO, Win32/KillAV.NII, Win32/KillAV.NLL, Win32/KillAV.NNO, Win32/KillAV.NOG, Win32/KillAV.NOR, Win32/KillAV.NOU, Win32/KillAV.NQG, Win32/KillDisk.NAP, Win32/KillDisk.NAV, Win32/KillFiles.NCH, Win32/KillFiles.NCW, Win32/KillFiles.NDJ (2), Win32/Koblu.A, Win32/Kolab.CVI, Win32/Kolweb.C, Win32/Korplug.BI, Win32/Korplug.P, Win32/Kovter.A, Win32/Kredoor.AL, Win32/Kryptik.AAAE (2), Win32/Kryptik.AAAV, Win32/Kryptik.AAAW, Win32/Kryptik.AAAX, Win32/Kryptik.AAAY, Win32/Kryptik.AABB, Win32/Kryptik.AAEL (2), Win32/Kryptik.AAEX, Win32/Kryptik.AAJD, Win32/Kryptik.AALJ, Win32/Kryptik.AAVM, Win32/Kryptik.AAVN, Win32/Kryptik.AAVO, Win32/Kryptik.AAVP, Win32/Kryptik.AAVQ, Win32/Kryptik.AAVR, Win32/Kryptik.AAXC, Win32/Kryptik.AAXD, Win32/Kryptik.ABAD, Win32/Kryptik.ABBG, Win32/Kryptik.ABBH, Win32/Kryptik.ABBL, Win32/Kryptik.ABMB, Win32/Kryptik.ABMW, Win32/Kryptik.ABT, Win32/Kryptik.ABUT, Win32/Kryptik.ACCF, Win32/Kryptik.ACPI (2), Win32/Kryptik.ACPZ(2), Win32/Kryptik.ACRD, Win32/Kryptik.ACSU, Win32/Kryptik.ACTL, Win32/Kryptik.ACTY, Win32/Kryptik.ACUC, Win32/Kryptik.ACVA, Win32/Kryptik.ACWG, Win32/Kryptik.ACWT, Win32/Kryptik.ACXT, Win32/Kryptik.ACZJ, Win32/Kryptik.ACZK (2), Win32/Kryptik.ADBJ, Win32/Kryptik.ADBX, Win32/Kryptik.ADDZ, Win32/Kryptik.ADEV, Win32/Kryptik.ADEZ, Win32/Kryptik.ADGF, Win32/Kryptik.ADMN, Win32/Kryptik.ADMO, Win32/Kryptik.ADMW (2), Win32/Kryptik.ADNJ, Win32/Kryptik.ADNM, Win32/Kryptik.ADOJ, Win32/Kryptik.ADRO, Win32/Kryptik.ADRP, Win32/Kryptik.ADTU, Win32/Kryptik.ADVX (2), Win32/Kryptik.ADWE, Win32/Kryptik.ADXR, Win32/Kryptik.AECK, Win32/Kryptik.AEDM, Win32/Kryptik.AEDV, Win32/Kryptik.AEFG, Win32/Kryptik.AEFJ, Win32/Kryptik.AEGF, Win32/Kryptik.AEGZ, Win32/Kryptik.AEHG, Win32/Kryptik.AELK, Win32/Kryptik.AENO, Win32/Kryptik.AEOK, Win32/Kryptik.AEPW, Win32/Kryptik.AETI, Win32/Kryptik.AEVH, Win32/Kryptik.AFFB (2), Win32/Kryptik.AFJP, Win32/Kryptik.AFMM, Win32/Kryptik.AFMV (2), Win32/Kryptik.AFNX, Win32/Kryptik.AFQL, Win32/Kryptik.AFTY, Win32/Kryptik.AFVJ, Win32/Kryptik.AFVK, Win32/Kryptik.AFVL, Win32/Kryptik.AFXG (2), Win32/Kryptik.AFYJ (2), Win32/Kryptik.AFZX, Win32/Kryptik.AGAP, Win32/Kryptik.AGCN (2), Win32/Kryptik.AGIQ, Win32/Kryptik.AGKG, Win32/Kryptik.AGLE (2), Win32/Kryptik.AGLU, Win32/Kryptik.AGOM, Win32/Kryptik.AGPO, Win32/Kryptik.AGQS, Win32/Kryptik.AGRX, Win32/Kryptik.AGTO, Win32/Kryptik.AGXD, Win32/Kryptik.AGXR, Win32/Kryptik.AGYS, Win32/Kryptik.AHAO (2), Win32/Kryptik.AHAR, Win32/Kryptik.AHDG, Win32/Kryptik.AHDK, Win32/Kryptik.AHIT, Win32/Kryptik.AHKG, Win32/Kryptik.AHLD, Win32/Kryptik.AHMP (2), Win32/Kryptik.AHMQ, Win32/Kryptik.AHOZ, Win32/Kryptik.AHRO, Win32/Kryptik.AHRQ, Win32/Kryptik.AHWD, Win32/Kryptik.AHXD, Win32/Kryptik.AIDB, Win32/Kryptik.AIDZ, Win32/Kryptik.AIFD, Win32/Kryptik.AIGO, Win32/Kryptik.AIHH (2), Win32/Kryptik.AIHQ, Win32/Kryptik.AIIU (2), Win32/Kryptik.AIJV (2), Win32/Kryptik.AIKM, Win32/Kryptik.AIKQ, Win32/Kryptik.AILL, Win32/Kryptik.AIQW (2), Win32/Kryptik.AITX, Win32/Kryptik.AJBX, Win32/Kryptik.AJKD, Win32/Kryptik.AJKJ, Win32/Kryptik.AJLL, Win32/Kryptik.AJMW, Win32/Kryptik.AJOO, Win32/Kryptik.AJPW, Win32/Kryptik.AJXT, Win32/Kryptik.AJYC, Win32/Kryptik.AJYH, Win32/Kryptik.AKAH, Win32/Kryptik.AKBR, Win32/Kryptik.AKBT, Win32/Kryptik.AKFF, Win32/Kryptik.AKFP, Win32/Kryptik.AKHG (2), Win32/Kryptik.AKIL (2), Win32/Kryptik.AKIP (2), Win32/Kryptik.AKJO, Win32/Kryptik.AKKS (2), Win32/Kryptik.AKOD (2), Win32/Kryptik.AKOV (2), Win32/Kryptik.AKRA, Win32/Kryptik.AKSW, Win32/Kryptik.AKTI (2), Win32/Kryptik.AKWB (4), Win32/Kryptik.AKWD (2), Win32/Kryptik.AKWE, Win32/Kryptik.AKWL, Win32/Kryptik.AKWT, Win32/Kryptik.ALFB, Win32/Kryptik.ALFH (2), Win32/Kryptik.ALFJ (2), Win32/Kryptik.ALFT, Win32/Kryptik.ALHT, Win32/Kryptik.ALMX, Win32/Kryptik.ALNE, Win32/Kryptik.ALOE, Win32/Kryptik.ALOQ, Win32/Kryptik.ALOY, Win32/Kryptik.ALPR, Win32/Kryptik.ALRT, Win32/Kryptik.ALRU (2), Win32/Kryptik.ALUU, Win32/Kryptik.ALVN, Win32/Kryptik.AMAN, Win32/Kryptik.AMDD, Win32/Kryptik.AMGM, Win32/Kryptik.AMGU, Win32/Kryptik.AMHY, Win32/Kryptik.AMIJ, Win32/Kryptik.AMIL, Win32/Kryptik.AMIS, Win32/Kryptik.AMJU, Win32/Kryptik.AMKB, Win32/Kryptik.AMLO, Win32/Kryptik.AMPK, Win32/Kryptik.AMQS (2), Win32/Kryptik.AMQX, Win32/Kryptik.AMRQ, Win32/Kryptik.AMSF, Win32/Kryptik.AMVK, Win32/Kryptik.AMYO, Win32/Kryptik.AMYT, Win32/Kryptik.AMYW, Win32/Kryptik.AMYY, Win32/Kryptik.AMZT, Win32/Kryptik.ANAM, Win32/Kryptik.ANAP, Win32/Kryptik.ANBQ, Win32/Kryptik.ANBU, Win32/Kryptik.ANBW, Win32/Kryptik.ANEO, Win32/Kryptik.ANGI, Win32/Kryptik.ANHG, Win32/Kryptik.ANJL, Win32/Kryptik.ANJM, Win32/Kryptik.ANJN, Win32/Kryptik.ANJP, Win32/Kryptik.ANKW, Win32/Kryptik.ANLF, Win32/Kryptik.ANLN, Win32/Kryptik.ANLY, Win32/Kryptik.ANMH, Win32/Kryptik.ANNJ, Win32/Kryptik.ANOB, Win32/Kryptik.ANOQ, Win32/Kryptik.ANOS, Win32/Kryptik.ANPR, Win32/Kryptik.ANPS, Win32/Kryptik.ANRF, Win32/Kryptik.ANRO, Win32/Kryptik.ANTI, Win32/Kryptik.ANTT, Win32/Kryptik.ANUO, Win32/Kryptik.ANUR, Win32/Kryptik.ANVN, Win32/Kryptik.ANVW, Win32/Kryptik.ANWO, Win32/Kryptik.ANWT, Win32/Kryptik.AOCD (2), Win32/Kryptik.AOMY, Win32/Kryptik.AONM, Win32/Kryptik.AONR, Win32/Kryptik.AOTL, Win32/Kryptik.AOTQ, Win32/Kryptik.AOVF, Win32/Kryptik.AOXD, Win32/Kryptik.AOYC, Win32/Kryptik.AOYQ, Win32/Kryptik.APAK, Win32/Kryptik.APAW (2), Win32/Kryptik.APBF, Win32/Kryptik.APCN, Win32/Kryptik.APCV, Win32/Kryptik.APCW, Win32/Kryptik.APEV, Win32/Kryptik.APGG, Win32/Kryptik.APGM, Win32/Kryptik.APGP, Win32/Kryptik.APHA, Win32/Kryptik.APIN, Win32/Kryptik.APJF (2), Win32/Kryptik.APLH, Win32/Kryptik.APNS(2), Win32/Kryptik.APNX, Win32/Kryptik.APOM, Win32/Kryptik.APOU, Win32/Kryptik.APPK, Win32/Kryptik.APRI, Win32/Kryptik.APSI (2), Win32/Kryptik.APUU, Win32/Kryptik.APYA, Win32/Kryptik.APYE, Win32/Kryptik.APZI, Win32/Kryptik.AQAU (2), Win32/Kryptik.AQDA(2), Win32/Kryptik.AQLH, Win32/Kryptik.AQLR, Win32/Kryptik.AQSO, Win32/Kryptik.AQSP, Win32/Kryptik.AQTK, Win32/Kryptik.AQYJ, Win32/Kryptik.AQYK, Win32/Kryptik.ARAM, Win32/Kryptik.ARAR, Win32/Kryptik.ARAW, Win32/Kryptik.ARCA, Win32/Kryptik.ARDO (2), Win32/Kryptik.AREU, Win32/Kryptik.AREV (2), Win32/Kryptik.ARGA, Win32/Kryptik.ARHM, Win32/Kryptik.ARIF, Win32/Kryptik.ARIL, Win32/Kryptik.ARJY, Win32/Kryptik.ARKI, Win32/Kryptik.ARLW, Win32/Kryptik.ARQL, Win32/Kryptik.ARUD, Win32/Kryptik.ARWO, Win32/Kryptik.ARWP, Win32/Kryptik.ARXP, Win32/Kryptik.ARZT, Win32/Kryptik.ASBI (2), Win32/Kryptik.ASBW, Win32/Kryptik.ASCK, Win32/Kryptik.ASDL, Win32/Kryptik.ASDU, Win32/Kryptik.ASEK, Win32/Kryptik.ASEN, Win32/Kryptik.ASFO, Win32/Kryptik.ASHU, Win32/Kryptik.ASIM, Win32/Kryptik.ASMA, Win32/Kryptik.ASPD, Win32/Kryptik.ASTG (2), Win32/Kryptik.ASVV (2), Win32/Kryptik.ASWB, Win32/Kryptik.ASWJ (2), Win32/Kryptik.ASWT, Win32/Kryptik.ASXA, Win32/Kryptik.ASXD (2), Win32/Kryptik.ASYD (2), Win32/Kryptik.ASZV(2), Win32/Kryptik.ATAV, Win32/Kryptik.ATBO (2), Win32/Kryptik.ATBY(2), Win32/Kryptik.ATCA (2), Win32/Kryptik.ATDA, Win32/Kryptik.ATGN, Win32/Kryptik.ATIQ, Win32/Kryptik.ATKB, Win32/Kryptik.ATLC, Win32/Kryptik.ATLL, Win32/Kryptik.ATML, Win32/Kryptik.ATNQ, Win32/Kryptik.ATNT, Win32/Kryptik.ATOD, Win32/Kryptik.ATPK, Win32/Kryptik.ATQG, Win32/Kryptik.ATQZ, Win32/Kryptik.ATRI, Win32/Kryptik.ATRL, Win32/Kryptik.ATSD, Win32/Kryptik.ATSG (2), Win32/Kryptik.ATSQ, Win32/Kryptik.ATTP, Win32/Kryptik.ATUO, Win32/Kryptik.ATUX, Win32/Kryptik.ATVQ, Win32/Kryptik.ATWD, Win32/Kryptik.ATXL, Win32/Kryptik.AUAL, Win32/Kryptik.AUAQ, Win32/Kryptik.AUBR, Win32/Kryptik.AUBV, Win32/Kryptik.AUCK, Win32/Kryptik.AUDL, Win32/Kryptik.AUEH (2), Win32/Kryptik.AUEP, Win32/Kryptik.AUGR, Win32/Kryptik.AUKQ (2), Win32/Kryptik.AUKS(2), Win32/Kryptik.AUKY, Win32/Kryptik.AUMA, Win32/Kryptik.AUNK(2), Win32/Kryptik.AUPL, Win32/Kryptik.AUQE, Win32/Kryptik.AUQH(2), Win32/Kryptik.AUSF, Win32/Kryptik.AUXE, Win32/Kryptik.AUXX (2), Win32/Kryptik.AUZT, Win32/Kryptik.AV, Win32/Kryptik.AVCS, Win32/Kryptik.AVDQ, Win32/Kryptik.AVDV, Win32/Kryptik.AVEA, Win32/Kryptik.AVFQ, Win32/Kryptik.AVHG, Win32/Kryptik.AVLP, Win32/Kryptik.AVLR, Win32/Kryptik.AVOX, Win32/Kryptik.AVPL, Win32/Kryptik.AVRX, Win32/Kryptik.AVVX (2), Win32/Kryptik.AVWL, Win32/Kryptik.AVXX, Win32/Kryptik.AVZK, Win32/Kryptik.AVZP, Win32/Kryptik.AWCQ (2), Win32/Kryptik.AWCS, Win32/Kryptik.AWDN, Win32/Kryptik.AWGF, Win32/Kryptik.AWIJ, Win32/Kryptik.AWKA, Win32/Kryptik.AWNZ (2), Win32/Kryptik.AWOK, Win32/Kryptik.AWQR, Win32/Kryptik.AWSH, Win32/Kryptik.AWTA, Win32/Kryptik.AWUW, Win32/Kryptik.AWUZ, Win32/Kryptik.AWYQ, Win32/Kryptik.AWZG, Win32/Kryptik.AXAN, Win32/Kryptik.AXAX, Win32/Kryptik.AXCP, Win32/Kryptik.AXFI, Win32/Kryptik.AXGW, Win32/Kryptik.AXLO, Win32/Kryptik.AXNE, Win32/Kryptik.AXNI, Win32/Kryptik.AXNJ, Win32/Kryptik.AXNQ, Win32/Kryptik.AXNR, Win32/Kryptik.AXRI, Win32/Kryptik.AXRN, Win32/Kryptik.AXXE, Win32/Kryptik.AXXX, Win32/Kryptik.AYBC, Win32/Kryptik.AYBR (2), Win32/Kryptik.AYCE (2), Win32/Kryptik.AYEZ(2), Win32/Kryptik.AYFF, Win32/Kryptik.AYGH (2), Win32/Kryptik.AYGS(2), Win32/Kryptik.AYGT, Win32/Kryptik.AYHP, Win32/Kryptik.AYHV(2), Win32/Kryptik.AYJJ, Win32/Kryptik.AYJY, Win32/Kryptik.AYKU, Win32/Kryptik.AYLK (2), Win32/Kryptik.AYMK, Win32/Kryptik.AYPV, Win32/Kryptik.AYRG, Win32/Kryptik.AYSI, Win32/Kryptik.AYTG, Win32/Kryptik.AYTV (2), Win32/Kryptik.AYVD, Win32/Kryptik.AYWC, Win32/Kryptik.AYWZ (2), Win32/Kryptik.AYXB, Win32/Kryptik.AYYZ(2), Win32/Kryptik.AYZE, Win32/Kryptik.AYZU, Win32/Kryptik.AZAF(2), Win32/Kryptik.AZBB, Win32/Kryptik.AZFJ, Win32/Kryptik.AZHO, Win32/Kryptik.AZKL (2), Win32/Kryptik.AZLN, Win32/Kryptik.AZLP, Win32/Kryptik.AZMI, Win32/Kryptik.AZOH (2), Win32/Kryptik.AZPB, Win32/Kryptik.AZPV, Win32/Kryptik.AZPX (2), Win32/Kryptik.AZQG(2), Win32/Kryptik.AZSI, Win32/Kryptik.AZSJ, Win32/Kryptik.AZVP, Win32/Kryptik.AZWG, Win32/Kryptik.AZWQ, Win32/Kryptik.AZWZ, Win32/Kryptik.AZYG, Win32/Kryptik.AZZD, Win32/Kryptik.BAAN, Win32/Kryptik.BAAW, Win32/Kryptik.BABH, Win32/Kryptik.BABY, Win32/Kryptik.BADK, Win32/Kryptik.BADP, Win32/Kryptik.BADQ, Win32/Kryptik.BADS, Win32/Kryptik.BAEA, Win32/Kryptik.BAFM, Win32/Kryptik.BAFV, Win32/Kryptik.BAGH, Win32/Kryptik.BAHK, Win32/Kryptik.BAHL, Win32/Kryptik.BAIK (2), Win32/Kryptik.BAIL, Win32/Kryptik.BAIW, Win32/Kryptik.BAJR, Win32/Kryptik.BAJT, Win32/Kryptik.BAKH, Win32/Kryptik.BAMW, Win32/Kryptik.BAPS, Win32/Kryptik.BASB, Win32/Kryptik.BATL, Win32/Kryptik.BAUW, Win32/Kryptik.BAWI, Win32/Kryptik.BAXM, Win32/Kryptik.BAXR, Win32/Kryptik.BAZD, Win32/Kryptik.BAZE, Win32/Kryptik.BAZY (2), Win32/Kryptik.BBAK (2), Win32/Kryptik.BBCC, Win32/Kryptik.BBF, Win32/Kryptik.BBGP, Win32/Kryptik.BBIS (2), Win32/Kryptik.BBJO, Win32/Kryptik.BBJV, Win32/Kryptik.BBKH, Win32/Kryptik.BBLJ, Win32/Kryptik.BBME (2), Win32/Kryptik.BBNJ, Win32/Kryptik.BBPT, Win32/Kryptik.BBQC (2), Win32/Kryptik.BBRW, Win32/Kryptik.BBSK, Win32/Kryptik.BBVR, Win32/Kryptik.BBYA, Win32/Kryptik.BBYQ, Win32/Kryptik.BBZD, Win32/Kryptik.BBZG, Win32/Kryptik.BBZM, Win32/Kryptik.BCAW, Win32/Kryptik.BCBR, Win32/Kryptik.BCDQ, Win32/Kryptik.BCER, Win32/Kryptik.BCFG, Win32/Kryptik.BCGI (2), Win32/Kryptik.BCHL (2), Win32/Kryptik.BCIP, Win32/Kryptik.BCIS, Win32/Kryptik.BCJF, Win32/Kryptik.BCKQ, Win32/Kryptik.BCLT, Win32/Kryptik.BCMN, Win32/Kryptik.BCMO, Win32/Kryptik.BCRK, Win32/Kryptik.BCRS, Win32/Kryptik.BCWO, Win32/Kryptik.BCZC, Win32/Kryptik.BCZN (2), Win32/Kryptik.BDA (2), Win32/Kryptik.BDAA, Win32/Kryptik.BDBD, Win32/Kryptik.BDCB, Win32/Kryptik.BDCZ, Win32/Kryptik.BDDL, Win32/Kryptik.BDEI, Win32/Kryptik.BDEM, Win32/Kryptik.BDFB (2), Win32/Kryptik.BDFE, Win32/Kryptik.BDHO, Win32/Kryptik.BDHY, Win32/Kryptik.BDIB (2), Win32/Kryptik.BDNC, Win32/Kryptik.BDQS (2), Win32/Kryptik.BDSP, Win32/Kryptik.BDUL (2), Win32/Kryptik.BDVS (2), Win32/Kryptik.BDVT, Win32/Kryptik.BDYZ, Win32/Kryptik.BDZC, Win32/Kryptik.BEAH, Win32/Kryptik.BEAI, Win32/Kryptik.BEAK, Win32/Kryptik.BEAL, Win32/Kryptik.BEAR, Win32/Kryptik.BEAS, Win32/Kryptik.BEBG, Win32/Kryptik.BEHH, Win32/Kryptik.BEHR, Win32/Kryptik.BELI, Win32/Kryptik.BEMA, Win32/Kryptik.BENC (2), Win32/Kryptik.BENP, Win32/Kryptik.BEOJ, Win32/Kryptik.BEOY, Win32/Kryptik.BEQC, Win32/Kryptik.BEQQ, Win32/Kryptik.BETC, Win32/Kryptik.BEUO, Win32/Kryptik.BEUU, Win32/Kryptik.BEUX, Win32/Kryptik.BEYQ (2), Win32/Kryptik.BEZU, Win32/Kryptik.BF (2), Win32/Kryptik.BFCK, Win32/Kryptik.BFGC, Win32/Kryptik.BFHE, Win32/Kryptik.BFIO, Win32/Kryptik.BFKC (2), Win32/Kryptik.BFKR, Win32/Kryptik.BFLG, Win32/Kryptik.BFLH, Win32/Kryptik.BFNK, Win32/Kryptik.BFOC, Win32/Kryptik.BFOP (2), Win32/Kryptik.BFPU, Win32/Kryptik.BFPY (2), Win32/Kryptik.BFUE, Win32/Kryptik.BFUG, Win32/Kryptik.BFVJ, Win32/Kryptik.BFXS, Win32/Kryptik.BFXV, Win32/Kryptik.BFZL, Win32/Kryptik.BGFD, Win32/Kryptik.BGHG, Win32/Kryptik.BGLY, Win32/Kryptik.BGME, Win32/Kryptik.BGNQ, Win32/Kryptik.BGOX, Win32/Kryptik.BGQL, Win32/Kryptik.BGSQ, Win32/Kryptik.BHAO, Win32/Kryptik.BHCJ, Win32/Kryptik.BHEE, Win32/Kryptik.BHJB, Win32/Kryptik.BHJO (2), Win32/Kryptik.BHKM (2), Win32/Kryptik.BHLG, Win32/Kryptik.BHOX(2), Win32/Kryptik.BHPF, Win32/Kryptik.BHUS, Win32/Kryptik.BHVJ, Win32/Kryptik.BHXC, Win32/Kryptik.BIAX, Win32/Kryptik.BIBN (2), Win32/Kryptik.BIDA, Win32/Kryptik.BIFR, Win32/Kryptik.BIFS, Win32/Kryptik.BIHN, Win32/Kryptik.BIIP, Win32/Kryptik.BILT (2), Win32/Kryptik.BILU, Win32/Kryptik.BIMG, Win32/Kryptik.BIML, Win32/Kryptik.BIMS, Win32/Kryptik.BINP, Win32/Kryptik.BIOA, Win32/Kryptik.BIOF, Win32/Kryptik.BIOJ (2), Win32/Kryptik.BIQY, Win32/Kryptik.BIRB, Win32/Kryptik.BISL, Win32/Kryptik.BISP, Win32/Kryptik.BISV, Win32/Kryptik.BIUV, Win32/Kryptik.BIWH, Win32/Kryptik.BIXK, Win32/Kryptik.BIZR, Win32/Kryptik.BJAG, Win32/Kryptik.BJAH, Win32/Kryptik.BJAU, Win32/Kryptik.BJBM, Win32/Kryptik.BJCA, Win32/Kryptik.BJFJ, Win32/Kryptik.BJGC, Win32/Kryptik.BJGH, Win32/Kryptik.BJGL (2), Win32/Kryptik.BJIS, Win32/Kryptik.BJIU, Win32/Kryptik.BJJF, Win32/Kryptik.BJJI, Win32/Kryptik.BJJO, Win32/Kryptik.BJLV, Win32/Kryptik.BJNX, Win32/Kryptik.BJPG, Win32/Kryptik.BJQH, Win32/Kryptik.BJUC (2), Win32/Kryptik.BJVI (2), Win32/Kryptik.BJXM (2), Win32/Kryptik.BJXO(2), Win32/Kryptik.BJXR, Win32/Kryptik.BJYH, Win32/Kryptik.BJYK, Win32/Kryptik.BJYL, Win32/Kryptik.BJYX (2), Win32/Kryptik.BKAJ, Win32/Kryptik.BKAL, Win32/Kryptik.BKBF, Win32/Kryptik.BKDD (2), Win32/Kryptik.BKEH, Win32/Kryptik.BKFC, Win32/Kryptik.BKFD, Win32/Kryptik.BKFF, Win32/Kryptik.BKHA, Win32/Kryptik.BKIB (2), Win32/Kryptik.BKIR, Win32/Kryptik.BKKS, Win32/Kryptik.BKOR, Win32/Kryptik.BKOY, Win32/Kryptik.BKPT, Win32/Kryptik.BKSA, Win32/Kryptik.BKSK, Win32/Kryptik.BKTY, Win32/Kryptik.BKUL, Win32/Kryptik.BKVI, Win32/Kryptik.BKWO, Win32/Kryptik.BKXA, Win32/Kryptik.BKYD, Win32/Kryptik.BKYT, Win32/Kryptik.BLAK, Win32/Kryptik.BLAL, Win32/Kryptik.BLAR, Win32/Kryptik.BLAY, Win32/Kryptik.BLBL, Win32/Kryptik.BLBQ, Win32/Kryptik.BLDH, Win32/Kryptik.BLEM, Win32/Kryptik.BLGH, Win32/Kryptik.BLIJ, Win32/Kryptik.BLJG, Win32/Kryptik.BLJH, Win32/Kryptik.BLKH, Win32/Kryptik.BLKY, Win32/Kryptik.BLLX, Win32/Kryptik.BLMJ, Win32/Kryptik.BLMS, Win32/Kryptik.BLNA, Win32/Kryptik.BLNK, Win32/Kryptik.BLOU, Win32/Kryptik.BLPC, Win32/Kryptik.BLQJ, Win32/Kryptik.BLSR, Win32/Kryptik.BLTV, Win32/Kryptik.BLWB, Win32/Kryptik.BLWO, Win32/Kryptik.BLXF, Win32/Kryptik.BLYB, Win32/Kryptik.BLZN (2), Win32/Kryptik.BLZW, Win32/Kryptik.BMAP, Win32/Kryptik.BMDC, Win32/Kryptik.BMDD, Win32/Kryptik.BMDJ, Win32/Kryptik.BMEZ, Win32/Kryptik.BMGI, Win32/Kryptik.BMGL, Win32/Kryptik.BMIC, Win32/Kryptik.BMKP, Win32/Kryptik.BMOQ, Win32/Kryptik.BMPG, Win32/Kryptik.BMSH, Win32/Kryptik.BMUO, Win32/Kryptik.BMUU, Win32/Kryptik.BMUV, Win32/Kryptik.BMVT, Win32/Kryptik.BMVV, Win32/Kryptik.BMVW, Win32/Kryptik.BMWC, Win32/Kryptik.BMYI, Win32/Kryptik.BMYQ, Win32/Kryptik.BMZY, Win32/Kryptik.BNAJ (2), Win32/Kryptik.BNAR, Win32/Kryptik.BNAU, Win32/Kryptik.BNBV, Win32/Kryptik.BNCJ, Win32/Kryptik.BNCT, Win32/Kryptik.BNED, Win32/Kryptik.BNEH, Win32/Kryptik.BNGT (2), Win32/Kryptik.BNGX, Win32/Kryptik.BNHU, Win32/Kryptik.BNHV, Win32/Kryptik.BNND, Win32/Kryptik.BNOY, Win32/Kryptik.BNPX, Win32/Kryptik.BNTE, Win32/Kryptik.BNTZ, Win32/Kryptik.BNUD, Win32/Kryptik.BNUX, Win32/Kryptik.BNVJ, Win32/Kryptik.BNYI, Win32/Kryptik.BNYK, Win32/Kryptik.BNYM (2), Win32/Kryptik.BNZG, Win32/Kryptik.BOAD, Win32/Kryptik.BOBV, Win32/Kryptik.BOFA (2), Win32/Kryptik.BOIS, Win32/Kryptik.BOJK, Win32/Kryptik.BOKF, Win32/Kryptik.BOKT, Win32/Kryptik.BONH, Win32/Kryptik.BONP, Win32/Kryptik.BONW, Win32/Kryptik.BOOQ, Win32/Kryptik.BOPB, Win32/Kryptik.BOUQ, Win32/Kryptik.BOWI, Win32/Kryptik.BOYM, Win32/Kryptik.BOZB, Win32/Kryptik.BPAH, Win32/Kryptik.BPAZ, Win32/Kryptik.BPBD, Win32/Kryptik.BPCN, Win32/Kryptik.BPCU, Win32/Kryptik.BPDV, Win32/Kryptik.BPDX, Win32/Kryptik.BPEY, Win32/Kryptik.BPFF, Win32/Kryptik.BPFT, Win32/Kryptik.BPFU, Win32/Kryptik.BPGN, Win32/Kryptik.BPHP, Win32/Kryptik.BPIY, Win32/Kryptik.BPKX, Win32/Kryptik.BPNN, Win32/Kryptik.BPOW, Win32/Kryptik.BPPA, Win32/Kryptik.BPPI, Win32/Kryptik.BPQO, Win32/Kryptik.BPVH, Win32/Kryptik.BPXL, Win32/Kryptik.BPZA, Win32/Kryptik.BQBV, Win32/Kryptik.BQCE, Win32/Kryptik.BQDW, Win32/Kryptik.BQFN, Win32/Kryptik.BQIO, Win32/Kryptik.BQIR, Win32/Kryptik.BQIY, Win32/Kryptik.BQJX, Win32/Kryptik.BQKM, Win32/Kryptik.BQKU, Win32/Kryptik.BQLK, Win32/Kryptik.BQLW, Win32/Kryptik.BQLY, Win32/Kryptik.BQOP, Win32/Kryptik.BQPS, Win32/Kryptik.BQRA, Win32/Kryptik.BQRF, Win32/Kryptik.BQSU, Win32/Kryptik.BQUV, Win32/Kryptik.BQVA, Win32/Kryptik.BQYE, Win32/Kryptik.BQYF, Win32/Kryptik.BQYJ, Win32/Kryptik.BQZN, Win32/Kryptik.BQZO, Win32/Kryptik.BRCH, Win32/Kryptik.BRCL, Win32/Kryptik.BRCP, Win32/Kryptik.BRCS, Win32/Kryptik.BREC, Win32/Kryptik.BRHG, Win32/Kryptik.BRHT, Win32/Kryptik.BRHW, Win32/Kryptik.BRHX, Win32/Kryptik.BRIB, Win32/Kryptik.BRIO, Win32/Kryptik.BRIU, Win32/Kryptik.BRJG, Win32/Kryptik.BRJP, Win32/Kryptik.BRJZ, Win32/Kryptik.BRKY, Win32/Kryptik.BRLO, Win32/Kryptik.BRLT, Win32/Kryptik.BRMZ, Win32/Kryptik.BRNM, Win32/Kryptik.BRTC, Win32/Kryptik.BRUA, Win32/Kryptik.BRVG, Win32/Kryptik.BRWJ, Win32/Kryptik.BRWN, Win32/Kryptik.BRYN, Win32/Kryptik.BRZF, Win32/Kryptik.BRZQ, Win32/Kryptik.BSAF, Win32/Kryptik.BSBF, Win32/Kryptik.BSBK, Win32/Kryptik.BSBW, Win32/Kryptik.BSCE, Win32/Kryptik.BSCL, Win32/Kryptik.BSCX, Win32/Kryptik.BSDQ, Win32/Kryptik.BSEJ, Win32/Kryptik.BSEK, Win32/Kryptik.BSET, Win32/Kryptik.BSEW, Win32/Kryptik.BSFB, Win32/Kryptik.BSFQ, Win32/Kryptik.BSGC, Win32/Kryptik.BSGO, Win32/Kryptik.BSGV, Win32/Kryptik.BSHG, Win32/Kryptik.BSHK, Win32/Kryptik.BSHV, Win32/Kryptik.BSIL, Win32/Kryptik.BSIN, Win32/Kryptik.BSIY, Win32/Kryptik.BSIZ, Win32/Kryptik.BSJG, Win32/Kryptik.BSJN, Win32/Kryptik.BSJQ, Win32/Kryptik.BSKB, Win32/Kryptik.BSLH, Win32/Kryptik.BSLZ, Win32/Kryptik.BSMD, Win32/Kryptik.BSMI, Win32/Kryptik.BSMQ, Win32/Kryptik.BSMY, Win32/Kryptik.BSMZ, Win32/Kryptik.BSNO, Win32/Kryptik.BSNS, Win32/Kryptik.BSOO, Win32/Kryptik.BSPA, Win32/Kryptik.BSPB, Win32/Kryptik.BSPH, Win32/Kryptik.BSPP, Win32/Kryptik.BSPY, Win32/Kryptik.BSQY, Win32/Kryptik.BSQZ, Win32/Kryptik.BSRN, Win32/Kryptik.BSRO, Win32/Kryptik.BSSG, Win32/Kryptik.BSSK, Win32/Kryptik.BSUR, Win32/Kryptik.BSUZ, Win32/Kryptik.BSWG, Win32/Kryptik.BSXE, Win32/Kryptik.BSYL, Win32/Kryptik.BSYU, Win32/Kryptik.BTAE, Win32/Kryptik.BTAX, Win32/Kryptik.BTCS, Win32/Kryptik.BTDD, Win32/Kryptik.BTDQ, Win32/Kryptik.BTDT, Win32/Kryptik.BTGF, Win32/Kryptik.BTGJ, Win32/Kryptik.BTGP, Win32/Kryptik.BTST, Win32/Kryptik.BTTL, Win32/Kryptik.BTVK, Win32/Kryptik.BTWK, Win32/Kryptik.BUBH, Win32/Kryptik.BUBM, Win32/Kryptik.BUDI, Win32/Kryptik.BUEU, Win32/Kryptik.BUEZ, Win32/Kryptik.BUGW, Win32/Kryptik.BUHA, Win32/Kryptik.BUJO, Win32/Kryptik.BULY, Win32/Kryptik.BUMX, Win32/Kryptik.BUNK, Win32/Kryptik.BUPC, Win32/Kryptik.BUPD, Win32/Kryptik.BUPM, Win32/Kryptik.BUPS, Win32/Kryptik.BURG, Win32/Kryptik.BURX, Win32/Kryptik.BUSK, Win32/Kryptik.BUUB, Win32/Kryptik.BUUR, Win32/Kryptik.BUWO, Win32/Kryptik.BVCH, Win32/Kryptik.BVCT, Win32/Kryptik.BVDH, Win32/Kryptik.BVEQ, Win32/Kryptik.BVFK, Win32/Kryptik.BVGL, Win32/Kryptik.BVIF, Win32/Kryptik.BVKD, Win32/Kryptik.BVKF, Win32/Kryptik.BVKP, Win32/Kryptik.BVLX, Win32/Kryptik.BVME, Win32/Kryptik.BVOD, Win32/Kryptik.BVOI, Win32/Kryptik.BVOP, Win32/Kryptik.BVOQ, Win32/Kryptik.BVPH, Win32/Kryptik.BVQF, Win32/Kryptik.BVQL, Win32/Kryptik.BVQP, Win32/Kryptik.BVQR, Win32/Kryptik.BVQS, Win32/Kryptik.BVRT, Win32/Kryptik.BVRV, Win32/Kryptik.BVSC, Win32/Kryptik.BVSF, Win32/Kryptik.BVTF, Win32/Kryptik.BVTH, Win32/Kryptik.BVUS, Win32/Kryptik.BVVU, Win32/Kryptik.BVWN, Win32/Kryptik.BVWX, Win32/Kryptik.BVXQ, Win32/Kryptik.BVXR, Win32/Kryptik.BVYF, Win32/Kryptik.BVZO, Win32/Kryptik.BWAR, Win32/Kryptik.BWCC, Win32/Kryptik.BWD, Win32/Kryptik.BWDY, Win32/Kryptik.BWEI, Win32/Kryptik.BWEX, Win32/Kryptik.BWEZ, Win32/Kryptik.BWFA, Win32/Kryptik.BWFB, Win32/Kryptik.BWFD, Win32/Kryptik.BWFK, Win32/Kryptik.BWHC, Win32/Kryptik.BWHX, Win32/Kryptik.BWJI, Win32/Kryptik.BWJP, Win32/Kryptik.BWMR, Win32/Kryptik.BWNH, Win32/Kryptik.BWOY, Win32/Kryptik.BWPM, Win32/Kryptik.BWXD, Win32/Kryptik.BWXR, Win32/Kryptik.BXAG, Win32/Kryptik.BXAM, Win32/Kryptik.BXBF, Win32/Kryptik.BXFQ, Win32/Kryptik.BXGG, Win32/Kryptik.BXGQ, Win32/Kryptik.BXGS, Win32/Kryptik.BXGU, Win32/Kryptik.BXIH, Win32/Kryptik.BXKI, Win32/Kryptik.BXKN, Win32/Kryptik.BXMI, Win32/Kryptik.BXNU, Win32/Kryptik.BXOV, Win32/Kryptik.BXPI, Win32/Kryptik.BXQD, Win32/Kryptik.BXQS, Win32/Kryptik.BXQT, Win32/Kryptik.BXRI, Win32/Kryptik.BXRJ, Win32/Kryptik.BXSG, Win32/Kryptik.BXUS, Win32/Kryptik.BXVF, Win32/Kryptik.BXVN, Win32/Kryptik.BXVZ, Win32/Kryptik.BXXM, Win32/Kryptik.BXXQ, Win32/Kryptik.BXXW, Win32/Kryptik.BXZI, Win32/Kryptik.BXZJ, Win32/Kryptik.BXZV, Win32/Kryptik.BYBL, Win32/Kryptik.BYCB, Win32/Kryptik.BYCP, Win32/Kryptik.BYDB, Win32/Kryptik.BYDK, Win32/Kryptik.BYDN, Win32/Kryptik.BYEM, Win32/Kryptik.BYEO, Win32/Kryptik.BYFI, Win32/Kryptik.BYGG, Win32/Kryptik.BYGJ, Win32/Kryptik.BYGL, Win32/Kryptik.BYGU, Win32/Kryptik.BYHA, Win32/Kryptik.BYIX, Win32/Kryptik.BYJR, Win32/Kryptik.BYJS, Win32/Kryptik.BYKQ, Win32/Kryptik.BYKW, Win32/Kryptik.BYLI, Win32/Kryptik.BYMN, Win32/Kryptik.BYNF, Win32/Kryptik.BYNJ, Win32/Kryptik.BYNP, Win32/Kryptik.BYNS, Win32/Kryptik.BYNX, Win32/Kryptik.BYOC, Win32/Kryptik.BYOE, Win32/Kryptik.BYPH, Win32/Kryptik.BYPM, Win32/Kryptik.BYPP, Win32/Kryptik.CAIU, Win32/Kryptik.CALI, Win32/Kryptik.CALJ, Win32/Kryptik.CALK, Win32/Kryptik.CALL, Win32/Kryptik.CALM, Win32/Kryptik.CALN, Win32/Kryptik.CALO, Win32/Kryptik.CALP, Win32/Kryptik.CALQ, Win32/Kryptik.CALR, Win32/Kryptik.CALS, Win32/Kryptik.CALT, Win32/Kryptik.CALU, Win32/Kryptik.CALV, Win32/Kryptik.CALW, Win32/Kryptik.CALX, Win32/Kryptik.CALY, Win32/Kryptik.CALZ, Win32/Kryptik.CAMA, Win32/Kryptik.CCH, Win32/Kryptik.CEP, Win32/Kryptik.COT (2), Win32/Kryptik.CT, Win32/Kryptik.CWE(2), Win32/Kryptik.DUY, Win32/Kryptik.DXI, Win32/Kryptik.DY, Win32/Kryptik.EB, Win32/Kryptik.EQY (2), Win32/Kryptik.EWN, Win32/Kryptik.EWX, Win32/Kryptik.FMW (2), Win32/Kryptik.FTR, Win32/Kryptik.FVG, Win32/Kryptik.GDJ (2), Win32/Kryptik.GXQ (2), Win32/Kryptik.HAR, Win32/Kryptik.HET (2), Win32/Kryptik.HHE (2), Win32/Kryptik.HM, Win32/Kryptik.HOB, Win32/Kryptik.IFS, Win32/Kryptik.IRZ(2), Win32/Kryptik.ITR, Win32/Kryptik.IUG, Win32/Kryptik.IUO, Win32/Kryptik.JAI, Win32/Kryptik.JIO (2), Win32/Kryptik.JJB (2), Win32/Kryptik.JJL (2), Win32/Kryptik.JVY (2), Win32/Kryptik.KFO, Win32/Kryptik.KWJ, Win32/Kryptik.KWN, Win32/Kryptik.KWP, Win32/Kryptik.LCN, Win32/Kryptik.LDE, Win32/Kryptik.MFF, Win32/Kryptik.MJO, Win32/Kryptik.MLN, Win32/Kryptik.MLU, Win32/Kryptik.MQE, Win32/Kryptik.MSD, Win32/Kryptik.MTO, Win32/Kryptik.MZG, Win32/Kryptik.MZN, Win32/Kryptik.MZO, Win32/Kryptik.NAY(2), Win32/Kryptik.NMZ (2), Win32/Kryptik.NO, Win32/Kryptik.NOG, Win32/Kryptik.NQK, Win32/Kryptik.NRK, Win32/Kryptik.NSB, Win32/Kryptik.NU, Win32/Kryptik.NUQ, Win32/Kryptik.OAD, Win32/Kryptik.OBW (2), Win32/Kryptik.ODE (2), Win32/Kryptik.OKP, Win32/Kryptik.OM, Win32/Kryptik.OTB (2), Win32/Kryptik.OUM, Win32/Kryptik.OVK, Win32/Kryptik.PGB, Win32/Kryptik.PKO, Win32/Kryptik.PLL, Win32/Kryptik.PPL, Win32/Kryptik.PTF, Win32/Kryptik.QFZ (2), Win32/Kryptik.QHG, Win32/Kryptik.QID, Win32/Kryptik.QJN, Win32/Kryptik.QKR, Win32/Kryptik.QLB, Win32/Kryptik.QMG, Win32/Kryptik.QQG, Win32/Kryptik.QSF, Win32/Kryptik.RBH, Win32/Kryptik.RBO, Win32/Kryptik.RFP, Win32/Kryptik.RHW, Win32/Kryptik.RIM, Win32/Kryptik.RJZ, Win32/Kryptik.RKU, Win32/Kryptik.RLR, Win32/Kryptik.RLW, Win32/Kryptik.RNQ, Win32/Kryptik.ROQ, Win32/Kryptik.ROX, Win32/Kryptik.RQP(2), Win32/Kryptik.RQU, Win32/Kryptik.RRO, Win32/Kryptik.RRU, Win32/Kryptik.RTR, Win32/Kryptik.RUB, Win32/Kryptik.RXG, Win32/Kryptik.RXS, Win32/Kryptik.RXU, Win32/Kryptik.RXW, Win32/Kryptik.RYK, Win32/Kryptik.SAW, Win32/Kryptik.SJK, Win32/Kryptik.SKE, Win32/Kryptik.TEO, Win32/Kryptik.THD(2), Win32/Kryptik.TKD, Win32/Kryptik.TKS, Win32/Kryptik.TMS, Win32/Kryptik.TNY, Win32/Kryptik.TTL, Win32/Kryptik.TTM, Win32/Kryptik.UBJ(2), Win32/Kryptik.UFW, Win32/Kryptik.UOY, Win32/Kryptik.URK (2), Win32/Kryptik.VCY, Win32/Kryptik.VDL, Win32/Kryptik.VEK, Win32/Kryptik.VFX, Win32/Kryptik.VHT, Win32/Kryptik.VHY, Win32/Kryptik.VID, Win32/Kryptik.VIN, Win32/Kryptik.WAF, Win32/Kryptik.WCE, Win32/Kryptik.WKK, Win32/Kryptik.WOI, Win32/Kryptik.WXW, Win32/Kryptik.XAU, Win32/Kryptik.XBK, Win32/Kryptik.XGF, Win32/Kryptik.XIM (2), Win32/Kryptik.XKA, Win32/Kryptik.XKP, Win32/Kryptik.XLD (2), Win32/Kryptik.XLK (2), Win32/Kryptik.XMY, Win32/Kryptik.XNZ (2), Win32/Kryptik.XOI, Win32/Kryptik.XOR (2), Win32/Kryptik.XSS, Win32/Kryptik.XWR, Win32/Kryptik.XWZ, Win32/Kryptik.XYO, Win32/Kryptik.XZI, Win32/Kryptik.XZR, Win32/Kryptik.YAA, Win32/Kryptik.YAY, Win32/Kryptik.YDP, Win32/Kryptik.YDV, Win32/Kryptik.YFH, Win32/Kryptik.YHY, Win32/Kryptik.YNQ, Win32/Kryptik.YPJ, Win32/Kryptik.YQL, Win32/Kryptik.YQU(2), Win32/Kryptik.YQX, Win32/Kryptik.YZG, Win32/Kryptik.ZAG, Win32/Kryptik.ZAQ, Win32/Kryptik.ZDZ, Win32/Kryptik.ZFR(2), Win32/Kryptik.ZOP, Win32/Kryptik.ZQP, Win32/Kryptik.ZZC, Win32/LanFiltrator.AA, Win32/LanFiltrator.AB, Win32/LanFiltrator.AC, Win32/LanFiltrator.AE, Win32/LazyAdmin.AA, Win32/Lecna.AA (2), Win32/Lecna.AF, Win32/Lecna.AG, Win32/Lecna.AH, Win32/Lecna.AI, Win32/Lecna.B, Win32/Lecna.C, Win32/Licia.C, Win32/LipGame (2), Win32/LiteBot, Win32/Lithium.AA, Win32/LockScreen.ADA, Win32/LockScreen.AIQ, Win32/LockScreen.AIW, Win32/LockScreen.AJQ, Win32/LockScreen.AJS, Win32/LockScreen.AJT, Win32/LockScreen.AJU (2), Win32/LockScreen.AKP, Win32/LockScreen.ALI, Win32/LockScreen.AMK, Win32/LockScreen.AMN, Win32/LockScreen.AOG, Win32/LockScreen.AOR, Win32/LockScreen.APZ, Win32/LockScreen.AV, Win32/LockScreen.AVR, Win32/LockScreen.AYS, Win32/LockScreen.AZB, Win32/LockScreen.AZN, Win32/LockScreen.BDU, Win32/LockScreen.BDX, Win32/LockScreen.GN, Win32/LockScreen.GT, Win32/LockScreen.JQ, Win32/LockScreen.LH, Win32/LockScreen.MP, Win32/LockScreen.MV, Win32/LockScreen.OG, Win32/LockScreen.PH (2), Win32/LockScreen.QG (2), Win32/LockScreen.QS, Win32/LockScreen.RE, Win32/LockScreen.RF, Win32/LockScreen.RJ, Win32/LockScreen.SC (2), Win32/LockScreen.TH, Win32/LockScreen.TU, Win32/LockScreen.UV, Win32/LockScreen.X, Win32/Locksky (2), Win32/Locksky.NAZ (2), Win32/Locksky.NBB (2), Win32/Loocris.B, Win32/Losfondup.B, Win32/Losfondup.D, Win32/Losfondup.F, Win32/Losfondup.G, Win32/Lovgate, Win32/Lovgate.NAC, Win32/Lovgate.NAD (2), Win32/LPain.AA, Win32/Lukicsel.Y, Win32/LunaStorm.D, Win32/LunaStorm.G, Win32/Lyposit.B, Win32/Lypserat.E (2), Win32/Lypserat.G, Win32/Lypserat.I, Win32/Lypserat.J, Win32/Lypserat.O, Win32/Madi.AA, Win32/MailFinder.SpaBot.AB, Win32/Malagent.A, Win32/Malagent.C (2), Win32/MalPlurk.E, Win32/Mangzamel.A (2), Win32/Maslan, Win32/Mateusxxx.A, Win32/MBRlock.D, Win32/MBRlock.K, Win32/Mebroot.BQ (2), Win32/Mebroot.BY, Win32/Mebroot.DC, Win32/Mebroot.FT, Win32/Mebroot.GB, Win32/Mebroot.GM, Win32/Medfos.WI, Win32/Mediyes.F, Win32/Mediyes.G, Win32/Mediyes.R, Win32/Mediyes.S, Win32/Mediyes.U, Win32/Mediyes.W, Win32/Meebot.NAA, Win32/Meebot.NAB, Win32/Meebot.NAC, Win32/Metarage.AA, Win32/MewsSpy.D, Win32/MewsSpy.E, Win32/Misector.B (2), Win32/Misoska, Win32/Moafy, Win32/Mole.NAA, Win32/Morto.D, Win32/Msidebar.A, Win32/MSNMaker (2), Win32/Mutbot, Win32/Mydoom.CO, Win32/Mygril.F, Win32/Mypis.AR, Win32/Mytob(2), Win32/Nabshell.AA, Win32/Nanspy.C, Win32/Nanspy.F, Win32/Naprat, Win32/Nebuler.CC (2), Win32/Nebuler.CE (2), Win32/Nebuler.CN, Win32/Neglemir.A, Win32/Neodurk.AA, Win32/Neop.AC, Win32/Neop.AD, Win32/Netbfx.AB, Win32/NetCrack.AA, Win32/NetCrack.AB, Win32/Nethief, Win32/Nethief.NAG, Win32/Nethief.NAO, Win32/Nethief.NAX, Win32/NetJoe.B, Win32/Neurevt.A, Win32/Neurevt.B (3), Win32/Nidis, Win32/Nihem.AA, Win32/NinjaSpy, Win32/NinjaSpy.AA, Win32/NinjaSpy.AB, Win32/Niovadoor, Win32/Niovadoor.NAA, Win32/Nomkesh.B, Win32/Nomkesh.C, Win32/Nomkesh.D, Win32/NoonLight, Win32/Novadoor.AA, Win32/Nuclear.NAO, Win32/Nucledor.AA, Win32/Nucleroot, Win32/Nulprot, Win32/Nuwar.BO, Win32/Nuwvult.A, Win32/Obfuscated.NDL, Win32/Obfuscated.NDV, Win32/Oblivion.AA, Win32/Odysey.A, Win32/Olmarik.AAC, Win32/Olmarik.AFP, Win32/Olmarik.AMD, Win32/Olmarik.AMJ, Win32/Olmarik.AMN, Win32/Olmarik.AMS, Win32/Olmarik.AMY, Win32/Olmarik.ANJ, Win32/Olmarik.ANM, Win32/Olmarik.ANP, Win32/Olmarik.AOC, Win32/Olmarik.AOH, Win32/Olmarik.AOJ, Win32/Olmarik.AOM, Win32/Olmarik.AOQ, Win32/Olmarik.ARZ, Win32/Olmarik.ASM, Win32/Olmarik.ATC, Win32/Olmarik.AWO, Win32/Olmarik.AYM, Win32/Olmarik.AYU, Win32/Olmarik.OH, Win32/Olmarik.TA, Win32/Olmarik.XN, Win32/Olmasco.AA, Win32/Olmasco.AD, Win32/Olmasco.D, Win32/Olmasco.K, Win32/Olmasco.M (2), Win32/Olmasco.R, Win32/Optix.NAK, Win32/Optix.NAL, Win32/Optix.Pro.13, Win32/Otlard.C, Win32/Ottodex.A, Win32/Outbreak.NAC, Win32/Outbreak.NAD, Win32/Ozdok.A, Win32/Ozdok.B, Win32/Packed.Armadillo.J, Win32/Packed.Armadillo.K, Win32/Packed.Armadillo.L, Win32/Packed.Asprotect.AB (2), Win32/Packed.Asprotect.AD, Win32/Packed.Asprotect.AY (2), Win32/Packed.Asprotect.AZ, Win32/Packed.Asprotect.BC (2), Win32/Packed.Asprotect.BD(2), Win32/Packed.Asprotect.BF, Win32/Packed.Asprotect.BG, Win32/Packed.Asprotect.BH, Win32/Packed.Asprotect.BK, Win32/Packed.Asprotect.BM (2), Win32/Packed.Asprotect.BZ (4), Win32/Packed.Asprotect.CA (2), Win32/Packed.Asprotect.CG, Win32/Packed.Asprotect.CH, Win32/Packed.Asprotect.CI (2), Win32/Packed.Asprotect.CN (2), Win32/Packed.Asprotect.D(2), Win32/Packed.Asprotect.E (2), Win32/Packed.Asprotect.F(2), Win32/Packed.Asprotect.J (2), Win32/Packed.Asprotect.M(2), Win32/Packed.Asprotect.V, Win32/Packed.Asprotect.Y, Win32/Packed.MultiPacked.AA (2), Win32/Packed.MultiPacked.AC, Win32/Packed.MultiPacked.AD, Win32/Packed.MultiPacked.AE, Win32/Packed.MultiPacked.AF, Win32/Packed.MultiPacked.AR, Win32/Packed.MultiPacked.AS, Win32/Packed.MultiPacked.AV, Win32/Packed.MultiPacked.AX, Win32/Packed.MultiPacked.BD(2), Win32/Packed.MultiPacked.BE, Win32/Packed.MultiPacked.J, Win32/Packed.MultiPacked.O (2), Win32/Packed.MultiPacked.T, Win32/Packed.MultiPacked.W, Win32/Packed.NoobyProtect.A (2), Win32/Packed.NoobyProtect.B, Win32/Packed.NoobyProtect.C, Win32/Packed.NoobyProtect.D, Win32/Packed.NoobyProtect.E, Win32/Packed.NoobyProtect.H, Win32/Packed.NoobyProtect.J, Win32/Packed.NoobyProtect.N, Win32/Packed.NoobyProtect.P, Win32/Packed.PrivateEXEProtector.J, Win32/Packed.VProtect.C, Win32/Packed.WizardPacker.B, Win32/Pahador.O, Win32/Papspat.A, Win32/Pardona(3), Win32/Pardona.R, Win32/Patched.NBA, Win32/Pawur, Win32/Pazetus(4), Win32/PcClient.IF, Win32/PcClient.NGE, Win32/PcClient.NGG (2), Win32/PcClient.NGU (2), Win32/PcClient.NHH, Win32/PcClient.NIJ, Win32/Peerfrag.JM (2), Win32/Pegan (2), Win32/Petala, Win32/PictLuv, Win32/Pinit, Win32/Pinit.AF (2), Win32/Pinit.AH, Win32/Pinit.AI, Win32/Pinit.AJ, Win32/Pinit.AK, Win32/Pinit.AO, Win32/Pinit.AU, Win32/Pinit.AV, Win32/Pinit.AX (2), Win32/Pinit.AY, Win32/Pinit.BH, Win32/Pinit.BI, Win32/Pinit.BL, Win32/Pinit.D, Win32/Pinit.J, Win32/Pinit.Y, Win32/Pinom.L, Win32/Pirpi.AA, Win32/Pirpi.AC, Win32/Plimus.21, Win32/Plutor, Win32/Pmabot.A, Win32/Poison (4), Win32/Poison.CPB, Win32/Poison.NDQ, Win32/Poison.NEX, Win32/Poison.NJH, Win32/Ponfoy.A, Win32/Ponmocup.AJ, Win32/Ponmocup.AT, Win32/Ponmocup.CH, Win32/Ponmocup.CO, Win32/Ponmocup.CS, Win32/Ponmocup.CU, Win32/Ponmocup.CX, Win32/Ponmocup.DJ, Win32/Ponmocup.EU, Win32/Ponmocup.FN, Win32/Ponmocup.FY, Win32/Ponmocup.HX, Win32/Ponmocup.IB, Win32/Porkfoot (3), Win32/PornRun, Win32/PowerSpider (2), Win32/Powur.A, Win32/Poxters.A, Win32/Poxters.C (2), Win32/Poxters.D, Win32/PPdoor.NAF, Win32/Prorat (2), Win32/Prorat.NAT, Win32/Prorat.NAW, Win32/Prosiak.AA, Win32/Prosti, Win32/Prosti.C, Win32/Prosti.NBJ, Win32/Prosti.NCF, Win32/Prosti.NDF, Win32/Prosti.NDH, Win32/Prosti.NDU, Win32/Prosti.NDV, Win32/Prosti.NDY, Win32/Prosti.NEB, Win32/Prosti.NEF, Win32/Prosti.NEG, Win32/Prosti.NEN, Win32/Prosti.NEY, Win32/Protoride, Win32/ProxBot.A, Win32/ProxyChanger.AC, Win32/ProxyChanger.BB, Win32/ProxyChanger.BF, Win32/ProxyChanger.BL, Win32/ProxyChanger.BU (2), Win32/ProxyChanger.CB, Win32/ProxyChanger.DX, Win32/ProxyChanger.EB, Win32/ProxyChanger.EN, Win32/ProxyChanger.GC, Win32/ProxyChanger.GS, Win32/ProxyChanger.HL, Win32/ProxyChanger.HO, Win32/ProxyChanger.KG, Win32/ProxyChanger.KL, Win32/ProxyChanger.MC, Win32/ProxyChanger.MP, Win32/ProxyChanger.PE, Win32/ProxyChanger.T, Win32/ProxyChanger.U, Win32/PSW.Agent.BU(2), Win32/PSW.Agent.CK, Win32/PSW.Agent.CU, Win32/PSW.Agent.FG, Win32/PSW.Agent.GP, Win32/PSW.Agent.KV (2), Win32/PSW.Agent.NAG, Win32/PSW.Agent.NAV, Win32/PSW.Agent.NAW, Win32/PSW.Agent.NGZ, Win32/PSW.Agent.NIV, Win32/PSW.Agent.NKR, Win32/PSW.Agent.NKU, Win32/PSW.Agent.NRU, Win32/PSW.Agent.NSF, Win32/PSW.Agent.NSN, Win32/PSW.Agent.NTL, Win32/PSW.Agent.NTM, Win32/PSW.Agent.NUC, Win32/PSW.Agent.NUE, Win32/PSW.Agent.NVD, Win32/PSW.Agent.NVM, Win32/PSW.Agent.NVP, Win32/PSW.Agent.NVQ, Win32/PSW.Agent.NVS, Win32/PSW.Agent.NVW, Win32/PSW.Agent.NWB, Win32/PSW.Agent.NWD, Win32/PSW.Agent.NWH, Win32/PSW.Agent.NWZ, Win32/PSW.Agent.NXA(2), Win32/PSW.Agent.NXH, Win32/PSW.Agent.NXX, Win32/PSW.Agent.NYM(2), Win32/PSW.Algus, Win32/PSW.AlLight.AA, Win32/PSW.Barrio.AA, Win32/PSW.Delf.AMJ, Win32/PSW.Delf.HL, Win32/PSW.Delf.LS, Win32/PSW.Delf.NCJ, Win32/PSW.Delf.NDG, Win32/PSW.Delf.NET, Win32/PSW.Delf.NFI, Win32/PSW.Delf.NHH, Win32/PSW.Delf.NLK, Win32/PSW.Delf.NLS, Win32/PSW.Delf.NNM, Win32/PSW.Delf.NTX, Win32/PSW.Delf.NUB, Win32/PSW.Delf.NUW, Win32/PSW.Delf.NUY, Win32/PSW.Delf.NVH, Win32/PSW.Delf.NVT, Win32/PSW.Delf.NVV, Win32/PSW.Delf.NWM, Win32/PSW.Delf.NWX, Win32/PSW.Delf.NXE, Win32/PSW.Delf.NXR, Win32/PSW.Delf.NXX, Win32/PSW.Delf.NYI, Win32/PSW.Delf.NYY, Win32/PSW.Delf.NZJ, Win32/PSW.Delf.NZS, Win32/PSW.Delf.NZW, Win32/PSW.Delf.OAW, Win32/PSW.Delf.OBC, Win32/PSW.Delf.OBH, Win32/PSW.Delf.OCB, Win32/PSW.Delf.OCI, Win32/PSW.Delf.OCO, Win32/PSW.Delf.ODE, Win32/PSW.Delf.ODN, Win32/PSW.Delf.OEI, Win32/PSW.Delf.OEU, Win32/PSW.Delf.OFA, Win32/PSW.Delf.OGD, Win32/PSW.Delf.OHN, Win32/PSW.Delf.OJB, Win32/PSW.Delf.TY, Win32/PSW.Eps.AA, Win32/PSW.FakeMSN.NDF, Win32/PSW.Fareit.A, Win32/PSW.Fignotok.M, Win32/PSW.Fignotok.N, Win32/PSW.Furitron.NAB, Win32/PSW.Gadu.NAM, Win32/PSW.Gamania (3), Win32/PSW.Gamania.NEJ, Win32/PSW.Gamania.NEV, Win32/PSW.Gamania.NFI, Win32/PSW.Gamer.A, Win32/PSW.Gametea.AA, Win32/PSW.Garena.A, Win32/PSW.Garena.C, Win32/PSW.Hangame.AO, Win32/PSW.Hangame.F, Win32/PSW.Hangame.NAK, Win32/PSW.Hangame.NBC, Win32/PSW.Hangame.NBF, Win32/PSW.Hooker.N, Win32/PSW.Jianghu.AA, Win32/PSW.LdPinch (4), Win32/PSW.LdPinch.ADX, Win32/PSW.LdPinch.BGP, Win32/PSW.LdPinch.BIE, Win32/PSW.LdPinch.BMQ, Win32/PSW.LdPinch.BOB, Win32/PSW.LdPinch.NCC, Win32/PSW.LdPinch.NEL, Win32/PSW.LdPinch.NMB, Win32/PSW.LdPinch.NMJ, Win32/PSW.LdPinch.NML, Win32/PSW.LdPinch.NMR, Win32/PSW.LdPinch.NMT, Win32/PSW.LdPinch.NNE(2), Win32/PSW.LdPinch.NNJ, Win32/PSW.LdPinch.RG, Win32/PSW.Legendmir, Win32/PSW.Legendmir.APB, Win32/PSW.Legendmir.APK, Win32/PSW.Legendmir.APN, Win32/PSW.Legendmir.ARM, Win32/PSW.Legendmir.AVG, Win32/PSW.Legendmir.BCD, Win32/PSW.Legendmir.IF, Win32/PSW.Legendmir.NFF, Win32/PSW.Legendmir.NFQ, Win32/PSW.Legendmir.NFR, Win32/PSW.Legendmir.NHX, Win32/PSW.Legendmir.NIP, Win32/PSW.Legendmir.NIR, Win32/PSW.Legendmir.NIU, Win32/PSW.Legendmir.NJH, Win32/PSW.Legendmir.NJI, Win32/PSW.Legendmir.NJN, Win32/PSW.Legendmir.NJR, Win32/PSW.Legendmir.NJW, Win32/PSW.Legendmir.NKF, Win32/PSW.Lineage.AAX, Win32/PSW.Lineage.ASG, Win32/PSW.Lineage.DN (2), Win32/PSW.Lineage.MA, Win32/PSW.Lineage.NCL, Win32/PSW.Lineage.NIN, Win32/PSW.Lineage.NIO, Win32/PSW.Lineage.NIU, Win32/PSW.Lineage.NIZ, Win32/PSW.Lineage.PB, Win32/PSW.Lineage.SQ (2), Win32/PSW.Lineage.SU, Win32/PSW.Lineage.UC, Win32/PSW.Lineage.VA, Win32/PSW.Lineage.XQ, Win32/PSW.Maha.A, Win32/PSW.MailRu.AC, Win32/PSW.MailRu.AH, Win32/PSW.MailRu.AI, Win32/PSW.MailRu.AK, Win32/PSW.MailRu.AN, Win32/PSW.Maran (7), Win32/PSW.Mifeng, Win32/PSW.Minirat.B, Win32/PSW.OnLineGames.BX(2), Win32/PSW.OnLineGames.FCJ, Win32/PSW.OnLineGames.FDY, Win32/PSW.OnLineGames.GJV (2), Win32/PSW.OnLineGames.NFC, Win32/PSW.OnLineGames.NML, Win32/PSW.OnLineGames.NNM, Win32/PSW.OnLineGames.NNW (2), Win32/PSW.OnLineGames.NOH, Win32/PSW.OnLineGames.NOV, Win32/PSW.OnLineGames.NRF (3), Win32/PSW.OnLineGames.NRG, Win32/PSW.OnLineGames.NRN, Win32/PSW.OnLineGames.NRS, Win32/PSW.OnLineGames.NST (2), Win32/PSW.OnLineGames.NSX, Win32/PSW.OnLineGames.NTM (3), Win32/PSW.OnLineGames.NTR (2), Win32/PSW.OnLineGames.OBE, Win32/PSW.OnLineGames.OBQ, Win32/PSW.OnLineGames.ODD, Win32/PSW.OnLineGames.OEO, Win32/PSW.OnLineGames.OGF, Win32/PSW.OnLineGames.OHQ, Win32/PSW.OnLineGames.OIO, Win32/PSW.OnLineGames.OKR, Win32/PSW.OnLineGames.OLB (2), Win32/PSW.OnLineGames.OMW, Win32/PSW.OnLineGames.OOO, Win32/PSW.OnLineGames.OQU (2), Win32/PSW.OnLineGames.OSK, Win32/PSW.OnLineGames.OSN, Win32/PSW.OnLineGames.OSY, Win32/PSW.OnLineGames.OUH, Win32/PSW.OnLineGames.OUV, Win32/PSW.OnLineGames.OVO, Win32/PSW.OnLineGames.OVP (3), Win32/PSW.OnLineGames.OWE, Win32/PSW.OnLineGames.OXR (2), Win32/PSW.OnLineGames.OXW, Win32/PSW.OnLineGames.OYY, Win32/PSW.OnLineGames.OZN, Win32/PSW.OnLineGames.OZP, Win32/PSW.OnLineGames.PAE, Win32/PSW.OnLineGames.PAN (3), Win32/PSW.OnLineGames.PBD, Win32/PSW.OnLineGames.PBU, Win32/PSW.OnLineGames.PCW, Win32/PSW.OnLineGames.PCY, Win32/PSW.OnLineGames.PDD, Win32/PSW.OnLineGames.PDM, Win32/PSW.OnLineGames.PDV, Win32/PSW.OnLineGames.PEC, Win32/PSW.OnLineGames.PEJ, Win32/PSW.OnLineGames.PFC, Win32/PSW.OnLineGames.PFF, Win32/PSW.OnLineGames.PFG, Win32/PSW.OnLineGames.PGS, Win32/PSW.OnLineGames.PGY, Win32/PSW.OnLineGames.PHC, Win32/PSW.OnLineGames.PIA, Win32/PSW.OnLineGames.PIT, Win32/PSW.OnLineGames.PKM, Win32/PSW.OnLineGames.PKO, Win32/PSW.OnLineGames.PLP, Win32/PSW.OnLineGames.PNC, Win32/PSW.OnLineGames.PNF, Win32/PSW.OnLineGames.PNU, Win32/PSW.OnLineGames.POT, Win32/PSW.OnLineGames.PPC, Win32/PSW.OnLineGames.PPD, Win32/PSW.OnLineGames.PPK, Win32/PSW.OnLineGames.PRO, Win32/PSW.OnLineGames.PSB, Win32/PSW.OnLineGames.PTH, Win32/PSW.OnLineGames.PTU, Win32/PSW.OnLineGames.PUZ, Win32/PSW.OnLineGames.PVB, Win32/PSW.OnLineGames.PVD, Win32/PSW.OnLineGames.PVR, Win32/PSW.OnLineGames.PXM, Win32/PSW.OnLineGames.PXN, Win32/PSW.OnLineGames.PXQ, Win32/PSW.OnLineGames.PXT, Win32/PSW.OnLineGames.PYE, Win32/PSW.OnLineGames.PYT, Win32/PSW.OnLineGames.PYV, Win32/PSW.OnLineGames.PZC, Win32/PSW.OnLineGames.PZD, Win32/PSW.OnLineGames.QCC, Win32/PSW.OnLineGames.QCG, Win32/PSW.OnLineGames.QCL, Win32/PSW.OnLineGames.QDA, Win32/PSW.OnLineGames.QDT, Win32/PSW.OnLineGames.QDW, Win32/PSW.OnLineGames.QDZ, Win32/PSW.OnLineGames.QEC, Win32/PSW.OnLineGames.QFE, Win32/PSW.OnLineGames.QFM, Win32/PSW.OnLineGames.QFN, Win32/PSW.OnLineGames.QFS, Win32/PSW.OnLineGames.QHX, Win32/PSW.OnLineGames.QIL, Win32/PSW.OnLineGames.QIZ (2), Win32/PSW.OnLineGames.QKA, Win32/PSW.OnLineGames.QKF, Win32/PSW.OnLineGames.QKK, Win32/PSW.OnLineGames.QKN, Win32/PSW.OnLineGames.QKS, Win32/PSW.OnLineGames.QKT, Win32/PSW.OnLineGames.QLA, Win32/PSW.OnLineGames.QLF, Win32/PSW.OnLineGames.QLI, Win32/PSW.OnLineGames.QLN, Win32/PSW.OnLineGames.QMD, Win32/PSW.OnLineGames.QMY, Win32/PSW.OnLineGames.QNV, Win32/PSW.OnLineGames.QNY, Win32/PSW.OnLineGames.QOY, Win32/PSW.OnLineGames.QPW, Win32/PSW.OnLineGames.QQG, Win32/PSW.OnLineGames.QQY, Win32/PSW.OnLineGames.XTT, Win32/PSW.Papras.AW, Win32/PSW.Papras.CC, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CU, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DD, Win32/PSW.Papras.DE, Win32/PSW.Platan.C, Win32/PSW.QQPass.AK, Win32/PSW.QQPass.HU, Win32/PSW.QQPass.JF, Win32/PSW.QQPass.NAC, Win32/PSW.QQPass.NAK, Win32/PSW.QQPass.NDF, Win32/PSW.QQPass.NEK, Win32/PSW.QQPass.NFE, Win32/PSW.QQPass.NHB, Win32/PSW.QQPass.NIA, Win32/PSW.QQPass.NIP, Win32/PSW.QQPass.NJK, Win32/PSW.QQPass.NKG, Win32/PSW.QQPass.NOB, Win32/PSW.QQPass.NQR, Win32/PSW.QQPass.NQW, Win32/PSW.QQPass.NUV(2), Win32/PSW.QQPass.ZU, Win32/PSW.QQRob.A, Win32/PSW.QQRob.NAQ, Win32/PSW.QQShou (2), Win32/PSW.QQShou.EH, Win32/PSW.QQShou.NCD, Win32/PSW.RedZone.AA, Win32/PSW.RedZone.AB, Win32/PSW.Sagic.15, Win32/PSW.Sinowal.D, Win32/PSW.Sinowal.K, Win32/PSW.Sycomp.A, Win32/PSW.Sycomp.AF, Win32/PSW.Sycomp.AI, Win32/PSW.Sycomp.AL, Win32/PSW.Sycomp.B, Win32/PSW.Sycomp.C, Win32/PSW.Sycomp.I, Win32/PSW.Sycomp.Y, Win32/PSW.Tiant.C, Win32/PSW.Tibia.NAK, Win32/PSW.Tibia.NAR, Win32/PSW.Tibia.NBI, Win32/PSW.Tibia.NBX, Win32/PSW.Tibia.NBZ, Win32/PSW.Tibia.NCC, Win32/PSW.Tibia.NCD, Win32/PSW.Tibia.NCQ, Win32/PSW.Tibia.NCT, Win32/PSW.Tibia.NDW, Win32/PSW.Tibia.NDY, Win32/PSW.Tibia.NEB, Win32/PSW.Tibia.NEG, Win32/PSW.Tibia.NEN, Win32/PSW.Tibia.NEQ, Win32/PSW.Tibia.NFJ, Win32/PSW.Tibia.NFN, Win32/PSW.Tibia.NFP, Win32/PSW.Tibia.NFR, Win32/PSW.Tibia.NFT, Win32/PSW.Tibia.NFU, Win32/PSW.Tibia.NFV, Win32/PSW.Tibia.NFY, Win32/PSW.Tibia.NGC, Win32/PSW.Tibia.NGD, Win32/PSW.Tibia.NHG, Win32/PSW.Tibia.NHK, Win32/PSW.Tibia.NIT, Win32/PSW.Tibia.NIY, Win32/PSW.Tibia.NJE, Win32/PSW.VB.NFT, Win32/PSW.VB.NGA, Win32/PSW.VB.NHA, Win32/PSW.VB.NHI, Win32/PSW.VB.NIF, Win32/PSW.VB.NIR, Win32/PSW.VB.NIS (2), Win32/PSW.VB.NKY, Win32/PSW.Vipgsm, Win32/PSW.Vipgsm.AS, Win32/PSW.Vipgsm.NAG, Win32/PSW.Vipgsm.NAH, Win32/PSW.Vipgsm.NAI, Win32/PSW.VKont.AD, Win32/PSW.VKont.BF, Win32/PSW.VKont.BZ, Win32/PSW.Whoran.A, Win32/PSW.WOW, Win32/PSW.WOW.CHF, Win32/PSW.WOW.CIJ, Win32/PSW.WOW.CXO, Win32/PSW.WOW.DCY, Win32/PSW.WOW.EJS, Win32/PSW.WOW.NDY, Win32/PSW.WOW.NEE, Win32/PSW.WOW.NER, Win32/PSW.WOW.NES, Win32/PSW.WOW.NFW, Win32/PSW.WOW.NGE, Win32/PSW.WOW.NHC, Win32/PSW.WOW.NHE, Win32/PSW.WOW.NHJ, Win32/PSW.WOW.NHL (2), Win32/PSW.WOW.NHT(2), Win32/PSW.WOW.NHY, Win32/PSW.WOW.NII (2), Win32/PSW.WOW.NIK, Win32/PSW.WOW.NIY, Win32/PSW.WOW.NNO, Win32/PSW.WOW.NPR, Win32/PSW.WOW.NSA, Win32/PSW.WOW.NSW, Win32/PSW.WOW.NVG, Win32/PSW.WOW.NVH, Win32/PSW.WOW.NVT, Win32/PSW.WOW.NVV, Win32/PSW.WOW.SV, Win32/PSW.WOW.UT, Win32/PSW.XShadow, Win32/PSW.YahooPass.NAO, Win32/Psyf.AA, Win32/Ptakks.AA, Win32/Publedl.A, Win32/Publedl.B, Win32/Pudorat, Win32/Pugeju.A, Win32/Qadars.AB, Win32/Qbot(3), Win32/Qbot.AA (2), Win32/Qbot.AB, Win32/Qbot.AH, Win32/Qbot.AO, Win32/Qbot.AU, Win32/Qbot.AY (2), Win32/Qbot.BB, Win32/Qbot.BG (2), Win32/Qbot.J (2), Win32/Qbot.R, Win32/Qbot.V, Win32/Qbot.Y (2), Win32/Qhost.Banker.BC, Win32/Qhost.Banker.DO, Win32/Qhost.Banker.DX, Win32/Qhost.Banker.GU, Win32/Qhost.Banker.HM, Win32/Qhost.Banker.JS(2), Win32/Qhost.Banker.OX (2), Win32/Qhost.NHF, Win32/Qhost.NIW, Win32/Qhost.NMH, Win32/Qhost.NNJ, Win32/Qhost.NPI, Win32/Qhost.NRR, Win32/Qhost.NSF, Win32/Qhost.NTD, Win32/Qhost.NUJ, Win32/Qhost.NVQ, Win32/Qhost.OAQ, Win32/Qhost.OAX, Win32/Qhost.OFS, Win32/Qhost.OGA, Win32/Qhost.OJW, Win32/Qhost.OJZ, Win32/Qhost.OKH, Win32/Qhost.OKI, Win32/Qhost.OQI, Win32/Qhost.PDP, Win32/Qwin.AA, Win32/R2D2.A, Win32/Randaev.A, Win32/Raodil, Win32/Rawdoor.NAB, Win32/Raxtip.A, Win32/RCServ, Win32/RCServ.E, Win32/RDPdoor.AA, Win32/RDPdoor.AB, Win32/RDPdoor.AD, Win32/RDPdoor.AE, Win32/RDPdoor.AF, Win32/RDPdoor.AG, Win32/RDPdoor.AH, Win32/RDPdoor.AI, Win32/RDPdoor.AK, Win32/RDPdoor.AN, Win32/RDPdoor.AO, Win32/RDPdoor.AP (2), Win32/RDPdoor.AR, Win32/RDPdoor.AU, Win32/RDPdoor.AZ, Win32/RDPdoor.BC, Win32/RDPdoor.BE, Win32/Redkod.AA, Win32/Redosdru.DX, Win32/Redosdru.EB, Win32/Redosdru.FN, Win32/Redosdru.HK(2), Win32/Redosdru.IE (2), Win32/Redosdru.IW, Win32/Redosdru.JH, Win32/Redosdru.JM (2), Win32/Redyms.AA, Win32/Redyms.AC, Win32/Redyms.AE, Win32/Redyms.AF, Win32/Refpron.ER, Win32/Refpron.EU, Win32/Refpron.FQ (2), Win32/Refpron.FY, Win32/Refpron.GI, Win32/Refpron.GO (2), Win32/Refpron.HJ, Win32/Refpron.HO, Win32/Refpron.IC, Win32/Refpron.IM, Win32/Refpron.IW, Win32/Refpron.JQ, Win32/Refpron.JU, Win32/Refpron.KF, Win32/Refpron.KS, Win32/Regil, Win32/Regil.AA, Win32/Regil.AE, Win32/Regil.O, Win32/Regil.W, Win32/Remtasu.AB (2), Win32/Remtasu.AE, Win32/Remtasu.AK, Win32/Remtasu.V, Win32/Reveton.H, Win32/Reveton.N, Win32/Reveton.R, Win32/Reveton.S, Win32/Reveton.U, Win32/Reveton.V (4), Win32/Reveton.W, Win32/Reveton.X, Win32/Riern.AC, Win32/Riggin.AA, Win32/Rimod.A, Win32/Ripinip.AA, Win32/Ripinip.AC, Win32/Ripinip.AD, Win32/RiskWare.HackAV.IL, Win32/RiskWare.HackAV.IV, Win32/RiskWare.HackAV.JA, Win32/RiskWare.HackAV.JZ, Win32/RiskWare.HackAV.MI, Win32/RiskWare.HangVote.A, Win32/RiskWare.IPKiller.A, Win32/RiskWare.LanAgent.A, Win32/RiskWare.SanMaoMailCracker.A, Win32/RiskWare.Spytector, Win32/RiskWare.Suobianuy.A, Win32/RiskWare.WinSpy.AA, Win32/Rodecap.AI, Win32/Rodecap.AJ, Win32/Rodecap.AN, Win32/Rodecap.AO, Win32/Rodecap.AP, Win32/Rodecap.AQ, Win32/Rodecap.AR, Win32/Rodecap.AS, Win32/Rodecap.AT, Win32/Rodecap.AV, Win32/Rodecap.AW, Win32/Rodecap.AX, Win32/Rodecap.AZ, Win32/Rodecap.BA, Win32/Rodecap.BB, Win32/Rootcip.J, Win32/Rootkit.Agent.ABU, Win32/Rootkit.Agent.ADB, Win32/Rootkit.Agent.BV, Win32/Rootkit.Agent.NBN, Win32/Rootkit.Agent.NEG, Win32/Rootkit.Agent.NKD, Win32/Rootkit.Agent.NLJ, Win32/Rootkit.Agent.NLR (4), Win32/Rootkit.Agent.NMD, Win32/Rootkit.Agent.NMK, Win32/Rootkit.Agent.NMW, Win32/Rootkit.Agent.NOF, Win32/Rootkit.Agent.NPK, Win32/Rootkit.Agent.NRO, Win32/Rootkit.Agent.NRU, Win32/Rootkit.Agent.NSF, Win32/Rootkit.Agent.NTW, Win32/Rootkit.Agent.NWM, Win32/Rootkit.Agent.NYV, Win32/Rootkit.Delf.C, Win32/Rootkit.Getkey.A, Win32/Rootkit.KillAV.B (2), Win32/Rootkit.Ressdt.NEY, Win32/Rootkitdrv.I, Win32/Roueshi.AA, Win32/Routmo.I, Win32/Routmo.L, Win32/Routmo.N, Win32/Rovnix.N, Win32/Rovnix.O, Win32/Rovud, Win32/Roxrat.AA, Win32/Rukap.GHM, Win32/Rukap.NAB, Win32/Rustock.NJU, Win32/RutEngl, Win32/RutEngl.A, Win32/Ruzibia.A, Win32/Sacto.B, Win32/Sacto.C, Win32/Sacto.D, Win32/Sacto.F, Win32/Sajdela.A, Win32/Sality.NAZ, Win32/Savage, Win32/Scano (2), Win32/Schedasl.B, Win32/Schedasl.D, Win32/SchwarzeSonne.AC, Win32/SchwarzeSonne.AD, Win32/SchwarzeSonne.AE, Win32/SchwarzeSonne.AF, Win32/SchwarzeSonne.AG, Win32/SchwarzeSonne.AH, Win32/SchwarzeSonne.AI, Win32/SchwarzeSonne.AJ, Win32/SchwarzeSonne.AL, Win32/SchwarzeSonne.AN, Win32/SchwarzeSonne.AO, Win32/SchwarzeSonne.AP, Win32/SchwarzeSonne.AR, Win32/SchwarzeSonne.AS, Win32/SchwarzeSonne.AT, Win32/SchwarzeSonne.AU, Win32/SchwarzeSonne.AV, Win32/SchwarzeSonne.AW, Win32/SchwarzeSonne.AX, Win32/SchwarzeSonne.AY, Win32/SchwarzeSonne.B, Win32/SchwarzeSonne.C, Win32/SchwarzeSonne.D, Win32/SchwarzeSonne.E, Win32/SchwarzeSonne.F, Win32/SchwarzeSonne.G, Win32/SchwarzeSonne.I, Win32/SchwarzeSonne.L, Win32/SchwarzeSonne.O, Win32/SchwarzeSonne.Q, Win32/SchwarzeSonne.R, Win32/SchwarzeSonne.T, Win32/SchwarzeSonne.U, Win32/SchwarzeSonne.V, Win32/SchwarzeSonne.W, Win32/SchwarzeSonne.Y, Win32/Scieron.D, Win32/Scieron.F, Win32/Scieron.J, Win32/Scieron.K, Win32/Scieron.L, Win32/Seclogon.A, Win32/Sefnit.BU, Win32/Sefnit.CQ.Gen(2), Win32/Seleya.A, Win32/Seleya.B, Win32/Seleya.C, Win32/Selfish, Win32/Selfish.H, Win32/Sepohie.E (2), Win32/Sepohie.F (3), Win32/ServStart.AL (2), Win32/ServStart.AM, Win32/ServStart.BL, Win32/Shark.NAE, Win32/Sheldor.D, Win32/Shetob.A, Win32/Shetob.B, Win32/SilverFTP.A, Win32/Simda.B, Win32/Singu.X, Win32/Sircam, Win32/Sirefef.DK, Win32/Sirefef.E, Win32/Sirefef.FM, Win32/Sirefef.FU, Win32/Sirefef.FV, Win32/Sirefef.FY, Win32/Sirefef.FZ, Win32/Sirefef.GA, Win32/Sirefef.GB, Win32/Sirung, Win32/Skartu.AD, Win32/Skintrim.CA, Win32/Skintrim.CF, Win32/Skintrim.DH (2), Win32/Skintrim.DW, Win32/Skintrim.DX, Win32/Skintrim.ED, Win32/Skintrim.GJ, Win32/Skintrim.JL(2), Win32/Skintrim.JW (2), Win32/Skintrim.KE (2), Win32/Skintrim.KR (2), Win32/Skintrim.KS (2), Win32/Skintrim.LU, Win32/Skrat.B, Win32/Skydbot.A, Win32/Skydbot.B, Win32/SkynetRef.A, Win32/Slenfbot.AK, Win32/SlhBack.C, Win32/SlhBack.G, Win32/Small.FH, Win32/Small.GS, Win32/Small.MQ, Win32/Small.NCD, Win32/Small.NDB, Win32/Small.NEB, Win32/Small.NEC, Win32/Small.NEG, Win32/Small.NFO, Win32/Small.NFQ, Win32/Small.NFR, Win32/Small.NFX, Win32/Small.NHE, Win32/Small.NHK, Win32/Small.NHM, Win32/Small.NHQ, Win32/Small.NIG, Win32/Small.NIV, Win32/Small.NJB, Win32/Small.NJR, Win32/Small.NJW, Win32/Small.NJY, Win32/Small.NLS (3), Win32/Small.OR, Win32/Snatch.NAC, Win32/Sniffer.WpePro.A, Win32/Snowdoor.AA, Win32/Snowdoor.AC, Win32/Sopiclick.A, Win32/Spabot, Win32/Spabot.NAC, Win32/Spammer.Agent.Q, Win32/Spammer.Agent.S, Win32/Spammer.Agent.W, Win32/Spammer.Agent.X, Win32/Spammer.Talwadig.A, Win32/Spammy.AA, Win32/SpamTool.Agent.NDJ, Win32/SpamTool.Agent.NDS, Win32/SpamTool.Blen, Win32/SpamTool.Blen.AC, Win32/SpamTool.Delf.D, Win32/SpamTool.Delf.NAU, Win32/SpamTool.Small, Win32/SpamTool.VB.AC, Win32/Spatet.A, Win32/Spatet.W(2), Win32/Spindest.A, Win32/Spindest.B (2), Win32/Spindest.C, Win32/Spion4.AA, Win32/Spookdoor, Win32/Spookdoor.52, Win32/Spookdoor.62, Win32/Spy.Ageer.C.gen, Win32/Spy.Agent.BYW (2), Win32/Spy.Agent.CA, Win32/Spy.Agent.CT, Win32/Spy.Agent.DA, Win32/Spy.Agent.EO, Win32/Spy.Agent.LK, Win32/Spy.Agent.NAV, Win32/Spy.Agent.NCT, Win32/Spy.Agent.NFV, Win32/Spy.Agent.NKZ (2), Win32/Spy.Agent.NNC, Win32/Spy.Agent.NQL, Win32/Spy.Agent.NQS (2), Win32/Spy.Agent.NQY, Win32/Spy.Agent.NSA, Win32/Spy.Agent.NSC, Win32/Spy.Agent.NSG, Win32/Spy.Agent.NSH, Win32/Spy.Agent.NTT (2), Win32/Spy.Agent.NTX, Win32/Spy.Agent.NUJ, Win32/Spy.Agent.NUW, Win32/Spy.Agent.NUZ, Win32/Spy.Agent.NVN, Win32/Spy.Agent.NVV, Win32/Spy.Agent.NWM, Win32/Spy.Agent.NWO, Win32/Spy.Agent.NWQ, Win32/Spy.Agent.NWX, Win32/Spy.Agent.NXA, Win32/Spy.Agent.NXI, Win32/Spy.Agent.NXL, Win32/Spy.Agent.NYE, Win32/Spy.Agent.NYF, Win32/Spy.Agent.NYH (2), Win32/Spy.Agent.NYM, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.NZD, Win32/Spy.Agent.OAM, Win32/Spy.Agent.OAZ, Win32/Spy.Agent.OBF, Win32/Spy.Agent.OBH, Win32/Spy.Agent.OCK, Win32/Spy.Agent.OEC, Win32/Spy.Agent.OED, Win32/Spy.Agent.OEN, Win32/Spy.Agent.OEO, Win32/Spy.Agent.OFE, Win32/Spy.Agent.OFI (2), Win32/Spy.Agent.OFL, Win32/Spy.Agent.OFS, Win32/Spy.Agent.OFT, Win32/Spy.Agent.OFW.Gen (2), Win32/Spy.Agent.OFX, Win32/Spy.Agent.OGC (2), Win32/Spy.Agent.OGW(2), Win32/Spy.Agent.OHB, Win32/Spy.Agent.OHM, Win32/Spy.Agent.OHW, Win32/Spy.Agent.OIB, Win32/Spy.Agent.OIH, Win32/Spy.Agent.OIN, Win32/Spy.Agent.OIR, Win32/Spy.Agent.OJD, Win32/Spy.Agent.OJN, Win32/Spy.Agent.PZ (3), Win32/Spy.Aibatook.B, Win32/Spy.Aibatook.G, Win32/Spy.BackLogger.C, Win32/Spy.Banbra.HE, Win32/Spy.Banbra.IJ, Win32/Spy.Banbra.NWQ, Win32/Spy.Banbra.NYZ, Win32/Spy.Banbra.NZX, Win32/Spy.Banbra.OJZ, Win32/Spy.Bancos.ABB, Win32/Spy.Bancos.AJX, Win32/Spy.Bancos.DN, Win32/Spy.Bancos.JL, Win32/Spy.Bancos.LR, Win32/Spy.Bancos.NCR, Win32/Spy.Bancos.NFM, Win32/Spy.Bancos.NLR (2), Win32/Spy.Bancos.NMC, Win32/Spy.Bancos.NNO, Win32/Spy.Bancos.NNX, Win32/Spy.Bancos.NOI, Win32/Spy.Bancos.NQN, Win32/Spy.Bancos.NQQ, Win32/Spy.Bancos.NQU (2), Win32/Spy.Bancos.NQV, Win32/Spy.Bancos.NUW, Win32/Spy.Bancos.NVY, Win32/Spy.Bancos.OAC, Win32/Spy.Bancos.OBO (2), Win32/Spy.Bancos.OCF (2), Win32/Spy.Bancos.OFA (2), Win32/Spy.Bancos.OFW, Win32/Spy.Bancos.OHK, Win32/Spy.Bancos.OKR, Win32/Spy.Bancos.OLA, Win32/Spy.Bancos.OLD, Win32/Spy.Bancos.OLL, Win32/Spy.Bancos.OMH, Win32/Spy.Bancos.OMQ, Win32/Spy.Bancos.OOD, Win32/Spy.Bancos.OPQ, Win32/Spy.Bancos.OPU, Win32/Spy.Bancos.OQD, Win32/Spy.Bancos.OQH, Win32/Spy.Bancos.OQY, Win32/Spy.Bancos.ORB, Win32/Spy.Bancos.ORD, Win32/Spy.Bancos.ORE, Win32/Spy.Bancos.OSO, Win32/Spy.Bancos.OTO, Win32/Spy.Bancos.OTP, Win32/Spy.Bancos.SB, Win32/Spy.Bancos.SF, Win32/Spy.Bancos.U, Win32/Spy.Bancos.UO, Win32/Spy.Banker (2), Win32/Spy.Banker.AAA, Win32/Spy.Banker.AAAL, Win32/Spy.Banker.AAAQ, Win32/Spy.Banker.AAAZ, Win32/Spy.Banker.AABS, Win32/Spy.Banker.AACD, Win32/Spy.Banker.AACI, Win32/Spy.Banker.AADK, Win32/Spy.Banker.AADV, Win32/Spy.Banker.AAEE, Win32/Spy.Banker.AAER, Win32/Spy.Banker.AAFO, Win32/Spy.Banker.AAFV, Win32/Spy.Banker.AAGG, Win32/Spy.Banker.AAGJ, Win32/Spy.Banker.AAGO, Win32/Spy.Banker.AAGT, Win32/Spy.Banker.AAGX, Win32/Spy.Banker.AAGZ, Win32/Spy.Banker.AAHB, Win32/Spy.Banker.AAHL, Win32/Spy.Banker.AAIL, Win32/Spy.Banker.AAIM, Win32/Spy.Banker.AAKG, Win32/Spy.Banker.AAMJ, Win32/Spy.Banker.AAMW, Win32/Spy.Banker.AAMX, Win32/Spy.Banker.AAPO, Win32/Spy.Banker.AAQO, Win32/Spy.Banker.AARE, Win32/Spy.Banker.AARG, Win32/Spy.Banker.AARM, Win32/Spy.Banker.AASB, Win32/Spy.Banker.AHY, Win32/Spy.Banker.AIT, Win32/Spy.Banker.AVR, Win32/Spy.Banker.BDC, Win32/Spy.Banker.BEC, Win32/Spy.Banker.BH, Win32/Spy.Banker.BU, Win32/Spy.Banker.EI, Win32/Spy.Banker.HE, Win32/Spy.Banker.JU, Win32/Spy.Banker.JY, Win32/Spy.Banker.MT, Win32/Spy.Banker.NFX, Win32/Spy.Banker.NTB, Win32/Spy.Banker.NUA, Win32/Spy.Banker.ORW, Win32/Spy.Banker.PJC, Win32/Spy.Banker.PWC, Win32/Spy.Banker.QR, Win32/Spy.Banker.QRH, Win32/Spy.Banker.QVR, Win32/Spy.Banker.QVS, Win32/Spy.Banker.QWQ, Win32/Spy.Banker.QXY, Win32/Spy.Banker.QYO (2), Win32/Spy.Banker.RET, Win32/Spy.Banker.STG, Win32/Spy.Banker.SVC, Win32/Spy.Banker.SYK, Win32/Spy.Banker.SZL, Win32/Spy.Banker.TDK, Win32/Spy.Banker.TNO, Win32/Spy.Banker.TRM, Win32/Spy.Banker.TVK, Win32/Spy.Banker.UGN, Win32/Spy.Banker.UHQ, Win32/Spy.Banker.UID, Win32/Spy.Banker.UJC, Win32/Spy.Banker.UJX, Win32/Spy.Banker.UMA, Win32/Spy.Banker.UMP, Win32/Spy.Banker.USC, Win32/Spy.Banker.UUC, Win32/Spy.Banker.UWD, Win32/Spy.Banker.UZN, Win32/Spy.Banker.VEZ, Win32/Spy.Banker.VJA, Win32/Spy.Banker.VKU, Win32/Spy.Banker.VLY, Win32/Spy.Banker.VNP, Win32/Spy.Banker.VOO, Win32/Spy.Banker.VQT, Win32/Spy.Banker.VRI, Win32/Spy.Banker.VRU, Win32/Spy.Banker.VSM (2), Win32/Spy.Banker.VUB, Win32/Spy.Banker.VVX, Win32/Spy.Banker.VWC, Win32/Spy.Banker.WAU, Win32/Spy.Banker.WAV, Win32/Spy.Banker.WBQ, Win32/Spy.Banker.WMS, Win32/Spy.Banker.WNP, Win32/Spy.Banker.WNW, Win32/Spy.Banker.WNX (2), Win32/Spy.Banker.WOM (2), Win32/Spy.Banker.WON (2), Win32/Spy.Banker.WOO (2), Win32/Spy.Banker.WOP(2), Win32/Spy.Banker.WPH, Win32/Spy.Banker.WTI, Win32/Spy.Banker.WTJ, Win32/Spy.Banker.XAP, Win32/Spy.Banker.XBO, Win32/Spy.Banker.XEV, Win32/Spy.Banker.XEZ, Win32/Spy.Banker.XGG, Win32/Spy.Banker.XGI, Win32/Spy.Banker.XHC, Win32/Spy.Banker.XHY, Win32/Spy.Banker.XJ, Win32/Spy.Banker.XJT, Win32/Spy.Banker.XMO, Win32/Spy.Banker.XOP, Win32/Spy.Banker.XQK, Win32/Spy.Banker.XQL, Win32/Spy.Banker.XQX, Win32/Spy.Banker.XRJ, Win32/Spy.Banker.XRY, Win32/Spy.Banker.XTS, Win32/Spy.Banker.XWC, Win32/Spy.Banker.XWZ, Win32/Spy.Banker.XXM, Win32/Spy.Banker.XXS, Win32/Spy.Banker.YDX, Win32/Spy.Banker.YHL, Win32/Spy.Banker.YIH, Win32/Spy.Banker.YIR, Win32/Spy.Banker.YIY, Win32/Spy.Banker.YJB, Win32/Spy.Banker.YKP, Win32/Spy.Banker.YLX, Win32/Spy.Banker.YMJ, Win32/Spy.Banker.YMK, Win32/Spy.Banker.YNM, Win32/Spy.Banker.YOV, Win32/Spy.Banker.YSO, Win32/Spy.Banker.YTR, Win32/Spy.Banker.YUJ, Win32/Spy.Banker.YUX, Win32/Spy.Banker.YVS, Win32/Spy.Banker.ZAE, Win32/Spy.Banker.ZCH, Win32/Spy.Banker.ZDL, Win32/Spy.Banker.ZEM, Win32/Spy.Banker.ZFX, Win32/Spy.Banker.ZGA, Win32/Spy.Banker.ZIS, Win32/Spy.Banker.ZJB, Win32/Spy.Banker.ZJJ, Win32/Spy.Banker.ZJQ, Win32/Spy.Banker.ZJS, Win32/Spy.Banker.ZKB, Win32/Spy.Banker.ZKI, Win32/Spy.Banker.ZKS, Win32/Spy.Banker.ZLM, Win32/Spy.Banker.ZMF, Win32/Spy.Banker.ZNC, Win32/Spy.Banker.ZNU, Win32/Spy.Banker.ZQN, Win32/Spy.Banker.ZQZ, Win32/Spy.Banker.ZTU, Win32/Spy.Banker.ZUL, Win32/Spy.Banker.ZVD, Win32/Spy.Banker.ZVR, Win32/Spy.Banker.ZYA, Win32/Spy.Banker.ZZN, Win32/Spy.Bebloh.L(2), Win32/Spy.BifiBank.AG, Win32/Spy.BifiBank.F, Win32/Spy.BZub (4), Win32/Spy.BZub.BJ, Win32/Spy.BZub.EE, Win32/Spy.BZub.HV, Win32/Spy.BZub.NBD, Win32/Spy.BZub.NBV, Win32/Spy.BZub.NGJ, Win32/Spy.BZub.NGL, Win32/Spy.CardSpy, Win32/Spy.Chekafev.AA, Win32/Spy.Chekafev.AB, Win32/Spy.Chekafev.AC, Win32/Spy.Chekafev.AH, Win32/Spy.Cmclient.A, Win32/Spy.Cmclient.B, Win32/Spy.Delf.ATS, Win32/Spy.Delf.IG(2), Win32/Spy.Delf.JG, Win32/Spy.Delf.JQ (2), Win32/Spy.Delf.KL, Win32/Spy.Delf.KN, Win32/Spy.Delf.NDE, Win32/Spy.Delf.NEG, Win32/Spy.Delf.NEH(2), Win32/Spy.Delf.NHW, Win32/Spy.Delf.NJ, Win32/Spy.Delf.NLM, Win32/Spy.Delf.NMC, Win32/Spy.Delf.NUD, Win32/Spy.Delf.NVT, Win32/Spy.Delf.NYE, Win32/Spy.Delf.NYS, Win32/Spy.Delf.OBI, Win32/Spy.Delf.OCR, Win32/Spy.Delf.OCU, Win32/Spy.Delf.ODT, Win32/Spy.Delf.OIF, Win32/Spy.Delf.OIS, Win32/Spy.Delf.OKM, Win32/Spy.Delf.OLM, Win32/Spy.Delf.OLO, Win32/Spy.Delf.OLV, Win32/Spy.Delf.OMF, Win32/Spy.Delf.OMG (2), Win32/Spy.Delf.OMI, Win32/Spy.Delf.OMQ, Win32/Spy.Delf.ONR, Win32/Spy.Delf.ONY, Win32/Spy.Delf.OOO, Win32/Spy.Delf.OOR, Win32/Spy.Delf.OOT, Win32/Spy.Delf.OOU, Win32/Spy.Delf.OPA, Win32/Spy.Delf.OPC, Win32/Spy.Delf.OPY, Win32/Spy.Delf.ORV, Win32/Spy.Delf.OSA, Win32/Spy.Delf.OTK, Win32/Spy.Delf.OUO, Win32/Spy.Delf.OVA, Win32/Spy.Delf.OVB, Win32/Spy.Delf.OVY, Win32/Spy.Delf.OWN, Win32/Spy.Delf.OYG, Win32/Spy.Delf.OYH, Win32/Spy.Delf.OZZ, Win32/Spy.Delf.PCG, Win32/Spy.Delf.PDF, Win32/Spy.Delf.PDK, Win32/Spy.Delf.PDV, Win32/Spy.Delf.PDY, Win32/Spy.Delf.PEX, Win32/Spy.Delf.PGW, Win32/Spy.Delf.PHF, Win32/Spy.Delf.PHI, Win32/Spy.Delf.PIA, Win32/Spy.Delf.PIR, Win32/Spy.Delf.PJQ, Win32/Spy.Delf.PJT, Win32/Spy.Delf.PKE, Win32/Spy.Delf.PKV, Win32/Spy.Delf.PKW, Win32/Spy.Delf.PLS, Win32/Spy.Delf.PLW, Win32/Spy.Delf.PMK, Win32/Spy.Delf.PMQ, Win32/Spy.Delf.PMT, Win32/Spy.Delf.PND, Win32/Spy.Delf.PNU, Win32/Spy.Delf.PNW, Win32/Spy.Delf.POA, Win32/Spy.Delf.POB, Win32/Spy.Delf.POJ, Win32/Spy.Delf.POP, Win32/Spy.Delf.PPT, Win32/Spy.Delf.PPV, Win32/Spy.Delf.UY, Win32/Spy.DiabloII.H, Win32/Spy.Fireming.A, Win32/Spy.Gauss.A, Win32/Spy.Gepost, Win32/Spy.Goldun.BW (2), Win32/Spy.Goldun.HM, Win32/Spy.Goldun.NDW, Win32/Spy.Goldun.NE, Win32/Spy.Goldun.NFW, Win32/Spy.GWGhost, Win32/Spy.Hesperbot.A, Win32/Spy.Hesperbot.G, Win32/Spy.Isapass.A, Win32/Spy.KeyLogger.GU, Win32/Spy.KeyLogger.KY, Win32/Spy.KeyLogger.NBZ (2), Win32/Spy.KeyLogger.NCQ, Win32/Spy.KeyLogger.NDN, Win32/Spy.KeyLogger.NEG, Win32/Spy.KeyLogger.NER, Win32/Spy.KeyLogger.NET, Win32/Spy.KeyLogger.NEZ, Win32/Spy.KeyLogger.NG, Win32/Spy.KeyLogger.NHC, Win32/Spy.KeyLogger.NHE, Win32/Spy.KeyLogger.NIQ, Win32/Spy.KeyLogger.NIW, Win32/Spy.KeyLogger.NIZ, Win32/Spy.KeyLogger.NJP(2), Win32/Spy.KeyLogger.NMF, Win32/Spy.KeyLogger.NNJ, Win32/Spy.KeyLogger.NQC, Win32/Spy.KeyLogger.NQI, Win32/Spy.KeyLogger.NQJ, Win32/Spy.KeyLogger.NQY, Win32/Spy.KeyLogger.NQZ, Win32/Spy.KeyLogger.NRC, Win32/Spy.KeyLogger.NRG, Win32/Spy.KeyLogger.NRP, Win32/Spy.KeyLogger.NRW, Win32/Spy.KeyLogger.NSC, Win32/Spy.KeyLogger.NSJ, Win32/Spy.KeyLogger.NSL, Win32/Spy.KeyLogger.NSR, Win32/Spy.KeyLogger.NTG, Win32/Spy.KeyLogger.NTQ, Win32/Spy.KeyLogger.NWZ, Win32/Spy.KeyLogger.NXM, Win32/Spy.KeyLogger.NYA, Win32/Spy.KeyLogger.NZI, Win32/Spy.KeyLogger.NZW, Win32/Spy.KeyLogger.NZX, Win32/Spy.KeyLogger.OAN, Win32/Spy.KeyLogger.OAV (2), Win32/Spy.KeyLogger.OBM, Win32/Spy.KeyLogger.OBP, Win32/Spy.KeyLogger.OBQ, Win32/Spy.KeyLogger.OBS, Win32/Spy.KeyLogger.OCD, Win32/Spy.KeyLogger.OCM, Win32/Spy.KeyLogger.ODI, Win32/Spy.KeyLogger.ODL, Win32/Spy.KeyLogger.ODT, Win32/Spy.KeyLogger.OIN, Win32/Spy.KeyLogger.OIQ, Win32/Spy.KeyLogger.OIT, Win32/Spy.KeyLogger.OIX, Win32/Spy.KeyLogger.OKQ, Win32/Spy.Lydra(4), Win32/Spy.Lydra.NAR, Win32/Spy.Mxsender, Win32/Spy.Mxsender.AA, Win32/Spy.Nussamoc.A, Win32/Spy.PerfKey, Win32/Spy.POSCardStealer.B, Win32/Spy.POSCardStealer.V, Win32/Spy.ProAgent, Win32/Spy.ProAgent.NAE, Win32/Spy.ProKeylogger.NAB, Win32/Spy.QQSpy.C, Win32/Spy.Ranbyus.J, Win32/Spy.Setfic.G, Win32/Spy.Shiz.NAB, Win32/Spy.Shiz.NCE, Win32/Spy.Shiz.NCL (2), Win32/Spy.Sincom.NAB, Win32/Spy.Skyper, Win32/Spy.Small.EB, Win32/Spy.Small.GC, Win32/Spy.Small.H, Win32/Spy.Small.NCB, Win32/Spy.Small.NCD, Win32/Spy.SpyDog.A, Win32/Spy.SpyEye, Win32/Spy.SpyEye.AA, Win32/Spy.SpyEye.AC, Win32/Spy.SpyEye.AG, Win32/Spy.SpyEye.AP, Win32/Spy.SpyEye.BI, Win32/Spy.SpyEye.BY (2), Win32/Spy.Swisyn.AA, Win32/Spy.Swisyn.AC, Win32/Spy.Swisyn.AE, Win32/Spy.Swisyn.AG, Win32/Spy.Swisyn.AH, Win32/Spy.Swisyn.AI, Win32/Spy.Swisyn.AP, Win32/Spy.Swisyn.AQ, Win32/Spy.Swisyn.AR, Win32/Spy.Swisyn.AW, Win32/Spy.Swisyn.BB, Win32/Spy.Swisyn.BC, Win32/Spy.Swisyn.BM, Win32/Spy.Swisyn.BT, Win32/Spy.Swisyn.BU, Win32/Spy.Swisyn.BV, Win32/Spy.Swisyn.CD, Win32/Spy.Swisyn.CE, Win32/Spy.Swisyn.CG, Win32/Spy.Swisyn.CH, Win32/Spy.Swisyn.CL, Win32/Spy.Swisyn.CO, Win32/Spy.Swisyn.CZ, Win32/Spy.Swisyn.DD, Win32/Spy.Swisyn.DF, Win32/Spy.Swisyn.DH, Win32/Spy.Swisyn.DI, Win32/Spy.Swisyn.DK, Win32/Spy.Swisyn.DL, Win32/Spy.Swisyn.DT, Win32/Spy.Swisyn.ED, Win32/Spy.Swisyn.EU, Win32/Spy.Swisyn.F, Win32/Spy.Swisyn.FC, Win32/Spy.Swisyn.FM, Win32/Spy.Swisyn.FR, Win32/Spy.Swisyn.FS, Win32/Spy.Swisyn.FY, Win32/Spy.Swisyn.GB, Win32/Spy.Swisyn.GE, Win32/Spy.Swisyn.GH, Win32/Spy.Swisyn.GP, Win32/Spy.Swisyn.HI, Win32/Spy.Swisyn.J, Win32/Spy.Swisyn.M, Win32/Spy.Swisyn.R, Win32/Spy.Swisyn.U, Win32/Spy.Swisyn.V, Win32/Spy.TheRat.F, Win32/Spy.Tofger, Win32/Spy.Tofger.AZ, Win32/Spy.Tofger.NAC, Win32/Spy.Turtuk.16, Win32/Spy.Usteal.D (2), Win32/Spy.VB.LO (2), Win32/Spy.VB.LZ, Win32/Spy.VB.NBG, Win32/Spy.VB.NBK, Win32/Spy.VB.NGA, Win32/Spy.VB.NGZ, Win32/Spy.VB.NHM, Win32/Spy.VB.NJA, Win32/Spy.VB.NKA, Win32/Spy.VB.NMJ, Win32/Spy.VB.NNB, Win32/Spy.VB.NNI, Win32/Spy.VB.NNL, Win32/Spy.VB.NNO, Win32/Spy.VB.NNP, Win32/Spy.VB.NOS, Win32/Spy.VB.NPB, Win32/Spy.VB.NPZ, Win32/Spy.VB.NRO, Win32/Spy.VB.NRS, Win32/Spy.VB.NSD, Win32/Spy.VB.NSE, Win32/Spy.VB.NTQ, Win32/Spy.VB.NVK, Win32/Spy.Webmoner.NCL, Win32/Spy.Webmoner.NCO, Win32/Spy.Webmoner.NCP, Win32/Spy.Webmoner.NDM, Win32/Spy.Webmoner.NDO, Win32/Spy.Webmoner.NDS, Win32/Spy.Webmoner.NEH, Win32/Spy.Webmoner.NEQ, Win32/Spy.Wesupder, Win32/Spy.Zbot, Win32/Spy.Zbot.AAH, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAP, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAR, Win32/Spy.Zbot.AAS, Win32/Spy.Zbot.AAU (8), Win32/Spy.Zbot.AAV, Win32/Spy.Zbot.AAW, Win32/Spy.Zbot.ABB, Win32/Spy.Zbot.ABJ (3), Win32/Spy.Zbot.ABK, Win32/Spy.Zbot.ABN, Win32/Spy.Zbot.ABQ, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.B, Win32/SrvCmd.NAA, Win32/Stark, Win32/StartPage.AAL, Win32/StartPage.NTF, Win32/StartPage.NXF, Win32/StartPage.OBO, Win32/StartPage.OEJ, Win32/StartPage.OIO, Win32/StartPage.OJM, Win32/StartPage.OJT, Win32/StartPage.OLT, Win32/StartPage.ORL, Win32/StartPage.OSS, Win32/Stration, Win32/Stration.AAU, Win32/Stuxnet.A, Win32/Stuxnet.F, Win32/Stuxnet.G, Win32/Subot.AB, Win32/SubSari.AA, Win32/Sulunch.AA, Win32/Svoy, Win32/Svoy.NAD, Win32/Syph.C, Win32/Tabbar.AA, Win32/Taobatuo.A, Win32/TaojinStar.A, Win32/Tapaoux.H, Win32/TDS.AB, Win32/Tenpeq.A, Win32/Tenpeq.B, Win32/Tenspy.E, Win32/Theefle, Win32/Theola.A(2), Win32/Theola.H, Win32/Theola.I, Win32/Theola.K, Win32/Thunk.NAC, Win32/Tibick, Win32/Tinba.AP, Win32/Tinba.AQ, Win32/Tinxy.AU, Win32/Tinxy.AV, Win32/Tinxy.AW, Win32/Tinxy.AX, Win32/Tinxy.AY, Win32/Tiny.AL, Win32/Tiny.NAA, Win32/Tiny.NAE, Win32/Tiny.NAG, Win32/Tiny.NAX, Win32/Tobsovi.AA, Win32/Tofsee.AK, Win32/TrojanClicker.Agent.NCZ, Win32/TrojanClicker.Agent.NEM, Win32/TrojanClicker.Agent.NHL, Win32/TrojanClicker.Agent.NHO, Win32/TrojanClicker.Agent.NJE, Win32/TrojanClicker.Agent.NJP, Win32/TrojanClicker.Agent.NJU, Win32/TrojanClicker.Agent.NKL, Win32/TrojanClicker.Agent.NKQ, Win32/TrojanClicker.Agent.NLY, Win32/TrojanClicker.Agent.NND, Win32/TrojanClicker.Agent.NOI, Win32/TrojanClicker.Agent.NPP, Win32/TrojanClicker.Agent.NQG, Win32/TrojanClicker.Agent.NQH, Win32/TrojanClicker.Agent.NQJ, Win32/TrojanClicker.Agent.NQP, Win32/TrojanClicker.Agent.NQS, Win32/TrojanClicker.Agent.NRN, Win32/TrojanClicker.Agent.NRT, Win32/TrojanClicker.Agent.NSE, Win32/TrojanClicker.Agent.NST, Win32/TrojanClicker.Agent.NTJ, Win32/TrojanClicker.Agent.NTN, Win32/TrojanClicker.Agent.NUR, Win32/TrojanClicker.Collicky.A, Win32/TrojanClicker.Collicky.B, Win32/TrojanClicker.Collicky.C, Win32/TrojanClicker.Delf.NID, Win32/TrojanClicker.Delf.NJG, Win32/TrojanClicker.Delf.NKF, Win32/TrojanClicker.Delf.NMI, Win32/TrojanClicker.Delf.NMR, Win32/TrojanClicker.Delf.NNE, Win32/TrojanClicker.Delf.NOP, Win32/TrojanClicker.Delf.NPC, Win32/TrojanClicker.Delf.NRX, Win32/TrojanClicker.Densmail, Win32/TrojanClicker.Qupdate.AA, Win32/TrojanClicker.Small.GP, Win32/TrojanClicker.VB.NES, Win32/TrojanClicker.VB.NYQ, Win32/TrojanDownloader.Adload.NGT, Win32/TrojanDownloader.Adload.NHT, Win32/TrojanDownloader.Adload.NID, Win32/TrojanDownloader.Adload.NJJ, Win32/TrojanDownloader.Adload.NJO, Win32/TrojanDownloader.Adload.NJU, Win32/TrojanDownloader.Adload.NKK, Win32/TrojanDownloader.Adload.NKM, Win32/TrojanDownloader.Adload.NKN, Win32/TrojanDownloader.Adload.NKX, Win32/TrojanDownloader.Adload.NLG, Win32/TrojanDownloader.Agent.AAH, Win32/TrojanDownloader.Agent.AAM, Win32/TrojanDownloader.Agent.ABK, Win32/TrojanDownloader.Agent.ACH, Win32/TrojanDownloader.Agent.ACK, Win32/TrojanDownloader.Agent.ACV, Win32/TrojanDownloader.Agent.ADF, Win32/TrojanDownloader.Agent.ADU, Win32/TrojanDownloader.Agent.AEC, Win32/TrojanDownloader.Agent.AEM, Win32/TrojanDownloader.Agent.AEQ, Win32/TrojanDownloader.Agent.AER, Win32/TrojanDownloader.Agent.AFD, Win32/TrojanDownloader.Agent.AFI, Win32/TrojanDownloader.Agent.AFLS, Win32/TrojanDownloader.Agent.AFO, Win32/TrojanDownloader.Agent.AFY, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.AHF, Win32/TrojanDownloader.Agent.AJA, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.AKY, Win32/TrojanDownloader.Agent.ALB, Win32/TrojanDownloader.Agent.AMI, Win32/TrojanDownloader.Agent.ANN, Win32/TrojanDownloader.Agent.ANW, Win32/TrojanDownloader.Agent.AOX, Win32/TrojanDownloader.Agent.AXS, Win32/TrojanDownloader.Agent.AYO, Win32/TrojanDownloader.Agent.BGH, Win32/TrojanDownloader.Agent.BLS, Win32/TrojanDownloader.Agent.BNN, Win32/TrojanDownloader.Agent.DEU, Win32/TrojanDownloader.Agent.GFN, Win32/TrojanDownloader.Agent.KZ, Win32/TrojanDownloader.Agent.NKY (2), Win32/TrojanDownloader.Agent.NTA, Win32/TrojanDownloader.Agent.NTS, Win32/TrojanDownloader.Agent.NUS, Win32/TrojanDownloader.Agent.NVH, Win32/TrojanDownloader.Agent.OAD, Win32/TrojanDownloader.Agent.OIO (2), Win32/TrojanDownloader.Agent.OIY, Win32/TrojanDownloader.Agent.OJO, Win32/TrojanDownloader.Agent.OOH, Win32/TrojanDownloader.Agent.OPV, Win32/TrojanDownloader.Agent.OQJ (2), Win32/TrojanDownloader.Agent.ORH(4), Win32/TrojanDownloader.Agent.OUW, Win32/TrojanDownloader.Agent.OUX, Win32/TrojanDownloader.Agent.OVH, Win32/TrojanDownloader.Agent.OVS, Win32/TrojanDownloader.Agent.PBL, Win32/TrojanDownloader.Agent.PIO, Win32/TrojanDownloader.Agent.PJP, Win32/TrojanDownloader.Agent.PKF, Win32/TrojanDownloader.Agent.PLR, Win32/TrojanDownloader.Agent.PME (2), Win32/TrojanDownloader.Agent.POB, Win32/TrojanDownloader.Agent.PSB, Win32/TrojanDownloader.Agent.PTF (2), Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Agent.PTZ (7), Win32/TrojanDownloader.Agent.PUL, Win32/TrojanDownloader.Agent.PVY, Win32/TrojanDownloader.Agent.PWS, Win32/TrojanDownloader.Agent.PXP, Win32/TrojanDownloader.Agent.PXR, Win32/TrojanDownloader.Agent.PYB, Win32/TrojanDownloader.Agent.PYT, Win32/TrojanDownloader.Agent.PYZ, Win32/TrojanDownloader.Agent.PZN, Win32/TrojanDownloader.Agent.QAE, Win32/TrojanDownloader.Agent.QAK, Win32/TrojanDownloader.Agent.QDC, Win32/TrojanDownloader.Agent.QEL, Win32/TrojanDownloader.Agent.QFH, Win32/TrojanDownloader.Agent.QGW, Win32/TrojanDownloader.Agent.QGZ, Win32/TrojanDownloader.Agent.QHW, Win32/TrojanDownloader.Agent.QKZ, Win32/TrojanDownloader.Agent.QLP, Win32/TrojanDownloader.Agent.QMP, Win32/TrojanDownloader.Agent.QNY, Win32/TrojanDownloader.Agent.QOA, Win32/TrojanDownloader.Agent.QOP, Win32/TrojanDownloader.Agent.QPS, Win32/TrojanDownloader.Agent.QQD, Win32/TrojanDownloader.Agent.QQX, Win32/TrojanDownloader.Agent.QSD, Win32/TrojanDownloader.Agent.QSR, Win32/TrojanDownloader.Agent.QSS, Win32/TrojanDownloader.Agent.QST, Win32/TrojanDownloader.Agent.QTI, Win32/TrojanDownloader.Agent.QUJ, Win32/TrojanDownloader.Agent.QUO, Win32/TrojanDownloader.Agent.QUQ, Win32/TrojanDownloader.Agent.QUY, Win32/TrojanDownloader.Agent.QVO, Win32/TrojanDownloader.Agent.QVP, Win32/TrojanDownloader.Agent.QVQ, Win32/TrojanDownloader.Agent.QVS (2), Win32/TrojanDownloader.Agent.QVT, Win32/TrojanDownloader.Agent.QWA, Win32/TrojanDownloader.Agent.QWE, Win32/TrojanDownloader.Agent.QXK, Win32/TrojanDownloader.Agent.QXS, Win32/TrojanDownloader.Agent.QYU, Win32/TrojanDownloader.Agent.QYX, Win32/TrojanDownloader.Agent.QZH, Win32/TrojanDownloader.Agent.QZN, Win32/TrojanDownloader.Agent.QZZ, Win32/TrojanDownloader.Agent.RAW, Win32/TrojanDownloader.Agent.RBQ, Win32/TrojanDownloader.Agent.RBU, Win32/TrojanDownloader.Agent.RCB, Win32/TrojanDownloader.Agent.RCI, Win32/TrojanDownloader.Agent.RCM, Win32/TrojanDownloader.Agent.RCU, Win32/TrojanDownloader.Agent.REK, Win32/TrojanDownloader.Agent.RFB, Win32/TrojanDownloader.Agent.RFF, Win32/TrojanDownloader.Agent.RGW, Win32/TrojanDownloader.Agent.RGZ, Win32/TrojanDownloader.Agent.RIJ, Win32/TrojanDownloader.Agent.RIO, Win32/TrojanDownloader.Agent.RIW, Win32/TrojanDownloader.Agent.RJZ, Win32/TrojanDownloader.Agent.RKD, Win32/TrojanDownloader.Agent.RLU, Win32/TrojanDownloader.Agent.RLX, Win32/TrojanDownloader.Agent.RMP, Win32/TrojanDownloader.Agent.RNH, Win32/TrojanDownloader.Agent.RNV, Win32/TrojanDownloader.Agent.ROE, Win32/TrojanDownloader.Agent.RPM (2), Win32/TrojanDownloader.Agent.RPP, Win32/TrojanDownloader.Agent.RPY, Win32/TrojanDownloader.Agent.RRF, Win32/TrojanDownloader.Agent.RRL, Win32/TrojanDownloader.Agent.RRW (2), Win32/TrojanDownloader.Agent.RSQ, Win32/TrojanDownloader.Agent.RTS, Win32/TrojanDownloader.Agent.RUM, Win32/TrojanDownloader.Agent.RUR, Win32/TrojanDownloader.Agent.RUY, Win32/TrojanDownloader.Agent.RVK, Win32/TrojanDownloader.Agent.RVP, Win32/TrojanDownloader.Agent.RWV, Win32/TrojanDownloader.Agent.RXO, Win32/TrojanDownloader.Agent.RXQ, Win32/TrojanDownloader.Agent.RXY, Win32/TrojanDownloader.Agent.RYE, Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Agent.RZQ, Win32/TrojanDownloader.Agent.RZV, Win32/TrojanDownloader.Agent.SAG, Win32/TrojanDownloader.Agent.SAP, Win32/TrojanDownloader.Agent.SBC, Win32/TrojanDownloader.Agent.SBE, Win32/TrojanDownloader.Agent.SBN, Win32/TrojanDownloader.Agent.SBO, Win32/TrojanDownloader.Agent.TL, Win32/TrojanDownloader.Agent.XV, Win32/TrojanDownloader.Alphabet, Win32/TrojanDownloader.Alphabet.P, Win32/TrojanDownloader.Asune.F, Win32/TrojanDownloader.Bagle, Win32/TrojanDownloader.Banload.AMR, Win32/TrojanDownloader.Banload.BFB, Win32/TrojanDownloader.Banload.OBH, Win32/TrojanDownloader.Banload.OFW, Win32/TrojanDownloader.Banload.OHY, Win32/TrojanDownloader.Banload.OWT, Win32/TrojanDownloader.Banload.OYY, Win32/TrojanDownloader.Banload.OZV, Win32/TrojanDownloader.Banload.PAP, Win32/TrojanDownloader.Banload.PAV, Win32/TrojanDownloader.Banload.PON, Win32/TrojanDownloader.Banload.PPF, Win32/TrojanDownloader.Banload.PRK, Win32/TrojanDownloader.Banload.PVQ, Win32/TrojanDownloader.Banload.PWE, Win32/TrojanDownloader.Banload.PWZ, Win32/TrojanDownloader.Banload.PZV, Win32/TrojanDownloader.Banload.QCO, Win32/TrojanDownloader.Banload.QDM (2), Win32/TrojanDownloader.Banload.QIG, Win32/TrojanDownloader.Banload.QIY, Win32/TrojanDownloader.Banload.QIZ, Win32/TrojanDownloader.Banload.QJB (2), Win32/TrojanDownloader.Banload.QJN, Win32/TrojanDownloader.Banload.QJY, Win32/TrojanDownloader.Banload.QLI, Win32/TrojanDownloader.Banload.QLQ, Win32/TrojanDownloader.Banload.QLY, Win32/TrojanDownloader.Banload.QMH, Win32/TrojanDownloader.Banload.QMS, Win32/TrojanDownloader.Banload.QMZ, Win32/TrojanDownloader.Banload.QOD (2), Win32/TrojanDownloader.Banload.QPM, Win32/TrojanDownloader.Banload.QRQ, Win32/TrojanDownloader.Banload.QUT, Win32/TrojanDownloader.Banload.QWD, Win32/TrojanDownloader.Banload.QXM, Win32/TrojanDownloader.Banload.RAF, Win32/TrojanDownloader.Banload.RDT, Win32/TrojanDownloader.Banload.REI, Win32/TrojanDownloader.Banload.RFH, Win32/TrojanDownloader.Banload.RIB, Win32/TrojanDownloader.Banload.RIQ, Win32/TrojanDownloader.Banload.RJL, Win32/TrojanDownloader.Banload.RJO (2), Win32/TrojanDownloader.Banload.RKS, Win32/TrojanDownloader.Banload.RKW, Win32/TrojanDownloader.Banload.ROJ, Win32/TrojanDownloader.Banload.RPS, Win32/TrojanDownloader.Banload.RQH, Win32/TrojanDownloader.Banload.RRA, Win32/TrojanDownloader.Banload.RVK, Win32/TrojanDownloader.Banload.RYS, Win32/TrojanDownloader.Banload.RYU, Win32/TrojanDownloader.Banload.RZV, Win32/TrojanDownloader.Banload.SBG, Win32/TrojanDownloader.Banload.SBH, Win32/TrojanDownloader.Banload.SDT, Win32/TrojanDownloader.Banload.SGO, Win32/TrojanDownloader.Banload.SHB, Win32/TrojanDownloader.Banload.SHF, Win32/TrojanDownloader.Banload.SIJ, Win32/TrojanDownloader.Banload.SLD, Win32/TrojanDownloader.Banload.SML, Win32/TrojanDownloader.Banload.SNZ, Win32/TrojanDownloader.Banload.SRJ, Win32/TrojanDownloader.Banload.SUL, Win32/TrojanDownloader.Banload.SUQ, Win32/TrojanDownloader.Banload.SYZ, Win32/TrojanDownloader.Banload.SZE, Win32/TrojanDownloader.Banload.TFS, Win32/TrojanDownloader.Banload.TKV (6), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Bredolab.AA, Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Bredolab.BV, Win32/TrojanDownloader.Bredolab.BW, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Camec.I (2), Win32/TrojanDownloader.Camec.M (2), Win32/TrojanDownloader.Camec.N (2), Win32/TrojanDownloader.Camec.O (2), Win32/TrojanDownloader.Camec.P (2), Win32/TrojanDownloader.Camec.Q (2), Win32/TrojanDownloader.Camec.R (2), Win32/TrojanDownloader.Camec.S (2), Win32/TrojanDownloader.Camec.U (2), Win32/TrojanDownloader.Camec.V (4), Win32/TrojanDownloader.Carberp.AU, Win32/TrojanDownloader.Carberp.AV, Win32/TrojanDownloader.Centim (2), Win32/TrojanDownloader.ConHook.AA, Win32/TrojanDownloader.Dadobra.EA, Win32/TrojanDownloader.Dadobra.IL, Win32/TrojanDownloader.Delf.AASN, Win32/TrojanDownloader.Delf.ABG, Win32/TrojanDownloader.Delf.ABTZ (2), Win32/TrojanDownloader.Delf.AHC, Win32/TrojanDownloader.Delf.AHF, Win32/TrojanDownloader.Delf.AI, Win32/TrojanDownloader.Delf.AJX, Win32/TrojanDownloader.Delf.ATZ, Win32/TrojanDownloader.Delf.CA, Win32/TrojanDownloader.Delf.DSX, Win32/TrojanDownloader.Delf.GO, Win32/TrojanDownloader.Delf.HED, Win32/TrojanDownloader.Delf.KS, Win32/TrojanDownloader.Delf.NHO, Win32/TrojanDownloader.Delf.NQR, Win32/TrojanDownloader.Delf.NTL, Win32/TrojanDownloader.Delf.NUM (2), Win32/TrojanDownloader.Delf.NWP, Win32/TrojanDownloader.Delf.OCX, Win32/TrojanDownloader.Delf.ODO, Win32/TrojanDownloader.Delf.OGD, Win32/TrojanDownloader.Delf.OMS, Win32/TrojanDownloader.Delf.OPG (2), Win32/TrojanDownloader.Delf.OPJ, Win32/TrojanDownloader.Delf.ORO, Win32/TrojanDownloader.Delf.OTE, Win32/TrojanDownloader.Delf.OTL, Win32/TrojanDownloader.Delf.OVC, Win32/TrojanDownloader.Delf.OWG (2), Win32/TrojanDownloader.Delf.OYJ, Win32/TrojanDownloader.Delf.OYP, Win32/TrojanDownloader.Delf.OYS, Win32/TrojanDownloader.Delf.PAJ, Win32/TrojanDownloader.Delf.PBQ, Win32/TrojanDownloader.Delf.PGV, Win32/TrojanDownloader.Delf.PHI, Win32/TrojanDownloader.Delf.PKZ, Win32/TrojanDownloader.Delf.PLB, Win32/TrojanDownloader.Delf.PLX, Win32/TrojanDownloader.Delf.PMC, Win32/TrojanDownloader.Delf.PNC, Win32/TrojanDownloader.Delf.PNG, Win32/TrojanDownloader.Delf.PNI, Win32/TrojanDownloader.Delf.PNN, Win32/TrojanDownloader.Delf.PNZ, Win32/TrojanDownloader.Delf.POH, Win32/TrojanDownloader.Delf.POL, Win32/TrojanDownloader.Delf.POV, Win32/TrojanDownloader.Delf.POZ, Win32/TrojanDownloader.Delf.PPC, Win32/TrojanDownloader.Delf.PPR, Win32/TrojanDownloader.Delf.PSL, Win32/TrojanDownloader.Delf.PSW, Win32/TrojanDownloader.Delf.PTE, Win32/TrojanDownloader.Delf.PTX, Win32/TrojanDownloader.Delf.PUK, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.PWS, Win32/TrojanDownloader.Delf.PXC, Win32/TrojanDownloader.Delf.PXH (3), Win32/TrojanDownloader.Delf.PXT, Win32/TrojanDownloader.Delf.PXZ, Win32/TrojanDownloader.Delf.PYN, Win32/TrojanDownloader.Delf.PYP, Win32/TrojanDownloader.Delf.PYS, Win32/TrojanDownloader.Delf.PYZ, Win32/TrojanDownloader.Delf.PZR, Win32/TrojanDownloader.Delf.QBE, Win32/TrojanDownloader.Delf.QCL, Win32/TrojanDownloader.Delf.QCY, Win32/TrojanDownloader.Delf.QDA, Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Delf.QDY, Win32/TrojanDownloader.Delf.QEY, Win32/TrojanDownloader.Delf.QHL, Win32/TrojanDownloader.Delf.QJS, Win32/TrojanDownloader.Delf.QKT (2), Win32/TrojanDownloader.Delf.QLD, Win32/TrojanDownloader.Delf.QMO, Win32/TrojanDownloader.Delf.QNO, Win32/TrojanDownloader.Delf.QNR, Win32/TrojanDownloader.Delf.QOM, Win32/TrojanDownloader.Delf.QOP, Win32/TrojanDownloader.Delf.QQI, Win32/TrojanDownloader.Delf.QRH, Win32/TrojanDownloader.Delf.QRN, Win32/TrojanDownloader.Delf.QSA, Win32/TrojanDownloader.Delf.QTS, Win32/TrojanDownloader.Delf.QTU (2), Win32/TrojanDownloader.Delf.QUB, Win32/TrojanDownloader.Delf.QVM, Win32/TrojanDownloader.Delf.QVP, Win32/TrojanDownloader.Delf.QWG, Win32/TrojanDownloader.Delf.QWP, Win32/TrojanDownloader.Delf.QXQ, Win32/TrojanDownloader.Delf.QYD, Win32/TrojanDownloader.Delf.QYK, Win32/TrojanDownloader.Delf.QZL, Win32/TrojanDownloader.Delf.RBB, Win32/TrojanDownloader.Delf.RBQ, Win32/TrojanDownloader.Delf.RCA, Win32/TrojanDownloader.Delf.RDD, Win32/TrojanDownloader.Delf.RDQ, Win32/TrojanDownloader.Delf.REX, Win32/TrojanDownloader.Delf.RFX, Win32/TrojanDownloader.Delf.RGG, Win32/TrojanDownloader.Delf.RGJ, Win32/TrojanDownloader.Delf.RGT, Win32/TrojanDownloader.Delf.RJM, Win32/TrojanDownloader.Delf.RJT, Win32/TrojanDownloader.Delf.RJY, Win32/TrojanDownloader.Delf.RKT, Win32/TrojanDownloader.Delf.RMQ, Win32/TrojanDownloader.Delf.RMZ, Win32/TrojanDownloader.Delf.RPE, Win32/TrojanDownloader.Delf.RQA, Win32/TrojanDownloader.Delf.RQE, Win32/TrojanDownloader.Delf.RQP, Win32/TrojanDownloader.Delf.RQT, Win32/TrojanDownloader.Delf.RRG, Win32/TrojanDownloader.Delf.RRP, Win32/TrojanDownloader.Delf.RRS, Win32/TrojanDownloader.Delf.RTF, Win32/TrojanDownloader.Delf.RTV, Win32/TrojanDownloader.Delf.RVP, Win32/TrojanDownloader.Delf.RVU, Win32/TrojanDownloader.Delf.RXB, Win32/TrojanDownloader.Delf.RYX, Win32/TrojanDownloader.Delf.RZC, Win32/TrojanDownloader.Delf.RZZ, Win32/TrojanDownloader.Delf.SBT, Win32/TrojanDownloader.Delf.SCD, Win32/TrojanDownloader.Delf.SCE, Win32/TrojanDownloader.Delf.SDD (2), Win32/TrojanDownloader.Delf.SDE (2), Win32/TrojanDownloader.Delf.YM, Win32/TrojanDownloader.FakeAlert.ARM, Win32/TrojanDownloader.FakeAlert.ASU, Win32/TrojanDownloader.FakeAlert.ATJ, Win32/TrojanDownloader.FakeAlert.AZU, Win32/TrojanDownloader.FakeAlert.BID, Win32/TrojanDownloader.FakeAlert.BIZ, Win32/TrojanDownloader.FakeAlert.BLO, Win32/TrojanDownloader.FakeAlert.BNP, Win32/TrojanDownloader.FakeAlert.BNU, Win32/TrojanDownloader.FakeAlert.BNZ, Win32/TrojanDownloader.FakeAlert.BOB, Win32/TrojanDownloader.FakeAlert.HF, Win32/TrojanDownloader.FakeAlert.IY (2), Win32/TrojanDownloader.FakeAlert.NH, Win32/TrojanDownloader.FakeAlert.PY, Win32/TrojanDownloader.FakeAlert.PZ, Win32/TrojanDownloader.FakeAlert.QC, Win32/TrojanDownloader.FakeAlert.QV, Win32/TrojanDownloader.FakeAlert.TF, Win32/TrojanDownloader.FakeAlert.TV, Win32/TrojanDownloader.FakeAlert.UY, Win32/TrojanDownloader.FakeAlert.UZ, Win32/TrojanDownloader.FakeAlert.YS, Win32/TrojanDownloader.Femad.C, Win32/TrojanDownloader.Firu (2), Win32/TrojanDownloader.FlyStudio.BB, Win32/TrojanDownloader.Fosniw.AA, Win32/TrojanDownloader.Fosniw.AB, Win32/TrojanDownloader.Fosniw.AI, Win32/TrojanDownloader.Fosniw.AJ, Win32/TrojanDownloader.Fosniw.AK (2), Win32/TrojanDownloader.Fosniw.AM, Win32/TrojanDownloader.Fosniw.AN, Win32/TrojanDownloader.Fosniw.AO, Win32/TrojanDownloader.Fosniw.AP, Win32/TrojanDownloader.Fosniw.AQ, Win32/TrojanDownloader.Harnig.NAN, Win32/TrojanDownloader.Hotworld, Win32/TrojanDownloader.Iowa.NAB, Win32/TrojanDownloader.IstBar (2), Win32/TrojanDownloader.IstBar.NBR, Win32/TrojanDownloader.Lader.H, Win32/TrojanDownloader.Mediket, Win32/TrojanDownloader.NAG, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Neup.A, Win32/TrojanDownloader.Nurech.BE, Win32/TrojanDownloader.Nurech.H, Win32/TrojanDownloader.Nymaim.AB (2), Win32/TrojanDownloader.Persetco.C, Win32/TrojanDownloader.Prodatect.AZ, Win32/TrojanDownloader.Prodatect.BJ, Win32/TrojanDownloader.Prodatect.BK, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Qoologic, Win32/TrojanDownloader.QQHelper.ANP, Win32/TrojanDownloader.QQHelper.NDW, Win32/TrojanDownloader.QQHelper.NEZ, Win32/TrojanDownloader.Realtens, Win32/TrojanDownloader.Retacino.B, Win32/TrojanDownloader.Seimon.A, Win32/TrojanDownloader.Seimon.D, Win32/TrojanDownloader.Sinique.A, Win32/TrojanDownloader.Sisron.A, Win32/TrojanDownloader.Slime.I, Win32/TrojanDownloader.Small.AAP, Win32/TrojanDownloader.Small.ABK, Win32/TrojanDownloader.Small.ABX, Win32/TrojanDownloader.Small.ACI, Win32/TrojanDownloader.Small.ACV, Win32/TrojanDownloader.Small.ADP (2), Win32/TrojanDownloader.Small.AKF, Win32/TrojanDownloader.Small.AKJ, Win32/TrojanDownloader.Small.APM, Win32/TrojanDownloader.Small.AUI, Win32/TrojanDownloader.Small.AZH, Win32/TrojanDownloader.Small.BAB, Win32/TrojanDownloader.Small.CC, Win32/TrojanDownloader.Small.CHO, Win32/TrojanDownloader.Small.CUG, Win32/TrojanDownloader.Small.CUL, Win32/TrojanDownloader.Small.CWB, Win32/TrojanDownloader.Small.DCJ, Win32/TrojanDownloader.Small.EBJ, Win32/TrojanDownloader.Small.EHB, Win32/TrojanDownloader.Small.EQN, Win32/TrojanDownloader.Small.IAW, Win32/TrojanDownloader.Small.J, Win32/TrojanDownloader.Small.NIH, Win32/TrojanDownloader.Small.NSW, Win32/TrojanDownloader.Small.OPF, Win32/TrojanDownloader.Small.OPG, Win32/TrojanDownloader.Small.OTD, Win32/TrojanDownloader.Small.OUL, Win32/TrojanDownloader.Small.OUP, Win32/TrojanDownloader.Small.OUR, Win32/TrojanDownloader.Small.OUX, Win32/TrojanDownloader.Small.OVB, Win32/TrojanDownloader.Small.OYK, Win32/TrojanDownloader.Small.OYP, Win32/TrojanDownloader.Small.OZA, Win32/TrojanDownloader.Small.OZS, Win32/TrojanDownloader.Small.OZZ, Win32/TrojanDownloader.Small.PAF, Win32/TrojanDownloader.Small.PBB, Win32/TrojanDownloader.Small.PGD, Win32/TrojanDownloader.Small.PGH, Win32/TrojanDownloader.Small.PIU, Win32/TrojanDownloader.Small.PKW, Win32/TrojanDownloader.Small.PLB, Win32/TrojanDownloader.Small.PLQ, Win32/TrojanDownloader.Small.PMU, Win32/TrojanDownloader.Small.PNO, Win32/TrojanDownloader.Small.PNV, Win32/TrojanDownloader.Small.PNW, Win32/TrojanDownloader.Small.POP, Win32/TrojanDownloader.Small.PPD, Win32/TrojanDownloader.Small.PPY, Win32/TrojanDownloader.Small.PQH, Win32/TrojanDownloader.Small.PRT, Win32/TrojanDownloader.Small.PRX, Win32/TrojanDownloader.Small.PRY, Win32/TrojanDownloader.Small.ZL, Win32/TrojanDownloader.SpyAgent, Win32/TrojanDownloader.SpyAgent.NAB, Win32/TrojanDownloader.Stisone.A (2), Win32/TrojanDownloader.Stisone.C (2), Win32/TrojanDownloader.Stisone.D (2), Win32/TrojanDownloader.Stisone.E (2), Win32/TrojanDownloader.Swizzor (2), Win32/TrojanDownloader.Swizzor.NCG, Win32/TrojanDownloader.Swizzor.NCH, Win32/TrojanDownloader.Swizzor.NCO, Win32/TrojanDownloader.Swizzor.NCQ, Win32/TrojanDownloader.Swizzor.NCS (2), Win32/TrojanDownloader.Swizzor.NCZ, Win32/TrojanDownloader.Swizzor.NDQ, Win32/TrojanDownloader.Swizzor.NFN (2), Win32/TrojanDownloader.Swizzor.NFS, Win32/TrojanDownloader.Swizzor.NGB (2), Win32/TrojanDownloader.Swizzor.NGI, Win32/TrojanDownloader.Tiny.CC, Win32/TrojanDownloader.Tiny.NBO, Win32/TrojanDownloader.Tiny.NBP, Win32/TrojanDownloader.Tiny.NBV, Win32/TrojanDownloader.Tiny.NBX, Win32/TrojanDownloader.Tiny.NCB, Win32/TrojanDownloader.Tiny.NHF, Win32/TrojanDownloader.Tiny.NIW, Win32/TrojanDownloader.Tiny.NJK, Win32/TrojanDownloader.Tiny.T, Win32/TrojanDownloader.Tracur.L, Win32/TrojanDownloader.Troxen.AC, Win32/TrojanDownloader.Tunahlp.A, Win32/TrojanDownloader.Ufraie.C (2), Win32/TrojanDownloader.Ufraie.H, Win32/TrojanDownloader.Unruy.CO (2), Win32/TrojanDownloader.Unruy.CV (2), Win32/TrojanDownloader.Unruy.CW(2), Win32/TrojanDownloader.VB.ASX, Win32/TrojanDownloader.VB.BTM, Win32/TrojanDownloader.VB.HF, Win32/TrojanDownloader.VB.HHS, Win32/TrojanDownloader.VB.NPK, Win32/TrojanDownloader.VB.NQL, Win32/TrojanDownloader.VB.NXX, Win32/TrojanDownloader.VB.NXY, Win32/TrojanDownloader.VB.ODM, Win32/TrojanDownloader.VB.OJE, Win32/TrojanDownloader.VB.OXW, Win32/TrojanDownloader.VB.PLQ, Win32/TrojanDownloader.VB.PLR, Win32/TrojanDownloader.VB.PPM, Win32/TrojanDownloader.VB.PVT, Win32/TrojanDownloader.VB.QBT, Win32/TrojanDownloader.VB.QIM, Win32/TrojanDownloader.VB.XO, Win32/TrojanDownloader.Wauchos.I (4), Win32/TrojanDownloader.Wauchos.K, Win32/TrojanDownloader.Wauchos.L, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Whizelown.G, Win32/TrojanDownloader.Whizelown.K, Win32/TrojanDownloader.Wigon.M, Win32/TrojanDownloader.Wintrim.NAJ, Win32/TrojanDownloader.Zlob.ACG, Win32/TrojanDownloader.Zlob.ACH, Win32/TrojanDownloader.Zlob.ACM, Win32/TrojanDownloader.Zlob.AIH, Win32/TrojanDownloader.Zlob.AIX, Win32/TrojanDownloader.Zlob.AIZ, Win32/TrojanDownloader.Zlob.BTY, Win32/TrojanDownloader.Zlob.CQR, Win32/TrojanDownloader.Zlob.DAK, Win32/TrojanDownloader.Zlob.G, Win32/TrojanDownloader.Zlob.GP, Win32/TrojanDownloader.Zlob.NAE, Win32/TrojanDownloader.Zlob.NCA, Win32/TrojanDownloader.Zlob.NCF, Win32/TrojanDownloader.Zlob.NCS, Win32/TrojanDownloader.Zlob.NCZ, Win32/TrojanDownloader.Zlob.NDR, Win32/TrojanDownloader.Zlob.NDW, Win32/TrojanDownloader.Zlob.NEU, Win32/TrojanDownloader.Zlob.NFD, Win32/TrojanDownloader.Zlob.PX, Win32/TrojanDownloader.Zlob.RR, Win32/TrojanDownloader.Zlob.RT, Win32/TrojanDownloader.Zlob.SJ, Win32/TrojanDownloader.Zlob.SP, Win32/TrojanDownloader.Zlob.TF, Win32/TrojanDownloader.Zlob.XK, Win32/TrojanDownloader.Zlob.XT, Win32/TrojanDownloader.Zlob.YG, Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDownloader.Zurgop.BB, Win32/TrojanDropper.Agent.NNO, Win32/TrojanDropper.Agent.NQD, Win32/TrojanDropper.Agent.NYN, Win32/TrojanDropper.Agent.OEA, Win32/TrojanDropper.Agent.OJP, Win32/TrojanDropper.Agent.ONI (2), Win32/TrojanDropper.Agent.ONM, Win32/TrojanDropper.Agent.ONO, Win32/TrojanDropper.Agent.ONY, Win32/TrojanDropper.Agent.OOI, Win32/TrojanDropper.Agent.OPE, Win32/TrojanDropper.Agent.OQE (2), Win32/TrojanDropper.Agent.OUQ, Win32/TrojanDropper.Agent.OVW, Win32/TrojanDropper.Agent.OVY, Win32/TrojanDropper.Agent.OWS, Win32/TrojanDropper.Agent.OWT, Win32/TrojanDropper.Agent.OXJ, Win32/TrojanDropper.Agent.OXZ, Win32/TrojanDropper.Agent.OZU, Win32/TrojanDropper.Agent.PBO, Win32/TrojanDropper.Agent.PCP, Win32/TrojanDropper.Agent.PCT, Win32/TrojanDropper.Agent.PCZ, Win32/TrojanDropper.Agent.PEJ, Win32/TrojanDropper.Agent.PFE, Win32/TrojanDropper.Agent.PGB, Win32/TrojanDropper.Agent.PGE, Win32/TrojanDropper.Agent.PHE, Win32/TrojanDropper.Agent.PIV, Win32/TrojanDropper.Agent.PKP (2), Win32/TrojanDropper.Agent.PKQ (2), Win32/TrojanDropper.Agent.PKS (2), Win32/TrojanDropper.Agent.PKV (2), Win32/TrojanDropper.Agent.PKW (2), Win32/TrojanDropper.Agent.PKX (2), Win32/TrojanDropper.Agent.PKY, Win32/TrojanDropper.Agent.PKZ, Win32/TrojanDropper.Agent.PLE, Win32/TrojanDropper.Agent.PNS, Win32/TrojanDropper.Agent.PNY, Win32/TrojanDropper.Agent.PQF, Win32/TrojanDropper.Agent.PQN, Win32/TrojanDropper.Agent.PQU, Win32/TrojanDropper.Agent.PSI, Win32/TrojanDropper.Agent.PSV, Win32/TrojanDropper.Agent.PSX (2), Win32/TrojanDropper.Agent.PUV (2), Win32/TrojanDropper.Agent.PVC, Win32/TrojanDropper.Agent.PVX (2), Win32/TrojanDropper.Agent.PWH, Win32/TrojanDropper.Agent.PWJ, Win32/TrojanDropper.Agent.PXC, Win32/TrojanDropper.Agent.PXP, Win32/TrojanDropper.Agent.PXQ, Win32/TrojanDropper.Agent.QAG, Win32/TrojanDropper.Agent.QDT, Win32/TrojanDropper.Agent.QDW, Win32/TrojanDropper.Agent.QDY, Win32/TrojanDropper.Agent.QGS, Win32/TrojanDropper.Agent.QIU, Win32/TrojanDropper.Agent.QJY, Win32/TrojanDropper.Agent.QKO, Win32/TrojanDropper.Agent.QMO, Win32/TrojanDropper.Agent.WZR, Win32/TrojanDropper.Binder.NAT, Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.Binder.NCA, Win32/TrojanDropper.Binder.NCE, Win32/TrojanDropper.Binder.NCN, Win32/TrojanDropper.Binder.NCP, Win32/TrojanDropper.Delf.NIN, Win32/TrojanDropper.Delf.NSK, Win32/TrojanDropper.Delf.NTM, Win32/TrojanDropper.Delf.NVQ, Win32/TrojanDropper.Delf.OAE, Win32/TrojanDropper.Delf.OCQ, Win32/TrojanDropper.Delf.ODL, Win32/TrojanDropper.Delf.VX, Win32/TrojanDropper.FlyStudio.AI, Win32/TrojanDropper.Parsi.Z, Win32/TrojanDropper.Small.NLN, Win32/TrojanDropper.Small.NMM, Win32/TrojanDropper.Small.NNR, Win32/TrojanDropper.Small.ZG, Win32/TrojanDropper.Surldoe.B, Win32/TrojanDropper.Surldoe.D, Win32/TrojanDropper.VB.NEO, Win32/TrojanDropper.VB.NMP, Win32/TrojanDropper.VB.ODM, Win32/TrojanDropper.VB.ODP, Win32/TrojanDropper.Vbelial.D, Win32/TrojanDropper.Vbelial.E, Win32/TrojanNotifier.Delf.B, Win32/TrojanNotifier.Feares.C, Win32/TrojanProxy.Agent.AD, Win32/TrojanProxy.Agent.CR, Win32/TrojanProxy.Agent.FP, Win32/TrojanProxy.Agent.IJ, Win32/TrojanProxy.Agent.MM, Win32/TrojanProxy.Agent.NDS (2), Win32/TrojanProxy.Agent.NEL, Win32/TrojanProxy.Agent.NFP, Win32/TrojanProxy.Agent.NGL, Win32/TrojanProxy.Agent.NGW, Win32/TrojanProxy.Agent.NHG, Win32/TrojanProxy.Agent.NHM, Win32/TrojanProxy.Agent.NHX, Win32/TrojanProxy.Agent.NHY, Win32/TrojanProxy.Agent.NIB, Win32/TrojanProxy.Agent.NIF, Win32/TrojanProxy.Agent.NLO, Win32/TrojanProxy.Agent.NLX, Win32/TrojanProxy.Agent.NSM, Win32/TrojanProxy.Agent.NSU, Win32/TrojanProxy.Agent.NTA, Win32/TrojanProxy.Caprobad, Win32/TrojanProxy.Cimuz, Win32/TrojanProxy.Cimuz.CS, Win32/TrojanProxy.Cimuz.NAF, Win32/TrojanProxy.Delf.BZ, Win32/TrojanProxy.Delf.M, Win32/TrojanProxy.Delf.NBA, Win32/TrojanProxy.Delf.NBD, Win32/TrojanProxy.Delf.NBI, Win32/TrojanProxy.Delf.NBK (2), Win32/TrojanProxy.Delf.NBN, Win32/TrojanProxy.Delf.NBQ, Win32/TrojanProxy.Delf.NBT, Win32/TrojanProxy.Dlena.NAV, Win32/TrojanProxy.FlatSurfer.B, Win32/TrojanProxy.Inspir.NAA, Win32/TrojanProxy.Mitglieder, Win32/TrojanProxy.Ranky (3), Win32/TrojanProxy.Small.BC, Win32/TrojanProxy.Small.CR, Win32/TrojanProxy.Small.NDW, Win32/TrojanProxy.Small.R, Win32/TrojanProxy.Thunker.C, Win32/TrojanProxy.Tramal.C, Win32/TrojanProxy.Webber.NAE, Win32/TrojanProxy.Wintu (3), Win32/TrojanProxy.Wintu.B, Win32/Trustezeb.F, Win32/Tsipe, Win32/Tufil, Win32/Tupisk.B, Win32/Turkojan.NAC, Win32/Turkojan.NAE, Win32/Turkojan.NAH, Win32/Turkojan.NAM (2), Win32/Turla.AD, Win32/Turla.F, Win32/Turla.P, Win32/Turla.T, Win32/Turla.U, Win32/Turla.V (2), Win32/Tweramod.A, Win32/UltimateRAT.21, Win32/Unihorn.A, Win32/USBStealer.A, Win32/Vatos.24, Win32/VB.AAM, Win32/VB.AGD, Win32/VB.AIJ, Win32/VB.AJ, Win32/VB.BCO, Win32/VB.EA, Win32/VB.JN, Win32/VB.LU, Win32/VB.NBW, Win32/VB.NJY, Win32/VB.NKC, Win32/VB.NKE, Win32/VB.NKF, Win32/VB.NKM, Win32/VB.NLG, Win32/VB.NLR, Win32/VB.NLS, Win32/VB.NLZ, Win32/VB.NMB, Win32/VB.NMZ, Win32/VB.NNB, Win32/VB.NND, Win32/VB.NNE, Win32/VB.NNJ, Win32/VB.NOE, Win32/VB.NOJ, Win32/VB.NPE, Win32/VB.NQL, Win32/VB.NQO, Win32/VB.NQQ, Win32/VB.NSA, Win32/VB.NSH, Win32/VB.NTC, Win32/VB.NTU, Win32/VB.NUU, Win32/VB.NVM, Win32/VB.NWQ, Win32/VB.NXN, Win32/VB.NXR, Win32/VB.NYJ, Win32/VB.NZI, Win32/VB.NZP, Win32/VB.OAI, Win32/VB.OBC, Win32/VB.OBO, Win32/VB.OBR, Win32/VB.OBX, Win32/VB.OCA (2), Win32/VB.ODY, Win32/VB.OEK, Win32/VB.OEL, Win32/VB.OFJ, Win32/VB.OFN, Win32/VB.OHY, Win32/VB.OKC, Win32/VB.OQV, Win32/VB.OSN, Win32/VB.OTB, Win32/VB.OTE, Win32/VB.OUG, Win32/VB.PCV, Win32/VB.PFC, Win32/VB.PFS, Win32/VB.PGF, Win32/VB.PIQ, Win32/VB.PKY, Win32/VB.PLW, Win32/VB.PMM (2), Win32/VB.PMQ, Win32/VB.PMY, Win32/VB.PNL (2), Win32/VB.POM (2), Win32/VB.POV (2), Win32/VB.PPB, Win32/VB.PPP, Win32/VB.PPT, Win32/VB.PSD, Win32/VB.PSF, Win32/VB.PUI, Win32/VB.PVL(3), Win32/VB.PYV, Win32/VB.QBG, Win32/VB.QCH (2), Win32/VB.QEB, Win32/VB.QEG, Win32/VB.QEH, Win32/VB.QES, Win32/VB.QGR, Win32/VB.QGY, Win32/VB.QHN, Win32/VB.QLO, Win32/VB.QMY, Win32/VB.QNB, Win32/VB.QOC, Win32/VB.QOX, Win32/VB.QPO, Win32/VB.QRG, Win32/VB.QUM, Win32/VB.QUR, Win32/VB.QVW, Win32/VB.QWE, Win32/VB.QZI, Win32/VB.RHO, Win32/VB.RHP, Win32/VB.RHZ, Win32/VB.RIV, Win32/VB.RMK, Win32/VB.ZD, Win32/VBbot.E, Win32/VBbot.V, Win32/VBObfus.CT, Win32/VBObfus.FF, Win32/VBObfus.GJ, Win32/VBObfus.GO, Win32/VBObfus.GS, Win32/VBObfus.HC, Win32/VBObfus.HD, Win32/VBObfus.HU, Win32/VBObfus.IA, Win32/VBObfus.ID, Win32/VBObfus.LJ, Win32/VBObfus.LS, Win32/VBObfus.LU, Win32/VBObfus.MT, Win32/VBObfus.PQ, Win32/VBObfus.W, Win32/Vcaredrix.A, Win32/Vcaredrix.C (2), Win32/Vecebot.A(2), Win32/Vecebot.C (2), Win32/Vecebot.F, Win32/Vercuser.A, Win32/Veslorn.AA, Win32/Viking (2), Win32/VirTool.Delf.D, Win32/VirtualAve.B, Win32/Virut, Win32/Vnfraye.A, Win32/Votwup.A, Win32/Votwup.AA, Win32/Votwup.AB, Win32/Votwup.E, Win32/Votwup.K, Win32/Votwup.V, Win32/Votwup.W, Win32/Votwup.Y, Win32/Votwup.Z, Win32/Wansrog.AA, Win32/Wansrog.AB, Win32/Wansrog.D, Win32/Wansrog.H, Win32/Wansrog.N, Win32/Wansrog.X, Win32/Wapprox.A, Win32/WbeCheck.F, Win32/Weedbotz.AA, Win32/Weelsof.A, Win32/Weelsof.B, Win32/Weelsof.C, Win32/Weiameia.AA (2), Win32/Wemosis.A, Win32/Werapal.A, Win32/Wigon(3), Win32/Wigon.DA, Win32/Wigon.ET, Win32/Wigon.GX, Win32/Wimpixo.AG, Win32/Wimpixo.AH, Win32/Wimpixo.AJ, Win32/Wimpixo.AK, Win32/Wimpixo.AL (3), Win32/Wimpixo.AM, Win32/Wimpixo.AU (3), Win32/Wimpixo.AV, Win32/WinShell.AA, Win32/WinShell.AB, Win32/WinterLove.NAC, Win32/WinterLove.NAE, Win32/Wisp.B, Win32/Wisp.F, Win32/Witkinat.A, Win32/Witkinat.AB, Win32/Witkinat.P, Win32/Witkinat.Q, Win32/Wowlik.A, Win32/Wowlik.C, Win32/Wowlook, Win32/Wozer, Win32/Wukill.AB, Win32/Wykcores.A, Win32/Xdoor.AB (2), Win32/Xdoor.AC, Win32/Xdoor.AD, Win32/XHX.AA, Win32/XLog, Win32/Xorer(4), Win32/Y3KRat.AB, Win32/Y3KRat.AC, Win32/Yebot.AC, Win32/Yogolex.A, Win32/Yungs.A, Win32/Yurist (2), Win32/Zegost.D, Win32/Zeus.B, Win32/Zimuse.A, Win32/Zins, Win32/Zuten.AA, Win32/Zuten.AB, Win32/Zuten.AD, Win64/Adware.MultiPlug.A, Win64/Agent.BN, Win64/Agent.BP, Win64/Fusing.AA, Win64/Gapz.A, Win64/Gapz.C, Win64/Gapz.G, Win64/Mediyes.B, Win64/Mediyes.C, Win64/Mediyes.G, Win64/Mediyes.K, Win64/Olmasco.AB, Win64/Olmasco.AD, Win64/PSW.Papras.AF, Win64/PSW.Papras.AI, Win64/Rootkit.Agent.NYV, Win64/Rootkitdrv.G, Win64/Rovnix.G, Win64/Schedasl.A, Win64/Sirefef.AZ, Win64/Sirefef.BA, Win64/Sirefef.BB, Win64/Sirefef.BC, Win64/Spy.Hesperbot.A(2), Win64/Spy.Hesperbot.B, Win64/Spy.Hesperbot.H, Win64/Spy.Tuscas.A, Win64/Spy.Zbot.D, Win64/Spy.Zbot.E, Win64/Spy.Zbot.F, Win64/Spy.Zbot.H, Win64/TrojanDownloader.Agent.A, Win64/TrojanDownloader.Agent.C, Win64/TrojanDownloader.Necurs.I (2), Win64/Weelsof.A, Win64/Weelsof.B, Win64/Wowlik.D

NOD32定義ファイル:9712 (2014/04/23 23:02)
Android/MisoSMS.B (6), HTML/Phishing.BancoBAI.A, HTML/Phishing.BFA.A, Java/Exploit.Agent.RGR (2), MSIL/Agent.PAZ, MSIL/Agent.QE (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/HackTool.BruteForce.CQ, MSIL/HackTool.Crypter.CR, MSIL/HackTool.Flooder.D, MSIL/PSW.Agent.OLJ, MSIL/Spy.Keylogger.AHI, MSIL/TrojanDropper.Agent.ANC (2), Win32/AdWare.Virtumonde.NEH (4), Win32/Bicololo.A (2), Win32/Boaxxe.BE, Win32/Caphaw.U, Win32/Filecoder.CB (2), Win32/FlyStudio.OJM(2), Win32/Fynloski.AA (2), Win32/HackTool.BruteForce.OI, Win32/HackTool.BruteForce.OJ, Win32/HackTool.BruteForce.OK (2), Win32/Hoax.ArchSMS.AGF (4), Win32/Injector.BCLH, Win32/Injector.BCLI(2), Win32/Injector.BCLJ, Win32/Injector.BCLK, Win32/Injector.BCLL, Win32/Kryptik.CAKW, Win32/Kryptik.CAKX, Win32/Kryptik.CAKY, Win32/Kryptik.CAKZ, Win32/Kryptik.CALA, Win32/Kryptik.CALB, Win32/Kryptik.CALC, Win32/Kryptik.CALD, Win32/Kryptik.CALE, Win32/Kryptik.CALF, Win32/Kryptik.CALG, Win32/Kryptik.CALH, Win32/LockScreen.AQE, Win32/LockScreen.AYO, Win32/MBRlock.D, Win32/ProxyChanger.PJ (7), Win32/Qbot.BG (2), Win32/Redyms.AF, Win32/Reveton.V (2), Win32/Rovnix.F (4), Win32/Rovnix.O, Win32/Skintrim.MH, Win32/Spatet.T, Win32/Spy.Bancos.OPR, Win32/Spy.KeyLogger.NXE (3), Win32/Spy.KeyLogger.OCI (2), Win32/Spy.KeyLogger.OLJ (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANT (2), Win32/TrojanDownloader.Autoit.NRK (2), Win32/TrojanDownloader.FlyStudio.BA (3), Win32/TrojanDownloader.FlyStudio.BB(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Tiny.NKK (3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B, Win32/Wigon.PH, Win64/Patched.H

NOD32定義ファイル:9711 (2014/04/23 20:54)
Android/Cynos.A (2), Android/Spy.Agent.AH, Android/Spy.Agent.BZ (2), Android/Spy.Banker.S (3), BAT/CoinMiner.EX (2), BAT/PSW.Agent.BX (2), Java/Exploit.CVE-2013-2465.HB (3), MSIL/Agent.NT, MSIL/Agent.PAX (2), MSIL/Agent.PAY, MSIL/Agent.QC, MSIL/Agent.QD (2), MSIL/Autorun.Spy.Agent.AU(7), MSIL/Bladabindi.BH (5), MSIL/Bladabindi.D (2), MSIL/Bladabindi.F, MSIL/CoinMiner.G, MSIL/Hoax.Agent.NAR, MSIL/Injector.DLD, MSIL/Injector.DLE, MSIL/NanoCore.A, MSIL/PSW.Agent.OLI (2), MSIL/Rowmuny.C (3), MSIL/Spy.Agent.RA, MSIL/Spy.Agent.UF(2), MSIL/Spy.Keylogger.AHG (2), MSIL/Spy.Keylogger.AHH(2), MSIL/Spy.LimitLogger.A, MSIL/TrojanDropper.Agent.ANC (2), OSX/Adware.VSearch.A (5), PHP/Hoax.Agent.GB, Win32/AdWare.Toolbar.Webalta.FU, Win32/Agent.VPV, Win32/Ainslot.AA (2), Win32/BadJoke.BN, Win32/Boaxxe.BL(2), Win32/Caphaw.U (3), Win32/Delf.RZP (2), Win32/Dorkbot.B (3), Win32/Etchfro.D, Win32/Exploit.CVE-2012-0158.GH, Win32/Flyagent.NGI, Win32/Flyagent.NGJ (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM (3), Win32/HackTool.Crypter.BM, Win32/Hoax.ArchSMS.AGF (5), Win32/Injector.BCJM, Win32/Injector.BCKU, Win32/Injector.BCKV, Win32/Injector.BCKW, Win32/Injector.BCKX, Win32/Injector.BCKY, Win32/Injector.BCKZ, Win32/Injector.BCLA, Win32/Injector.BCLB, Win32/Injector.BCLC, Win32/Injector.BCLD (2), Win32/Injector.BCLE, Win32/Injector.BCLF, Win32/Injector.BCLG, Win32/Kryptik.CAKH, Win32/Kryptik.CAKI, Win32/Kryptik.CAKJ, Win32/Kryptik.CAKK, Win32/Kryptik.CAKL, Win32/Kryptik.CAKM, Win32/Kryptik.CAKN, Win32/Kryptik.CAKO, Win32/Kryptik.CAKP, Win32/Kryptik.CAKQ, Win32/Kryptik.CAKR, Win32/Kryptik.CAKS, Win32/Kryptik.CAKT, Win32/Kryptik.CAKU, Win32/Kryptik.CAKV, Win32/LockScreen.AJU (2), Win32/LockScreen.YL, Win32/Lurk.AA, Win32/MBRlock.D, Win32/MediaMine.A, Win32/Neeris.B, Win32/Neurevt.B (2), Win32/Pronny.LZ, Win32/ProxyChanger.PH (2), Win32/ProxyChanger.PI (2), Win32/PSW.Agent.NUS, Win32/PSW.Papras.CX(4), Win32/PSW.Papras.DE, Win32/PSW.VB.NIS (3), Win32/Qbot.BG (3), Win32/Remtasu.F (2), Win32/Remtasu.V, Win32/Reveton.V, Win32/Rodpicom.C, Win32/Rootkit.Agent.NZE, Win32/Rovnix.F, Win32/Rovnix.O, Win32/SandyEva.G, Win32/SpamTool.Delf.NBD, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (4), Win32/Tinba.AX, Win32/TrojanClicker.Delf.NSV, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.SBP (2), Win32/TrojanDownloader.Banload.TKS, Win32/TrojanDownloader.Banload.TKT (2), Win32/TrojanDownloader.Banload.TKU (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.SDC, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanProxy.Agent.NUE, Win32/VB.PDM (2), Win32/Waspace.R (2)

NOD32定義ファイル:9710 (2014/04/23 17:22)
MSIL/Agent.NT, MSIL/Bladabindi.F, MSIL/CoinMiner.LV, MSIL/Injector.DKY, MSIL/Injector.DKZ, MSIL/Injector.DLA, MSIL/Injector.DLB, Win32/Agent.QDL, Win32/Agent.TDV, Win32/AutoRun.Remtasu.E, Win32/Caphaw.U (2), Win32/Dorkbot.B(2), Win32/Filecoder.CO, Win32/Filecoder.NAM, Win32/Injector.BCKD (2), Win32/Injector.BCKE (2), Win32/Injector.BCKF (2), Win32/Injector.BCKG, Win32/Injector.BCKH, Win32/Injector.BCKI, Win32/Injector.BCKJ, Win32/Injector.BCKK, Win32/Injector.BCKL, Win32/Injector.BCKM, Win32/Injector.BCKN, Win32/Injector.BCKO, Win32/Injector.BCKP, Win32/Injector.BCKQ, Win32/Injector.BCKR, Win32/Injector.BCKS, Win32/Injector.BCKT, Win32/Kryptik.CAKA, Win32/Kryptik.CAKB, Win32/Kryptik.CAKC, Win32/Kryptik.CAKD, Win32/Kryptik.CAKE, Win32/Kryptik.CAKF, Win32/Kryptik.CAKG, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BDR, Win32/MBRlock.D, Win32/Neurevt.B, Win32/ProxyChanger.PE, Win32/PSW.Fareit.A(2), Win32/Remtasu.Z, Win32/Reveton.V (2), Win32/Simda.B, Win32/Spatet.AA(2), Win32/Spatet.T, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Nymaim.AB(2), Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NUE (3), Win32/TrojanProxy.Agent.NWM

NOD32定義ファイル:9709 (2014/04/23 07:01)
Java/Exploit.Agent.RGQ, MSIL/Agent.GV, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.DKR, MSIL/Injector.DKS, MSIL/Injector.DKT, MSIL/Injector.DKU, MSIL/Injector.DKV, MSIL/Injector.DKW, MSIL/Injector.DKX, MSIL/Kryptik.UV, MSIL/Kryptik.UW, MSIL/NanoCore.A, Win32/AdWare.iBryte.Y (2), Win32/Boaxxe.BL (2), Win32/Delf.AAV, Win32/Delf.NZL, Win32/Fynloski.AA(3), Win32/Injector.BCJY, Win32/Injector.BCJZ, Win32/Injector.BCKA, Win32/Injector.BCKB, Win32/Injector.BCKC, Win32/Kryptik.CAJI, Win32/Kryptik.CAJJ, Win32/Kryptik.CAJK, Win32/Kryptik.CAJL, Win32/Kryptik.CAJM, Win32/Kryptik.CAJN, Win32/Kryptik.CAJO, Win32/Kryptik.CAJP, Win32/Kryptik.CAJQ, Win32/Kryptik.CAJR, Win32/Kryptik.CAJS, Win32/Kryptik.CAJT, Win32/Kryptik.CAJU, Win32/Kryptik.CAJV, Win32/Kryptik.CAJW, Win32/Kryptik.CAJX, Win32/Kryptik.CAJY, Win32/Kryptik.CAJZ, Win32/Mira.A, Win32/PSW.Fareit.A, Win32/Spatet.I, Win32/Spatet.T, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:9708 (2014/04/23 02:53)
Android/Fobus.E (2), Java/Exploit.Agent.RGP, Java/Exploit.CVE-2013-2465.GZ(2), Java/Exploit.CVE-2013-2465.HA, JS/ExtenBro.FBook.AV, MSIL/Bladabindi.O, MSIL/HackTool.BruteForce.CP, MSIL/Injector.DKP, MSIL/Injector.DKQ, MSIL/Kryptik.UU, MSIL/Spy.Agent.BP, MSIL/Spy.LimitLogger.A, MSIL/StartPage.AF (2), MSIL/TrojanDownloader.Agent.RH, Perl/Shellbot.B, Win32/AdWare.MultiPlug.V, Win32/Agent.QEH, Win32/Agent.QIL (2), Win32/Agent.VXC (2), Win32/Agent.VXD (2), Win32/Agent.VXE (2), Win32/Agent.VXF (2), Win32/Autoit.NRC (2), Win32/AutoRun.Agent.XE, Win32/Delf.RZO (6), Win32/Flyagent.NGH (3), Win32/Flyagent.NGI(2), Win32/Fynloski.AM, Win32/HackTool.BruteForce.OE, Win32/HackTool.BruteForce.OF, Win32/HackTool.BruteForce.OG, Win32/HackTool.BruteForce.OH, Win32/Injector.BCJH, Win32/Injector.BCJI, Win32/Injector.BCJJ, Win32/Injector.BCJK, Win32/Injector.BCJL, Win32/Injector.BCJM, Win32/Injector.BCJN, Win32/Injector.BCJO, Win32/Injector.BCJP, Win32/Injector.BCJQ, Win32/Injector.BCJR, Win32/Injector.BCJS, Win32/Injector.BCJT, Win32/Injector.BCJV, Win32/Injector.BCJW, Win32/Kryptik.CAIS, Win32/Kryptik.CAIT, Win32/Kryptik.CAIV, Win32/Kryptik.CAIW, Win32/Kryptik.CAIX (2), Win32/Kryptik.CAIY, Win32/Kryptik.CAIZ, Win32/Kryptik.CAJA, Win32/Kryptik.CAJB, Win32/Kryptik.CAJC, Win32/Kryptik.CAJD, Win32/Kryptik.CAJE, Win32/Kryptik.CAJF, Win32/Kryptik.CAJG, Win32/Kryptik.CAJH, Win32/LockScreen.YL, Win32/Lypserat.A, Win32/PSW.Delf.OKQ(2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/PSW.QQPass.NUU (2), Win32/PSW.VB.NIS (4), Win32/PSW.VB.NMS, Win32/Qhost, Win32/Redyms.AF, Win32/Remtasu.U (2), Win32/Reveton.V (5), Win32/Rootkit.Agent.NZE, Win32/Rovnix.F, Win32/SandyEva.G, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Agent.NYU, Win32/Spy.Silentbanker.AW(2), Win32/Spy.VB.NXD (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TKR(2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.Waski.A(2), Win32/TrojanProxy.Agent.NUE, Win32/VB.RMJ (2), Win64/Jbosser.B (2), Win64/Spy.Hesperbot.L

NOD32定義ファイル:9707 (2014/04/22 23:16)
Java/TrojanDownloader.Agent.NIB, JS/Exploit.Pdfka.QLQ, JS/ExtenBro.FBook.AU, MSIL/Agent.LI, MSIL/Agent.NT, MSIL/Agent.PAS (4), MSIL/Agent.PAV, MSIL/Agent.PAW, MSIL/Agent.QB (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.CK (2), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (3), MSIL/HackTool.Agent.BR, MSIL/Injector.DKM, MSIL/Injector.DKN, MSIL/Injector.DKO, MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.NUM (5), MSIL/PSW.Agent.OLH (2), MSIL/Riskware.Crypter.AK, MSIL/Riskware.Crypter.AL, MSIL/TrojanDownloader.Small.GA, MSIL/TrojanDownloader.Small.GB (2), MSIL/TrojanDownloader.Tiny.BT, MSIL/TrojanDropper.Agent.AMZ (2), MSIL/TrojanDropper.Agent.ANA (2), MSIL/TrojanDropper.Agent.ANB (2), PHP/Hoax.Agent.GA, SWF/Exploit.Agent.FX(2), VBS/Agent.NDH, Win32/Agent.VXB (2), Win32/AutoRun.VB.BEK, Win32/Bicololo.A (2), Win32/Boaxxe.BE, Win32/Boaxxe.BL (2), Win32/CoinMiner.OU, Win32/Farfli.AUN (2), Win32/Farfli.AUO (2), Win32/Filecoder.AL.Gen (2), Win32/Filecoder.CO, Win32/Filecoder.CP(4), Win32/Filecoder.NAM, Win32/Filecoder.Q, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/HackTool.Crypter.BL, Win32/Hupigon.NYJ, Win32/Injector.Autoit.ACP (2), Win32/Injector.BCDG, Win32/Injector.BCIY(2), Win32/Injector.BCIZ, Win32/Injector.BCJA, Win32/Injector.BCJB, Win32/Injector.BCJC, Win32/Injector.BCJD, Win32/Injector.BCJE, Win32/Injector.BCJF, Win32/Injector.BCJG, Win32/Jbosser.A (8), Win32/Kovter.A, Win32/Kryptik.CAIG, Win32/Kryptik.CAII, Win32/Kryptik.CAIJ, Win32/Kryptik.CAIK, Win32/Kryptik.CAIL, Win32/Kryptik.CAIM, Win32/Kryptik.CAIN, Win32/Kryptik.CAIO, Win32/Kryptik.CAIP, Win32/Kryptik.CAIQ, Win32/Kryptik.CAIR, Win32/LockScreen.AJU, Win32/LockScreen.BHH, Win32/LockScreen.YL, Win32/Lurk.AA, Win32/Naprat.F(3), Win32/Neshta, Win32/PSW.Fareit.A (6), Win32/PSW.OnLineGames.QSE(2), Win32/PSW.Papras.CX (4), Win32/PSW.Papras.DE, Win32/Reveton.V, Win32/RiskWare.Crypter.AN, Win32/SandyEva.G, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAUC, Win32/Spy.Hesperbot.L (5), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANE, Win32/TrojanDownloader.Banload.TKQ (2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tracur.V (4), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Small.NMM, Win32/TrojanProxy.Agent.NWM(2), Win32/Wigon.PH, Win32/Wigon.PI, Win64/Patched.H (8), Win64/TrojanDownloader.Necurs.I

NOD32定義ファイル:9706 (2014/04/22 20:05)
BAT/Adduser.NBW (2), BAT/Agent.NWK (2), BAT/CoinMiner.FT, Java/Exploit.Agent.RGM (2), Java/Exploit.Agent.RGN (2), Java/Exploit.Agent.RGO (2), MSIL/Agent.PAR, MSIL/Agent.PAS (3), MSIL/Agent.PAT, MSIL/Agent.PAU, MSIL/Autorun.W.N (3), MSIL/Bladabindi.AS(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (7), MSIL/Bladabindi.O, MSIL/Injector.CJI, MSIL/Injector.DKI, MSIL/Injector.DKJ, MSIL/Injector.DKK, MSIL/Injector.DKL, MSIL/NanoCore.A (2), MSIL/PSW.Agent.NUM (3), MSIL/Riskware.Crypter.AJ (2), MSIL/Spy.Agent.RA (6), MSIL/Spy.Agent.TB(2), MSIL/Spy.Keylogger.AHF (3), MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.PQ (2), TrojanDownloader.Agent.NBK(2), VBS/Hoax.Agent.NAD, Win32/AdWare.1ClickDownload.AS, Win32/AdWare.Toolbar.Webalta.FT, Win32/Agent.QIK (2), Win32/Ainslot.AA, Win32/AutoRun.Agent.ALJ (2), Win32/Boaxxe.BL, Win32/Bottilda.A, Win32/Caphaw.U, Win32/Delf.AFP (3), Win32/Farfli.AUM (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM (5), Win32/Injector.Autoit.AKQ, Win32/Injector.Autoit.AKR, Win32/Injector.BCIN, Win32/Injector.BCIO, Win32/Injector.BCIP, Win32/Injector.BCIQ, Win32/Injector.BCIR, Win32/Injector.BCIS, Win32/Injector.BCIT, Win32/Injector.BCIU, Win32/Injector.BCIV, Win32/Injector.BCIW, Win32/Injector.BCIX, Win32/Kryptik.CAHU, Win32/Kryptik.CAHW, Win32/Kryptik.CAHX, Win32/Kryptik.CAHY, Win32/Kryptik.CAHZ, Win32/Kryptik.CAIA, Win32/Kryptik.CAIB, Win32/Kryptik.CAIC, Win32/Kryptik.CAID, Win32/Kryptik.CAIE, Win32/Kryptik.CAIF, Win32/LoadMoney.IM.gen, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/LockScreen.BHH, Win32/MBRlock.D, Win32/Naprat.F, Win32/Plugax.A, Win32/Poison.NCY, Win32/ProxyChanger.PG (2), Win32/PSW.Papras.CP (4), Win32/PSW.QQPass.NUS, Win32/PSW.QQPass.NUT (2), Win32/PSW.Tibia.NJW (2), Win32/PSW.VB.NIS, Win32/Qhost, Win32/Remtasu.Z, Win32/Reveton.V (2), Win32/RiskWare.Crypter.AM, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Banker.AAUF (2), Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW(6), Win32/TrojanDownloader.Agent.ALH, Win32/TrojanDownloader.Banload.THW, Win32/TrojanDownloader.FlyStudio.AZ (3), Win32/TrojanDownloader.Nymaim.AB(2), Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NUE, Win32/Wigon.PI, Win32/Wowlik.H, Win64/Kryptik.FV, Win64/Reveton.A

NOD32定義ファイル:9705 (2014/04/22 17:11)
MSIL/Agent.NT, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.CK, MSIL/Bladabindi.CK.gen, MSIL/Bladabindi.F, MSIL/Injector.DKG, MSIL/Injector.DKH, MSIL/Kryptik.UT, MSIL/Spy.Agent.RA (2), Win32/Agent.QDL, Win32/Agent.QFL, Win32/Bicololo.FJ, Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/CoinMiner.PW, Win32/Filecoder.CM (2), Win32/Fynloski.AA (2), Win32/Injector.Autoit.AKP, Win32/Injector.BCHY, Win32/Injector.BCHZ, Win32/Injector.BCIA, Win32/Injector.BCIB, Win32/Injector.BCIC (2), Win32/Injector.BCID, Win32/Injector.BCIE, Win32/Injector.BCIF, Win32/Injector.BCIG, Win32/Injector.BCIH, Win32/Injector.BCII, Win32/Injector.BCIJ, Win32/Injector.BCIK, Win32/Injector.BCIL, Win32/Injector.BCIM, Win32/Kovter.A, Win32/Kryptik.CAHJ, Win32/Kryptik.CAHK, Win32/Kryptik.CAHL, Win32/Kryptik.CAHM, Win32/Kryptik.CAHN, Win32/Kryptik.CAHO, Win32/Kryptik.CAHP, Win32/Kryptik.CAHQ, Win32/Kryptik.CAHR, Win32/Kryptik.CAHS, Win32/Kryptik.CAHT, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE (3), Win32/Neurevt.B, Win32/Patched.IB, Win32/Poison.NCY, Win32/ProxyChanger.PE, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX(2), Win32/PSW.Papras.DE, Win32/PSW.QQPass.NUS, Win32/Redyms.AF, Win32/Remtasu.U (3), Win32/Reveton.V (2), Win32/Rootkit.Kryptik.YL, Win32/Simda.B, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (9), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AER, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TKP(2), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Delf.RFW, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Small.NMM, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWL (4), Win32/Viknok.K (3), Win32/Wowlik.D

NOD32定義ファイル:9704 (2014/04/22 02:52)
BAT/CoinMiner.FS (2), INF/Autorun, iOS/PSW.SSLCredsThief.A, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH (6), MSIL/Bladabindi.D(3), MSIL/Spammer.Yabam.A (2), PHP/LockScreen.FU, Win32/Agent.NBP, Win32/Bicololo.FJ (2), Win32/Boaxxe.BL (3), Win32/Caphaw.U (2), Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Glupteba.AF (2), Win32/Injector.BCHM, Win32/Injector.BCHO, Win32/Injector.BCHP, Win32/Injector.BCHQ, Win32/Injector.BCHR, Win32/Injector.BCHS, Win32/Injector.BCHT, Win32/Injector.BCHU, Win32/Injector.BCHV, Win32/Injector.BCHW, Win32/Injector.BCHX, Win32/Kryptik.CAGW, Win32/Kryptik.CAHA, Win32/Kryptik.CAHG, Win32/Kryptik.CAHH, Win32/Kryptik.CAHI, Win32/LockScreen.AUC (2), Win32/LockScreen.YL, Win32/Poison.NCY, Win32/PSW.VKont.DH (2), Win32/Remtasu.U (2), Win32/Reveton.V, Win32/Simda.B, Win32/Simda.D, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Delf.AIC, Win32/TrojanDownloader.Nymaim.AB (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Treizt.A, Win32/Wigon.PH (2), Win32/Zlader.G

NOD32定義ファイル:9703 (2014/04/21 17:55)
Java/Exploit.Agent.RGJ (15), Java/Exploit.Agent.RGK, Java/Exploit.Agent.RGL, Java/TrojanDownloader.Agent.NIB (3), MSIL/Agent.FV, MSIL/Agent.NT, MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.F (17), MSIL/TrojanDropper.Agent.MK (10), Win32/AGbot.P (2), Win32/AutoRun.Agent.ALI (2), Win32/AutoRun.Agent.QB, Win32/AutoRun.AntiAV.R, Win32/AutoRun.Delf.PJ, Win32/AutoRun.Hupigon.V, Win32/Boaxxe.BL (3), Win32/Caphaw.U, Win32/DDoS.Agent.NAR, Win32/Delf.AFI (4), Win32/Delf.OGV, Win32/Dogrobot.AA (3), Win32/Dorkbot.B, Win32/Filecoder.NAM (2), Win32/Fynloski.AA (9), Win32/Fynloski.AM (7), Win32/Injector.BCGY, Win32/Injector.BCHD, Win32/Injector.BCHE, Win32/Injector.BCHF, Win32/Injector.BCHG, Win32/Injector.BCHH, Win32/Injector.BCHI, Win32/Injector.BCHJ, Win32/Injector.BCHK, Win32/Injector.BCHL, Win32/Injector.BCHN, Win32/Korplug.BX (2), Win32/Kovter.A (2), Win32/Kryptik.CAGV, Win32/Kryptik.CAGW, Win32/Kryptik.CAGX, Win32/Kryptik.CAGY, Win32/Kryptik.CAGZ, Win32/Kryptik.CAHA, Win32/Kryptik.CAHB, Win32/Kryptik.CAHC, Win32/Kryptik.CAHD, Win32/Kryptik.CAHE, Win32/Kryptik.CAHF, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE, Win32/LockScreen.AUC (4), Win32/LockScreen.BFU, Win32/LockScreen.YL, Win32/Neeris.B (2), Win32/Neurevt.B, Win32/Nomkesh.C (3), Win32/Parite.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX (2), Win32/Redyms.AF, Win32/Remtasu.F, Win32/Remtasu.S, Win32/Remtasu.V (2), Win32/Reveton.V, Win32/Rodpicom.C, Win32/Rootkit.Agent.NPT, Win32/Spatet.A(2), Win32/Spatet.I (4), Win32/Spatet.T (2), Win32/Spy.Agent.NSC (2), Win32/Spy.Agent.NYU (3), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (3), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Nymaim.AB(2), Win32/TrojanDownloader.VB.QAQ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Binder.NBH (2), Win32/TrojanProxy.Agent.NUE, Win32/Viknok.K, Win32/Zlader.G (2)

NOD32定義ファイル:9702 (2014/04/21 05:11)
MSIL/Agent.NOW, MSIL/Agent.NT, MSIL/Autorun.W.M, MSIL/Bladabindi.BH(7), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O (6), MSIL/Bladabindi.Q, MSIL/CoinMiner.AY, MSIL/PSW.Agent.NUM, MSIL/Spy.Agent.PM, MSIL/Spy.Agent.RA(2), MSIL/Spy.Keylogger.DJ, MSIL/TrojanDownloader.Agent.PQ, MSIL/TrojanDropper.Agent.MK, MSIL/TrojanDropper.Binder.BC (2), Win32/Agent.OOK, Win32/Boaxxe.BL (4), Win32/Caphaw.U (5), Win32/CoinMiner.CT, Win32/Dorkbot.B (2), Win32/Fynloski.AA (9), Win32/Fynloski.AM (3), Win32/Injector.BCGV, Win32/Injector.BCGW, Win32/Injector.BCGX, Win32/Injector.BCGY, Win32/Injector.BCGZ, Win32/Injector.BCHA, Win32/Injector.BCHB, Win32/Injector.BCHC, Win32/Kryptik.CAGO, Win32/Kryptik.CAGP, Win32/Kryptik.CAGQ, Win32/Kryptik.CAGR, Win32/Kryptik.CAGS, Win32/Kryptik.CAGT, Win32/Kryptik.CAGU, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Neurevt.B (2), Win32/ProxyChanger.PF (2), Win32/PSW.Papras.CX (2), Win32/Remtasu.F, Win32/Remtasu.S (2), Win32/Reveton.V (3), Win32/Rootkit.Agent.NZD (4), Win32/ServStart.AD, Win32/Shark.AXZ, Win32/Spatet.A (5), Win32/Spy.Agent.OJN, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Adload.NMU, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Agent.AHE, Win32/TrojanDownloader.Autoit.NLZ, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.AC, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Autoit.FE (2), Win32/TrojanDropper.Binder.NBH, Win32/Wowlik.D, Win64/Rootkit.Agent.F

NOD32定義ファイル:9701 (2014/04/20 16:46)
BAT/Autorun.EY, Java/Exploit.Agent.RGI (17), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.DKF, Win32/Agent.QDL(2), Win32/Agent.VPV, Win32/Bifrose.NFJ, Win32/Dorkbot.B, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.AKN, Win32/Injector.Autoit.AKO, Win32/Injector.BCGH (2), Win32/Injector.BCGI, Win32/Injector.BCGJ, Win32/Injector.BCGK, Win32/Injector.BCGL, Win32/Injector.BCGM, Win32/Injector.BCGN, Win32/Injector.BCGO, Win32/Injector.BCGP, Win32/Injector.BCGQ, Win32/Injector.BCGR, Win32/Injector.BCGS, Win32/Injector.BCGT, Win32/Injector.BCGU, Win32/Kovter.A, Win32/Kryptik.CAGE, Win32/Kryptik.CAGF, Win32/Kryptik.CAGG, Win32/Kryptik.CAGH, Win32/Kryptik.CAGI, Win32/Kryptik.CAGJ, Win32/Kryptik.CAGK, Win32/Kryptik.CAGL, Win32/Kryptik.CAGM, Win32/Kryptik.CAGN, Win32/LockScreen.APR, Win32/LockScreen.AUC (2), Win32/Lurka.A, Win32/Neurevt.B (2), Win32/Ponmocup.IZ, Win32/Ponmocup.JA, Win32/ProxyChanger.PE (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DE (2), Win32/Ramnit.BK, Win32/Remtasu.F, Win32/Remtasu.G, Win32/Remtasu.V (2), Win32/Reveton.V (2), Win32/Rovnix.F, Win32/Simda.B (2), Win32/Spatet.A(2), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.NYU (2), Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Tofsee.AX (2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (7), Win32/TrojanDownloader.Agent.ANE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.VB.OJG (2), Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NWL, Win32/Viknok.K(2), Win32/Wigon.PH

NOD32定義ファイル:9700 (2014/04/20 04:50)
MSIL/Autorun.W.M (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/Spy.Agent.UE, Win32/Blohi.C, Win32/Boaxxe.BL (2), Win32/Caphaw.U(4), Win32/Ciavax.D, Win32/Filecoder.CO, Win32/Fynloski.AM (2), Win32/Injector.BCFZ, Win32/Injector.BCGA, Win32/Injector.BCGB, Win32/Injector.BCGC, Win32/Injector.BCGE, Win32/Injector.BCGF, Win32/Injector.BCGG, Win32/Kovter.A (2), Win32/Kryptik.CAFL, Win32/Kryptik.CAFS, Win32/Kryptik.CAFT, Win32/Kryptik.CAFU, Win32/Kryptik.CAFV, Win32/Kryptik.CAFW, Win32/Kryptik.CAFX, Win32/Kryptik.CAFY, Win32/Kryptik.CAFZ, Win32/Kryptik.CAGA, Win32/Kryptik.CAGB, Win32/Kryptik.CAGC, Win32/Kryptik.CAGD, Win32/LockScreen.AJU (2), Win32/LockScreen.AUC, Win32/Neurevt.B (2), Win32/ProxyChanger.PE (2), Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (4), Win32/PSW.Tibia.NJW, Win32/Redyms.AF, Win32/Remtasu.F (8), Win32/Remtasu.Y, Win32/Reveton.V(4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Beebone.IJ, Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.AC (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.F, Win32/TrojanProxy.Agent.NUE (2), Win32/Viknok.K, Win32/Zlader.G

NOD32定義ファイル:9699 (2014/04/19 18:50)
BAT/Autorun.FD, Java/Exploit.Agent.RGF (8), Java/Exploit.Agent.RGG(8), Java/Exploit.Agent.RGH (10), JS/ProxyChanger.R, MSIL/Agent.ORW, MSIL/Autorun.IRCBot.Q, MSIL/Bladabindi.D, MSIL/Injector.DKE, MSIL/TrojanDropper.Agent.AMX, MSIL/TrojanDropper.Agent.AMY, Win32/Afcore.NAV, Win32/Agent.UQF, Win32/Ainslot.AA, Win32/Ainslot.AB (4), Win32/AutoRun.IRCBot.DI (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.VB.IM, Win32/Bifrose.NFJ, Win32/Bifrose.NTA, Win32/Delf.AAV, Win32/Delf.ADS, Win32/Delf.NQP (3), Win32/Dewnad.AM, Win32/Dorkbot.B (5), Win32/Filecoder.BQ, Win32/Filecoder.CO, Win32/Filecoder.NAM (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BCFG (2), Win32/Injector.BCFH, Win32/Injector.BCFI (2), Win32/Injector.BCFJ, Win32/Injector.BCFK, Win32/Injector.BCFL, Win32/Injector.BCFM, Win32/Injector.BCFN, Win32/Injector.BCFO, Win32/Injector.BCFP, Win32/Injector.BCFQ, Win32/Injector.BCFR, Win32/Injector.BCFS, Win32/Injector.BCFT, Win32/Injector.BCFU, Win32/Injector.BCFV, Win32/Injector.BCFW, Win32/Injector.BCFX, Win32/Injector.BCFY, Win32/Korplug.A (2), Win32/Kovter.A, Win32/Kryptik.CAFB, Win32/Kryptik.CAFC, Win32/Kryptik.CAFD, Win32/Kryptik.CAFE, Win32/Kryptik.CAFF, Win32/Kryptik.CAFG, Win32/Kryptik.CAFH, Win32/Kryptik.CAFI, Win32/Kryptik.CAFJ, Win32/Kryptik.CAFK, Win32/Kryptik.CAFM, Win32/Kryptik.CAFN, Win32/Kryptik.CAFO, Win32/Kryptik.CAFP, Win32/Kryptik.CAFQ, Win32/Kryptik.CAFR, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE(4), Win32/LockScreen.AUC, Win32/LockScreen.BDR, Win32/LockScreen.RY(2), Win32/LockScreen.YL (2), Win32/Neeris.B, Win32/Neurevt.B, Win32/Peerfrag.GA, Win32/Poison, Win32/Poison.NAE (2), Win32/Poison.NCY(2), Win32/ProxyChanger.PE, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX(5), Win32/Qadars.AB (3), Win32/Reveton.V, Win32/SchwarzeSonne.B (2), Win32/Simda.B (2), Win32/Simda.D, Win32/Spatet.A (2), Win32/Spatet.E, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Shiz.NAI, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ(4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX(2), Win32/TrojanClicker.Agent.NDY, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Delf.AKX(2), Win32/TrojanDownloader.Delf.NDQ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.QPH (2), Win32/TrojanDropper.Autoit.FD (2), Win32/TrojanProxy.Agent.NUE, Win32/VB.OFN, Win32/Viknok.K, Win32/Wigon (2), Win32/Wigon.AI

NOD32定義ファイル:9698 (2014/04/19 06:52)
Win32/Boaxxe.BA, Win32/Boaxxe.BL, Win32/Hoax.ArchSMS.AGF, Win32/Injector.BCFB, Win32/Injector.BCFC, Win32/Injector.BCFD, Win32/Injector.BCFE, Win32/Injector.BCFF, Win32/Kovter.A (2), Win32/Kryptik.CAES, Win32/Kryptik.CAET, Win32/Kryptik.CAEU, Win32/Kryptik.CAEV, Win32/Kryptik.CAEW, Win32/Kryptik.CAEX, Win32/Kryptik.CAEY, Win32/Kryptik.CAEZ, Win32/Kryptik.CAFA, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DE (2), Win32/Redyms.AF, Win32/Reveton.V, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Nymaim.AB

NOD32定義ファイル:9697 (2014/04/19 02:59)
MSIL/HackTool.Spammer.AE, Win32/AutoRun.IRCBot.EF (2), Win32/CoinMiner.OD, Win32/Fynloski.AA, Win32/HackTool.Crypter.BK, Win32/Injector.Autoit.AKM, Win32/Injector.BCEU, Win32/Injector.BCEV, Win32/Injector.BCEW, Win32/Injector.BCEX, Win32/Injector.BCEY, Win32/Injector.BCEZ, Win32/Injector.BCFA, Win32/Kryptik.CAEO, Win32/Kryptik.CAEP, Win32/Kryptik.CAEQ, Win32/Kryptik.CAER, Win32/LoadMoney.IL.gen, Win32/Ramnit.BK, Win32/Spy.VB.NXC (2), Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TKO, Win32/Wowlik.D, Win64/Patched.H (2), Win64/Wowlik.F

NOD32定義ファイル:9696 (2014/04/19 00:45)
MSIL/Agent.PAQ (2), MSIL/Injector.DKD, Win32/Caphaw.U, Win32/Filecoder.BQ, Win32/Filecoder.CO (2), Win32/Fynloski.AA, Win32/Kryptik.CAEL, Win32/Kryptik.CAEM, Win32/Kryptik.CAEN, Win32/LockScreen.AUC (2), Win32/ProxyChanger.PE (2), Win32/PSW.Papras.CP (2), Win32/Simda.B, Win32/Small.NLR (2), Win32/Spy.Zbot.AAU, Win32/StartPage.OUP (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.A

NOD32定義ファイル:9695 (2014/04/18 23:13)
MSIL/Agent.PAP (2), MSIL/Agent.QA (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Bladabindi.Q, MSIL/HackTool.Agent.BP, MSIL/HackTool.Agent.BQ, MSIL/Kryptik.US, MSIL/TrojanDownloader.Adload.AI(2), MSIL/TrojanDownloader.Adload.AJ (2), MSIL/TrojanDownloader.Tiny.BS(2), NSIS/KillFiles.C (2), VBS/Agent.NDH (2), Win32/Agent.VXA(2), Win32/Agent.WSU (2), Win32/Boaxxe.BL (3), Win32/Caphaw.U (4), Win32/Delf.RZN (2), Win32/Eupuds.A, Win32/Filecoder.CO, Win32/Filecoder.NBP(5), Win32/Injector.BCER, Win32/Injector.BCES, Win32/Injector.BCET, Win32/Kelihos.G, Win32/Kryptik.CAED, Win32/Kryptik.CAEE, Win32/Kryptik.CAEF, Win32/Kryptik.CAEG, Win32/Kryptik.CAEH, Win32/Kryptik.CAEI, Win32/Kryptik.CAEJ, Win32/Kryptik.CAEK, Win32/LockScreen.AJU (2), Win32/Ponmocup.IY (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (2), Win32/Reveton.V (4), Win32/SpamTool.Delf.NBC, Win32/Spatet.T, Win32/Spy.Banker.AAUD (6), Win32/Spy.Banker.AAUE (2), Win32/Spy.SpyEye.BY, Win32/Spy.TheRat.G, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANS (3), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Delf.SDB, Win32/VB.OAW (2)

NOD32定義ファイル:9694 (2014/04/18 19:58)
MSIL/Agent.PAO, MSIL/Bladabindi.F (4), MSIL/Bladabindi.Q, MSIL/HackTool.Agent.BO, MSIL/HackTool.BruteForce.CM, MSIL/HackTool.BruteForce.CN, MSIL/HackTool.BruteForce.CO, MSIL/IRCBot.BS(2), MSIL/Packed.SmartAssembly.AD, MSIL/Spy.Keylogger.AHE (2), MSIL/TrojanClicker.Agent.NFA (2), NSIS/TrojanDownloader.Agent.NPO(2), SWF/Exploit.Agent.FW (2), Win32/AdWare.iBryte.X, Win32/Agent.VWZ, Win32/Fynloski.AM, Win32/HackTool.BruteForce.OD, Win32/Hoax.ArchSMS.AGK, Win32/Injector.BCEG, Win32/Injector.BCEH, Win32/Injector.BCEI, Win32/Injector.BCEJ, Win32/Injector.BCEK, Win32/Injector.BCEL, Win32/Injector.BCEM, Win32/Injector.BCEN, Win32/Injector.BCEO, Win32/Injector.BCEP, Win32/Injector.BCEQ, Win32/Kryptik.CADS, Win32/Kryptik.CADT, Win32/Kryptik.CADU, Win32/Kryptik.CADV, Win32/Kryptik.CADW, Win32/Kryptik.CADX, Win32/Kryptik.CADY, Win32/Kryptik.CADZ, Win32/Kryptik.CAEA, Win32/Kryptik.CAEB, Win32/Kryptik.CAEC, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/RA-based.NAZ, Win32/Reveton.V, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Agent.OJN, Win32/Spy.Banker.AAUB (8), Win32/Spy.Banker.AAUC (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDropper.Agent.QPG, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWL (2), Win64/Agent.BU (5)

NOD32定義ファイル:9693 (2014/04/18 17:01)
MSIL/Agent.PAN (2), MSIL/Bladabindi.F, MSIL/Injector.DKB, MSIL/TrojanDropper.Agent.MK, Win32/AdWare.Toolbar.Webalta.FS, Win32/Agent.PZH, Win32/Agent.TDV, Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Ciavax.D, Win32/Filecoder.BQ, Win32/Injector.BCDZ, Win32/Injector.BCEA, Win32/Injector.BCEB, Win32/Injector.BCEC, Win32/Injector.BCED, Win32/Injector.BCEE, Win32/Injector.BCEF, Win32/Kryptik.CADJ, Win32/Kryptik.CADK, Win32/Kryptik.CADL, Win32/Kryptik.CADM, Win32/Kryptik.CADN, Win32/Kryptik.CADO, Win32/Kryptik.CADP, Win32/Kryptik.CADQ, Win32/Kryptik.CADR, Win32/LockScreen.AQE (2), Win32/LockScreen.BFU, Win32/PSW.Fareit.A, Win32/Redyms.AF, Win32/Remtasu.U(3), Win32/Reveton.V (2), Win32/Simda.B, Win32/Spy.SpyEye.BX, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Bredolab.BZ

NOD32定義ファイル:9692 (2014/04/18 06:56)
Win32/Ainslot.AB, Win32/Bicololo.FJ (3), Win32/Boaxxe.BL (2), Win32/Ciavax.D, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.AD, Win32/Injector.BCDQ, Win32/Injector.BCDR, Win32/Injector.BCDS, Win32/Injector.BCDT, Win32/Injector.BCDU, Win32/Injector.BCDV, Win32/Injector.BCDW, Win32/Injector.BCDX, Win32/Injector.BCDY, Win32/Kryptik.CACX, Win32/Kryptik.CACY, Win32/Kryptik.CACZ, Win32/Kryptik.CADA, Win32/Kryptik.CADB, Win32/Kryptik.CADC, Win32/Kryptik.CADD, Win32/Kryptik.CADE, Win32/Kryptik.CADF, Win32/Kryptik.CADG, Win32/Kryptik.CADH, Win32/Kryptik.CADI, Win32/PowerLoader.B, Win32/Reveton.V, Win32/Rovnix.H, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.TKN (3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Waski.A, Win32/Viknok.K

NOD32定義ファイル:9691 (2014/04/18 02:58)
JS/Exploit.Agent.NGM, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.O(2), MSIL/Bladabindi.Q, MSIL/Injector.DKA, MSIL/Spy.Agent.UD (2), MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Tiny.BL (2), MSIL/TrojanDropper.Agent.AMW, OSX/Adware.VSearch.A (94), OSX/Adware.VSearch.B(4), Win32/AdWare.Agent.NFE, Win32/AdWare.Toolbar.Webalta.FQ (2), Win32/Agent.QIJ (6), Win32/Agent.UVD, Win32/Autoit.JH, Win32/Boaxxe.BL, Win32/Caphaw.U (2), Win32/Ciavax.D (3), Win32/CoinMiner.OD, Win32/Corkow.W, Win32/Delf.ADS, Win32/Delf.RZM (2), Win32/Expiro.BR (2), Win32/Exploit.CVE-2013-0074.AD (3), Win32/Injector.BCDH, Win32/Injector.BCDJ, Win32/Injector.BCDK, Win32/Injector.BCDL, Win32/Injector.BCDM, Win32/Injector.BCDN, Win32/Injector.BCDO, Win32/Injector.BCDP, Win32/Kryptik.CACJ, Win32/Kryptik.CACK, Win32/Kryptik.CACL, Win32/Kryptik.CACM, Win32/Kryptik.CACN, Win32/Kryptik.CACO, Win32/Kryptik.CACP, Win32/Kryptik.CACQ, Win32/Kryptik.CACR, Win32/Kryptik.CACS, Win32/Kryptik.CACT, Win32/Kryptik.CACU, Win32/Kryptik.CACV, Win32/Kryptik.CACW, Win32/LockScreen.AQE (2), Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QSD(2), Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE, Win32/PSW.Papras.DG, Win32/Reveton.V, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/StartPage.AFB (2), Win32/StartPage.AFC(2), Win32/TrojanClicker.Autoit.NEC (2), Win32/TrojanClicker.Delf.NSU(2), Win32/TrojanDownloader.Agent.ANR, Win32/TrojanDownloader.Autoit.NRJ(2), Win32/TrojanDownloader.Banload.TKM, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Zurgop.BK, Win32/Wowlik.D, Win64/PSW.Papras.AL

NOD32定義ファイル:9690 (2014/04/17 23:00)
Java/Exploit.Agent.RGC (3), Java/Exploit.Agent.RGD (2), Java/Exploit.Agent.RGE (3), Java/Exploit.CVE-2013-2460.EI, MSIL/Agent.EI, MSIL/Bladabindi.BH (6), MSIL/Bladabindi.CJ (2), MSIL/Bladabindi.F(2), MSIL/Bladabindi.O (9), MSIL/FakeTool.GA, MSIL/Spy.Agent.TZ, MSIL/Spy.Agent.UA, MSIL/Spy.Agent.UB, MSIL/Spy.Agent.UC, MSIL/TrojanDownloader.Agent.RG, MSIL/TrojanDownloader.Small.FZ(2), MSIL/TrojanDropper.Agent.AMS, MSIL/TrojanDropper.Agent.AMT, MSIL/TrojanDropper.Agent.AMU, MSIL/TrojanDropper.Agent.AMV (2), VBS/TrojanDropper.Agent.NAU (2), Win32/Agent.VPV, Win32/Agent.VWW, Win32/Agent.VWX, Win32/Agent.VWY, Win32/Autoit.KR, Win32/Bifrose.ACI, Win32/Caphaw.U, Win32/Ciavax.D, Win32/CoinMiner.OR (2), Win32/Delf.RZK, Win32/Delf.RZL, Win32/Filecoder.BQ, Win32/Filecoder.CB, Win32/Fynloski.AA(2), Win32/Hupigon.NWX (2), Win32/Injector.BCCU, Win32/Injector.BCCV, Win32/Injector.BCCW (2), Win32/Injector.BCCX, Win32/Injector.BCCY, Win32/Injector.BCCZ, Win32/Injector.BCDA, Win32/Injector.BCDB, Win32/Injector.BCDC, Win32/Injector.BCDD, Win32/Injector.BCDE, Win32/Injector.BCDF, Win32/Injector.BCDG, Win32/Injector.BCDI, Win32/Kryptik.CABU, Win32/Kryptik.CABW, Win32/Kryptik.CABX, Win32/Kryptik.CABY, Win32/Kryptik.CABZ, Win32/Kryptik.CACA, Win32/Kryptik.CACB, Win32/Kryptik.CACC, Win32/Kryptik.CACD, Win32/Kryptik.CACE, Win32/Kryptik.CACF, Win32/Kryptik.CACG, Win32/Kryptik.CACH, Win32/Kryptik.CACI, Win32/LockScreen.AUC, Win32/LockScreen.YL, Win32/Neurevt.B (2), Win32/Patched.IB, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/PSW.QQPass.NUR(2), Win32/Ramnit.BK, Win32/Remtasu.F (2), Win32/Reveton.V, Win32/SpamTool.Agent.NFS (2), Win32/Spatet.A (3), Win32/Spatet.I (2), Win32/SpeedingUpMyPC.J, Win32/Spy.Banker.AATZ, Win32/Spy.Banker.AAUA(2), Win32/Spy.KeyLogger.OLI (2), Win32/Spy.Silentbanker, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (5), Win32/StartPage.AEZ (2), Win32/StartPage.AFA (2), Win32/Tinba.AX(2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Adload.NMM, Win32/TrojanDownloader.Agent.ANQ, Win32/TrojanDownloader.Agent.ANR (2), Win32/TrojanDownloader.Autoit.NRI (2), Win32/TrojanDownloader.Banload.TJW, Win32/TrojanDownloader.Banload.TKK, Win32/TrojanDownloader.Banload.TKL (2), Win32/TrojanDownloader.Beebone.IJ (2), Win32/TrojanDownloader.FlyStudio.AY(3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.VB.QLO (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.QPF (2), Win32/Viknok.K, Win32/Wigon.PH, Win64/Patched.H

NOD32定義ファイル:9689 (2014/04/17 19:55)
Java/Exploit.Agent.RGA (4), Java/Exploit.Agent.RGB, JS/Exploit.Agent.NGN, JS/Exploit.Agent.NGO, JS/ProxyChanger.Z, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.CH (2), MSIL/Bladabindi.CI (2), MSIL/Bladabindi.D (2), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O(2), MSIL/HackTool.Crypter.CQ, MSIL/Injector.DJZ, MSIL/Kryptik.UP, MSIL/Kryptik.UQ, MSIL/PSW.Agent.OLG (2), MSIL/PSW.OnLineGames.UO(2), MSIL/Spy.Keylogger.AHB (3), MSIL/Spy.Keylogger.AHC(2), MSIL/Spy.Keylogger.AHD, MSIL/Spy.LimitLogger.A (2), MSIL/TrojanDownloader.Agent.RF (4), MSIL/TrojanDropper.Agent.AEV, VBS/Agent.Q (3), VBS/Runner.NCC (2), Win32/Agent.QII (3), Win32/Autoit.NRB(2), Win32/Bicololo.A (11), Win32/Corkow.W, Win32/Disabler.NBL(2), Win32/Fynloski.AA (9), Win32/Idsohtu.A, Win32/Injector.BCCP, Win32/Injector.BCCQ, Win32/Injector.BCCR, Win32/Injector.BCCS, Win32/Injector.BCCT, Win32/Kryptik.CABJ, Win32/Kryptik.CABK, Win32/Kryptik.CABL, Win32/Kryptik.CABM, Win32/Kryptik.CABN, Win32/Kryptik.CABO, Win32/Kryptik.CABP, Win32/Kryptik.CABQ, Win32/Kryptik.CABR, Win32/Kryptik.CABS, Win32/Kryptik.CABT, Win32/Kryptik.CABV, Win32/Locotout.H (2), Win32/Lypserat.A, Win32/Lypserat.H(2), Win32/MBRlock.D, Win32/Neurevt.B, Win32/ProxyChanger.PD (6), Win32/PSW.CoinStealer.E (2), Win32/RA-based.NAY (3), Win32/Reveton.V(6), Win32/RiskWare.BlueSoft.A (6), Win32/Rootkit.KillAV.C (2), Win32/Rovnix.F, Win32/Simda.B, Win32/Spatet.A (5), Win32/Spatet.I(3), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Bancos.OWG (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (3), Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.ANE, Win32/TrojanDownloader.Banload.TKH, Win32/TrojanDownloader.Banload.TKI(2), Win32/TrojanDownloader.Banload.TKJ, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.VB.QLO (3), Win32/TrojanDownloader.VB.QLW (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z (4), Win32/VB.RID, Win32/VB.RMI, Win32/Wigon.OV, Win32/Wigon.PH, Win64/Hikit.AA(3), Win64/PSW.Papras.AK (2), Win64/Riskware.BlueSoft.A (3)

NOD32定義ファイル:9688 (2014/04/17 16:59)
MSIL/Agent.NT, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/CoinMiner.LU, MSIL/Injector.DJY, MSIL/Kryptik.UO, Win32/AdWare.Toolbar.Webalta.FR (2), Win32/Agent.NKZ, Win32/Ainslot.AB(2), Win32/Autoit.EG, Win32/AutoRun.Agent.AJR, Win32/AutoRun.Agent.TQ, Win32/AutoRun.KS, Win32/Boaxxe.BL, Win32/Caphaw.U (4), Win32/CoinMiner.CT, Win32/Delf.OGV (2), Win32/Dorkbot.B (2), Win32/Filecoder.BQ, Win32/Filecoder.NAM, Win32/Filecoder.NBO, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/HackTool.VB.NBD (2), Win32/Injector.BCCC, Win32/Injector.BCCD, Win32/Injector.BCCE, Win32/Injector.BCCF, Win32/Injector.BCCG, Win32/Injector.BCCH, Win32/Injector.BCCI, Win32/Injector.BCCJ, Win32/Injector.BCCK, Win32/Injector.BCCL, Win32/Injector.BCCM, Win32/Injector.BCCN, Win32/Injector.BCCO, Win32/Kryptik.CAAO, Win32/Kryptik.CABC, Win32/Kryptik.CABD, Win32/Kryptik.CABE, Win32/Kryptik.CABF, Win32/Kryptik.CABG, Win32/Kryptik.CABH, Win32/Kryptik.CABI, Win32/Neurevt.B (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DF(4), Win32/PSW.Tibia.NIC (4), Win32/Remtasu.F (5), Win32/Reveton.V, Win32/RiskWare.BlueSoft.A, Win32/Rozena.EA, Win32/ServStart.AD (3), Win32/Simda.B, Win32/Sohanad.NCB, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU (3), Win32/Spy.Banker.AAJV, Win32/Spy.Delf.OKJ, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (3), Win32/Tinba.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Beebone.IJ (3), Win32/TrojanDownloader.Bredolab.BZ (4), Win32/TrojanDownloader.Delf.AIC, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.QPE, Win32/TrojanDropper.Delf.OFT (2), Win32/TrojanProxy.Agent.NWJ, Win32/TrojanProxy.Agent.NWK (4), Win32/Viknok.K

NOD32定義ファイル:9687 (2014/04/17 06:57)
Java/Obfus.AT, MSIL/Agent.PAM (2), MSIL/Bladabindi.O, Win32/Agent.QOB, Win32/Caphaw.U (3), Win32/Ciavax.D, Win32/CoinMiner.PV (2), Win32/Dorkbot.B(2), Win32/Injector.BCBU, Win32/Injector.BCBV, Win32/Injector.BCBW, Win32/Injector.BCBX, Win32/Injector.BCBY, Win32/Injector.BCBZ, Win32/Injector.BCCA, Win32/Injector.BCCB, Win32/Kryptik.CAAU, Win32/Kryptik.CAAV, Win32/Kryptik.CAAW, Win32/Kryptik.CAAX, Win32/Kryptik.CAAY, Win32/Kryptik.CAAZ, Win32/Kryptik.CABA, Win32/Kryptik.CABB, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/Redyms.AF, Win32/Remtasu.Y (3), Win32/Reveton.V (3), Win32/Simda.B, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (2), Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TJW, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.Tracur.V (2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDropper.Agent.QPD, Win32/TrojanProxy.Agent.NUE, Win32/Viknok.L(3), Win32/Virut.NDI, Win32/Wowlik.D, Win64/Patched.H

NOD32定義ファイル:9686 (2014/04/17 02:49)
Android/SMForw.AH (2), Android/SMForw.S, Android/SMForw.W (3), Android/TrojanSMS.Agent.ACT (3), Android/TrojanSMS.Agent.ACU (2), JS/TrojanDownloader.LuckySploit.Q, MSIL/Agent.LL (2), MSIL/Agent.NT, MSIL/Agent.PAI, MSIL/Agent.PAJ (2), MSIL/Agent.PAK, MSIL/Agent.PAL, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/CoinMiner.EM, MSIL/Injector.DJX, MSIL/NanoCore.A, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.OLF(2), MSIL/Spy.Agent.TY (3), MSIL/TrojanDownloader.Small.FY(2), MSIL/TrojanDownloader.Tiny.BL, SWF/Exploit.Agent.FV (2), Win32/AdWare.Kraddare.KD (3), Win32/AdWare.WinDefender.AA (2), Win32/AHK.AS (4), Win32/Autoit.NRA, Win32/AutoRun.KS, Win32/Bifrose.E, Win32/Boaxxe.BL, Win32/Caphaw.U (3), Win32/Ciavax.D (2), Win32/CoinMiner.OR, Win32/CoinMiner.PR, Win32/CoinMiner.PT, Win32/Delf.OOE, Win32/Delf.RZH(2), Win32/Delf.RZI (2), Win32/Delf.RZJ (2), Win32/Dokstormac.AB, Win32/Exploit.CVE-2013-0074.AD, Win32/Exploit.CVE-2013-0074.AF, Win32/Filecoder.NBI, Win32/Fynloski.AA (2), Win32/Injector.Autoit.AKK, Win32/Injector.BCBK, Win32/Injector.BCBL, Win32/Injector.BCBM, Win32/Injector.BCBN, Win32/Injector.BCBO, Win32/Injector.BCBP, Win32/Injector.BCBQ, Win32/Injector.BCBR, Win32/Injector.BCBS(2), Win32/Injector.BCBT, Win32/Kelihos.G, Win32/Kryptik.CAAG, Win32/Kryptik.CAAI, Win32/Kryptik.CAAJ, Win32/Kryptik.CAAK, Win32/Kryptik.CAAL, Win32/Kryptik.CAAM, Win32/Kryptik.CAAN, Win32/Kryptik.CAAP, Win32/Kryptik.CAAQ, Win32/Kryptik.CAAR, Win32/Kryptik.CAAS, Win32/Kryptik.CAAT, Win32/LockScreen.AJU, Win32/LockScreen.BDX (2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QSC (6), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Qhost.PHU, Win32/Remtasu.U, Win32/Reveton.V, Win32/RiskWare.BlueSoft.A, Win32/Rozena.GJ, Win32/Rozena.GK, Win32/Rozena.GL, Win32/Rozena.GM, Win32/Rozena.GN, Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (6), Win32/Tinba.AX, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.ANL, Win32/TrojanDownloader.Banload.TKG (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ADP, Win32/TrojanDownloader.VB.QLS, Win32/TrojanDownloader.VB.QLU, Win32/TrojanDownloader.VB.QLV, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Agent.NWJ, Win32/VB.RMH (2), Win64/HackKMS.A

NOD32定義ファイル:9685 (2014/04/16 23:01)
Android/SMForw.AG (2), Android/Spy.Agent.BY (2), Android/TrojanClicker.Portal.A (4), Android/TrojanDownloader.Portal.A, Android/TrojanDownloader.Portal.B, Android/TrojanDownloader.Portal.C, Android/TrojanSMS.Agent.ACR (2), IRC/SdBot.AVW, JS/Exploit.Agent.NGK, JS/ExtenBro.Agent.J (4), MSIL/Agent.PAF (2), MSIL/Agent.PAG (2), MSIL/Agent.PAH, MSIL/Bladabindi.F, MSIL/Injector.DJU, MSIL/Injector.DJV, MSIL/Injector.DJW, MSIL/PSW.Facebook.CX, MSIL/PSW.OnLineGames.UL (2), MSIL/PSW.OnLineGames.UM (2), MSIL/PSW.OnLineGames.UN, MSIL/Spy.Agent.TX(2), MSIL/TrojanDownloader.Agent.RF (3), MSIL/TrojanDownloader.Tiny.BL (2), MSIL/TrojanDropper.Agent.AMR, Win32/Agent.QEZ (3), Win32/Agent.QIF (2), Win32/Agent.QIG, Win32/Agent.QIH, Win32/Agent.VWV (2), Win32/AHK.AS (2), Win32/Bicololo.A (7), Win32/Boaxxe.BL (2), Win32/Caphaw.U, Win32/CoinMiner.PT(5), Win32/Delf.RZF (2), Win32/Delf.RZG (2), Win32/Dewnad.AO, Win32/Exploit.CVE-2013-0074.AD, Win32/Fynloski.AA (2), Win32/Fynloski.AM(3), Win32/HackKMS.L, Win32/Hoax.ArchSMS.AGF, Win32/Hupigon.NSN(2), Win32/Injector.BCAS, Win32/Injector.BCAV, Win32/Injector.BCAW(2), Win32/Injector.BCAX, Win32/Injector.BCAY, Win32/Injector.BCAZ, Win32/Injector.BCBA, Win32/Injector.BCBB, Win32/Injector.BCBC, Win32/Injector.BCBD, Win32/Injector.BCBE, Win32/Injector.BCBF, Win32/Injector.BCBG, Win32/Injector.BCBH, Win32/Injector.BCBI, Win32/Injector.BCBJ, Win32/Kryptik.BZZJ, Win32/Kryptik.BZZT, Win32/Kryptik.BZZU, Win32/Kryptik.BZZV, Win32/Kryptik.BZZW, Win32/Kryptik.BZZX, Win32/Kryptik.BZZY, Win32/Kryptik.BZZZ, Win32/Kryptik.CAAA, Win32/Kryptik.CAAB, Win32/Kryptik.CAAC, Win32/Kryptik.CAAD, Win32/Kryptik.CAAE, Win32/Kryptik.CAAF, Win32/Kryptik.CAAH, Win32/LockScreen.AIV, Win32/LockScreen.AJU (4), Win32/LockScreen.FF, Win32/LockScreen.YL, Win32/Lurk.AA, Win32/MBRlock.D, Win32/Patched.IB (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Remtasu.U (2), Win32/Reveton.V (2), Win32/RiskWare.BlueSoft.A(17), Win32/ServStart.GD (2), Win32/Spatet.T, Win32/Spy.Banker.AATY, Win32/Spy.Delf.PRP (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.AAU (7), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW(5), Win32/StartPage.AEY (2), Win32/Tinba.AX (2), Win32/Tofsee.AX (5), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANK (3), Win32/TrojanDownloader.Autoit.NRH (2), Win32/TrojanDownloader.Banload.SFO, Win32/TrojanDownloader.Banload.TJU, Win32/TrojanDownloader.Banload.TJW, Win32/TrojanDownloader.Banload.TKD, Win32/TrojanDownloader.Banload.TKE, Win32/TrojanDownloader.Banload.TKF (2), Win32/TrojanDownloader.Necurs.B(3), Win32/TrojanDownloader.VB.QLT (2), Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Wauchos.Z, Win32/Zlader.F, Win64/Patched.H(2), Win64/Riskware.BlueSoft.A (3), Win64/Rootkit.Kryptik.P, Win64/TrojanDownloader.Necurs.I, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:9684 (2014/04/16 20:01)
Android/SMForw.AF (2), Android/TrojanSMS.Agent.ACQ (2), Java/Exploit.CVE-2011-3544.DJ (3), JS/Kryptik.AQT, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.R, MSIL/Autorun.Spy.Agent.R.Gen, MSIL/Bladabindi.D, MSIL/CoinMiner.LS, MSIL/CoinMiner.LT (2), MSIL/Injector.DJS, MSIL/Injector.DJT, MSIL/PSW.Agent.NUM (3), MSIL/Spy.Keylogger.AGZ (4), MSIL/Spy.Keylogger.AHA (2), MSIL/TrojanDownloader.Agent.PQ, VBS/CoinMiner.BO, VBS/CoinMiner.BP (3), VBS/Kryptik.AU, Win32/Agent.QID (3), Win32/Agent.QIE(2), Win32/Agent.VWU (3), Win32/Ainslot.AB (2), Win32/AutoRun.Agent.ALH(2), Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (4), Win32/Boaxxe.BE, Win32/Caphaw.U, Win32/Ciavax.D, Win32/CoinMiner.OD (2), Win32/CoinMiner.OR, Win32/CoinMiner.PP, Win32/CoinMiner.PS (2), Win32/CoinMiner.PT (2), Win32/CoinMiner.PU (2), Win32/Filecoder.CO, Win32/Filecoder.NAM(3), Win32/Filecoder.NBO, Win32/Fynloski.AM, Win32/Injector.ADIY(2), Win32/Injector.ANPD, Win32/Injector.BCAI, Win32/Injector.BCAJ(2), Win32/Injector.BCAK, Win32/Injector.BCAL, Win32/Injector.BCAM, Win32/Injector.BCAN, Win32/Injector.BCAO (2), Win32/Injector.BCAP, Win32/Injector.BCAQ, Win32/Injector.BCAR, Win32/Injector.BCAT, Win32/Injector.BCAU, Win32/IRCBot.NHY, Win32/Kryptik.BZZD, Win32/Kryptik.BZZE, Win32/Kryptik.BZZF, Win32/Kryptik.BZZG, Win32/Kryptik.BZZH, Win32/Kryptik.BZZI, Win32/Kryptik.BZZK, Win32/Kryptik.BZZL, Win32/Kryptik.BZZM, Win32/Kryptik.BZZN, Win32/Kryptik.BZZO, Win32/Kryptik.BZZP, Win32/Kryptik.BZZQ, Win32/Kryptik.BZZR, Win32/Kryptik.BZZS, Win32/LockScreen.AJU, Win32/LockScreen.ARJ, Win32/LockScreen.AUC, Win32/MBRlock.D, Win32/Neurevt.B(2), Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/PSW.Tibia.NJW, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Remtasu.F, Win32/Remtasu.V, Win32/Remtasu.Y (2), Win32/Reveton.V (2), Win32/ServStart.AD, Win32/Sohanad.NCB, Win32/Spatet.A, Win32/Spatet.AA(3), Win32/Spatet.I (6), Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAGH, Win32/Spy.Banker.AAHF, Win32/Spy.Ranbyus.J, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (2), Win32/Tinba.AX, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AKK (2), Win32/TrojanDownloader.Agent.ANJ, Win32/TrojanDownloader.Autoit.NRG (3), Win32/TrojanDownloader.Banload.TKA, Win32/TrojanDownloader.Banload.TKB (2), Win32/TrojanDownloader.Banload.TKC (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AB (2), Win32/TrojanDownloader.VB.QLS(2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Binder.NBH, Win32/VB.RMG, Win64/Patched.H (2)

NOD32定義ファイル:9683 (2014/04/16 16:48)
Java/Exploit.Agent.RFZ (2), JS/Exploit.Agent.NGI, JS/Exploit.Agent.NGJ, MSIL/Agent.NT, MSIL/Agent.ORW, MSIL/Agent.PAE, MSIL/CoinMiner.LR, MSIL/Injector.CJO, VBS/Agent.NDE, Win32/Agent.VWT (2), Win32/AutoRun.IRCBot.FC, Win32/Boaxxe.BL (2), Win32/Caphaw.U(3), Win32/Ciavax.D, Win32/Dorkbot.B (2), Win32/Filecoder.CO, Win32/Injector.BBZU, Win32/Injector.BBZV, Win32/Injector.BBZW, Win32/Injector.BBZX, Win32/Injector.BBZY, Win32/Injector.BBZZ, Win32/Injector.BCAA, Win32/Injector.BCAB, Win32/Injector.BCAC, Win32/Injector.BCAD, Win32/Injector.BCAE, Win32/Injector.BCAF, Win32/Injector.BCAG (2), Win32/Injector.BCAH, Win32/Kryptik.BZYU, Win32/Kryptik.BZYV, Win32/Kryptik.BZYW, Win32/Kryptik.BZYX, Win32/Kryptik.BZYY, Win32/Kryptik.BZYZ, Win32/Kryptik.BZZA, Win32/Kryptik.BZZB, Win32/Kryptik.BZZC, Win32/LockScreen.AJU (5), Win32/Lurk.AA, Win32/MBRlock.D, Win32/Neurevt.B, Win32/PSW.Papras.CK(2), Win32/Qadars.AB, Win32/Ramnit.BK (2), Win32/Remtasu.F (3), Win32/Reveton.V, Win32/SaiBo.A, Win32/Simda.B, Win32/Small.NAV, Win32/Spy.Delf.PRO (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ANE (2), Win32/TrojanDownloader.Agent.ANJ (3), Win32/TrojanDownloader.Banload.TJW, Win32/TrojanDownloader.Banload.TJX (2), Win32/TrojanDownloader.Banload.TJY (2), Win32/TrojanDownloader.Banload.TJZ(2), Win32/TrojanDownloader.Banload.TKA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z(4), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanProxy.Agent.NWH, Win32/TrojanProxy.Agent.NWI (2)

NOD32定義ファイル:9682 (2014/04/16 07:01)
MSIL/Bladabindi.O, MSIL/Injector.DJR, MSIL/TrojanDropper.Agent.AMF, Win32/Caphaw.U, Win32/CoinMiner.OR (2), Win32/CoinMiner.PR(2), Win32/Dorkbot.B, Win32/Injector.BBZH, Win32/Injector.BBZI, Win32/Injector.BBZJ, Win32/Injector.BBZK, Win32/Injector.BBZL, Win32/Injector.BBZM, Win32/Injector.BBZN, Win32/Injector.BBZO, Win32/Injector.BBZP, Win32/Injector.BBZQ, Win32/Injector.BBZR, Win32/Injector.BBZS, Win32/Injector.BBZT, Win32/Kryptik.BZYE, Win32/Kryptik.BZYF, Win32/Kryptik.BZYG, Win32/Kryptik.BZYH, Win32/Kryptik.BZYI, Win32/Kryptik.BZYJ, Win32/Kryptik.BZYK, Win32/Kryptik.BZYL, Win32/Kryptik.BZYM, Win32/Kryptik.BZYN, Win32/Kryptik.BZYO, Win32/Kryptik.BZYP, Win32/Kryptik.BZYQ, Win32/Kryptik.BZYR, Win32/Kryptik.BZYS, Win32/Kryptik.BZYT, Win32/LockScreen.AJU, Win32/LockScreen.AUC (2), Win32/Neurevt.B, Win32/ProxyChanger.EO (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/Ramnit.BK, Win32/Reveton.V, Win32/Spy.Banker.AATX (2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW(3), Win32/Tinba.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANE, Win32/TrojanDownloader.Banload.TJW (3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanProxy.Agent.NUE, Win32/Viknok.K, Win32/Zlader.F

NOD32定義ファイル:9681 (2014/04/16 02:55)
Android/Spy.SmsSpy.H (2), BAT/CoinMiner.FQ (2), BAT/TrojanClicker.Small.NBY(3), Java/Exploit.CVE-2012-1723.LI, Java/Exploit.CVE-2013-2465.GY, MSIL/Agent.NT, MSIL/Agent.PAB, MSIL/Agent.PAC, MSIL/Agent.PAD, MSIL/Bladabindi.F (5), MSIL/Spy.Agent.TW (2), NSIS/Injector.V, NSIS/TrojanDownloader.Agent.NPN, OSX/Adware.Genieo.A (8), SWF/Exploit.Agent.FU (4), VBS/Agent.NDH, Win32/Agent.QIC (3), Win32/Agent.VWQ, Win32/AutoRun.VB.BEJ (2), Win32/AutoRun.VB.XW, Win32/Boaxxe.BL, Win32/Ciavax.D, Win32/Delf.RZE (2), Win32/Disabler.NBK(2), Win32/Exploit.CVE-2013-0074.AC, Win32/Exploit.CVE-2013-0074.AD(2), Win32/Fynloski.AA, Win32/HackTool.Skype.E, Win32/HackTool.VB.NBK(2), Win32/Hoax.ArchSMS.AGF, Win32/Injector.BBZD, Win32/Injector.BBZE, Win32/Injector.BBZF, Win32/Injector.BBZG, Win32/KillAV.NRC (2), Win32/Korplug.BX, Win32/Korplug.CB (3), Win32/Kryptik.BZXR, Win32/Kryptik.BZXS, Win32/Kryptik.BZXT, Win32/Kryptik.BZXU, Win32/Kryptik.BZXV, Win32/Kryptik.BZXW, Win32/Kryptik.BZXX, Win32/Kryptik.BZXY (2), Win32/Kryptik.BZYA, Win32/Kryptik.BZYB, Win32/Kryptik.BZYC, Win32/Kryptik.BZYD, Win32/Neurevt.B, Win32/ProxyChanger.EO, Win32/PSW.OnLineGames.QSB (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DE (3), Win32/Qadars.AB, Win32/Reveton.V, Win32/Rootkit.Agent.NZC (2), Win32/Spatet.I, Win32/Spy.Banker.AAPV, Win32/Spy.Banker.AATW, Win32/Spy.Ranbyus.K, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (5), Win32/StartPage.AET, Win32/StartPage.AEX (2), Win32/TrojanClicker.Autoit.NEB (2), Win32/TrojanDownloader.Banload.TJU (2), Win32/TrojanDownloader.Banload.TJV(2), Win32/TrojanDownloader.Delf.AKV (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.F, Win32/VB.RME, Win32/VB.RMF (2), Win32/Wigon.PH

NOD32定義ファイル:9680 (2014/04/15 23:47)
Android/Spy.Agent.BX (2), Android/TrojanSMS.Agent.ACN (2), Android/TrojanSMS.Agent.ACO (2), Android/TrojanSMS.Agent.ACP(2), Java/Exploit.Agent.RFY (11), Java/Exploit.CVE-2013-2460.EH, Java/Jacksbot.H, JS/ExtenBro.FBook.AV (7), MSIL/Agent.NT, MSIL/Agent.OZY(2), MSIL/Agent.OZZ, MSIL/Agent.PAA (2), MSIL/Autorun.Agent.GG, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.CG (2), MSIL/Bladabindi.F (2), MSIL/CoinMiner.LQ, MSIL/HackTool.Agent.BN, MSIL/Injector.DJO, MSIL/Injector.DJP, MSIL/Injector.DJQ, MSIL/Spy.Agent.RA (4), MSIL/Spy.Keylogger.WZ, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.NN, MSIL/TrojanDownloader.Agent.PQ (2), MSIL/TrojanDropper.Agent.AMO (2), MSIL/TrojanDropper.Agent.AMP (2), MSIL/TrojanDropper.Agent.AMQ (2), NSIS/TrojanDownloader.Agent.NPN, OSX/Adware.Yontoo.D, OSX/MacKontrol.B, VBS/CoinMiner.BO, Win32/AdWare.iBryte.Q, Win32/AdWare.Kraddare.KC (2), Win32/AdWare.SmartPCFix.B (3), Win32/AutoRun.Spy.Agent.P, Win32/Bifrose.NEL, Win32/Blohi.A, Win32/Boaxxe.BE, Win32/Caphaw.U (2), Win32/Ciavax.D(3), Win32/CoinMiner.OR, Win32/CoinMiner.PP (2), Win32/CoinMiner.PQ(2), Win32/Delf.NZL, Win32/FakeTool.AO, Win32/Filecoder.CO, Win32/Filecoder.NAM (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM(2), Win32/HackTool.BruteForce.OC, Win32/HackTool.Crypter.BJ, Win32/HackTool.FacebookTool.G, Win32/Injector.BBYO, Win32/Injector.BBYP, Win32/Injector.BBYQ, Win32/Injector.BBYR, Win32/Injector.BBYS, Win32/Injector.BBYT, Win32/Injector.BBYU, Win32/Injector.BBYV, Win32/Injector.BBYW, Win32/Injector.BBYX, Win32/Injector.BBYY, Win32/Injector.BBYZ, Win32/Injector.BBZA, Win32/Injector.BBZB, Win32/Injector.BBZC, Win32/Korplug.A (2), Win32/Korplug.BX, Win32/Kryptik.BZXC, Win32/Kryptik.BZXD, Win32/Kryptik.BZXE, Win32/Kryptik.BZXF, Win32/Kryptik.BZXG, Win32/Kryptik.BZXH, Win32/Kryptik.BZXI, Win32/Kryptik.BZXJ, Win32/Kryptik.BZXK, Win32/Kryptik.BZXL, Win32/Kryptik.BZXM, Win32/Kryptik.BZXN, Win32/Kryptik.BZXO, Win32/Kryptik.BZXP, Win32/Kryptik.BZXQ, Win32/Lethic.AA, Win32/LockScreen.AGM, Win32/LockScreen.AQE, Win32/Lurk.AA, Win32/MBRlock.D, Win32/Neurevt.B (2), Win32/Nosrawec.A, Win32/Outbreak.NAE(2), Win32/Padodor.X, Win32/ProxyChanger.EO (2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QSB (2), Win32/PSW.Tibia.NIC (2), Win32/PSW.VB.NIS (7), Win32/QQWare.AL (2), Win32/RDPdoor.BC, Win32/Remtasu.U (2), Win32/Remtasu.Z, Win32/Reveton.V, Win32/Skintrim.MG, Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAQM, Win32/Spy.Banker.AATV, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU(4), Win32/Spy.Zbot.YW (4), Win32/StartPage.OUO (2), Win32/Tinba.AX(2), Win32/Tinxy.CG (2), Win32/Tofsee.AX, Win32/TrojanClicker.VB.ODU, Win32/TrojanDownloader.Adload.NMM, Win32/TrojanDownloader.Autoit.NRF (2), Win32/TrojanDownloader.Banload.TJS (2), Win32/TrojanDownloader.Banload.TJT(2), Win32/TrojanDownloader.Delf.SDA (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB (2), Win32/TrojanDownloader.Small.PSF(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zlob.NFO (2), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWH (2), Win32/TrojanProxy.Delf.NBV (2), Win64/Jbosser.A (3)

NOD32定義ファイル:9679 (2014/04/15 20:02)
Android/SMForw.AE (2), Android/TrojanSMS.Agent.ACK (2), Android/TrojanSMS.Agent.ACL (2), Android/TrojanSMS.Agent.ACM(2), BAT/Runner.AG, Java/TrojanDownloader.Agent.NIA (4), Java/TrojanDropper.Agent.E (2), JS/Exploit.Agent.NGH, MSIL/Agent.NT, MSIL/Agent.OYZ, MSIL/Agent.OZK, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F(12), MSIL/Bladabindi.O (4), MSIL/CoinMiner.LQ (2), MSIL/HackTool.Agent.AB(2), MSIL/HackTool.Agent.BM, MSIL/Injector.DJM (2), MSIL/Injector.DJN, MSIL/IRCBot.BR (2), MSIL/Kryptik.UN, MSIL/NanoCore.A (3), MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.OLE, MSIL/PSW.OnLineGames.UI (2), MSIL/PSW.OnLineGames.UJ, MSIL/PSW.OnLineGames.UK, MSIL/PSW.Tibia.NAJ (2), MSIL/Spy.Agent.TV(2), MSIL/Spy.Keylogger.AGY (2), MSIL/TrojanDropper.Small.BH, MSIL/TrojanDropper.Small.BI (2), NSIS/TrojanDownloader.Adload.Q (2), ShellHide.A (3), VBS/TrojanDownloader.Agent.NJT (3), Win32/Agent.PHN, Win32/Agent.QIB, Win32/Agent.VPV, Win32/Agent.VWS (2), Win32/Ainslot.AA, Win32/AutoRun.PSW.Delf.C, Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Ciavax.D, Win32/CoinMiner.PO (2), Win32/Delf.NVC (2), Win32/Exploit.CVE-2012-0158.GF, Win32/Exploit.CVE-2012-0158.GG, Win32/Filecoder.BQ, Win32/Filecoder.NBO, Win32/Filecoder.W, Win32/FlyStudio.OJL (2), Win32/Fynloski.AA (7), Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AGF, Win32/Injector.ABND, Win32/Injector.BBXZ, Win32/Injector.BBYA (3), Win32/Injector.BBYB, Win32/Injector.BBYC, Win32/Injector.BBYD, Win32/Injector.BBYE, Win32/Injector.BBYF, Win32/Injector.BBYG, Win32/Injector.BBYH, Win32/Injector.BBYI, Win32/Injector.BBYJ, Win32/Injector.BBYK, Win32/Injector.BBYL, Win32/Injector.BBYM, Win32/Injector.BBYN, Win32/KillAV.NRB, Win32/Kryptik.BZWM, Win32/Kryptik.BZWN, Win32/Kryptik.BZWO, Win32/Kryptik.BZWP, Win32/Kryptik.BZWQ, Win32/Kryptik.BZWR, Win32/Kryptik.BZWS, Win32/Kryptik.BZWT, Win32/Kryptik.BZWU, Win32/Kryptik.BZWV, Win32/Kryptik.BZWW, Win32/Kryptik.BZWX, Win32/Kryptik.BZWY, Win32/Kryptik.BZWZ, Win32/Kryptik.BZXA, Win32/Kryptik.BZXB, Win32/Neurevt.B (2), Win32/ProxyChanger.PC (2), Win32/PSW.INet20.C, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/PSW.Tibia.NIC (3), Win32/PSW.VB.NIS (2), Win32/Qadars.AB, Win32/QQWare.AK (2), Win32/Remtasu.F (2), Win32/Remtasu.U (2), Win32/Remtasu.Y, Win32/Remtasu.Z (3), Win32/Reveton.V (2), Win32/Sohanad.NCB, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAQM, Win32/Spy.Banker.AATQ (2), Win32/Spy.Banker.AATR (2), Win32/Spy.Banker.AATS (2), Win32/Spy.Banker.AATT (2), Win32/Spy.Banker.AATU(3), Win32/Spy.Banker.ZFE, Win32/Spy.Bebloh.K, Win32/Spy.Delf.PRM, Win32/Spy.KeyLogger.OLH, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (7), Win32/Tinba.AX, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.ALJ (4), Win32/TrojanDownloader.Banload.SFO, Win32/TrojanDownloader.Banload.SSX, Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Small.ADP (4), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z (4), Win32/Turcin.A (4), Win32/Urelas.AQ, Win32/VB.QBG, Win32/Wigon.PH (3), Win64/Jbosser.A (2)

NOD32定義ファイル:9678 (2014/04/15 17:01)
MSIL/Agent.LL, MSIL/Agent.OZX, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Injector.DJL, SWF/Exploit.Agent.FK (4), SWF/Exploit.CVE-2013-0634.H(2), Win32/AutoRun.Agent.ZG, Win32/AutoRun.Hupigon.L, Win32/AutoRun.OO, Win32/Boaxxe.BL (3), Win32/Bottilda.A, Win32/Caphaw.U, Win32/Ciavax.D, Win32/CoinMiner.LV (2), Win32/Delf.ADS, Win32/Dorkbot.B (3), Win32/Farfli.WT, Win32/Fynloski.AA (3), Win32/Injector.BBWT, Win32/Injector.BBXJ, Win32/Injector.BBXK, Win32/Injector.BBXL, Win32/Injector.BBXM, Win32/Injector.BBXN, Win32/Injector.BBXO, Win32/Injector.BBXP, Win32/Injector.BBXQ, Win32/Injector.BBXR, Win32/Injector.BBXS (2), Win32/Injector.BBXT, Win32/Injector.BBXU, Win32/Injector.BBXV, Win32/Injector.BBXW, Win32/Injector.BBXX (3), Win32/Injector.BBXY(3), Win32/Kryptik.BZWC, Win32/Kryptik.BZWD, Win32/Kryptik.BZWE, Win32/Kryptik.BZWF, Win32/Kryptik.BZWG, Win32/Kryptik.BZWH, Win32/Kryptik.BZWI, Win32/Kryptik.BZWJ, Win32/Kryptik.BZWK, Win32/Kryptik.BZWL, Win32/LockScreen.AJU, Win32/LockScreen.AQE(2), Win32/LockScreen.BEI, Win32/Neurevt.B (4), Win32/Pinit.AB, Win32/Pronny.LZ, Win32/ProxyChanger.EO, Win32/PSW.Fareit.A, Win32/Reveton.V, Win32/Rootkit.Agent.NZB (4), Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.AAFV, Win32/Spy.Bebloh.K, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Stepaik.D, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Banload.TJQ (2), Win32/TrojanDownloader.Banload.TJR(2), Win32/TrojanDownloader.Delf.AIC, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A(6), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/Wigon.PI

NOD32定義ファイル:9677 (2014/04/15 07:06)
Android/Fobus.D (2), Java/Exploit.Agent.RFX, MSIL/Injector.DJK, Win32/Agent.VWR, Win32/Boaxxe.BL, Win32/CoinMiner.OR (2), Win32/Delf.RZD(2), Win32/Injector.BBXE, Win32/Injector.BBXF, Win32/Injector.BBXG, Win32/Injector.BBXH, Win32/Injector.BBXI, Win32/Kryptik.BZVU, Win32/Kryptik.BZVV, Win32/Kryptik.BZVW, Win32/Kryptik.BZVX, Win32/Kryptik.BZVY, Win32/Kryptik.BZVZ, Win32/Kryptik.BZWA, Win32/Kryptik.BZWB, Win32/PSW.Papras.DC (3), Win32/PSW.Papras.DE, Win32/Remtasu.U, Win32/Reveton.V, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Tinba.AX, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TJP(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Wauchos.Z, Win32/Virut.NFV

NOD32定義ファイル:9676 (2014/04/15 03:16)
Bat.Ctty, Bat.XoP.367, BATkill.A, Firkin.A, INF/Vxer.A, INF/Vxer.B, Java/Agent.C, Java/Agent.L (3), Java/Exploit.Agent.RDV, Java/Exploit.Agent.RFW (2), JS/Agent.NLZ (2), MSIL/Agent.OZU (2), MSIL/Agent.OZV, MSIL/Agent.OZW, MSIL/Injector.DJI, MSIL/Spy.Agent.TU (2), MSIL/StartPage.AE, NSIS/TrojanClicker.Agent.CC (2), OSX/Okaz.A, VBS/Agent.NDH(13), VBS/Agent.NDJ (2), VBS/Agent.NDO, Win32/AdWare.SmartApps.B (4), Win32/AdWare.Toolbar.Webalta.FO (2), Win32/Agent.QIA (2), Win32/Agent.VPV, Win32/Agent.VWQ (2), Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Caphaw.U (2), Win32/CoinMiner.PN, Win32/Delf.NKK (2), Win32/Delf.NZL, Win32/Delf.RZC, Win32/Dialer.NMQ, Win32/Dorkbot.B, Win32/Farfli.AUL (2), Win32/Filecoder.W, Win32/Fynloski.AA, Win32/HackTool.Crypter.BI, Win32/Injector.BBWS, Win32/Injector.BBWT, Win32/Injector.BBWU, Win32/Injector.BBWV, Win32/Injector.BBWW, Win32/Injector.BBWX, Win32/Injector.BBWY, Win32/Injector.BBWZ, Win32/Injector.BBXA, Win32/Injector.BBXB, Win32/Injector.BBXC, Win32/Injector.BBXD (2), Win32/Injector.BWA, Win32/Kryptik.BZVG, Win32/Kryptik.BZVH, Win32/Kryptik.BZVI, Win32/Kryptik.BZVJ, Win32/Kryptik.BZVK, Win32/Kryptik.BZVL, Win32/Kryptik.BZVM, Win32/Kryptik.BZVN, Win32/Kryptik.BZVO, Win32/Kryptik.BZVP, Win32/Kryptik.BZVQ, Win32/Kryptik.BZVR, Win32/Kryptik.BZVS, Win32/Kryptik.BZVT, Win32/LockScreen.AUC, Win32/Neurevt.B(2), Win32/ProxyChanger.PB, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/PSW.VB.NIS, Win32/Redyms.AF, Win32/Reveton.V(3), Win32/Sednit.B, Win32/Spatet.I (5), Win32/Specx.G, Win32/Spy.Agent.OJM(2), Win32/Spy.Banker.AAQL, Win32/Spy.Banker.AASP, Win32/Spy.Small.NCK, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Tinba.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TJO, Win32/TrojanDownloader.Bredolab.BZ(2), Win32/TrojanDownloader.Wauchos.Z, Win32/VB.RMD (2), Win32/Wigon.PH, Win32/Wowlik.D, Win64/Adware.SmartApps.B

NOD32定義ファイル:9675 (2014/04/14 23:47)
Android/FakeGuard.E (2), Android/SMForw.AD (2), Android/Spy.Agent.AF(3), Android/TrojanSMS.FakeInst.DU (2), Bat.112, Bat.312, Bat.Common, Bat.Cttybat.2097.B, Bat.Firstpath, Bat.Guru, Bat.Wavefunc.Feedme, Bat.Wavefunc.Zor, BAT/Agent.AS (2), BAT/HackTool.DoSer.E (2), BAT/Tvkid.A, Firkin.A (2), Firkin.C (3), Irc-Worm.ELSpy.9619, Java/Exploit.CVE-2013-2460.EF, Java/Exploit.CVE-2013-2460.EG (2), Java/HackTool.CSBinder.A (10), Java/TrojanDropper.Agent.E (3), JS/Exploit.CVE-2014-0307.A, JS/ExtenBro.FBook.AU (4), JS/Pmorptus.A, MSIL/Agent.NT, MSIL/Agent.OZM, MSIL/Agent.OZN, MSIL/Agent.OZO, MSIL/Agent.OZP (4), MSIL/Agent.OZQ, MSIL/Agent.OZR, MSIL/Agent.OZS (8), MSIL/Agent.OZT (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.CF (2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O (4), MSIL/Flooder.Email.BA, MSIL/HackTool.Crypter.CO, MSIL/HackTool.Crypter.CP, MSIL/Injector.DIZ, MSIL/Injector.DJA, MSIL/Injector.DJB, MSIL/Injector.DJC, MSIL/Injector.DJD, MSIL/Injector.DJE, MSIL/Injector.DJF, MSIL/Injector.DJG, MSIL/Injector.DJH, MSIL/Injector.DJJ, MSIL/Kryptik.UL, MSIL/Kryptik.UM, MSIL/LockScreen.IN, MSIL/PSW.Agent.NUM (2), MSIL/PSW.Facebook.CW, MSIL/PSW.OnLineGames.UG, MSIL/PSW.OnLineGames.UH, MSIL/PSW.PayPal.AC, MSIL/Spy.Agent.TQ, MSIL/Spy.Agent.TR, MSIL/Spy.Agent.TS, MSIL/Spy.Agent.TT, MSIL/TrojanDownloader.Agent.QT (2), MSIL/TrojanDownloader.Agent.RD, MSIL/TrojanDownloader.Agent.RE, MSIL/TrojanDownloader.Tiny.BP (2), MSIL/TrojanDownloader.Tiny.BQ (2), MSIL/TrojanDownloader.Tiny.BR, MSIL/TrojanDropper.Agent.AML, MSIL/TrojanDropper.Agent.AMM, MSIL/TrojanDropper.Agent.AMN, MSIL/TrojanDropper.Binder.CU, PHP/Faketool.BH, Shimmer.A, VBS/BadJoke.AS (3), Win32/AdWare.FakeAV.P, Win32/Agent.QFL, Win32/Agent.QGB, Win32/Agent.QHZ (2), Win32/Agent.VPV (3), Win32/Agent.VWP, Win32/AHK.AR (4), Win32/Ainslot.AA, Win32/Ainslot.AB, Win32/AutoRun.Delf.LV, Win32/Battdil.A (5), Win32/Bicololo.A (2), Win32/Caphaw.U (3), Win32/Ciavax.D, Win32/Delf.AFO (3), Win32/Delf.OGV (2), Win32/Delf.RZB, Win32/Exploit.CVE-2014-1761.D, Win32/Filecoder.CM, Win32/Filecoder.W(2), Win32/Filecoder.W.Gen, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/HackTool.Crypter.BH, Win32/Hoax.Delf.AZ, Win32/Injector.Autoit.AKJ, Win32/Injector.BBVX, Win32/Injector.BBVY (3), Win32/Injector.BBVZ, Win32/Injector.BBWA, Win32/Injector.BBWB, Win32/Injector.BBWC, Win32/Injector.BBWD, Win32/Injector.BBWE, Win32/Injector.BBWF, Win32/Injector.BBWG, Win32/Injector.BBWH, Win32/Injector.BBWI, Win32/Injector.BBWJ, Win32/Injector.BBWK, Win32/Injector.BBWL, Win32/Injector.BBWM, Win32/Injector.BBWN, Win32/Injector.BBWO (2), Win32/Injector.BBWP, Win32/Injector.BBWQ, Win32/Injector.BBWR, Win32/Kryptik.BYZL, Win32/Kryptik.BYZR, Win32/Kryptik.BZUG, Win32/Kryptik.BZUH, Win32/Kryptik.BZUI, Win32/Kryptik.BZUJ, Win32/Kryptik.BZUK, Win32/Kryptik.BZUL, Win32/Kryptik.BZUM, Win32/Kryptik.BZUN, Win32/Kryptik.BZUO, Win32/Kryptik.BZUP, Win32/Kryptik.BZUQ, Win32/Kryptik.BZUR, Win32/Kryptik.BZUS, Win32/Kryptik.BZUT, Win32/Kryptik.BZUU, Win32/Kryptik.BZUV, Win32/Kryptik.BZUW, Win32/Kryptik.BZUX, Win32/Kryptik.BZUY, Win32/Kryptik.BZUZ, Win32/Kryptik.BZVA, Win32/Kryptik.BZVB, Win32/Kryptik.BZVC, Win32/Kryptik.BZVD, Win32/Kryptik.BZVE, Win32/Kryptik.BZVF, Win32/LockScreen.BHG, Win32/Lurk.AA, Win32/MBRlock.D, Win32/Picsys.D (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.VB.NIS(3), Win32/QQWare.AI (3), Win32/QQWare.AJ (3), Win32/RDPdoor.BC, Win32/Remtasu.U (4), Win32/Reveton.V (3), Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU (4), Win32/Spy.Agent.OIY (2), Win32/Spy.Agent.OJL (2), Win32/Spy.Banker.AATN (2), Win32/Spy.Banker.AATO, Win32/Spy.Banker.AATP (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(6), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABR, Win32/Spy.Zbot.YW (10), Win32/Tinba.AU, Win32/Tinba.AW, Win32/Tinba.AX, Win32/Tofsee.AH, Win32/Tofsee.AX (3), Win32/TrojanClicker.Agent.NVD (2), Win32/TrojanDownloader.Agent.SCD, Win32/TrojanDownloader.Banload.TJL, Win32/TrojanDownloader.Banload.TJM (2), Win32/TrojanDownloader.Banload.TJN(2), Win32/TrojanDownloader.Blocrypt.A (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QAQ, Win32/TrojanDownloader.VB.QLR, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.PYN(3), Win32/TrojanDropper.VB.OJG, Win32/TrojanDropper.VB.ONW (2), Win32/TrojanProxy.Agent.NUE, Win32/Wigon.PH, Win64/Battdil.A (2)

NOD32定義ファイル:9674 (2014/04/14 19:55)
Android/Agent.DL (2), BAT/CoinMiner.EX, BAT/CoinMiner.FP (2), BAT/Runner.AF, INF/Autorun, J2ME/TrojanSMS.Agent.EH (4), Java/Exploit.Agent.RFV (3), Java/Jacksbot.H, Java/Jacksbot.L, JS/Exploit.Agent.NGF, JS/Exploit.Agent.NGG, JS/Exploit.CVE-2010-0806.NAY, Linux/Bew.A (7), Linux/Tsunami.NAS, MSIL/Agent.GU (2), MSIL/Agent.OZJ, MSIL/Agent.OZK, MSIL/Agent.OZL (4), MSIL/Agent.PZ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/CoinMiner.LP (2), MSIL/FakeTool.FZ, MSIL/HackTool.Crypter.CN (2), MSIL/HackTool.Spammer.AD, MSIL/Injector.DIV, MSIL/Injector.DIW, MSIL/Injector.DIX, MSIL/Injector.DIY, MSIL/LockScreen.IN (2), MSIL/LockScreen.KI (2), MSIL/NanoCore (2), MSIL/PSW.Agent.OLD (2), MSIL/PSW.OnLineGames.UD (2), MSIL/PSW.OnLineGames.UE, MSIL/PSW.OnLineGames.UF (2), MSIL/PSW.Tibia.NAE, MSIL/Riskware.Crypter.AI, MSIL/Spy.Keylogger.AGV (2), MSIL/Spy.Keylogger.AGW, MSIL/Spy.Keylogger.AGX(2), MSIL/Spy.LimitLogger.A, MSIL/TrojanClicker.Agent.NEZ, MSIL/TrojanDownloader.Agent.QT, MSIL/TrojanDropper.Agent.AMK, MSIL/TrojanDropper.Agent.LF.Gen, MSIL/TrojanDropper.Binder.BC, PHP/WebShell.NBV (2), SWF/TrojanDownloader.Esaprof.C, TrojanDownloader.Agent.NBI (2), TrojanDownloader.Agent.NBJ(2), Win32/AdWare.AddLyrics.AJ (7), Win32/AdWare.SmartApps.B(16), Win32/Agent.VRG, Win32/Ainslot.AA (2), Win32/Ainslot.AB(2), Win32/AutoRun.Remtasu.E (2), Win32/BHO.OHH, Win32/BHO.OHI, Win32/Bicololo.CO, Win32/Bifrose, Win32/Caphaw.U, Win32/Ciavax.D, Win32/CoinMiner.PK (2), Win32/CoinMiner.PL, Win32/CoinMiner.PM (2), Win32/Delf.AAV (2), Win32/Dorkbot.B (4), Win32/Extats.A, Win32/Farfli.AUK, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/HackTool.BruteForce.OA, Win32/HackTool.BruteForce.OB, Win32/Injector.ADEE, Win32/Injector.AGQB, Win32/Injector.AGUZ, Win32/Injector.AHIF, Win32/Injector.AISN, Win32/Injector.AKHD, Win32/Injector.AOTD, Win32/Injector.AOWF, Win32/Injector.APK, Win32/Injector.AQOQ, Win32/Injector.AQUY, Win32/Injector.ARKB, Win32/Injector.ARWR, Win32/Injector.ATCO, Win32/Injector.Autoit.AKG, Win32/Injector.Autoit.AKH.Gen, Win32/Injector.Autoit.AKI, Win32/Injector.AVIO, Win32/Injector.AVPD, Win32/Injector.AWYL, Win32/Injector.AYFL, Win32/Injector.AYVP, Win32/Injector.AYZD, Win32/Injector.AZMX, Win32/Injector.AZZD, Win32/Injector.BABQ, Win32/Injector.BAQE, Win32/Injector.BAWV, Win32/Injector.BAXD, Win32/Injector.BBBA, Win32/Injector.BBBC, Win32/Injector.BBBK, Win32/Injector.BBBU, Win32/Injector.BBBW, Win32/Injector.BBDA, Win32/Injector.BBVF, Win32/Injector.BBVM, Win32/Injector.BBVN (3), Win32/Injector.BBVO, Win32/Injector.BBVP, Win32/Injector.BBVQ (3), Win32/Injector.BBVR, Win32/Injector.BBVS, Win32/Injector.BBVT, Win32/Injector.BBVU, Win32/Injector.BBVV, Win32/Injector.BBVW, Win32/Injector.CCE, Win32/Injector.DPD, Win32/Injector.DZM, Win32/Injector.EAM, Win32/Injector.HSK, Win32/Injector.JLV, Win32/Injector.LMB, Win32/Injector.LTM, Win32/Injector.MJW, Win32/Injector.MNY, Win32/Injector.SHV, Win32/Injector.SSY, Win32/Injector.WYP, Win32/Injector.XGX, Win32/Injector.YSC, Win32/Kryptik.AKBN, Win32/Kryptik.AKSF, Win32/Kryptik.ATWJ, Win32/Kryptik.BASJ, Win32/Kryptik.BHJ, Win32/Kryptik.BMO, Win32/Kryptik.BRC, Win32/Kryptik.BRHJ, Win32/Kryptik.BVJ, Win32/Kryptik.BWNW, Win32/Kryptik.BWYR, Win32/Kryptik.BYKP, Win32/Kryptik.BYX, Win32/Kryptik.BYXL, Win32/Kryptik.BZTR, Win32/Kryptik.BZTS, Win32/Kryptik.BZTT, Win32/Kryptik.BZTU, Win32/Kryptik.BZTV, Win32/Kryptik.BZTW, Win32/Kryptik.BZTX, Win32/Kryptik.BZTY, Win32/Kryptik.BZTZ, Win32/Kryptik.BZUA, Win32/Kryptik.BZUB, Win32/Kryptik.BZUC, Win32/Kryptik.BZUD, Win32/Kryptik.BZUE, Win32/Kryptik.BZUF, Win32/Kryptik.GWT, Win32/Kryptik.JJS, Win32/Kryptik.LWN, Win32/Kryptik.QSV, Win32/Kryptik.UVV, Win32/Kryptik.VKM, Win32/Lurka.D, Win32/Napolar.A (2), Win32/Napolar.E, Win32/Obfuscated.NFO, Win32/Obfuscated.NFP, Win32/Oficla.BI, Win32/Packed.Asprotect.CF, Win32/Packed.AutoIt.AA, Win32/Packed.NoobyProtect.A, Win32/Parite.A, Win32/Pronny.LZ (3), Win32/ProxyChanger.EO (2), Win32/ProxyChanger.PA, Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/PSW.VB.NFA, Win32/QQWare.AH (3), Win32/Rbot (2), Win32/Redyms.AF, Win32/Reveton.V, Win32/Rootkit.Kryptik.HD, Win32/Simda.B, Win32/Skintrim.MF, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.AATM (2), Win32/Spy.Banker.ZOR, Win32/Spy.Bebloh.J, Win32/Spy.Ranbyus.K (3), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Adload.NMX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANH (2), Win32/TrojanDownloader.Agent.QUO, Win32/TrojanDownloader.Agent.QVP (2), Win32/TrojanDownloader.Banload.TJK (2), Win32/TrojanDownloader.Small.ACI, Win32/TrojanDownloader.Small.OZO, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.QPA (2), Win32/TrojanDropper.Agent.QPB(2), Win32/TrojanDropper.Agent.QPC, Win32/TrojanDropper.Surldoe.D, Win32/TrojanDropper.VB.NJA, Win32/TrojanDropper.VB.NWR, Win32/TrojanDropper.VB.OJG, Win32/TrojanDropper.VB.OJU, Win32/Virut.NEB, Win32/Virut.NES, Win32/Yimfoca.AA, Win64/Adware.SmartApps.B (2)

NOD32定義ファイル:9673 (2014/04/14 17:13)
BAT/CoinMiner.FR (2), IRC/SdBot.AVW, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.D, MSIL/Injector.DIT, MSIL/Injector.DIU, MSIL/PSW.Agent.OLC, MSIL/PSW.OnLineGames.UC (2), MSIL/PSW.Rapidshare.C, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Tiny.BH, MSIL/TrojanDropper.Agent.AK, MSIL/TrojanDropper.Agent.AMJ (2), MSIL/TrojanDropper.Binder.CT, VBS/Agent.NDJ, Win32/Agent.DKR, Win32/Agent.OVR, Win32/Agent.POY(2), Win32/Ainslot.AA, Win32/AntiAV.NIN, Win32/AutoRun.Agent.ADC, Win32/AutoRun.KS, Win32/AutoRun.VB.AIL (3), Win32/AutoRun.VB.BCL, Win32/Bifrose.NTA, Win32/Boaxxe.BL (3), Win32/Caphaw.U (2), Win32/Ciavax.D, Win32/Delf.OFM, Win32/Exploit.CVE-2014-1761.C, Win32/Fynloski.AA (2), Win32/Injector.BBUZ, Win32/Injector.BBVA, Win32/Injector.BBVB, Win32/Injector.BBVC, Win32/Injector.BBVD, Win32/Injector.BBVE, Win32/Injector.BBVF, Win32/Injector.BBVG, Win32/Injector.BBVH, Win32/Injector.BBVI, Win32/Injector.BBVJ, Win32/Injector.BBVK, Win32/Injector.BBVL, Win32/IRCBot.NHR(2), Win32/Kovter.A, Win32/Kryptik.BZSY, Win32/Kryptik.BZSZ, Win32/Kryptik.BZTA, Win32/Kryptik.BZTB, Win32/Kryptik.BZTC, Win32/Kryptik.BZTD, Win32/Kryptik.BZTE, Win32/Kryptik.BZTF, Win32/Kryptik.BZTG, Win32/Kryptik.BZTH, Win32/Kryptik.BZTI, Win32/Kryptik.BZTJ, Win32/Kryptik.BZTK, Win32/Kryptik.BZTL, Win32/Kryptik.BZTM, Win32/Kryptik.BZTN, Win32/Kryptik.BZTO, Win32/Kryptik.BZTP, Win32/Kryptik.BZTQ, Win32/LockScreen.AJU (3), Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Peerfrag.DR, Win32/Peerfrag.HF, Win32/PSW.Fareit.A (3), Win32/Qhost.PHT, Win32/Redyms.AF, Win32/Reveton.V, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (4), Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.SSX, Win32/TrojanDownloader.Banload.TJJ (3), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Nymaim.AB(2), Win32/TrojanDownloader.Tracur.AJ, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F (2), Win32/Zlader.G

NOD32定義ファイル:9672 (2014/04/14 02:31)
BAT/CoinMiner.FO (2), Java/Exploit.Agent.RFU (2), MSIL/Agent.OZG, MSIL/Agent.OZH, MSIL/Agent.OZI, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH(4), MSIL/Bladabindi.F (12), MSIL/Bladabindi.O, MSIL/HackTool.Spammer.AC, MSIL/Injector.DEX, MSIL/Injector.DIS, MSIL/Spy.Agent.BP (2), MSIL/TrojanDownloader.Small.FX (3), MSIL/TrojanDropper.Binder.CA, VBS/Agent.NDJ, Win32/Boaxxe.BL, Win32/Caphaw.U (4), Win32/Ciavax.D(2), Win32/Farfli.PZ, Win32/Fynloski.AM, Win32/HackTool.Crypter.BG, Win32/Injector.BBUO, Win32/Injector.BBUP, Win32/Injector.BBUQ, Win32/Injector.BBUR, Win32/Injector.BBUS, Win32/Injector.BBUT, Win32/Injector.BBUU (3), Win32/Injector.BBUV, Win32/Injector.BBUW, Win32/Injector.BBUX, Win32/Injector.BBUY, Win32/Kryptik.BZSI, Win32/Kryptik.BZSJ, Win32/Kryptik.BZSK, Win32/Kryptik.BZSL, Win32/Kryptik.BZSM, Win32/Kryptik.BZSN, Win32/Kryptik.BZSO, Win32/Kryptik.BZSP, Win32/Kryptik.BZSQ, Win32/Kryptik.BZSR, Win32/Kryptik.BZSS, Win32/Kryptik.BZST, Win32/Kryptik.BZSU, Win32/Kryptik.BZSV, Win32/Kryptik.BZSW, Win32/Kryptik.BZSX, Win32/LockScreen.AJU, Win32/LockScreen.AQE (4), Win32/LockScreen.BHF, Win32/Neurevt.B, Win32/Olmarik.TX, Win32/Poxters.C, Win32/ProxyChanger.OZ(3), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP (2), Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE, Win32/PSW.Tibia.NJW, Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Redyms.AF, Win32/Remtasu.AE, Win32/Remtasu.Y (3), Win32/Reveton.V, Win32/RiskWare.PCAgent.AA, Win32/Spammer.Agent.V, Win32/Spatet.A, Win32/Spy.Agent.NYU (3), Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AATL(3), Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(6), Win32/Spy.Zbot.YW (2), Win32/Tinba.AX, Win32/Tofsee.AX (3), Win32/TrojanClicker.Autoit.NEA (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.SFO (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.PEC, Win32/TrojanDownloader.Tracur.AJ (4), Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:9671 (2014/04/13 18:59)
BAT/TrojanDownloader.Agent.NGA (2), Java/Exploit.Agent.RFT (2), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (2), MSIL/HackTool.BruteForce.CL, MSIL/Riskware.Crypter.AH, MSIL/TrojanDownloader.Small.FW, MSIL/TrojanDropper.Binder.BC, Win32/Agent.VPV, Win32/Agent.VWN(2), Win32/Agent.VWO, Win32/Ainslot.AA, Win32/AutoRun.Agent.ALG, Win32/AutoRun.Agent.VS, Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.YN, Win32/Boaxxe.BE, Win32/Boaxxe.BL (2), Win32/Ciavax.D (2), Win32/CoinMiner.CT, Win32/CoinMiner.LV (2), Win32/Delf.AAV, Win32/Delf.NZL, Win32/Dorkbot.B(2), Win32/Farfli.OY, Win32/Fynloski.AA (10), Win32/Fynloski.AM (4), Win32/Hoax.ArchSMS.AGF (3), Win32/Hupigon.NTA, Win32/Injector.BBTS, Win32/Injector.BBTW, Win32/Injector.BBTX, Win32/Injector.BBTY, Win32/Injector.BBTZ (2), Win32/Injector.BBUA, Win32/Injector.BBUB, Win32/Injector.BBUC, Win32/Injector.BBUD, Win32/Injector.BBUE, Win32/Injector.BBUF, Win32/Injector.BBUG, Win32/Injector.BBUH, Win32/Injector.BBUI, Win32/Injector.BBUJ, Win32/Injector.BBUK, Win32/Injector.BBUL, Win32/Injector.BBUM, Win32/Injector.BBUN, Win32/Kryptik.BZRV, Win32/Kryptik.BZRW, Win32/Kryptik.BZRX, Win32/Kryptik.BZRY, Win32/Kryptik.BZRZ, Win32/Kryptik.BZSA, Win32/Kryptik.BZSB, Win32/Kryptik.BZSC, Win32/Kryptik.BZSD, Win32/Kryptik.BZSE, Win32/Kryptik.BZSF, Win32/Kryptik.BZSG, Win32/Kryptik.BZSH.Gen, Win32/Napolar.A (2), Win32/Neurevt.B(4), Win32/Olmarik.TX, Win32/PSW.Fareit.A, Win32/PSW.WOW.NWA (3), Win32/Qadars.AB, Win32/Ramnit.A, Win32/Remtasu.G (2), Win32/Remtasu.U, Win32/Reveton.V (2), Win32/Simda.B, Win32/Small.NAV, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spatet.T (3), Win32/Spy.Agent.NYU, Win32/Spy.SpyEye.CA(4), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (5), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDropper.VB.ONV (2)

NOD32定義ファイル:9670 (2014/04/13 03:07)
BAT/StartPage.NGM (2), MSIL/Agent.NT, MSIL/Agent.OZF, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH (12), MSIL/Bladabindi.BN, MSIL/Bladabindi.F(3), MSIL/Bladabindi.O (4), MSIL/Bladabindi.Q, MSIL/CoinMiner.KW, MSIL/CoinMiner.LN, MSIL/CoinMiner.LO, MSIL/Injector.DEX (4), MSIL/LockScreen.IN, MSIL/Spy.Keylogger.FH, MSIL/TrojanDownloader.Small.FT, MSIL/TrojanDownloader.Small.FU, MSIL/TrojanDownloader.Small.FV(2), MSIL/TrojanDownloader.Tiny.BL, MSIL/TrojanDropper.Agent.WK (2), MSIL/TrojanDropper.Binder.CA, Win32/AdWare.NaviPromo.AG, Win32/Bicololo.FI(3), Win32/Bifrose.NTA (3), Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Caphaw.U(2), Win32/Ciavax.D (3), Win32/CoinMiner.AJ, Win32/CoinMiner.OR (3), Win32/Delf.AFI, Win32/Dorkbot.B, Win32/Fynloski.AA (4), Win32/Fynloski.AM(2), Win32/Injector.Autoit.AKF, Win32/Injector.BBTO, Win32/Injector.BBTP, Win32/Injector.BBTQ, Win32/Injector.BBTS, Win32/Injector.BBTU, Win32/Injector.MJP, Win32/Kryptik.BYQJ, Win32/Kryptik.BYXJ, Win32/Kryptik.BZRJ, Win32/Kryptik.BZRK, Win32/Kryptik.BZRL, Win32/Kryptik.BZRM, Win32/Kryptik.BZRN, Win32/Kryptik.BZRO, Win32/Kryptik.BZRP, Win32/Kryptik.BZRQ, Win32/Kryptik.BZRR, Win32/Kryptik.BZRS, Win32/Kryptik.BZRT, Win32/Kryptik.BZRU, Win32/LockScreen.BDR (2), Win32/Napolar.A, Win32/Neurevt.B, Win32/Poison.NCY, Win32/PSW.OnLineGames.QDT (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Redyms.AF, Win32/Remtasu.F, Win32/Remtasu.S (2), Win32/Remtasu.U(5), Win32/Remtasu.Y (2), Win32/Reveton.V, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Agent.NYU (6), Win32/Spy.Banker.AANQ, Win32/Spy.Banker.AATK(2), Win32/Spy.Delf.PRL (2), Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (3), Win32/StartPage.AET, Win32/StartPage.NXF (2), Win32/Tofsee.AX, Win32/TrojanClicker.VB.OEY (2), Win32/TrojanDownloader.Banload.SSX (2), Win32/TrojanDownloader.Banload.TJH (2), Win32/TrojanDownloader.Banload.TJI(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.Delf.OFS(2), Win32/VB.RMC (4), Win64/Expiro.AR, Win64/Rootkit.Kryptik.O, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:9669 (2014/04/12 17:16)
MSIL/Bladabindi.D (2), MSIL/Bladabindi.O, MSIL/Bladabindi.Q, MSIL/TrojanDownloader.Agent.RC, Win32/Ainslot.AA (4), Win32/Ainslot.AB, Win32/AutoRun.Agent.QB, Win32/AutoRun.Hupigon.L, Win32/Bicololo.FH (3), Win32/Boaxxe.BL (2), Win32/Caphaw.U, Win32/Ciavax.D, Win32/Delf.RZA, Win32/Dorkbot.B (2), Win32/Filecoder.NBO (2), Win32/Fynloski.AA, Win32/Injector.BBST, Win32/Injector.BBTB, Win32/Injector.BBTC, Win32/Injector.BBTD, Win32/Injector.BBTE (2), Win32/Injector.BBTF, Win32/Injector.BBTG, Win32/Injector.BBTH, Win32/Injector.BBTI, Win32/Injector.BBTJ, Win32/Injector.BBTK, Win32/Injector.BBTL, Win32/Injector.BBTM, Win32/Injector.BBTN (3), Win32/Kryptik.BZQX(2), Win32/Kryptik.BZQY, Win32/Kryptik.BZQZ, Win32/Kryptik.BZRA, Win32/Kryptik.BZRB, Win32/Kryptik.BZRC, Win32/Kryptik.BZRD, Win32/Kryptik.BZRE, Win32/Kryptik.BZRF, Win32/Kryptik.BZRG, Win32/Kryptik.BZRH, Win32/Kryptik.BZRI, Win32/Olmasco.AI, Win32/Olmasco.AJ(5), Win32/Olmasco.O, Win32/Pronny.LZ (3), Win32/Qadars.AB, Win32/Remtasu.U(2), Win32/Reveton.V (2), Win32/Rovnix.F, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Banker.WHC, Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ (2), Win32/TrojanClicker.VB.ODU (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ADO(2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Small.NMM, Win32/Urelas.AP (3), Win32/VB.OGL, Win32/Videspra.AF (2), Win32/Yektel.S, Win64/Olmasco.AA, Win64/Olmasco.AF (2)

NOD32定義ファイル:9668 (2014/04/12 06:58)
MSIL/Autorun.Spy.KeyLogger.AX (2), MSIL/Bladabindi.O, Win32/AdWare.FakeAV.P, Win32/AdWare.Toolbar.Webalta.FN (2), Win32/AdWare.WindowsExpertConsole.AL, Win32/Agent.NPL (2), Win32/Agent.VWM (4), Win32/Caphaw.U, Win32/Ciavax.D, Win32/CoinMiner.PI (5), Win32/CoinMiner.PJ (3), Win32/Delf.AFN (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.AB, Win32/Farfli.AUJ (2), Win32/Fynloski.AA (6), Win32/Injector.Autoit.AKE, Win32/Injector.BBSP, Win32/Injector.BBSQ, Win32/Injector.BBSR, Win32/Injector.BBSS, Win32/Injector.BBST, Win32/Injector.BBSU, Win32/Injector.BBSV, Win32/Injector.BBSW, Win32/Injector.BBSX, Win32/Injector.BBSY, Win32/Injector.BBSZ, Win32/Injector.BBTA, Win32/Kovter.A, Win32/Kryptik.BZQH, Win32/Kryptik.BZQI, Win32/Kryptik.BZQJ, Win32/Kryptik.BZQK, Win32/Kryptik.BZQL, Win32/Kryptik.BZQM, Win32/Kryptik.BZQN, Win32/Kryptik.BZQO, Win32/Kryptik.BZQP, Win32/Kryptik.BZQQ, Win32/Kryptik.BZQR, Win32/Kryptik.BZQS, Win32/Kryptik.BZQT, Win32/Kryptik.BZQU, Win32/Kryptik.BZQV, Win32/Kryptik.BZQW, Win32/ProxyChanger.EO, Win32/Qadars.AB, Win32/Redyms.AF (2), Win32/Remtasu.U(2), Win32/Reveton.V, Win32/Sirefef.FY, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (3), Win32/Tinba.AW, Win32/Tinba.AX (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Delf.AKU(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.B, Win32/VB.OAV, Win32/Wigon.PH, Win32/Yektel.S, Win32/Zlader.F

NOD32定義ファイル:9667 (2014/04/12 02:58)
Android/TrojanSMS.Agent.ACJ (2), Java/Exploit.CVE-2011-3544.DI, MSIL/Bladabindi.BN, MSIL/Bladabindi.F (2), MSIL/Injector.DIQ, MSIL/Injector.DIR, MSIL/Mozifox.C (2), MSIL/PSW.Agent.OLA, MSIL/PSW.Agent.OLB, MSIL/Spy.Agent.TP, MSIL/Spy.Keylogger.DJ, MSIL/Spy.Keylogger.FM, MSIL/Spy.Keylogger.ZU, MSIL/TrojanDownloader.Small.FR, MSIL/TrojanDownloader.Small.FS, MSIL/TrojanDropper.Agent.AMF, MSIL/TrojanDropper.Agent.AMG (2), MSIL/TrojanDropper.Agent.AMH(2), MSIL/TrojanDropper.Agent.AMI, MSIL/TrojanDropper.Agent.OW, MSIL/TrojanDropper.Small.BG, Win32/AdClicker.NBF, Win32/Agent.VWL, Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Ciavax.D, Win32/Dorkbot.B, Win32/Expiro.BN, Win32/Farfli.AUF (2), Win32/Farfli.AUG (2), Win32/Farfli.AUH (3), Win32/Farfli.AUI (2), Win32/Filecoder.CO, Win32/Fynloski.AA (4), Win32/Fynloski.AM (2), Win32/HackTool.Crypter.BF, Win32/Horsum.G (2), Win32/Injector.BBSI, Win32/Injector.BBSJ, Win32/Injector.BBSK, Win32/Injector.BBSL, Win32/Injector.BBSM, Win32/Injector.BBSN, Win32/Injector.BBSO, Win32/Kryptik.BZPV, Win32/Kryptik.BZPW, Win32/Kryptik.BZPX, Win32/Kryptik.BZPY, Win32/Kryptik.BZPZ, Win32/Kryptik.BZQA, Win32/Kryptik.BZQB, Win32/Kryptik.BZQC, Win32/Kryptik.BZQD, Win32/Kryptik.BZQE, Win32/Kryptik.BZQF, Win32/Kryptik.BZQG, Win32/PcClient.NJA (2), Win32/Pronny.LZ, Win32/PSW.Legendmir.NKO (2), Win32/PSW.MailRu.AR, Win32/PSW.QQRob.NBT, Win32/PSW.Tibia.NJW, Win32/PSW.VB.NMR(2), Win32/Remtasu.V, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OJK, Win32/Spy.Delf.PQT, Win32/Spy.Hesperbot.B, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tofsee.AF, Win32/TrojanDownloader.Banload.TJF (2), Win32/TrojanDownloader.Banload.TJG (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.FakeAlert.AAA (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.VB.ONU, Win32/VB.OAV, Win64/Patched.H

NOD32定義ファイル:9666 (2014/04/11 22:59)
Android/Spy.Agent.BU (2), Android/TrojanDownloader.Agent.AJ(2), Android/TrojanSMS.Agent.ACI (2), Java/Exploit.Agent.RFR, Java/Exploit.Agent.RFS (4), Java/Exploit.CVE-2013-2460.EE, MSIL/Agent.OZE, MSIL/Agent.PX (2), MSIL/Agent.PY (2), MSIL/Bladabindi.CE, MSIL/Bladabindi.F, MSIL/Bladabindi.O (8), MSIL/CoinMiner.LM (2), MSIL/HackTool.Crypter.CM, MSIL/HackTool.DoSer.Y (2), MSIL/Injector.DIO, MSIL/Injector.DIP, MSIL/PSW.Agent.NUM, MSIL/Spy.Agent.BH, MSIL/Spy.Agent.GN, MSIL/Spy.Agent.TO, MSIL/Spy.Keylogger.AGT, MSIL/Spy.Keylogger.AGU, MSIL/TrojanDownloader.Agent.RA (2), MSIL/TrojanDownloader.Agent.RB, MSIL/TrojanDropper.Agent.ABL (3), MSIL/TrojanDropper.Agent.ALZ(2), MSIL/TrojanDropper.Agent.AME, MSIL/TrojanDropper.Agent.AMF(4), MSIL/TrojanDropper.Binder.BC, VBS/Agent.NDP, Win32/Agent.VQJ, Win32/Agent.VWK (3), Win32/Autoit.NQX, Win32/Autoit.NQY, Win32/Boaxxe.BL(3), Win32/Caphaw.U (2), Win32/Ciavax.D, Win32/Corkow.AA, Win32/Delf.OEH, Win32/Filecoder.CB (3), Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Injector.BBSA, Win32/Injector.BBSB, Win32/Injector.BBSC, Win32/Injector.BBSD, Win32/Injector.BBSE, Win32/Injector.BBSF, Win32/Injector.BBSG, Win32/Injector.BBSH, Win32/IRCBot.AQU (3), Win32/Kryptik.BZPD, Win32/Kryptik.BZPE, Win32/Kryptik.BZPF, Win32/Kryptik.BZPG, Win32/Kryptik.BZPH, Win32/Kryptik.BZPI, Win32/Kryptik.BZPJ, Win32/Kryptik.BZPK, Win32/Kryptik.BZPL, Win32/Kryptik.BZPM, Win32/Kryptik.BZPN, Win32/Kryptik.BZPO, Win32/Kryptik.BZPP, Win32/Kryptik.BZPQ, Win32/Kryptik.BZPR, Win32/Kryptik.BZPS, Win32/Kryptik.BZPT, Win32/Kryptik.BZPU, Win32/LockScreen.AQE, Win32/Napolar.E, Win32/Ponmocup.IX, Win32/ProxyChanger.EO (2), Win32/PSW.Fareit.A(4), Win32/PSW.Papras, Win32/PSW.Papras.CX (2), Win32/Redyms.AF, Win32/Reveton.V (3), Win32/Spy.Agent.NYU (3), Win32/Spy.Banker.AANQ, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW(3), Win32/Spy.Zbot.ZR, Win32/StartPage.AES (2), Win32/Tofsee.AX, Win32/TrojanClicker.Autoit.NDZ (4), Win32/TrojanDownloader.Autoit.NRE (2), Win32/TrojanDownloader.Banload.TJC (2), Win32/TrojanDownloader.Banload.TJD(2), Win32/TrojanDownloader.Banload.TJE, Win32/TrojanDownloader.Delf.AKR(2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.B (3), Win32/TrojanDownloader.Zurgop.AV, Win32/VB.RMB

NOD32定義ファイル:9665 (2014/04/11 19:57)
Android/TrojanSMS.Agent.ACH (2), BAT/Qhost.NTI (2), MSIL/Agent.OZD(3), MSIL/Bladabindi.BH, MSIL/Bladabindi.O (7), MSIL/Injector.DIN, MSIL/LockScreen.KH (2), MSIL/PSW.Agent.OKZ, MSIL/Spy.Agent.TN(2), MSIL/Spy.Keylogger.AGI (2), MSIL/Spy.Keylogger.AGN(2), MSIL/Spy.Keylogger.AGO (2), MSIL/Spy.Keylogger.AGP (2), MSIL/Spy.Keylogger.AGQ (2), MSIL/Spy.Keylogger.AGR, MSIL/Spy.Keylogger.AGS, MSIL/TrojanDropper.Agent.AMC, MSIL/TrojanDropper.Agent.AMD, Win32/AdWare.GorillaPrice.E (2), Win32/Agent.OSH, Win32/Agent.QHY, Win32/Ainslot.AA, Win32/Blohi.A, Win32/Caphaw.U, Win32/Ciavax.D, Win32/CoinMiner.ID (2), Win32/CoinMiner.OR, Win32/CoinMiner.PH (4), Win32/Corkow.X, Win32/Delf.NBL (2), Win32/Delf.NVC, Win32/Delf.NZL, Win32/Delf.QXD, Win32/Delf.RYZ, Win32/Dokstormac.AB, Win32/FakeInit, Win32/FakeInit.I, Win32/FalseQQ.D (2), Win32/Filecoder.NBO (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Injector.BBNU, Win32/Injector.BBRS, Win32/Injector.BBRT, Win32/Injector.BBRU, Win32/Injector.BBRV, Win32/Injector.BBRW, Win32/Injector.BBRX, Win32/Injector.BBRY, Win32/Injector.BBRZ, Win32/Kovter.A, Win32/Kryptik.BZOT, Win32/Kryptik.BZOU, Win32/Kryptik.BZOV, Win32/Kryptik.BZOW, Win32/Kryptik.BZOX, Win32/Kryptik.BZOY, Win32/Kryptik.BZOZ, Win32/Kryptik.BZPA, Win32/Kryptik.BZPB, Win32/Kryptik.BZPC, Win32/LockScreen.AUC (2), Win32/LockScreen.BEI, Win32/Lurk.AA, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/Qadars.AB, Win32/Remtasu.Y, Win32/Rozena.GD, Win32/Rozena.GE, Win32/Rozena.GF, Win32/Rozena.GG, Win32/Rozena.GH, Win32/Rozena.GI, Win32/Skintrim.ME, Win32/Spatet.A (2), Win32/Spatet.T (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Ranbyus.J, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NXB (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (3), Win32/Tinba.AW, Win32/Tofsee.AX, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Nymaim.AB (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.FlyStudio.BE (2)

NOD32定義ファイル:9664 (2014/04/11 17:16)
Java/Exploit.Agent.RFQ (3), MSIL/Agent.OSO, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/CoinMiner.KW, MSIL/CoinMiner.LL (3), MSIL/Injector.DIK, MSIL/Injector.DIL, MSIL/Injector.DIM, MSIL/Kryptik.UJ, MSIL/Kryptik.UK, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDropper.Agent.AMB(2), VBS/Agent.NDE (2), VBS/Agent.NDH (5), VBS/Agent.NDJ, VBS/Agent.NFT, VBS/AutoRun.IE, VBS/AutoRun.IP, VBS/CoinMiner.BM, VBS/CoinMiner.BN, VBS/Kryptik.AS, Win32/AdWare.SecurityTool.AC, Win32/AdWare.SpyProtector.N, Win32/Agent.NAO, Win32/AHK.AQ, Win32/Ainslot.AB, Win32/AutoRun.VB.BEI (2), Win32/Boaxxe.BE, Win32/Boaxxe.BL (2), Win32/Caphaw.U (3), Win32/Ciavax.D, Win32/Delf.AFI (4), Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Injector.ANPD, Win32/Injector.BBRG, Win32/Injector.BBRH, Win32/Injector.BBRI, Win32/Injector.BBRJ, Win32/Injector.BBRK (2), Win32/Injector.BBRL, Win32/Injector.BBRM, Win32/Injector.BBRN, Win32/Injector.BBRO, Win32/Injector.BBRP (2), Win32/Injector.BBRQ, Win32/Injector.BBRR, Win32/Kelihos.G, Win32/Kryptik.BZOL, Win32/Kryptik.BZOM, Win32/Kryptik.BZON, Win32/Kryptik.BZOO, Win32/Kryptik.BZOP, Win32/Kryptik.BZOQ, Win32/Kryptik.BZOR, Win32/Kryptik.BZOS, Win32/LockScreen.A, Win32/LockScreen.AQE, Win32/Peerfrag.GL, Win32/Pronny.LZ, Win32/PSW.Delf.NHB, Win32/Qadars.AB, Win32/Remtasu.F (6), Win32/Remtasu.S (2), Win32/Remtasu.U (2), Win32/Reveton.V, Win32/Simda.B, Win32/Small.NAV, Win32/Spatet.A (2), Win32/Spy.Agent.OHF, Win32/Spy.Banbra.FY, Win32/Spy.Banker.AAHF, Win32/Spy.Delf.NYS, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Banload.SFO, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Bredolab.BZ(5), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDropper.Binder.NBH (3), Win32/TrojanDropper.Delf.NQD (4), Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:9663 (2014/04/11 06:55)
MSIL/Agent.PW (2), MSIL/FakeTool.FY, MSIL/Spy.Agent.BP (2), VBS/Agent.NDH, VBS/PSW.Agent.T (2), Win32/AdWare.FakeAV.P, Win32/AdWare.iBryte.W (2), Win32/AdWare.Toolbar.Webalta.FM, Win32/Caphaw.U (2), Win32/Ciavax.D, Win32/Delf.OEH, Win32/Dialer.NHB, Win32/Dorkbot.B (2), Win32/Farfli.ASR, Win32/Injector.BBQU, Win32/Injector.BBQV, Win32/Injector.BBQW, Win32/Injector.BBQX, Win32/Injector.BBQY, Win32/Injector.BBQZ, Win32/Injector.BBRA, Win32/Injector.BBRB, Win32/Injector.BBRC, Win32/Injector.BBRD, Win32/Injector.BBRE, Win32/Injector.BBRF, Win32/Kovter.A, Win32/Kryptik.BYFV, Win32/Kryptik.BZAB, Win32/Kryptik.BZNR, Win32/Kryptik.BZNT, Win32/Kryptik.BZNU, Win32/Kryptik.BZNV, Win32/Kryptik.BZNW, Win32/Kryptik.BZNX, Win32/Kryptik.BZNY, Win32/Kryptik.BZNZ, Win32/Kryptik.BZOA, Win32/Kryptik.BZOB, Win32/Kryptik.BZOC, Win32/Kryptik.BZOD, Win32/Kryptik.BZOE, Win32/Kryptik.BZOF, Win32/Kryptik.BZOG, Win32/Kryptik.BZOH, Win32/Kryptik.BZOI, Win32/Kryptik.BZOJ, Win32/Kryptik.BZOK, Win32/LockScreen.AQE, Win32/Peerfrag.DB, Win32/Poison, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Tibia.NJW, Win32/Redyms.AF, Win32/Reveton.V, Win32/Spatet.A, Win32/Spy.Banker.AAQM, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:9662 (2014/04/11 02:53)
Java/Exploit.CVE-2013-2423.IK, Java/Exploit.CVE-2013-2423.IL, MSIL/Agent.PV (2), MSIL/Bladabindi.F (2), MSIL/PSW.Agent.OKY(2), MSIL/PSW.OnLineGames.UA (2), MSIL/PSW.OnLineGames.UB (2), MSIL/Spy.Agent.RA (2), MSIL/Spy.Keylogger.DN, MSIL/TrojanDownloader.Agent.QY, MSIL/TrojanDownloader.Agent.QZ, NSIS/TrojanDownloader.Agent.NPM (2), VBS/Agent.NDP, Win32/Agent.QHX, Win32/Agent.VPR (2), Win32/Caphaw.U (2), Win32/CoinMiner.OR, Win32/CoinMiner.PG, Win32/Delf.RYY (2), Win32/Farfli.AUC(2), Win32/Farfli.AUD (2), Win32/Farfli.AUE (2), Win32/Hoax.ArchSMS.AGJ, Win32/Hupigon.NRF, Win32/Injector.BBQH, Win32/Injector.BBQI, Win32/Injector.BBQJ, Win32/Injector.BBQK, Win32/Injector.BBQL (3), Win32/Injector.BBQM, Win32/Injector.BBQN, Win32/Injector.BBQO (3), Win32/Injector.BBQP, Win32/Injector.BBQQ, Win32/Injector.BBQR, Win32/Injector.BBQS, Win32/Injector.BBQT, Win32/KillFiles.NHC(2), Win32/Kryptik.BZNC, Win32/Kryptik.BZND, Win32/Kryptik.BZNE, Win32/Kryptik.BZNF, Win32/Kryptik.BZNG, Win32/Kryptik.BZNH, Win32/Kryptik.BZNI, Win32/Kryptik.BZNJ, Win32/Kryptik.BZNK, Win32/Kryptik.BZNL, Win32/Kryptik.BZNM, Win32/Kryptik.BZNN, Win32/Kryptik.BZNO, Win32/Kryptik.BZNP, Win32/Kryptik.BZNQ, Win32/Kryptik.BZNS, Win32/LockScreen.AJU, Win32/Packed.AutoIt.AC, Win32/Patched.IB, Win32/ProxyChanger.OY, Win32/PSW.OnLineGames.PGI, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.DE, Win32/RA-based.NAX, Win32/Reveton.V, Win32/Spy.Banker.AATJ (2), Win32/Spy.KeyLogger.NCH, Win32/Spy.VB.NWM (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Autoit.NRD(3), Win32/TrojanDownloader.Banload.STU, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB (2), Win32/TrojanDownloader.Small.OVG, Win32/TrojanDownloader.Small.PSD, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QOZ (2), Win32/TrojanDropper.VB.ONT, Win32/Viknok.K, Win32/Yimfoca.AA, Win64/Patched.H

NOD32定義ファイル:9661 (2014/04/10 23:40)
Android/FakeAngry.E, Android/Spy.Agent.BW (2), Android/Spy.Banker.Q, Android/TrojanDownloader.Agent.AK, Android/TrojanDownloader.Agent.AL, Android/TrojanDownloader.Agent.AM, Android/TrojanDownloader.Portal.A(3), Android/TrojanSMS.Agent.ACC, Android/TrojanSMS.Agent.ACG(2), Android/Univert.E, Java/Exploit.Agent.RFP(16), Java/Exploit.CVE-2013-2465.GX, JS/Exploit.Pdfka.QLO, MSIL/Agent.OZB, MSIL/Agent.OZC, MSIL/Agent.PT (2), MSIL/Agent.PU (2), MSIL/Autorun.Agent.GK (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(2), MSIL/Bladabindi.O, MSIL/CoinMiner.LG, MSIL/Injector.DIJ, MSIL/LockScreen.KG (2), MSIL/PSW.Agent.OKX (2), MSIL/PSW.OnLineGames.TX(2), MSIL/PSW.OnLineGames.TY (2), MSIL/PSW.OnLineGames.TZ (2), MSIL/PSW.Steam.CH (2), MSIL/PSW.Tibia.NAI (2), MSIL/Spy.Agent.TM, MSIL/Spy.Keylogger.AGJ, MSIL/Spy.Keylogger.AGK (2), MSIL/Spy.Keylogger.AGL(2), MSIL/Spy.Keylogger.AGM (2), MSIL/Spy.Keylogger.DJ, MSIL/Spy.LimitLogger.A, MSIL/TrojanDownloader.Agent.PP, MSIL/TrojanDropper.Agent.AMA, SWF/Exploit.Agent.DV, VBS/Kryptik.AQ, VBS/Kryptik.AR, Win32/AdWare.NaviPromo.AG, Win32/Ainslot.AA, Win32/Autoit.NQW (2), Win32/AutoRun.Agent.ALF, Win32/AutoRun.Delf.RC(2), Win32/AutoRun.IRCBot.JH (3), Win32/Blohi.C (3), Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/CoinMiner.OR, Win32/Delf.AFI, Win32/Delf.NZL, Win32/Delf.RYX (3), Win32/Expiro.BP, Win32/Exploit.CVE-2009-3129.BL, Win32/Exploit.CVE-2012-0158.GE, Win32/Farfli.AUB, Win32/Filecoder.CO(3), Win32/FlyStudio.OJK, Win32/Glupteba.M, Win32/Hoax.ArchSMS.AGI(2), Win32/Injector.BBPX, Win32/Injector.BBPY, Win32/Injector.BBPZ, Win32/Injector.BBQA, Win32/Injector.BBQB, Win32/Injector.BBQC, Win32/Injector.BBQD, Win32/Injector.BBQE, Win32/Injector.BBQF, Win32/Injector.BBQG, Win32/Kelihos.G, Win32/Kryptik.BZMR, Win32/Kryptik.BZMS, Win32/Kryptik.BZMT, Win32/Kryptik.BZMU, Win32/Kryptik.BZMV, Win32/Kryptik.BZMW, Win32/Kryptik.BZMX, Win32/Kryptik.BZMY, Win32/Kryptik.BZMZ, Win32/Kryptik.BZNA, Win32/Kryptik.BZNB, Win32/Lecna.AF, Win32/LockScreen.AUC, Win32/Lurk.AA, Win32/Neurevt.B, Win32/Olmasco.AI, Win32/Ponmocup.IU, Win32/Ponmocup.IV, Win32/Ponmocup.IW, Win32/ProxyChanger.OX, Win32/PSW.OnLineGames.QSA, Win32/PSW.QQPass.NUQ (3), Win32/QQWare.AG (2), Win32/Reveton.V (2), Win32/RiskWare.HackAV.OL, Win32/Skintrim.MD, Win32/Spatet.A, Win32/Spatet.I, Win32/SpeedingUpMyPC.I, Win32/Spy.Banker.AAQM (2), Win32/Spy.Delf.OYQ, Win32/Spy.KeyLogger.OLG (2), Win32/Spy.SpyEye.CA, Win32/Spy.VB.NXA(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (3), Win32/StartPage.AES (3), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Zortob.F, Win32/Wigon.LW, Win32/Zlader.F

NOD32定義ファイル:9660 (2014/04/10 20:45)
Android/Spy.Agent.AF, Android/TrojanSMS.Agent.ACF (2), BAT/CoinMiner.EX, HTML/Ransom.N, Java/Exploit.Agent.REW.Gen, Java/Exploit.Agent.RFN(2), Java/Exploit.Agent.RFO (2), Java/Exploit.CVE-2013-2460.ED(2), JS/Exploit.Agent.NGC.Gen, MSIL/Agent.FP, MSIL/Agent.OXT, MSIL/Agent.PS (2), MSIL/Bladabindi.BH (8), MSIL/Bladabindi.O (2), MSIL/CoinMiner.LG, MSIL/CoinMiner.LK (2), MSIL/Flooder.Agent.AC(2), MSIL/Injector.DIH, MSIL/Injector.DII, MSIL/LockScreen.KF, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.OKV, MSIL/PSW.Agent.OKW, MSIL/PSW.Facebook.CV, MSIL/PSW.OnLineGames.TW, MSIL/Spy.Keylogger.AGJ, MSIL/TrojanDownloader.Agent.QX (2), VBS/Agent.NDH, VBS/Agent.NDW, Win32/AdWare.FakeAV.P, Win32/Agent.VPV, Win32/Ainslot.AA(6), Win32/Ainslot.AB, Win32/AntiAV.NIN (3), Win32/Autoit.KE, Win32/AutoRun.Autoit.GW (2), Win32/Ciavax.D, Win32/CoinMiner.PF, Win32/Delf.RYW (2), Win32/Fynloski.AA (2), Win32/Injector.BBPR, Win32/Injector.BBPS, Win32/Injector.BBPT, Win32/Injector.BBPU, Win32/Injector.BBPV, Win32/Injector.BBPW, Win32/IRCBot.NED, Win32/KeyLogger.AllInOneKeylogger.D, Win32/Kryptik.BZLX, Win32/Kryptik.BZLY, Win32/Kryptik.BZLZ, Win32/Kryptik.BZMA, Win32/Kryptik.BZMB, Win32/Kryptik.BZMC, Win32/Kryptik.BZMD, Win32/Kryptik.BZME, Win32/Kryptik.BZMF, Win32/Kryptik.BZMG, Win32/Kryptik.BZMH, Win32/Kryptik.BZMI, Win32/Kryptik.BZMJ, Win32/Kryptik.BZMK, Win32/Kryptik.BZML, Win32/Kryptik.BZMM, Win32/Kryptik.BZMN, Win32/Kryptik.BZMO, Win32/Kryptik.BZMP, Win32/Kryptik.BZMQ, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/LockScreen.BAN(2), Win32/LockScreen.BFU, Win32/LockScreen.BHC, Win32/Neurevt.B (2), Win32/Poison.NCY (2), Win32/Ponmocup.IT, Win32/ProxyChanger.OW (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC (2), Win32/PSW.Papras.DE, Win32/PSW.QQPass.NUM (2), Win32/PSW.QQPass.NUN(2), Win32/PSW.QQPass.NUO (2), Win32/PSW.QQPass.NUP (3), Win32/Ramnit.BK, Win32/Redyms.AF, Win32/Remtasu.S, Win32/Reveton.V, Win32/Rootkit.Kryptik.YK, Win32/SchwarzeSonne.AO, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU (3), Win32/Spy.Agent.OGO (2), Win32/Spy.Banker.AAMD, Win32/Spy.Banker.AAOF, Win32/Spy.Banker.AAPM, Win32/Spy.Banker.AATG (2), Win32/Spy.Banker.AATH (4), Win32/Spy.Banker.AATI(2), Win32/Spy.Delf.PRK (2), Win32/Spy.Ranbyus.J, Win32/Spy.VB.NWZ, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU(6), Win32/StartPage.OUN (7), Win32/TrojanDownloader.Agent.ANG (3), Win32/TrojanDownloader.Banload.SFO, Win32/TrojanDownloader.Banload.TIZ (2), Win32/TrojanDownloader.Banload.TJA (2), Win32/TrojanDownloader.Banload.TJB, Win32/TrojanDownloader.Bredolab.BZ (4), Win32/TrojanDownloader.Delf.AKP(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Zortob.B, Win32/VB.OAU, Win32/VB.PNG, Win32/Waspace.Q(7), Win32/Zlader.F

NOD32定義ファイル:9659 (2014/04/10 17:26)
JS/Exploit.Agent.NGE, JS/Runner.NAD, MSIL/Agent.OSO, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.BD, MSIL/CoinMiner.LJ(2), MSIL/Flooder.Agent.AB (2), MSIL/Injector.DIB, MSIL/Injector.DIF, MSIL/Injector.DIG, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.QN, MSIL/Spy.Agent.TL, MSIL/Spy.LimitLogger.A, VBS/Agent.NDH (2), Win32/AdWare.Kraddare.KB(2), Win32/Agent.VPV, Win32/Ainslot.AA (5), Win32/Ainslot.AB, Win32/Autoit.NQV (2), Win32/AutoRun.Delf.RB, Win32/AutoRun.FakeAlert.AF, Win32/AutoRun.Remtasu.E (2), Win32/AutoRun.VB.BEH (2), Win32/Blohi.B, Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/CoinMiner.OR, Win32/CoinMiner.PE (2), Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.BBPE, Win32/Injector.BBPF, Win32/Injector.BBPG, Win32/Injector.BBPH, Win32/Injector.BBPI, Win32/Injector.BBPJ, Win32/Injector.BBPK, Win32/Injector.BBPL, Win32/Injector.BBPM, Win32/Injector.BBPN, Win32/Injector.BBPO, Win32/Injector.BBPP, Win32/Injector.BBPQ, Win32/Korplug.A, Win32/Kryptik.BZLO, Win32/Kryptik.BZLP, Win32/Kryptik.BZLQ, Win32/Kryptik.BZLR, Win32/Kryptik.BZLS, Win32/Kryptik.BZLT, Win32/Kryptik.BZLU, Win32/Kryptik.BZLV, Win32/Kryptik.BZLW, Win32/LockScreen.AUC, Win32/Neeris.B (2), Win32/Neurevt.B (2), Win32/Pronny.LZ (2), Win32/PSW.Fareit.A (3), Win32/Remtasu.U (3), Win32/Reveton.V, Win32/Rozena.GC, Win32/Sohanad.NFO, Win32/Spy.Autoit.AH(2), Win32/Spy.Banker.UOS, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (9), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX (3), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Banload.TIL, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.NGV (2), Win32/Wapomi.Y

NOD32定義ファイル:9658 (2014/04/10 07:52)
Win32/Boaxxe.BL (3), Win32/Caphaw.U, Win32/Ciavax.D, Win32/CoinMiner.PE, Win32/Delf.ADU, Win32/Injector.BBOY, Win32/Injector.BBOZ, Win32/Injector.BBPA, Win32/Injector.BBPB, Win32/Injector.BBPC, Win32/Injector.BBPD, Win32/Kovter.A, Win32/Kryptik.BZLB, Win32/Kryptik.BZLC, Win32/Kryptik.BZLD, Win32/Kryptik.BZLE, Win32/Kryptik.BZLF, Win32/Kryptik.BZLG, Win32/Kryptik.BZLH, Win32/Kryptik.BZLI, Win32/Kryptik.BZLJ, Win32/Kryptik.BZLK, Win32/Kryptik.BZLL, Win32/Kryptik.BZLM, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/Pronny.LZ, Win32/ProxyChanger.EO, Win32/PSW.Papras.BR, Win32/PSW.Papras.CP, Win32/PSW.Papras.DE, Win32/Reveton.V (2), Win32/Rodpicom.C, Win32/Rootkit.BlackEnergy.AJ, Win32/Spy.Shiz.NAL(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:9657 (2014/04/10 03:49)
Java/Exploit.Agent.REW.Gen (2), Java/Exploit.Agent.RFL, Java/Exploit.Agent.RFM (10), JS/Agent.NLY, JS/Exploit.Agent.NGD, JS/Kryptik.AQR, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.BN, MSIL/Bladabindi.O, MSIL/FakeTool.FX, MSIL/HackTool.Agent.BL, MSIL/Injector.DEX, MSIL/TrojanDropper.Agent.AKZ, MSIL/TrojanDropper.Binder.CA(2), OSX/Adware.Genieo.D (3), SWF/Exploit.Agent.FT (2), Win32/AdWare.Toolbar.Webalta.FL, Win32/Autoit.KE, Win32/Autoit.KQ (2), Win32/Boaxxe.BL (4), Win32/Caphaw.U, Win32/CoinMiner.OD, Win32/Crowti.A(2), Win32/Delf.AFI (3), Win32/Delf.AFM, Win32/Delf.RYV, Win32/Dorkbot.B, Win32/Farfli.AUA (2), Win32/Injector.BBOQ, Win32/Injector.BBOR, Win32/Injector.BBOS, Win32/Injector.BBOT, Win32/Injector.BBOU, Win32/Injector.BBOV, Win32/Injector.BBOW, Win32/Injector.BBOX (3), Win32/KillFiles.NHB (2), Win32/Kryptik.BZKK, Win32/Kryptik.BZKL, Win32/Kryptik.BZKM, Win32/Kryptik.BZKN, Win32/Kryptik.BZKO, Win32/Kryptik.BZKP, Win32/Kryptik.BZKQ, Win32/Kryptik.BZKR, Win32/Kryptik.BZKS, Win32/Kryptik.BZKT, Win32/Kryptik.BZKU, Win32/Kryptik.BZKV, Win32/Kryptik.BZKW, Win32/Kryptik.BZKX, Win32/Kryptik.BZKY, Win32/Kryptik.BZKZ, Win32/Kryptik.BZLA, Win32/LockScreen.AUC, Win32/LockScreen.YL, Win32/Mellpon.C (2), Win32/Neurevt.B, Win32/PSW.Agent.NYL (2), Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.QRZ (2), Win32/PSW.Papras.CX (2), Win32/PSW.WOW.NWC(2), Win32/Qadars.AB, Win32/Qbot.BB, Win32/Ramnit.BK, Win32/Reveton.V, Win32/Simda.B, Win32/Spy.Banker.AAQM, Win32/Spy.Bebloh.K, Win32/Spy.VB.NWY(2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (6), Win32/Tofsee.AX, Win32/TrojanClicker.Delf.NST (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ANF (2), Win32/TrojanDownloader.Banload.SJG (2), Win32/TrojanDownloader.Banload.TIY(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BK, Win32/VB.OAT, Win32/VB.RMA, Win32/Wigon.PH

NOD32定義ファイル:9656 (2014/04/09 23:12)
Android/Spy.Mobserv.A (2), BAT/Adduser.NBV, Java/Exploit.Agent.RFK, Java/Exploit.CVE-2013-2460.DY, Java/Exploit.CVE-2013-2460.DZ, Java/Exploit.CVE-2013-2460.EA (2), Java/Exploit.CVE-2013-2460.EB, Java/Exploit.CVE-2013-2460.EC, Java/Exploit.CVE-2013-2465.GW, Java/Obfus.AS, MSIL/Agent.PR, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Flooder.Email.AY, MSIL/Flooder.Email.AZ, MSIL/HackTool.Spammer.AB, MSIL/Injector.CDD, MSIL/PSW.Agent.OKT (2), MSIL/PSW.Agent.OKU (2), MSIL/PSW.Facebook.CU, MSIL/PSW.OnLineGames.TR (2), MSIL/PSW.OnLineGames.TS, MSIL/PSW.OnLineGames.TT, MSIL/PSW.OnLineGames.TU, MSIL/PSW.OnLineGames.TV, MSIL/Spy.Agent.BH, MSIL/Spy.LimitLogger.A(2), MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Tiny.BO(2), Win32/AdClicker.NBF, Win32/AdWare.WindowsExpertConsole.AL, Win32/Agent.QHW (2), Win32/Agent.VPV, Win32/Agent.VWI (2), Win32/Agent.VWJ(2), Win32/Anasayf.A (2), Win32/Autoit.IV, Win32/AutoRun.Agent.ALE (2), Win32/Bicololo.A (5), Win32/Blohi.B (3), Win32/Boaxxe.BL (2), Win32/Caphaw.U(3), Win32/Ciavax.D, Win32/Delf.AAV, Win32/Delf.NKJ, Win32/Delf.RYT(2), Win32/Delf.RYU (2), Win32/Injector.BBOI, Win32/Injector.BBOJ, Win32/Injector.BBOK, Win32/Injector.BBOL, Win32/Injector.BBOM, Win32/Injector.BBON, Win32/Injector.BBOO, Win32/Injector.BBOP, Win32/Kryptik.BZJV, Win32/Kryptik.BZJW, Win32/Kryptik.BZJX, Win32/Kryptik.BZJY, Win32/Kryptik.BZJZ, Win32/Kryptik.BZKA, Win32/Kryptik.BZKB, Win32/Kryptik.BZKC, Win32/Kryptik.BZKE, Win32/Kryptik.BZKF, Win32/Kryptik.BZKG, Win32/Kryptik.BZKH, Win32/Kryptik.BZKI, Win32/Kryptik.BZKJ, Win32/Napolar.E, Win32/Poweliks.A, Win32/PSW.Autoit.AN (3), Win32/PSW.Delf.OKP, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE, Win32/PSW.QQPass.NUK, Win32/PSW.Tibia.NJW, Win32/Qhost, Win32/Rbot (3), Win32/Reveton.V, Win32/SchwarzeSonne.X, Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAPA, Win32/Spy.Banker.AAQM, Win32/Spy.Banker.AATF (3), Win32/Spy.Hesperbot.B, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (6), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.SCC, Win32/TrojanDownloader.Delf.SCZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Necurs.H, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ADN (3), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z (2), Win64/Rootkit.Agent.E (2), Win64/TrojanDownloader.Necurs.I

NOD32定義ファイル:9655 (2014/04/09 20:52)
Java/Exploit.CVE-2013-2460.DX, MSIL/Agent.OYX, MSIL/Agent.OYY, MSIL/Agent.OYZ(2), MSIL/Agent.OZA, MSIL/Agent.PP (2), MSIL/Agent.PQ (2), MSIL/Bladabindi.F(2), MSIL/Bladabindi.O (2), MSIL/HackTool.Agent.BK, MSIL/Injector.DIE, MSIL/LockScreen.KE (2), MSIL/PSW.Agent.OKP, MSIL/PSW.Agent.OKQ (2), MSIL/PSW.Agent.OKR, MSIL/PSW.Agent.OKS (2), MSIL/PSW.OnLineGames.TN(2), MSIL/PSW.OnLineGames.TO (2), MSIL/PSW.OnLineGames.TP (2), MSIL/PSW.OnLineGames.TQ, MSIL/Riskware.Crypter.AG, MSIL/Spy.Agent.TI, MSIL/Spy.Agent.TJ, MSIL/Spy.Agent.TK (2), MSIL/Spy.Keylogger.AGI, MSIL/TrojanDownloader.Agent.OR, Win32/AdWare.Agent.NNL (2), Win32/AdWare.FakeAV.P (2), Win32/Agent.NPF, Win32/Ainslot.AA (2), Win32/Blohi.A (2), Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Ciavax.D (2), Win32/Daymay.Q (2), Win32/Delf.ACW, Win32/Delf.OEH, Win32/Fynloski.AM (3), Win32/Hoax.ArchSMS.AGH, Win32/Injector.BBNV, Win32/Injector.BBNW, Win32/Injector.BBNX, Win32/Injector.BBNY, Win32/Injector.BBNZ, Win32/Injector.BBOA, Win32/Injector.BBOB, Win32/Injector.BBOC, Win32/Injector.BBOD, Win32/Injector.BBOE, Win32/Injector.BBOF, Win32/Injector.BBOG, Win32/Injector.BBOH, Win32/Kryptik.BZJG, Win32/Kryptik.BZJH, Win32/Kryptik.BZJI, Win32/Kryptik.BZJJ, Win32/Kryptik.BZJK, Win32/Kryptik.BZJL, Win32/Kryptik.BZJM, Win32/Kryptik.BZJN, Win32/Kryptik.BZJO, Win32/Kryptik.BZJP, Win32/Kryptik.BZJQ, Win32/Kryptik.BZJR, Win32/Kryptik.BZJS, Win32/Kryptik.BZJT, Win32/Kryptik.BZJU, Win32/Napolar.E, Win32/Ponmocup.IS, Win32/Pronny.LZ, Win32/PSW.Delf.OKP (4), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (3), Win32/PSW.Papras.DE, Win32/PSW.QQPass.NUI (3), Win32/PSW.QQPass.NUJ(3), Win32/Redyms.AF, Win32/Reveton.V (2), Win32/RiskWare.VBCrypt.BV(2), Win32/RiskWare.VBCrypt.CF, Win32/Sednit.F (2), Win32/Spatet.T, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR (2), Win32/Tinba.AW (4), Win32/TrojanDownloader.Agent.ANE (2), Win32/TrojanDownloader.Bredolab.BZ(2), Win32/TrojanDownloader.Delf.AKM (2), Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.FC (2), Win32/VB.OAK, Win32/WebMoney.Worker.A, Win32/Zlader.D

NOD32定義ファイル:9654 (2014/04/09 17:48)
BAT/Shutdown.NEC (2), MSIL/Agent.GT (2), MSIL/Bladabindi.AY, MSIL/Bladabindi.BB, MSIL/Bladabindi.BH (9), MSIL/Bladabindi.D, MSIL/Bladabindi.O (6), MSIL/CoinMiner.IN, MSIL/Injector.DIC, MSIL/Injector.DID, MSIL/Kryptik.UE, MSIL/Kryptik.UF, MSIL/Kryptik.UG, MSIL/Kryptik.UH, MSIL/Kryptik.UI, MSIL/TrojanDownloader.Agent.QW (2), MSIL/TrojanDropper.Agent.ALZ, TrojanDownloader.Agent.NBH, VBS/Agent.NDH, VBS/TrojanDownloader.Psyme.NGP, Win32/Agent.QNC, Win32/Agent.VPV, Win32/Agent.VTB (2), Win32/Agent.VTC, Win32/Agent.VUW, Win32/Bifrose.NTA(2), Win32/Boaxxe.BL, Win32/CoinMiner.OR, Win32/Crowti.A, Win32/Delf.AAV, Win32/Delf.RWT, Win32/Eupuds.A, Win32/Exploit.CVE-2013-0074.AA(2), Win32/Farfli.ATZ (4), Win32/Filecoder.BQ, Win32/Filecoder.NBO, Win32/Fynloski.AM, Win32/Injector.Autoit.AKD, Win32/Injector.BBNH, Win32/Injector.BBNI, Win32/Injector.BBNJ, Win32/Injector.BBNK, Win32/Injector.BBNL, Win32/Injector.BBNM, Win32/Injector.BBNN, Win32/Injector.BBNO (3), Win32/Injector.BBNP, Win32/Injector.BBNQ, Win32/Injector.BBNR, Win32/Injector.BBNS (2), Win32/Injector.BBNT, Win32/Injector.BBNU, Win32/Kryptik.BZIW, Win32/Kryptik.BZIX, Win32/Kryptik.BZIY, Win32/Kryptik.BZIZ, Win32/Kryptik.BZJA, Win32/Kryptik.BZJB, Win32/Kryptik.BZJC, Win32/Kryptik.BZJD, Win32/Kryptik.BZJE, Win32/Kryptik.BZJF, Win32/LockScreen.AUC(2), Win32/LockScreen.BDR, Win32/LockScreen.BGR, Win32/Nebuler.B(2), Win32/Poison.NAE, Win32/Poison.NCX, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.CX, Win32/PSW.VB.NIS (2), Win32/Ramnit.BK, Win32/Remtasu.F, Win32/Remtasu.S (3), Win32/Remtasu.V, Win32/Reveton.V (2), Win32/Rootkit.Kryptik.YJ, Win32/Spatet.A (5), Win32/Spatet.I (2), Win32/Spatet.T (5), Win32/Spy.Banker.AATE (2), Win32/Spy.Banker.ZUD, Win32/Spy.Delf.NZK (3), Win32/Spy.KeyLogger.OKC (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (5), Win32/Spy.Zbot.YW (4), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.AME, Win32/TrojanDownloader.Banload.THV, Win32/TrojanDownloader.Banload.TIW (2), Win32/TrojanDownloader.Banload.TIX, Win32/TrojanDownloader.Bredolab.BZ (3), Win32/TrojanDownloader.Delf.PQ, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.OGH, Win32/TrojanDownloader.Small.PSD (2), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Zlob.BKY (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PYN (2), Win32/TrojanDropper.Agent.QOY (2), Win32/TrojanDropper.Binder.NCX, Win32/TrojanDropper.Small.NOL, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWG (2), Win32/VB.RKG, Win32/Viknok.K, Win32/Wigon.KQ, Win32/Wigon.OV, Win32/Wowlik.H, Win32/Zalup

NOD32定義ファイル:9653 (2014/04/09 06:56)
MSIL/Bladabindi.BH, MSIL/Injector.DGU, OSX/Adware.Genieo.C (4), SWF/Exploit.Agent.FR (2), SWF/Exploit.Agent.FS (2), VBS/Agent.NDH, Win32/Agent.NPF, Win32/AutoRun.Delf.RA (3), Win32/AutoRun.IRCBot.GP, Win32/Boaxxe.BL (2), Win32/Caphaw.U, Win32/Delf.AFI, Win32/Dorkbot.B(2), Win32/Exploit.MS08-067.L, Win32/Fynloski.AA, Win32/Injector.BBMS, Win32/Injector.BBMT, Win32/Injector.BBMU, Win32/Injector.BBMV, Win32/Injector.BBMW, Win32/Injector.BBMX, Win32/Injector.BBMY, Win32/Injector.BBMZ, Win32/Injector.BBNA, Win32/Injector.BBNB, Win32/Injector.BBNC, Win32/Injector.BBND, Win32/Injector.BBNE, Win32/Injector.BBNF, Win32/Injector.BBNG, Win32/IRCBot.AQT (4), Win32/Kryptik.BZIM, Win32/Kryptik.BZIN, Win32/Kryptik.BZIO, Win32/Kryptik.BZIP, Win32/Kryptik.BZIQ, Win32/Kryptik.BZIR, Win32/Kryptik.BZIS, Win32/Kryptik.BZIT, Win32/Kryptik.BZIU, Win32/Kryptik.BZIV, Win32/Pronny.LZ, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CP, Win32/Redyms.AF, Win32/Reveton.V, Win32/Simda.B, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Zortob.B, Win32/VB.OJY (2), Win32/VB.OJZ (2)

NOD32定義ファイル:9652 (2014/04/09 03:08)
BAT/HackTool.DoSer.A (2), BAT/HackTool.DoSer.B (2), BAT/HackTool.DoSer.C(2), BAT/HackTool.DoSer.D (2), Java/Exploit.CVE-2013-2460.DW (2), Java/HackTool.DoSer.A, JS/Agent.NLX, MSIL/Agent.FM, MSIL/Agent.GR (2), MSIL/Agent.GS, MSIL/Agent.OYW, MSIL/CoinMiner.LI, MSIL/HackTool.Agent.BJ, MSIL/HackTool.DoSer.W, MSIL/HackTool.DoSer.X, MSIL/Injector.DIA, MSIL/PSW.Agent.OKO, MSIL/Spy.Agent.TH (6), MSIL/Spy.Keylogger.AGI, MSIL/TrojanDropper.Agent.ALY, MSIL/TrojanDropper.Agent.ST, OSX/Adware.Genieo.A, Python/HackTool.DoSer.A, Win32/AdWare.Toolbar.Webalta.FK(2), Win32/Agent.QHV (4), Win32/AutoRun.PSW.VB.H, Win32/Caphaw.U, Win32/Ciavax.D, Win32/Farfli.ATX, Win32/Farfli.ATY (2), Win32/HackTool.DoSer.P, Win32/HackTool.DoSer.Q, Win32/HackTool.DoSer.R, Win32/HackTool.DoSer.S, Win32/Hupigon.NYI, Win32/Injector.BBMN, Win32/Injector.BBMO, Win32/Injector.BBMP, Win32/Injector.BBMQ, Win32/Injector.BBMR, Win32/Kovter.A, Win32/Kryptik.BYXO, Win32/Kryptik.BZHX, Win32/Kryptik.BZHY, Win32/Kryptik.BZHZ, Win32/Kryptik.BZIA, Win32/Kryptik.BZIB, Win32/Kryptik.BZIC, Win32/Kryptik.BZID, Win32/Kryptik.BZIE, Win32/Kryptik.BZIF, Win32/Kryptik.BZIG, Win32/Kryptik.BZIH, Win32/Kryptik.BZII, Win32/Kryptik.BZIJ, Win32/Kryptik.BZIK, Win32/Kryptik.BZIL, Win32/Neurevt.B, Win32/Pronny.LZ, Win32/PSW.Papras.CP, Win32/Reveton.V, Win32/Rovnix.P, Win32/Rozena.FY, Win32/Rozena.FZ, Win32/Rozena.GA, Win32/Rozena.GB, Win32/Sednit.E (6), Win32/Spy.Bancos.OWF (2), Win32/Spy.Banker.AASP(2), Win32/Spy.Tuscas.A (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TIU(2), Win32/TrojanDownloader.Banload.TIV, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Delf.AIH, Win32/TrojanDownloader.Delf.SCY (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.C (3), Win64/PSW.Papras.AJ (2)

NOD32定義ファイル:9651 (2014/04/09 00:13)
Android/Oldboot.B (2), Android/TrojanSMS.FakeInst.DT (2), Java/Exploit.Agent.RFJ (15), MSIL/Agent.PO, MSIL/Bladabindi.F (4), MSIL/Injector.DHY, MSIL/Injector.DHZ, MSIL/Riskware.HackAV.O, MSIL/Spy.Agent.PI, VBS/Agent.NDH, VBS/CoinMiner.BL, Win32/AdWare.IeDefender.NIE (2), Win32/AdWare.Kraddare.KA, Win32/AdWare.MalwareAlarm.A, Win32/Agent.QGY, Win32/Agent.QHG (2), Win32/Agent.VSE, Win32/Agent.VSM, Win32/Agent.VSN, Win32/Agent.VSO, Win32/Agent.VSP, Win32/Agent.VST, Win32/Agent.VSU, Win32/Agent.VUM, Win32/Agent.VWH, Win32/Autoit.NQU, Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/CoinMiner.PD (3), Win32/Crowti.A, Win32/Delf.RYQ, Win32/Delf.RYR, Win32/Delf.RYS (2), Win32/Expiro.AR, Win32/Expiro.BH, Win32/Expiro.BN, Win32/Farfli.ATV (2), Win32/Farfli.ATW (2), Win32/Farfli.ATX, Win32/Fynloski.AA, Win32/Injector.Autoit.AKC, Win32/Injector.BBLX, Win32/Injector.BBLY, Win32/Injector.BBLZ, Win32/Injector.BBMA, Win32/Injector.BBMB, Win32/Injector.BBMC, Win32/Injector.BBMD, Win32/Injector.BBME, Win32/Injector.BBMF, Win32/Injector.BBMG, Win32/Injector.BBMH, Win32/Injector.BBMI, Win32/Injector.BBMJ, Win32/Injector.BBMK, Win32/Injector.BBML, Win32/Injector.BBMM, Win32/Kryptik.BZHD, Win32/Kryptik.BZHE, Win32/Kryptik.BZHF, Win32/Kryptik.BZHG, Win32/Kryptik.BZHH, Win32/Kryptik.BZHI, Win32/Kryptik.BZHJ, Win32/Kryptik.BZHK, Win32/Kryptik.BZHL, Win32/Kryptik.BZHM, Win32/Kryptik.BZHN, Win32/Kryptik.BZHO, Win32/Kryptik.BZHP, Win32/Kryptik.BZHQ, Win32/Kryptik.BZHR, Win32/Kryptik.BZHS, Win32/Kryptik.BZHT, Win32/Kryptik.BZHU, Win32/Kryptik.BZHV, Win32/Kryptik.BZHW, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BFU, Win32/Neurevt.B, Win32/Patched.NEP, Win32/Poison.NPL, Win32/ProxyChanger.OR, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/RiskWare.RadminLoginID.A, Win32/Rocra.L (2), Win32/Rozena.FE, Win32/Rozena.FF, Win32/Rozena.FG, Win32/Rozena.FH, Win32/Rozena.FI, Win32/Rozena.FJ, Win32/Rozena.FK, Win32/Rozena.FL, Win32/Rozena.FM, Win32/Rozena.FN, Win32/Rozena.FO, Win32/Rozena.FP, Win32/Rozena.FQ, Win32/Rozena.FR, Win32/Rozena.FS, Win32/Rozena.FT, Win32/Rozena.FU, Win32/Rozena.FV, Win32/Rozena.FW, Win32/Rozena.FX, Win32/Simda.B, Win32/Spatet.AA (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Delf.PRJ (2), Win32/Spy.KeyLogger.OKT, Win32/Spy.VB.NWX (2), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR, Win32/Tagak.G, Win32/TrojanDownloader.Banload.TIS (2), Win32/TrojanDownloader.Banload.TIT, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Delf.AIZ, Win32/TrojanDownloader.Delf.AJB, Win32/TrojanDownloader.Delf.AKJ (2), Win32/TrojanDownloader.Dofoil.A, Win32/TrojanDownloader.Tiny.NKI, Win32/TrojanDownloader.Tiny.NKJ (2), Win32/TrojanDownloader.Tracur.V (8), Win32/TrojanDownloader.VB.QKR, Win32/TrojanDownloader.VB.QLQ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zortob.B, Win32/VB.OJW (2), Win32/VB.OJX (2), Win32/VB.RLY (3), Win32/VB.RLZ, Win32/Virut.NFT, Win32/Virut.NFU, Win32/Zlader.F, Win64/Expiro.AQ

NOD32定義ファイル:9650 (2014/04/08 20:23)
Android/FakeApp.I (2), Android/TrojanSMS.FakeInst.DS (2), Java/Exploit.Agent.REW.Gen, JS/Exploit.Agent.NFZ, JS/Exploit.Pdfka.QLN, MSIL/Agent.OYU, MSIL/Agent.OYV, MSIL/Autorun.Agent.GJ (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.DHX, MSIL/TrojanDownloader.Small.FQ, MSIL/TrojanDropper.Agent.ALX, VBS/Agent.NFS(3), Win32/AdWare.MalwareAlarm.A (4), Win32/Agent.QHU, Win32/Agent.VRR, Win32/Agent.VRS, Win32/Agent.VTW (2), Win32/Agent.VTY, Win32/Agent.VUX, Win32/Agent.VWD (2), Win32/Agent.VWE (2), Win32/Agent.VWF, Win32/Agent.VWG(2), Win32/Agent.WST (3), Win32/Bifrose.ACI, Win32/Caphaw.U, Win32/Ciavax.A, Win32/Ciavax.D, Win32/Delf.AAV, Win32/Delf.NKI, Win32/Delf.RVW, Win32/Delf.RWF, Win32/Delf.RXD, Win32/Delf.RYP, Win32/Dishigy.AA, Win32/Dorkbot.B, Win32/Exploit.CVE-2010-3333.BL, Win32/Exploit.CVE-2012-0158.GD, Win32/Filecoder.CN (2), Win32/Fynloski.AA(3), Win32/Fynloski.AM (12), Win32/Injector.AUOA, Win32/Injector.BBLL, Win32/Injector.BBLM, Win32/Injector.BBLN, Win32/Injector.BBLO, Win32/Injector.BBLP, Win32/Injector.BBLQ, Win32/Injector.BBLR, Win32/Injector.BBLS (2), Win32/Injector.BBLT, Win32/Injector.BBLU, Win32/Injector.BBLV, Win32/Injector.BBLW, Win32/IRCBot.AQS(2), Win32/IRCBot.NJM, Win32/Kryptik.BZGQ, Win32/Kryptik.BZGR, Win32/Kryptik.BZGS, Win32/Kryptik.BZGT, Win32/Kryptik.BZGU, Win32/Kryptik.BZGV, Win32/Kryptik.BZGW, Win32/Kryptik.BZGX, Win32/Kryptik.BZGY, Win32/Kryptik.BZGZ, Win32/Kryptik.BZHA, Win32/Kryptik.BZHB, Win32/Kryptik.BZHC, Win32/LockScreen.AUC, Win32/LockScreen.BGL, Win32/Poison, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Reveton.V (2), Win32/Rozena.FD, Win32/Small.CG (2), Win32/Spatet.I (3), Win32/Spy.Banker.YSX (2), Win32/Spy.KeyLogger.OLF (2), Win32/Spy.QQSpy.K, Win32/Spy.Small.DP, Win32/Spy.VB.NWV (2), Win32/Spy.VB.NWW, Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NMX(3), Win32/TrojanDownloader.Agent.ANB, Win32/TrojanDownloader.Agent.AND, Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QLP, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QNR, Win32/TrojanDropper.Agent.QOT, Win32/TrojanDropper.Agent.QOU, Win32/TrojanDropper.Agent.QOV, Win32/TrojanDropper.Agent.QOW, Win32/TrojanDropper.Agent.QOX, Win32/TrojanDropper.Small.NOK, Win32/TrojanProxy.Small.NAJ (2), Win32/VB.RJU, Win32/VB.RLF (2), Win32/VB.RLX, Win32/Wigon.PH, Win32/Wowlik.D, Win64/PSW.Papras.AI

NOD32定義ファイル:9649 (2014/04/08 17:39)
Java/Exploit.Agent.RFH (2), Java/Exploit.Agent.RFI (2), Java/Obfus.AR, JS/Exploit.Agent.NGB, JS/Exploit.Agent.NGC, LNK/Agent.AW, MSIL/Agent.OXT, MSIL/Arcdoor.AO (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Bladabindi.Q, MSIL/CoinMiner.LH (2), MSIL/Injector.DHW, MSIL/TrojanDownloader.Tiny.AH, Win32/AdWare.iBryte.V.gen, Win32/Agent.QFS, Win32/Agent.UBF, Win32/Agent.VRH (2), Win32/Agent.VRK(2), Win32/Agent.VWC, Win32/AutoRun.Agent.ALD, Win32/DDoS.Agent.NAR (2), Win32/Delf.AEW, Win32/Expiro.BQ, Win32/Expiro.NCC, Win32/Farfli.ATU (5), Win32/Filecoder.BQ, Win32/Filecoder.NBO, Win32/Fynloski.AM, Win32/Gapz.NAE(2), Win32/Glupteba.AF (4), Win32/Injector.BBLA, Win32/Injector.BBLB, Win32/Injector.BBLC, Win32/Injector.BBLD, Win32/Injector.BBLE, Win32/Injector.BBLF, Win32/Injector.BBLG, Win32/Injector.BBLH, Win32/Injector.BBLI, Win32/Injector.BBLJ, Win32/Injector.BBLK, Win32/Kovter.A, Win32/Kryptik.BZGD, Win32/Kryptik.BZGE, Win32/Kryptik.BZGF, Win32/Kryptik.BZGG, Win32/Kryptik.BZGH, Win32/Kryptik.BZGI, Win32/Kryptik.BZGJ, Win32/Kryptik.BZGK, Win32/Kryptik.BZGL, Win32/Kryptik.BZGM, Win32/Kryptik.BZGN, Win32/Kryptik.BZGO, Win32/Kryptik.BZGP, Win32/LockScreen.AJU, Win32/LockScreen.BDR, Win32/LockScreen.BEI, Win32/Patched.NEO, Win32/ProxyChanger.EO (3), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/PSW.Tibia.NKC (2), Win32/Qhost.PHF, Win32/Redyms.AF, Win32/Reveton.V, Win32/Rovnix.O, Win32/Rozena.ED (2), Win32/Rozena.FC, Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAQM (3), Win32/Spy.Banker.AASP, Win32/Spy.Delf.PRI(2), Win32/Spy.KeyLogger.OLE, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.ANA, Win32/TrojanDownloader.Banload.QGW, Win32/TrojanDownloader.Banload.SFO, Win32/TrojanDownloader.Banload.TIQ (2), Win32/TrojanDownloader.Banload.TIR, Win32/TrojanDownloader.Delf.AKG (2), Win32/TrojanDownloader.Necurs.B(3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Autoit.FB (2), Win32/TrojanDropper.VB.ONR, Win32/TrojanDropper.VB.ONS (2), Win32/Virut.NFQ, Win64/Gapz.H, Win64/Spy.Hesperbot.C

NOD32定義ファイル:9648 (2014/04/08 06:56)
MSIL/Bladabindi.O (3), MSIL/FakeTool.FV (2), MSIL/FakeTool.FW, MSIL/HackTool.BruteForce.CH, MSIL/HackTool.BruteForce.CI, MSIL/HackTool.BruteForce.CJ, MSIL/HackTool.BruteForce.CK, MSIL/HackTool.Crypter.CJ, MSIL/HackTool.Crypter.CK, MSIL/HackTool.Crypter.CL, MSIL/Injector.DHV, MSIL/TrojanDropper.Agent.LF.Gen, SWF/Exploit.Agent.FO(2), SWF/Exploit.Agent.FP (2), SWF/Exploit.Agent.FQ (2), Win32/AdWare.Toolbar.Webalta.FJ (2), Win32/Agent.VWA, Win32/Agent.VWB (3), Win32/AHK.AP, Win32/Bifrose.NEC (2), Win32/Caphaw.U (3), Win32/CoinMiner.PC, Win32/Delf.NLE, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.Z, Win32/Farfli.PZ, Win32/Floxif.A, Win32/Fynloski.AA, Win32/Gapz.F, Win32/Gapz.G (4), Win32/HackTool.BruteForce.NR, Win32/HackTool.BruteForce.NS(2), Win32/HackTool.BruteForce.NT (2), Win32/HackTool.BruteForce.NU, Win32/HackTool.BruteForce.NV, Win32/HackTool.BruteForce.NW (2), Win32/HackTool.BruteForce.NX (2), Win32/HackTool.BruteForce.NY (2), Win32/HackTool.BruteForce.NZ, Win32/Hoax.ArchSMS.AGG, Win32/Injector.BBKP, Win32/Injector.BBKQ, Win32/Injector.BBKR, Win32/Injector.BBKS, Win32/Injector.BBKT, Win32/Injector.BBKU, Win32/Injector.BBKV, Win32/Injector.BBKW, Win32/Injector.BBKX, Win32/Injector.BBKY, Win32/Injector.BBKZ, Win32/Kryptik.BZFU, Win32/Kryptik.BZFV, Win32/Kryptik.BZFW, Win32/Kryptik.BZFX, Win32/Kryptik.BZFY, Win32/Kryptik.BZFZ, Win32/Kryptik.BZGA, Win32/Kryptik.BZGB, Win32/Kryptik.BZGC, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/PSW.Fareit.A, Win32/Qhost, Win32/Qhost.PHS, Win32/Reveton.V (3), Win32/Rootkit.Small.NAU, Win32/Simda.B, Win32/Simda.D, Win32/Small.NJS, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.VB.NWT, Win32/Spy.VB.NWU, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanClicker.VB.OEX, Win32/TrojanDownloader.Agent.AMZ (2), Win32/TrojanDownloader.Delf.AIC, Win32/TrojanDownloader.Delf.AKE (3), Win32/TrojanDownloader.VB.QLO (3), Win32/TrojanDropper.Agent.QOS, Win32/VB.OAS, Win32/VB.RLU, Win32/VB.RLV, Win32/VB.RLW, Win32/Yoddos.BQ(2), Win64/Gapz.G

NOD32定義ファイル:9647 (2014/04/08 02:56)
BAT/Agent.NWJ (2), BAT/TrojanDownloader.Ftp.NRI (3), IRC/SdBot.CGX, Java/Agent.FY (3), Java/Exploit.Agent.RFG (2), JS/Exploit.Agent.NFY, JS/Exploit.Agent.NGA, MSIL/Agent.OYQ (2), MSIL/Agent.OYR, MSIL/Agent.OYS, MSIL/Agent.OYT, MSIL/Agent.PN, MSIL/Autorun.Agent.GI, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F (9), MSIL/Bladabindi.O (2), MSIL/CoinMiner.HJ, MSIL/CoinMiner.KW, MSIL/FakeTool.FU, MSIL/HackTool.BruteForce.CG, MSIL/Injector.DEX, MSIL/Injector.DHT, MSIL/Kryptik.UD, MSIL/PSW.Agent.OKL, MSIL/PSW.Agent.OKM, MSIL/PSW.Agent.OKN, MSIL/SpamTool.Skype.M, MSIL/Spy.Agent.TG (2), MSIL/TrojanDownloader.Agent.QV (2), PHP/Faketool.BG, PHP/LockScreen.FS, PHP/LockScreen.FT (2), VBS/Agent.NDH, Win32/Agent.PWG(2), Win32/Agent.QHT (2), Win32/Agent.VVU, Win32/Agent.VVV, Win32/Agent.VVW, Win32/Agent.VVX, Win32/Agent.VVZ, Win32/Alman.NAK, Win32/AutoRun.Agent.ALC, Win32/BadJoke.BM, Win32/Boaxxe.BL (3), Win32/Caphaw.U (3), Win32/Cekar.D, Win32/Delf.OOD (6), Win32/Delf.RYO, Win32/FakeTool.AN (2), Win32/Farfli.ATT (2), Win32/Filecoder.NBO (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/HackTool.BruteForce.NP, Win32/HackTool.BruteForce.NQ, Win32/Injector.BBKG, Win32/Injector.BBKH, Win32/Injector.BBKI, Win32/Injector.BBKJ, Win32/Injector.BBKK, Win32/Injector.BBKL, Win32/Injector.BBKM, Win32/Injector.BBKN, Win32/Injector.BBKO, Win32/KeyLogger.Ardamax.NBP, Win32/Kryptik.BZEO, Win32/Kryptik.BZEY, Win32/Kryptik.BZEZ, Win32/Kryptik.BZFA, Win32/Kryptik.BZFB, Win32/Kryptik.BZFC, Win32/Kryptik.BZFD, Win32/Kryptik.BZFE, Win32/Kryptik.BZFF, Win32/Kryptik.BZFG, Win32/Kryptik.BZFH, Win32/Kryptik.BZFI, Win32/Kryptik.BZFJ, Win32/Kryptik.BZFK, Win32/Kryptik.BZFL, Win32/Kryptik.BZFM, Win32/Kryptik.BZFN, Win32/Kryptik.BZFO, Win32/Kryptik.BZFP, Win32/Kryptik.BZFQ, Win32/Kryptik.BZFR, Win32/Kryptik.BZFS, Win32/Kryptik.BZFT, Win32/LockScreen.AQE, Win32/Napolar.E, Win32/Neurevt.B, Win32/Patched.CS, Win32/ProxyChanger.OV (3), Win32/PSW.AOLPass.C(2), Win32/PSW.Delf.OKO, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (3), Win32/Remtasu.S, Win32/Remtasu.Y, Win32/Reveton.V, Win32/Rozena.FB, Win32/SchwarzeSonne.AO, Win32/Simda.B, Win32/Spy.VB.NWS, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (3), Win32/Swrort.J, Win32/Swrort.K, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Delf.SCX (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tiny.NKH, Win32/TrojanDownloader.Tiny.NKI, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanDropper.Agent.QOP, Win32/TrojanDropper.Agent.QOQ, Win32/TrojanDropper.Agent.QOR, Win32/TrojanDropper.VB.ONQ, Win32/VB.RLQ, Win32/VB.RLR, Win32/VB.RLS, Win32/VB.RLT, Win32/Vbolabot.C (2), Win32/Viking.NBV (2), Win64/Patched.H (3), Win64/Rootkit.Agent.D

NOD32定義ファイル:9646 (2014/04/07 23:15)
BAT/Adduser.NBU, BAT/Autorun.FI, BAT/KillProc.M, Java/Exploit.Agent.RFD(10), Java/Exploit.Agent.RFE (9), Java/Exploit.Agent.RFF (12), JS/Exploit.Agent.NFY, JS/Exploit.Agent.NFZ, JS/FBook.NBE, MSIL/Agent.OXO, MSIL/Agent.OYO, MSIL/Agent.OYP, MSIL/Agent.PK (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/CoinMiner.LG, MSIL/TrojanClicker.Agent.NEZ(2), MSIL/TrojanDownloader.Agent.QU, MSIL/TrojanDownloader.Tiny.BL(6), MSIL/TrojanDownloader.Tiny.BM (4), MSIL/TrojanDownloader.Tiny.BN(2), SWF/TrojanDownloader.Esaprof.A, TrojanDownloader.Agent.NBC, TrojanDownloader.Agent.NBD, TrojanDownloader.Agent.NBE, TrojanDownloader.Agent.NBF, TrojanDownloader.Agent.NBG, VBS/Agent.NJG, VBS/Agent.NJI, Win32/AdWare.Agent.NFD, Win32/AdWare.FakeAV.P, Win32/AdWare.Toolbar.Webalta.FI, Win32/Agent.NPK, Win32/Agent.VQX, Win32/Agent.VVQ (2), Win32/Agent.VVR, Win32/Agent.VVS (2), Win32/Agent.VVT, Win32/Autoit.AG, Win32/BadJoke.BL, Win32/Boaxxe.BE (2), Win32/CoinMiner.OR, Win32/Delf.AFL (2), Win32/Delf.RYF (2), Win32/Delf.RYJ, Win32/Delf.RYK, Win32/Delf.RYL, Win32/Delf.RYM, Win32/Delf.RYN, Win32/Farfli.ASR, Win32/Farfli.ASU, Win32/Farfli.OY, Win32/Filecoder.BQ, Win32/Hoax.ArchSMS.AFT, Win32/Hoax.ArchSMS.AGF (5), Win32/Inject.NHR, Win32/Injector.BBJR, Win32/Injector.BBJS, Win32/Injector.BBJT, Win32/Injector.BBJU, Win32/Injector.BBJV, Win32/Injector.BBJW, Win32/Injector.BBJX, Win32/Injector.BBJY, Win32/Injector.BBJZ, Win32/Injector.BBKA, Win32/Injector.BBKB, Win32/Injector.BBKC, Win32/Injector.BBKD, Win32/Injector.BBKE, Win32/Injector.BBKF, Win32/Kryptik.BZEK, Win32/Kryptik.BZEL, Win32/Kryptik.BZEM, Win32/Kryptik.BZEN, Win32/Kryptik.BZEP, Win32/Kryptik.BZEQ, Win32/Kryptik.BZER, Win32/Kryptik.BZES, Win32/Kryptik.BZET, Win32/Kryptik.BZEU, Win32/Kryptik.BZEV, Win32/Kryptik.BZEW, Win32/Kryptik.BZEX, Win32/LockScreen.BHE, Win32/Patched.NEM, Win32/Patched.NEN, Win32/PSW.OnLineGames.QRY, Win32/PSW.Papras.CP, Win32/PSW.Papras.DE, Win32/PSW.VB.NIS, Win32/Ramnit.A (2), Win32/Regil.AF(3), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OJJ(3), Win32/Spy.Banker.AATD, Win32/Spy.Delf.PRH, Win32/Spy.VB.NNI, Win32/Spy.VB.NWR (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.JF (3), Win32/Spy.Zbot.YW (2), Win32/StartPage.AEN (2), Win32/TrojanDownloader.Agent.AFN, Win32/TrojanDownloader.Agent.AMY, Win32/TrojanDownloader.Delf.AIQ, Win32/TrojanDownloader.Delf.AKB, Win32/TrojanDownloader.Delf.SCW (2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.VB.QLM, Win32/TrojanDownloader.VB.QLN, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QOP, Win32/VB.OAA, Win32/VB.OAR (2), Win32/VB.RLN, Win32/VB.RLO, Win32/VB.RLP, Win32/Virut.NFS (3), Win64/TrojanDownloader.Necurs.I

NOD32定義ファイル:9645 (2014/04/07 21:18)
HTML/Phishing.PayPal.U, HTML/TrojanDownloader.Agent.NCH, JS/Kryptik.AQQ, MSIL/Agent.NT (3), MSIL/Agent.OYJ (2), MSIL/Agent.OYK, MSIL/Agent.OYL, MSIL/Agent.OYM, MSIL/Agent.OYN (2), MSIL/Autorun.Spy.Agent.R (2), MSIL/Bladabindi.BH (5), MSIL/Bladabindi.CD, MSIL/Bladabindi.D, MSIL/Bladabindi.F (13), MSIL/Bladabindi.O, MSIL/Injector.CGR, MSIL/Injector.DEX, MSIL/Injector.DHQ, MSIL/Injector.DHR, MSIL/Injector.DHS, MSIL/Spy.Agent.PI, MSIL/Spy.Agent.RA (2), MSIL/TrojanDownloader.Agent.QT, VBS/Agent.NDH (24), VBS/BadJoke.AR, VBS/ProxyChanger.AJ, VBS/TrojanDownloader.Small.NBN (2), Win32/AdWare.Vonteera.F (2), Win32/Agent.NLI, Win32/Agent.QHS, Win32/Agent.VPV (6), Win32/Agent.VVD(2), Win32/Agent.VVM, Win32/Agent.VVN, Win32/Agent.VVO (2), Win32/AutoRun.Remtasu.E, Win32/Bifrose.NTA, Win32/Boaxxe.BL, Win32/Caphaw.U(3), Win32/CoinMiner.OU, Win32/Dalixi.I, Win32/Dalixi.K, Win32/Delf.NKH, Win32/Delf.RVK, Win32/Delf.RVL, Win32/Delf.RYH, Win32/Delf.RYI (2), Win32/Expiro.BN, Win32/Expiro.BP, Win32/Farfli.ASQ, Win32/Flooder.AHK.E(2), Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AFT, Win32/Hupigon, Win32/Injector.Autoit.AKB, Win32/Injector.BBIT, Win32/Injector.BBIU, Win32/Injector.BBIV, Win32/Injector.BBIW, Win32/Injector.BBIX, Win32/Injector.BBIY, Win32/Injector.BBIZ, Win32/Injector.BBJA, Win32/Injector.BBJB, Win32/Injector.BBJC, Win32/Injector.BBJD, Win32/Injector.BBJE, Win32/Injector.BBJF, Win32/Injector.BBJG, Win32/Injector.BBJH, Win32/Injector.BBJI, Win32/Injector.BBJJ, Win32/Injector.BBJK, Win32/Injector.BBJL, Win32/Injector.BBJM, Win32/Injector.BBJN, Win32/Injector.BBJO, Win32/Injector.BBJP, Win32/Injector.BBJQ, Win32/Kovter.A, Win32/Kryptik.BYYF, Win32/Kryptik.BZDT, Win32/Kryptik.BZDU, Win32/Kryptik.BZDV, Win32/Kryptik.BZDW, Win32/Kryptik.BZDX, Win32/Kryptik.BZDY, Win32/Kryptik.BZDZ, Win32/Kryptik.BZEA, Win32/Kryptik.BZEB, Win32/Kryptik.BZEC, Win32/Kryptik.BZED, Win32/Kryptik.BZEE, Win32/Kryptik.BZEF, Win32/Kryptik.BZEG, Win32/Kryptik.BZEH, Win32/Kryptik.BZEI, Win32/Kryptik.BZEJ, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BAN, Win32/LockScreen.BFU, Win32/LockScreen.BHA (3), Win32/LockScreen.BHB, Win32/LockScreen.BHC, Win32/LockScreen.BHD (2), Win32/Lypserat.A, Win32/Napolar.E, Win32/Neurevt.B(2), Win32/Poison.NPK, Win32/ProxyChanger.EO (3), Win32/PSW.LdPinch.NKV, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE (2), Win32/Qhost.PHA, Win32/Remtasu.F (2), Win32/Remtasu.V, Win32/Remtasu.Y, Win32/Reveton.V, Win32/Rootkit.Kryptik.YI, Win32/Rovnix.F (2), Win32/Rovnix.Q, Win32/Spatet.A, Win32/Spatet.AR, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.AASP, Win32/Spy.Delf.PRG, Win32/Spy.Ranbyus.J, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.VB.NWQ, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.YW (4), Win32/Syndicasec.D(2), Win32/TrojanClicker.Agent.NUW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanClicker.VB.OEW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB(2), Win32/TrojanDownloader.VB.QLL, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.G (2), Win32/VB.RJF, Win32/VB.RLM, Win32/WinlockerBuilder.B, Win32/WinlockerBuilder.C (2)

NOD32定義ファイル:9644 (2014/04/07 17:02)
Android/TrojanSMS.Agent.ACE (2), Java/Exploit.Agent.RFC (2), MSIL/Agent.NT, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O (2), MSIL/Bladabindi.Q, MSIL/CoinMiner.LF, MSIL/Injector.DHK, MSIL/Injector.DHL, MSIL/Injector.DHM, MSIL/Injector.DHN, MSIL/Injector.DHO, MSIL/Injector.DHP, MSIL/Spy.Agent.PI, MSIL/Spy.Agent.RA (2), MSIL/TrojanDownloader.Agent.QS(2), MSIL/TrojanDownloader.Agent.QT (5), MSIL/TrojanDownloader.Tiny.AH, MSIL/TrojanDropper.Agent.AEV, MSIL/TrojanDropper.Agent.ALW (2), MSIL/TrojanDropper.Binder.CS (3), VBS/Agent.NJD, Win32/AdWare.FakeAV.P(2), Win32/AdWare.iBryte.D, Win32/Agent.PJH, Win32/Agent.VPV, Win32/Agent.VVK, Win32/Agent.VVL, Win32/Ainslot.AB (2), Win32/Autoit.NQT(2), Win32/AutoRun.Agent.ALB, Win32/Boaxxe.BL (2), Win32/Caphaw.U (2), Win32/Ciavax.D, Win32/CoinMiner.CT, Win32/Delf.AFJ (2), Win32/Dorkbot.B(2), Win32/Farfli.PZ, Win32/Fynloski.AA (6), Win32/Fynloski.AM (5), Win32/Inject.NHQ (2), Win32/Injector.BBIE, Win32/Injector.BBIF, Win32/Injector.BBIG, Win32/Injector.BBIH, Win32/Injector.BBII, Win32/Injector.BBIJ, Win32/Injector.BBIK, Win32/Injector.BBIL, Win32/Injector.BBIM, Win32/Injector.BBIN, Win32/Injector.BBIO, Win32/Injector.BBIP, Win32/Injector.BBIQ, Win32/Injector.BBIR, Win32/Injector.BBIS, Win32/Kryptik.BZDM, Win32/Kryptik.BZDN, Win32/Kryptik.BZDO, Win32/Kryptik.BZDP, Win32/Kryptik.BZDQ, Win32/Kryptik.BZDR, Win32/Kryptik.BZDS, Win32/LockScreen.AUC (2), Win32/LockScreen.AWX, Win32/LockScreen.BDR, Win32/Neurevt.B (2), Win32/Nimda.E, Win32/ProxyChanger.OU (3), Win32/PSW.Tibia.NJW, Win32/Redyms.AF, Win32/Reveton.V (2), Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AATC (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (7), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TIP, Win32/TrojanDownloader.Bredolab.BZ(2), Win32/TrojanDownloader.VB.QLK (2), Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QOO, Win32/TrojanDropper.VB.OJG, Win32/VB.OAQ (2)

NOD32定義ファイル:9643 (2014/04/07 02:48)
MSIL/Agent.NT, MSIL/Bladabindi.BH (2), MSIL/CoinMiner.LE (2), MSIL/Injector.DHI, MSIL/Injector.DHJ, MSIL/TrojanDownloader.Agent.OR, Win32/Agent.QHR (4), Win32/AutoRun.VB.BDD, Win32/Bifrose.NNQ, Win32/Boaxxe.BL, Win32/Caphaw.U (3), Win32/Crowti.A, Win32/Farfli.ATR, Win32/Farfli.ATS (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM (3), Win32/Hupigon.NTV (8), Win32/Injector.BBHS, Win32/Injector.BBHT, Win32/Injector.BBHU, Win32/Injector.BBHV, Win32/Injector.BBHW, Win32/Injector.BBHX, Win32/Injector.BBHY, Win32/Injector.BBHZ, Win32/Injector.BBIA, Win32/Injector.BBIB, Win32/Injector.BBIC, Win32/Injector.BBID, Win32/Kryptik.BZCY, Win32/Kryptik.BZCZ, Win32/Kryptik.BZDA, Win32/Kryptik.BZDB, Win32/Kryptik.BZDC, Win32/Kryptik.BZDD, Win32/Kryptik.BZDE, Win32/Kryptik.BZDF, Win32/Kryptik.BZDG, Win32/Kryptik.BZDH, Win32/Kryptik.BZDI, Win32/Kryptik.BZDJ, Win32/Kryptik.BZDK, Win32/Kryptik.BZDL, Win32/LockScreen.AQE, Win32/Nuclear.NAJ, Win32/Ponmocup.AA (2), Win32/ProxyChanger.OT (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE, Win32/Remtasu.F, Win32/Remtasu.V (3), Win32/Reveton.V, Win32/RiskWare.HackAV.OK, Win32/Spy.Delf.NDZ, Win32/Spy.Shiz.NAL(2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX (4), Win32/TrojanClicker.Agent.NUH (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.SRP, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.Agent.QON (2), Win32/TrojanDropper.Delf.OFR (2), Win32/TrojanDropper.VB.ONP (2), Win32/Virut.NFR

NOD32定義ファイル:9642 (2014/04/06 18:48)
Java/Exploit.Agent.RFA (6), Java/Exploit.Agent.RFB (16), MSIL/Agent.OQZ, MSIL/Bladabindi.F (14), MSIL/Injector.DHD, MSIL/Injector.DHE, MSIL/Injector.DHF, MSIL/Injector.DHG, MSIL/Injector.DHH, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Tiny.AH, Win32/AdWare.FakeAV.P, Win32/Boaxxe.BL (2), Win32/Caphaw.U, Win32/Delf.OFL(2), Win32/Dorkbot.B, Win32/Fynloski.AA (8), Win32/Fynloski.AM (4), Win32/Hupigon, Win32/Hupigon.NRF (3), Win32/Hupigon.NTV, Win32/Injector.BBGY, Win32/Injector.BBGZ, Win32/Injector.BBHA, Win32/Injector.BBHB, Win32/Injector.BBHC, Win32/Injector.BBHD, Win32/Injector.BBHE, Win32/Injector.BBHF, Win32/Injector.BBHG, Win32/Injector.BBHH, Win32/Injector.BBHI, Win32/Injector.BBHJ, Win32/Injector.BBHK, Win32/Injector.BBHL, Win32/Injector.BBHM, Win32/Injector.BBHN, Win32/Injector.BBHO, Win32/Injector.BBHP, Win32/Injector.BBHQ, Win32/Injector.BBHR, Win32/Kovter.A, Win32/Kryptik.BZCG, Win32/Kryptik.BZCH, Win32/Kryptik.BZCI, Win32/Kryptik.BZCJ, Win32/Kryptik.BZCK, Win32/Kryptik.BZCL, Win32/Kryptik.BZCM, Win32/Kryptik.BZCN, Win32/Kryptik.BZCO, Win32/Kryptik.BZCP, Win32/Kryptik.BZCQ, Win32/Kryptik.BZCR, Win32/Kryptik.BZCS, Win32/Kryptik.BZCT, Win32/Kryptik.BZCU, Win32/Kryptik.BZCV, Win32/Kryptik.BZCW, Win32/Kryptik.BZCX, Win32/LockScreen.AJU, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CK, Win32/PSW.Tibia.NJW(3), Win32/Reveton.V (2), Win32/Simda.B (3), Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW(2), Win32/TrojanClicker.Delf.NSS (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Bredolab.BZ(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB(2), Win32/Zlader.F

NOD32定義ファイル:9641 (2014/04/06 03:26)
MSIL/Bladabindi.BH, MSIL/Bladabindi.P (2), MSIL/Injector.CQI, MSIL/Injector.DHC, MSIL/Spy.Agent.RA, MSIL/TrojanDownloader.Agent.QQ, MSIL/TrojanDownloader.Agent.QR, Win32/Agent.QHQ (2), Win32/Agent.VVJ, Win32/Albot.AD (2), Win32/BHO.OHJ (3), Win32/Boaxxe.BL, Win32/Caphaw.U (2), Win32/Delf.RYG (2), Win32/Derusbi.G (2), Win32/Farfli.VW, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Hupigon.NYH, Win32/Injector.BBGJ, Win32/Injector.BBGK, Win32/Injector.BBGL, Win32/Injector.BBGM, Win32/Injector.BBGN, Win32/Injector.BBGO, Win32/Injector.BBGP, Win32/Injector.BBGQ, Win32/Injector.BBGR, Win32/Injector.BBGS, Win32/Injector.BBGU, Win32/Injector.BBGV, Win32/Injector.BBGW, Win32/Injector.BBGX, Win32/Kryptik.BZBQ, Win32/Kryptik.BZBR, Win32/Kryptik.BZBS, Win32/Kryptik.BZBT, Win32/Kryptik.BZBU, Win32/Kryptik.BZBV, Win32/Kryptik.BZBW, Win32/Kryptik.BZBX, Win32/Kryptik.BZBY, Win32/Kryptik.BZBZ, Win32/Kryptik.BZCA, Win32/Kryptik.BZCB, Win32/Kryptik.BZCC, Win32/Kryptik.BZCD, Win32/Kryptik.BZCE, Win32/Kryptik.BZCF, Win32/LockScreen.AUC, Win32/LockScreen.BGZ, Win32/Neurevt.B (4), Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Qadars.AB, Win32/Qhost, Win32/Qhost.PHR, Win32/Redyms.AF, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Reveton.V, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Agent.OJH, Win32/Spy.Agent.OJI(2), Win32/Spy.Banker.AATB (2), Win32/Spy.Delf.PRF (3), Win32/Spy.VB.NWO (2), Win32/Spy.VB.NWP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW(2), Win32/TrojanDownloader.Agent.AMX (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ADI(3), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.VB.OKA, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Delf.OFQ (2), Win32/TrojanProxy.Agent.NWF (4), Win32/VB.RLL, Win32/Viknok.E, Win64/Rootkit.Kryptik.N, Win64/TrojanDownloader.Necurs.M

NOD32定義ファイル:9640 (2014/04/05 19:01)
BAT/CoinMiner.FN (2), Java/Exploit.Agent.REZ (8), MSIL/CoinMiner.LD (2), Win32/AutoRun.VB.BEG (2), Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Ciavax.D, Win32/Injector.BBFT, Win32/Injector.BBFU, Win32/Injector.BBFV, Win32/Injector.BBFW, Win32/Injector.BBFX, Win32/Injector.BBFY, Win32/Injector.BBFZ, Win32/Injector.BBGA, Win32/Injector.BBGB, Win32/Injector.BBGC, Win32/Injector.BBGD, Win32/Injector.BBGE, Win32/Injector.BBGF, Win32/Injector.BBGG, Win32/Injector.BBGH, Win32/Injector.BBGI, Win32/Kryptik.BZAV, Win32/Kryptik.BZAW, Win32/Kryptik.BZAX, Win32/Kryptik.BZAY, Win32/Kryptik.BZAZ, Win32/Kryptik.BZBA, Win32/Kryptik.BZBB, Win32/Kryptik.BZBC, Win32/Kryptik.BZBD, Win32/Kryptik.BZBE, Win32/Kryptik.BZBF, Win32/Kryptik.BZBG, Win32/Kryptik.BZBH, Win32/Kryptik.BZBI, Win32/Kryptik.BZBJ, Win32/Kryptik.BZBK, Win32/Kryptik.BZBL, Win32/Kryptik.BZBM, Win32/Kryptik.BZBN, Win32/Kryptik.BZBO, Win32/Kryptik.BZBP, Win32/LockScreen.AQE, Win32/LockScreen.BDR, Win32/Napolar.E, Win32/Qadars.AB, Win32/Redyms.AF, Win32/Remtasu.F (2), Win32/Remtasu.Y, Win32/Reveton.V, Win32/Spy.Bancos.OKR, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (5), Win32/Tofsee.AX (3), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Autoit.NRC(2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.VB.QLJ(2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/Viknok.G, Win32/Virut.NFP, Win32/Votwup.W, Win32/Wigon.PH (2)

NOD32定義ファイル:9639 (2014/04/05 07:10)
Android/Spy.Banker.R (4), Bat.Batalia1, Bat.Ditty, Firkin.B, Hll.6632, HTML/Ransom.I, Java/Exploit.Agent.REY (14), JS/Exploit.Agent.NFW, JS/Kryptik.AQP, LoveLetter.AM, MSIL/Agent.OYI, MSIL/Agent.PM, MSIL/Bladabindi.BH (6), MSIL/Bladabindi.O, MSIL/Bladabindi.Q, MSIL/CoinMiner.LC (2), MSIL/Injector.CHW, MSIL/Injector.DEX, MSIL/Injector.DGY, MSIL/Injector.DGZ, MSIL/Injector.DHA, MSIL/Injector.DHB, MSIL/Spy.Agent.TF, MSIL/TrojanDownloader.Small.FP, Win32/AdWare.Adpeak.E, Win32/AdWare.FakeAV.L, Win32/Autoit.NQS, Win32/Boaxxe.BL (2), Win32/Bottilda.A (2), Win32/Caphaw.U, Win32/Delf.AFI (2), Win32/Delf.RYF(3), Win32/EggDrop.17, Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.AGE, Win32/Injector.BBFM, Win32/Injector.BBFN, Win32/Injector.BBFO, Win32/Injector.BBFP, Win32/Injector.BBFQ, Win32/Injector.BBFR, Win32/Injector.BBFS, Win32/Kryptik.BZAL, Win32/Kryptik.BZAM, Win32/Kryptik.BZAN, Win32/Kryptik.BZAO, Win32/Kryptik.BZAP, Win32/Kryptik.BZAQ, Win32/Kryptik.BZAR, Win32/Kryptik.BZAS, Win32/Kryptik.BZAT, Win32/Kryptik.BZAU, Win32/Pronny.LZ (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/Reveton.V, Win32/Rovnix.F, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Gecom.C, Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TIO, Win32/TrojanDownloader.Delf.AKA (3), Win32/TrojanDownloader.FakeAlert.BOD (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Small.NMM, Win32/VB.RLK

NOD32定義ファイル:9638 (2014/04/05 02:57)
BAT/PSW.Agent.BD, Java/Exploit.Agent.REX, Java/Exploit.CVE-2011-3544.DH, Java/Exploit.CVE-2013-2460.DV (2), JS/Exploit.Agent.NFX, JS/Iframe.JG, LNK/Agent.AW, MSIL/Agent.OYH, MSIL/Agent.PK, MSIL/Agent.PL, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (5), MSIL/Bladabindi.Q(2), MSIL/Injector.DEX, MSIL/Injector.DGX, MSIL/LockScreen.KE (3), VBS/Agent.NDH (2), VBS/Agent.NFQ (3), VBS/Agent.NFR (3), VBS/AutoRun.IO(3), Win32/Agent.QHO, Win32/Agent.QHP, Win32/Agent.VUT, Win32/Agent.VVF, Win32/Agent.VVG (3), Win32/Agent.VVH (2), Win32/Agent.VVI, Win32/AutoRun.Agent.ALA, Win32/AutoRun.VB.BAJ, Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Delf.AAV, Win32/Delf.OOB (3), Win32/Delf.OOC, Win32/Delf.RYC (2), Win32/Delf.RYD, Win32/Delf.RYE (2), Win32/Deltree.I, Win32/Downloader.NAH, Win32/Fynloski.AA (2), Win32/Inject.NHP, Win32/Injector.BBFC, Win32/Injector.BBFD, Win32/Injector.BBFE, Win32/Injector.BBFF, Win32/Injector.BBFG, Win32/Injector.BBFH, Win32/Injector.BBFI, Win32/Injector.BBFJ, Win32/Injector.BBFK, Win32/Injector.BBFL, Win32/Kryptik.BZAA, Win32/Kryptik.BZAC, Win32/Kryptik.BZAD, Win32/Kryptik.BZAE, Win32/Kryptik.BZAF, Win32/Kryptik.BZAG, Win32/Kryptik.BZAH, Win32/Kryptik.BZAI, Win32/Kryptik.BZAJ, Win32/Kryptik.BZAK, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BGX, Win32/LockScreen.BGY, Win32/Napolar.E, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Remtasu.F, Win32/Remtasu.Z, Win32/Spy.Agent.OHQ, Win32/Spy.Banker.AAPM (2), Win32/Spy.Banker.AASP, Win32/Spy.VB.NWN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW(3), Win32/Swrort.I, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Agent.SCB, Win32/TrojanDownloader.Banload.TIN (3), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Delf.AJT, Win32/TrojanDownloader.Delf.SCV (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ADG, Win32/TrojanDownloader.Tiny.NKG (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.QOM (2), Win32/VB.RLI, Win32/VB.RLJ, Win32/Virut.NCF

NOD32定義ファイル:9637 (2014/04/04 23:06)
Android/Oldboot.A, Android/Oldboot.B (4), Java/Exploit.Agent.REW.Gen, MSIL/Agent.OYG (2), MSIL/Bladabindi.BH, MSIL/Injector.DGW, MSIL/TrojanDropper.Agent.ALV, SWF/TrojanDownloader.Esaprof.J, Win32/AdWare.FakeAV.P, Win32/AdWare.Kraddare.JZ (2), Win32/AdWare.Toolbar.Webalta.FH (2), Win32/Agent.QHM (2), Win32/Agent.QHN(2), Win32/Agent.VVA, Win32/Agent.VVB, Win32/Agent.VVC, Win32/Agent.VVD(3), Win32/Agent.VVE, Win32/Agent.VVF (2), Win32/Alman.NAJ (2), Win32/AutoRun.Small.AE (2), Win32/AutoRun.VB.XQ, Win32/Bamital.FZ, Win32/Bifrose.NEL, Win32/Bifrose.NTA (2), Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Chir.B, Win32/CoinMiner.PB (4), Win32/Dalixi.E, Win32/Delf.OCN, Win32/Delf.RXZ, Win32/Delf.RYA (3), Win32/Delf.RYB, Win32/Dokstormac.AB, Win32/Ducky.AA (3), Win32/Farfli.HG, Win32/Fynloski.AA, Win32/Injector.BBEP, Win32/Injector.BBEQ, Win32/Injector.BBER, Win32/Injector.BBES, Win32/Injector.BBET, Win32/Injector.BBEU, Win32/Injector.BBEV, Win32/Injector.BBEW, Win32/Injector.BBEX, Win32/Injector.BBEY, Win32/Injector.BBEZ, Win32/Injector.BBFA, Win32/Injector.BBFB, Win32/IRCBot.AQR, Win32/Kryptik.BYZC, Win32/Kryptik.BYZJ, Win32/Kryptik.BYZK, Win32/Kryptik.BYZM, Win32/Kryptik.BYZN, Win32/Kryptik.BYZO, Win32/Kryptik.BYZP, Win32/Kryptik.BYZQ, Win32/Kryptik.BYZS, Win32/Kryptik.BYZT, Win32/Kryptik.BYZU, Win32/Kryptik.BYZV, Win32/Kryptik.BYZW, Win32/Kryptik.BYZX, Win32/Kryptik.BYZY, Win32/Kryptik.BYZZ, Win32/LockScreen.AUC, Win32/Lurk.AA, Win32/Lurka.G, Win32/Meciv.B, Win32/Napolar.B(2), Win32/Neurevt.B, Win32/Patched.IB (4), Win32/Patched.NEK, Win32/Patched.NEL, Win32/ProxyChanger.EO, Win32/PSW.Agent.NYK, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/Qadars.AB, Win32/Qhost.PHQ, Win32/Remtasu.U, Win32/Reveton.V, Win32/Rootkit.Kryptik.YH, Win32/Rozena.FA, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAQM, Win32/Spy.Banker.AASQ (2), Win32/Spy.Delf.PRE (2), Win32/Spy.KeyLogger.OLD (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (7), Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NVC(2), Win32/TrojanClicker.Delf.NSQ, Win32/TrojanClicker.Delf.NSR (2), Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.SCA, Win32/TrojanDownloader.Banload.RXB, Win32/TrojanDownloader.Banload.TIK (2), Win32/TrojanDownloader.Banload.TIL (2), Win32/TrojanDownloader.Banload.TIM(2), Win32/TrojanDownloader.Beebone.IE (2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.QOK (2), Win32/TrojanDropper.Agent.QOL, Win32/TrojanDropper.Delf.NQD, Win32/VB.RLG (2), Win32/VB.RLH, Win32/VBObfus.QQ, Win32/Virut.NBP, Win32/Virut.NEO, Win32/Wigon.KQ, Win64/Expiro.AP, Win64/Expiro.AQ, Win64/Patched.H

NOD32定義ファイル:9636 (2014/04/04 19:54)
Android/Agent.F (2), Android/Spy.GoldDream.I (2), Android/TrojanSMS.FakeInst.DR (2), J2ME/TrojanSMS.Agent.EG(2), JS/Kryptik.AQO, MSIL/Agent.HD, MSIL/Agent.PJ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.D (3), MSIL/CoinMiner.LB(2), MSIL/FakeTool.FT, MSIL/Injector.DGV, MSIL/LockScreen.KE (2), MSIL/Pontoeb.N, MSIL/Riskware.Crypter.AF, MSIL/TrojanClicker.Agent.NEY(2), MSIL/TrojanDropper.Agent.MK, OSX/LaoShu.B, PHP/PSW.Agent.JS (2), Win32/Agent.NPJ, Win32/Agent.QHL (2), Win32/Agent.VUX, Win32/Agent.VUY, Win32/Agent.VUZ, Win32/AutoRun.Delf.CC, Win32/AutoRun.VB.BCU, Win32/Bflient.Y, Win32/Ciavax.D, Win32/Crowti.A, Win32/Delf.RXV (2), Win32/Delf.RXW, Win32/Delf.RXX (2), Win32/Delf.RXY, Win32/Dorkbot.B, Win32/Exploit.CVE-2009-3129.BK, Win32/Exploit.CVE-2013-0074.Y(2), Win32/Filecoder.BQ, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.AKA, Win32/Injector.BBDR, Win32/Injector.BBEF, Win32/Injector.BBEG, Win32/Injector.BBEH, Win32/Injector.BBEI, Win32/Injector.BBEJ, Win32/Injector.BBEK, Win32/Injector.BBEL, Win32/Injector.BBEM, Win32/Injector.BBEN, Win32/Injector.BBEO, Win32/Kryptik.BYYZ, Win32/Kryptik.BYZA, Win32/Kryptik.BYZB, Win32/Kryptik.BYZD, Win32/Kryptik.BYZE, Win32/Kryptik.BYZF, Win32/Kryptik.BYZG, Win32/Kryptik.BYZH, Win32/Kryptik.BYZI, Win32/Meciv.B(5), Win32/Napolar.E, Win32/PassMa.NAB, Win32/Patched.IB, Win32/Pincav.E, Win32/Prosti.C, Win32/ProxyChanger.EO (3), Win32/PSW.Agent.NEC, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/PSW.Tibia.NJW, Win32/Qadars.AB, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Reveton.V, Win32/RiskWare.CoySaver.A, Win32/Rovnix.F, Win32/Sacto.G, Win32/SchwarzeSonne.AW, Win32/Spatet.A (5), Win32/Spatet.AA, Win32/Spatet.C, Win32/Spatet.T, Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAPV, Win32/Spy.Banker.CWL, Win32/Spy.Delf.NZK, Win32/Spy.KeyLogger.OLC (2), Win32/Spy.Usteal.L, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU, Win32/Tofsee.AX, Win32/TrojanClicker.Delf.NSP (2), Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Agent.SBZ, Win32/TrojanDownloader.Banload.SFO, Win32/TrojanDownloader.Banload.SSX, Win32/TrojanDownloader.Banload.TIJ(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.NZK, Win32/TrojanDownloader.Tiny.NKF, Win32/TrojanDownloader.VB.QLI, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zlob.ON, Win32/TrojanDropper.Agent.QOI, Win32/TrojanDropper.Agent.QOJ (2), Win32/TrojanDropper.Delf.OFP, Win32/TrojanDropper.VB.NFZ, Win32/VB.NGD, Win32/VB.OAP (2), Win32/VB.RLF(3), Win32/Wigon.PH

NOD32定義ファイル:9635 (2014/04/04 16:57)
MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/TrojanDropper.Agent.ALU (4), VBS/Agent.NDH, VBS/Agent.NDW, Win32/AutoRun.IRCBot.JD (2), Win32/Cekar.C, Win32/Delf.ADS (2), Win32/Exploit.CVE-2013-0074.X (2), Win32/Filecoder.CB, Win32/Injector.BBDZ, Win32/Injector.BBEA, Win32/Injector.BBEB, Win32/Injector.BBEC, Win32/Injector.BBED, Win32/Injector.BBEE, Win32/Kryptik.BYYW, Win32/Kryptik.BYYX, Win32/Kryptik.BYYY, Win32/LockScreen.AUC, Win32/LockScreen.BDR, Win32/LockScreen.BEI, Win32/Napolar.E, Win32/Plugax.H (4), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DE, Win32/Qhost.Banker.OW, Win32/Reveton.V, Win32/Simda.B, Win32/Spy.Banker.AAQL, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tofsee.AX(2), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Bredolab.BZ (7), Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F (2), Win32/TrojanProxy.Agent.NUE, Win64/Derusbi.AA (2)

NOD32定義ファイル:9634 (2014/04/04 07:34)
Bat.506.A, Bat.Akuma.1935.B, Bat.Batalia.B, Bat.Batalia.C, Bat.Batalia7, Bat.Cyber.1944, Bat.Formats, Bat.Wavefunc.Basvir, Bat.Wavefunc.Gremlin, Bat.Wavefunc.Ind, Bat.Wavefunc.Pot.4895, Bat.Zeke.324, Firkin.C, Info.2259, Irc-Worm.Dragon, Java/Exploit.CVE-2013-2460.DU, Parasite (2), Shimmer.B, Snotkop, Win32/AdWare.FakeAV.P, Win32/AutoRun.Remtasu.H, Win32/Bicololo.A, Win32/Boaxxe.BL, Win32/Caphaw.U, Win32/Delf.RXT, Win32/Delf.RXU, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-3906.B, Win32/Filecoder.BH, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Injector.Autoit.AJZ, Win32/Injector.BBDT, Win32/Injector.BBDU, Win32/Injector.BBDV, Win32/Injector.BBDW, Win32/Injector.BBDX, Win32/Injector.BBDY, Win32/Kryptik.BYYC, Win32/Kryptik.BYYD, Win32/Kryptik.BYYE, Win32/Kryptik.BYYG, Win32/Kryptik.BYYH, Win32/Kryptik.BYYI, Win32/Kryptik.BYYJ, Win32/Kryptik.BYYK, Win32/Kryptik.BYYL, Win32/Kryptik.BYYM, Win32/Kryptik.BYYN, Win32/Kryptik.BYYO, Win32/Kryptik.BYYP, Win32/Kryptik.BYYQ, Win32/Kryptik.BYYR, Win32/Kryptik.BYYS, Win32/Kryptik.BYYT, Win32/Kryptik.BYYU, Win32/Kryptik.BYYV, Win32/Packed.AutoIt.AB, Win32/ProxyChanger.EO, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE(2), Win32/Remtasu.F, Win32/Simda.B, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TIH, Win32/TrojanDownloader.Banload.TII, Win32/TrojanDownloader.Delf.AJR, Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.X, Win32/Trustezeb.F, Win32/Viknok.K (3)

NOD32定義ファイル:9633 (2014/04/04 03:16)
Java/Exploit.Agent.RET (10), Java/Exploit.Agent.REU, Java/Exploit.Agent.REV, Java/Exploit.CVE-2013-2460.DT, JS/Exploit.Agent.NFV.Gen, MSIL/Agent.LI, MSIL/Bladabindi.BH, MSIL/Bladabindi.BN, MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Bladabindi.Q (2), MSIL/Injector.DCX, MSIL/Injector.DEY, MSIL/Spy.Agent.TE, MSIL/TrojanDownloader.Agent.QP, SWF/Exploit.CVE-2013-0634.G (4), Win32/AdWare.FakeAV.P, Win32/AdWare.Sendori.A, Win32/Agent.QDL, Win32/Agent.VDK, Win32/Agent.VUU(2), Win32/Agent.VUV, Win32/Agent.VUW (3), Win32/Alman.NAI, Win32/Autoit.IV, Win32/Boaxxe.BL (3), Win32/Ciavax.D, Win32/Delf.RVU, Win32/Delf.RXS, Win32/Dzan.NAB, Win32/Farfli.ATQ, Win32/HackTool.IRC.B, Win32/Haxdoor.G(2), Win32/Hupigon.NYH, Win32/Injector.BBDP, Win32/Injector.BBDQ, Win32/Injector.BBDS, Win32/Kelihos.G, Win32/Kryptik.BYXP, Win32/Kryptik.BYXQ, Win32/Kryptik.BYXR, Win32/Kryptik.BYXS, Win32/Kryptik.BYXT, Win32/Kryptik.BYXU, Win32/Kryptik.BYXV, Win32/Kryptik.BYXW, Win32/Kryptik.BYXX, Win32/Kryptik.BYXY, Win32/Kryptik.BYXZ, Win32/Kryptik.BYYA, Win32/Kryptik.BYYB, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BGW, Win32/Napolar.E, Win32/ProxyChanger.EO, Win32/PSW.OnLineGames.QRX, Win32/PSW.Pasorot.L, Win32/Qhost.PHO, Win32/Remtasu.F (2), Win32/Remtasu.V, Win32/Reveton.V (5), Win32/Rozena.EZ (3), Win32/Spatet.T, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/StartPage.AEM, Win32/StartPage.OUM (2), Win32/TrojanClicker.Agent.NVB, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Delf.SCU, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QLH, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanDropper.Delf.OFN(2), Win32/TrojanDropper.Delf.OFO, Win32/TrojanDropper.Small.NOJ, Win32/TrojanProxy.Delf.NBU, Win32/Trustezeb.F, Win32/Urelas.AO, Win32/VB.OJV, Win32/VB.RLE

NOD32定義ファイル:9632 (2014/04/03 23:04)
Android/MisoSMS.B, Android/Spy.Agent.AA (2), Android/TrojanSMS.Agent.ACB(2), Android/TrojanSMS.Agent.ACD (2), JS/ExtenBro.FBook.AT(2), JS/Kryptik.AQN, MSIL/Agent.GQ, MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/CoinMiner.LA, MSIL/Injector.VJ, MSIL/Spy.Agent.RA (2), MSIL/Spy.Agent.TD, MSIL/Spy.Keylogger.AGH(2), MSIL/Spy.Keylogger.NN, MSIL/TrojanDropper.Agent.ALT (2), Win32/AdWare.FakeAV.P, Win32/AdWare.Kraddare.JY, Win32/Agent.NPI (2), Win32/Agent.QDL, Win32/Agent.QHI (3), Win32/Agent.QHJ, Win32/Agent.QHK (4), Win32/Agent.RYW, Win32/Agent.VUN, Win32/Agent.VUO (2), Win32/Agent.VUP, Win32/Agent.VUQ, Win32/Agent.VUR (4), Win32/Agent.VUS (2), Win32/Agent.VUT(4), Win32/Ainslot.AA, Win32/Ainslot.AB (2), Win32/AutoRun.Agent.TQ, Win32/AutoRun.VB.BEE (2), Win32/AutoRun.VB.BEF, Win32/BadJoke.BK, Win32/Bandok.NAN (2), Win32/BlackHole.NBD, Win32/Boaxxe.BE, Win32/Caphaw.U, Win32/CoinMiner.EL, Win32/Delf.RXM, Win32/Delf.RXN, Win32/Delf.RXO (2), Win32/Delf.RXP (3), Win32/Delf.RXQ, Win32/Delf.RXR, Win32/Dorkbot.B, Win32/ElKern.G, Win32/Exploit.Agent.O.Gen, Win32/Exploit.CVE-2014-1761.C, Win32/Farfli.ATP (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Inject.NHN(2), Win32/Injector.AVXY, Win32/Injector.AXZV, Win32/Injector.BBDH, Win32/Injector.BBDI, Win32/Injector.BBDJ, Win32/Injector.BBDK, Win32/Injector.BBDL, Win32/Injector.BBDM, Win32/Injector.BBDN, Win32/Injector.BBDO, Win32/Kryptik.BYXC, Win32/Kryptik.BYXD, Win32/Kryptik.BYXE, Win32/Kryptik.BYXF, Win32/Kryptik.BYXG, Win32/Kryptik.BYXH, Win32/Kryptik.BYXI, Win32/Kryptik.BYXK, Win32/Kryptik.BYXM, Win32/Kryptik.BYXN, Win32/LockScreen.AUC, Win32/LockScreen.BGU (2), Win32/LockScreen.BGV (2), Win32/Neurevt.B(2), Win32/Obfuscated.NFN, Win32/Patched.NEJ, Win32/PSW.Fareit.A (3), Win32/PSW.OnLineGames.QRW, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/PSW.Sycomp.AN, Win32/PSW.Tibia.NFT, Win32/Qhost.PHN, Win32/Remtasu.F, Win32/Reveton.V, Win32/Small.NAV, Win32/Spammer.Agent.V, Win32/Spatet.A(2), Win32/Spy.Agent.NYU, Win32/Spy.Bancos.ACF (2), Win32/Spy.Banker.AASZ(3), Win32/Spy.Banker.AATA, Win32/Spy.Bebloh.K, Win32/Spy.SpyEye.BY, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NWM, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX (2), Win32/TrojanClicker.Delf.NMR, Win32/TrojanDownloader.Agent.AMR, Win32/TrojanDownloader.Agent.AMS (2), Win32/TrojanDownloader.Agent.AMU, Win32/TrojanDownloader.Agent.AMV, Win32/TrojanDownloader.Agent.AMW, Win32/TrojanDownloader.Agent.RTT, Win32/TrojanDownloader.Banload.TCX, Win32/TrojanDownloader.Banload.TIF, Win32/TrojanDownloader.Banload.TIG (2), Win32/TrojanDownloader.Delf.AGR, Win32/TrojanDownloader.Delf.AJN, Win32/TrojanDownloader.Delf.AJO (2), Win32/TrojanDownloader.Delf.AJQ (2), Win32/TrojanDownloader.Harnig.NAO, Win32/TrojanDownloader.Small.ADE (2), Win32/TrojanDownloader.VB.QLE(2), Win32/TrojanDownloader.VB.QLF, Win32/TrojanDownloader.VB.QLG, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z(3), Win32/Trustezeb.E (2), Win32/VB.NTK, Win32/VB.OAN, Win32/VB.OAO, Win32/VB.RLB, Win32/VB.RLC, Win32/VB.RLD, Win64/TrojanDownloader.Necurs.I

NOD32定義ファイル:9631 (2014/04/03 19:57)
ALS/Agent.AB, Android/Spy.Agent.BV (2), Android/TrojanSMS.Agent.ACA(2), BAT/Agent.NWI, BAT/Obfuscated.F, Java/Exploit.Agent.RER(2), Java/Exploit.Agent.RES (2), Linux/Agent.F, MSIL/Bladabindi.O, MSIL/Bladabindi.Q, MSIL/HackTool.SMSFlooder.F (3), MSIL/Injector.CHW, MSIL/Injector.DGT, MSIL/TrojanDownloader.Agent.QO (2), VBS/Kryptik.AP, Win32/AdWare.FakeAV.P, Win32/AdWare.Kraddare.JX (2), Win32/Agent.NPG (2), Win32/Agent.NPH (4), Win32/Agent.OBR, Win32/Agent.QHG, Win32/Agent.QHH, Win32/Agent.QHI (2), Win32/Agent.VTR, Win32/Agent.VUG (3), Win32/Agent.VUH, Win32/Agent.VUI (3), Win32/Agent.VUJ, Win32/Agent.VUK, Win32/Agent.VUL(2), Win32/Agent.VUM, Win32/AutoRun.Agent.AAJ (2), Win32/AutoRun.VB.BED, Win32/Boaxxe.BL (3), Win32/Caphaw.U, Win32/Ciavax.D, Win32/CoinMiner.HH, Win32/CoinMiner.PA (3), Win32/Delf.AFG, Win32/Delf.AFH (3), Win32/Delf.RXH, Win32/Delf.RXI, Win32/Delf.RXJ, Win32/Delf.RXK, Win32/Delf.RXL (2), Win32/Exploit.Agent.O, Win32/Exploit.CVE-2009-3129.BJ, Win32/Farfli.OY(3), Win32/Fynloski.AM, Win32/Hoax.FakeHack.AD, Win32/Hupigon.NYH (3), Win32/Injector.Autoit.AJY, Win32/Injector.BBBV, Win32/Injector.BBCI, Win32/Injector.BBCT, Win32/Injector.BBCY, Win32/Injector.BBCZ, Win32/Injector.BBDB, Win32/Injector.BBDC, Win32/Injector.BBDD, Win32/Injector.BBDE, Win32/Injector.BBDF.Gen, Win32/IRCBot.AQQ (2), Win32/Ixeshe.F, Win32/KillAV.NQW, Win32/Kovter.A, Win32/Kryptik.BYWR, Win32/Kryptik.BYWS, Win32/Kryptik.BYWT, Win32/Kryptik.BYWU, Win32/Kryptik.BYWV, Win32/Kryptik.BYWW, Win32/Kryptik.BYWX, Win32/Kryptik.BYWY, Win32/Kryptik.BYWZ, Win32/Kryptik.BYXA, Win32/Kryptik.BYXB, Win32/Lecna.AJ, Win32/LockScreen.BGT, Win32/Lurk.AA, Win32/Nemsi.C, Win32/Poweliks.A (5), Win32/ProxyChanger.OS, Win32/PSW.Fignotok.H, Win32/PSW.Mantal.B (2), Win32/PSW.OnLineGames.OUM, Win32/PSW.OnLineGames.QRV (3), Win32/PSW.VB.NIS, Win32/PSW.VB.NMQ(2), Win32/Rbot, Win32/Reveton.V, Win32/Rootkit.Kryptik.YG, Win32/Rovnix.F, Win32/Rovnix.O, Win32/Rozena.ED, Win32/Rozena.EX, Win32/Rozena.EY, Win32/Sacto.G (2), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AANV, Win32/Spy.Banker.AAQM (2), Win32/Spy.Banker.AASU, Win32/Spy.Banker.AASV (2), Win32/Spy.Banker.AASW, Win32/Spy.Banker.AASX (2), Win32/Spy.Banker.AASY, Win32/Spy.Delf.PRD, Win32/Spy.Hesperbot.J, Win32/Spy.KeyLogger.OKY, Win32/Spy.KeyLogger.OKZ (2), Win32/Spy.KeyLogger.OLA (2), Win32/Spy.KeyLogger.OLB (2), Win32/Spy.VB.NWL, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (2), Win32/TrojanClicker.Delf.NSO, Win32/TrojanClicker.VB.OEV (2), Win32/TrojanDownloader.Agent.AMP (2), Win32/TrojanDownloader.Agent.AMQ (3), Win32/TrojanDownloader.Banload.RVO, Win32/TrojanDownloader.Banload.SIM, Win32/TrojanDownloader.Banload.SVA, Win32/TrojanDownloader.Banload.SYC, Win32/TrojanDownloader.Banload.TBQ, Win32/TrojanDownloader.Banload.TCB, Win32/TrojanDownloader.Banload.TCV, Win32/TrojanDownloader.Banload.TEX, Win32/TrojanDownloader.Banload.TID (2), Win32/TrojanDownloader.Banload.TIE (3), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Delf.AJM (5), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.VB.QLD (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PYN (2), Win32/TrojanDropper.Agent.QOC(2), Win32/TrojanDropper.Agent.QOD, Win32/TrojanDropper.Agent.QOF(2), Win32/TrojanDropper.Agent.QOG, Win32/TrojanDropper.Agent.QOH, Win32/TrojanDropper.Delf.OFM, Win32/TrojanDropper.VB.ONN, Win32/TrojanDropper.VB.ONO (2), Win32/TrojanProxy.Agent.NWE (4), Win32/Trustezeb.E, Win32/VB.RKZ (2), Win32/VB.RLA (2), Win32/Wigon.PH (3)

NOD32定義ファイル:9630 (2014/04/03 17:00)
Android/Huigezi.A (2), MSIL/Autorun.Agent.GH, MSIL/Bladabindi.BH(2), MSIL/CoinMiner.KZ (2), MSIL/Injector.DGS, MSIL/PSW.Agent.NUM, MSIL/Spy.Agent.RA (2), MSIL/TrojanDropper.Agent.ALS, SWF/Exploit.Agent.FN(4), SWF/Iframe.O (2), TrojanDownloader.Agent.NAS, Win32/Agent.HXW, Win32/Agent.VUC, Win32/Boaxxe.BL, Win32/CoinMiner.OD, Win32/Conficker.AQ, Win32/Delf.AFD (5), Win32/Delf.AFF (2), Win32/Delf.RXG (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.W (2), Win32/Filecoder.BH(2), Win32/Filecoder.BQ, Win32/Fynloski.AM (3), Win32/Hupigon.NWX, Win32/Injector.BBCP, Win32/Injector.BBCQ, Win32/Injector.BBCR, Win32/Injector.BBCS (2), Win32/Injector.BBCT, Win32/Injector.BBCU, Win32/Injector.BBCV, Win32/Injector.BBCW, Win32/Injector.BBCX, Win32/Injector.OD, Win32/IRCBot.AMC, Win32/Kryptik.BYWD, Win32/Kryptik.BYWE, Win32/Kryptik.BYWF, Win32/Kryptik.BYWG, Win32/Kryptik.BYWH, Win32/Kryptik.BYWI, Win32/Kryptik.BYWJ, Win32/Kryptik.BYWK, Win32/Kryptik.BYWL, Win32/Kryptik.BYWM, Win32/Kryptik.BYWN, Win32/Kryptik.BYWO, Win32/Kryptik.BYWP, Win32/Kryptik.BYWQ, Win32/LockScreen.APR, Win32/ProxyChanger.OS (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/Qadars.AB, Win32/Remtasu.U (2), Win32/Small.NJO, Win32/Spy.Banker.AASR(3), Win32/Spy.Banker.AASS (2), Win32/Spy.Banker.AAST, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (4), Win32/StartPage.AEL, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TIA (2), Win32/TrojanDownloader.Banload.TIB (2), Win32/TrojanDownloader.Banload.TIC(2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.QOB, Win32/TrojanDropper.Delf.OFL (2), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWD, Win32/Zlader.F

NOD32定義ファイル:9629 (2014/04/03 07:00)
Android/MisoSMS.B (7), Android/Spy.Agent.AA (23), Android/Spy.Agent.AE(3), Java/Exploit.Agent.REO, Java/Exploit.Agent.REP, Java/Exploit.Agent.REQ, MSIL/Agent.PI (2), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/Injector.DGR, MSIL/TrojanDropper.Agent.AIB, SWF/Exploit.CVE-2014-0322.B (2), SWF/Exploit.CVE-2014-0497.B (2), Win32/Caphaw.U, Win32/Delf.OAJ, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.V (2), Win32/Farfli.ATO(2), Win32/Fynloski.AA, Win32/Injector.BBCJ, Win32/Injector.BBCK, Win32/Injector.BBCL, Win32/Injector.BBCM, Win32/Injector.BBCN, Win32/Injector.BBCO, Win32/Kryptik.BYVS, Win32/Kryptik.BYVT, Win32/Kryptik.BYVU, Win32/Kryptik.BYVV, Win32/Kryptik.BYVW, Win32/Kryptik.BYVX, Win32/Kryptik.BYVY, Win32/Kryptik.BYVZ, Win32/Kryptik.BYWA, Win32/Kryptik.BYWB, Win32/Kryptik.BYWC, Win32/LockScreen.BGS (2), Win32/Neurevt.B, Win32/Pronny.LZ, Win32/Remtasu.S (4), Win32/Remtasu.Y, Win32/Reveton.U, Win32/Rovnix.L, Win32/Spy.Banker.AASQ (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Agent.AMM, Win32/TrojanDownloader.Agent.AMN, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ADD, Win32/TrojanDownloader.Waski.A

NOD32定義ファイル:9628 (2014/04/03 03:01)
Android/Agent.AA (4), Bat.Mastny.1238, BAT/Agent.NWH (2), Blah.3379, Blah.3385, Java/Jacksbot.L (2), JS/Exploit.Agent.NFU, MSIL/Agent.OYF, MSIL/Agent.PH, MSIL/Bladabindi.BH (5), MSIL/Bladabindi.D, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O (3), MSIL/CoinMiner.KY (2), MSIL/LockScreen.KD, MSIL/Spy.Agent.TC, MSIL/TrojanDownloader.Agent.QN, MSIL/TrojanDownloader.Tiny.BK, SWF/LockScreen.H (2), VBS/Agent.NJF, Win32/AdWare.FakeAV.P, Win32/AdWare.XPAntivirus.AB, Win32/Agent.QHD (2), Win32/Agent.QHE, Win32/Agent.QHF, Win32/Agent.VTW (2), Win32/Agent.VTX, Win32/Agent.VTY (2), Win32/Agent.VTZ, Win32/Agent.VUA, Win32/Agent.VUB, Win32/Agent.VUC, Win32/Agent.VUD, Win32/Agent.VUE, Win32/Agent.VUF, Win32/Ainslot.AA, Win32/AutoRun.Delf.QZ (2), Win32/AutoRun.VB.BEC, Win32/Boaxxe.BL (3), Win32/Caphaw.U, Win32/Ciavax.D, Win32/CoinMiner.OZ(2), Win32/Delf.NKF (2), Win32/Delf.NKG, Win32/Delf.RWZ, Win32/Delf.RXA, Win32/Delf.RXB, Win32/Delf.RXC (2), Win32/Delf.RXD, Win32/Delf.RXE, Win32/Delf.RXF, Win32/Dorkbot.B, Win32/Exploit.CVE-2014-0322.C(4), Win32/Farfli.ATM, Win32/Farfli.ATM.Gen, Win32/Farfli.ATN(2), Win32/Farfli.PZ, Win32/Filecoder.BH, Win32/Fynloski.AA(6), Win32/Fynloski.AM, Win32/Inject.NHM, Win32/Injector.BBBZ, Win32/Injector.BBCA, Win32/Injector.BBCB, Win32/Injector.BBCC, Win32/Injector.BBCD, Win32/Injector.BBCE, Win32/Injector.BBCF, Win32/Injector.BBCG, Win32/Injector.BBCH, Win32/Injector.GFM, Win32/Kryptik.BYUZ, Win32/Kryptik.BYVA, Win32/Kryptik.BYVB, Win32/Kryptik.BYVC, Win32/Kryptik.BYVD, Win32/Kryptik.BYVE, Win32/Kryptik.BYVF, Win32/Kryptik.BYVG, Win32/Kryptik.BYVH, Win32/Kryptik.BYVI, Win32/Kryptik.BYVJ, Win32/Kryptik.BYVL, Win32/Kryptik.BYVM, Win32/Kryptik.BYVN, Win32/Kryptik.BYVO, Win32/Kryptik.BYVP, Win32/Kryptik.BYVQ, Win32/Kryptik.BYVR, Win32/LockScreen.AQE, Win32/Plugax.G, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX (2), Win32/Qhost, Win32/Qhost.PHM (3), Win32/Rbot.CQH, Win32/SpamTool.Agent.NFR, Win32/Spatet.AA (2), Win32/Spatet.C (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AASP (2), Win32/Spy.Bebloh.K, Win32/Spy.KeyLogger.OKW, Win32/Spy.KeyLogger.OKX, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Agent.AML, Win32/TrojanDownloader.Agent.SBY, Win32/TrojanDownloader.Banload.SLJ, Win32/TrojanDownloader.Banload.TGI, Win32/TrojanDownloader.Banload.THY, Win32/TrojanDownloader.Banload.THZ, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Delf.AJJ (2), Win32/TrojanDownloader.Delf.AJK(2), Win32/TrojanDownloader.Delf.AJL, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tiny.NKE, Win32/TrojanDownloader.Tracur.V(2), Win32/TrojanDownloader.VB.PZX, Win32/TrojanDownloader.VB.QLB, Win32/TrojanDownloader.VB.QLC, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QOA, Win32/TrojanDropper.MultiDropper.CL, Win32/VB.NYE, Win32/VB.OAM (3), Win32/VB.RKW, Win32/VB.RKX, Win32/VB.RKY, Win32/Wigon.PH

NOD32定義ファイル:9627 (2014/04/02 23:04)
Android/Crosate.E (2), Android/SMForw.AB (3), Android/SMForw.AC(2), Android/Spy.Agent.BT (2), Android/TrojanDownloader.Agent.AI(2), Android/TrojanSMS.Agent.ABV, Android/TrojanSMS.Agent.ABX, Android/TrojanSMS.Agent.ABY (2), Android/TrojanSMS.Agent.ABZ, Android/TrojanSMS.Erop.R (2), Android/TrojanSMS.FakeInst.DO(2), Android/Wangdou.C (2), Bat.Niceold.412, BAT/Fobsul.Q (3), BAT/Fobsul.R (4), Java/Exploit.Agent.REN (17), MSIL/Agent.NT(2), MSIL/Agent.NU (3), MSIL/Agent.PG (2), MSIL/Autorun.Agent.GG, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (6), MSIL/Bladabindi.O (4), MSIL/Spy.Agent.CH, MSIL/Spy.Agent.TB (2), MSIL/Spy.Keylogger.AGG (2), MSIL/TrojanDownloader.Agent.QM, OSX/PSW.Coinstealer.A (3), VBS/CoinMiner.BJ(4), VBS/CoinMiner.BK (4), Win32/Agent.QHC, Win32/Agent.VTO (2), Win32/Agent.VTP, Win32/Agent.VTQ (2), Win32/Agent.VTR (2), Win32/Agent.VTS, Win32/Agent.VTT (2), Win32/Agent.VTU (2), Win32/Agent.VTV, Win32/Autoit.JK, Win32/Autoit.NQR (2), Win32/AutoRun.Agent.AKZ (2), Win32/AutoRun.Delf.QX(3), Win32/AutoRun.Delf.QY, Win32/AutoRun.IRCBot.CX, Win32/Bifrose.NTA(4), Win32/Boaxxe.BE, Win32/Caphaw.U (3), Win32/Chir.K, Win32/Ciavax.D, Win32/Delf.RWV, Win32/Delf.RWW, Win32/Delf.RWX (2), Win32/Delf.RWY, Win32/Dorkbot.B, Win32/FakeTool.AM, Win32/Farfli.ATL, Win32/Farfli.DA, Win32/Farfli.OY, Win32/Fynloski.AA (5), Win32/Fynloski.AM (2), Win32/Havar.F, Win32/Injector.BBAD, Win32/Injector.BBBO, Win32/Injector.BBBP, Win32/Injector.BBBQ, Win32/Injector.BBBR, Win32/Injector.BBBS, Win32/Injector.BBBT, Win32/Injector.BBBX, Win32/Injector.BBBY, Win32/IRCBot.AQP, Win32/KillFiles.NHA (2), Win32/Kovter.A (3), Win32/Kryptik.AKAY, Win32/Kryptik.BYUM, Win32/Kryptik.BYUN, Win32/Kryptik.BYUO, Win32/Kryptik.BYUP, Win32/Kryptik.BYUQ, Win32/Kryptik.BYUR, Win32/Kryptik.BYUS, Win32/Kryptik.BYUT, Win32/Kryptik.BYUU, Win32/Kryptik.BYUV, Win32/Kryptik.BYUW, Win32/Kryptik.BYUX, Win32/Kryptik.BYUY, Win32/Linopid.C (2), Win32/Napolar.E(2), Win32/Poison, Win32/Poison.NPJ, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX(2), Win32/PSW.Papras.DE (2), Win32/PSW.Tibia.NJW, Win32/Qhost.PHL, Win32/RDPdoor.BC, Win32/Redyms.AF, Win32/Remtasu.U (4), Win32/Remtasu.Y, Win32/Reveton.V (2), Win32/Small.NJO, Win32/Spatet.A, Win32/Spatet.I(2), Win32/Spy.Agent.OHQ, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AASO, Win32/Spy.Banker.QEO, Win32/Spy.VB.NWK, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW(2), Win32/TrojanClicker.VB.OEU, Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Agent.AMK (2), Win32/TrojanDownloader.Banload.SFO, Win32/TrojanDownloader.Delf.AJG (2), Win32/TrojanDownloader.Delf.AJI, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QKZ (2), Win32/TrojanDownloader.VB.QLA (2), Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDropper.Agent.QNV, Win32/TrojanDropper.Agent.QNZ (2), Win32/VB.NUR, Win32/VB.OAL (2), Win32/VB.OJU, Win32/VB.RKR (2), Win32/VB.RKS(2), Win32/VB.RKT (2), Win32/VB.RKU, Win32/VB.RKV (2), Win32/Zegost.F

NOD32定義ファイル:9626 (2014/04/02 19:58)
Android/Gabas.A (2), Android/TrojanSMS.Agent.ABV, Android/TrojanSMS.Agent.ABX, Android/TrojanSMS.Agent.ABZ, JS/Iframe.JF, MSIL/Agent.KX, MSIL/Agent.NT, MSIL/Agent.OUK (6), MSIL/Agent.OYE (2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/CoinMiner.KX, MSIL/FakeTool.FS, MSIL/Injector.DGM, MSIL/Injector.DGN, MSIL/Injector.DGP, MSIL/Injector.DGQ, MSIL/PSW.Agent.OKK (2), MSIL/Spy.Agent.PI, MSIL/Spy.Agent.RA, MSIL/TrojanDropper.Agent.ALR, MSIL/TrojanDropper.Agent.LF, W97M/TrojanDownloader.Agent.NBA, W97M/TrojanDownloader.Agent.NBB, Win32/AdWare.FakeAV.P, Win32/AdWare.Kraddare.JW, Win32/AdWare.MultiPlug.U, Win32/AdWare.NaviPromo.AG, Win32/Agent.NTU, Win32/Agent.VTG(2), Win32/Agent.VTH, Win32/Agent.VTI, Win32/Agent.VTJ, Win32/Agent.VTK, Win32/Agent.VTL, Win32/Agent.VTM, Win32/Agent.VTN, Win32/Ainslot.AB (6), Win32/AutoRun.Agent.AKY, Win32/AutoRun.IRCBot.CX, Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.YN, Win32/Bifrose.NTA, Win32/CoinMiner.OX (4), Win32/CoinMiner.OY (2), Win32/Delf.AFC, Win32/Delf.OGW, Win32/Delf.OYA, Win32/Delf.RWT(2), Win32/Delf.RWU, Win32/Dorkbot.B (3), Win32/Exploit.Agent.NAO, Win32/Exploit.CVE-2010-3333.BK, Win32/Exploit.CVE-2013-0074.U (2), Win32/Farfli.ATK (2), Win32/Farfli.ATL (3), Win32/Fynloski.AA (2), Win32/HackTool.BruteForce.NN, Win32/HackTool.BruteForce.NO (2), Win32/HackTool.Crypter.BE, Win32/Injector.BBAZ, Win32/Injector.BBBB, Win32/Injector.BBBD, Win32/Injector.BBBE, Win32/Injector.BBBF, Win32/Injector.BBBG (3), Win32/Injector.BBBH, Win32/Injector.BBBI, Win32/Injector.BBBJ, Win32/Injector.BBBL, Win32/Injector.BBBM, Win32/Injector.BBBN, Win32/Korplug.A (4), Win32/Kryptik.BYUD, Win32/Kryptik.BYUE, Win32/Kryptik.BYUF, Win32/Kryptik.BYUG, Win32/Kryptik.BYUH, Win32/Kryptik.BYUI, Win32/Kryptik.BYUJ, Win32/Kryptik.BYUK, Win32/Kryptik.BYUL, Win32/LockScreen.BFU, Win32/Lurka.A(2), Win32/Neshta.A, Win32/Neurevt.B, Win32/Patched.NEF, Win32/Patched.NEG, Win32/Patched.NEH, Win32/Patched.NEI, Win32/Poison.NPI, Win32/Poxters.E(2), Win32/PSW.Agent.NUS (3), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Qadars.AB (2), Win32/Rbot.AHY (2), Win32/Remtasu.F (3), Win32/Remtasu.U, Win32/Reveton.V, Win32/Rozena.EV, Win32/Rozena.EW, Win32/Seeav.C, Win32/Sfuzuan.F (2), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Agent.OJG (3), Win32/Spy.Autoit.AG (2), Win32/Spy.KeyLogger.OKV, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (4), Win32/SpyBot, Win32/Srizbi.NCQ, Win32/Srizbi.NCQ.Gen, Win32/StartPage.AEJ (3), Win32/StartPage.AEK, Win32/Tofsee.AV, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV(3), Win32/TrojanDownloader.Agent.AMJ, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QKY, Win32/TrojanDropper.Agent.QNY (2), Win32/VB.OAK, Win32/VB.RKK (2), Win32/VB.RKL (2), Win32/VB.RKM, Win32/VB.RKN, Win32/VB.RKO, Win32/VB.RKP, Win32/VB.RKQ (2)

NOD32定義ファイル:9625 (2014/04/02 16:52)
BAT/Shutdown.NEB (2), Java/TrojanDownloader.OpenStream.NDV (2), MSIL/Agent.OYC, MSIL/Agent.OYD, MSIL/Agent.PF (2), MSIL/Bladabindi.F, MSIL/Injector.DGO, Win32/AdWare.Toolbar.Webalta.FG (2), Win32/Agent.TUM, Win32/Ainslot.AA, Win32/Ainslot.AB, Win32/AutoRun.Agent.AKY (3), Win32/Bifrose.NTA (2), Win32/Boaxxe.BL, Win32/Ciavax.D, Win32/Crowti.A, Win32/Delf.NVC (2), Win32/Dorkbot.B, Win32/Farfli.ATJ, Win32/Filecoder.NBI(2), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.BBAQ, Win32/Injector.BBAR, Win32/Injector.BBAS, Win32/Injector.BBAT (2), Win32/Injector.BBAU, Win32/Injector.BBAV, Win32/Injector.BBAW, Win32/Injector.BBAX, Win32/Injector.BBAY, Win32/Korplug.A, Win32/Kryptik.BYTQ, Win32/Kryptik.BYTR, Win32/Kryptik.BYTS, Win32/Kryptik.BYTT, Win32/Kryptik.BYTU, Win32/Kryptik.BYTV, Win32/Kryptik.BYTW, Win32/Kryptik.BYTX, Win32/Kryptik.BYTY, Win32/Kryptik.BYTZ, Win32/Kryptik.BYUA, Win32/Kryptik.BYUB, Win32/Kryptik.BYUC, Win32/LockScreen.AUC, Win32/LockScreen.BGR, Win32/Losfondup.D, Win32/PcClient.NFY (2), Win32/PcClient.NFZ, Win32/Peerfrag.FI, Win32/Poison.NPH, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Qhost.Banker.OW, Win32/Redyms.AF, Win32/Remtasu.U (2), Win32/Reveton.V, Win32/SchwarzeSonne.AW (3), Win32/Spatet.I, Win32/Spy.Delf.PRC, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/Tinba.AV, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AJQ (2), Win32/TrojanDownloader.Banload.THX (2), Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Delf.AJF, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zortob.F(3), Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NWD (2), Win32/VB.OJT (2), Win32/Viknok.J, Win32/Wigon.PH, Win32/Wowlik.D

NOD32定義ファイル:9624 (2014/04/02 06:58)
Java/Exploit.Agent.REM, MSIL/CoinMiner.KW, Win32/Agent.QEH, Win32/Ciavax.D, Win32/Expiro.BL, Win32/Injector.BBAM, Win32/Injector.BBAN, Win32/Injector.BBAO, Win32/Injector.BBAP, Win32/Kryptik.BYTG, Win32/Kryptik.BYTH, Win32/Kryptik.BYTI, Win32/Kryptik.BYTJ, Win32/Kryptik.BYTK, Win32/Kryptik.BYTL, Win32/Kryptik.BYTM, Win32/Kryptik.BYTN, Win32/Kryptik.BYTO, Win32/Kryptik.BYTP, Win32/MBRlock.D, Win32/ServStart.GC, Win32/Spy.Banker.AASN (2), Win32/Spy.Zbot.AAU (3), Win32/TrojanDownloader.Agent.QFO (3), Win32/TrojanDownloader.Small.ABX

NOD32定義ファイル:9623 (2014/04/02 04:02)
Bat.Stupid, BAT/Stupid.A, Java/Exploit.Agent.REL (6), JS/Redirector.NCR, MSIL/Agent.OYB, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (7), MSIL/Bladabindi.O, MSIL/Injector.DGL, MSIL/LockScreen.JL, MSIL/PSW.Agent.OKJ, MSIL/Spy.Agent.HF (2), MSIL/Spy.Agent.RA, MSIL/Spy.Keylogger.MJ, MSIL/TrojanDropper.Agent.ALQ, MSIL/TrojanDropper.Binder.CG, Win32/AdWare.FakeAV.P, Win32/AdWare.Kraddare.JV, Win32/Agent.QHB (2), Win32/Agent.VSZ (2), Win32/Agent.VTA, Win32/Agent.VTB, Win32/Agent.VTC, Win32/Agent.VTD, Win32/Agent.VTE (2), Win32/Agent.VTF (2), Win32/Autoit.NQQ, Win32/Boaxxe.BL (2), Win32/Caphaw.U (3), Win32/CoinMiner.OW, Win32/Delf.RWQ, Win32/Delf.RWR (2), Win32/Delf.RWS, Win32/Dorkbot.B, Win32/Expiro.BL(2), Win32/Expiro.R, Win32/Exploit.CVE-2013-0074.T, Win32/Filecoder.BH, Win32/Fynloski.AA, Win32/HackTool.Crypter.BD, Win32/Injector.BAZY, Win32/Injector.BBAB, Win32/Injector.BBAC, Win32/Injector.BBAE, Win32/Injector.BBAF, Win32/Injector.BBAG, Win32/Injector.BBAH, Win32/Injector.BBAI, Win32/Injector.BBAJ, Win32/Injector.BBAK, Win32/Injector.BBAL, Win32/Kryptik.BYSO, Win32/Kryptik.BYSP, Win32/Kryptik.BYSQ, Win32/Kryptik.BYSR, Win32/Kryptik.BYSS, Win32/Kryptik.BYST, Win32/Kryptik.BYSU, Win32/Kryptik.BYSV, Win32/Kryptik.BYSW, Win32/Kryptik.BYSX, Win32/Kryptik.BYSY, Win32/Kryptik.BYSZ, Win32/Kryptik.BYTA, Win32/Kryptik.BYTB, Win32/Kryptik.BYTC, Win32/Kryptik.BYTD, Win32/Kryptik.BYTE, Win32/Kryptik.BYTF, Win32/LockScreen.APR, Win32/LockScreen.AUC, Win32/LockScreen.BGQ, Win32/Napolar.E, Win32/Neurevt.B, Win32/PSW.Papras.DE, Win32/PSW.VB.NFA, Win32/Qhost, Win32/Qhost.PHK, Win32/Redyms.AF, Win32/Remtasu.U, Win32/RiskWare.AdSurf.A, Win32/RiskWare.Mixue.A (5), Win32/Rodpicom.C, Win32/Simda.B, Win32/Spatet.T, Win32/Spookdoor.AA (4), Win32/Spy.Banker.AASM (2), Win32/Spy.KeyLogger.ODL, Win32/Spy.KeyLogger.OKU, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.THV (2), Win32/TrojanDownloader.Banload.THW(2), Win32/TrojanDownloader.Delf.AJC, Win32/TrojanDownloader.Delf.AJE(2), Win32/TrojanDownloader.Delf.SCT, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QKX (2), Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Delf.OFK, Win32/TrojanProxy.Agent.NWD (2), Win32/VB.OAG, Win32/VB.OAJ, Win32/VB.RKG, Win32/VB.RKH, Win32/VB.RKI, Win32/VB.RKJ, Win64/Simda.A

NOD32定義ファイル:9622 (2014/04/01 23:13)
Android/TrojanSMS.Agent.ABW (2), Bat.506.B, Bat.Codebat, Bat.Fore.322, Bat.Wavefunc.Geewiz, Bat.Wavefunc.Xop.Xop, Bat.Wavefunc.Zep.163, BAT/BangVir, Firkin.A, Firkin.B, Info.2142.B, MSIL/Agent.OYA (2), MSIL/Agent.PE, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.F (6), MSIL/Bladabindi.O (4), MSIL/Injector.DGI, MSIL/Injector.DGJ, MSIL/Injector.DGK, MSIL/Spy.Agent.SZ(2), MSIL/Spy.Agent.TA (2), MSIL/TrojanDownloader.Agent.QL (2), MSIL/TrojanDownloader.Small.FO, MSIL/TrojanDownloader.Tiny.BJ (2), MSIL/TrojanDropper.Binder.CR (2), Parasite, VBS/Agent.NDH (2), Win32/AdWare.Agent.NFC (4), Win32/AdWare.Midia.B, Win32/AGbot.N, Win32/Agent.NPF, Win32/Agent.VJN, Win32/Agent.VSU, Win32/Agent.VSV, Win32/Agent.VSW, Win32/Agent.VSX, Win32/Agent.VSY, Win32/Ainslot.AA (4), Win32/AutoRun.Agent.AKX, Win32/AutoRun.Autoit.GV (3), Win32/AutoRun.Delf.MI(4), Win32/AutoRun.Remtasu.E, Win32/AutoRun.Remtasu.K (2), Win32/BadJoke.BJ, Win32/Ciavax.D, Win32/ConfJob.B, Win32/DDoS.Delf.NAI, Win32/Delf.NKE(3), Win32/Delf.RWL, Win32/Delf.RWM, Win32/Delf.RWN, Win32/Delf.RWO (2), Win32/Delf.RWP, Win32/DelFiles.NBB, Win32/Dorkbot.B (2), Win32/Farfli.ATH(2), Win32/Farfli.ATI, Win32/Farfli.OY, Win32/Farfli.PZ, Win32/Filecoder.CH, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/HackTool.VB.NBJ, Win32/Hoax.ArchSMS.ZL, Win32/Huhk.D, Win32/Injector.Autoit.AJX, Win32/Injector.BAYV, Win32/Injector.BAZO, Win32/Injector.BAZP, Win32/Injector.BAZQ, Win32/Injector.BAZR, Win32/Injector.BAZS, Win32/Injector.BAZT, Win32/Injector.BAZU, Win32/Injector.BAZV, Win32/Injector.BAZW, Win32/Injector.BAZX, Win32/Injector.BAZZ, Win32/Injector.BBAA, Win32/KillAV.NRA, Win32/KillFiles.NGZ, Win32/Kryptik.BYSD, Win32/Kryptik.BYSE, Win32/Kryptik.BYSF, Win32/Kryptik.BYSG, Win32/Kryptik.BYSH, Win32/Kryptik.BYSI, Win32/Kryptik.BYSJ, Win32/Kryptik.BYSK, Win32/Kryptik.BYSL, Win32/Kryptik.BYSM, Win32/Kryptik.BYSN, Win32/LockScreen.BGO (2), Win32/LockScreen.BGP, Win32/Lurka.F (2), Win32/MediaMine.A (3), Win32/Napolar.E (2), Win32/Neeris.B, Win32/Poison.NPG, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX (3), Win32/PSW.VKont.DG, Win32/Qhost, Win32/Qhost.PHI, Win32/Qhost.PHJ (2), Win32/Ramnit.A, Win32/Remtasu.U(2), Win32/Reveton.V, Win32/Rozena.ED, Win32/Rozena.ER, Win32/Rozena.ES, Win32/Rozena.ET, Win32/Rozena.EU, Win32/ServStart.GA, Win32/ServStart.GB, Win32/Small.NJO, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.OJF, Win32/Spy.Bancos.ACE (2), Win32/Spy.Banker.AASI (2), Win32/Spy.Banker.AASJ(2), Win32/Spy.Banker.AASK (2), Win32/Spy.Banker.AASL (2), Win32/Spy.Bebloh.K(2), Win32/Spy.KeyLogger.OKT, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (5), Win32/Spy.Zbot.YW (2), Win32/StartPage.AEI, Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NHF(2), Win32/TrojanClicker.Delf.NMR, Win32/TrojanClicker.Delf.NSN, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AMC (2), Win32/TrojanDownloader.Agent.AMD (3), Win32/TrojanDownloader.Agent.AME, Win32/TrojanDownloader.Agent.AMG, Win32/TrojanDownloader.Agent.QHP, Win32/TrojanDownloader.Agent.SBX, Win32/TrojanDownloader.Autoit.NRB, Win32/TrojanDownloader.Banload.THU, Win32/TrojanDownloader.Delf.AJA, Win32/TrojanDownloader.Delf.AJB, Win32/TrojanDownloader.Delf.SCS, Win32/TrojanDownloader.FakeAlert.BMP, Win32/TrojanDownloader.Necurs.B(4), Win32/TrojanDownloader.Small.PSE, Win32/TrojanDownloader.VB.QKT, Win32/TrojanDownloader.VB.QKU (2), Win32/TrojanDownloader.VB.QKV, Win32/TrojanDownloader.VB.QKW, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDropper.Agent.QNQ, Win32/TrojanDropper.Agent.QNT.Gen, Win32/TrojanDropper.Agent.QNU, Win32/TrojanDropper.Agent.QNV (2), Win32/TrojanDropper.Agent.QNW (2), Win32/TrojanDropper.Agent.QNX (2), Win32/TrojanDropper.Binder.NCD, Win32/TrojanDropper.VB.ONM, Win32/VB.OAI (2), Win32/VB.RKB, Win32/VB.RKC, Win32/VB.RKD (2), Win32/VB.RKF, Win32/Virut.NBP, Win32/Virut.NFO, Win32/Vnfraye.A, Win32/Yoddos.BO (2), Win32/Yoddos.BP (2), Win32/Zegost.E, Win64/Expiro.AO

NOD32定義ファイル:9621 (2014/04/01 19:53)
Android/Telman.A, BAT/CoinMiner.FM (3), JS/Kryptik.AQM, MSIL/Agent.OXY, MSIL/Agent.OXZ, MSIL/Agent.PC (2), MSIL/Agent.PD (2), MSIL/Autorun.Spy.Agent.AU (2), MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.F(2), MSIL/CoinMiner.KW, MSIL/Injector.DGH, MSIL/LockScreen.KC, MSIL/Spy.Agent.PM, MSIL/Spy.Keylogger.AGF, MSIL/TrojanDownloader.Agent.QK, MSIL/TrojanDropper.Agent.ALK, MSIL/TrojanDropper.Agent.ALP, VBS/Agent.NDH, VBS/Agent.NJE, VBS/Kryptik.AO, W97M/TrojanDownloader.Agent.NAZ, Win32/Adware.1ClickDownload.AJ, Win32/AdWare.1ClickDownload.AS, Win32/AdWare.FakeAV.P (2), Win32/Agent.QGY, Win32/Agent.QGZ(2), Win32/Agent.QHA (4), Win32/Agent.VPV (2), Win32/Agent.VSN, Win32/Agent.VSO, Win32/Agent.VSP, Win32/Agent.VSQ, Win32/Agent.VST, Win32/Ainslot.AB, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Caphaw.U (2), Win32/Dalixi.J (3), Win32/Delf.RWJ, Win32/Delf.RWK, Win32/Exploit.CVE-2012-0158.GC, Win32/Farfli.ARS, Win32/Farfli.ATF, Win32/Farfli.ATG (2), Win32/Fynloski.AA (3), Win32/HackTool.BruteForce.NE(2), Win32/HackTool.BruteForce.NF, Win32/HackTool.BruteForce.NG, Win32/HackTool.BruteForce.NH, Win32/HackTool.BruteForce.NI, Win32/HackTool.BruteForce.NJ (2), Win32/HackTool.BruteForce.NK(2), Win32/HackTool.BruteForce.NL, Win32/HackTool.BruteForce.NM, Win32/Injector.BAZF, Win32/Injector.BAZG, Win32/Injector.BAZH, Win32/Injector.BAZI, Win32/Injector.BAZJ, Win32/Injector.BAZK, Win32/Injector.BAZL, Win32/Injector.BAZM, Win32/Injector.BAZN, Win32/Kryptik.BYRN, Win32/Kryptik.BYRP, Win32/Kryptik.BYRQ, Win32/Kryptik.BYRR, Win32/Kryptik.BYRS, Win32/Kryptik.BYRT, Win32/Kryptik.BYRU, Win32/Kryptik.BYRV, Win32/Kryptik.BYRW, Win32/Kryptik.BYRX, Win32/Kryptik.BYRY, Win32/Kryptik.BYRZ, Win32/Kryptik.BYSA, Win32/Kryptik.BYSB, Win32/Kryptik.BYSC, Win32/Linopid.C, Win32/LockScreen.BGN (2), Win32/Lypserat.A, Win32/Napolar.A, Win32/Napolar.E, Win32/ProxyChanger.OR, Win32/PSW.OnLineGames.PVH(2), Win32/PSW.Tibia.NKB (2), Win32/PSW.VB.NIS, Win32/Ramnit.BL, Win32/Reveton.V, Win32/RiskWare.StartPage.A (2), Win32/RiskWare.VpnDns.A(2), Win32/Rootkit.BlackEnergy.AK, Win32/ServStart.DD, Win32/ServStart.FZ(2), Win32/Small.NO, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AASG (2), Win32/Spy.Banker.AASH, Win32/Spy.Delf.PRA (2), Win32/Spy.Delf.PRB, Win32/Spy.Tuscas.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU(3), Win32/Spy.Zbot.YW, Win32/StartPage.AEH (2), Win32/Tofsee.AX, Win32/TrojanClicker.VB.OET (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Agent.SBV (2), Win32/TrojanDownloader.Agent.SBW, Win32/TrojanDownloader.Autoit.NRB (2), Win32/TrojanDownloader.Banload.THS (4), Win32/TrojanDownloader.Banload.THT(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ADB, Win32/TrojanDownloader.VB.QKQ (2), Win32/TrojanDownloader.VB.QKR, Win32/TrojanDownloader.VB.QKS (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.Y, Win32/TrojanDropper.Delf.NJH, Win32/VB.OAH(2), Win32/VB.RJH, Win32/VB.RJX (2), Win32/VB.RJY, Win32/VB.RJZ, Win32/VB.RKA(2), Win32/Wigon.KQ, Win32/Yoddos.AG, Win32/Zlader.F

NOD32定義ファイル:9620 (2014/04/01 16:53)
MSIL/Agent.PB (2), MSIL/Bladabindi.BH (3), MSIL/Injector.DGE, MSIL/Injector.DGF, MSIL/Injector.DGG, MSIL/Kryptik.UC, MSIL/TrojanDownloader.Agent.OR, VBS/Agent.NDH (3), Win32/AdWare.Toolbar.Webalta.FF (2), Win32/Agent.NPF (3), Win32/Agent.QGX(3), Win32/Agent.VJN, Win32/Agent.VPV, Win32/Agent.VSK, Win32/Agent.VSL (2), Win32/Agent.VSM, Win32/Boaxxe.BL, Win32/Caphaw.U (2), Win32/Crowti.A, Win32/Dorkbot.B (2), Win32/Farfli.ATD (2), Win32/Farfli.ATE(2), Win32/Filecoder.BH, Win32/Filecoder.BQ, Win32/Filecoder.CM(2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.AJW, Win32/Injector.BAYV, Win32/Injector.BAYW, Win32/Injector.BAYX, Win32/Injector.BAYY, Win32/Injector.BAYZ, Win32/Injector.BAZA, Win32/Injector.BAZB, Win32/Injector.BAZC, Win32/Injector.BAZD, Win32/Injector.BAZE, Win32/Kryptik.BYRB, Win32/Kryptik.BYRC, Win32/Kryptik.BYRE, Win32/Kryptik.BYRF, Win32/Kryptik.BYRG, Win32/Kryptik.BYRH, Win32/Kryptik.BYRI, Win32/Kryptik.BYRJ, Win32/Kryptik.BYRK, Win32/Kryptik.BYRL, Win32/Kryptik.BYRM, Win32/Kryptik.BYRO, Win32/LockScreen.AUC (2), Win32/Neurevt.B, Win32/ProxyChanger.EO (2), Win32/PSW.OnLineGames.QRU, Win32/PSW.Papras.CX, Win32/PSW.Tibia.NJW, Win32/Qadars.AB, Win32/Remtasu.Z, Win32/Reveton.V (2), Win32/Rozena.ED, Win32/Rozena.EQ, Win32/ServStart.FY, Win32/Simda.B, Win32/Spatet.A (4), Win32/Spatet.T, Win32/Spy.Bancos.ACC, Win32/Spy.Banker.AABX, Win32/Spy.Banker.AANP, Win32/Spy.Banker.AAQL, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/StartPage.OUL, Win32/TrojanClicker.VB.OES, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Delf.SCR, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ACZ, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Waski.B (3), Win32/TrojanDownloader.Wauchos.Y, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Small.NMM, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NWC, Win32/Trustezeb.E, Win32/Viknok.J (2), Win32/Yoddos.BN (3)

NOD32定義ファイル:9619 (2014/04/01 07:06)
MSIL/Bladabindi.O, MSIL/Injector.DGD, MSIL/Kryptik.TW, MSIL/Kryptik.UA, MSIL/Kryptik.UB, MSIL/PSW.OnLineGames.TM, MSIL/Spy.Agent.RA, MSIL/Spy.Keylogger.AGE, MSIL/TrojanDropper.Agent.ALO (3), NSIS/TrojanDownloader.Grinidou.F (2), SWF/Exploit.Agent.FM (2), Win32/Boaxxe.BL (2), Win32/Caphaw.U, Win32/Filecoder.W, Win32/Fynloski.AA, Win32/Injector.BASU, Win32/Injector.BAYK, Win32/Injector.BAYL, Win32/Injector.BAYM, Win32/Injector.BAYN, Win32/Injector.BAYO, Win32/Injector.BAYP, Win32/Injector.BAYQ, Win32/Injector.BAYR, Win32/Injector.BAYS, Win32/Injector.BAYT, Win32/Injector.BAYU, Win32/Kryptik.BYIZ, Win32/Kryptik.BYLB, Win32/Kryptik.BYLK, Win32/Kryptik.BYQV, Win32/Kryptik.BYQW, Win32/Kryptik.BYQX, Win32/Kryptik.BYQY, Win32/Kryptik.BYQZ, Win32/Kryptik.BYRA, Win32/LockScreen.BAN, Win32/Napolar.E, Win32/Neurevt.B, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Papras.DE, Win32/Redyms.AF, Win32/Remtasu.Y, Win32/Spy.Banker.AASC, Win32/Spy.VB.NWG, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Banload.THQ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/VB.OAG, Win32/Virut.NBP

NOD32定義ファイル:9618 (2014/04/01 02:57)
BAT/Agent.NWD, BAT/StartPage.NGL, Java/Flooder.AirWayChat.A (5), Java/Spy.Agent.A (3), MSIL/Agent.GP, MSIL/Agent.OXX, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.CC, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Injector.DGC, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.PI, MSIL/TrojanClicker.Agent.NEX (3), Win32/AdWare.FakeAV.P (2), Win32/AdWare.Toolbar.Webalta.FE, Win32/Agent.NTU, Win32/Agent.QGU, Win32/Agent.QGV, Win32/Agent.QGW, Win32/Agent.ULD, Win32/Agent.VSC (2), Win32/Agent.VSD, Win32/Agent.VSE, Win32/Agent.VSF, Win32/Agent.VSG, Win32/Agent.VSH, Win32/Agent.VSI, Win32/Agent.VSJ (2), Win32/BHO.OHG (2), Win32/Boaxxe.BL (2), Win32/Caphaw.T, Win32/Ciavax.D, Win32/CoinMiner.OF, Win32/CoinMiner.OV (2), Win32/Delf.AEY, Win32/Delf.AFA (3), Win32/Delf.AFB (2), Win32/Delf.RWG, Win32/Delf.RWH (2), Win32/Delf.RWI, Win32/Disabler.NBJ, Win32/Exploit.CVE-2014-0322.A (2), Win32/Filecoder.NBN, Win32/Filecoder.W (2), Win32/Filecoder.W.Gen, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.BAXV, Win32/Injector.BAXW, Win32/Injector.BAXX, Win32/Injector.BAXY, Win32/Injector.BAXZ, Win32/Injector.BAYA, Win32/Injector.BAYB, Win32/Injector.BAYC, Win32/Injector.BAYD, Win32/Injector.BAYE (2), Win32/Injector.BAYF, Win32/Injector.BAYH, Win32/Injector.BAYI, Win32/Injector.BAYJ, Win32/IRCBot.NFM, Win32/Kryptik.BYQD, Win32/Kryptik.BYQE, Win32/Kryptik.BYQF, Win32/Kryptik.BYQG, Win32/Kryptik.BYQH, Win32/Kryptik.BYQI, Win32/Kryptik.BYQK, Win32/Kryptik.BYQL, Win32/Kryptik.BYQM, Win32/Kryptik.BYQN, Win32/Kryptik.BYQO, Win32/Kryptik.BYQP, Win32/Kryptik.BYQQ, Win32/Kryptik.BYQR, Win32/Kryptik.BYQS, Win32/Kryptik.BYQT, Win32/Kryptik.BYQU, Win32/LockScreen.BGM (2), Win32/Poxters.D, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX (3), Win32/PSW.Papras.DE, Win32/PSW.QQPass.NUH (2), Win32/Qhost, Win32/Qhost.PHG (2), Win32/Qhost.PHH, Win32/Ramnit.BK, Win32/Remtasu.Z, Win32/Reveton.V (3), Win32/RiskWare.AdClickCF.G (2), Win32/RiskWare.LRemover.A, Win32/SchwarzeSonne.BA, Win32/Simda.D, Win32/Spy.Bancos.ACD (5), Win32/Spy.Delf.PQZ (2), Win32/Spy.Ranbyus.J, Win32/Spy.Shiz.NAI, Win32/Spy.SpyEye.CA, Win32/Spy.VB.NWJ (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX, Win32/TrojanClicker.Delf.NSM, Win32/TrojanClicker.VB.OER, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.THO (2), Win32/TrojanDownloader.Banload.THP, Win32/TrojanDownloader.Banload.THQ, Win32/TrojanDownloader.Banload.THR (2), Win32/TrojanDownloader.Delf.AIX, Win32/TrojanDownloader.Delf.AIZ, Win32/TrojanDownloader.Delf.SEA, Win32/TrojanDownloader.Small.ACY, Win32/TrojanDownloader.Waski.A (4), Win32/UltimateDefender.A, Win32/VB.RJU, Win32/VB.RJV, Win32/VB.RJW, Win32/Viking.NBU, Win32/Wowlik.D, Win32/Yoddos.AG, Win32/Yoddos.BM, Win95/CIH.NAA (2)

NOD32定義ファイル:9617 (2014/03/31 22:59)
ALS/Agent.AC, Android/TrojanSMS.FakeInst.DQ (2), BAT/Agent.NWD, Java/Exploit.Agent.REJ (3), Java/Exploit.Agent.REK (12), MSIL/Agent.OVP(3), MSIL/Agent.OXV, MSIL/Agent.OXW, MSIL/Agent.U, MSIL/Autorun.Agent.GF(3), MSIL/Bladabindi.F, MSIL/HackTool.Agent.BG, MSIL/HackTool.Agent.BH, MSIL/HackTool.Agent.BI, MSIL/HarvBot.F (3), MSIL/Injector.DGB, MSIL/LockScreen.KB, MSIL/PSW.Agent.OKI, MSIL/Riskware.Crypter.AE, MSIL/Spy.Agent.SY, MSIL/Spy.Keylogger.AGE, MSIL/TrojanClicker.Agent.NEW, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Small.AY, MSIL/TrojanDownloader.Tiny.BI, MSIL/TrojanDropper.Binder.CQ, VBS/Agent.NDE, Win32/AdWare.Toolbar.Webalta.FD, Win32/AdWare.Vonteera.E(3), Win32/Agent.PQE (2), Win32/Agent.QFL, Win32/Agent.QGS (2), Win32/Agent.QGT (2), Win32/Agent.TDV, Win32/Agent.VRS, Win32/Agent.VRT (3), Win32/Agent.VRU (4), Win32/Agent.VRV, Win32/Agent.VRW, Win32/Agent.VRX, Win32/Agent.VRY (4), Win32/Agent.VRZ (2), Win32/Agent.VSA, Win32/Agent.VSB(2), Win32/AutoRun.Remtasu.E, Win32/Delf.AEX (2), Win32/Delf.OOA, Win32/Delf.RWA, Win32/Delf.RWC, Win32/Delf.RWD (6), Win32/Delf.RWE, Win32/Delf.RWF, Win32/Dewnad.AM, Win32/Dialer.NMP, Win32/Farfli.ATC, Win32/Farfli.KA, Win32/Farfli.OY, Win32/Filecoder.CL, Win32/Filecoder.W (5), Win32/Fynloski.AM, Win32/HackTool.Crypter.BB, Win32/HackTool.Crypter.BC, Win32/Hoax.ArchSMS.AGD, Win32/Induc.A, Win32/Injector.BAXL, Win32/Injector.BAXM, Win32/Injector.BAXN, Win32/Injector.BAXO, Win32/Injector.BAXP, Win32/Injector.BAXQ, Win32/Injector.BAXR, Win32/Injector.BAXS, Win32/Injector.BAXT, Win32/Injector.BAXU, Win32/IRCBot.NIH, Win32/Korplug.A (2), Win32/Kryptik.BYPV, Win32/Kryptik.BYPW, Win32/Kryptik.BYPX, Win32/Kryptik.BYPY, Win32/Kryptik.BYPZ, Win32/Kryptik.BYQA, Win32/Kryptik.BYQB, Win32/Kryptik.BYQC, Win32/LockScreen.BGL, Win32/Mofei.NBD (2), Win32/Naprat.C, Win32/Nebuler.B, Win32/Poebot.NBF, Win32/PSW.Papras.CX, Win32/Remtasu.AE (2), Win32/Remtasu.F, Win32/Reveton.V, Win32/Spatet.I, Win32/Spy.Agent.NYU (5), Win32/Spy.Agent.OIS, Win32/Spy.Banker.AASF(3), Win32/Spy.Banker.ANV, Win32/Spy.Bebloh.K, Win32/Spy.Delf.PQX, Win32/Spy.Delf.PQY (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.ZR, Win32/Tinba.AU(2), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AMB, Win32/TrojanDownloader.Banload.THN (2), Win32/TrojanDownloader.Delf.AIW(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ACX, Win32/TrojanDownloader.VB.QKP, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.QNQ, Win32/TrojanDropper.Agent.QNR, Win32/TrojanDropper.Agent.QNS (2), Win32/VB.OAE (2), Win32/VB.OAF, Win32/VB.OAG (2), Win32/VB.RJT, Win32/Viknok.J (2), Win32/Wigon.OV, Win32/Yoddos.BL (2), Win64/Rootkit.Kryptik.M

NOD32定義ファイル:9616 (2014/03/31 20:03)
Android/Coinminer.B (2), Android/Riskware.Tracer.E (2), Android/TrojanSMS.FakeInst.DP (2), Java/Exploit.Agent.REI(4), JS/Kryptik.AQL, MSIL/Agent.OXU, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O (3), MSIL/Injector.DFX, MSIL/Injector.DFY, MSIL/Injector.DFZ, MSIL/Injector.DGA, MSIL/TrojanDownloader.Agent.PQ, MSIL/TrojanDownloader.Agent.PW, MSIL/TrojanDropper.Agent.AHF, MSIL/TrojanDropper.Agent.VV, MSIL/TrojanDropper.Binder.CP, MSIL/TrojanDropper.Binder.CQ, VBS/Agent.NDH, Win32/AdWare.iBryte.D, Win32/AdWare.Toolbar.Webalta.FC, Win32/Agent.QGR, Win32/Agent.VRR, Win32/Ainslot.AB (2), Win32/AutoRun.Delf.QW, Win32/AutoRun.VB.BEB (2), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Boaxxe.BE, Win32/Boaxxe.BL (3), Win32/Cakl.NAG (2), Win32/Caphaw.U, Win32/DDoS.Agent.NBC (2), Win32/Delf.AAV, Win32/Delf.AEW, Win32/Delf.RVW, Win32/Delf.RVX, Win32/Delf.RVY, Win32/Delf.RVZ (3), Win32/Farfli.ARS, Win32/Farfli.ATA (2), Win32/Farfli.ATB (2), Win32/Fynloski.AA(8), Win32/Fynloski.AM (7), Win32/GGDoor.AC (2), Win32/Glupteba.M, Win32/HackTool.BruteForce.ND (2), Win32/Hupigon, Win32/Hupigon.NRF, Win32/Hupigon.NTA, Win32/Hupigon.NWX, Win32/Injector.BAWX (2), Win32/Injector.BAWY, Win32/Injector.BAWZ, Win32/Injector.BAXA, Win32/Injector.BAXB, Win32/Injector.BAXC, Win32/Injector.BAXD, Win32/Injector.BAXE, Win32/Injector.BAXF, Win32/Injector.BAXG, Win32/Injector.BAXH, Win32/Injector.BAXI, Win32/Injector.BAXJ, Win32/Injector.BAXK, Win32/IRCBot.AQO (2), Win32/Korplug.CA, Win32/Kryptik.BYPH, Win32/Kryptik.BYPI, Win32/Kryptik.BYPJ, Win32/Kryptik.BYPK, Win32/Kryptik.BYPL, Win32/Kryptik.BYPM, Win32/Kryptik.BYPN, Win32/Kryptik.BYPO, Win32/Kryptik.BYPP, Win32/Kryptik.BYPQ, Win32/Kryptik.BYPR, Win32/Kryptik.BYPS, Win32/Kryptik.BYPT, Win32/Kryptik.BYPU, Win32/LockScreen.AKW, Win32/LockScreen.BAJ, Win32/LockScreen.BAN, Win32/LockScreen.BDR, Win32/LockScreen.BFU, Win32/LockScreen.BGJ, Win32/LockScreen.BGK, Win32/Lurk.AA, Win32/Napolar.A (2), Win32/Napolar.E, Win32/Neurevt.B (2), Win32/Parite.B, Win32/Peerfrag.GA, Win32/Poison.NCY, Win32/Prorat.NBA (2), Win32/ProxyChanger.OQ (2), Win32/PSW.Delf.OKN (2), Win32/PSW.Fareit.A(4), Win32/PSW.LdPinch.RG, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX(2), Win32/PSW.VB.NIS (2), Win32/PSW.VB.NMP, Win32/Qadars.AB, Win32/Qhost.Banker.OW, Win32/Ramnit.BK, Win32/Regger.C, Win32/Remtasu.Y (4), Win32/Reveton.V, Win32/RiskWare.VBCrypt.F, Win32/Rootkit.BlackEnergy.AK (8), Win32/Salgorea.C (5), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.OJE, Win32/Spy.Banker.AASE (3), Win32/Spy.Delf.PQW, Win32/Spy.KeyLogger.OKR, Win32/Spy.KeyLogger.OKS, Win32/Spy.VB.NWI (2), Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (5), Win32/TrojanClicker.Delf.NSL (2), Win32/TrojanDownloader.Agent.AGE, Win32/TrojanDownloader.Agent.SBP, Win32/TrojanDownloader.Agent.SBU (3), Win32/TrojanDownloader.Autoit.NRA (2), Win32/TrojanDownloader.Banload.THL (2), Win32/TrojanDownloader.Banload.THM, Win32/TrojanDownloader.Delf.AIV (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QKO, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Autoit.FA(2), Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.Binder.NCW(2), Win32/TrojanDropper.VB.NPP (2), Win32/TrojanDropper.VB.ONL (2), Win32/USBStealer.A (5), Win32/VB.RJQ, Win32/VB.RJR (2), Win32/VB.RJS

NOD32定義ファイル:9615 (2014/03/31 17:01)
MSIL/Agent.OXT (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.D, MSIL/Bladabindi.O, Win32/AdWare.FakeAV.P (2), Win32/AdWare.iBryte.U, Win32/Agent.PQJ, Win32/AutoRun.Agent.AJR (2), Win32/Bottilda.A, Win32/Bundpil.V, Win32/Caphaw.U, Win32/Ciavax.D, Win32/Delf.OFM, Win32/Dorkbot.B, Win32/Fynloski.AM, Win32/Injector.BAWR, Win32/Injector.BAWS, Win32/Injector.BAWT (2), Win32/Injector.BAWU, Win32/Injector.BAWV, Win32/Injector.BAWW, Win32/Kryptik.BYOZ, Win32/Kryptik.BYPA, Win32/Kryptik.BYPB, Win32/Kryptik.BYPC, Win32/Kryptik.BYPD, Win32/Kryptik.BYPE, Win32/Kryptik.BYPF, Win32/Kryptik.BYPG, Win32/Lethic.AA, Win32/Neurevt.B, Win32/PcClient, Win32/ProxyChanger.OB, Win32/PSW.Tibia.NJW, Win32/PSW.Tibia.NJZ, Win32/PSW.Tibia.NKA (2), Win32/Qhost.PHC (3), Win32/Qhost.PHD, Win32/Qhost.PHE (2), Win32/Qhost.PHF, Win32/Remtasu.Y(2), Win32/Reveton.V, Win32/Spindest.D (2), Win32/Spy.KeyLogger.OKQ(2), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.SFO, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.Agent.QNP (2), Win32/VB.RJP, Win32/Videspra.AN (2), Win32/Zlader.G

NOD32定義ファイル:9614 (2014/03/31 03:19)
Java/Exploit.CVE-2013-2460.DS (2), MSIL/Agent.OPA, MSIL/Bladabindi.BH(8), MSIL/Bladabindi.BN (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (3), MSIL/CoinMiner.KW, MSIL/Heleboch.A (6), MSIL/Injector.DEX, MSIL/Injector.DFV, MSIL/Injector.DFW (2), MSIL/PSW.Agent.OKH, MSIL/Spy.Agent.BH, MSIL/TrojanDownloader.Agent.QJ, MSIL/TrojanDropper.Agent.ALM, MSIL/TrojanDropper.Agent.ALN, MSIL/TrojanDropper.Agent.KO, MSIL/TrojanDropper.Agent.WK, NSIS/TrojanDropper.Agent.BO(2), VBS/Agent.NDH, VBS/StartPage.NFQ, Win32/AdWare.FakeAV.P, Win32/Agent.NTU, Win32/AutoRun.Remtasu.H, Win32/Boaxxe.BL, Win32/Caphaw.U(3), Win32/Dorkbot.B, Win32/Farfli.ASY (2), Win32/Farfli.ASZ, Win32/Farfli.ASZ.gen, Win32/Filecoder.BH, Win32/Fynloski.AA (3), Win32/Injector.ARKR (2), Win32/Injector.BAWC, Win32/Injector.BAWG, Win32/Injector.BAWH, Win32/Injector.BAWI, Win32/Injector.BAWJ, Win32/Injector.BAWK, Win32/Injector.BAWL, Win32/Injector.BAWM, Win32/Injector.BAWN, Win32/Injector.BAWP, Win32/Injector.BAWQ, Win32/Kryptik.BYON, Win32/Kryptik.BYOO, Win32/Kryptik.BYOP, Win32/Kryptik.BYOQ, Win32/Kryptik.BYOR, Win32/Kryptik.BYOS, Win32/Kryptik.BYOT, Win32/Kryptik.BYOU (2), Win32/Kryptik.BYOV, Win32/Kryptik.BYOW, Win32/Kryptik.BYOX, Win32/Kryptik.BYOY, Win32/Lethic.AA, Win32/LockScreen.AUC, Win32/ProxyChanger.EO (2), Win32/PSW.Tibia.NJW(2), Win32/PSW.VB.NIS (2), Win32/Qhost.Banker.OW (2), Win32/Redyms.AF, Win32/Reveton.V (2), Win32/Scieron.F, Win32/Scieron.P (3), Win32/ServStart.A, Win32/ServStart.AD, Win32/ServStart.CT (3), Win32/ServStart.EN, Win32/Simda.B, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.SpyEye.CA (2), Win32/Spy.Usteal.C (3), Win32/Spy.Zbot.YW(2), Win32/StartPage.OEX, Win32/TrojanDownloader.Autoit.NQZ, Win32/TrojanDownloader.Banload.SYC, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.VB.PCT, Win32/TrojanDropper.Agent.QBR, Win32/TrojanDropper.Delf.NQD, Win32/TrojanProxy.Agent.NWC (4)

NOD32定義ファイル:9613 (2014/03/30 19:00)
MSIL/Bladabindi.F (5), MSIL/Bladabindi.O (2), MSIL/Injector.DFU, MSIL/Spy.Agent.BH, MSIL/TrojanDropper.Agent.AJR, MSIL/TrojanDropper.Agent.ALL, MSIL/TrojanDropper.Binder.CA, Win32/AdWare.FakeAV.P (2), Win32/Agent.QDL, Win32/Boaxxe.BE, Win32/Boaxxe.BL(2), Win32/Ciavax.D, Win32/CoinMiner.OS (2), Win32/CoinMiner.OT, Win32/CoinMiner.OU (2), Win32/Dorkbot.B, Win32/Filecoder.BH (2), Win32/Injector.Autoit.AJV, Win32/Injector.AVZC, Win32/Injector.BAVV, Win32/Injector.BAVW, Win32/Injector.BAVX, Win32/Injector.BAVY, Win32/Injector.BAVZ, Win32/Injector.BAWA, Win32/Injector.BAWB, Win32/Injector.BAWC, Win32/Injector.BAWD, Win32/Injector.BAWE, Win32/Injector.BAWF, Win32/KeyLogger.Ardamax.NBP, Win32/Kryptik.BYNR, Win32/Kryptik.BYNS, Win32/Kryptik.BYNT, Win32/Kryptik.BYNU, Win32/Kryptik.BYNV, Win32/Kryptik.BYNW, Win32/Kryptik.BYNX, Win32/Kryptik.BYNY, Win32/Kryptik.BYNZ, Win32/Kryptik.BYOA, Win32/Kryptik.BYOB, Win32/Kryptik.BYOC, Win32/Kryptik.BYOD, Win32/Kryptik.BYOE, Win32/Kryptik.BYOF, Win32/Kryptik.BYOG, Win32/Kryptik.BYOH, Win32/Kryptik.BYOI, Win32/Kryptik.BYOJ, Win32/Kryptik.BYOK, Win32/Kryptik.BYOL, Win32/Kryptik.BYOM, Win32/LockScreen.AKW, Win32/LockScreen.BAN, Win32/LockScreen.BDR, Win32/Neurevt.B (2), Win32/PSW.Agent.NVY (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Ramnit.BK, Win32/Reveton.V (2), Win32/Simda.B, Win32/Sirefef.FY, Win32/Spatet.AS, Win32/Spatet.T (9), Win32/Spy.Banker.AAQL, Win32/Spy.Banker.AAQM (2), Win32/Spy.Banker.AASD, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (3), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AMA (2), Win32/TrojanDownloader.Banload.RXB, Win32/TrojanDownloader.Banload.TFT, Win32/TrojanDownloader.Banload.TGL, Win32/TrojanDownloader.Banload.THA (2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.FakeAlert.BGV, Win32/TrojanDownloader.FlyStudio.AW, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Zortob.F (2), Win32/Viknok.E, Win32/Viknok.F (2), Win32/Zeleffo.A

NOD32定義ファイル:9612 (2014/03/30 04:34)
Java/Exploit.Agent.REH (11), MSIL/Agent.OXR, MSIL/Agent.OXS, MSIL/CoinMiner.KV (2), MSIL/Spy.Agent.RA (2), Win32/Ainslot.AB (2), Win32/Autoit.NQP, Win32/AutoRun.IRCBot.IH, Win32/AutoRun.Remtasu.E (2), Win32/Bifrose.NTA, Win32/Boaxxe.BL (2), Win32/Ciavax.D, Win32/Crowti.A, Win32/Dorkbot.B (3), Win32/Farfli.ASX (3), Win32/Farfli.OY, Win32/Fynloski.AA (4), Win32/Injector.BAUZ, Win32/Injector.BAVP, Win32/Injector.BAVQ (2), Win32/Injector.BAVR, Win32/Injector.BAVS, Win32/Injector.BAVT, Win32/Injector.BAVU, Win32/Kryptik.BYNB, Win32/Kryptik.BYNC, Win32/Kryptik.BYND, Win32/Kryptik.BYNE, Win32/Kryptik.BYNF, Win32/Kryptik.BYNG, Win32/Kryptik.BYNH, Win32/Kryptik.BYNI, Win32/Kryptik.BYNJ, Win32/Kryptik.BYNK, Win32/Kryptik.BYNL, Win32/Kryptik.BYNM, Win32/Kryptik.BYNN, Win32/Kryptik.BYNO, Win32/Kryptik.BYNP, Win32/Kryptik.BYNQ, Win32/Pronny.LZ, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX (2), Win32/PSW.Tibia.NJW (3), Win32/Qhost, Win32/Remtasu.AE, Win32/Reveton.V (5), Win32/Spy.Zbot.AAO(7), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Autoit.NQY, Win32/TrojanDownloader.Delf.AIT, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Onkods.AA (2), Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:9611 (2014/03/29 21:32)
Java/Exploit.Agent.REG (11), JS/Chromex.FBook.P, MSIL/Agent.OXQ, MSIL/Autorun.Agent.CA, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (6), MSIL/Bladabindi.O (5), MSIL/Bladabindi.Q, MSIL/FakeTool.FR, MSIL/IRCBot.BQ(2), MSIL/Kryptik.TZ, MSIL/Spy.Agent.PI, MSIL/TrojanDownloader.Small.FN(2), MSIL/TrojanDropper.Binder.CA, Win32/Agent.QYQ, Win32/AutoRun.VB.XW, Win32/Boaxxe.BB, Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Caphaw.U(2), Win32/Ciavax.D, Win32/CoinMiner.OQ (3), Win32/CoinMiner.OR (3), Win32/Cridex.AA, Win32/Delf.OJH, Win32/Farfli.OY, Win32/Filecoder.BH, Win32/Fynloski.AA (6), Win32/Fynloski.AM (5), Win32/Fynloski.AW, Win32/Hoax.ArchSMS.AFT (4), Win32/Hoax.ArchSMS.ZL, Win32/Injector.BAUY, Win32/Injector.BAUZ, Win32/Injector.BAVA, Win32/Injector.BAVB, Win32/Injector.BAVC, Win32/Injector.BAVD, Win32/Injector.BAVE, Win32/Injector.BAVF, Win32/Injector.BAVG, Win32/Injector.BAVH, Win32/Injector.BAVI, Win32/Injector.BAVJ, Win32/Injector.BAVK, Win32/Injector.BAVL, Win32/Injector.BAVM, Win32/Injector.BAVN, Win32/Injector.BAVO, Win32/Kelihos.F, Win32/Kelihos.G, Win32/Kryptik.BYMC, Win32/Kryptik.BYMD, Win32/Kryptik.BYME, Win32/Kryptik.BYMF, Win32/Kryptik.BYMG, Win32/Kryptik.BYMH, Win32/Kryptik.BYMI, Win32/Kryptik.BYMJ, Win32/Kryptik.BYMK, Win32/Kryptik.BYML, Win32/Kryptik.BYMM, Win32/Kryptik.BYMN, Win32/Kryptik.BYMO, Win32/Kryptik.BYMP, Win32/Kryptik.BYMQ, Win32/Kryptik.BYMR, Win32/Kryptik.BYMS, Win32/Kryptik.BYMT, Win32/Kryptik.BYMU, Win32/Kryptik.BYMV, Win32/Kryptik.BYMW, Win32/Kryptik.BYMX, Win32/Kryptik.BYMY, Win32/Kryptik.BYMZ, Win32/Kryptik.BYNA, Win32/LockScreen.BAN, Win32/LockScreen.BDR, Win32/LockScreen.BFU(4), Win32/Pronny.LZ, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/PSW.Tibia.NJW, Win32/PSW.VB.NIS (2), Win32/Qbot.BB, Win32/Remtasu.G, Win32/Remtasu.S (2), Win32/Reveton.V(5), Win32/Rozena.ED, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T (3), Win32/Spy.Agent.NES, Win32/Spy.Banker.AAKL, Win32/Spy.Banker.AAQM, Win32/Spy.Shiz.NAI (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (3), Win32/Tofsee.AV, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BI, Win32/Yoddos.AC (2), Win32/Zlader.D, Win32/Zlader.F, Win32/Zlader.G

NOD32定義ファイル:9610 (2014/03/29 08:07)
JS/Agent.NLW, VBS/Agent.NDH, Win32/AdWare.FakeAV.P, Win32/Bamital.FX, Win32/Boaxxe.BL, Win32/Ciavax.D, Win32/Injector.BAUU, Win32/Injector.BAUV, Win32/Injector.BAUW, Win32/Injector.BAUX, Win32/Kryptik.BYLL, Win32/Kryptik.BYLM, Win32/Kryptik.BYLN, Win32/Kryptik.BYLO, Win32/Kryptik.BYLP, Win32/Kryptik.BYLQ, Win32/Kryptik.BYLR, Win32/Kryptik.BYLS, Win32/Kryptik.BYLT, Win32/Kryptik.BYLU, Win32/Kryptik.BYLV, Win32/Kryptik.BYLW, Win32/Kryptik.BYLX, Win32/Kryptik.BYLY, Win32/Kryptik.BYLZ, Win32/Kryptik.BYMA, Win32/Kryptik.BYMB, Win32/Redyms.AF (2), Win32/Simda.B, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAU (2), Win32/Tofsee.AX, Win32/TrojanClicker.Autoit.NDY(2), Win32/TrojanDownloader.Banload.THK, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Zortob.F, Win32/Wowlik.D

NOD32定義ファイル:9609 (2014/03/29 05:11)
Java/Exploit.Agent.REE (11), Java/Exploit.Agent.REF (7), Java/Exploit.CVE-2012-1723.LH (2), MSIL/Agent.LL, MSIL/Agent.PA, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F, MSIL/Injector.DFT, MSIL/Spy.Agent.PI, VBS/Agent.NDH (2), Win32/Agent.VRP (2), Win32/Agent.VRQ, Win32/Alinaos.B, Win32/Alman.NAH, Win32/Atrax.A, Win32/AutoRun.Agent.AKW, Win32/AutoRun.AGU (2), Win32/AutoRun.IRCBot.JG (3), Win32/Caphaw.I, Win32/Caphaw.U (3), Win32/Delf.RVU, Win32/Delf.RVV, Win32/Expiro.BC, Win32/Exploit.CVE-2012-0158.Y, Win32/Farfli.ASV, Win32/Farfli.ASW, Win32/Filecoder.NBN, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/HackTool.Agent.NBD (3), Win32/Injector.BAUJ, Win32/Injector.BAUK, Win32/Injector.BAUL, Win32/Injector.BAUM, Win32/Injector.BAUN, Win32/Injector.BAUO, Win32/Injector.BAUP, Win32/Injector.BAUQ, Win32/Injector.BAUR, Win32/Injector.BAUS, Win32/Injector.BAUT, Win32/Kryptik.BYLA, Win32/Kryptik.BYLC, Win32/Kryptik.BYLD, Win32/Kryptik.BYLE, Win32/Kryptik.BYLF, Win32/Kryptik.BYLG, Win32/Kryptik.BYLH, Win32/Kryptik.BYLI, Win32/Kryptik.BYLJ, Win32/Napolar.E, Win32/Pronny.LZ, Win32/PSW.Papras.CX, Win32/Qhost, Win32/Qhost.PHB, Win32/Reveton.V, Win32/Ribd.B (2), Win32/Spatet.T, Win32/Spy.Bancos.OWE, Win32/Spy.Banker.ZMP, Win32/Spy.Banker.ZOX, Win32/Spy.Shiz.NAI, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.ALX (4), Win32/TrojanDownloader.Agent.ALY, Win32/TrojanDownloader.Agent.SBT, Win32/TrojanDownloader.AutoHK.S (10), Win32/TrojanDownloader.Banload.THJ, Win32/TrojanDownloader.Delf.AIS (2), Win32/TrojanDownloader.VB.QKN (2), Win32/TrojanDownloader.Zortob.B, Win32/VB.RJO, Win32/Virut.NFN, Win64/Expiro.AB, Win64/Expiro.AI, Win64/Expiro.H, Win64/Expiro.Z

NOD32定義ファイル:9608 (2014/03/29 00:04)
Android/Coinminer.A (2), BAT/Autorun.FH (2), BAT/Regger.NAK(2), BAT/Regger.NAL (2), Java/Exploit.CVE-2013-2460.DQ, Java/Exploit.CVE-2013-2460.DR, JS/Exploit.Pdfka.QDD, JS/Exploit.Pdfka.QLM, JS/Kryptik.AQK, JS/TrojanClicker.Agent.NFQ.Gen, JS/TrojanDownloader.Psyme.NGF, MSIL/Agent.LL, MSIL/Agent.NT (2), MSIL/Agent.OXP, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Bladabindi.Q (2), MSIL/CoinMiner.G(4), MSIL/HackTool.Agent.BE, MSIL/HackTool.Agent.BF, MSIL/Hoax.Agent.NAQ, MSIL/Spy.Agent.PI, MSIL/Spy.Keylogger.AGD (2), MSIL/TrojanDownloader.Agent.PM, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.AKW, MSIL/TrojanDropper.Agent.ALJ, MSIL/TrojanDropper.Agent.ALK, PHP/PhpShell.NAX, SWF/TrojanDownloader.Esaprof.A, VBS/CoinMiner.AO, Win32/AdWare.FakeAV.P, Win32/Agent.QEZ (3), Win32/Agent.QGN, Win32/Agent.QGO (3), Win32/Agent.QGP(2), Win32/Agent.QGQ (2), Win32/Agent.VRD, Win32/Agent.VRE, Win32/Agent.VRF (2), Win32/Agent.VRG (2), Win32/Agent.VRH (2), Win32/Agent.VRI, Win32/Agent.VRJ, Win32/Agent.VRK (2), Win32/Agent.VRL, Win32/Agent.VRM (2), Win32/Agent.VRN, Win32/Agent.VRO, Win32/AHK.AJ, Win32/AutoRun.VB.BEA (3), Win32/AutoRun.VB.QD, Win32/Bamital.FZ, Win32/Bifrose.NEC, Win32/Boaxxe.BL (2), Win32/Caphaw.U, Win32/CoinMiner.OP(2), Win32/Delf.ONZ (2), Win32/Delf.RVR, Win32/Delf.RVS (2), Win32/Delf.RVT, Win32/ElKern.E (2), Win32/Expiro.BH, Win32/Expiro.BI, Win32/Expiro.BJ, Win32/Expiro.BK, Win32/Exploit.Agent.NAN, Win32/Exploit.CVE-2009-3129.BF, Win32/Exploit.CVE-2009-3129.BG, Win32/Exploit.CVE-2009-3129.BH, Win32/Exploit.CVE-2009-3129.BI, Win32/Exploit.CVE-2012-0158.GA, Win32/Exploit.CVE-2012-0158.GB, Win32/Exploit.CVE-2013-0074.S, Win32/Farfli.JZ (2), Win32/Farfli.KA, Win32/Fynloski.AA, Win32/Fynloski.AM(2), Win32/Fynloski.AV, Win32/Injector.BATX, Win32/Injector.BATY, Win32/Injector.BATZ, Win32/Injector.BAUA, Win32/Injector.BAUB, Win32/Injector.BAUC (3), Win32/Injector.BAUD, Win32/Injector.BAUE, Win32/Injector.BAUF, Win32/Injector.BAUG, Win32/Injector.BAUH, Win32/Injector.BAUI, Win32/IRCBot.AQN (2), Win32/Kelihos.G, Win32/Kryptik.BYKO, Win32/Kryptik.BYKP, Win32/Kryptik.BYKQ, Win32/Kryptik.BYKR, Win32/Kryptik.BYKS, Win32/Kryptik.BYKT, Win32/Kryptik.BYKU, Win32/Kryptik.BYKV, Win32/Kryptik.BYKW, Win32/Kryptik.BYKX, Win32/Kryptik.BYKY, Win32/Kryptik.BYKZ, Win32/Linopid.B, Win32/LockScreen.AKW, Win32/LockScreen.AQE, Win32/Lurka.E, Win32/Poison.NPE, Win32/Poison.NPF (2), Win32/Protux.NAL (2), Win32/ProxyChanger.OP(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/Pucedoor.A, Win32/Redyms.AF, Win32/Reveton.AH.gen, Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAQL, Win32/Spy.Delf.PND, Win32/Spy.Delf.PQG, Win32/Spy.KeyLogger.OKN, Win32/Spy.KeyLogger.OKO(2), Win32/Spy.KeyLogger.OKP (2), Win32/Spy.VB.NWG, Win32/Spy.VB.NWH(2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (4), Win32/StartPage.OUK, Win32/Tabuvys.B (2), Win32/Tofsee.AX, Win32/TrojanClicker.Scorfake.E (3), Win32/TrojanClicker.VB.OEQ (5), Win32/TrojanDownloader.Agent.ALW (3), Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Agent.SBS (2), Win32/TrojanDownloader.AutoHK.K, Win32/TrojanDownloader.AutoHK.Q (8), Win32/TrojanDownloader.AutoHK.R (2), Win32/TrojanDownloader.AutoHK.S, Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Banload.THI(2), Win32/TrojanDownloader.Delf.SCQ (2), Win32/TrojanDownloader.Tiny.NKD(2), Win32/TrojanDownloader.Tracur.V (2), Win32/TrojanDownloader.VB.QKK, Win32/TrojanDownloader.VB.QKL (2), Win32/TrojanDownloader.VB.QKM, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.QNN, Win32/TrojanDropper.Agent.QNO (2), Win32/TrojanDropper.Delf.OFI, Win32/TrojanDropper.Delf.OFJ, Win32/VB.OAC, Win32/VB.OAD (2), Win32/VB.PQ, Win32/VB.RJL, Win32/VB.RJM, Win32/VB.RJN

NOD32定義ファイル:9607 (2014/03/28 21:10)
Android/Spy.Agent.BS (2), BAT/Agent.NLJ (2), BAT/CoinMiner.FL, BAT/Starter.NBP, MSIL/Agent.OXO, MSIL/Agent.OZ (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (6), MSIL/Bladabindi.O (3), MSIL/Bladabindi.Q(2), MSIL/CoinMiner.KT, MSIL/CoinMiner.KU (2), MSIL/Injector.DFQ, MSIL/Injector.DFR, MSIL/Injector.DFS (2), MSIL/IRCBot.BP (2), MSIL/Kryptik.TX, MSIL/Kryptik.TY, MSIL/LockScreen.JL, MSIL/Spy.Keylogger.AFY, MSIL/TrojanDownloader.Agent.PW, MSIL/TrojanDropper.Binder.CA, SWF/Exploit.Agent.FL (2), SWF/TrojanDownloader.Esaprof.C, VBS/Kryptik.AN, Win32/AdWare.JuSou.R, Win32/Agent.QGM (3), Win32/Agent.VQZ (2), Win32/Agent.VRA, Win32/Agent.VRB, Win32/Agent.VRC, Win32/Agent.VRD (2), Win32/Agent.VRE, Win32/AHK.AH, Win32/AHK.AM (5), Win32/AHK.AO, Win32/Autoit.NQO (2), Win32/Boaxxe.BE, Win32/Delf.OYA, Win32/Delf.QMH, Win32/Delf.RVO (2), Win32/Delf.RVP, Win32/Delf.RVQ, Win32/Dorkbot.B, Win32/Expiro.BC, Win32/Expiro.BD, Win32/Expiro.BE, Win32/Expiro.BF, Win32/Expiro.BG, Win32/Exploit.CVE-2009-3129.BD, Win32/Exploit.CVE-2009-3129.BE, Win32/Exploit.CVE-2012-0158.FX, Win32/Exploit.CVE-2012-0158.FY, Win32/Exploit.CVE-2012-0158.FZ, Win32/Farfli.AST (2), Win32/Farfli.ASU, Win32/Farfli.KA, Win32/Fynloski.AA(2), Win32/Hupigon, Win32/Hupigon.NRF, Win32/Injector.Autoit.AJU, Win32/Injector.BATQ, Win32/Injector.BATR, Win32/Injector.BATS, Win32/Injector.BATT, Win32/Injector.BATU, Win32/Injector.BATV, Win32/Injector.BATW, Win32/Korplug.BX, Win32/Korplug.CA, Win32/Kryptik.BYKF, Win32/Kryptik.BYKG, Win32/Kryptik.BYKH, Win32/Kryptik.BYKI, Win32/Kryptik.BYKJ, Win32/Kryptik.BYKK, Win32/Kryptik.BYKL, Win32/Kryptik.BYKM, Win32/Kryptik.BYKN, Win32/LockScreen.BGI, Win32/Napolar.E, Win32/Poison.NPD, Win32/ProxyChanger.OO (2), Win32/PSW.Delf.OKM, Win32/Qadars.AB, Win32/Remtasu.AE, Win32/Remtasu.U(2), Win32/Remtasu.Z, Win32/Reveton.V (2), Win32/Spatet.A, Win32/Spatet.E, Win32/Spy.Agent.NYU (5), Win32/Spy.Bancos.ACC, Win32/Spy.Banker.AASC, Win32/Spy.KeyLogger.OKI, Win32/Spy.KeyLogger.OKJ(4), Win32/Spy.KeyLogger.OKK (2), Win32/Spy.KeyLogger.OKL (4), Win32/Spy.KeyLogger.OKM (2), Win32/Spy.Usteal.C (2), Win32/Spy.VB.NWE, Win32/Spy.VB.NWF (2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Tenga.D, Win32/TrojanDownloader.Agent.ALQ, Win32/TrojanDownloader.Agent.ALR, Win32/TrojanDownloader.Agent.ALV, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.AutoHK.N (6), Win32/TrojanDownloader.AutoHK.O (2), Win32/TrojanDownloader.AutoHK.P (2), Win32/TrojanDownloader.Autoit.NQW (2), Win32/TrojanDownloader.Autoit.NQX (2), Win32/TrojanDownloader.Banload.THG (2), Win32/TrojanDownloader.Banload.THH, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Delf.AIQ, Win32/TrojanDownloader.Ufraie.H, Win32/TrojanDownloader.VB.QKJ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.QNM, Win32/TrojanDropper.Delf.OFH, Win32/TrojanDropper.VB.ONK, Win32/VB.OAB, Win32/VB.RJI, Win32/VB.RJJ, Win32/VB.RJK

NOD32定義ファイル:9606 (2014/03/28 18:07)
BAT/CoinMiner.FK, Java/Exploit.Agent.REC (2), Java/Exploit.Agent.RED(2), MSIL/Agent.OXN (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F(3), MSIL/Injector.DFN, MSIL/Injector.DFO, MSIL/Injector.DFP, MSIL/Spy.Agent.PM, MSIL/Spy.Keylogger.AGC (2), MSIL/Spy.Keylogger.DJ, MSIL/TrojanDropper.Agent.ALI, Win32/AdWare.FakeAV.P, Win32/AdWare.JuSou.R, Win32/Agent.NPE (2), Win32/Agent.QGL, Win32/Agent.VQU (6), Win32/Agent.VQV (2), Win32/Agent.VQW, Win32/Agent.VQX, Win32/Agent.VQY (2), Win32/AutoRun.IRCBot.FC, Win32/Boaxxe.BL (2), Win32/Ciavax.D, Win32/Farfli.ASS, Win32/Farfli.OY, Win32/Filecoder.BH, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/HackTool.BruteForce.NC, Win32/Injector.BASZ, Win32/Injector.BATA, Win32/Injector.BATB, Win32/Injector.BATC, Win32/Injector.BATD, Win32/Injector.BATE, Win32/Injector.BATF, Win32/Injector.BATG, Win32/Injector.BATH, Win32/Injector.BATI, Win32/Injector.BATJ, Win32/Injector.BATK, Win32/Injector.BATL, Win32/Injector.BATM, Win32/Injector.BATN, Win32/Injector.BATO, Win32/Injector.BATP, Win32/Kryptik.BYJV, Win32/Kryptik.BYJW, Win32/Kryptik.BYJX, Win32/Kryptik.BYJY, Win32/Kryptik.BYJZ, Win32/Kryptik.BYKA, Win32/Kryptik.BYKB, Win32/Kryptik.BYKC, Win32/Kryptik.BYKD, Win32/Kryptik.BYKE, Win32/LockScreen.AQE, Win32/LockScreen.BDX, Win32/Neurevt.B, Win32/Poison.NCY, Win32/ProxyChanger.EO, Win32/Remtasu.U, Win32/Rozena.EP (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.OJD (2), Win32/Spy.Banbra.OJU (2), Win32/Spy.Banker.AAHF(3), Win32/Spy.Banker.AASB (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.SBR (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Nymaim.AB (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.OJG, Win32/TrojanProxy.Agent.NWB (2), Win32/VB.OAA, Win32/VB.RJH, Win32/Zlader.F

NOD32定義ファイル:9605 (2014/03/28 08:16)
MSIL/Bladabindi.F (3), VBS/Agent.NDW, Win32/Bamital.FX, Win32/Caphaw.I, Win32/CoinMiner.OD (2), Win32/Dorkbot.B, Win32/Farfli.JZ, Win32/Hoax.ArchSMS.AGC, Win32/Injector.BASM, Win32/Injector.BASN, Win32/Injector.BASO, Win32/Injector.BASP, Win32/Injector.BASQ, Win32/Injector.BASR, Win32/Injector.BASS, Win32/Injector.BAST, Win32/Injector.BASV, Win32/Injector.BASW, Win32/Injector.BASX, Win32/Injector.BASY, Win32/Kryptik.BYJG, Win32/Kryptik.BYJH, Win32/Kryptik.BYJI, Win32/Kryptik.BYJJ, Win32/Kryptik.BYJK, Win32/Kryptik.BYJL, Win32/Kryptik.BYJM, Win32/Kryptik.BYJN, Win32/Kryptik.BYJO, Win32/Kryptik.BYJP, Win32/Kryptik.BYJQ, Win32/Kryptik.BYJR, Win32/Kryptik.BYJS, Win32/Kryptik.BYJT, Win32/Kryptik.BYJU, Win32/PSW.Fareit.A, Win32/Ramnit.BK, Win32/Redyms.AF, Win32/Reveton.V, Win32/RiskWare.NuclearGrabber.A (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AASA, Win32/Spy.Zbot.AAU (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:9604 (2014/03/28 04:19)
Java/Exploit.Agent.REB (3), JS/Exploit.Pdfka.QLL, MSIL/Agent.NT, MSIL/Autorun.Spy.Agent.BC (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O(2), MSIL/Injector.DFM, MSIL/TrojanDropper.Agent.LZ, VBS/Agent.NDH(2), VBS/Agent.NDW, Win32/Agent.NTU, Win32/Agent.QEH, Win32/Agent.QGK(2), Win32/Agent.VQT, Win32/AutoRun.IRCBot.JD (2), Win32/Boaxxe.BL (3), Win32/Caphaw.I, Win32/CoinMiner.OO (2), Win32/Crowti.A, Win32/Delf.ADS, Win32/Delf.ONY (2), Win32/Delf.RVK, Win32/Delf.RVL (2), Win32/Delf.RVM(2), Win32/Delf.RVN (5), Win32/Disabler.NBI (2), Win32/Farfli.ARS, Win32/Farfli.ASQ, Win32/Farfli.ASR, Win32/Injector.BARZ, Win32/Injector.BASB, Win32/Injector.BASC, Win32/Injector.BASD, Win32/Injector.BASE, Win32/Injector.BASF, Win32/Injector.BASG, Win32/Injector.BASH, Win32/Injector.BASI (3), Win32/Injector.BASJ, Win32/Injector.BASK, Win32/Injector.BASL, Win32/IRCBot.AQM, Win32/Kryptik.BYIQ, Win32/Kryptik.BYIR, Win32/Kryptik.BYIS, Win32/Kryptik.BYIT, Win32/Kryptik.BYIU, Win32/Kryptik.BYIV, Win32/Kryptik.BYIW, Win32/Kryptik.BYIX, Win32/Kryptik.BYIY, Win32/Kryptik.BYJA, Win32/Kryptik.BYJB, Win32/Kryptik.BYJC, Win32/Kryptik.BYJD, Win32/Kryptik.BYJE, Win32/Kryptik.BYJF, Win32/LockScreen.AQE, Win32/LockScreen.BEH, Win32/MBRlock.D, Win32/Napolar.E, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Qhost.PHA(2), Win32/Remtasu.Y, Win32/Reveton.V, Win32/SchwarzeSonne.AZ (2), Win32/Spatet.A, Win32/SpeedingUpMyPC.H, Win32/Spy.Agent.OJC, Win32/Spy.VB.NWD(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AV, Win32/TrojanClicker.Agent.NVA, Win32/TrojanClicker.VB.OEP, Win32/TrojanDownloader.Agent.ALM, Win32/TrojanDownloader.Delf.PVU, Win32/TrojanDownloader.Delf.SCP (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Onkods.Z (2), Win32/TrojanDownloader.Waski.B (2), Win32/TrojanDownloader.Wauchos.X (9), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanProxy.Agent.NWA (2), Win32/VB.RJD, Win32/VB.RJE, Win32/VB.RJF, Win32/VB.RJG (2), Win32/Wigon.PH, Win64/Expiro.AN, Win64/Kryptik.FU, Win64/TrojanDownloader.Mebload.D

NOD32定義ファイル:9603 (2014/03/27 23:57)
Android/MisoSMS.B (4), Android/SMForw.T (2), Android/SMForw.W (2), Android/Spy.Agent.AA, Android/TrojanDropper.Agent.J, BAT/CoinMiner.FJ (8), BAT/TrojanDownloader.wGet.BQ (3), Java/Jacksbot.V, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.D, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/Bladabindi.Q, MSIL/CoinMiner.KS (2), MSIL/HackTool.Crypter.CF, MSIL/HackTool.Crypter.CG, MSIL/HackTool.Crypter.CH, MSIL/HackTool.Crypter.CI, MSIL/Injector.DFL, MSIL/Kryptik.TV, MSIL/PSW.Agent.NUM (2), MSIL/Spy.Agent.SX(2), MSIL/TrojanDownloader.Agent.KZ (2), MSIL/TrojanDropper.Agent.ALG, MSIL/TrojanDropper.Agent.ALH, MSIL/TrojanDropper.Agent.LF, MSIL/TrojanDropper.Agent.LZ, VBS/Agent.NDH, Win32/AddUser.X (2), Win32/AdWare.FakeAV.P (2), Win32/AdWare.Toolbar.Webalta.FB (2), Win32/Agent.TDV, Win32/Autoit.KP (3), Win32/Caphaw.I, Win32/Caphaw.V (2), Win32/Ciavax.D, Win32/Delf.RVJ (2), Win32/Exploit.CVE-2012-0158.FW, Win32/Farfli.OY, Win32/Filecoder.BH, Win32/HafoCoin.AE (5), Win32/Injector.BARO, Win32/Injector.BARP, Win32/Injector.BARQ, Win32/Injector.BARR, Win32/Injector.BARS, Win32/Injector.BART, Win32/Injector.BARU, Win32/Injector.BARV, Win32/Injector.BARW, Win32/Injector.BARX, Win32/Injector.BARY, Win32/Kelihos.G, Win32/Kryptik.BYFY, Win32/Kryptik.BYGK, Win32/Kryptik.BYHW, Win32/Kryptik.BYHX, Win32/Kryptik.BYHY, Win32/Kryptik.BYHZ, Win32/Kryptik.BYIA, Win32/Kryptik.BYIB, Win32/Kryptik.BYIC, Win32/Kryptik.BYID, Win32/Kryptik.BYIE, Win32/Kryptik.BYIF, Win32/Kryptik.BYIG, Win32/Kryptik.BYIH, Win32/Kryptik.BYII, Win32/Kryptik.BYIJ, Win32/Kryptik.BYIK, Win32/Kryptik.BYIL, Win32/Kryptik.BYIM, Win32/Kryptik.BYIN, Win32/Kryptik.BYIO, Win32/Kryptik.BYIP, Win32/LockScreen.AUC (2), Win32/ProxyChanger.NJ, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.QQPass.NUG (2), Win32/PSW.VB.NIS, Win32/Qhost, Win32/Remtasu.AE (2), Win32/Reveton.V(4), Win32/RiskWare.HackAV.BZ, Win32/RiskWare.HackAV.OI (4), Win32/RiskWare.HackAV.OJ, Win32/RiskWare.VBCrypt.CE, Win32/Simda.B (2), Win32/Spy.Agent.OHQ, Win32/Spy.Banker.AARX (2), Win32/Spy.Banker.AARY (2), Win32/Spy.Banker.AARZ (2), Win32/Spy.Banker.YDH, Win32/Spy.Ranbyus.J, Win32/Spy.Tuscas.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (4), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AKM (2), Win32/TrojanDownloader.Autoit.NQT (8), Win32/TrojanDownloader.Autoit.NQV (2), Win32/TrojanDownloader.Banload.THF(2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Delf.AIO, Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Delf.SCO, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.X (9), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanProxy.Hioles.AA, Win32/TrojanProxy.Hioles.AC, Win32/Wowlik.H, Win32/Zlader.F, Win64/Agent.BT, Win64/Sleperbot.A, Win64/Spy.Tuscas.A (2)

NOD32定義ファイル:9602 (2014/03/27 21:01)
BAT/TrojanDownloader.wGet.BQ, Java/Exploit.Agent.REA (2), Java/TrojanDownloader.Agent.NHZ, MSIL/Agent.OW (2), MSIL/Agent.OX (2), MSIL/Agent.OXL, MSIL/Agent.OXM, MSIL/Agent.OY (2), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.D, MSIL/Bladabindi.F (8), MSIL/Bladabindi.O(3), MSIL/Bladabindi.Q, MSIL/CoinMiner.KO, MSIL/Flooder.Agent.AA, MSIL/HackTool.DoSer.V, MSIL/Injector.DFH, MSIL/Injector.DFI, MSIL/Injector.DFJ, MSIL/Injector.DFK, MSIL/Kryptik.TF, MSIL/PSW.Agent.OKE, MSIL/PSW.Agent.OKF (2), MSIL/PSW.Agent.OKG (2), MSIL/PSW.OnLineGames.TJ(2), MSIL/PSW.OnLineGames.TK, MSIL/PSW.OnLineGames.TL (2), MSIL/Spy.Agent.PI, MSIL/Spy.Agent.RA, MSIL/Spy.Keylogger.AFZ (2), MSIL/Spy.Keylogger.AGA (2), MSIL/Spy.Keylogger.AGB (2), MSIL/Surveyer.S(2), MSIL/TrojanDownloader.Agent.PW, MSIL/TrojanDownloader.Agent.QI(2), MSIL/TrojanDownloader.Tiny.BH, MSIL/TrojanDropper.Agent.SV(2), NSIS/TrojanDownloader.Adload.P (2), PHP/Hoax.Agent.FY, PHP/Hoax.Agent.FZ, VBS/Agent.NDH, VBS/CoinMiner.BI, Win32/Adbot.C(4), Win32/AdWare.Kraddare.JU (4), Win32/Agent.NTU, Win32/Agent.VQS, Win32/Ainslot.AA, Win32/Alinaos.A, Win32/Autoit.JH, Win32/Autoit.NQN(2), Win32/Boaxxe.BL, Win32/CoinMiner.ON (4), Win32/Delf.RVI, Win32/Exploit.CVE-2013-0074.R (2), Win32/Exploit.CVE-2014-0322.B (2), Win32/Farfli.ASP, Win32/Filecoder.BH, Win32/Filecoder.NBI, Win32/Fynloski.AA(2), Win32/Fynloski.AM, Win32/HackTool.Delf.NBX (2), Win32/HackTool.HScan.NAC(2), Win32/Hider.NAF (2), Win32/Injector.Autoit.KL, Win32/Injector.BAPP, Win32/Injector.BARE, Win32/Injector.BARF, Win32/Injector.BARG, Win32/Injector.BARH, Win32/Injector.BARI, Win32/Injector.BARJ, Win32/Injector.BARK, Win32/Injector.BARL, Win32/Injector.BARM, Win32/Injector.BARN, Win32/IRCBot.AQL, Win32/KeyLogger.Ardamax.NBP, Win32/Kryptik.BYHO, Win32/Kryptik.BYHP, Win32/Kryptik.BYHQ, Win32/Kryptik.BYHR, Win32/Kryptik.BYHS, Win32/Kryptik.BYHT, Win32/Kryptik.BYHU, Win32/Kryptik.BYHV, Win32/LockScreen.AUC, Win32/MBRlock.D, Win32/Packed.AutoIt.AA, Win32/Pronny.LZ, Win32/PSW.OnLineGames.QRT (4), Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/PSW.QQPass.NUE, Win32/PSW.QQPass.NUF (2), Win32/Redyms.AF, Win32/Reveton.V, Win32/RiskWare.VBCrypt.CD (2), Win32/Spy.Bancos.OWD, Win32/Spy.Banker.AARW (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.ALJ(4), Win32/TrojanDownloader.Agent.ALL (2), Win32/TrojanDownloader.Autoit.NQT, Win32/TrojanDownloader.Autoit.NQU (2), Win32/TrojanDownloader.Banload.THE(2), Win32/TrojanDownloader.Delf.AIL (2), Win32/TrojanDownloader.Delf.AIM(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanProxy.Agent.NUE, Win32/Wigon.KQ, Win64/Expiro.AI, Win64/Expiro.AJ, Win64/Expiro.AK, Win64/Expiro.AL, Win64/Expiro.AM

NOD32定義ファイル:9601 (2014/03/27 18:01)
HTML/LockScreen.F, Java/Exploit.Agent.RDW (2), Java/Exploit.Agent.RDX (3), Java/Exploit.Agent.RDY (2), Java/Exploit.Agent.RDZ (2), MSIL/Agent.NT, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/CoinMiner.KR, MSIL/Duawlor.A (2), MSIL/Injector.DFE, MSIL/Injector.DFF, MSIL/Injector.DFG, MSIL/TrojanDownloader.Agent.PZ (2), MSIL/TrojanDownloader.Agent.QH, VBS/Runner.NCB, Win32/AdWare.FakeAV.P, Win32/Ainslot.AB, Win32/Caphaw.I (2), Win32/Ciavax.D, Win32/CoinMiner.OM (2), Win32/Crowti.A, Win32/Delf.RMO (2), Win32/Dorkbot.B, Win32/Farfli.ASN (2), Win32/Farfli.ASO (2), Win32/Farfli.ASP, Win32/Filecoder.BQ, Win32/Fynloski.AA(2), Win32/Fynloski.AM (2), Win32/Hoax.ArchSMS.AFT, Win32/Injector.BAQK, Win32/Injector.BAQL, Win32/Injector.BAQM, Win32/Injector.BAQN, Win32/Injector.BAQO, Win32/Injector.BAQP, Win32/Injector.BAQQ, Win32/Injector.BAQR, Win32/Injector.BAQS, Win32/Injector.BAQT, Win32/Injector.BAQU, Win32/Injector.BAQV, Win32/Injector.BAQW, Win32/Injector.BAQX, Win32/Injector.BAQY, Win32/Injector.BAQZ, Win32/Injector.BARA, Win32/Injector.BARB, Win32/Injector.BARC, Win32/Injector.BARD, Win32/Kryptik.BYGW, Win32/Kryptik.BYGX, Win32/Kryptik.BYGY, Win32/Kryptik.BYGZ, Win32/Kryptik.BYHA, Win32/Kryptik.BYHB, Win32/Kryptik.BYHC, Win32/Kryptik.BYHD, Win32/Kryptik.BYHE, Win32/Kryptik.BYHF, Win32/Kryptik.BYHG, Win32/Kryptik.BYHH, Win32/Kryptik.BYHI, Win32/Kryptik.BYHJ, Win32/Kryptik.BYHK, Win32/Kryptik.BYHL, Win32/Kryptik.BYHM, Win32/Kryptik.BYHN, Win32/LockScreen.BDR, Win32/LockScreen.BGH(2), Win32/Neurevt.B, Win32/Pronny.LZ (2), Win32/ProxyChanger.EO, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.QQPass.NUE (2), Win32/PSW.VB.NIS, Win32/Redyms.AF, Win32/Reveton.V, Win32/Spatet.A, Win32/Spy.Agent.OHQ, Win32/Spy.Ranbyus.J, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (3), Win32/Tofsee.AV, Win32/Tofsee.AX, Win32/TrojanClicker.Autoit.NDW (2), Win32/TrojanClicker.Autoit.NDX(2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NVZ (2), Win32/Zlader.F, Win64/Agent.BS

NOD32定義ファイル:9600 (2014/03/27 08:05)
MSIL/Injector.DFD, VBS/Agent.NDH, Win32/AdClicker.NBD, Win32/Ciavax.D, Win32/Dorkbot.B, Win32/Injector.BAQH, Win32/Injector.BAQI, Win32/Injector.BAQJ, Win32/Kryptik.BYGJ, Win32/Kryptik.BYGL, Win32/Kryptik.BYGM, Win32/Kryptik.BYGN, Win32/Kryptik.BYGO, Win32/Kryptik.BYGP, Win32/Kryptik.BYGQ, Win32/Kryptik.BYGR, Win32/Kryptik.BYGS, Win32/Kryptik.BYGT, Win32/Kryptik.BYGU, Win32/Kryptik.BYGV, Win32/Neurevt.B, Win32/PSW.Papras.CX (3), Win32/Rozena.EO, Win32/Simda.B, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Zortob.B (2), Win32/Zlader.F

NOD32定義ファイル:9599 (2014/03/27 04:19)
Java/TrojanDownloader.Agent.NHZ (2), JS/Kryptik.AQJ, MSIL/Agent.OU (3), MSIL/Agent.OV, MSIL/Autorun.Spy.Agent.BB (2), MSIL/Bladabindi.D, MSIL/Bladabindi.F (5), MSIL/Bladabindi.O (2), MSIL/Bladabindi.Q, MSIL/HackTool.Crypter.CE, MSIL/Injector.DEX(2), MSIL/Injector.DFB, MSIL/Injector.DFC, MSIL/LockScreen.JL, MSIL/Spy.Agent.PI, MSIL/Spy.Keylogger.AFY (2), MSIL/Spy.Keylogger.ET, MSIL/TrojanDownloader.Agent.PW, MSIL/TrojanDropper.Agent.AJX, MSIL/TrojanDropper.Agent.LG, Win32/AdWare.Toolbar.Webalta.EZ, Win32/AdWare.Toolbar.Webalta.FA, Win32/Agent.QGI (2), Win32/Agent.QGJ(2), Win32/Agent.VQP (2), Win32/Agent.VQQ (3), Win32/Agent.VQR (4), Win32/Autoit.JH, Win32/Boaxxe.BL, Win32/Bubnix.BP, Win32/Caphaw.I, Win32/CoinMiner.OL (2), Win32/Delf.AEV (4), Win32/Dorkbot.B, Win32/Exploit.CVE-2014-0322.B (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM(3), Win32/Injector.BAPR, Win32/Injector.BAPS, Win32/Injector.BAPT, Win32/Injector.BAPU, Win32/Injector.BAPV, Win32/Injector.BAPW, Win32/Injector.BAPX, Win32/Injector.BAPY, Win32/Injector.BAPZ, Win32/Injector.BAQA, Win32/Injector.BAQB (3), Win32/Injector.BAQC, Win32/Injector.BAQD, Win32/Injector.BAQE, Win32/Injector.BAQF, Win32/Injector.BAQG, Win32/KeyLogger.AllInOneKeylogger (2), Win32/Kryptik.BYFU, Win32/Kryptik.BYFW, Win32/Kryptik.BYFX, Win32/Kryptik.BYFZ, Win32/Kryptik.BYGA, Win32/Kryptik.BYGB, Win32/Kryptik.BYGC, Win32/Kryptik.BYGD, Win32/Kryptik.BYGE, Win32/Kryptik.BYGF, Win32/Kryptik.BYGG, Win32/Kryptik.BYGH, Win32/Kryptik.BYGI, Win32/LockScreen.AQE, Win32/LockScreen.AUC (2), Win32/LockScreen.BAJ, Win32/Neurevt.B (2), Win32/Patched.IB (9), Win32/Pronny.LZ, Win32/PSW.OnLineGames.QRS (2), Win32/PSW.Papras.DE, Win32/PSW.QQPass.NUD, Win32/Qbot.BB, Win32/RiskWare.AdClickCF.F (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AARV (2), Win32/Spy.Banker.ZMP, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Delf.NSK, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Beebone.IE (2), Win32/Zlader.F

NOD32定義ファイル:9598 (2014/03/27 00:01)
Android/Agent.DK, Android/Spy.Agent.BR (2), BAT/Reboot.NAD (5), MSIL/Agent.OT(2), MSIL/Agent.OXJ, MSIL/Agent.OXK, MSIL/Bladabindi.BG, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F, MSIL/Bladabindi.O (4), MSIL/CoinMiner.KQ (2), MSIL/HackTool.BruteForce.CF, MSIL/HackTool.SNova.A, MSIL/LockScreen.JL, MSIL/PSW.Agent.NUM (2), MSIL/PSW.Agent.OKD (2), MSIL/Spy.Keylogger.AFU, MSIL/Spy.Keylogger.GF (2), MSIL/TrojanDownloader.Agent.QE, MSIL/TrojanDownloader.Agent.QF (2), MSIL/TrojanDownloader.Agent.QG, MSIL/TrojanDropper.Agent.ALD, MSIL/TrojanDropper.Agent.ALE(2), MSIL/TrojanDropper.Agent.ALF, MSIL/TrojanDropper.Binder.CO, VBS/Agent.NDH, VBS/TrojanDownloader.Agent.NJS (5), Win32/AdWare.FakeAV.P (2), Win32/Agent.QGI (2), Win32/Agent.VQO, Win32/AutoRun.VB.AAC, Win32/Boaxxe.BL, Win32/Delf.RVH, Win32/Fynloski.AA, Win32/Injector.BANB, Win32/Injector.BAPK, Win32/Injector.BAPL, Win32/Injector.BAPM, Win32/Injector.BAPN, Win32/Injector.BAPO, Win32/Injector.BAPQ, Win32/IRCBot.AQL (2), Win32/KillAV.NQZ (2), Win32/Kryptik.BYFE, Win32/Kryptik.BYFF, Win32/Kryptik.BYFG, Win32/Kryptik.BYFH, Win32/Kryptik.BYFI, Win32/Kryptik.BYFJ, Win32/Kryptik.BYFK, Win32/Kryptik.BYFL, Win32/Kryptik.BYFM, Win32/Kryptik.BYFN, Win32/Kryptik.BYFO, Win32/Kryptik.BYFP, Win32/Kryptik.BYFQ, Win32/Kryptik.BYFR, Win32/Kryptik.BYFS, Win32/Kryptik.BYFT, Win32/LockScreen.BGG, Win32/Neurevt.B (2), Win32/Patched.IB, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DD, Win32/PSW.QQPass.NUB (2), Win32/PSW.QQPass.NUC(3), Win32/PSW.QQPass.NUD, Win32/PSW.VB.NIS, Win32/RBrute.A (9), Win32/RBrute.B (7), Win32/Remtasu.V, Win32/Reveton.V, Win32/Simda.B (2), Win32/Spy.Banbra.NZX, Win32/Spy.Banker.AART (2), Win32/Spy.Banker.AARU(2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU(5), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.ALH (3), Win32/TrojanDownloader.Agent.SBP (2), Win32/TrojanDownloader.Banload.THB (2), Win32/TrojanDownloader.Banload.THC (2), Win32/TrojanDownloader.Banload.THD(2), Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OFG(3), Win32/TrojanProxy.Agent.NUE, Win32/VB.NZZ, Win32/VB.RJC (2), Win32/Videspra.AF, Win32/Wigon.KQ, Win32/Wigon.PH (2), Win32/Zlader.F

NOD32定義ファイル:9597 (2014/03/26 21:07)
BAT/Agent.NWG (2), BAT/BadJoke.AO (2), JS/Exploit.Pdfka.QLJ, JS/Exploit.Pdfka.QLK, MSIL/Agent.EC (2), MSIL/Agent.OXI, MSIL/Bladabindi.BH(4), MSIL/Bladabindi.CB, MSIL/Bladabindi.F (2), MSIL/FakeTool.FQ, MSIL/HackTool.BruteForce.CE (2), MSIL/HackTool.Crypter.CD (2), MSIL/HackTool.SyndicateLogger.A (2), MSIL/Kryptik.TU, MSIL/PSW.Agent.OKC, MSIL/PSW.Facebook.CT, MSIL/PSW.OnLineGames.TI, MSIL/Small.AL (2), MSIL/Spy.Agent.PI, MSIL/Spy.Agent.SW (2), MSIL/Spy.Keylogger.AFU, MSIL/Spy.Keylogger.AFW (2), MSIL/Spy.Keylogger.AFX (2), MSIL/Spy.Keylogger.GF(3), MSIL/TrojanDownloader.Agent.PW (2), MSIL/TrojanDropper.Agent.ALC, MSIL/TrojanDropper.Binder.BX, W97M/TrojanDownloader.Agent.NAV, W97M/TrojanDownloader.Agent.NAW, W97M/TrojanDownloader.Agent.NAX, W97M/TrojanDownloader.Agent.NAY, Win32/Agent.PBB (2), Win32/Agent.VQM, Win32/Agent.VQN, Win32/Autoit.IV, Win32/AutoRun.Delf.LV (2), Win32/Boaxxe.BE, Win32/Boaxxe.BL (2), Win32/Caphaw.I (3), Win32/Ciavax.D, Win32/CoinMiner.CT, Win32/Delf.ONX, Win32/Exploit.CVE-2009-3129.BA, Win32/Exploit.CVE-2009-3129.BB, Win32/Exploit.CVE-2009-3129.BC, Win32/Exploit.CVE-2010-3333.BJ, Win32/Exploit.CVE-2012-0158.FV, Win32/Fynloski.AA (2), Win32/HackTool.BruteForce.NA (2), Win32/HackTool.BruteForce.NB (2), Win32/HackTool.Crack.S, Win32/Injector.Autoit.AJL (2), Win32/Injector.Autoit.AJT (2), Win32/Injector.BAPA, Win32/Injector.BAPB, Win32/Injector.BAPC, Win32/Injector.BAPD, Win32/Injector.BAPE, Win32/Injector.BAPF, Win32/Injector.BAPG, Win32/Injector.BAPH, Win32/Injector.BAPI, Win32/Injector.BAPJ, Win32/KillDisk.NAX, Win32/Kryptik.BYER, Win32/Kryptik.BYES, Win32/Kryptik.BYET, Win32/Kryptik.BYEU, Win32/Kryptik.BYEV, Win32/Kryptik.BYEW, Win32/Kryptik.BYEX, Win32/Kryptik.BYEY, Win32/Kryptik.BYEZ, Win32/Kryptik.BYFA, Win32/Kryptik.BYFB, Win32/Kryptik.BYFC, Win32/Kryptik.BYFD, Win32/LockScreen.AQE (2), Win32/MBRlock.D, Win32/ProxyChanger.ON (2), Win32/PSW.Autoit.AM (2), Win32/PSW.Delf.OKL, Win32/PSW.Fareit.A, Win32/PSW.QQPass.NUA (2), Win32/PSW.Tibia.NJW, Win32/QQWare.AF, Win32/Reveton.V (4), Win32/Simda.B, Win32/Small.NIU, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (4), Win32/Tagak.F (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.ALG (2), Win32/TrojanDownloader.Agent.SBQ, Win32/TrojanDownloader.Autoit.NQS (4), Win32/TrojanDownloader.Banload.THA(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE (4), Win32/TrojanProxy.Agent.NVY (2), Win64/KillDisk.A

NOD32定義ファイル:9596 (2014/03/26 18:27)
Android/Ogel.B (2), Android/TrojanSMS.FakeInst.DN (2), BAT/CoinMiner.FI(4), HTML/LockScreen.F (2), MSIL/Agent.NT, MSIL/Bladabindi.BZ, MSIL/Bladabindi.CA, MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/CoinMiner.JK, MSIL/CoinMiner.KO (3), MSIL/CoinMiner.KP(2), MSIL/Injector.DFA, MSIL/NanoCore, MSIL/PSW.Agent.NUM(2), MSIL/TrojanDownloader.Agent.PQ, MSIL/TrojanDropper.Agent.JK, VBS/Agent.NDH, Win32/Agent.NPD (2), Win32/Agent.VQL (3), Win32/Boaxxe.BL, Win32/Caphaw.I, Win32/CoinMiner.KX, Win32/Delf.AEU (2), Win32/Filecoder.CK(3), Win32/Fynloski.AA (5), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.BAOO, Win32/Injector.BAOP, Win32/Injector.BAOQ, Win32/Injector.BAOR, Win32/Injector.BAOS, Win32/Injector.BAOT, Win32/Injector.BAOU, Win32/Injector.BAOV, Win32/Injector.BAOW, Win32/Injector.BAOX, Win32/Injector.BAOY, Win32/Injector.BAOZ, Win32/Kryptik.BYEO, Win32/Kryptik.BYEP, Win32/Kryptik.BYEQ, Win32/LockScreen.BGF, Win32/Napolar.E, Win32/Neurevt.B, Win32/Poxters.C, Win32/PSW.VB.NIS (3), Win32/QQWare.AF (2), Win32/Remtasu.U, Win32/Remtasu.Z(2), Win32/Reveton.V, Win32/Spatet.A (2), Win32/Spy.Banker.AAQL, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (6), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TGY(2), Win32/TrojanDownloader.Banload.TGZ, Win32/VB.RJA, Win32/VB.RJB

NOD32定義ファイル:9595 (2014/03/26 15:13)
Win32/Agent.VPV (2), Win32/Injected.K, Win32/Injector.BAOM, Win32/Injector.BAON, Win32/Kryptik.BYEK, Win32/Kryptik.BYEL, Win32/Kryptik.BYEM, Win32/Kryptik.BYEN, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/Remtasu.Y, Win32/Small.NJO, Win32/Trustezeb.F

NOD32定義ファイル:9594 (2014/03/26 11:54)
Java/Exploit.CVE-2013-2460.DP, Java/Exploit.CVE-2013-2465.GV, Java/Obfus.AQ, MSIL/Injector.DEZ, Win32/AutoRun.IRCBot.JD (2), Win32/Boaxxe.BL(2), Win32/Dewnad.AA, Win32/Fynloski.AA, Win32/Injector.BAOF, Win32/Injector.BAOG, Win32/Injector.BAOH, Win32/Injector.BAOI, Win32/Injector.BAOJ, Win32/Injector.BAOK, Win32/Injector.BAOL, Win32/Kryptik.BYEC, Win32/Kryptik.BYED, Win32/Kryptik.BYEE, Win32/Kryptik.BYEF, Win32/Kryptik.BYEG, Win32/Kryptik.BYEH, Win32/Kryptik.BYEI, Win32/Kryptik.BYEJ, Win32/Neurevt.B, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Necurs.B, Win32/Wigon.KQ

NOD32定義ファイル:9593 (2014/03/26 08:09)
Java/TrojanDownloader.Agent.NHY, MSIL/Flooder.Agent.Z, MSIL/Kryptik.TT, MSIL/PSW.Habbo.O, MSIL/TrojanClicker.NCE, VBS/Agent.NDH, Win32/Caphaw.I, Win32/Dorkbot.B, Win32/Injector.BANX, Win32/Injector.BANY, Win32/Injector.BANZ, Win32/Injector.BAOA, Win32/Injector.BAOB, Win32/Injector.BAOC, Win32/Injector.BAOD, Win32/Injector.BAOE, Win32/Kryptik.BYDL, Win32/Kryptik.BYDM, Win32/Kryptik.BYDN, Win32/Kryptik.BYDO, Win32/Kryptik.BYDP, Win32/Kryptik.BYDQ, Win32/Kryptik.BYDR, Win32/Kryptik.BYDS, Win32/Kryptik.BYDT, Win32/Kryptik.BYDU, Win32/Kryptik.BYDV, Win32/Kryptik.BYDW, Win32/Kryptik.BYDX, Win32/Kryptik.BYDY, Win32/Kryptik.BYDZ, Win32/Kryptik.BYEA, Win32/Kryptik.BYEB, Win32/Neurevt.B, Win32/ProxyChanger.EO (2), Win32/PSW.Agent.NUS, Win32/PSW.Tibia.NIC, Win32/Remtasu.Z, Win32/Spy.Agent.NYU (2), Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Agent.ALF, Win32/TrojanDownloader.Delf.AIK, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Hioles.AC

NOD32定義ファイル:9592 (2014/03/26 03:57)
Java/Exploit.Agent.RDV, JS/Agent.NLV (3), JS/Exploit.Agent.NFT, MSIL/Agent.LL, MSIL/Agent.NT, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.D, MSIL/Bladabindi.F (9), MSIL/Bladabindi.O (4), MSIL/FakeTool.FO, MSIL/FakeTool.FP (2), MSIL/Injector.DEV, MSIL/Injector.DEW, MSIL/Injector.DEX, MSIL/Kryptik.TS, MSIL/Spy.Agent.BP(2), MSIL/Spy.Keylogger.AFV, MSIL/TrojanDropper.Agent.ALB, MSIL/TrojanDropper.Agent.LZ, MSIL/TrojanDropper.Agent.ST, SWF/Agent.B, Win32/Bamital.FV, Win32/Boaxxe.BL (5), Win32/Ciavax.D, Win32/CoinMiner.OK, Win32/Exploit.CVE-2013-0074.Q (2), Win32/FakeTool.AL, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Glupteba.AF (2), Win32/Injector.BANN (2), Win32/Injector.BANO, Win32/Injector.BANP, Win32/Injector.BANQ, Win32/Injector.BANR, Win32/Injector.BANS, Win32/Injector.BANT, Win32/Injector.BANU, Win32/Injector.BANV, Win32/Injector.BANW, Win32/Kelihos.G, Win32/KeyLogger.eMatrixSoft.G(2), Win32/KeyLogger.eMatrixSoft.H (2), Win32/KeyLogger.eMatrixSoft.I, Win32/KeyLogger.eMatrixSoft.J, Win32/Kryptik.BYCS, Win32/Kryptik.BYCT, Win32/Kryptik.BYCU, Win32/Kryptik.BYCV, Win32/Kryptik.BYCW, Win32/Kryptik.BYCX, Win32/Kryptik.BYCY, Win32/Kryptik.BYCZ, Win32/Kryptik.BYDA, Win32/Kryptik.BYDB, Win32/Kryptik.BYDC, Win32/Kryptik.BYDD, Win32/Kryptik.BYDE, Win32/Kryptik.BYDF, Win32/Kryptik.BYDG, Win32/Kryptik.BYDH, Win32/Kryptik.BYDI, Win32/Kryptik.BYDJ, Win32/Kryptik.BYDK, Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/Ponmocup.AA, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX(2), Win32/QQWare.AE (2), Win32/Redyms.AF (3), Win32/Remtasu.Y(2), Win32/Reveton.V, Win32/Spy.Agent.OEC, Win32/Spy.Banker.AAPV, Win32/Spy.Banker.AARR (5), Win32/Spy.Banker.AARS, Win32/Spy.Delf.PQV, Win32/Spy.Flux.NAN (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (4), Win32/Tofsee.AV, Win32/TrojanClicker.Autoit.NDH, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TGU (2), Win32/TrojanDownloader.Banload.TGV, Win32/TrojanDownloader.Banload.TGW (2), Win32/TrojanDownloader.Banload.TGX, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Dadobra.NDQ(2), Win32/TrojanDownloader.Delf.AIJ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PSD (3), Win32/TrojanDownloader.VB.QKI(2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Autoit.AL (2), Win32/TrojanDropper.VB.ONJ, Win32/TrojanProxy.Hioles.AB, Win32/Wowlik.D

NOD32定義ファイル:9591 (2014/03/26 00:14)
Android/SMForw.AA (2), Android/TrojanSMS.Agent.ABU, Android/TrojanSMS.FakeInst.DM (2), JS/ExtenBro.FBook.AS (2), MSIL/Agent.NT, MSIL/Agent.OR (2), MSIL/Agent.OS (2), MSIL/Agent.OXH, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F(2), MSIL/Injector.CTU, MSIL/Injector.DER, MSIL/Injector.DES, MSIL/Injector.DET, MSIL/Injector.DEU, MSIL/LockScreen.KA, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.PI (2), MSIL/Spy.Agent.RA, MSIL/Spy.Keylogger.MB, MSIL/Spy.Keylogger.TY, MSIL/TrojanClicker.NCD, MSIL/TrojanDownloader.Agent.PW, MSIL/TrojanDropper.Agent.ALA, Win32/AddUser.W (2), Win32/AdWare.FakeAV.P, Win32/AGbot.P, Win32/Agent.QGH(3), Win32/Agent.UDH (2), Win32/Agent.VPV (2), Win32/Autoit.NQM(2), Win32/AutoRun.IRCBot.HR, Win32/Bifrose.NDU, Win32/Boaxxe.BE, Win32/Boaxxe.BL (3), Win32/Delf.NVC, Win32/Exploit.CVE-2010-3333.BI, Win32/Farfli.ASL (2), Win32/Farfli.ASM, Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.BANA, Win32/Injector.BANC, Win32/Injector.BAND, Win32/Injector.BANE, Win32/Injector.BANF, Win32/Injector.BANG, Win32/Injector.BANH, Win32/Injector.BANI, Win32/Injector.BANJ, Win32/Injector.BANK, Win32/Injector.BANL, Win32/Injector.BANM, Win32/KeyLogger.eMatrixSoft.A(8), Win32/KeyLogger.eMatrixSoft.C (2), Win32/KeyLogger.eMatrixSoft.D(2), Win32/KeyLogger.eMatrixSoft.E (2), Win32/KeyLogger.eMatrixSoft.F(2), Win32/Kryptik.BYCH, Win32/Kryptik.BYCI, Win32/Kryptik.BYCJ, Win32/Kryptik.BYCK, Win32/Kryptik.BYCL, Win32/Kryptik.BYCM, Win32/Kryptik.BYCN, Win32/Kryptik.BYCO, Win32/Kryptik.BYCP, Win32/Kryptik.BYCQ, Win32/Kryptik.BYCR, Win32/LockScreen.AUC, Win32/LockScreen.BGE (2), Win32/Neurevt.B (2), Win32/PSW.Delf.OFU(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.VB.NIS (3), Win32/Redyms.AF, Win32/Remtasu.Y (2), Win32/Reveton.AG, Win32/Reveton.V, Win32/RiskWare.VBCrypt.AX, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.NYU (3), Win32/Spy.Banbra.OKG (2), Win32/Spy.Banbra.OKH (2), Win32/Spy.Banker.AAQL, Win32/Spy.Banker.AARO (2), Win32/Spy.Banker.AARP (2), Win32/Spy.Delf.PQU (3), Win32/Spy.Delf.PQV(7), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU(3), Win32/Spy.Zbot.YW (8), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.ALC (2), Win32/TrojanDownloader.Agent.SBP (3), Win32/TrojanDownloader.Banload.SYC, Win32/TrojanDownloader.Banload.TFT, Win32/TrojanDownloader.Banload.TGR, Win32/TrojanDownloader.Banload.TGS, Win32/TrojanDownloader.Banload.TGT, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Plukmin.A (5), Win32/TrojanDownloader.VB.QKH (2), Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zurgop.BK(4), Win32/TrojanDropper.Agent.QNL (2), Win32/TrojanProxy.Agent.NUE (3), Win32/TrojanProxy.Hioles.AC (2), Win32/Wigon.PH (2)

NOD32定義ファイル:9590 (2014/03/25 21:03)
Android/Spy.Banker.P (2), Android/Spy.Spynlh.A (2), JS/Exploit.Pdfka.QCV, MSIL/Agent.NT, MSIL/Agent.OPA, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F, MSIL/Bladabindi.Q, MSIL/CoinMiner.KN (2), MSIL/HackTool.BruteForce.CD, MSIL/Injector.DEM, MSIL/Injector.DEN, MSIL/Injector.DEO, MSIL/Injector.DEP, MSIL/Injector.DEQ, MSIL/IRCBot.BO (2), MSIL/Kryptik.TR, MSIL/PSW.Agent.OJZ(2), MSIL/PSW.Agent.OKA, MSIL/PSW.Agent.OKB, MSIL/PSW.Habbo.M, MSIL/PSW.Habbo.N, MSIL/PSW.OnLineGames.TF (2), MSIL/PSW.OnLineGames.TG, MSIL/PSW.OnLineGames.TH, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.RA, MSIL/Spy.Keylogger.AFU (2), MSIL/TrojanDropper.Agent.AKW(3), PHP/WebShell.NAG, Win32/AddUser.U, Win32/AddUser.V (2), Win32/AdWare.FakeAV.P, Win32/AdWare.Toolbar.Webalta.EY, Win32/Agent.QGG(5), Win32/Agent.VQK (2), Win32/Caphaw.I, Win32/Caphaw.U (5), Win32/Ciavax.D, Win32/CoinMiner.OI, Win32/CoinMiner.OJ (5), Win32/Delf.AET, Win32/Delf.RVF, Win32/Delf.RVG (4), Win32/Dorkbot.B, Win32/Eupuds.A (2), Win32/Exploit.CVE-2010-3333.AP, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/HackTool.BruteForce.MZ, Win32/Injector.BAMN, Win32/Injector.BAMO, Win32/Injector.BAMP, Win32/Injector.BAMQ, Win32/Injector.BAMR, Win32/Injector.BAMS, Win32/Injector.BAMT, Win32/Injector.BAMU, Win32/Injector.BAMV, Win32/Injector.BAMW, Win32/Injector.BAMX, Win32/Injector.BAMY, Win32/Injector.BAMZ, Win32/Injector.BWA, Win32/KeyLogger.Ardamax.NBP, Win32/KeyLogger.eMatrixSoft.A (3), Win32/KeyLogger.eMatrixSoft.B (2), Win32/KeyLogger.SYSKeylog.A(2), Win32/Kryptik.BXZZ, Win32/Kryptik.BYBV, Win32/Kryptik.BYBW, Win32/Kryptik.BYBX, Win32/Kryptik.BYBY, Win32/Kryptik.BYBZ, Win32/Kryptik.BYCA, Win32/Kryptik.BYCB, Win32/Kryptik.BYCC, Win32/Kryptik.BYCD, Win32/Kryptik.BYCE, Win32/Kryptik.BYCF, Win32/Kryptik.BYCG, Win32/MBRlock.D, Win32/Neurevt.B, Win32/Pronny.LZ, Win32/PSW.Papras.CP, Win32/Reveton.V (5), Win32/Rozena.EA, Win32/Rozena.ED, Win32/Sohanad.NCB, Win32/Spatet.C, Win32/Spatet.I, Win32/Spy.Agent.NYU(2), Win32/Spy.Banker.ZII, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW(2), Win32/StartPage.OUJ, Win32/TrojanDownloader.Agent.ALB (3), Win32/TrojanDownloader.Autoit.NQR (2), Win32/TrojanDownloader.Banload.TGQ(3), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zlob.BNT (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.VB.NNZ, Win32/VB.RIZ (3), Win32/Wigon.KQ, Win64/Patched.H, Win64/Sathurbot.B

NOD32定義ファイル:9589 (2014/03/25 18:51)
BAT/Runner.AE, HTML/Phishing.Gen, Java/Exploit.Agent.RDU (4), MSIL/Agent.NT, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.O, MSIL/Injector.DEJ, MSIL/Injector.DEK, MSIL/Injector.DEL, MSIL/Spy.Agent.SV (2), MSIL/Spy.Keylogger.AFT (2), MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDownloader.Agent.QD (2), MSIL/TrojanDownloader.Small.FM (2), MSIL/TrojanDropper.Agent.LF (2), VBS/Runner.NCA, W97M/TrojanDownloader.Agent.NAU, Win32/AdWare.Kraddare, Win32/AdWare.NaviPromo.AG, Win32/Agent.PUE, Win32/Agent.PUW, Win32/Boaxxe.BL, Win32/CoinMiner.OG (2), Win32/CoinMiner.OH, Win32/Delf.RVE (2), Win32/Exploit.CVE-2012-0158.FU, Win32/Injector.BAMJ, Win32/Injector.BAMK, Win32/Injector.BAML, Win32/Injector.BAMM, Win32/Injector.BAMN, Win32/Korplug.A (2), Win32/Korplug.BZ (2), Win32/Kryptik.BYBO, Win32/Kryptik.BYBP, Win32/Kryptik.BYBQ, Win32/Kryptik.BYBR, Win32/Kryptik.BYBS, Win32/Kryptik.BYBT, Win32/Kryptik.BYBU, Win32/QQWare.AA, Win32/Redyms.AF, Win32/RiskWare.VBCrypt.CB (2), Win32/RiskWare.VBCrypt.CC(2), Win32/ServStart.FX (2), Win32/Skintrim.MC, Win32/Spatet.T, Win32/Spy.KeyLogger.OKH (2), Win32/Spy.VB.NWC (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Autoit.NDV (2), Win32/TrojanDownloader.Autoit.NQH, Win32/TrojanDownloader.FlyStudio.AU, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.Z, Win32/Viknok.F

NOD32定義ファイル:9588 (2014/03/25 15:20)
Win32/AdWare.FakeAV.P, Win32/Injector.Autoit.AJS, Win32/Injector.BAME, Win32/Injector.BAMF, Win32/Injector.BAMG, Win32/Injector.BAMH, Win32/Injector.BAMI, Win32/Kryptik.BYBI, Win32/Kryptik.BYBJ, Win32/Kryptik.BYBK, Win32/Kryptik.BYBL, Win32/Kryptik.BYBM, Win32/Kryptik.BYBN, Win32/LockScreen.BFU, Win32/Neurevt.B, Win32/Spy.Bebloh.H, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Necurs.B

NOD32定義ファイル:9587 (2014/03/25 11:46)
Java/Exploit.Agent.RDS, Java/Exploit.Agent.RDT, Java/Exploit.CVE-2013-2465.GU, MSIL/Injector.DEI, Win32/Ceatrg.A, Win32/Dorkbot.B (2), Win32/Injected.J, Win32/Injector.BAMB, Win32/Injector.BAMC, Win32/Injector.BAMD, Win32/Kryptik.BYBB, Win32/Kryptik.BYBC, Win32/Kryptik.BYBD, Win32/Kryptik.BYBE, Win32/Kryptik.BYBF, Win32/Kryptik.BYBG, Win32/Kryptik.BYBH, Win32/LockScreen.AUC, Win32/Neurevt.B (2), Win32/Simda.B, Win32/Spy.Agent.OJB, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:9586 (2014/03/25 08:16)
Android/SMForw.Z (2), MSIL/Injector.DEH, Win32/AdWare.FakeAV.P, Win32/AdWare.NaviPromo.AU, Win32/Boaxxe.BL, Win32/Caphaw.T, Win32/Injector.BALS, Win32/Injector.BALT, Win32/Injector.BALU, Win32/Injector.BALV, Win32/Injector.BALW, Win32/Injector.BALX, Win32/Injector.BALY, Win32/Injector.BALZ, Win32/Injector.BAMA, Win32/Kryptik.BWVN, Win32/Kryptik.BYAO, Win32/Kryptik.BYAP, Win32/Kryptik.BYAQ, Win32/Kryptik.BYAR, Win32/Kryptik.BYAS, Win32/Kryptik.BYAT, Win32/Kryptik.BYAU, Win32/Kryptik.BYAV, Win32/Kryptik.BYAW, Win32/Kryptik.BYAX, Win32/Kryptik.BYAY, Win32/Kryptik.BYAZ, Win32/Kryptik.BYBA, Win32/LockScreen.BAN, Win32/LockScreen.BEH, Win32/PSW.Papras.CX (2), Win32/Spy.KeyLogger.OKG, Win32/Spy.Zbot.AAQ, Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:9585 (2014/03/25 04:49)
Android/TrojanSMS.Agent.AAB, Java/Exploit.Agent.RDR (3), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.O, MSIL/Injector.CLU, MSIL/TrojanDropper.Agent.AKZ, MSIL/TrojanDropper.Small.C, VBS/Agent.NDE, VBS/CoinMiner.BH, VBS/TrojanDownloader.Agent.NJR (2), Win32/AdWare.Linkular.AJ (2), Win32/AdWare.NaviPromo.AT, Win32/AdWare.Toolbar.Webalta.EX (2), Win32/Agent.NPC (2), Win32/Agent.PTD, Win32/Agent.QGE (2), Win32/Agent.QGF, Win32/Agent.VQJ (4), Win32/Autoit.CM, Win32/BadJoke.BI, Win32/Boaxxe.BL, Win32/Dorkbot.B, Win32/Eupuds.A, Win32/Farfli.AED, Win32/Fynloski.AV(2), Win32/Glupteba.M, Win32/HiAsm.Agent.B (2), Win32/Injector.BALI, Win32/Injector.BALJ, Win32/Injector.BALK, Win32/Injector.BALL (3), Win32/Injector.BALM, Win32/Injector.BALN (3), Win32/Injector.BALO, Win32/Injector.BALP, Win32/Injector.BALQ, Win32/Kryptik.BXZW, Win32/Kryptik.BXZX, Win32/Kryptik.BXZY, Win32/Kryptik.BYAA, Win32/Kryptik.BYAB, Win32/Kryptik.BYAC, Win32/Kryptik.BYAD, Win32/Kryptik.BYAE, Win32/Kryptik.BYAF, Win32/Kryptik.BYAG, Win32/Kryptik.BYAH, Win32/Kryptik.BYAI, Win32/Kryptik.BYAJ, Win32/Kryptik.BYAK, Win32/Kryptik.BYAL, Win32/Kryptik.BYAM, Win32/Kryptik.BYAN, Win32/LockScreen.AGU, Win32/LockScreen.APR, Win32/LockScreen.AUC, Win32/LockScreen.BDX, Win32/MBRlock.D, Win32/Neurevt.B(2), Win32/Neurevt.D, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Reveton.V, Win32/RiskWare.WinMonitor, Win32/Shutdowner.NBP (2), Win32/Spy.Banbra.OJV, Win32/Spy.Delf.PQT(2), Win32/Spy.POSCardStealer.X (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAU (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AKZ, Win32/TrojanDownloader.Autoit.NQP (2), Win32/TrojanDownloader.Autoit.NQQ, Win32/TrojanDownloader.Banload.TGM (2), Win32/TrojanDownloader.Banload.TGN (2), Win32/TrojanDownloader.Banload.TGO(2), Win32/TrojanDownloader.Banload.TGP, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ACV, Win32/TrojanDownloader.Wauchos.AB, Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.VB.ONI, Win32/TrojanProxy.Hioles.AC, Win32/Wigon.KQ, Win64/Patched.H

NOD32定義ファイル:9584 (2014/03/25 00:27)
Android/Maver.A (3), Android/SMForw.Y (2), Android/Spy.Banker.O, Android/TrojanSMS.FakeInst.DL (2), BAT/CoinMiner.EY (4), BAT/StartPage.NGK (4), HTML/Ransom.H, Java/Exploit.Agent.RDQ, MSIL/Agent.OQ (2), MSIL/Agent.OVL, MSIL/Agent.OXG, MSIL/Autorun.Agent.CA, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O(8), MSIL/CoinMiner.KM, MSIL/Injector.DEF, MSIL/Injector.DEG, MSIL/Kryptik.TQ (2), MSIL/LockScreen.JL, MSIL/LockScreen.JZ (2), MSIL/Spy.Keylogger.AFR (2), MSIL/Spy.Keylogger.AFS, MSIL/Spy.Keylogger.OR(2), MSIL/TrojanDownloader.Agent.PW, MSIL/TrojanDownloader.Tiny.BB, MSIL/TrojanDropper.Agent.AKV, MSIL/TrojanDropper.Agent.AKW, MSIL/TrojanDropper.Agent.AKX, MSIL/TrojanDropper.Agent.AKY, MSIL/TrojanDropper.Agent.LF, NSIS/TrojanDownloader.Grinidou.E, PHP/Small.NBA, VBS/Agent.NDH (2), VBS/Runner.NBZ, VBS/Satoban.A (6), VBS/StartPage.NFP, Win32/AdWare.FakeAV.P (2), Win32/AdWare.MultiPlug.T(2), Win32/AdWare.XPAntiSpyware.AC, Win32/Agent.QGC (4), Win32/Agent.QGD(2), Win32/Agent.VQI (2), Win32/AHK.AN (2), Win32/Autoit.KO (3), Win32/Boaxxe.BL (2), Win32/Caphaw.I (2), Win32/CoinMiner.OF(2), Win32/Delf.OEH, Win32/Delf.RVD, Win32/Fynloski.AA (2), Win32/Glupteba.AF, Win32/Glupteba.M (3), Win32/HackTool.BruteForce.MY, Win32/Injector.BAKU, Win32/Injector.BAKV (3), Win32/Injector.BAKW, Win32/Injector.BAKX (3), Win32/Injector.BAKY, Win32/Injector.BAKZ, Win32/Injector.BALA, Win32/Injector.BALB, Win32/Injector.BALC, Win32/Injector.BALD, Win32/Injector.BALE, Win32/Injector.BALF, Win32/Injector.BALG, Win32/Injector.BALH, Win32/KeyLogger.SpyPal.A, Win32/Kryptik.BXZA, Win32/Kryptik.BXZB, Win32/Kryptik.BXZC, Win32/Kryptik.BXZD, Win32/Kryptik.BXZE, Win32/Kryptik.BXZF, Win32/Kryptik.BXZG, Win32/Kryptik.BXZH, Win32/Kryptik.BXZI, Win32/Kryptik.BXZJ, Win32/Kryptik.BXZK, Win32/Kryptik.BXZL, Win32/Kryptik.BXZM, Win32/Kryptik.BXZN, Win32/Kryptik.BXZO, Win32/Kryptik.BXZP, Win32/Kryptik.BXZQ, Win32/Kryptik.BXZR, Win32/Kryptik.BXZS, Win32/Kryptik.BXZT, Win32/Kryptik.BXZU, Win32/Kryptik.BXZV, Win32/LockScreen.AUC, Win32/LockScreen.BEH, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QRR, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.QQPass.NTZ(2), Win32/PSW.VB.NIS, Win32/Ramnit.BK (2), Win32/Remtasu.F (3), Win32/Remtasu.Y, Win32/Reveton.V (7), Win32/Rootkit.BlackEnergy.AG, Win32/Rovnix.L, Win32/ServStart.FW (2), Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Banker.AARL, Win32/Spy.Bebloh.K (2), Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Banload.TGK (2), Win32/TrojanDownloader.Banload.TGL (2), Win32/TrojanDownloader.FlyStudio.AV(2), Win32/TrojanDownloader.Small.PSC (2), Win32/TrojanDownloader.VB.QKA, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Agent.QNK, Win32/TrojanDropper.Autoit.EZ (2), Win32/TrojanDropper.VB.ONH (2), Win32/VB.NZY, Win32/VB.OJS (2)

NOD32定義ファイル:9583 (2014/03/24 21:08)
ALS/Agent.AB (2), Android/TrojanSMS.Agent.ABS (2), Android/TrojanSMS.Agent.ABT (2), Java/Exploit.Agent.RDO(2), Java/Exploit.Agent.RDP (3), Java/Exploit.Agent.RDQ(2), JS/ProxyChanger.Y, MSIL/Agent.OXE, MSIL/Agent.OXF (2), MSIL/Arcdoor.AN (2), MSIL/Autorun.Agent.CA, MSIL/Autorun.Agent.FZ, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/ClipBanker.C (2), MSIL/CoinMiner.KK (2), MSIL/CoinMiner.KL (2), MSIL/HackTool.Crypter.CC(2), MSIL/Injector.DEC, MSIL/Injector.DED, MSIL/Injector.DEE, MSIL/Kryptik.TP, MSIL/PSW.Agent.OJY (2), MSIL/Spy.Agent.PI, MSIL/TrojanDownloader.Agent.PQ, MSIL/TrojanDownloader.Agent.PW, MSIL/TrojanDownloader.Small.FL (2), MSIL/TrojanDownloader.Tiny.BG(2), MSIL/TrojanDropper.Agent.AHF, MSIL/TrojanDropper.Agent.AKR(2), MSIL/TrojanDropper.Agent.AKS, MSIL/TrojanDropper.Agent.AKT, MSIL/TrojanDropper.Agent.AKU, SWF/TrojanDownloader.Esaprof.A, VBS/Butsur.B, VBS/Satoban.A, Win32/AdWare.AD150.B (2), Win32/AdWare.AddLyrics.AH(2), Win32/AdWare.AddLyrics.AI, Win32/AdWare.Toolbar.Webalta.EW (2), Win32/Agent.QAO, Win32/Agent.QGB (2), Win32/Agent.VPV, Win32/Agent.VQH, Win32/Boaxxe.BB, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/Ciavax.D, Win32/Delf.AEQ (2), Win32/Exploit.CVE-2012-0158.FT, Win32/Farfli.ASJ(2), Win32/Farfli.ASK (2), Win32/Farfli.OY (2), Win32/Filecoder.BH, Win32/Filecoder.CJ (2), Win32/Filecoder.NBN (3), Win32/Fynloski.AA(2), Win32/Injector.BAKC, Win32/Injector.BAKD, Win32/Injector.BAKE, Win32/Injector.BAKF, Win32/Injector.BAKG, Win32/Injector.BAKH, Win32/Injector.BAKI, Win32/Injector.BAKJ, Win32/Injector.BAKK, Win32/Injector.BAKL, Win32/Injector.BAKM, Win32/Injector.BAKN, Win32/Injector.BAKO, Win32/Injector.BAKP, Win32/Injector.BAKQ, Win32/Injector.BAKR, Win32/Injector.BAKS, Win32/Injector.BAKT, Win32/KillAV.NQY (2), Win32/Kryptik.BXYI, Win32/Kryptik.BXYJ, Win32/Kryptik.BXYK, Win32/Kryptik.BXYL, Win32/Kryptik.BXYM, Win32/Kryptik.BXYN, Win32/Kryptik.BXYO, Win32/Kryptik.BXYP, Win32/Kryptik.BXYQ, Win32/Kryptik.BXYR, Win32/Kryptik.BXYS, Win32/Kryptik.BXYT, Win32/Kryptik.BXYU, Win32/Kryptik.BXYV, Win32/Kryptik.BXYW, Win32/Kryptik.BXYX, Win32/Kryptik.BXYY, Win32/Kryptik.BXYZ, Win32/LockScreen.AQE, Win32/Lurk.AA, Win32/MBRlock.D, Win32/Neurevt.B (3), Win32/ProxyChanger.OM (3), Win32/PSW.Delf.MT, Win32/PSW.Delf.OFA, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE, Win32/PSW.QQPass.NTW (2), Win32/PSW.QQPass.NTX (4), Win32/PSW.QQPass.NTY(2), Win32/Remtasu.F, Win32/Reveton.V (5), Win32/Rovnix.F, Win32/Small.NAV, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Delf.PQS(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW(3), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanClicker.Autoit.NDU(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Delf.AII, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Small.ACU, Win32/TrojanDownloader.VB.QKG (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Delf.OFF (2), Win32/TrojanDropper.VB.OJG, Win32/TrojanProxy.Agent.NUE, Win32/Trustezeb.F, Win32/Wigon.PN (2)

NOD32定義ファイル:9582 (2014/03/24 17:56)
Java/Exploit.CVE-2013-2460.DO, MSIL/Agent.NT, MSIL/Agent.OPA, MSIL/Agent.OQZ, MSIL/Agent.OXE (2), MSIL/Bladabindi.Q, MSIL/Injector.CYA, MSIL/Injector.DBV, MSIL/Injector.DDY, MSIL/Injector.DDZ, MSIL/Injector.DEA, MSIL/Injector.DEB, MSIL/TrojanDownloader.Agent.QC (2), VBS/TrojanDownloader.Agent.NJQ(3), Win32/AdWare.FakeAV.P, Win32/Ainslot.AA, Win32/Ainslot.AB, Win32/AutoRun.IRCBot.JD (2), Win32/Boaxxe.BL (2), Win32/Ciavax.D, Win32/Coolvidoor.AR, Win32/Dorkbot.B (3), Win32/Fynloski.AA (3), Win32/Injector.Autoit.AJR, Win32/Injector.BAJW, Win32/Injector.BAJX, Win32/Injector.BAJY, Win32/Injector.BAJZ, Win32/Injector.BAKA, Win32/Injector.BAKB, Win32/Kryptik.BXYB, Win32/Kryptik.BXYC, Win32/Kryptik.BXYD, Win32/Kryptik.BXYE, Win32/Kryptik.BXYF, Win32/Kryptik.BXYG, Win32/Kryptik.BXYH, Win32/LockScreen.BAJ, Win32/Napolar.E(3), Win32/Ponmocup.AA, Win32/Ponmocup.IR, Win32/ProxyChanger.OL (3), Win32/PSW.Tibia.NIC (2), Win32/Remtasu.AE, Win32/Remtasu.S, Win32/Remtasu.U(2), Win32/Reveton.V, Win32/Spatet.A, Win32/Spy.Banker.AAKL, Win32/Spy.VB.NWB(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (2), Win32/StartPage.AEG (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Onkods.Y(2), Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanProxy.Agent.NVX (2)

NOD32定義ファイル:9581 (2014/03/24 15:03)
Java/Exploit.CVE-2013-2460.DN, Java/Exploit.CVE-2013-2465.GT, Java/Obfus.AP, Win32/AdWare.FakeAV.P, Win32/AutoRun.IRCBot.HR, Win32/Injector.BAJS, Win32/Injector.BAJT, Win32/Injector.BAJU, Win32/Injector.BAJV, Win32/Kryptik.BXXR, Win32/Kryptik.BXXS, Win32/Kryptik.BXXT, Win32/Kryptik.BXXU, Win32/Kryptik.BXXV, Win32/Kryptik.BXXW, Win32/Kryptik.BXXX, Win32/Kryptik.BXXY, Win32/Kryptik.BXXZ, Win32/Kryptik.BXYA, Win32/LockScreen.AUC, Win32/MBRlock.D, Win32/Neurevt.B, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:9580 (2014/03/24 12:02)
Java/Exploit.Agent.RDJ, Java/Exploit.Agent.RDL, Java/Exploit.Agent.RDM, Java/Exploit.Agent.RDN, Java/Exploit.CVE-2013-2460.DM, Win32/Injector.BAJK, Win32/Injector.BAJL, Win32/Injector.BAJM, Win32/Injector.BAJN, Win32/Injector.BAJO, Win32/Injector.BAJP, Win32/Injector.BAJQ, Win32/Injector.BAJR, Win32/Kryptik.BXXD, Win32/Kryptik.BXXE, Win32/Kryptik.BXXF, Win32/Kryptik.BXXG, Win32/Kryptik.BXXH, Win32/Kryptik.BXXI, Win32/Kryptik.BXXJ, Win32/Kryptik.BXXK, Win32/Kryptik.BXXL, Win32/Kryptik.BXXM, Win32/Kryptik.BXXN, Win32/Kryptik.BXXO, Win32/Kryptik.BXXP, Win32/Kryptik.BXXQ, Win32/Spy.Banker.ZMP, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Zortob.F, Win32/TrojanProxy.Hioles.AB, Win32/Wowlik.D

NOD32定義ファイル:9579 (2014/03/24 03:51)
Android/SMForw.T, Android/TrojanSMS.Agent.ABQ (2), Android/TrojanSMS.Agent.ABR (2), BAT/CoinMiner.EY, Java/Exploit.Agent.RDK(16), MSIL/Agent.NT (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Injector.DDU, MSIL/Injector.DDV, MSIL/Injector.DDW, MSIL/Injector.DDX, MSIL/PSW.Agent.NUM (2), MSIL/Spy.Agent.BP (2), MSIL/Spy.Agent.RA, MSIL/TrojanClicker.Agent.NEV (2), VBS/Agent.NJD, Win32/AdWare.FakeAV.P, Win32/AdWare.Toolbar.Webalta.EV, Win32/Agent.QGA, Win32/AutoRun.Remtasu.E, Win32/Bifrose.NTA, Win32/Boaxxe.BL, Win32/Caphaw.T, Win32/Ciavax.D, Win32/CoinMiner.OE, Win32/Exploit.CVE-2010-3333.S, Win32/Fynloski.AA (3), Win32/Fynloski.AM (2), Win32/Injector.Autoit.AJP, Win32/Injector.Autoit.AJQ, Win32/Injector.BAIS, Win32/Injector.BAIT, Win32/Injector.BAIU, Win32/Injector.BAIV, Win32/Injector.BAIW, Win32/Injector.BAIX, Win32/Injector.BAIY, Win32/Injector.BAJA, Win32/Injector.BAJB, Win32/Injector.BAJC, Win32/Injector.BAJD, Win32/Injector.BAJE, Win32/Injector.BAJF, Win32/Injector.BAJG, Win32/Injector.BAJH, Win32/Injector.BAJI, Win32/Injector.BAJJ, Win32/Kryptik.BXWT, Win32/Kryptik.BXWU, Win32/Kryptik.BXWV, Win32/Kryptik.BXWW, Win32/Kryptik.BXWX, Win32/Kryptik.BXWY, Win32/Kryptik.BXWZ, Win32/Kryptik.BXXA, Win32/Kryptik.BXXB, Win32/Kryptik.BXXC, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/LockScreen.BEH (2), Win32/Neeris.B(2), Win32/Neurevt.B (2), Win32/Packed.AutoIt.Z, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/Redyms.AF (2), Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Reveton.V, Win32/Sality.NAQ, Win32/Simda.B, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.AAHF, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (4), Win32/Tofsee.AX(2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK (3), Win32/TrojanProxy.Agent.NHE, Win32/TrojanProxy.Agent.NUE, Win32/Zlader.F

NOD32定義ファイル:9578 (2014/03/23 19:45)
Java/Exploit.Agent.RDJ (10), MSIL/Bladabindi.F, MSIL/Spy.Agent.RA (2), Win32/AdWare.FakeAV.P, Win32/Agent.TDV, Win32/Caphaw.I, Win32/Caphaw.T, Win32/Ciavax.D, Win32/Dorkbot.B, Win32/Filecoder.BH, Win32/Fynloski.AA(3), Win32/Fynloski.AM, Win32/Injector.BAIH, Win32/Injector.BAII, Win32/Injector.BAIJ, Win32/Injector.BAIK, Win32/Injector.BAIL, Win32/Injector.BAIM, Win32/Injector.BAIN, Win32/Injector.BAIO, Win32/Injector.BAIP, Win32/Injector.BAIQ, Win32/Injector.BAIR, Win32/Kryptik.BXWJ, Win32/Kryptik.BXWK, Win32/Kryptik.BXWL, Win32/Kryptik.BXWM, Win32/Kryptik.BXWN, Win32/Kryptik.BXWO, Win32/Kryptik.BXWP, Win32/Kryptik.BXWQ, Win32/Kryptik.BXWR, Win32/Kryptik.BXWS, Win32/LockScreen.AGU, Win32/LockScreen.BFU, Win32/Neurevt.B (2), Win32/ProxyChanger.EO, Win32/PSW.Fareit.A, Win32/Reveton.V, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zurgop.BK

NOD32定義ファイル:9577 (2014/03/23 07:41)
MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/LockScreen.JL, SWF/Exploit.Agent.FK (4), Win32/Delf.NPN, Win32/Dorkbot.B, Win32/Fynloski.AM (3), Win32/Fynloski.AN, Win32/Kryptik.BXWD, Win32/Kryptik.BXWE, Win32/Kryptik.BXWF, Win32/Kryptik.BXWG, Win32/Kryptik.BXWH, Win32/Kryptik.BXWI, Win32/LockScreen.BAN, Win32/LockScreen.BEH, Win32/PSW.Papras.CX, Win32/Ramnit.A, Win32/Simda.B, Win32/Spatet.A (3), Win32/Spatet.AA(2), Win32/Spatet.E, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDropper.Gepys.AA, Win32/Zlader.F

NOD32定義ファイル:9576 (2014/03/23 04:04)
Java/TrojanDownloader.OpenStream.NDU (3), JS/ExtenBro.FBook.AR(8), MSIL/Bladabindi.BH, MSIL/Bladabindi.D, MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/HackTool.Crypter.CB, MSIL/PSW.Agent.OJX(3), MSIL/Small.AH, MSIL/Spy.Banker.AF, MSIL/Spy.Keylogger.AFQ, MSIL/TrojanDropper.Agent.AFY (2), MSIL/TrojanDropper.Binder.CN, Python/Exploit.KMPlayer.A, Win32/AdWare.1ClickDownload.AJ (2), Win32/AdWare.FakeAV.P, Win32/Ainslot.AB (2), Win32/Autoit.NQL (2), Win32/Boaxxe.BA, Win32/Ciavax.D, Win32/Delf.AEP (3), Win32/Delf.NZL, Win32/Farfli.OY, Win32/Fynloski.AA (3), Win32/HackTool.Crypter.AZ (2), Win32/HackTool.Crypter.BA, Win32/Injector.Autoit.AJO, Win32/Injector.BAHR, Win32/Injector.BAHS, Win32/Injector.BAHT, Win32/Injector.BAHU, Win32/Injector.BAHV, Win32/Injector.BAHW, Win32/Injector.BAHX, Win32/Injector.BAHY, Win32/Injector.BAHZ, Win32/Injector.BAIA, Win32/Injector.BAIB, Win32/Injector.BAIC, Win32/Injector.BAID, Win32/Injector.BAIE, Win32/Injector.BAIF, Win32/Injector.BAIG, Win32/IRCBot.NED, Win32/Kryptik.BXVL, Win32/Kryptik.BXVM, Win32/Kryptik.BXVN, Win32/Kryptik.BXVO, Win32/Kryptik.BXVP, Win32/Kryptik.BXVQ, Win32/Kryptik.BXVR, Win32/Kryptik.BXVS, Win32/Kryptik.BXVT, Win32/Kryptik.BXVU, Win32/Kryptik.BXVV, Win32/Kryptik.BXVW, Win32/Kryptik.BXVX, Win32/Kryptik.BXVY, Win32/Kryptik.BXVZ, Win32/Kryptik.BXWA, Win32/Kryptik.BXWB, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BAN, Win32/LockScreen.BFU, Win32/LockScreen.BGD, Win32/PSW.Tibia.NJW, Win32/Redyms.AF, Win32/Remtasu.AE, Win32/Remtasu.U (2), Win32/Remtasu.Y (3), Win32/Reveton.V, Win32/RiskWare.VBCrypt.F, Win32/RiskWare.VBCrypt.Q, Win32/SchwarzeSonne.AW(2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NYU (2), Win32/Spy.Autoit.N (3), Win32/Spy.Banker.ZMP, Win32/Spy.VB.NWB(5), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Autoit.NQO (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QKF, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zurgop.BK, Win32/VB.NZX (2), Win32/Virut.NFM

NOD32定義ファイル:9575 (2014/03/22 19:37)
MSIL/Bladabindi.BH (3), MSIL/Bladabindi.O (2), MSIL/CoinMiner.KJ(2), MSIL/Kryptik.TO, MSIL/Spy.Agent.SU (3), Win32/AdWare.FakeAV.P, Win32/AdWare.WindowsExpertConsole.AL, Win32/Agent.QFZ (2), Win32/Ainslot.AB, Win32/AutoRun.VB.XW, Win32/Boaxxe.BL, Win32/Caphaw.T, Win32/CoinMiner.OC(2), Win32/CoinMiner.OD (5), Win32/Dorkbot.B (2), Win32/Filecoder.BH (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/HackTool.BruteForce.MV(2), Win32/HackTool.BruteForce.MW, Win32/HackTool.BruteForce.MX, Win32/Injector.BAHD, Win32/Injector.BAHE, Win32/Injector.BAHF, Win32/Injector.BAHG, Win32/Injector.BAHH, Win32/Injector.BAHI, Win32/Injector.BAHJ, Win32/Injector.BAHK, Win32/Injector.BAHL, Win32/Injector.BAHM, Win32/Injector.BAHN, Win32/Injector.BAHO, Win32/Injector.BAHP, Win32/Injector.BAHQ, Win32/KeyLogger.OnlineKeylogger.A(2), Win32/Kryptik.BXUY, Win32/Kryptik.BXUZ, Win32/Kryptik.BXVA, Win32/Kryptik.BXVB, Win32/Kryptik.BXVC, Win32/Kryptik.BXVD, Win32/Kryptik.BXVE, Win32/Kryptik.BXVF, Win32/Kryptik.BXVG, Win32/Kryptik.BXVH, Win32/Kryptik.BXVI, Win32/Kryptik.BXVJ, Win32/Kryptik.BXVK, Win32/LockScreen.AGU, Win32/LockScreen.BAJ, Win32/Neurevt.B, Win32/Pronny.LZ, Win32/ProxyChanger.EO, Win32/ProxyChanger.NJ, Win32/ProxyChanger.OK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Reveton.V (2), Win32/Simda.B, Win32/Slenfbot.AE, Win32/Spatet.T, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW(4), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ACU (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI, Win32/Zlader.F (2)

NOD32定義ファイル:9574 (2014/03/22 08:03)
ALS/Bursted.AV, BAT/CoinMiner.EY, MSIL/Agent.NT, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.DDT, MSIL/TrojanDownloader.Agent.OR, Win32/AdWare.FakeAV.P, Win32/Boaxxe.BL (2), Win32/Caphaw.I, Win32/Ciavax.D, Win32/Flooder.AHK.D (2), Win32/Fynloski.AA (2), Win32/Injector.BAHA, Win32/Injector.BAHB, Win32/Injector.BAHC, Win32/Kryptik.BXUI, Win32/Kryptik.BXUJ, Win32/Kryptik.BXUK, Win32/Kryptik.BXUL, Win32/Kryptik.BXUM, Win32/Kryptik.BXUN, Win32/Kryptik.BXUO, Win32/Kryptik.BXUP, Win32/Kryptik.BXUQ, Win32/Kryptik.BXUR, Win32/Kryptik.BXUS, Win32/Kryptik.BXUT, Win32/Kryptik.BXUU, Win32/Kryptik.BXUV, Win32/Kryptik.BXUW, Win32/Kryptik.BXUX, Win32/LockScreen.AYO, Win32/LockScreen.BAN, Win32/LockScreen.BFU, Win32/PSW.Fareit.A, Win32/Remtasu.F, Win32/Reveton.V(4), Win32/SchwarzeSonne.AW, Win32/Sirefef.GC, Win32/Spy.Agent.NYU, Win32/Spy.Banker.ZMP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE, Win64/Sirefef.BK

NOD32定義ファイル:9573 (2014/03/22 03:46)
Android/MisoSMS.B (5), Android/SMForw.T, Android/Spy.Agent.AA(5), Android/Spy.Agent.AF, Android/TrojanDropper.Agent.J (2), BAT/CoinMiner.EY (2), BAT/Qhost.NTH (2), MSIL/Agent.NT, MSIL/Bladabindi.O(3), MSIL/LockScreen.JL, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AFP(2), MSIL/TrojanDownloader.Agent.PW, MSIL/TrojanDownloader.Agent.QB(2), MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDropper.Agent.AKP, MSIL/TrojanDropper.Agent.AKQ, Win32/Caphaw.I, Win32/Filecoder.A (2), Win32/Filecoder.W, Win32/Hoax.ArchSMS.AGB, Win32/Injector.BAGO, Win32/Injector.BAGP, Win32/Injector.BAGQ, Win32/Injector.BAGR, Win32/Injector.BAGS, Win32/Injector.BAGT, Win32/Injector.BAGU, Win32/Injector.BAGV, Win32/Injector.BAGW, Win32/Injector.BAGX, Win32/Injector.BAGY, Win32/Injector.BAGZ, Win32/Kryptik.BXTT, Win32/Kryptik.BXTU.Gen, Win32/Kryptik.BXTV, Win32/Kryptik.BXTW, Win32/Kryptik.BXTX, Win32/Kryptik.BXTY, Win32/Kryptik.BXTZ, Win32/Kryptik.BXUA, Win32/Kryptik.BXUB, Win32/Kryptik.BXUC, Win32/Kryptik.BXUD, Win32/Kryptik.BXUE, Win32/Kryptik.BXUF, Win32/Kryptik.BXUG, Win32/Kryptik.BXUH, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE, Win32/PSW.Yahoo.VB.NAT, Win32/Reveton.AF.gen, Win32/Reveton.V (4), Win32/Rovnix.L, Win32/Spy.Tuscas.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (4), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B, Win32/Wigon.PH (4), Win32/Zlader.F

NOD32定義ファイル:9572 (2014/03/21 23:56)
Android/SMForw.X (2), Android/TrojanSMS.Agent.ABO, Android/TrojanSMS.Agent.ABP (2), BAT/CoinMiner.FG (4), BAT/CoinMiner.FH(2), BAT/Flood.F (2), BAT/Shutdown.NEA (2), MSIL/Agent.AW, MSIL/Agent.OO (4), MSIL/Agent.OP (2), MSIL/Agent.OXC, MSIL/Agent.OXD, MSIL/Autorun.PSW.Agent.L, MSIL/Bladabindi.D, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Bladabindi.Q, MSIL/FakeTool.FN, MSIL/Injector.DDQ, MSIL/Injector.DDR, MSIL/Injector.DDS, MSIL/LockScreen.JL, MSIL/PSW.Agent.OJT, MSIL/PSW.Agent.OJU (2), MSIL/PSW.Agent.OJV (2), MSIL/PSW.Agent.OJW (2), MSIL/PSW.OnLineGames.TE, MSIL/Spy.Agent.RA (2), MSIL/Spy.Agent.SR (2), MSIL/Spy.Agent.SS (2), MSIL/Spy.Agent.ST (2), MSIL/Spy.Banker.BI(2), MSIL/Spy.Keylogger.AFM (2), MSIL/Spy.Keylogger.AFN (2), MSIL/Spy.Keylogger.AFO (2), MSIL/Spy.Keylogger.LY, MSIL/Spy.Keylogger.OR, MSIL/Spy.Keylogger.TY, MSIL/TrojanClicker.Agent.NEU (2), MSIL/TrojanDownloader.Agent.PQ, MSIL/TrojanDownloader.Agent.PZ, MSIL/TrojanDownloader.Agent.QA (2), MSIL/TrojanDownloader.Tiny.BF (2), NSIS/TrojanDownloader.Agent.NPL, SWF/Exploit.Agent.FJ, VBS/Kryptik.AM, Win32/AdWare.FakeAV.P, Win32/Agent.VQF (2), Win32/Agent.VQG (2), Win32/Bflient.K, Win32/Boaxxe.BL, Win32/Ciavax.D, Win32/CoinMiner.OB, Win32/Dorkbot.B, Win32/Eupuds.A, Win32/Exploit.CVE-2013-0074.P (2), Win32/Filecoder.Q, Win32/Fynloski.AA (3), Win32/Injector.Autoit.BR, Win32/Injector.BAGF, Win32/Injector.BAGG, Win32/Injector.BAGH, Win32/Injector.BAGI, Win32/Injector.BAGJ, Win32/Injector.BAGK, Win32/Injector.BAGL, Win32/Injector.BAGM, Win32/Injector.BAGN, Win32/IRCBot.NHR, Win32/KillProc.Autoit.A (3), Win32/Kryptik.BXTH, Win32/Kryptik.BXTI, Win32/Kryptik.BXTJ, Win32/Kryptik.BXTK, Win32/Kryptik.BXTL, Win32/Kryptik.BXTM, Win32/Kryptik.BXTN, Win32/Kryptik.BXTO, Win32/Kryptik.BXTP, Win32/Kryptik.BXTQ, Win32/Kryptik.BXTR, Win32/Kryptik.BXTS, Win32/LockScreen.AQE, Win32/LockScreen.BAN, Win32/Packed.Armadillo.L, Win32/Patched.IB(2), Win32/Poison.NAE, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX (3), Win32/PSW.Papras.DE, Win32/Qbot.BB, Win32/QQWare.AD(2), Win32/Redyms.AF, Win32/Reveton.V, Win32/RiskWare.PEMalform.F, Win32/Rovnix.F, Win32/Rovnix.J, Win32/Shutdowner.Autoit.A (2), Win32/Simda.B, Win32/Spammer.Agent.Y, Win32/Spatet.AA (2), Win32/Spatet.T, Win32/Spy.Banker.AARL, Win32/Spy.Banker.AARM (2), Win32/Spy.Banker.AARN(3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (6), Win32/StartPage.AEF, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AKY (2), Win32/TrojanDownloader.Autoit.NQN (2), Win32/TrojanDownloader.Banload.TGG (2), Win32/TrojanDownloader.Banload.TGH(2), Win32/TrojanDownloader.Banload.TGI (2), Win32/TrojanDownloader.Banload.TGJ (3), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanProxy.Agent.NUE, Win32/Viknok.E

NOD32定義ファイル:9571 (2014/03/21 21:03)
Android/TrojanDropper.Agent.I, BAT/Reboot.D, BAT/TrojanDownloader.wGet.BU(3), JS/Exploit.Agent.NFR, JS/Exploit.Pdfka.OYP, Linux/Darlloz.A (4), MSIL/Agent.OWY (2), MSIL/Agent.OWZ, MSIL/Agent.OXB (2), MSIL/Autorun.IRCBot.Y(2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/CoinMiner.KI, MSIL/HackTool.Agent.BD, MSIL/LockScreen.IN, MSIL/PSW.Agent.NKG, MSIL/Spy.Keylogger.AFG (2), MSIL/Spy.Keylogger.AFJ, MSIL/Spy.Keylogger.AFK, MSIL/Spy.Keylogger.AFL, MSIL/TrojanDownloader.Agent.PX (2), MSIL/TrojanDownloader.Agent.PY, MSIL/TrojanDownloader.Small.FK (2), MSIL/TrojanDownloader.Tiny.BE (2), PHP/PSW.VKont.V, VBS/Agent.NDH, VBS/Agent.NFO, VBS/Agent.NFP, VBS/CoinMiner.BG, Win32/Agent.OJS, Win32/Agent.VPV (2), Win32/Autoit.KN, Win32/Boaxxe.BL (2), Win32/Caphaw.I, Win32/Exploit.CVE-2013-0074.O (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM, Win32/Injector.Autoit.AJM, Win32/Injector.Autoit.AJN, Win32/Injector.BAFX, Win32/Injector.BAFY, Win32/Injector.BAFZ, Win32/Injector.BAGA, Win32/Injector.BAGB, Win32/Injector.BAGC, Win32/Injector.BAGD, Win32/Injector.BAGE, Win32/Kryptik.BXSW, Win32/Kryptik.BXSX, Win32/Kryptik.BXSY, Win32/Kryptik.BXSZ, Win32/Kryptik.BXTA, Win32/Kryptik.BXTB, Win32/Kryptik.BXTC, Win32/Kryptik.BXTD, Win32/Kryptik.BXTE, Win32/Kryptik.BXTF, Win32/Kryptik.BXTG, Win32/LockScreen.BDR, Win32/Patched.IB (3), Win32/Poison.NEL, Win32/Pronny.LZ, Win32/ProxyChanger.OJ (8), Win32/PSW.Delf.OKK, Win32/PSW.Fareit.A, Win32/PSW.QQPass.NTV (2), Win32/PSW.VB.NIS, Win32/Ramnit.BK (4), Win32/Reveton.V (4), Win32/Spammer.Agent.Y (5), Win32/Spy.Agent.NYU, Win32/Spy.Banbra.OKF (3), Win32/Spy.KeyLogger.OKF(2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU(3), Win32/Spy.Zbot.YW (5), Win32/TrojanDownloader.Autoit.NQM (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Delf.SCN, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDropper.Delf.OFE, Win32/Wigon.PI, Win32/Zlader.F, Win64/Patched.H(3)

NOD32定義ファイル:9570 (2014/03/21 18:26)
Java/Exploit.Agent.RDG (2), Java/Exploit.Agent.RDH (2), Java/Exploit.Agent.RDI (4), JS/Exploit.Pdfka.QLH, MSIL/Agent.NT(3), MSIL/Bladabindi.O (4), MSIL/Injector.DDM, MSIL/Injector.DDN, MSIL/Injector.DDO, MSIL/Injector.DDP, MSIL/Spy.Agent.BH, MSIL/TrojanDownloader.Agent.JB, Win32/AdWare.FakeAV.P, Win32/Agent.QFY (2), Win32/Ainslot.AA, Win32/Autoit.KE, Win32/Boaxxe.BL (2), Win32/Ciavax.D, Win32/CoinMiner.OA (5), Win32/Delf.ADS, Win32/Delf.OFL, Win32/Farfli.ASI (2), Win32/Fynloski.AA (3), Win32/Injector.Autoit.AJL, Win32/Injector.BAFJ, Win32/Injector.BAFK, Win32/Injector.BAFL, Win32/Injector.BAFM, Win32/Injector.BAFN, Win32/Injector.BAFO, Win32/Injector.BAFP, Win32/Injector.BAFQ, Win32/Injector.BAFR, Win32/Injector.BAFS, Win32/Injector.BAFT, Win32/Injector.BAFU, Win32/Injector.BAFV, Win32/Injector.BAFW, Win32/Kryptik.BXSK, Win32/Kryptik.BXSL, Win32/Kryptik.BXSM, Win32/Kryptik.BXSN, Win32/Kryptik.BXSO, Win32/Kryptik.BXSP, Win32/Kryptik.BXSQ, Win32/Kryptik.BXSR, Win32/Kryptik.BXSS, Win32/Kryptik.BXST, Win32/Kryptik.BXSU, Win32/Kryptik.BXSV, Win32/LockScreen.AQE, Win32/ProxyChanger.EO, Win32/ProxyChanger.OB, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX, Win32/Ramnit.BK (3), Win32/Remtasu.S, Win32/Remtasu.U (2), Win32/Reveton.V(2), Win32/ServStart.FV, Win32/Spatet.T, Win32/Spy.Agent.OJA, Win32/Spy.Banker.AAQL, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDropper.Agent.QNJ, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NVW (2), Win32/Wowlik.D

NOD32定義ファイル:9569 (2014/03/21 10:29)
BAT/CoinMiner.EY, BAT/CoinMiner.FF, MSIL/Agent.NT, MSIL/Bladabindi.F, MSIL/Injector.DDL, MSIL/PSW.CoinStealer.L, SWF/Exploit.CVE-2013-0634.F (4), VBS/CoinMiner.BE, Win32/AdWare.FakeAV.P, Win32/AdWare.ToroAntivirus.A (3), Win32/Autoit.IV, Win32/Boaxxe.BL, Win32/Caphaw.I, Win32/Ciavax.D, Win32/CoinMiner.NZ, Win32/Crowti.A, Win32/Dorkbot.B, Win32/Farfli.AKJ, Win32/Fynloski.AM, Win32/HackTool.GameHack.AA (3), Win32/Injector.Autoit.AJK, Win32/Injector.BAFD, Win32/Injector.BAFE, Win32/Injector.BAFF, Win32/Injector.BAFG, Win32/Injector.BAFH, Win32/Injector.BAFI, Win32/Kryptik.BXRU, Win32/Kryptik.BXRV, Win32/Kryptik.BXRW, Win32/Kryptik.BXRX, Win32/Kryptik.BXRY, Win32/Kryptik.BXRZ, Win32/Kryptik.BXSA, Win32/Kryptik.BXSB, Win32/Kryptik.BXSC, Win32/Kryptik.BXSD, Win32/Kryptik.BXSE, Win32/Kryptik.BXSF, Win32/Kryptik.BXSG, Win32/Kryptik.BXSH, Win32/Kryptik.BXSI, Win32/Kryptik.BXSJ, Win32/LockScreen.AJU, Win32/LockScreen.BFU, Win32/MediaMine.A, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.Papras.DE, Win32/Redyms.AF, Win32/Reveton.V (4), Win32/Rootkit.Kryptik.YF, Win32/Simda.B, Win32/Sirefef.DA, Win32/Spatet.I (3), Win32/Spy.Banker.AARK(2), Win32/Spy.Shiz.NAL, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (4), Win32/TrojanDownloader.Banload.TGF (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BK, Win32/Zlader.F (2), Win64/TrojanDownloader.Necurs.I (2)

NOD32定義ファイル:9568 (2014/03/21 04:02)
BAT/CoinMiner.EY, Java/Exploit.CVE-2013-2465.GS, Linux/Darlloz.B (5), MSIL/Agent.NT, MSIL/Agent.OVA, MSIL/Bladabindi.O (6), MSIL/Injector.DDJ, MSIL/Injector.DDK, MSIL/LockScreen.JL, NSIS/Hoax.ArchSMS.V, Perl/Exploit.Mp3info.A, SWF/Exploit.CVE-2013-0634.F (2), VBS/Agent.NJC(5), VBS/CoinMiner.AO, VBS/Hoax.LockScreen.B, VBS/Runner.NBY, Win32/AdWare.FakeAV.P, Win32/AutoRun.Agent.AKV (2), Win32/Belesak.F, Win32/Belesak.H, Win32/Boaxxe.BE, Win32/Boaxxe.BL (2), Win32/Boaxxe.G, Win32/Caphaw.I, Win32/Delf.AEN, Win32/Exploit.CVE-2012-0158.X, Win32/FakeTool.AK (2), Win32/Filecoder.NAM.Gen, Win32/Filecoder.NBL, Win32/Filecoder.W, Win32/Filecoder.W.Gen, Win32/Fynloski.AA, Win32/HackTool.Crypter.AY, Win32/HackTool.RDPChanger.A (2), Win32/Injector.BAEM, Win32/Injector.BAEN, Win32/Injector.BAEO, Win32/Injector.BAEP, Win32/Injector.BAEQ, Win32/Injector.BAER, Win32/Injector.BAES, Win32/Injector.BAET, Win32/Injector.BAEU, Win32/Injector.BAEV (2), Win32/Injector.BAEW, Win32/Injector.BAEX, Win32/Injector.BAEY, Win32/Injector.BAEZ, Win32/Injector.BAFA, Win32/Injector.BAFB, Win32/Injector.BAFC, Win32/Kryptik.BXRH, Win32/Kryptik.BXRI, Win32/Kryptik.BXRJ, Win32/Kryptik.BXRL, Win32/Kryptik.BXRM, Win32/Kryptik.BXRN, Win32/Kryptik.BXRO, Win32/Kryptik.BXRP, Win32/Kryptik.BXRQ, Win32/Kryptik.BXRR, Win32/Kryptik.BXRS, Win32/Kryptik.BXRT, Win32/LockScreen.AJU, Win32/LockScreen.AYO, Win32/LockScreen.BDX, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE, Win32/PSW.VB.NIS (2), Win32/Ramnit.A, Win32/Remtasu.F, Win32/Remtasu.U (2), Win32/Remtasu.Y, Win32/Reveton.V (2), Win32/Spatet.A (2), Win32/Spatet.T, Win32/Spy.Agent.NYU(2), Win32/Spy.Tuscas.A, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU(4), Win32/Spy.Zbot.YW (6), Win32/TrojanClicker.Collicky.C (3), Win32/TrojanDownloader.Banload.TGB, Win32/TrojanDownloader.Banload.TGC (2), Win32/TrojanDownloader.Banload.TGD (3), Win32/TrojanDownloader.Banload.TGE(3), Win32/TrojanDownloader.Necurs.A (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.B (2), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDownloader.Zurgop.BK, Win32/Wowlik.H, Win32/Zlader.F (2)

NOD32定義ファイル:9567 (2014/03/21 00:02)
Android/TrojanSMS.Agent.ABM (2), Android/TrojanSMS.Agent.ABN(2), Java/Exploit.Agent.RDB, Java/Exploit.Agent.RDC (3), Java/Exploit.Agent.RDD, Java/Exploit.Agent.RDE (3), Java/Exploit.Agent.RDF, Java/Exploit.CVE-2013-2423.IJ (3), Java/Exploit.CVE-2013-2460.DK, Java/Exploit.CVE-2013-2465.GR, JS/Exploit.Pdfka.QLI, MSIL/Agent.NT, MSIL/Autorun.Spy.Agent.BA (2), MSIL/CoinMiner.KH (2), MSIL/Hoax.Agent.NAP(4), MSIL/Injector.DDI, MSIL/PSW.Agent.ODN, MSIL/PSW.Agent.OJR, MSIL/PSW.Agent.OJS, MSIL/Spy.Keylogger.AFH (2), MSIL/Spy.Keylogger.AFI (2), MSIL/Spy.Keylogger.DJ, MSIL/Spy.Keylogger.TY, MSIL/TrojanClicker.Small.NAK, VBS/Agent.NDE, Win32/AdWare.ToroAntivirus.A, Win32/Agent.QEZ (3), Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/Ciavax.D (3), Win32/CoinMiner.NX(3), Win32/CoinMiner.NY, Win32/Delf.AEM, Win32/Exploit.Agent.N, Win32/FlyStudio.OJJ (4), Win32/Fynloski.AA (5), Win32/Fynloski.AM(2), Win32/Injector.BADX, Win32/Injector.BADY, Win32/Injector.BADZ, Win32/Injector.BAEA, Win32/Injector.BAEB, Win32/Injector.BAEC, Win32/Injector.BAED, Win32/Injector.BAEE, Win32/Injector.BAEF, Win32/Injector.BAEG, Win32/Injector.BAEH, Win32/Injector.BAEI, Win32/Injector.BAEJ, Win32/Injector.BAEK, Win32/Injector.BAEL, Win32/KillMBR.NBA, Win32/Kryptik.BXQX, Win32/Kryptik.BXQY, Win32/Kryptik.BXQZ, Win32/Kryptik.BXRA, Win32/Kryptik.BXRB, Win32/Kryptik.BXRC, Win32/Kryptik.BXRD, Win32/Kryptik.BXRE, Win32/Kryptik.BXRF, Win32/Kryptik.BXRG, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/MediaMine.A, Win32/Neurevt.B, Win32/Packed.Armadillo.K, Win32/ProxyChanger.EO (2), Win32/PSW.AutoHK.AJ(2), Win32/PSW.Papras.CK, Win32/PSW.Papras.DE, Win32/Qhost, Win32/Qhost.PGZ(3), Win32/Remtasu.AE (2), Win32/Remtasu.U (2), Win32/Reveton.V (5), Win32/RiskWare.AdClickCF.E (3), Win32/Rovnix.F, Win32/Spatet.T (2), Win32/Spy.Banker.AALV, Win32/Spy.Banker.AARI, Win32/Spy.Banker.AARJ(5), Win32/Spy.GWGhost, Win32/Spy.Usteal.O, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TFY (2), Win32/TrojanDownloader.Banload.TFZ (2), Win32/TrojanDownloader.Banload.TGA(2), Win32/TrojanDownloader.Nymaim.AB (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PEH, Win32/Wigon.PH

NOD32定義ファイル:9566 (2014/03/20 20:54)
ALS/Bursted.AV, Android/SMForw.W (2), Android/TrojanDropper.Agent.H, JS/Exploit.Pdfka.QLF (8), JS/Exploit.Pdfka.QLG, MSIL/Agent.FP (2), MSIL/Agent.GO (2), MSIL/Agent.OWX, MSIL/Bladabindi.AR, MSIL/Bladabindi.AY, MSIL/Bladabindi.BH, MSIL/Bladabindi.O (2), MSIL/FakeTool.FM (2), MSIL/Injector.DDF, MSIL/Injector.DDG, MSIL/Injector.DDH, MSIL/Kryptik.TN, MSIL/PSW.Agent.OJQ (2), MSIL/PSW.OnLineGames.TD (2), MSIL/Spy.Keylogger.AFF(2), MSIL/Spy.Keylogger.TY, MSIL/TrojanDownloader.Agent.PQ, MSIL/TrojanDownloader.Tiny.BD (2), MSIL/TrojanDropper.Agent.AKO (2), Win32/AdWare.FakeAV.P, Win32/AdWare.Toolbar.Webalta.EU, Win32/Agent.PTD, Win32/Agent.QAO, Win32/Agent.QFX (2), Win32/Agent.TDV, Win32/Agent.TUM, Win32/Agent.VPV (2), Win32/Autoit.JK, Win32/Boaxxe.BL, Win32/Caphaw.I, Win32/Ciavax.D, Win32/CoinMiner.NV (2), Win32/CoinMiner.NW(2), Win32/Delf.AEM, Win32/Delf.RVC (2), Win32/Farfli.ASH (2), Win32/Filecoder.BH (2), Win32/Filecoder.NAM (2), Win32/Fynloski.AA(3), Win32/Hoax.Delf.AY, Win32/Injector.BACY, Win32/Injector.BACZ, Win32/Injector.BADA, Win32/Injector.BADB, Win32/Injector.BADC, Win32/Injector.BADD, Win32/Injector.BADE, Win32/Injector.BADF, Win32/Injector.BADG, Win32/Injector.BADH, Win32/Injector.BADI, Win32/Injector.BADJ, Win32/Injector.BADK, Win32/Injector.BADL, Win32/Injector.BADM, Win32/Injector.BADN, Win32/Injector.BADO, Win32/Injector.BADP, Win32/Injector.BADQ, Win32/Injector.BADR, Win32/Injector.BADS, Win32/Injector.BADT, Win32/Injector.BADU, Win32/Injector.BADV, Win32/Injector.BADW, Win32/Kryptik.BXOT, Win32/Kryptik.BXQM, Win32/Kryptik.BXQN, Win32/Kryptik.BXQO, Win32/Kryptik.BXQP, Win32/Kryptik.BXQQ, Win32/Kryptik.BXQR, Win32/Kryptik.BXQS, Win32/Kryptik.BXQT, Win32/Kryptik.BXQU, Win32/Kryptik.BXQV, Win32/Kryptik.BXQW, Win32/LockScreen.BEH, Win32/Neurevt.B, Win32/Pronny.LZ, Win32/ProxyChanger.OI, Win32/PSW.Fareit.A, Win32/PSW.VB.NIS, Win32/Redyms.AF, Win32/Remtasu.AL, Win32/Reveton.V, Win32/Rovnix.F, Win32/Rovnix.O, Win32/Spatet.I, Win32/Spy.Agent.OJA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX (4), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.TFW, Win32/TrojanDownloader.Banload.TFX (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Mebload.BB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.PYN (2), Win32/Trustezeb.F

NOD32定義ファイル:9565 (2014/03/20 17:50)
Android/Spy.Mbackup.A, MSIL/Bladabindi.F (4), MSIL/Injector.DDD, MSIL/Injector.DDE, Win32/AdWare.FakeAV.P, Win32/AdWare.ToroAntivirus.A, Win32/Agent.TUM, Win32/Agent.VPV (2), Win32/Boaxxe.BE (2), Win32/Boaxxe.BL, Win32/Caphaw.I, Win32/CoinMiner.HX (8), Win32/CoinMiner.KX, Win32/Filecoder.NAM (2), Win32/Injector.BACJ, Win32/Injector.BACK, Win32/Injector.BACL, Win32/Injector.BACM, Win32/Injector.BACN, Win32/Injector.BACO, Win32/Injector.BACP, Win32/Injector.BACQ, Win32/Injector.BACR, Win32/Injector.BACS, Win32/Injector.BACT, Win32/Injector.BACU, Win32/Injector.BACV, Win32/Injector.BACW, Win32/Injector.BACX, Win32/Kryptik.BXQC, Win32/Kryptik.BXQD, Win32/Kryptik.BXQE, Win32/Kryptik.BXQF, Win32/Kryptik.BXQG, Win32/Kryptik.BXQH, Win32/Kryptik.BXQI, Win32/Kryptik.BXQJ, Win32/Kryptik.BXQK, Win32/Kryptik.BXQL, Win32/LockScreen.BEI, Win32/ProxyChanger.EO (3), Win32/PSW.QQPass.NTU (3), Win32/Reveton.V, Win32/Rovnix.F, Win32/ServStart.FU (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banker.AARE (2), Win32/Spy.Banker.AARF (2), Win32/Spy.Banker.AARG(2), Win32/Spy.Banker.AARH (2), Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.YW(3), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TFW, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDownloader.Zurgop.BK (2), Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:9564 (2014/03/20 08:13)
BAT/CoinMiner.EX, BAT/CoinMiner.EY (2), Win32/AdWare.FakeAV.P, Win32/Boaxxe.BL, Win32/Ciavax.D, Win32/Fynloski.AM, Win32/Injector.BACG, Win32/Injector.BACH, Win32/Injector.BACI, Win32/Kryptik.BXPO, Win32/Kryptik.BXPP, Win32/Kryptik.BXPQ, Win32/Kryptik.BXPR, Win32/Kryptik.BXPS, Win32/Kryptik.BXPT, Win32/Kryptik.BXPU, Win32/Kryptik.BXPV, Win32/Kryptik.BXPW, Win32/Kryptik.BXPX, Win32/Kryptik.BXPY, Win32/Kryptik.BXPZ, Win32/Kryptik.BXQA, Win32/Kryptik.BXQB, Win32/LockScreen.BFU (2), Win32/MediaMine.A, Win32/Poison.NCY, Win32/PSW.Papras.CX, Win32/PSW.Tibia.NIC (2), Win32/Remtasu.AE, Win32/Remtasu.U (5), Win32/Reveton.V, Win32/Simda.AI, Win32/Spatet.A, Win32/Spy.Agent.OIP, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU(2), Win32/TrojanDownloader.Agent.AKX, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Delf.AIC, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:9563 (2014/03/20 05:00)
BAT/CoinMiner.EY, Java/Exploit.Agent.RDA, MSIL/Agent.NH, MSIL/Agent.NT (2), MSIL/Agent.ON, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O(2), MSIL/Injector.CLU (2), MSIL/Injector.DBX, MSIL/Injector.DDC, MSIL/PSW.Agent.OJP, MSIL/Spy.Keylogger.AFE, MSIL/TrojanDropper.Agent.CQ, OSX/Adware.Genieo.A (17), OSX/Adware.Genieo.B, VBS/StartPage.NFO, VBS/TrojanDownloader.Agent.NJH, Win32/Agent.VQE, Win32/Ainslot.AB, Win32/Bundpil.A, Win32/Delf.OEH, Win32/Dorkbot.B, Win32/Expiro.BB, Win32/FalseQQ.C (2), Win32/Fynloski.AA, Win32/Hoax.ArchSMS.AFT, Win32/Injected.G, Win32/Injected.H, Win32/Injected.I, Win32/Injector.Autoit.AJJ, Win32/Injector.BABV, Win32/Injector.BABW, Win32/Injector.BABX, Win32/Injector.BABY, Win32/Injector.BABZ, Win32/Injector.BACA, Win32/Injector.BACB, Win32/Injector.BACC, Win32/Injector.BACD, Win32/Injector.BACE, Win32/Injector.BACF, Win32/Kryptik.BXOU, Win32/Kryptik.BXOV, Win32/Kryptik.BXOW, Win32/Kryptik.BXOX, Win32/Kryptik.BXOY, Win32/Kryptik.BXOZ, Win32/Kryptik.BXPA, Win32/Kryptik.BXPB, Win32/Kryptik.BXPC, Win32/Kryptik.BXPD, Win32/Kryptik.BXPE, Win32/Kryptik.BXPF, Win32/Kryptik.BXPG, Win32/Kryptik.BXPH, Win32/Kryptik.BXPI, Win32/Kryptik.BXPJ, Win32/Kryptik.BXPK, Win32/Kryptik.BXPL, Win32/Kryptik.BXPM, Win32/Kryptik.BXPN, Win32/LockScreen.BDX, Win32/Patched.NEA, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CK, Win32/PSW.Papras.CP, Win32/Remtasu.S, Win32/Remtasu.U, Win32/Reveton.V(2), Win32/Rovnix.F, Win32/Rovnix.P, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Banbra.OKE (3), Win32/Spy.Banker.AARC, Win32/Spy.Banker.AARD(3), Win32/Spy.Hesperbot.D, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW (4), Win32/StartPage.AEE (2), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AKU (5), Win32/TrojanDownloader.Banload.TFT, Win32/TrojanDownloader.Banload.TFU (2), Win32/TrojanDownloader.Banload.TFV(2), Win32/TrojanDownloader.Delf.AIH (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK (2), Win32/VB.NZW (2), Win32/Wigon

NOD32定義ファイル:9562 (2014/03/20 00:28)
Android/GinMaster.S (3), Android/Riskware.Tracer.D (4), Android/TrojanSMS.Agent.ABL (2), J2ME/TrojanClicker.Agent.A (4), Java/Exploit.CVE-2013-2465.GQ, Java/Obfus.AO, MSIL/Agent.GN (2), MSIL/Agent.OM (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(9), MSIL/Bladabindi.O (2), MSIL/Injector.DDB, MSIL/Kryptik.TM, MSIL/PSW.Agent.NGI, MSIL/PSW.Agent.OJN (2), MSIL/PSW.Agent.OJO, MSIL/PSW.Facebook.CS (2), MSIL/Spy.Agent.SP, MSIL/Spy.Agent.SQ, MSIL/Spy.Keylogger.AFD, MSIL/Spy.Keylogger.EN, MSIL/Tixiker.A, MSIL/TrojanClicker.Agent.NET (2), MSIL/TrojanDownloader.Agent.PW (2), MSIL/TrojanDownloader.Small.FJ, VBS/Agent.NJB, VBS/CoinMiner.BF (2), Win32/AdWare.Antivirus2008.AA (2), Win32/AdWare.FakeAV.P, Win32/Agent.QFW(3), Win32/Autoit.NQK (2), Win32/AutoRun.Remtasu.J (2), Win32/Boaxxe.BL, Win32/Caphaw.T, Win32/Ciavax.D, Win32/CoinMiner.NU (2), Win32/Expiro.BA, Win32/FakeIE.AF (2), Win32/Fynloski.AA, Win32/Injector.BABM (3), Win32/Injector.BABN, Win32/Injector.BABO, Win32/Injector.BABP, Win32/Injector.BABQ, Win32/Injector.BABR, Win32/Injector.BABS, Win32/Injector.BABT, Win32/Injector.BABU, Win32/Kryptik.BXOG, Win32/Kryptik.BXOH, Win32/Kryptik.BXOI, Win32/Kryptik.BXOJ, Win32/Kryptik.BXOK, Win32/Kryptik.BXOL, Win32/Kryptik.BXOM, Win32/Kryptik.BXON, Win32/Kryptik.BXOO, Win32/Kryptik.BXOP, Win32/Kryptik.BXOQ, Win32/Kryptik.BXOR, Win32/Kryptik.BXOS, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BCB, Win32/PSW.FakeMSN.NAO, Win32/PSW.Papras.DE, Win32/Remtasu.F (2), Win32/Remtasu.U (2), Win32/Reveton.V (3), Win32/Rovnix.F, Win32/Spatet.A, Win32/Spatet.AR, Win32/Spatet.I, Win32/Spy.Bebloh.K, Win32/Spy.Tuscas.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (5), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TFS(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QKE(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.Autoit.EY (2), Win32/TrojanProxy.Agent.NVU, Win32/TrojanProxy.Agent.NVV (2), Win32/Wigon.PI

NOD32定義ファイル:9561 (2014/03/19 20:53)
Android/Exploit.PSN.A (2), Android/SMForw.V (2), Java/Exploit.Agent.RCY(2), Java/Exploit.Agent.RCZ, MSIL/Agent.JV, MSIL/Agent.OWW (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Flooder.Email.AW, MSIL/Flooder.Email.AX (2), MSIL/Spy.Agent.SN (2), MSIL/Spy.Agent.SO (2), MSIL/Spy.Keylogger.AFC (2), MSIL/Spy.Keylogger.WZ, MSIL/StartPage.AD (3), MSIL/TrojanClicker.Agent.NES (2), VBS/Agent.NDH, Win32/Ainslot.AA, Win32/Caphaw.I, Win32/Ciavax.D, Win32/CoinMiner.HX(2), Win32/CoinMiner.MU, Win32/CoinMiner.NR, Win32/CoinMiner.NT(2), Win32/Dorkbot.B (2), Win32/Farfli.ASG (2), Win32/Fynloski.AA, Win32/Injector.Autoit.AJH, Win32/Injector.BABC, Win32/Injector.BABF, Win32/Injector.BABG, Win32/Injector.BABH, Win32/Injector.BABI, Win32/Injector.BABJ, Win32/Injector.BABK, Win32/Injector.BABL, Win32/Kryptik.BXNM, Win32/Kryptik.BXNW, Win32/Kryptik.BXNX, Win32/Kryptik.BXNY, Win32/Kryptik.BXNZ, Win32/Kryptik.BXOA, Win32/Kryptik.BXOB, Win32/Kryptik.BXOC, Win32/Kryptik.BXOD, Win32/Kryptik.BXOE, Win32/Kryptik.BXOF, Win32/Lethic.AA (2), Win32/LockScreen.BEH, Win32/Neurevt.B, Win32/Nuwar.DO.gen, Win32/Poison.NPC, Win32/PSW.Delf.OKJ, Win32/PSW.QQPass.NTT (5), Win32/Reveton.V (3), Win32/Rovnix.F, Win32/Simda.B, Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.FlyStudio.AU (3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDownloader.Wauchos.Z, Win32/Viknok.B, Win32/Zlader.F

NOD32定義ファイル:9560 (2014/03/19 17:34)
Android/Spy.Banker.N, MSIL/Agent.NT (2), MSIL/Agent.OVA (3), MSIL/Bladabindi.O, MSIL/CoinMiner.JH, MSIL/FakeTool.FL, MSIL/Injector.DCY, MSIL/Injector.DCZ, MSIL/Injector.DDA, MSIL/Kryptik.TL, MSIL/PSW.Agent.OJK, MSIL/PSW.Agent.OJL, MSIL/PSW.Agent.OJM, MSIL/PSW.OnLineGames.TC (2), Win32/AdWare.FakeAV.P, Win32/AutoRun.Remtasu.E, Win32/Caphaw.I, Win32/Ciavax.D, Win32/CoinMiner.HX (3), Win32/CoinMiner.NS(2), Win32/Filecoder.BH, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.AJG, Win32/Injector.BAAJ, Win32/Injector.BAAK, Win32/Injector.BAAL, Win32/Injector.BAAM, Win32/Injector.BAAN, Win32/Injector.BAAO, Win32/Injector.BAAP, Win32/Injector.BAAQ, Win32/Injector.BAAR, Win32/Injector.BAAS, Win32/Injector.BAAT, Win32/Injector.BAAU, Win32/Injector.BAAV, Win32/Injector.BAAW, Win32/Injector.BAAX, Win32/Injector.BAAY, Win32/Injector.BAAZ, Win32/Injector.BABA, Win32/Injector.BABB, Win32/Injector.BABD, Win32/Injector.BABE, Win32/Kryptik.BXNK, Win32/Kryptik.BXNL, Win32/Kryptik.BXNN, Win32/Kryptik.BXNO, Win32/Kryptik.BXNP, Win32/Kryptik.BXNQ, Win32/Kryptik.BXNR, Win32/Kryptik.BXNS, Win32/Kryptik.BXNT, Win32/Kryptik.BXNU, Win32/Kryptik.BXNV, Win32/LockScreen.AQE (2), Win32/ProxyChanger.EO, Win32/PSW.Fareit.A, Win32/PSW.QQPass.NTT (2), Win32/PSW.VB.NIS, Win32/Redyms.AF (2), Win32/Remtasu.S (3), Win32/Remtasu.U (2), Win32/Remtasu.Y (2), Win32/Remtasu.Z, Win32/Reveton.V (2), Win32/Runner.NAV (4), Win32/Spatet.AR, Win32/Spy.Agent.OIZ (3), Win32/Spy.SpyEye.CA, Win32/Spy.Tuscas.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (4), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Autoit.NQL(2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.Y, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NVU, Win32/Trustezeb.F

NOD32定義ファイル:9559 (2014/03/19 07:57)
JS/ExtenBro.FBook.AJ, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDropper.Agent.JK, VBS/Agent.NDH, VBS/CoinMiner.BD (2), VBS/CoinMiner.BE (2), Win32/Boaxxe.BL, Win32/Caphaw.I, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.BAAE, Win32/Injector.BAAF, Win32/Injector.BAAG, Win32/Injector.BAAH, Win32/Injector.BAAI, Win32/Kryptik.BXMZ, Win32/Kryptik.BXNA, Win32/Kryptik.BXNB, Win32/Kryptik.BXNC, Win32/Kryptik.BXND, Win32/Kryptik.BXNE, Win32/Kryptik.BXNF, Win32/Kryptik.BXNG, Win32/Kryptik.BXNH, Win32/Kryptik.BXNI, Win32/Kryptik.BXNJ, Win32/LockScreen.AGU, Win32/LockScreen.APR (2), Win32/LockScreen.AQE, Win32/Poison.NAE, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/Remtasu.U, Win32/Rovnix.F, Win32/Spy.TheRat.G, Win32/Spy.TheRat.H (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AJR, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/Wowlik.D

NOD32定義ファイル:9558 (2014/03/19 04:03)
BAT/CoinMiner.CF, BAT/CoinMiner.EY (2), BAT/CoinMiner.FE(2), J2ME/TrojanClicker.Agent.A (2), Java/Exploit.Agent.RCV(2), Java/Exploit.Agent.RCW (2), Java/Exploit.Agent.RCX (2), Java/Jacksbot.X, JS/Kryptik.AQI, MSIL/Agent.NK, MSIL/Bladabindi.F(6), MSIL/CoinMiner.DD, MSIL/Flooder.Email.AV, MSIL/HarvBot.C, MSIL/Packed.RPX.H, MSIL/PSW.OnLineGames.RY (2), MSIL/Spy.Banker.AD, MSIL/TrojanDropper.Agent.AKN, Win32/AdWare.Agent.NFB, Win32/AdWare.FakeAV.P, Win32/AdWare.Primawega, Win32/Agent.VQD (5), Win32/AutoRun.Agent.AGC, Win32/AutoRun.IRCBot.JD, Win32/Caphaw.I, Win32/Ciavax.D, Win32/Delf.ONW (2), Win32/DelFiles.NBA, Win32/Exploit.CVE-2013-0074.N, Win32/FlyStudio.OJI(2), Win32/Injector.AZZW, Win32/Injector.AZZX, Win32/Injector.AZZY, Win32/Injector.AZZZ, Win32/Injector.BAAA, Win32/Injector.BAAB, Win32/Injector.BAAC, Win32/Injector.BAAD, Win32/IRCBot.NED (2), Win32/Kryptik.BXME, Win32/Kryptik.BXMG, Win32/Kryptik.BXMH, Win32/Kryptik.BXMI, Win32/Kryptik.BXMJ, Win32/Kryptik.BXMK, Win32/Kryptik.BXML, Win32/Kryptik.BXMM, Win32/Kryptik.BXMN, Win32/Kryptik.BXMO, Win32/Kryptik.BXMP, Win32/Kryptik.BXMQ, Win32/Kryptik.BXMR, Win32/Kryptik.BXMS, Win32/Kryptik.BXMT, Win32/Kryptik.BXMU, Win32/Kryptik.BXMV, Win32/Kryptik.BXMW, Win32/Kryptik.BXMX, Win32/Kryptik.BXMY, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Neurevt.B, Win32/Pronny.LZ (2), Win32/ProxyChanger.EO, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Tibia.NIC (4), Win32/PSW.WOW.NWB (2), Win32/RA-based.NAW (5), Win32/Redyms.AF, Win32/Remtasu.U, Win32/Remtasu.Y (2), Win32/Reveton.V, Win32/Spammer.Agent.V, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AARB(2), Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (5), Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Adload.NMW, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TFP (3), Win32/TrojanDownloader.Banload.TFQ(3), Win32/TrojanDownloader.Banload.TFR (2), Win32/TrojanDownloader.Delf.SCM, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QKD, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Ropedrop.B (2), Win32/VB.OJQ (2), Win32/VB.OJR (3)

NOD32定義ファイル:9557 (2014/03/18 23:55)
Android/SMForw.U (2), Android/TrojanSMS.Agent.ABK (2), DOC/TrojanDropper.B(2), Java/Exploit.Agent.RCU (3), MSIL/Agent.ORA, MSIL/CoinMiner.JA, MSIL/FakeTool.FK, MSIL/Flooder.Email.AU, MSIL/HackTool.BruteForce.CC, MSIL/Injector.DCV, MSIL/Injector.DCW, MSIL/PSW.Facebook.CR, MSIL/PSW.OnLineGames.TB, MSIL/Spy.Agent.PI (2), MSIL/Spy.Keylogger.AEX (2), MSIL/Spy.Keylogger.AEY, MSIL/Spy.Keylogger.AEZ (2), MSIL/Spy.Keylogger.AFA, MSIL/Spy.Keylogger.AFB (2), Win32/AdWare.FakeAV.P (5), Win32/Agent.QEZ, Win32/Agent.QFU (4), Win32/Agent.QFV (2), Win32/Agent.VQC (3), Win32/Autoit.AJ (2), Win32/Autoit.NQJ (2), Win32/AutoRun.Autoit.GT(2), Win32/AutoRun.Autoit.GU (3), Win32/AutoRun.IRCBot.JD(2), Win32/AutoRun.Remtasu.E, Win32/Bandok.NAM, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/Ciavax.D, Win32/Delf.AAV (2), Win32/Exploit.Agent.M, Win32/Filecoder.BH, Win32/Fynloski.AA, Win32/HackTool.BruteForce.MU (2), Win32/Injector.Autoit.AJF, Win32/Injector.AZZJ, Win32/Injector.AZZK, Win32/Injector.AZZL, Win32/Injector.AZZM, Win32/Injector.AZZN, Win32/Injector.AZZO, Win32/Injector.AZZP, Win32/Injector.AZZQ, Win32/Injector.AZZR, Win32/Injector.AZZS, Win32/Injector.AZZT, Win32/Injector.AZZU, Win32/Injector.AZZV, Win32/Kryptik.BXJX, Win32/Kryptik.BXLY, Win32/Kryptik.BXLZ, Win32/Kryptik.BXMA, Win32/Kryptik.BXMB, Win32/Kryptik.BXMC, Win32/Kryptik.BXMD, Win32/Kryptik.BXMF, Win32/LockScreen.AGU, Win32/LockScreen.AQE, Win32/Neurevt.B (3), Win32/PSW.Fareit.A (2), Win32/PSW.QQPass.NTR (2), Win32/PSW.QQPass.NTS (2), Win32/Qadars.AB, Win32/Reveton.V, Win32/Rovnix.L, Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAQM, Win32/Spy.Delf.PQR, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (4), Win32/Tofsee.AX (2), Win32/TrojanClicker.Autoit.NDT (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Autoit.NQK (2), Win32/TrojanDownloader.Banload.RVO, Win32/TrojanDownloader.Banload.TFM (2), Win32/TrojanDownloader.Banload.TFN (2), Win32/TrojanDownloader.Banload.TFO(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Agent.NVU (2), Win32/Urelas.AM (2), Win32/Urelas.AN (3), Win32/Wigon.PH, Win32/Zlader.F

NOD32定義ファイル:9556 (2014/03/18 20:54)
Android/Riskware.Tracer.C (3), Android/Spy.Banker.M, Android/Teap.A(2), Android/TrojanSMS.Agent.ABI (2), Android/TrojanSMS.Agent.ABJ(2), Android/TrojanSMS.FakeInst.DK (2), BAT/KillProc.L (2), Java/Exploit.Agent.RCT (2), MSIL/Agent.OQN, MSIL/Autorun.Spy.Agent.R(2), MSIL/Bladabindi.F (2), MSIL/CoinMiner.KF (2), MSIL/CoinMiner.KG(2), MSIL/FakeTool.FI, MSIL/FakeTool.FJ, MSIL/HackTool.BruteForce.CC(2), MSIL/Injector.DCT, MSIL/Injector.DCU, MSIL/PSW.Agent.OJE (2), MSIL/PSW.Agent.OJF, MSIL/PSW.Agent.OJG (2), MSIL/PSW.Agent.OJH, MSIL/PSW.Agent.OJI, MSIL/PSW.Agent.OJJ, MSIL/PSW.CoinStealer.L (2), MSIL/PSW.OnLineGames.TA (2), MSIL/TrojanDownloader.Small.FI (2), MSIL/TrojanDropper.Agent.AKM (2), VBS/Agent.NDH, Win32/AdWare.FakeAV.P, Win32/Agent.PLQ, Win32/Agent.TDV, Win32/Autoit.NQI (2), Win32/Caphaw.I(3), Win32/CoinMiner.NQ (2), Win32/CoinMiner.NR, Win32/Dokstormac.AC, Win32/Farfli.PZ (2), Win32/Filecoder.CI (2), Win32/FlyStudio.OJH (2), Win32/Injector.Autoit.AJE, Win32/Injector.AZYS, Win32/Injector.AZYT, Win32/Injector.AZYU, Win32/Injector.AZYV, Win32/Injector.AZYW, Win32/Injector.AZYX, Win32/Injector.AZYY, Win32/Injector.AZYZ, Win32/Injector.AZZA, Win32/Injector.AZZB, Win32/Injector.AZZC, Win32/Injector.AZZD, Win32/Injector.AZZE, Win32/Injector.AZZF, Win32/Injector.AZZG, Win32/Injector.AZZH, Win32/Injector.AZZI, Win32/Kryptik.BXLK, Win32/Kryptik.BXLL, Win32/Kryptik.BXLM, Win32/Kryptik.BXLN (2), Win32/Kryptik.BXLO, Win32/Kryptik.BXLP(2), Win32/Kryptik.BXLQ, Win32/Kryptik.BXLR, Win32/Kryptik.BXLS, Win32/Kryptik.BXLT, Win32/Kryptik.BXLU, Win32/Kryptik.BXLV, Win32/Kryptik.BXLW, Win32/Kryptik.BXLX, Win32/LockScreen.BAN, Win32/Pronny.LZ, Win32/PSW.Fareit.A, Win32/PSW.QQPass.NTQ (3), Win32/PSW.VB.NIS, Win32/Qbot.BB, Win32/Redyms.AF (3), Win32/Remtasu.U(2), Win32/Reveton.V (4), Win32/Riern.AP, Win32/RiskWare.Crypter.AL, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGY (2), Win32/TrojanDownloader.Autoit.NLZ (2), Win32/TrojanDownloader.Autoit.NQJ (2), Win32/TrojanDownloader.Delf.SAV, Win32/TrojanDropper.Agent.PEH, Win32/TrojanDropper.Binder.NCV (2), Win32/TrojanProxy.Agent.NUE (2), Win32/Urelas.AK (2), Win32/Urelas.AL(2), Win32/Wowlik.D

NOD32定義ファイル:9555 (2014/03/18 17:48)
Android/TrojanSMS.Agent.ABF (2), Android/TrojanSMS.Agent.ABG (3), Android/TrojanSMS.Agent.ABH (2), Android/TrojanSMS.Skanik.A (2), HTML/Refresh.BB, Java/Exploit.Agent.RCS (5), MSIL/Agent.NT, MSIL/Agent.OL(2), MSIL/Injector.DCR, MSIL/Injector.DCS, MSIL/Spy.Keylogger.WA (2), MSIL/TrojanDownloader.Agent.OR, VBS/Agent.NFN, VBS/CoinMiner.BC(2), Win32/AdWare.FakeAV.P, Win32/Agent.PLQ, Win32/Caphaw.I, Win32/Ciavax.D, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.AJD, Win32/Injector.AZYH, Win32/Injector.AZYI, Win32/Injector.AZYJ, Win32/Injector.AZYL, Win32/Injector.AZYM, Win32/Injector.AZYN, Win32/Injector.AZYO, Win32/Injector.AZYP, Win32/Injector.AZYQ, Win32/Injector.AZYR, Win32/Kryptik.BXKX, Win32/Kryptik.BXKY, Win32/Kryptik.BXKZ, Win32/Kryptik.BXLA, Win32/Kryptik.BXLB, Win32/Kryptik.BXLC, Win32/Kryptik.BXLD, Win32/Kryptik.BXLE, Win32/Kryptik.BXLF, Win32/Kryptik.BXLG, Win32/Kryptik.BXLH, Win32/Kryptik.BXLI, Win32/Kryptik.BXLJ, Win32/LockScreen.BAJ, Win32/LockScreen.BCB, Win32/MediaMine.A (3), Win32/Neurevt.B, Win32/ProxyChanger.NJ, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE (2), Win32/Reveton.V, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Banker.AARA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TFK (2), Win32/TrojanDownloader.Banload.TFL (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDownloader.Zurgop.BK, Win32/TrojanDropper.Small.NOI (2), Win32/TrojanProxy.Agent.NUE, Win32/Viknok.B, Win32/Viknok.E, Win32/Wigon.PI

NOD32定義ファイル:9554 (2014/03/18 07:55)
BAT/CoinMiner.EY, MSIL/Agent.NT, MSIL/Agent.OVA (2), MSIL/Bladabindi.BH(3), W97M/TrojanDownloader.Mohodrop.D, Win32/Boaxxe.BL, Win32/Caphaw.I, Win32/Dorkbot.B (4), Win32/Filecoder.BH, Win32/Injector.AZYC, Win32/Injector.AZYD, Win32/Injector.AZYE, Win32/Injector.AZYF, Win32/Injector.AZYG, Win32/Kryptik.BXKH, Win32/Kryptik.BXKI, Win32/Kryptik.BXKJ, Win32/Kryptik.BXKK, Win32/Kryptik.BXKL, Win32/Kryptik.BXKM, Win32/Kryptik.BXKN, Win32/Kryptik.BXKO, Win32/Kryptik.BXKP, Win32/Kryptik.BXKQ, Win32/Kryptik.BXKR, Win32/Kryptik.BXKS, Win32/Kryptik.BXKT, Win32/Kryptik.BXKU, Win32/Kryptik.BXKV, Win32/Kryptik.BXKW, Win32/LockScreen.AUC, Win32/MediaMine.A (8), Win32/ProxyChanger.EO, Win32/ProxyChanger.OH (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE, Win32/Redyms.AF, Win32/Reveton.V (3), Win32/Spatet.T, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Zurgop.BK, Win32/Videspra.AN, Win32/Wigon.OV, Win32/Wigon.PH

NOD32定義ファイル:9553 (2014/03/18 04:03)
Java/Exploit.Agent.RCR (12), Java/Exploit.CVE-2013-2465.GP, MSIL/Agent.NT, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/Injector.CJO, MSIL/Injector.DCM, MSIL/Injector.DCN, MSIL/Injector.DCO.Gen, MSIL/Injector.DCP, MSIL/Injector.DCQ, MSIL/IRCBot.BN(2), MSIL/Kryptik.TK, MSIL/Packed.CryptoObfuscator.I, MSIL/PSW.Agent.OJD (2), MSIL/Spy.Agent.RA, MSIL/Spy.Keylogger.AEW (2), MSIL/TrojanDownloader.Tiny.BC(2), MSIL/TrojanDropper.Agent.AKJ (2), MSIL/TrojanDropper.Agent.AKK(2), MSIL/TrojanDropper.Agent.AKL (2), SWF/Exploit.CVE-2014-0322.A(2), Win32/AdWare.iBryte.D, Win32/AdWare.iBryte.G, Win32/Agent.VQB, Win32/AutoRun.Agent.AGC, Win32/AutoRun.Delf.DK, Win32/AutoRun.Remtasu.E, Win32/BHO.OHF, Win32/CoinMiner.CF, Win32/Dorkbot.B, Win32/Farfli.ASF, Win32/Farfli.PZ (2), Win32/Fynloski.AM (2), Win32/Injector.AZOM, Win32/Injector.AZPV, Win32/Injector.AZXT, Win32/Injector.AZXU, Win32/Injector.AZXV, Win32/Injector.AZXW, Win32/Injector.AZXX, Win32/Injector.AZXY, Win32/Injector.AZXZ, Win32/Injector.AZYA, Win32/Injector.AZYB, Win32/Kryptik.BXJV, Win32/Kryptik.BXJW, Win32/Kryptik.BXJY, Win32/Kryptik.BXJZ, Win32/Kryptik.BXKA, Win32/Kryptik.BXKB, Win32/Kryptik.BXKC, Win32/Kryptik.BXKD, Win32/Kryptik.BXKE, Win32/Kryptik.BXKF, Win32/Kryptik.BXKG, Win32/MediaMine.A(7), Win32/Pronny.LZ, Win32/PSW.QQPass.NTP (3), Win32/QQWare.AC, Win32/Remtasu.Y, Win32/Reveton.V, Win32/SchwarzeSonne.K, Win32/Simda.B, Win32/Spy.Hesperbot.J, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AV, Win32/TrojanDownloader.Agent.AKS (2), Win32/TrojanDownloader.Agent.AKT, Win32/TrojanDownloader.Delf.AIG (2), Win32/TrojanDownloader.VB.QKC (3), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B (2), Win32/VB.RIY, Win32/Virut.NBP

NOD32定義ファイル:9552 (2014/03/18 00:07)
BAT/Agent.NWF (2), BAT/CoinMiner.EY (3), J2ME/TrojanSMS.Agent.EF (2), Java/Exploit.Agent.RCQ, Java/Exploit.CVE-2013-2460.DJ, MSIL/Agent.JV, MSIL/Agent.NT, MSIL/Agent.OJ (2), MSIL/Agent.OK (3), MSIL/Autorun.PSW.Agent.K(2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (8), MSIL/CoinMiner.KE(2), MSIL/Injector.DCK, MSIL/Injector.DCL, MSIL/LockScreen.JL (2), MSIL/LockScreen.JY (2), MSIL/PSW.Agent.NEX (2), MSIL/PSW.CoinStealer.O(2), MSIL/Spy.Agent.CV, MSIL/Spy.Keylogger.AET, MSIL/Spy.Keylogger.AEU(2), MSIL/Spy.Keylogger.AEV (2), MSIL/Spy.Keylogger.FH (5), MSIL/Spy.Keylogger.GN, MSIL/TrojanDownloader.Agent.PV (3), MSIL/TrojanDropper.Agent.AKG, MSIL/TrojanDropper.Agent.AKI (2), MSIL/TrojanDropper.Binder.CA, Win32/AdWare.FakeAV.P (3), Win32/Agent.PUW(3), Win32/Agent.QFT (2), Win32/BadJoke.BH (2), Win32/Bandok.NAN, Win32/Caphaw.I (6), Win32/Exploit.CVE-2012-0158.FS, Win32/FakeTool.AJ(2), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/HackTool.Steam.E, Win32/Hoax.ArchSMS.AFT (2), Win32/Injector.Autoit.AJC, Win32/Injector.AZXH, Win32/Injector.AZXI, Win32/Injector.AZXJ, Win32/Injector.AZXK, Win32/Injector.AZXL, Win32/Injector.AZXM, Win32/Injector.AZXN, Win32/Injector.AZXO, Win32/Injector.AZXP, Win32/Injector.AZXQ, Win32/Injector.AZXR, Win32/Injector.AZXS, Win32/Kryptik.BXIZ, Win32/Kryptik.BXJA, Win32/Kryptik.BXJB, Win32/Kryptik.BXJC, Win32/Kryptik.BXJD, Win32/Kryptik.BXJE, Win32/Kryptik.BXJF, Win32/Kryptik.BXJG, Win32/Kryptik.BXJH, Win32/Kryptik.BXJI, Win32/Kryptik.BXJJ, Win32/Kryptik.BXJK, Win32/Kryptik.BXJL, Win32/Kryptik.BXJM, Win32/Kryptik.BXJN, Win32/Kryptik.BXJO, Win32/Kryptik.BXJP, Win32/Kryptik.BXJQ, Win32/Kryptik.BXJR, Win32/Kryptik.BXJS, Win32/Kryptik.BXJT, Win32/Kryptik.BXJU, Win32/LockScreen.AQE, Win32/MediaMine.A (4), Win32/Poison.NAE, Win32/Ponmocup.AA, Win32/ProxyChanger.OC, Win32/ProxyChanger.OD (2), Win32/ProxyChanger.OE, Win32/ProxyChanger.OF (2), Win32/ProxyChanger.OG(2), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE(2), Win32/Qhost.Banker.OW (2), Win32/RA-based.NAV (3), Win32/Redyms.AF (2), Win32/Remtasu.U (4), Win32/Remtasu.Z, Win32/Reveton.V (3), Win32/Riern.AP, Win32/Spatet.A (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OIY (5), Win32/Spy.Banker.AAQW (2), Win32/Spy.Banker.AAQX (2), Win32/Spy.Banker.AAQY(2), Win32/Spy.Bebloh.K, Win32/Spy.Hesperbot.D, Win32/Spy.KeyLogger.OKE(2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/Tifaut.O, Win32/TrojanClicker.Agent.NUZ, Win32/TrojanClicker.VB.NZZ, Win32/TrojanClicker.VB.OEO, Win32/TrojanDownloader.Agent.AKQ, Win32/TrojanDownloader.Banload.TCB, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Delf.AID, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI(2), Win32/TrojanDropper.Agent.QNH, Win32/TrojanDropper.Agent.QNI, Win32/TrojanDropper.Binder.NCU, Win32/Urelas.AJ, Win32/VB.RIX, Win32/VB.RIY(2), Win32/Viknok.E, Win32/Wigon.PH (2)

NOD32定義ファイル:9551 (2014/03/17 20:59)
JS/Exploit.Pdfka.QLD, JS/Exploit.Pdfka.QLE, JS/Kryptik.AQH, MSIL/Agent.OWV (2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F(4), MSIL/Bladabindi.O (4), MSIL/Injector.DCH, MSIL/Injector.DCI, MSIL/Injector.DCJ, MSIL/LockScreen.JL, MSIL/Spy.Keylogger.AER(2), MSIL/Spy.Keylogger.AES (2), MSIL/TrojanDownloader.Agent.PM(2), MSIL/TrojanDropper.Agent.AKG, MSIL/TrojanDropper.Agent.AKH (2), NSIS/Injector.U, PHP/Agent.DS, Win32/Agent.QFR (3), Win32/Agent.QFS (3), Win32/Autoit.JH, Win32/Bflient.K, Win32/Boaxxe.BE, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.ZL, Win32/Injector.Autoit.AIZ, Win32/Injector.Autoit.AJA, Win32/Injector.Autoit.AJB, Win32/Injector.AZWR, Win32/Injector.AZWS(3), Win32/Injector.AZWT, Win32/Injector.AZWU, Win32/Injector.AZWV, Win32/Injector.AZWW, Win32/Injector.AZWX, Win32/Injector.AZWY, Win32/Injector.AZWZ, Win32/Injector.AZXA, Win32/Injector.AZXB, Win32/Injector.AZXC, Win32/Injector.AZXD, Win32/Injector.AZXE, Win32/Injector.AZXF, Win32/Injector.AZXG, Win32/KillFiles.NGY, Win32/Kryptik.BXIQ, Win32/Kryptik.BXIR, Win32/Kryptik.BXIS, Win32/Kryptik.BXIT, Win32/Kryptik.BXIU, Win32/Kryptik.BXIV, Win32/Kryptik.BXIW, Win32/Kryptik.BXIX, Win32/Kryptik.BXIY, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BDR, Win32/LockScreen.BGC, Win32/LockScreen.YL, Win32/PSW.VB.NIS (2), Win32/Remtasu.G, Win32/Remtasu.U (2), Win32/Reveton.V(2), Win32/RiskWare.VBCrypt.CA, Win32/Rovnix.F, Win32/Spatet.C(2), Win32/Spatet.I, Win32/Spy.TheRat.G (2), Win32/Spy.Zbot.AAO(7), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.SBN, Win32/TrojanDownloader.Banload.TFJ (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z (5), Win32/TrojanDownloader.Zurgop.BI, Win32/Urelas.AJ, Win32/Virut.NBK, Win32/Wigon.PH

NOD32定義ファイル:9550 (2014/03/17 17:59)
MSIL/Bladabindi.AS, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (4), MSIL/Bladabindi.P, MSIL/Injector.DCG, MSIL/TrojanDropper.Agent.AJY, Win32/AdWare.FakeAV.P, Win32/Boaxxe.BL, Win32/Caphaw.I (2), Win32/CoinMiner.CF, Win32/Delf.AAV, Win32/Filecoder.BH, Win32/Fynloski.AM, Win32/Injector.AZWG, Win32/Injector.AZWH, Win32/Injector.AZWI, Win32/Injector.AZWJ, Win32/Injector.AZWK, Win32/Injector.AZWL, Win32/Injector.AZWM, Win32/Injector.AZWN, Win32/Injector.AZWO, Win32/Injector.AZWP, Win32/Injector.AZWQ, Win32/Kryptik.BXHZ, Win32/Kryptik.BXIA, Win32/Kryptik.BXIB, Win32/Kryptik.BXIC, Win32/Kryptik.BXID, Win32/Kryptik.BXIE, Win32/Kryptik.BXIF, Win32/Kryptik.BXIG, Win32/Kryptik.BXIH, Win32/Kryptik.BXII, Win32/Kryptik.BXIJ, Win32/Kryptik.BXIK, Win32/Kryptik.BXIL, Win32/Kryptik.BXIM, Win32/Kryptik.BXIN, Win32/Kryptik.BXIO, Win32/Kryptik.BXIP, Win32/LockScreen.AQE, Win32/LockScreen.BEI, Win32/Neurevt.B (2), Win32/ProxyChanger.EO, Win32/ProxyChanger.NJ, Win32/PSW.QQPass.NTO (3), Win32/PSW.VB.NIS, Win32/Redyms.AF, Win32/Reveton.V(4), Win32/Rovnix.F, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.E, Win32/Spy.KeyLogger.NSM, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z(3), Win32/TrojanDropper.Agent.QNG, Win32/TrojanProxy.Agent.NVT (4)

NOD32定義ファイル:9549 (2014/03/17 03:53)
Java/Exploit.Agent.RCO, Java/Exploit.Agent.RCP, Java/Exploit.CVE-2013-2460.DI, MSIL/Agent.NK (2), MSIL/Agent.NT (4), MSIL/Agent.ORA, MSIL/Agent.OWU (2), MSIL/Injector.CDD, MSIL/Injector.DBZ, MSIL/Injector.DCD, MSIL/Injector.DCE, MSIL/Injector.DCF, MSIL/PSW.Agent.NUM, MSIL/TrojanDownloader.Adload.AH, MSIL/TrojanDownloader.Agent.OR, Win32/AdWare.FakeAV.P, Win32/Agent.VQA (4), Win32/Ainslot.AB, Win32/Boaxxe.BL, Win32/Caphaw.I (3), Win32/Caphaw.T (2), Win32/Ciavax.D, Win32/Farfli.ASE (2), Win32/Fynloski.AA (3), Win32/Injector.AZVQ, Win32/Injector.AZVR, Win32/Injector.AZVS, Win32/Injector.AZVT, Win32/Injector.AZVU, Win32/Injector.AZVV, Win32/Injector.AZVW, Win32/Injector.AZVX, Win32/Injector.AZVY, Win32/Injector.AZVZ, Win32/Injector.AZWA, Win32/Injector.AZWB, Win32/Injector.AZWC, Win32/Injector.AZWE, Win32/Injector.AZWF, Win32/IRCBot.NED, Win32/Kryptik.BXHN, Win32/Kryptik.BXHO, Win32/Kryptik.BXHP, Win32/Kryptik.BXHQ, Win32/Kryptik.BXHR, Win32/Kryptik.BXHS, Win32/Kryptik.BXHT, Win32/Kryptik.BXHU, Win32/Kryptik.BXHV, Win32/Kryptik.BXHW, Win32/Kryptik.BXHX, Win32/Kryptik.BXHY, Win32/LockScreen.AUC, Win32/LockScreen.BCB (2), Win32/Neurevt.B(2), Win32/Pronny.LZ, Win32/ProxyChanger.EO, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE, Win32/PSW.Tibia.NIC (2), Win32/Qhost, Win32/Remtasu.S, Win32/Reveton.V (2), Win32/Small.NLQ(3), Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAHF, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/Tofsee.AV, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AJR, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.VB.NYY (3), Win32/TrojanProxy.Agent.NVS (4), Win32/Wigon.PH

NOD32定義ファイル:9548 (2014/03/16 19:46)
Java/TrojanDownloader.Agent.NHX (2), Win32/AdWare.FakeAV.P (2), Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Caphaw.I (5), Win32/CoinMiner.KX, Win32/Filecoder.BH, Win32/Fynloski.AA, Win32/Injector.AZVF, Win32/Injector.AZVG, Win32/Injector.AZVH, Win32/Injector.AZVI, Win32/Injector.AZVJ, Win32/Injector.AZVK, Win32/Injector.AZVL, Win32/Injector.AZVM, Win32/Injector.AZVN, Win32/Injector.AZVO, Win32/Injector.AZVP, Win32/Kryptik.BXGY, Win32/Kryptik.BXGZ, Win32/Kryptik.BXHA, Win32/Kryptik.BXHB, Win32/Kryptik.BXHC, Win32/Kryptik.BXHD, Win32/Kryptik.BXHE, Win32/Kryptik.BXHF, Win32/Kryptik.BXHG, Win32/Kryptik.BXHH, Win32/Kryptik.BXHI, Win32/Kryptik.BXHJ, Win32/Kryptik.BXHK, Win32/Kryptik.BXHL, Win32/Kryptik.BXHM, Win32/LockScreen.AJU (3), Win32/LockScreen.AUC (2), Win32/LockScreen.BAN, Win32/LockScreen.BFU, Win32/ProxyChanger.EO (2), Win32/Redyms.AF (2), Win32/Remtasu.F, Win32/Remtasu.Z (3), Win32/Reveton.V(2), Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/StartPage.OFI, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AJR (4), Win32/TrojanDownloader.Banload.TFI (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI (2)

NOD32定義ファイル:9547 (2014/03/16 04:29)
Android/Spy.Banker.L, Android/TrojanSMS.FakeInst.DJ, Java/Exploit.Agent.RCO(5), MSIL/Agent.NT (2), MSIL/Agent.OI (3), MSIL/Agent.OVA, MSIL/Agent.OWT, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.BUL, MSIL/Injector.CTU, MSIL/Injector.DBY, MSIL/Injector.DCA, MSIL/Injector.DCB, MSIL/Injector.DCC(2), MSIL/Surveyer.E, Win32/AdWare.FakeAV.P (2), Win32/Caphaw.I, Win32/Dorkbot.B, Win32/Filecoder.NAM (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AFT, Win32/Injector.AZUR, Win32/Injector.AZUS, Win32/Injector.AZUT, Win32/Injector.AZUU, Win32/Injector.AZUV, Win32/Injector.AZUW, Win32/Injector.AZUX, Win32/Injector.AZUY, Win32/Injector.AZUZ, Win32/Injector.AZVA, Win32/Injector.AZVC, Win32/Injector.AZVD, Win32/Injector.AZVE, Win32/Kryptik.BXGP, Win32/Kryptik.BXGQ, Win32/Kryptik.BXGR, Win32/Kryptik.BXGS, Win32/Kryptik.BXGT, Win32/Kryptik.BXGU, Win32/Kryptik.BXGV, Win32/Kryptik.BXGW, Win32/Kryptik.BXGX, Win32/LockScreen.AUC, Win32/Neurevt.B (5), Win32/Patched.IB (2), Win32/ProxyChanger.EO, Win32/Reveton.V, Win32/Rovnix.F, Win32/Spatet.A, Win32/Spatet.T (3), Win32/Spy.Usteal.C, Win32/Spy.Usteal.M, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (3), Win32/Tofsee.AX(2), Win32/TrojanClicker.VB.OEN (3), Win32/TrojanDownloader.Delf.AIE(5), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanProxy.Agent.NVR (2), Win32/Turla.AA

NOD32定義ファイル:9546 (2014/03/15 19:46)
Java/Exploit.Agent.RCO (7), MSIL/Spy.Keylogger.FH, Win32/AdWare.FakeAV.P, Win32/Boaxxe.BE, Win32/Boaxxe.BL (2), Win32/Ciavax.D, Win32/CoinMiner.LV(2), Win32/CoinMiner.MU, Win32/Injector.Autoit.AIY, Win32/Injector.AZUE, Win32/Injector.AZUF, Win32/Injector.AZUG, Win32/Injector.AZUH, Win32/Injector.AZUI, Win32/Injector.AZUJ, Win32/Injector.AZUK, Win32/Injector.AZUL, Win32/Injector.AZUM, Win32/Injector.AZUN, Win32/Injector.AZUO, Win32/Injector.AZUP, Win32/Injector.AZUQ, Win32/Kryptik.BXGA, Win32/Kryptik.BXGB, Win32/Kryptik.BXGC, Win32/Kryptik.BXGD, Win32/Kryptik.BXGE, Win32/Kryptik.BXGF, Win32/Kryptik.BXGG, Win32/Kryptik.BXGH, Win32/Kryptik.BXGI, Win32/Kryptik.BXGJ, Win32/Kryptik.BXGK, Win32/Kryptik.BXGL, Win32/Kryptik.BXGM, Win32/Kryptik.BXGN, Win32/Kryptik.BXGO, Win32/LockScreen.AUC, Win32/LockScreen.BFU, Win32/Neurevt.B, Win32/Pronny.LZ, Win32/PSW.Fareit.A (2), Win32/Remtasu.Y, Win32/Reveton.V, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Tuscas.A, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (4), Win32/Tofsee.AX (2), Win32/TrojanClicker.Agent.NII, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Beebone.IE (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Y, Win32/TrojanDownloader.Zortob.B, Win32/Viknok.B, Win32/Viknok.E

NOD32定義ファイル:9545 (2014/03/15 08:52)
BAT/CoinMiner.EY, Linux/Ebury.A (2), Linux/Ebury.A.Gen, Linux/Ebury.B, Linux/Ebury.C (2), Linux/Ebury.D (5), MSIL/Agent.OH, MSIL/Agent.OWC, MSIL/Bladabindi.F (2), MSIL/CoinMiner.KD (2), MSIL/Injector.DBW, VBS/Agent.NDH, VBS/TrojanDownloader.Agent.NJH, W97M/TrojanDownloader.Agent.NAT, Win32/Boaxxe.BL, Win32/Caphaw.I, Win32/Extats.G, Win32/HacDef.NAZ, Win32/Injector.AZUC, Win32/Injector.AZUD, Win32/Kryptik.BXFL, Win32/Kryptik.BXFV, Win32/Kryptik.BXFW, Win32/Kryptik.BXFX, Win32/Kryptik.BXFY, Win32/Kryptik.BXFZ, Win32/LockScreen.BCB, Win32/Patched.IB (2), Win32/PSW.Papras.CX, Win32/Remtasu.A, Win32/RiskWare.Monitor.TerraSpy.A (3), Win32/Spatet.T, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AJR, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z, Win32/Wigon.PH

NOD32定義ファイル:9544 (2014/03/15 03:47)
JS/Exploit.Pdfka.QLC (2), Linux/Exploit.CVE-2009-2692.B, MSIL/Agent.NTR, MSIL/Agent.OWO, MSIL/Agent.OWP, MSIL/Agent.OWQ, MSIL/Agent.OWR, MSIL/Agent.OWS, MSIL/Arcdoor.AJ, MSIL/Bladabindi.F (3), MSIL/TrojanDownloader.Agent.PT (2), MSIL/TrojanDownloader.Agent.PU, MSIL/TrojanDropper.Agent.AHF, MSIL/TrojanDropper.Agent.AKF (2), MSIL/TrojanDropper.Agent.RP, PDF/Phishing.Agent.J, Win32/AdWare.Agent.NFA(2), Win32/AdWare.FakeAV.P (3), Win32/Agent.QFR (3), Win32/AutoRun.Agent.ACO, Win32/AutoRun.IRCBot.IO, Win32/Bflient.Y, Win32/Boaxxe.BL, Win32/Caphaw.I, Win32/CoinMiner.NO (4), Win32/CoinMiner.NP, Win32/Delf.RVB, Win32/Hoax.ArchSMS.AFT, Win32/Hoax.Delf.AX, Win32/Injector.Autoit.AIX, Win32/Injector.AZTR, Win32/Injector.AZTS, Win32/Injector.AZTT (2), Win32/Injector.AZTU, Win32/Injector.AZTV, Win32/Injector.AZTW, Win32/Injector.AZTX, Win32/Injector.AZTY, Win32/Injector.AZTZ, Win32/Injector.AZUA, Win32/Injector.AZUB, Win32/Kryptik.BXFF, Win32/Kryptik.BXFH, Win32/Kryptik.BXFI, Win32/Kryptik.BXFJ, Win32/Kryptik.BXFK, Win32/Kryptik.BXFM, Win32/Kryptik.BXFN, Win32/Kryptik.BXFO, Win32/Kryptik.BXFP, Win32/Kryptik.BXFQ, Win32/Kryptik.BXFR, Win32/Kryptik.BXFS, Win32/Kryptik.BXFT, Win32/Kryptik.BXFU, Win32/LockScreen.AJU, Win32/LockScreen.APR, Win32/LockScreen.BDX, Win32/Neurevt.B (2), Win32/Patched.IB (5), Win32/Pronny.LZ, Win32/ProxyChanger.EO, Win32/PSW.Agent.NYJ (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE (2), Win32/PSW.QQPass.NTM, Win32/PSW.QQPass.NTN (2), Win32/Qbot.BB, Win32/RiskWare.HackAV.OH(2), Win32/Sirefef.FY, Win32/SpamTool.Agent.NCB, Win32/Spatet.A, Win32/Spy.KeyLogger.OKD, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.QNF (2), Win32/Viknok.B

NOD32定義ファイル:9543 (2014/03/15 00:24)
Android/Adware.Viser.E, Android/TrojanSMS.Agent.ABE(2), Android/TrojanSMS.Cova.E (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.BY (4), MSIL/FakeTool.FE (2), MSIL/FakeTool.FF, MSIL/FakeTool.FG, MSIL/FakeTool.FH, MSIL/HackTool.Crypter.BT, MSIL/PSW.Agent.OJC, MSIL/PSW.OnLineGames.SZ, MSIL/Spy.Keylogger.AEQ(2), MSIL/TrojanDownloader.Agent.PS, MSIL/TrojanDownloader.Tiny.AS, Win32/AdWare.FakeAV.P, Win32/AdWare.RegistryDefender (2), Win32/Caphaw.I, Win32/Ciavax.D, Win32/Delf.AAV, Win32/Dorkbot.B (3), Win32/Filecoder.NAM(2), Win32/Injector.AZTK, Win32/Injector.AZTL (2), Win32/Injector.AZTM, Win32/Injector.AZTN, Win32/Injector.AZTO, Win32/Injector.AZTP, Win32/Injector.AZTQ, Win32/KillAV.NQW, Win32/Kryptik.BXEZ, Win32/Kryptik.BXFA, Win32/Kryptik.BXFB, Win32/Kryptik.BXFC, Win32/Kryptik.BXFD, Win32/Kryptik.BXFE, Win32/Kryptik.BXFG, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QRQ (2), Win32/PSW.Papras.CP, Win32/PSW.Papras.DC, Win32/PSW.QQPass.NTM (2), Win32/PSW.VB.NIS, Win32/Qhost, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OHQ, Win32/Spy.Banbra.OKD (9), Win32/Spy.Banker.AAQU (2), Win32/Spy.Banker.AAQV(2), Win32/Spy.BZub.NCQ, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/StartPage.AEC (8), Win32/TrojanDownloader.Banload.TFD (2), Win32/TrojanDownloader.Banload.TFE(3), Win32/TrojanDownloader.Banload.TFF (4), Win32/TrojanDownloader.Banload.TFG (2), Win32/TrojanDownloader.Banload.TFH(3), Win32/TrojanDownloader.Delf.SCL (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDropper.Agent.QNE (2), Win32/TrojanProxy.Agent.NVQ (2)

NOD32定義ファイル:9542 (2014/03/14 21:40)
Android/MisoSMS.B (3), Android/SMForw.T, Android/Spy.Agent.AA (3), Android/TrojanSMS.Agent.ABD (2), Android/TrojanSMS.FakeInst.DI(2), BAT/Autorun.EN (2), BAT/CoinMiner.EY, BAT/CoinMiner.FD, BAT/DNSChanger.F (2), BAT/Spy.Agent.Q (2), BAT/TrojanDownloader.Agent.NFZ, BAT/TrojanDownloader.Ftp.NRH (4), Java/Exploit.CVE-2013-2423.II, JS/Exploit.Pdfka.OTK, JS/Exploit.Pdfka.QLA, JS/Exploit.Pdfka.QLB, MSIL/Agent.AR, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BW (2), MSIL/Bladabindi.F (7), MSIL/Bladabindi.O (4), MSIL/FakeTool.EX, MSIL/FakeTool.EY, MSIL/FakeTool.EZ, MSIL/FakeTool.FA, MSIL/FakeTool.FB, MSIL/FakeTool.FC, MSIL/FakeTool.FD, MSIL/HackTool.Inject.K, MSIL/Injector.DBU, MSIL/PSW.Agent.OIY, MSIL/PSW.Agent.OIZ, MSIL/PSW.Agent.OJA (2), MSIL/PSW.Agent.OJB, MSIL/PSW.OnLineGames.SY, MSIL/Small.AK (4), MSIL/Spy.Keylogger.AEM (2), MSIL/Spy.Keylogger.AEN(2), MSIL/Spy.Keylogger.AEO (2), MSIL/Spy.Keylogger.AEP(2), MSIL/Spy.Keylogger.OR, MSIL/TrojanClicker.Agent.NER (2), MSIL/TrojanDownloader.Agent.NF, MSIL/TrojanDownloader.Agent.PQ (2), MSIL/TrojanDownloader.Agent.PR (2), MSIL/TrojanDropper.Agent.AKE (2), MSIL/TrojanDropper.Binder.CA, NSIS/TrojanDownloader.Agent.NPK (2), PHP/PSW.Agent.JR, VBS/CoinMiner.BB, VBS/TrojanDownloader.Agent.NJP, W97M/TrojanDownloader.Small.A, W97M/TrojanDownloader.Small.B, W97M/TrojanDownloader.Small.C, Win32/AdWare.Lollipop.W.gen, Win32/AdWare.RegistryDefender (2), Win32/Agent.UVE, Win32/Agent.VPY, Win32/Agent.VPZ (2), Win32/AutoRun.IRCBot.HR, Win32/Boaxxe.BL, Win32/Caphaw.I, Win32/Chir.B, Win32/Ciavax.D, Win32/CoinMiner.CF, Win32/CoinMiner.NM (2), Win32/CoinMiner.NN (2), Win32/Delf.AEL, Win32/Dorkbot.B, Win32/Exploit.CVE-2009-3129.AZ, Win32/Exploit.CVE-2010-3333.BH, Win32/Exploit.CVE-2012-0158.FQ, Win32/Exploit.CVE-2012-0158.FR, Win32/Farfli.ACU, Win32/Filecoder.CH(4), Win32/Fynloski.AM (3), Win32/HackTool.BruteForce.MS, Win32/HackTool.BruteForce.MT, Win32/HackTool.Crypter.AX, Win32/HackTool.Delf.NBW (2), Win32/HackTool.NetHacker.H (2), Win32/Hoax.Delf.AV, Win32/Hoax.Delf.AW (2), Win32/Injector.AZSO, Win32/Injector.AZSP, Win32/Injector.AZSQ, Win32/Injector.AZSR, Win32/Injector.AZSS, Win32/Injector.AZST, Win32/Injector.AZSU, Win32/Injector.AZSV (3), Win32/Injector.AZSW, Win32/Injector.AZSX, Win32/Injector.AZSY, Win32/Injector.AZSZ, Win32/Injector.AZTA, Win32/Injector.AZTB, Win32/Injector.AZTC, Win32/Injector.AZTD, Win32/Injector.AZTE, Win32/Injector.AZTF, Win32/Injector.AZTG, Win32/Injector.AZTH, Win32/Injector.AZTI, Win32/Injector.AZTJ, Win32/Kryptik.BXEM, Win32/Kryptik.BXEN, Win32/Kryptik.BXEO, Win32/Kryptik.BXEP, Win32/Kryptik.BXEQ, Win32/Kryptik.BXER, Win32/Kryptik.BXES, Win32/Kryptik.BXET, Win32/Kryptik.BXEU, Win32/Kryptik.BXEV, Win32/Kryptik.BXEW, Win32/Kryptik.BXEX, Win32/Kryptik.BXEY, Win32/LockScreen.AJU, Win32/LockScreen.BAN, Win32/LockScreen.BDR, Win32/Napolar.A, Win32/Neurevt.B, Win32/ProxyChanger.EO, Win32/ProxyChanger.OB (12), Win32/PSW.Fareit.A, Win32/PSW.QQPass.NTL (2), Win32/Qadars.AB, Win32/Redyms.AF, Win32/Reveton.V(5), Win32/RiskWare.HackAV.OG, Win32/Rovnix.F, Win32/Simda.B, Win32/Spatet.A(2), Win32/Spatet.I (4), Win32/Spatet.T (2), Win32/Spy.Agent.OIX (5), Win32/Spy.Banker.AAQT (2), Win32/Spy.Delf.PKE, Win32/Spy.Tuscas.A, Win32/Spy.VB.NWA, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX (4), Win32/TrojanClicker.Agent.NUW, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TFC (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDropper.Agent.QND, Win64/Patched.H (4)

NOD32定義ファイル:9541 (2014/03/14 18:01)
Java/Exploit.CVE-2013-2465.GO (4), MSIL/Agent.NT, MSIL/Agent.OC, MSIL/Agent.OWM (2), MSIL/Agent.OWN, MSIL/Bladabindi.F (2), MSIL/Injector.DBR, MSIL/Injector.DBS, MSIL/Injector.DBT, MSIL/PSW.CoinStealer.L, VBS/CDEject.E, VBS/TrojanDropper.Agent.NBK, Win32/AdWare.FakeAV.P (2), Win32/Agent.VPV, Win32/Boaxxe.BL (2), Win32/Caphaw.I (2), Win32/Ciavax.D, Win32/Fynloski.AM(5), Win32/Gapz.NAA, Win32/Injector.Autoit.AIW, Win32/Injector.AZRZ, Win32/Injector.AZSA, Win32/Injector.AZSB, Win32/Injector.AZSC, Win32/Injector.AZSD, Win32/Injector.AZSE, Win32/Injector.AZSF, Win32/Injector.AZSG, Win32/Injector.AZSH, Win32/Injector.AZSI, Win32/Injector.AZSJ, Win32/Injector.AZSK, Win32/Injector.AZSL, Win32/Injector.AZSM, Win32/Injector.AZSN, Win32/Kryptik.BXDZ, Win32/Kryptik.BXEA, Win32/Kryptik.BXEB, Win32/Kryptik.BXEC, Win32/Kryptik.BXED, Win32/Kryptik.BXEE, Win32/Kryptik.BXEF, Win32/Kryptik.BXEG, Win32/Kryptik.BXEH, Win32/Kryptik.BXEI, Win32/Kryptik.BXEJ, Win32/Kryptik.BXEK, Win32/Kryptik.BXEL, Win32/LockScreen.BFU, Win32/Napolar.A, Win32/Neurevt.B (3), Win32/Pronny.LZ, Win32/ProxyChanger.EO (3), Win32/ProxyChanger.NJ, Win32/PSW.Fareit.A, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/PSW.QQPass.NTK (2), Win32/Remtasu.U, Win32/Reveton.V, Win32/RiskWare.HackAV.OG, Win32/Rozena.ED, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Bancos.ACB(2), Win32/Spy.Delf.PQQ (2), Win32/Spy.Shiz.NCN, Win32/Spy.Usteal.C(3), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Banload.TFB (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.VB.QKB (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI, Win32/VB.NTG, Win32/Wigon.PH, Win32/Wigon.PI, Win32/Zlader.F, X97M/Pinkpick.A

NOD32定義ファイル:9540 (2014/03/14 07:57)
MSIL/Agent.NT, MSIL/Agent.OG (2), MSIL/Autorun.Spy.KeyLogger.AW, MSIL/Bladabindi.D, MSIL/Bladabindi.F (4), MSIL/Injector.DBP, MSIL/Injector.DBQ, MSIL/Kryptik.TI, MSIL/Kryptik.TJ, MSIL/Spy.Agent.BH, MSIL/Spy.Keylogger.AEL, OSX/Imuler.C, Win32/AdWare.FakeAV.P, Win32/Agent.QDL, Win32/Boaxxe.BL (2), Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/Injector.AZRO, Win32/Injector.AZRP, Win32/Injector.AZRQ, Win32/Injector.AZRR, Win32/Injector.AZRS, Win32/Injector.AZRT, Win32/Injector.AZRU, Win32/Injector.AZRV, Win32/Injector.AZRW, Win32/Injector.AZRX, Win32/Injector.AZRY, Win32/KeyLogger.Gratis.B(2), Win32/Kryptik.BXDI, Win32/Kryptik.BXDJ, Win32/Kryptik.BXDK, Win32/Kryptik.BXDL, Win32/Kryptik.BXDM, Win32/Kryptik.BXDN, Win32/Kryptik.BXDO, Win32/Kryptik.BXDP, Win32/Kryptik.BXDQ, Win32/Kryptik.BXDR, Win32/Kryptik.BXDS, Win32/Kryptik.BXDT, Win32/Kryptik.BXDU, Win32/Kryptik.BXDV, Win32/Kryptik.BXDW, Win32/Kryptik.BXDX, Win32/Kryptik.BXDY, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/LockScreen.BFU, Win32/PSW.Papras.CV, Win32/PSW.Papras.DC, Win32/Remtasu.U, Win32/Remtasu.Z, Win32/Reveton.V, Win32/Simda.B, Win32/Simda.D, Win32/Small.NHI, Win32/Spy.KeyLogger.OKC, Win32/Spy.Tuscas.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR(2), Win32/SpyVoltar.B, Win32/TrojanDownloader.Agent.AKO (2), Win32/TrojanDownloader.Delf.AIC (3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.B, Win32/Wigon.PI

NOD32定義ファイル:9539 (2014/03/14 04:06)
Android/Spy.SmsSpy.G (2), BAT/CoinMiner.EY, Java/Exploit.Agent.RCM(6), Java/Exploit.Agent.RCN (7), Java/Exploit.CVE-2013-2465.GM, Java/Exploit.CVE-2013-2465.GN, MSIL/Agent.NT (4), MSIL/Agent.OWL, MSIL/Bladabindi.O, MSIL/FakeTool.EV (2), MSIL/FakeTool.EW, MSIL/Hoax.FakeHack.BO, MSIL/Injector.DBK, MSIL/Injector.DBM, MSIL/Injector.DBN, MSIL/Injector.DBO, MSIL/Packed.RPX.G, MSIL/PSW.Agent.OIX, MSIL/Spy.Keylogger.AEJ, MSIL/Spy.Keylogger.AEK, MSIL/Spy.Keylogger.AEL, MSIL/TrojanDownloader.Agent.PP (2), MSIL/TrojanDropper.Agent.AJZ, MSIL/TrojanDropper.Agent.AKC, MSIL/TrojanDropper.Agent.AKD, W97M/TrojanDownloader.Agent.NAS, Win32/AdWare.Lollipop.R, Win32/AdWare.Toolbar.YokBar, Win32/Agent.QFQ (2), Win32/Ainslot.AA, Win32/Caphaw.I, Win32/CoinMiner.NG, Win32/CoinMiner.NL (2), Win32/DDoS.Agent.NBB, Win32/DelFiles.NBA (3), Win32/Fynloski.AM, Win32/HackTool.Delf.NBV, Win32/Injector.AZQZ, Win32/Injector.AZRA, Win32/Injector.AZRB, Win32/Injector.AZRC, Win32/Injector.AZRD, Win32/Injector.AZRE, Win32/Injector.AZRF, Win32/Injector.AZRG, Win32/Injector.AZRH, Win32/Injector.AZRI, Win32/Injector.AZRJ, Win32/Injector.AZRK, Win32/Injector.AZRL, Win32/Injector.AZRM, Win32/Injector.AZRN, Win32/IRCBot.NHR, Win32/Kryptik.BXCX, Win32/Kryptik.BXCY, Win32/Kryptik.BXCZ, Win32/Kryptik.BXDA, Win32/Kryptik.BXDB, Win32/Kryptik.BXDC, Win32/Kryptik.BXDD, Win32/Kryptik.BXDE, Win32/Kryptik.BXDF, Win32/Kryptik.BXDG, Win32/Kryptik.BXDH, Win32/LockScreen.BDX, Win32/LockScreen.BGB, Win32/Packed.Themida.V, Win32/ProxyChanger.EO (3), Win32/PSW.Agent.NLE, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Papras.DC, Win32/PSW.Papras.DD, Win32/PSW.QQPass.NTJ (3), Win32/Redyms.AF (2), Win32/Remtasu.Y, Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Aibatook.G(4), Win32/Spy.Banker.AANQ (2), Win32/Spy.Banker.AAQN (2), Win32/Spy.VB.NUT(2), Win32/Spy.VB.NVZ (8), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanClicker.Delf.NSI(2), Win32/TrojanClicker.Delf.NSJ (4), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AKN (2), Win32/TrojanDownloader.Agent.SBN (2), Win32/TrojanDownloader.Agent.SBO (2), Win32/TrojanDownloader.Banload.TEX (2), Win32/TrojanDownloader.Banload.TEY, Win32/TrojanDownloader.Banload.TEZ (3), Win32/TrojanDownloader.Banload.TFA (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.NZI, Win32/Urelas.AI (2), Win32/VB.NZV (2), Win32/Wigon.OV, Win32/Wigon.PH, Win64/Patched.H (3)

NOD32定義ファイル:9538 (2014/03/14 00:19)
Android/Ksapp.L (2), Android/TrojanSMS.Agent.ABC (2), DOC/TrojanDropper.A(2), HTML/Phishing.PayPal.T (2), Java/Exploit.Agent.RCK, Java/Exploit.Agent.RCL, Java/Exploit.CVE-2013-2460.DH, MSIL/Agent.NT, MSIL/Agent.OE (3), MSIL/Agent.OF (2), MSIL/Agent.OWJ (2), MSIL/Agent.OWK, MSIL/Bladabindi.BH (2), MSIL/CoinMiner.KC (4), MSIL/Hoax.FakeHack.BN (2), MSIL/Injector.DBL, MSIL/PSW.Agent.OIW, MSIL/Spy.Agent.RA, MSIL/Spy.Agent.SM (2), MSIL/Spy.Keylogger.AEH(2), MSIL/Spy.Keylogger.AEI (2), MSIL/TrojanDownloader.Agent.PO(2), MSIL/TrojanDownloader.Tiny.BB (3), MSIL/TrojanDropper.Agent.AKA(2), MSIL/TrojanDropper.Agent.AKB, Win32/AdWare.Toolbar.Webalta.ET, Win32/Agent.QEH, Win32/Agent.VPX, Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Ciavax.D (2), Win32/CoinMiner.CJ, Win32/Exploit.CVE-2013-0074.N(4), Win32/Hupigon.NTV, Win32/Injector.AZQL, Win32/Injector.AZQM, Win32/Injector.AZQN, Win32/Injector.AZQO, Win32/Injector.AZQP, Win32/Injector.AZQQ, Win32/Injector.AZQR, Win32/Injector.AZQS, Win32/Injector.AZQT, Win32/Injector.AZQU, Win32/Injector.AZQV, Win32/Injector.AZQW, Win32/Injector.AZQX, Win32/Injector.AZQY, Win32/Kryptik.BXCI, Win32/Kryptik.BXCJ, Win32/Kryptik.BXCK, Win32/Kryptik.BXCL, Win32/Kryptik.BXCM, Win32/Kryptik.BXCN, Win32/Kryptik.BXCO, Win32/Kryptik.BXCP, Win32/Kryptik.BXCQ, Win32/Kryptik.BXCR, Win32/Kryptik.BXCS, Win32/Kryptik.BXCT, Win32/Kryptik.BXCU, Win32/Kryptik.BXCV, Win32/Kryptik.BXCW, Win32/LockScreen.AJU (2), Win32/LockScreen.BFZ, Win32/LockScreen.BGA(2), Win32/Neurevt.B (3), Win32/ProxyChanger.EO (3), Win32/PSW.Fareit.A(3), Win32/PSW.Papras.BX, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX (3), Win32/PSW.Papras.DC, Win32/PSW.VB.NME, Win32/Remtasu.AM, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.V, Win32/Spatet.AA, Win32/Spatet.T (2), Win32/Spy.AHK.C (3), Win32/Spy.Banker.AAQR (5), Win32/Spy.Banker.AAQS (2), Win32/Spy.KeyLogger.OKB (2), Win32/Spy.Tuscas.A, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.AKM, Win32/TrojanDownloader.Autoit.NQI (4), Win32/TrojanDownloader.Banload.TEW(2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Nymaim.AB(2), Win32/TrojanDownloader.VB.QKA (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.AI(2), Win32/TrojanDropper.Agent.QNC (2), Win32/Viknok.E, Win32/Wigon.PH, Win64/Expiro.AF, Win64/Expiro.AG, Win64/Expiro.AH

NOD32定義ファイル:9537 (2014/03/13 20:54)
Android/Spy.Agent.BQ (2), BAT/PSW.Agent.BW, BAT/Spy.Agent.P (2), Java/Exploit.Agent.RCI (3), Java/Exploit.Agent.RCJ (2), MSIL/Agent.OVP, MSIL/Agent.OWI (2), MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/FakeTool.ER, MSIL/FakeTool.ES, MSIL/FakeTool.ET, MSIL/FakeTool.EU, MSIL/Injector.DBH, MSIL/Injector.DBI, MSIL/Injector.DBJ, MSIL/Packed.SmartAssembly.H, MSIL/Packed.SmartAssembly.I, MSIL/Spy.Keylogger.AEG (2), MSIL/TrojanDropper.Agent.AJL, VBS/Agent.NDH, Win32/AdWare.Toolbar.Webalta, Win32/Agent.NPB, Win32/Agent.PFD, Win32/Agent.QEZ (2), Win32/Agent.QFP (2), Win32/Agent.TEN, Win32/Ainslot.AA, Win32/Autoit.JE, Win32/AutoRun.Autoit.GS (2), Win32/AutoRun.MMB.B, Win32/Bifrose.NTA, Win32/Caphaw.I (2), Win32/Ciavax.D, Win32/Delf.AEK (3), Win32/Dorkbot.B, Win32/Exploit.CVE-2009-3129.AY, Win32/Filecoder.BH, Win32/Filecoder.CE, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Hupigon.NYG (2), Win32/Injector.AZPX, Win32/Injector.AZPY, Win32/Injector.AZPZ, Win32/Injector.AZQA, Win32/Injector.AZQB, Win32/Injector.AZQC, Win32/Injector.AZQD, Win32/Injector.AZQE, Win32/Injector.AZQF, Win32/Injector.AZQG, Win32/Injector.AZQH, Win32/Injector.AZQI (3), Win32/Injector.AZQJ, Win32/Injector.AZQK, Win32/Kelihos.G (5), Win32/Kryptik.BXBU, Win32/Kryptik.BXBV, Win32/Kryptik.BXBW, Win32/Kryptik.BXBX, Win32/Kryptik.BXBY, Win32/Kryptik.BXBZ, Win32/Kryptik.BXCA, Win32/Kryptik.BXCB, Win32/Kryptik.BXCC, Win32/Kryptik.BXCD, Win32/Kryptik.BXCE, Win32/Kryptik.BXCF, Win32/Kryptik.BXCG, Win32/Kryptik.BXCH, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BAN, Win32/LockScreen.BDR, Win32/ProxyChanger.OA (3), Win32/PSW.Fareit.A(2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.Papras.DE, Win32/PSW.QQPass.NTI (2), Win32/Remtasu.A, Win32/Reveton.V, Win32/Rovnix.F, Win32/Small.NJO, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Usteal.C (2), Win32/Spy.VB.NVY (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.B, Win32/Tofsee.AX (3), Win32/TrojanClicker.Agent.NUY (2), Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.AKL (2), Win32/TrojanDownloader.Banload.TEV (2), Win32/TrojanDownloader.Delf.SCK(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.QNB (2), Win32/TrojanDropper.Autoit.EX (3), Win32/TrojanDropper.Delf.OAX, Win32/TrojanDropper.Small.NOG, Win32/TrojanDropper.Small.NOH, Win32/TrojanProxy.Hioles.AB, Win32/VB.NQZ, Win32/VB.OJP, Win32/VB.RIV (2), Win32/VB.RIW (3), Win32/Virut.NBP, Win32/Zacom.A (7)

NOD32定義ファイル:9536 (2014/03/13 17:57)
Android/Spy.Banker.K (2), BAT/TrojanDownloader.wGet.BT (2), Java/Exploit.Agent.RCH (3), MSIL/Bladabindi.BH (8), MSIL/Bladabindi.F (7), MSIL/Injector.DBC, MSIL/Injector.DBD, MSIL/Injector.DBE, MSIL/Injector.DBF, MSIL/Injector.DBG, MSIL/TrojanDropper.Agent.LF, VBS/Agent.NDH, Win32/AdWare.FakeAV.P, Win32/Boaxxe.BL, Win32/Fynloski.AA, Win32/Fynloski.AM(2), Win32/Injector.Autoit.AIV, Win32/Injector.AZPL, Win32/Injector.AZPM, Win32/Injector.AZPN, Win32/Injector.AZPO, Win32/Injector.AZPP, Win32/Injector.AZPQ, Win32/Injector.AZPR, Win32/Injector.AZPS, Win32/Injector.AZPT, Win32/Injector.AZPU, Win32/Injector.AZPV, Win32/Injector.AZPW, Win32/Kryptik.BXBL, Win32/Kryptik.BXBM, Win32/Kryptik.BXBN, Win32/Kryptik.BXBO, Win32/Kryptik.BXBP, Win32/Kryptik.BXBQ, Win32/Kryptik.BXBR, Win32/Kryptik.BXBS, Win32/Kryptik.BXBT, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/LockScreen.BEI, Win32/LockScreen.BFU, Win32/Pronny.LZ, Win32/PSW.Tibia.NIC, Win32/Redyms.AF, Win32/Remtasu.U, Win32/Reveton.V, Win32/Spatet.A (2), Win32/Spy.Hesperbot.D, Win32/Spy.Shiz.NCN, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Tofsee.AV, Win32/Tofsee.AX, Win32/TrojanDownloader.Small.OWO, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zortob.F, Win32/TrojanProxy.Agent.NUE, Win32/Viknok.B

NOD32定義ファイル:9535 (2014/03/13 11:38)
DOC/TrojanDownloader.Agent.A, Java/TrojanDownloader.Agent.NHW, MSIL/Bladabindi.BX, MSIL/PSW.Facebook.CQ, MSIL/Spy.Agent.RA, MSIL/TrojanDropper.Agent.AJZ, PHP/TrojanDownloader.Agent.AI(2), VBS/TrojanDownloader.Agent.NJO, Win32/Boaxxe.BL, Win32/Caphaw.I, Win32/Dorkbot.B (2), Win32/Injector.AZOX, Win32/Injector.AZOY, Win32/Injector.AZOZ, Win32/Injector.AZPA, Win32/Injector.AZPB, Win32/Injector.AZPC, Win32/Injector.AZPD, Win32/Injector.AZPE, Win32/Injector.AZPF, Win32/Injector.AZPG, Win32/Injector.AZPH, Win32/Injector.AZPI, Win32/Injector.AZPJ, Win32/Injector.AZPK, Win32/IRCBot.NED (2), Win32/Kryptik.BXAT, Win32/Kryptik.BXAU, Win32/Kryptik.BXAV, Win32/Kryptik.BXAW, Win32/Kryptik.BXAX, Win32/Kryptik.BXAY, Win32/Kryptik.BXAZ, Win32/Kryptik.BXBA, Win32/Kryptik.BXBB, Win32/Kryptik.BXBC, Win32/Kryptik.BXBD, Win32/Kryptik.BXBE, Win32/Kryptik.BXBF, Win32/Kryptik.BXBG, Win32/Kryptik.BXBH, Win32/Kryptik.BXBI, Win32/Kryptik.BXBJ, Win32/Kryptik.BXBK, Win32/LockScreen.BAN, Win32/PSW.Papras.CR, Win32/PSW.Papras.CX, Win32/PSW.Papras.DE (2), Win32/Redyms.AF, Win32/Reveton.V, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B (2)

NOD32定義ファイル:9534 (2014/03/13 05:19)
Java/Exploit.Agent.RCG (2), Java/Exploit.CVE-2013-2465.GL, MSIL/Agent.NT, MSIL/Agent.OD (4), MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Injector.DBA(2), MSIL/Kryptik.TH, MSIL/PSW.OnLineGames.SW, MSIL/PSW.OnLineGames.SX(2), MSIL/Spy.Keylogger.AEE (2), MSIL/Spy.Keylogger.AEF (2), MSIL/TrojanDownloader.Agent.PM (2), MSIL/TrojanDropper.Agent.AJY (3), PHP/TrojanDownloader.Agent.AI, Win32/Agent.QFN (2), Win32/Agent.QFO (4), Win32/Autoit.IV, Win32/Boaxxe.BL, Win32/Caphaw.I, Win32/CoinMiner.NK, Win32/Dokstormac.AB, Win32/Filecoder.CF, Win32/Filecoder.CG, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Glupteba.M, Win32/Hupigon.NRB, Win32/Hupigon.NWX, Win32/Injector.Autoit.AIT, Win32/Injector.Autoit.AIU, Win32/Injector.AZOI, Win32/Injector.AZOJ, Win32/Injector.AZOK, Win32/Injector.AZOL, Win32/Injector.AZON, Win32/Injector.AZOO, Win32/Injector.AZOP, Win32/Injector.AZOQ, Win32/Injector.AZOR, Win32/Injector.AZOS, Win32/Injector.AZOT, Win32/Injector.AZOU, Win32/Injector.AZOV, Win32/Injector.AZOW, Win32/Kelihos.G (10), Win32/Kryptik.BXAI, Win32/Kryptik.BXAJ, Win32/Kryptik.BXAK, Win32/Kryptik.BXAL, Win32/Kryptik.BXAM, Win32/Kryptik.BXAN, Win32/Kryptik.BXAO, Win32/Kryptik.BXAP, Win32/Kryptik.BXAQ, Win32/Kryptik.BXAR, Win32/Kryptik.BXAS, Win32/LockScreen.AJU, Win32/Neurevt.B (2), Win32/ProxyChanger.EO(3), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.VB.NME (3), Win32/Qbot.BB, Win32/Qhost, Win32/Rbot, Win32/RiskWare.VBCrypt.BZ, Win32/Rootkit.BlackEnergy.AG, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Tuscas.A (3), Win32/Spy.Tuscas.B, Win32/Spy.VB.NVX (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU(4), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Agent.AKK (2), Win32/TrojanDownloader.Small.ABH, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Zortob.B, Win32/Wigon.PH (2)

NOD32定義ファイル:9533 (2014/03/13 00:06)
Android/Spy.Agent.BO, Android/TrojanSMS.Agent.ABB (2), Java/Exploit.Agent.RCF(16), JS/Exploit.Pdfka.QKZ, MSIL/Agent.OB (3), MSIL/Agent.OC (2), MSIL/Agent.OWG, MSIL/Agent.OWH, MSIL/Autorun.PSW.Agent.J, MSIL/Bladabindi.F, MSIL/Bladabindi.O (3), MSIL/CoinMiner.JC, MSIL/HackTool.DoSer.U (2), MSIL/PSW.Agent.OIV (2), MSIL/PSW.OnLineGames.SV (2), MSIL/Spy.Keylogger.AEB(2), MSIL/Spy.Keylogger.AEC (2), MSIL/Spy.Keylogger.AED (2), MSIL/TrojanDropper.Agent.AJX, MSIL/TrojanDropper.Agent.MK, PHP/Hoax.Agent.FX, VBS/Agent.NDJ, VBS/TrojanDownloader.Agent.NJN (5), Win32/AdWare.iAdGame, Win32/AdWare.iBryte.D, Win32/Agent.PZH, Win32/Agent.VPW, Win32/AHK.AM (2), Win32/Autoit.KL (2), Win32/Autoit.KM (4), Win32/AutoRun.Autoit.GR (2), Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.NJ (3), Win32/Delf.AEJ(4), Win32/Dorkbot.B, Win32/DoS.PsooCrasher.B, Win32/Fynloski.AA (3), Win32/HackTool.Delf.NBU (2), Win32/Hupigon.NYF, Win32/Injector.Autoit.AIS, Win32/Injector.AZNS, Win32/Injector.AZNT, Win32/Injector.AZNU, Win32/Injector.AZNV, Win32/Injector.AZNW, Win32/Injector.AZNX, Win32/Injector.AZNY, Win32/Injector.AZNZ, Win32/Injector.AZOA, Win32/Injector.AZOB, Win32/Injector.AZOC, Win32/Injector.AZOD, Win32/Injector.AZOE, Win32/Injector.AZOF, Win32/Injector.AZOG, Win32/Injector.AZOH, Win32/Kelihos.G (5), Win32/Kryptik.BWZS, Win32/Kryptik.BWZT, Win32/Kryptik.BWZU, Win32/Kryptik.BWZV, Win32/Kryptik.BWZW, Win32/Kryptik.BWZX, Win32/Kryptik.BWZY, Win32/Kryptik.BWZZ, Win32/Kryptik.BXAA, Win32/Kryptik.BXAB, Win32/Kryptik.BXAC, Win32/Kryptik.BXAD, Win32/Kryptik.BXAE, Win32/Kryptik.BXAF, Win32/Kryptik.BXAG, Win32/Kryptik.BXAH, Win32/MewsSpy.E (2), Win32/MSN.Broomops.AA, Win32/Packed.AutoIt.Y, Win32/Patched.NEE, Win32/ProxyChanger.NJ, Win32/PSW.Fareit.A (2), Win32/PSW.Gadu.NAO, Win32/PSW.QQPass.NTH (2), Win32/RiskWare.TIMonitor.AB, Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Autoit.AF (2), Win32/Spy.Delf.PQP (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX (2), Win32/TrojanClicker.Autoit.NDS(3), Win32/TrojanClicker.Small.NDF (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDropper.VB.ONG (2), Win32/Wigon.PH

NOD32定義ファイル:9532 (2014/03/12 20:51)
Android/Kosat.A (2), Android/TrojanSMS.Agent.ABA(2), Android/TrojanSMS.FakeInst.DH (2), BAT/Adduser.NBT, BAT/Agent.NWE, BAT/Autorun.FG, BAT/DelFiles.NCW, BAT/PSW.Agent.BW(3), JS/Exploit.Pdfka.ONQ, MSIL/Agent.NT, MSIL/Arcdoor.AE, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.D (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/ChadowTek.C, MSIL/HackTool.Agent.AZ, MSIL/HackTool.Agent.BA, MSIL/HackTool.Agent.BB, MSIL/HackTool.Agent.BC, MSIL/HackTool.BruteForce.CB, MSIL/HackTool.Crypter.CA, MSIL/Injector.DAT, MSIL/Injector.DAU, MSIL/Injector.DAV, MSIL/Injector.DAW, MSIL/Injector.DAX, MSIL/Injector.DAY, MSIL/Injector.DAZ, MSIL/IRCBot.BM (2), MSIL/Kryptik.OS, MSIL/Pontoeb.AC (2), MSIL/PSW.Agent.OIU (2), MSIL/Spy.Agent.SL(2), MSIL/TrojanDropper.Agent.AJU, MSIL/TrojanDropper.Agent.AJV, MSIL/TrojanDropper.Agent.AJW, MSIL/TrojanDropper.Agent.AJX, PHP/LockScreen.BE, SWF/TrojanDownloader.Esaprof.I, W97M/TrojanDownloader.Agent.NAQ (2), W97M/TrojanDownloader.Agent.NAR(2), Win32/AdWare.SmartPops, Win32/Agent.QEZ (2), Win32/Agent.QFL (3), Win32/Agent.QFM (2), Win32/Ainslot.AA, Win32/Autoit.JH, Win32/AutoRun.VB.BDZ(2), Win32/Caphaw.I, Win32/Ciavax.D, Win32/CoinMiner.JG, Win32/Delf.AAV(2), Win32/DoS.Agent.NAI, Win32/Flooder.VB.NAR, Win32/Fynloski.AA(7), Win32/Fynloski.AM (3), Win32/HackTool.BruteForce.MN, Win32/HackTool.BruteForce.MO, Win32/HackTool.BruteForce.MP(2), Win32/HackTool.BruteForce.MQ, Win32/HackTool.BruteForce.MR, Win32/Hoax.ArchSMS.AFT (2), Win32/Hoax.ArchSMS.ZL, Win32/Injector.AZNJ, Win32/Injector.AZNK, Win32/Injector.AZNL, Win32/Injector.AZNM, Win32/Injector.AZNN (3), Win32/Injector.AZNO, Win32/Injector.AZNP, Win32/Injector.AZNQ (3), Win32/Injector.AZNR, Win32/IRCBot.NHR, Win32/Kelihos.G (5), Win32/Kryptik.BWZE, Win32/Kryptik.BWZF, Win32/Kryptik.BWZG, Win32/Kryptik.BWZH, Win32/Kryptik.BWZI, Win32/Kryptik.BWZJ, Win32/Kryptik.BWZK, Win32/Kryptik.BWZL, Win32/Kryptik.BWZM, Win32/Kryptik.BWZN, Win32/Kryptik.BWZO, Win32/Kryptik.BWZP, Win32/Kryptik.BWZQ, Win32/Kryptik.BWZR, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BAN, Win32/LockScreen.BFY (2), Win32/MBRlock.D, Win32/Neurevt.B (3), Win32/PSW.Delf.OKI, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DE, Win32/PSW.VB.NIS, Win32/QQWare.AA (3), Win32/QQWare.AB (3), Win32/Redyms.AF, Win32/Reveton.V (3), Win32/RiskWare.AdClickCF.D, Win32/RiskWare.HackAV.OF(2), Win32/RiskWare.VBCrypt.BY, Win32/Rovnix.J, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAQH (2), Win32/Spy.Banker.AAQI, Win32/Spy.Webmoner.NEV, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ZR (5), Win32/TrojanClicker.Agent.NUX, Win32/TrojanClicker.Small.NDE (4), Win32/TrojanDownloader.Agent.AHM, Win32/TrojanDownloader.Agent.AJQ (2), Win32/TrojanDownloader.Agent.AKJ, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDropper.Bohu.A, Win32/Wigon.KQ

NOD32定義ファイル:9531 (2014/03/12 18:18)
BAT/CoinMiner.FC (2), BAT/Starter.NBO, MSIL/Agent.NH, MSIL/Agent.NT, MSIL/Agent.OVA, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (4), MSIL/Injector.DAQ, MSIL/Injector.DAR, MSIL/Injector.DAS, MSIL/Pontoeb.N, MSIL/TrojanDropper.Agent.AJT, MSIL/TrojanDropper.Binder.CA, W97M/TrojanDropper.Agent.NCG, Win32/AdWare.Agent.NEZ, Win32/Agent.VPV(2), Win32/AutoRun.Delf.OR, Win32/Boaxxe.BL, Win32/Caphaw.I, Win32/CoinMiner.NB, Win32/Delf.AAV, Win32/Dorkbot.B (2), Win32/Expiro.AZ, Win32/Expiro.NCB, Win32/Farfli.PZ, Win32/Filecoder.BQ, Win32/Fynloski.AA(3), Win32/Fynloski.AM, Win32/Injector.Autoit.AIR, Win32/Injector.AZMK, Win32/Injector.AZML, Win32/Injector.AZMM, Win32/Injector.AZMN, Win32/Injector.AZMO, Win32/Injector.AZMP, Win32/Injector.AZMQ, Win32/Injector.AZMR, Win32/Injector.AZMS, Win32/Injector.AZMT, Win32/Injector.AZMU, Win32/Injector.AZMV, Win32/Injector.AZMW, Win32/Injector.AZMX, Win32/Injector.AZMY, Win32/Injector.AZMZ, Win32/Injector.AZNA, Win32/Injector.AZNB, Win32/Injector.AZNC, Win32/Injector.AZND, Win32/Injector.AZNE, Win32/Injector.AZNF, Win32/Injector.AZNG, Win32/Injector.AZNH, Win32/Injector.AZNI, Win32/Kryptik.BWYR, Win32/Kryptik.BWYS, Win32/Kryptik.BWYT, Win32/Kryptik.BWYU, Win32/Kryptik.BWYV, Win32/Kryptik.BWYW, Win32/Kryptik.BWYX, Win32/Kryptik.BWYY, Win32/Kryptik.BWYZ, Win32/Kryptik.BWZA, Win32/Kryptik.BWZB, Win32/Kryptik.BWZC, Win32/Kryptik.BWZD, Win32/LockScreen.AJU, Win32/LockScreen.AUC (2), Win32/Neshta.A, Win32/Pronny.LZ, Win32/ProxyChanger.NJ, Win32/Remtasu.F, Win32/Rovnix.F, Win32/SchwarzeSonne.B, Win32/Small.NJO, Win32/Spatet.I, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OIW (2), Win32/Spy.Banker.AAOV, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW(8), Win32/Spy.Zbot.ZR (4), Win32/SpyVoltar.B, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TEU, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QJZ, Win32/TrojanDownloader.Wauchos.Z, Win32/Trustezeb.F, Win64/Agent.BS, Win64/Spy.Agent.A

NOD32定義ファイル:9530 (2014/03/12 07:50)
MSIL/CoinMiner.IX, MSIL/Kryptik.TG, MSIL/LockScreen.JX (2), MSIL/StartPage.AB, MSIL/TrojanDropper.Agent.AFY, Win32/AdWare.FakeAV.P, Win32/Ainslot.AA, Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/CoinMiner.NI(2), Win32/Farfli.ASD, Win32/Farfli.PZ, Win32/Filecoder.NBM, Win32/Injector.Autoit.AIQ, Win32/Injector.AZME, Win32/Injector.AZMF, Win32/Injector.AZMG, Win32/Injector.AZMH, Win32/Injector.AZMI, Win32/Injector.AZMJ, Win32/Kryptik.BWYH, Win32/Kryptik.BWYI, Win32/Kryptik.BWYJ, Win32/Kryptik.BWYK, Win32/Kryptik.BWYL, Win32/Kryptik.BWYM, Win32/Kryptik.BWYN, Win32/Kryptik.BWYO, Win32/Kryptik.BWYP, Win32/Kryptik.BWYQ, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/Qadars.AB, Win32/Remtasu.U, Win32/Reveton.V(2), Win32/Rovnix.F, Win32/Seleya.B, Win32/Spatet.A (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AKI(2), Win32/TrojanDownloader.Wauchos.Z

NOD32定義ファイル:9529 (2014/03/12 03:52)
MSIL/Bladabindi.D, MSIL/Bladabindi.Q, MSIL/CoinMiner.KB (4), MSIL/Kryptik.TF, MSIL/PSW.Agent.OIT (2), MSIL/Spy.Agent.QN, MSIL/TrojanDropper.Agent.AJQ, MSIL/TrojanDropper.Agent.AJS (2), NSIS/TrojanDownloader.Agent.NPJ, Win32/AdWare.Agent.NEZ (5), Win32/AdWare.Toolbar.Webalta.ES, Win32/AdWare.TopInstalls, Win32/Agent.VPU (2), Win32/AutoRun.Agent.ABK, Win32/Bflient.Y (2), Win32/Boaxxe.BE (2), Win32/Boaxxe.BL, Win32/Caphaw.I, Win32/Ciavax.D, Win32/CoinMiner.NB, Win32/Cridex.AA, Win32/Derusbi.F(2), Win32/Fynloski.AA (5), Win32/Hupigon.NYE, Win32/Injector.AZLR, Win32/Injector.AZLS, Win32/Injector.AZLT (2), Win32/Injector.AZLU, Win32/Injector.AZLV, Win32/Injector.AZLW, Win32/Injector.AZLX, Win32/Injector.AZLY, Win32/Injector.AZLZ, Win32/Injector.AZMA, Win32/Injector.AZMB, Win32/Injector.AZMC, Win32/Injector.AZMD, Win32/IRCBot.NHR, Win32/Korplug.A, Win32/Kryptik.BTNH, Win32/Kryptik.BUGB, Win32/Kryptik.BWXO, Win32/Kryptik.BWXP, Win32/Kryptik.BWXQ, Win32/Kryptik.BWXR, Win32/Kryptik.BWXS, Win32/Kryptik.BWXT (2), Win32/Kryptik.BWXU, Win32/Kryptik.BWXV, Win32/Kryptik.BWXW, Win32/Kryptik.BWXX, Win32/Kryptik.BWXY, Win32/Kryptik.BWXZ, Win32/Kryptik.BWYA, Win32/Kryptik.BWYB, Win32/Kryptik.BWYC, Win32/Kryptik.BWYD, Win32/Kryptik.BWYE, Win32/Kryptik.BWYF, Win32/Kryptik.BWYG, Win32/LockScreen.BAN, Win32/LockScreen.BFX(2), Win32/MBRlock.D, Win32/PcClient.NIZ, Win32/ProxyChanger.EO (2), Win32/Redosdru.BM, Win32/Redyms.AF, Win32/Reveton.V (3), Win32/Spatet.T, Win32/Spy.Rcant.AB, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/Tagak.E (2), Win32/Tofsee.AX (3), Win32/TrojanClicker.VB.OEM (5), Win32/TrojanDownloader.Banload.TDM, Win32/TrojanDownloader.Delf.AIB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zlob.NFN(2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Agent.PFE, Win32/TrojanDropper.Delf.OFD, Win32/Turla.AA (2), Win32/VB.NZU (2), Win32/VB.RIU (4), Win64/Agent.AN (2)

NOD32定義ファイル:9528 (2014/03/11 23:55)
Android/Adware.AppLovin.A, Android/Adware.PushAd.F, Android/Spy.Agent.BO, Android/Spy.Agent.BP (2), Android/Spy.AndroRAT.I (2), Android/Spy.AndroRAT.J(2), Android/TrojanSMS.FakeInst.DE, Android/TrojanSMS.FakeInst.DF (2), Android/TrojanSMS.FakeInst.DG, BAT/RA-based.AI (4), HTML/Phishing.Gen, Java/Exploit.Agent.RCA, Java/Exploit.Agent.RCC, Java/Exploit.Agent.RCD (2), Java/Exploit.Agent.RCE (6), Java/Exploit.CVE-2013-2460.DG, JS/Redirector.NJP, MSIL/Agent.OSO, MSIL/Agent.OWF, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F(3), MSIL/Injector.BCW, MSIL/Injector.DAO, MSIL/Injector.DAP, MSIL/Packed.MultiPacked.X, MSIL/Spy.Agent.SK (2), MSIL/Spy.Keylogger.ADZ (2), MSIL/Spy.Keylogger.AEA (2), MSIL/StartPage.AC, MSIL/TrojanClicker.Agent.NEQ, MSIL/TrojanDropper.Agent.AJJ, MSIL/TrojanDropper.Agent.AJR, VBS/Agent.NDH, VBS/TrojanDownloader.Small.NBM, W97M/TrojanDownloader.Agent.NAP, Win32/AdWare.Toolbar.Webalta.ER (2), Win32/Autoit.AG, Win32/Autoit.KE, Win32/Autoit.KJ, Win32/Autoit.KK (2), Win32/Autoit.NQG (2), Win32/Autoit.NQH (2), Win32/Caphaw.I (5), Win32/CoinMiner.CT, Win32/CoinMiner.NH (2), Win32/Delf.RVA, Win32/Dorkbot.B, Win32/Extats.R, Win32/Fynloski.AA (3), Win32/Hoax.Delf.AU (2), Win32/Injector.AZLG, Win32/Injector.AZLH, Win32/Injector.AZLI, Win32/Injector.AZLJ, Win32/Injector.AZLK, Win32/Injector.AZLL (3), Win32/Injector.AZLM (2), Win32/Injector.AZLN, Win32/Injector.AZLO (3), Win32/Injector.AZLP, Win32/Injector.AZLQ, Win32/Kryptik.BWRR, Win32/Kryptik.BWXH, Win32/Kryptik.BWXI, Win32/Kryptik.BWXJ, Win32/Kryptik.BWXK, Win32/Kryptik.BWXL, Win32/Kryptik.BWXM, Win32/Kryptik.BWXN, Win32/LockScreen.BFU (2), Win32/LockScreen.BFV, Win32/MBRlock.D(4), Win32/Neurevt.B (2), Win32/Prosti.NEY, Win32/PSW.Fareit.A, Win32/PSW.QQPass.NTE (2), Win32/PSW.QQPass.NTF (3), Win32/PSW.QQPass.NTG (3), Win32/PSW.WOW.NWA, Win32/Redyms.AF, Win32/Remtasu.F (2), Win32/Reveton.V, Win32/Spatet.T, Win32/Spy.Banker.AAQQ, Win32/Spy.KeyLogger.OJY (2), Win32/Spy.Tuscas.A (5), Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NUW, Win32/TrojanDownloader.Agent.SBM, Win32/TrojanDownloader.Banload.TDM, Win32/TrojanDownloader.Banload.TDN (2), Win32/TrojanDownloader.Banload.TET, Win32/TrojanDownloader.Delf.AIA, Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X(2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.QMZ(2), Win32/TrojanDropper.Agent.QNA (4), Win32/TrojanProxy.Agent.NTB, Win32/Turla.AD (2), Win64/Spy.Tuscas.A (2)

NOD32定義ファイル:9527 (2014/03/11 20:56)
MSIL/Agent.AW, MSIL/Agent.OA (2), MSIL/Agent.OWE, MSIL/Bladabindi.BH(4), MSIL/Bladabindi.BW, MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/HackTool.Flooder.C, MSIL/Hoax.FakeHack.BM, MSIL/Injector.DAM, MSIL/Injector.DAN, MSIL/PSW.Agent.NUM, MSIL/Spy.Agent.BH, MSIL/Spy.Agent.RA, MSIL/Spy.Agent.SJ (2), MSIL/Spy.Keylogger.ADY(2), MSIL/TrojanDropper.Agent.AJQ, MSIL/TrojanDropper.Agent.AJQ.Gen, PHP/LockScreen.FR (2), RAR/Agent.Y, W97M/TrojanDownloader.Agent.NAL, W97M/TrojanDownloader.Agent.NAM, W97M/TrojanDownloader.Agent.NAN, W97M/TrojanDownloader.Agent.NAO, Win32/AdWare.FakeAV.P, Win32/AdWare.SpeedingUpMyPC.G, Win32/Alinaos.B (2), Win32/AutoRun.IRCBot.FC, Win32/AutoRun.PSW.VB.H, Win32/AutoRun.Remtasu.E, Win32/Bundpil.AM, Win32/Caphaw.I (2), Win32/Ciavax.D, Win32/CoinMiner.NB, Win32/CoinMiner.NE, Win32/CoinMiner.NF, Win32/CoinMiner.NG, Win32/DDoS.VB.NAB, Win32/Delf.ACW, Win32/Delf.RUY, Win32/Dorkbot.A, Win32/Dorkbot.B(2), Win32/Exploit.CVE-2012-0158.FO, Win32/Exploit.CVE-2012-0158.FP, Win32/Flooder.Delf.NAP, Win32/Fynloski.AA (3), Win32/Fynloski.AM(4), Win32/Injector.ADEE, Win32/Injector.AZKV, Win32/Injector.AZKW, Win32/Injector.AZKX, Win32/Injector.AZKY, Win32/Injector.AZKZ, Win32/Injector.AZLA, Win32/Injector.AZLB, Win32/Injector.AZLC, Win32/Injector.AZLD, Win32/Injector.AZLE, Win32/Injector.AZLF, Win32/KeyLogger.FreeKeylogger.B (3), Win32/Kryptik.BWWQ, Win32/Kryptik.BWWR, Win32/Kryptik.BWWS, Win32/Kryptik.BWWT, Win32/Kryptik.BWWU, Win32/Kryptik.BWWV, Win32/Kryptik.BWWW, Win32/Kryptik.BWWX, Win32/Kryptik.BWWY, Win32/Kryptik.BWWZ, Win32/Kryptik.BWXA, Win32/Kryptik.BWXB, Win32/Kryptik.BWXC, Win32/Kryptik.BWXD, Win32/Kryptik.BWXE, Win32/Kryptik.BWXF, Win32/Kryptik.BWXG, Win32/LockScreen.BFU, Win32/Neurevt.B, Win32/PSW.Fareit.A (4), Win32/PSW.QQPass.NTA (3), Win32/PSW.QQPass.NTB (2), Win32/PSW.QQPass.NTC(2), Win32/PSW.QQPass.NTD (3), Win32/PSW.VB.NIS (2), Win32/PSW.VKont.DF, Win32/Ramnit.A, Win32/Redyms.AF, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Remtasu.Z, Win32/Reveton.V, Win32/Seleya.G (3), Win32/Spatet.A(3), Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OEI, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU(4), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (8), Win32/Spy.Zbot.ZR (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Carberp.AF (2), Win32/TrojanDownloader.Delf.QPA (2), Win32/TrojanDownloader.Delf.SCJ, Win32/TrojanDownloader.FlyStudio.AT, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.QMY, Win32/TrojanDropper.Autoit.EW (2), Win32/TrojanProxy.Agent.NTB, Win32/Trustezeb.F (4), Win32/VB.OGW, Win32/VB.OPD, Win32/Wigon.PH, Win32/Wisp.S (2)

NOD32定義ファイル:9526 (2014/03/11 17:50)
BAT/CoinMiner.FB (2), Java/Exploit.Agent.RBZ (2), Java/Exploit.Agent.RCA(10), Java/Exploit.Agent.RCB (2), Java/Obfus.AN, MSIL/Agent.NT, MSIL/Agent.OWD, MSIL/Bladabindi.F (4), MSIL/Bladabindi.Q, MSIL/CoinMiner.IX, MSIL/Injector.DAK, MSIL/Injector.DAL, MSIL/PSW.CoinStealer.L (2), MSIL/TrojanDownloader.Small.FH, MSIL/TrojanDropper.Agent.CQ, Win32/Agent.NPA(2), Win32/Bifrose.NEL, Win32/Boaxxe.BL (2), Win32/Ciavax.D, Win32/Delf.RUX (2), Win32/Disabler.NBC (3), Win32/Dorkbot.B, Win32/Injector.AZKG, Win32/Injector.AZKH, Win32/Injector.AZKI, Win32/Injector.AZKJ, Win32/Injector.AZKK, Win32/Injector.AZKL, Win32/Injector.AZKM, Win32/Injector.AZKN, Win32/Injector.AZKO, Win32/Injector.AZKP, Win32/Injector.AZKQ, Win32/Injector.AZKR (3), Win32/Injector.AZKS (3), Win32/Injector.AZKT, Win32/Injector.AZKU, Win32/Kryptik.BWWH, Win32/Kryptik.BWWI, Win32/Kryptik.BWWJ, Win32/Kryptik.BWWK, Win32/Kryptik.BWWL, Win32/Kryptik.BWWM, Win32/Kryptik.BWWN, Win32/Kryptik.BWWO, Win32/Kryptik.BWWP, Win32/LockScreen.AUC, Win32/LockScreen.BAN, Win32/LockScreen.BEI, Win32/ProxyChanger.NJ, Win32/Remtasu.Y, Win32/Remtasu.Z (2), Win32/Reveton.V, Win32/RiskWare.TIMonitor.AA, Win32/Rovnix.F, Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Spy.Usteal.M, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.FlyStudio.AT, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BK(3), Win32/TrojanDropper.VB.ONF, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Hioles.AC, Win32/Wigon.PH

NOD32定義ファイル:9525 (2014/03/11 07:59)
MSIL/Agent.OVL, MSIL/Agent.OWC, MSIL/Bladabindi.O, MSIL/Injector.DAI, MSIL/Injector.DAJ, MSIL/IRCBot.BL (2), MSIL/Spy.Agent.SI, MSIL/Spy.Keylogger.ADX, MSIL/TrojanDownloader.Small.FG, Win32/AdWare.FakeAV.P, Win32/Boaxxe.BL, Win32/Caphaw.I, Win32/Ciavax.D, Win32/CoinMiner.CF, Win32/CoinMiner.ND (7), Win32/Fynloski.AA, Win32/Injector.AZJY, Win32/Injector.AZJZ, Win32/Injector.AZKA, Win32/Injector.AZKB, Win32/Injector.AZKC, Win32/Injector.AZKD, Win32/Injector.AZKE, Win32/Injector.AZKF, Win32/Kryptik.BWVY, Win32/Kryptik.BWVZ, Win32/Kryptik.BWWA, Win32/Kryptik.BWWB, Win32/Kryptik.BWWC, Win32/Kryptik.BWWD, Win32/Kryptik.BWWE, Win32/Kryptik.BWWF, Win32/Kryptik.BWWG, Win32/Neurevt.B, Win32/ProxyChanger.NZ, Win32/Remtasu.Y, Win32/Reveton.V, Win32/Spy.Zbot.YW(2), Win32/TrojanDownloader.Banload.TES, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Wauchos.A, Win32/Wigon.OV

NOD32定義ファイル:9524 (2014/03/11 03:50)
Android/TrojanSMS.Agent.AAZ (2), MSIL/Agent.GM (2), MSIL/Agent.OVP, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/CoinMiner.KA, MSIL/Kryptik.TE, MSIL/LockScreen.JW, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.OIS, MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDropper.Agent.AJP, MSIL/TrojanDropper.Agent.MM, OSX/Morcut.E, Python/Exploit.CVE-2014-1912.A, Python/Exploit.CVE-2014-1912.B, Win32/Agent.NNF, Win32/Agent.TUM, Win32/Ainslot.AB, Win32/AutoRun.Delf.CC, Win32/AutoRun.IRCBot.FC, Win32/Boaxxe.BE (6), Win32/Boaxxe.BL, Win32/Bundpil.BX, Win32/Caphaw.I, Win32/CoinMiner.ND, Win32/CoinMiner.NE, Win32/Cridex.AA, Win32/Delf.OLB, Win32/Delf.OSN, Win32/Delf.RUW, Win32/Dorkbot.B(13), Win32/Farfli.ASC (2), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.Autoit.AIP, Win32/Injector.AZJR, Win32/Injector.AZJS, Win32/Injector.AZJT, Win32/Injector.AZJU, Win32/Injector.AZJV, Win32/Injector.AZJW, Win32/Injector.AZJX, Win32/Kryptik.BWVL, Win32/Kryptik.BWVM, Win32/Kryptik.BWVO, Win32/Kryptik.BWVP, Win32/Kryptik.BWVR, Win32/Kryptik.BWVS, Win32/Kryptik.BWVT, Win32/Kryptik.BWVU, Win32/Kryptik.BWVV, Win32/Kryptik.BWVW, Win32/Kryptik.BWVX, Win32/LockScreen.BFW, Win32/Napolar.A, Win32/Peerfrag.EC (2), Win32/Peerfrag.FD, Win32/Ponmocup.IQ, Win32/Prosti.NEY, Win32/PSW.Fareit.A (2), Win32/PSW.Mantal.A (2), Win32/PSW.VB.NFA, Win32/PSW.VB.NIS, Win32/Qbot.BB, Win32/Remtasu.U (4), Win32/Reveton.V (2), Win32/Sirefef.FY, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Agent.OEC, Win32/Spy.Agent.OIV (2), Win32/Spy.Banker.AAQL (2), Win32/Spy.Banker.AAQP (3), Win32/Spy.Bebloh.K, Win32/Spy.Hesperbot.D, Win32/Spy.Hesperbot.K (8), Win32/Spy.KeyLogger.OKA(5), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (4), Win32/SpyVoltar.B, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Carberp.AD, Win32/TrojanDownloader.Delf.SCI, Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Unruy.BN, Win32/TrojanDownloader.Waski.A (8), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Y, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDropper.Delf.VX, Win32/Wigon.PH, Win64/Reveton.A, Win64/Spy.Hesperbot.K (4)

NOD32定義ファイル:9523 (2014/03/10 23:53)
Android/TrojanSMS.Cova.D (2), BAT/KillWin.NDZ, BAT/Voff.C, IRC/SdBot, Java/Exploit.Agent.RBT, Java/Exploit.Agent.RBU, Java/Exploit.Agent.RBV, Java/Exploit.Agent.RBW (2), Java/Exploit.Agent.RBX (2), Java/Exploit.Agent.RBY (3), Java/Exploit.CVE-2013-2460.DF, Java/Exploit.CVE-2013-2465.GK, JS/Agent.NLT, MSIL/Agent.NZ (2), MSIL/Agent.OWB, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F (2), MSIL/CoinMiner.JC, MSIL/CoinMiner.JH, MSIL/CoinMiner.JZ, MSIL/Injector.DAG, MSIL/Injector.DAH, MSIL/Kryptik.TD, MSIL/LockScreen.JO, MSIL/PSW.Agent.OIR (2), MSIL/Spy.Keylogger.ABN, MSIL/TrojanDownloader.Small.FF, MSIL/TrojanDownloader.Tiny.AS, MSIL/TrojanDropper.Agent.AJO, VBS/Agent.NJA, VBS/Qhost.NAN, Win32/Ainslot.AA (2), Win32/Atrax.A, Win32/AutoRun.Agent.HK, Win32/AutoRun.Delf.PJ, Win32/AutoRun.Delf.QV, Win32/Caphaw.I (4), Win32/Ciavax.D, Win32/CoinMiner.LV, Win32/Delf.RUV, Win32/Dorkbot.B, Win32/Farfli.ACV, Win32/Farfli.ASB (2), Win32/Fynloski.AA, Win32/Injector.AZJC, Win32/Injector.AZJD, Win32/Injector.AZJE, Win32/Injector.AZJF, Win32/Injector.AZJG, Win32/Injector.AZJH, Win32/Injector.AZJI, Win32/Injector.AZJJ, Win32/Injector.AZJK, Win32/Injector.AZJL, Win32/Injector.AZJM, Win32/Injector.AZJN, Win32/Injector.AZJO, Win32/Injector.AZJP, Win32/Injector.AZJQ, Win32/Kryptik.BWVC, Win32/Kryptik.BWVD, Win32/Kryptik.BWVE, Win32/Kryptik.BWVF, Win32/Kryptik.BWVG, Win32/Kryptik.BWVH, Win32/Kryptik.BWVI, Win32/Kryptik.BWVJ, Win32/Kryptik.BWVK, Win32/LockScreen.AUC, Win32/LockScreen.BEH, Win32/LockScreen.BFV, Win32/Neurevt.B (4), Win32/Nomkesh.D, Win32/Peerfrag.GK, Win32/PSW.CoinStealer.D, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DE (3), Win32/Qhost, Win32/Qhost.PGY, Win32/Remtasu.AI(2), Win32/Remtasu.U (5), Win32/Reveton.V (7), Win32/Rovnix.F, Win32/Rovnix.L, Win32/Rozena.EA (2), Win32/ServStart.AD, Win32/Spy.Agent.NYU (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.B, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Banload.TEQ (2), Win32/TrojanDownloader.Banload.TER (2), Win32/TrojanDownloader.FakeAlert.AAA, Win32/TrojanDownloader.FlyStudio.AT (5), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.VB.QJY (2), Win32/TrojanDownloader.Waski.B (2), Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.VB.ONE, Win32/TrojanProxy.Agent.NUE, Win32/Wisp.R (2), Win64/Reveton.A

NOD32定義ファイル:9522 (2014/03/10 20:56)
Android/Ogel.A (2), Android/TrojanSMS.Agent.AAY (2), HTML/Phishing.Gen, JS/Exploit.Pdfka.QKY, MSIL/Agent.NT (2), MSIL/Agent.NY (2), MSIL/Agent.OWA(2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/CoinMiner.JX, MSIL/CoinMiner.JY, MSIL/FakeTool.EQ, MSIL/Hoax.FakeHack.BL, MSIL/Injector.DAD, MSIL/Injector.DAE, MSIL/Injector.DAF, MSIL/LockScreen.JO, MSIL/PSW.Facebook.CO, MSIL/PSW.Facebook.CP (2), MSIL/PSW.OnLineGames.ST(2), MSIL/PSW.OnLineGames.SU, MSIL/PSW.PayPal.AB (2), MSIL/Spy.Agent.PI, MSIL/Spy.Agent.RA, MSIL/Spy.Keylogger.ADW (2), MSIL/TrojanDropper.Agent.AJN, Python/CoinMiner.C (2), Win32/AdWare.SystemSecurity.AR.gen, Win32/Agent.NLY, Win32/Agent.TQJ, Win32/Ainslot.AA, Win32/Antilam.AB, Win32/Autoit.JH (2), Win32/AutoRun.IRCBot.JD (2), Win32/AutoRun.Remtasu.E, Win32/Bandok.NAN(2), Win32/Caphaw.I, Win32/CoinMiner.LS (2), Win32/CoinMiner.NC (2), Win32/Delf.NKD, Win32/Dorkbot.B, Win32/Exploit.CVE-2010-3333.AK, Win32/Exploit.CVE-2010-3333.BG, Win32/Exploit.MS05-002.AA, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.ABND, Win32/Injector.AZIK, Win32/Injector.AZIL (3), Win32/Injector.AZIM, Win32/Injector.AZIN, Win32/Injector.AZIO, Win32/Injector.AZIP, Win32/Injector.AZIQ, Win32/Injector.AZIR, Win32/Injector.AZIS, Win32/Injector.AZIT, Win32/Injector.AZIU, Win32/Injector.AZIV, Win32/Injector.AZIW, Win32/Injector.AZIX, Win32/Injector.AZIY, Win32/Injector.AZIZ, Win32/Injector.AZJA, Win32/Injector.AZJB, Win32/Kelihos.G, Win32/Kryptik.BWUN, Win32/Kryptik.BWUO, Win32/Kryptik.BWUP, Win32/Kryptik.BWUQ, Win32/Kryptik.BWUR, Win32/Kryptik.BWUS, Win32/Kryptik.BWUT, Win32/Kryptik.BWUU, Win32/Kryptik.BWUV, Win32/Kryptik.BWUW, Win32/Kryptik.BWUX, Win32/Kryptik.BWUY, Win32/Kryptik.BWUZ, Win32/Kryptik.BWVA, Win32/Kryptik.BWVB, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BAN, Win32/LockScreen.BDU, Win32/LockScreen.BFU, Win32/MBRlock.D, Win32/Neurevt.B (5), Win32/Patched.NED, Win32/Poison.NPB(2), Win32/PSW.Fareit.A (4), Win32/PSW.QQPass.NSX (2), Win32/PSW.QQPass.NSY(2), Win32/PSW.QQPass.NSZ (2), Win32/QQWare.Z (2), Win32/Reveton.V(12), Win32/Scieron.P (4), Win32/Small.NJR (2), Win32/Small.NLP, Win32/Sohanad.NCB (2), Win32/Spatet.A, Win32/Spatet.C, Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABQ, Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.B, Win32/Tofsee.AX(2), Win32/TrojanClicker.Agent.NUW (2), Win32/TrojanClicker.Autoit.NDR(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDropper.Agent.QMW, Win32/TrojanDropper.Agent.QMX, Win32/VB.RIT (2), Win32/Wigon.KQ

NOD32定義ファイル:9521 (2014/03/10 17:58)
MSIL/Agent.NX (2), MSIL/Injector, Win32/AdWare.FakeAV.P (2), Win32/AutoRun.IRCBot.HR, Win32/Boaxxe.BL (5), Win32/Caphaw.I(2), Win32/Ciavax.D, Win32/CoinMiner.NB, Win32/Fynloski.AA, Win32/Injector.Autoit.AIN, Win32/Injector.Autoit.AIO, Win32/Injector.AZIA, Win32/Injector.AZIB, Win32/Injector.AZIC, Win32/Injector.AZID, Win32/Injector.AZIE, Win32/Injector.AZIF, Win32/Injector.AZIG, Win32/Injector.AZIH, Win32/Injector.AZII (3), Win32/Injector.AZIJ, Win32/Kryptik.BWUB, Win32/Kryptik.BWUC, Win32/Kryptik.BWUD, Win32/Kryptik.BWUE, Win32/Kryptik.BWUF, Win32/Kryptik.BWUG, Win32/Kryptik.BWUH, Win32/Kryptik.BWUI, Win32/Kryptik.BWUJ, Win32/Kryptik.BWUK, Win32/Kryptik.BWUL, Win32/Kryptik.BWUM, Win32/LockScreen.BEH, Win32/LockScreen.BEI, Win32/ProxyChanger.NJ, Win32/Redyms.AF, Win32/Remtasu.Y, Win32/Reveton.V, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.AR, Win32/Spatet.T, Win32/Spy.Banker.AAQO(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanClicker.Agent.NUW, Win32/TrojanDownloader.Banload.SFV, Win32/TrojanDownloader.Banload.TEP, Win32/TrojanDownloader.Necurs.B(3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BI

NOD32定義ファイル:9520 (2014/03/10 05:06)
Android/FakeCam.A (2), JS/FBook.NBD (2), MSIL/Agent.GL, MSIL/Agent.NT(2), MSIL/Bladabindi.F (2), MSIL/Injector.CZU, MSIL/Injector.DAB, MSIL/Spy.Agent.RA, MSIL/Spy.Keylogger.ADV, MSIL/TrojanDropper.Agent.AJM, PDF/Fraud.B, Win32/AdWare.Anasayfa.A (2), Win32/AdWare.Toolbar.Webalta.EQ, Win32/Boaxxe.BL, Win32/Caphaw.I, Win32/Filecoder.BH, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.Autoit.AIM, Win32/Injector.AZHT, Win32/Injector.AZHU, Win32/Injector.AZHV, Win32/Injector.AZHW, Win32/Injector.AZHX, Win32/Injector.AZHY, Win32/Injector.AZHZ, Win32/Kryptik.BWTQ, Win32/Kryptik.BWTR, Win32/Kryptik.BWTS, Win32/Kryptik.BWTT, Win32/Kryptik.BWTU, Win32/Kryptik.BWTV, Win32/Kryptik.BWTW, Win32/Kryptik.BWTX, Win32/Kryptik.BWTY, Win32/Kryptik.BWTZ, Win32/Kryptik.BWUA, Win32/Ponmocup.AA, Win32/PSW.Tibia.NIC (2), Win32/Reveton.V, Win32/RiskWare.VBCrypt.BW, Win32/RiskWare.VBCrypt.BX, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.Z, Win32/Virut.NEO

NOD32定義ファイル:9519 (2014/03/09 22:54)
MSIL/Agent.GK, MSIL/Bladabindi.C, MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Injector.CZY, MSIL/Injector.DAA, MSIL/LockScreen.JV, MSIL/Packed.FishNet.A, MSIL/Packed.NetSeal.A, MSIL/Spy.Keylogger.LD, NSIS/TrojanDownloader.Adload.O (2), VBS/Agent.NDJ, VBS/TrojanDownloader.Agent.NJM, Win32/Boaxxe.BE, Win32/Boaxxe.BL(5), Win32/Caphaw.I (3), Win32/Ciavax.D (2), Win32/CoinMiner.NB(3), Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/HackTool.VB.NBI, Win32/Injector.Autoit.AIL, Win32/Injector.AZHI, Win32/Injector.AZHJ, Win32/Injector.AZHK, Win32/Injector.AZHL (2), Win32/Injector.AZHM, Win32/Injector.AZHN, Win32/Injector.AZHO, Win32/Injector.AZHP, Win32/Injector.AZHQ, Win32/Injector.AZHR, Win32/Injector.AZHS, Win32/Kryptik.BWSX, Win32/Kryptik.BWSY, Win32/Kryptik.BWSZ, Win32/Kryptik.BWTC, Win32/Kryptik.BWTD, Win32/Kryptik.BWTE, Win32/Kryptik.BWTF, Win32/Kryptik.BWTG, Win32/Kryptik.BWTH, Win32/Kryptik.BWTI, Win32/Kryptik.BWTJ, Win32/Kryptik.BWTK, Win32/Kryptik.BWTL, Win32/Kryptik.BWTM, Win32/Kryptik.BWTN, Win32/Kryptik.BWTO, Win32/Kryptik.BWTP, Win32/LockScreen.BAN, Win32/LockScreen.BFU (2), Win32/MBRlock.D (4), Win32/Poison.NAE, Win32/Ponmocup.AA, Win32/PSW.Papras.CK (3), Win32/Reveton.V (5), Win32/Rovnix.F (2), Win32/Rovnix.N, Win32/Simda.B (2), Win32/Simda.D, Win32/Spatet.A (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/TrojanDownloader.Agent.AKG, Win32/TrojanDownloader.Banload.TEO, Win32/TrojanDownloader.Delf.SDZ (2), Win32/TrojanDownloader.Tracur.V (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/Wigon.PH, Win64/Rovnix.E

NOD32定義ファイル:9518 (2014/03/09 04:22)
MSIL/Agent.NT, MSIL/Agent.OVX, MSIL/Agent.OVZ, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O (3), MSIL/CoinMiner.F (3), MSIL/CoinMiner.JH (3), MSIL/Injector.BUL, MSIL/Injector.CZV(2), MSIL/Injector.CZW, MSIL/Injector.CZX, MSIL/PSW.PayPal.AA, MSIL/TrojanDownloader.Agent.PN, Python/TrojanDownloader.Agent.A, Win32/AdWare.FakeAV.P, Win32/Ainslot.AA, Win32/Ainslot.AB (2), Win32/Boaxxe.BL, Win32/Caphaw.I, Win32/CoinMiner.CI, Win32/Farfli.ARZ, Win32/Farfli.ASA, Win32/Filecoder.BQ, Win32/Fynloski.AA (3), Win32/Fynloski.AM (3), Win32/Injector.Autoit.AIK, Win32/Injector.AZGZ, Win32/Injector.AZHA, Win32/Injector.AZHB, Win32/Injector.AZHC, Win32/Injector.AZHD, Win32/Injector.AZHE, Win32/Injector.AZHF, Win32/Injector.AZHG, Win32/Injector.AZHH, Win32/Korplug.BY (2), Win32/Kryptik.BWSP, Win32/Kryptik.BWSQ, Win32/Kryptik.BWSR, Win32/Kryptik.BWSS, Win32/Kryptik.BWST, Win32/Kryptik.BWSU, Win32/Kryptik.BWSV, Win32/Kryptik.BWSW, Win32/LockScreen.AUC, Win32/LockScreen.BAN, Win32/Neeris.B (2), Win32/Neurevt.B (4), Win32/Reveton.V, Win32/Rootkit.Agent.NYU, Win32/Sality.NBA, Win32/Spatet.A, Win32/Spy.Bancos.OSO, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.TEN (2), Win32/TrojanDownloader.VB.QJV, Win32/TrojanDownloader.VB.QJW, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI

NOD32定義ファイル:9517 (2014/03/08 21:40)
MSIL/Agent.NT, MSIL/Agent.OVW, MSIL/Bladabindi.F (2), MSIL/Injector.CZT(2), Win32/Boaxxe.BE, Win32/Boaxxe.BL (3), Win32/Caphaw.I (3), Win32/Ciavax.D, Win32/Fynloski.AA, Win32/Injector.Autoit.AIJ (2), Win32/Injector.AZGM, Win32/Injector.AZGN, Win32/Injector.AZGO (2), Win32/Injector.AZGP, Win32/Injector.AZGQ, Win32/Injector.AZGR, Win32/Injector.AZGS, Win32/Injector.AZGT, Win32/Injector.AZGU, Win32/Injector.AZGV, Win32/Injector.AZGW, Win32/Injector.AZGX(2), Win32/Injector.AZGY, Win32/Kryptik.BWSF, Win32/Kryptik.BWSG, Win32/Kryptik.BWSH, Win32/Kryptik.BWSI, Win32/Kryptik.BWSJ, Win32/Kryptik.BWSK, Win32/Kryptik.BWSL, Win32/Kryptik.BWSM, Win32/Kryptik.BWSN, Win32/Kryptik.BWSO, Win32/Neurevt.B (4), Win32/Redyms.AF (2), Win32/Remtasu.AL, Win32/Remtasu.Z, Win32/Reveton.V(5), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TEM(3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BI (2), Win32/Viknok.B

NOD32定義ファイル:9516 (2014/03/08 07:57)
Android/Adware.Dowgin.Y (2), Android/Spy.Agent.BN (12), Android/TrojanSMS.Agent.AAX (9), MSIL/Agent.NH, MSIL/Agent.OVW, MSIL/Bladabindi.F (3), MSIL/CoinMiner.JH, MSIL/CoinMiner.JW, MSIL/HackTool.Crypter.BS (3), MSIL/Hoax.FakeHack.BK, Win32/AdWare.FakeAV.P, Win32/Agent.PDP, Win32/Autoit.NQF, Win32/AutoRun.Remtasu.I (2), Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Caphaw.I (2), Win32/Coolvidoor.AQ(2), Win32/DelFiles.NAZ, Win32/Filecoder.CE, Win32/Hoax.Agent.NAF, Win32/Injector.AZGJ, Win32/Injector.AZGK, Win32/Injector.AZGL, Win32/Kryptik.BWRV, Win32/Kryptik.BWRW, Win32/Kryptik.BWRX, Win32/Kryptik.BWRY, Win32/Kryptik.BWRZ, Win32/Kryptik.BWSA, Win32/Kryptik.BWSB, Win32/Kryptik.BWSC, Win32/Kryptik.BWSD, Win32/Kryptik.BWSE, Win32/Poison.NOZ, Win32/Poison.NPA (3), Win32/PSW.Papras.CX, Win32/PSW.WOW.NWA (3), Win32/Qbot.BB, Win32/Reveton.V, Win32/Rootkit.BlackEnergy.AG, Win32/Rootkit.Kryptik.YD, Win32/Rootkit.Kryptik.YE, Win32/Spy.KeyLogger.OJZ, Win32/Spy.Usteal.C(2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Necurs.A (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI, Win32/Yoddos.BK (2)

NOD32定義ファイル:9515 (2014/03/08 04:05)
Java/Exploit.Agent.RBR, Java/Exploit.Agent.RBS, Java/Exploit.CVE-2013-2423.IH, Linux/Exploit.CVE-2008-0600.A, Linux/Exploit.CVE-2009-2698.A, Linux/Exploit.CVE-2010-3301.A, Linux/Exploit.CVE-2010-3301.B, Linux/Exploit.Small.W, MSIL/Agent.EC(2), MSIL/Agent.NT (7), MSIL/Bladabindi.AS, MSIL/Bladabindi.BH(2), MSIL/CoinMiner.JV, MSIL/HackTool.Crypter.BZ, MSIL/Injector.CZR, MSIL/Injector.CZS, MSIL/Spy.Keylogger.ADU (2), MSIL/TrojanDropper.Agent.AJK, MSIL/TrojanDropper.Agent.AJL (2), NSIS/TrojanDownloader.Agent.NPI(2), Win32/Ainslot.AB (2), Win32/Boaxxe.BE, Win32/Delf.AEH (2), Win32/Delf.OBD, Win32/Delf.RUU, Win32/Fynloski.AA, Win32/Hoax.Delf.AT, Win32/Injector.Autoit.AII, Win32/Injector.AZGC, Win32/Injector.AZGD, Win32/Injector.AZGF, Win32/Injector.AZGG, Win32/Injector.AZGH, Win32/Injector.AZGI, Win32/Injector.BWA, Win32/Kelihos.G, Win32/KeyLogger.Ardamax.NBQ, Win32/Kryptik.BWRP, Win32/Kryptik.BWRQ, Win32/Kryptik.BWRS, Win32/Kryptik.BWRT, Win32/Kryptik.BWRU, Win32/LockScreen.BAN, Win32/Remtasu.U (2), Win32/Spatet.I (2), Win32/Spatet.T (2), Win32/Spy.KeyLogger.OJY (2), Win32/Spy.Zbot.AAO, Win32/TrojanDropper.Agent.QMV, Win32/Wisp.P (2), Win32/Wisp.Q (2)

NOD32定義ファイル:9514 (2014/03/08 00:01)
Android/TrojanSMS.Agent.AAW (2), BAT/CoinMiner.EX, BAT/PSW.Agent.BV (2), Java/Exploit.Agent.RBO (3), Java/Exploit.Agent.RBP, Java/Exploit.Agent.RBQ(2), JS/ExtenBro.FBook.AK (2), Linux/Exploit.CVE-2009-2698.A, MSIL/Agent.NT (2), MSIL/Agent.NV, MSIL/Agent.NW (2), MSIL/Agent.OVY, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/FakeTool.EP, MSIL/HackTool.Binder.G, MSIL/Injector.CZN, MSIL/Injector.CZO, MSIL/Injector.CZP, MSIL/Injector.CZQ, MSIL/NanoCore, MSIL/PSW.Agent.OIN, MSIL/PSW.Agent.OIO (2), MSIL/PSW.Agent.OIP, MSIL/PSW.Agent.OIQ, MSIL/Spy.Agent.SG (2), MSIL/Spy.Agent.SH, MSIL/Spy.Keylogger.ADR (2), MSIL/Spy.Keylogger.ADS, MSIL/Spy.Keylogger.ADT(2), MSIL/TrojanDownloader.Agent.PM (3), MSIL/TrojanDownloader.Small.FE(2), MSIL/TrojanDropper.Agent.AJJ, PHP/Faketool.BE, PHP/Faketool.BF, W97M/TrojanDownloader.Agent.NAJ, W97M/TrojanDownloader.Agent.NAK, Win32/AdWare.AddLyrics.AG (2), Win32/Boaxxe.BE (6), Win32/Boaxxe.BL, Win32/Caphaw.I (3), Win32/Ciavax.D, Win32/CoinMiner.NA (2), Win32/Farfli.OY, Win32/Filecoder.AM.Gen, Win32/Filecoder.NAM, Win32/Filecoder.NBL, Win32/Filecoder.W, Win32/Fynloski.AA (2), Win32/Glupteba.M (4), Win32/HackTool.Crypter.AW (2), Win32/HackTool.Skype.D, Win32/Injector.Autoit.AIH, Win32/Injector.AZFU, Win32/Injector.AZFV, Win32/Injector.AZFW, Win32/Injector.AZFX, Win32/Injector.AZFY, Win32/Injector.AZFZ, Win32/Injector.AZGA, Win32/Injector.AZGB (2), Win32/Kelihos.G, Win32/KeyLogger.Ardamax.NBQ, Win32/Kryptik.BWRD, Win32/Kryptik.BWRE, Win32/Kryptik.BWRF, Win32/Kryptik.BWRG, Win32/Kryptik.BWRH, Win32/Kryptik.BWRI, Win32/Kryptik.BWRJ, Win32/Kryptik.BWRK, Win32/Kryptik.BWRL, Win32/Kryptik.BWRM, Win32/Kryptik.BWRN, Win32/Kryptik.BWRO, Win32/LockScreen.AKW, Win32/LockScreen.ATZ, Win32/LockScreen.BDU (2), Win32/Poison.NOY, Win32/PSW.Autoit.AL (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.VB.NIS (2), Win32/Remtasu.F (2), Win32/Remtasu.U, Win32/Remtasu.Y (3), Win32/Reveton.V (13), Win32/Rovnix.F(2), Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OIS, Win32/Spy.Agent.OIT, Win32/Spy.Agent.OIU (2), Win32/Spy.Banker.AAPA, Win32/Spy.Banker.AAQM, Win32/Spy.KeyLogger.OJX (3), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Tofsee.AV, Win32/Tofsee.AX (6), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.SBL (2), Win32/TrojanDownloader.Delf.AHZ(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zurgop.BI (2), Win32/TrojanProxy.Agent.NUE, Win64/Turla.D (2)

NOD32定義ファイル:9513 (2014/03/07 21:01)
Android/Adware.SendDroid.A, Android/Agent.DI, Android/TrojanSMS.Agent.AAR, BAT/Adduser.NBS, BAT/CoinMiner.EX (2), BAT/CoinMiner.FA, Java/TrojanDownloader.Small.C (3), JS/Exploit.Agent.NFN (15), JS/Exploit.Pdfka.QKX, MSIL/Agent.EI, MSIL/Agent.NV, MSIL/Agent.ORC, MSIL/Agent.OVL, MSIL/Agent.OVV (2), MSIL/Agent.OVW (2), MSIL/CoinMiner.JU(2), MSIL/HackTool.BruteForce.CA, MSIL/Injector.BEC, MSIL/Injector.CYZ, MSIL/Injector.CZK, MSIL/Injector.CZL, MSIL/Injector.CZM, MSIL/Kryptik.TC, MSIL/PSW.Agent.OIM (2), MSIL/PSW.Facebook.CN (2), MSIL/TrojanDownloader.Agent.PL (2), MSIL/TrojanDropper.Agent.AJF, W97M/TrojanDownloader.Agent.NAI, Win32/AdWare.FakeAV.P, Win32/Boaxxe.BL(2), Win32/Caphaw.I, Win32/Delf.RQX, Win32/Exploit.CVE-2010-3333.AJ, Win32/Farfli.ARY (2), Win32/Farfli.OY, Win32/Farfli.PZ, Win32/Fynloski.AA(3), Win32/Fynloski.AM (2), Win32/HackTool.BruteForce.MM, Win32/Hoax.Delf.AS, Win32/Injected.F, Win32/Injector.Autoit.AIG, Win32/Injector.AYZB, Win32/Injector.AZFJ, Win32/Injector.AZFK, Win32/Injector.AZFL, Win32/Injector.AZFM, Win32/Injector.AZFN, Win32/Injector.AZFO, Win32/Injector.AZFQ, Win32/Injector.AZFR, Win32/Injector.AZFS, Win32/Injector.AZFT, Win32/Kryptik.BWQP, Win32/Kryptik.BWQQ, Win32/Kryptik.BWQR, Win32/Kryptik.BWQS, Win32/Kryptik.BWQT, Win32/Kryptik.BWQU, Win32/Kryptik.BWQV, Win32/Kryptik.BWQW, Win32/Kryptik.BWQX, Win32/Kryptik.BWQY, Win32/Kryptik.BWQZ, Win32/Kryptik.BWRA, Win32/Kryptik.BWRB, Win32/Kryptik.BWRC, Win32/LockScreen.BAN, Win32/Lurk.AA, Win32/Nomkesh.D(2), Win32/PSW.Papras.DA, Win32/PSW.Tibia.NIC (2), Win32/QQWare.Y (3), Win32/Redsip.AB, Win32/Redyms.AF, Win32/Remtasu.V (2), Win32/Reveton.V(5), Win32/Runner.NAU (3), Win32/Sality.NAQ, Win32/Spy.Agent.OHQ, Win32/Spy.Banker.AAQL (3), Win32/Spy.KeyLogger.OJW (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.B, Win32/TrojanDownloader.Agent.AKF, Win32/TrojanDownloader.Agent.SBK, Win32/TrojanDownloader.Beebone.IE (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.PYN (2), Win32/TrojanDropper.VB.OJG, Win32/VB.RIS, Win32/Virut.NBP, Win32/Virut.NEO, Win32/Wigon.PI

NOD32定義ファイル:9512 (2014/03/07 17:47)
Android/Adware.Viser.D (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/PSW.Agent.OIK (2), MSIL/PSW.Agent.OIL (2), MSIL/PSW.Facebook.CL (2), MSIL/PSW.Facebook.CM (2), MSIL/PSW.OnLineGames.SS (2), MSIL/Spy.Agent.SF(2), Win32/AdWare.FakeAV.P, Win32/Agent.VOE (2), Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/Delf.ADS, Win32/Dorkbot.B, Win32/Farfli.PZ, Win32/Filecoder.BQ, Win32/Fynloski.AA (2), Win32/Injector.AZFA, Win32/Injector.AZFB, Win32/Injector.AZFC, Win32/Injector.AZFD, Win32/Injector.AZFE, Win32/Injector.AZFF, Win32/Injector.AZFG (3), Win32/Injector.AZFH, Win32/Injector.AZFI, Win32/Kryptik.BWPU, Win32/Kryptik.BWPV, Win32/Kryptik.BWPW, Win32/Kryptik.BWPX, Win32/Kryptik.BWPY, Win32/Kryptik.BWPZ, Win32/Kryptik.BWQA, Win32/Kryptik.BWQB, Win32/Kryptik.BWQC, Win32/Kryptik.BWQD, Win32/Kryptik.BWQE, Win32/Kryptik.BWQF, Win32/Kryptik.BWQG, Win32/Kryptik.BWQH, Win32/Kryptik.BWQI, Win32/Kryptik.BWQJ, Win32/Kryptik.BWQK, Win32/Kryptik.BWQL, Win32/Kryptik.BWQM, Win32/Kryptik.BWQN, Win32/Kryptik.BWQO, Win32/LockScreen.BDU, Win32/Neurevt.B(3), Win32/PSW.CoinStealer.C (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DD, Win32/PSW.VB.NME, Win32/Qhost, Win32/Qhost.PGX, Win32/Remtasu.U, Win32/Reveton.V (2), Win32/Spatet.A (4), Win32/Spy.Agent.OIS, Win32/Spy.Banker.AAQJ (2), Win32/Spy.Banker.AAQK (2), Win32/Spy.Shiz.NCN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX (2), Win32/TrojanClicker.Agent.NUH, Win32/TrojanDownloader.Banload.SSX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Agent.NUE, Win32/Wigon.OV

NOD32定義ファイル:9511 (2014/03/07 07:47)
MSIL/Bladabindi.BH (2), MSIL/Bladabindi.O (2), MSIL/Bladabindi.P (2), MSIL/TrojanDropper.Agent.AFY (2), MSIL/TrojanDropper.Agent.AHL (5), MSIL/TrojanDropper.Agent.KO, Win32/AdWare.FakeAV.P, Win32/Boaxxe.BL, Win32/CoinMiner.CF, Win32/Filecoder.BH, Win32/Injector.AZEQ, Win32/Injector.AZER, Win32/Injector.AZES, Win32/Injector.AZET, Win32/Injector.AZEU, Win32/Injector.AZEV, Win32/Injector.AZEW, Win32/Injector.AZEX, Win32/Injector.AZEY, Win32/Injector.AZEZ, Win32/Kryptik.BWPK, Win32/Kryptik.BWPL, Win32/Kryptik.BWPM, Win32/Kryptik.BWPN, Win32/Kryptik.BWPO, Win32/Kryptik.BWPP, Win32/Kryptik.BWPQ, Win32/Kryptik.BWPR, Win32/Kryptik.BWPS, Win32/Kryptik.BWPT, Win32/LockScreen.BDX, Win32/LockScreen.BEH, Win32/LockScreen.YL, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/Remtasu.AE, Win32/Remtasu.Y, Win32/Spatet.I, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Delf.NQD, Win32/TrojanProxy.Agent.NVP (2), Win32/Wigon.PH, Win64/Reveton.A (5)

NOD32定義ファイル:9510 (2014/03/07 04:02)
Android/Spy.Agent.AF, BAT/Agent.NWC (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.BN, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Injector.CZJ, MSIL/Kryptik.TB, MSIL/Prash.Q (2), MSIL/PSW.Agent.NHZ, MSIL/Spy.Agent.SE, MSIL/TrojanDropper.Agent.AJF, MSIL/TrojanDropper.Agent.AJG(3), MSIL/TrojanDropper.Agent.AJH, MSIL/TrojanDropper.Agent.AJI, MSIL/TrojanDropper.Binder.CA, MSIL/TrojanDropper.Binder.CM, VBS/Agent.NDW, Win32/Agent.NOZ (3), Win32/Ainslot.AB, Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Caphaw.I (2), Win32/CoinMiner.MY, Win32/CoinMiner.MZ (2), Win32/Delf.RUT, Win32/Dorkbot.B, Win32/Farfli.ARX (3), Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/HackTool.BruteForce.ML, Win32/HackTool.Crack.R, Win32/Hoax.ArchSMS.AGA, Win32/Hoax.Delf.AR, Win32/Injector.AZEF, Win32/Injector.AZEG, Win32/Injector.AZEH, Win32/Injector.AZEI, Win32/Injector.AZEJ, Win32/Injector.AZEK, Win32/Injector.AZEL, Win32/Injector.AZEM, Win32/Injector.AZEN, Win32/Injector.AZEO, Win32/Injector.AZEP, Win32/Kryptik.BWOY, Win32/Kryptik.BWOZ, Win32/Kryptik.BWPA, Win32/Kryptik.BWPB, Win32/Kryptik.BWPC, Win32/Kryptik.BWPD, Win32/Kryptik.BWPE, Win32/Kryptik.BWPF, Win32/Kryptik.BWPG, Win32/Kryptik.BWPH, Win32/Kryptik.BWPI, Win32/Kryptik.BWPJ, Win32/LockScreen.APR, Win32/LockScreen.AUC, Win32/Poison.NOX (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.DA, Win32/Redyms.AF, Win32/Remtasu.F, Win32/Remtasu.S, Win32/Remtasu.Y (2), Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OIS, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (4), Win32/Tagak.D (2), Win32/TrojanDownloader.Delf.AHY(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.QMU

NOD32定義ファイル:9509 (2014/03/07 00:03)
Android/Adware.AirPush.L, Android/Badao.C, Android/MisoSMS.B (4), Android/SMForw.T, Android/Spy.Agent.AE (9), Android/Spy.Agent.AF, Android/Spy.Agent.BC, Android/TrojanDownloader.Agent.AF, Android/TrojanDropper.Agent.G, Android/TrojanSMS.Agent.AAV (2), Android/Voxv.B, BAT/CoinMiner.EZ (2), JS/Agent.NLS, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O (2), MSIL/CoinMiner.IQ, MSIL/FakeTool.EO, MSIL/Injector.CKC, MSIL/Injector.CYU, MSIL/Injector.CZE, MSIL/Injector.CZF, MSIL/Injector.CZG, MSIL/Injector.CZH, MSIL/Injector.CZI, MSIL/PSW.OnLineGames.SQ (2), MSIL/PSW.OnLineGames.SR (2), MSIL/Spy.Agent.PI, MSIL/Spy.Keylogger.ADQ (2), MSIL/Spy.Keylogger.TY, MSIL/TrojanDropper.Agent.AJE, PHP/Faketool.BD, VBS/TrojanDownloader.Agent.NJL, W97M/TrojanDownloader.Agent.NAH(2), Win32/Agent.QFK, Win32/Agent.VPT (2), Win32/Autoit.IV, Win32/AutoRun.Agent.TV, Win32/Caphaw.I, Win32/Delf.NKC, Win32/Farfli.AK, Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AFT, Win32/Injector.Autoit.AIF, Win32/Injector.AWYM, Win32/Injector.AZDU(3), Win32/Injector.AZDV, Win32/Injector.AZDW (4), Win32/Injector.AZDX(4), Win32/Injector.AZDY, Win32/Injector.AZDZ, Win32/Injector.AZEA, Win32/Injector.AZEB, Win32/Injector.AZEC, Win32/Injector.AZED, Win32/Injector.AZEE, Win32/Kelihos.F, Win32/Kryptik.BWOH, Win32/Kryptik.BWOI, Win32/Kryptik.BWOJ, Win32/Kryptik.BWOK, Win32/Kryptik.BWOL, Win32/Kryptik.BWOM, Win32/Kryptik.BWON, Win32/Kryptik.BWOO, Win32/Kryptik.BWOP, Win32/Kryptik.BWOQ, Win32/Kryptik.BWOR, Win32/Kryptik.BWOS, Win32/Kryptik.BWOT, Win32/Kryptik.BWOU, Win32/Kryptik.BWOV, Win32/Kryptik.BWOW, Win32/Kryptik.BWOX, Win32/Neurevt.B, Win32/Poison.NCY, Win32/PSW.Delf.OKH, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DA, Win32/PSW.QQPass.NSW (2), Win32/Remtasu.AL, Win32/Reveton.V (3), Win32/Rovnix.F, Win32/Spatet.T(2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OIS (3), Win32/Spy.Banbra.OKC(2), Win32/Spy.Bancos.OSO, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX (2), Win32/TrojanClicker.Agent.NUV (2), Win32/TrojanClicker.Small.NDE, Win32/TrojanDownloader.Banload.TEL (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI (2), Win32/TrojanDropper.Autoit.EV (2), Win32/VB.RIQ, Win32/VB.RIR (2), Win32/Wigon.OV

NOD32定義ファイル:9508 (2014/03/06 20:54)
Android/Joye.D (2), Android/TrojanDownloader.Agent.AH (2), Android/TrojanSMS.Agent.AAT (2), Android/TrojanSMS.Agent.AAU (2), BAT/Shutdown.NDZ (2), Java/Exploit.Agent.RBM (2), Java/Exploit.Agent.RBN (3), JS/Exploit.Pdfka.QKW, MSIL/Adware.PullUpdate.C (2), MSIL/Adware.PullUpdate.D(2), MSIL/Agent.OVO, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.AM, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O(2), MSIL/CoinMiner.HP, MSIL/FakeTool.EN (2), MSIL/Injector.CZC, MSIL/Injector.CZD, MSIL/Kryptik.SZ, MSIL/Kryptik.TA, MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.OBC, MSIL/PSW.OnLineGames.SP (2), MSIL/Spy.Agent.RA(2), MSIL/Spy.Keylogger.ADP (2), MSIL/TrojanDownloader.Small.FD(2), MSIL/TrojanDownloader.Tiny.AH, MSIL/TrojanDropper.Agent.AJC, MSIL/TrojanDropper.Agent.AJD, MSIL/TrojanDropper.Agent.VV, VBS/Agent.NDE, W97M/TrojanDownloader.Mohodrop.C, Win32/AdWare.FakeAV.P, Win32/Agent.QEZ, Win32/Agent.UQF, Win32/Agent.VOE, Win32/Ainslot.AA, Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/CoinMiner.MC, Win32/CoinMiner.MX (2), Win32/Delf.NKC(2), Win32/Dorkbot.B (2), Win32/Farfli.ABQ (3), Win32/Filecoder.BH, Win32/Gapz.NAA, Win32/Injector.Autoit.AIC, Win32/Injector.Autoit.AID, Win32/Injector.Autoit.AIE, Win32/Injector.AZDF, Win32/Injector.AZDG, Win32/Injector.AZDH, Win32/Injector.AZDI, Win32/Injector.AZDJ, Win32/Injector.AZDK, Win32/Injector.AZDL, Win32/Injector.AZDM, Win32/Injector.AZDN, Win32/Injector.AZDO, Win32/Injector.AZDP, Win32/Injector.AZDQ, Win32/Injector.AZDR, Win32/Injector.AZDS, Win32/Injector.AZDT, Win32/Kryptik.BWNU, Win32/Kryptik.BWNV, Win32/Kryptik.BWNW, Win32/Kryptik.BWNX, Win32/Kryptik.BWNY, Win32/Kryptik.BWNZ, Win32/Kryptik.BWOA, Win32/Kryptik.BWOB, Win32/Kryptik.BWOC, Win32/Kryptik.BWOD, Win32/Kryptik.BWOE, Win32/Kryptik.BWOF, Win32/Kryptik.BWOG, Win32/LockScreen.BDU, Win32/LockScreen.BEH, Win32/LockScreen.BFT (2), Win32/Napolar.A, Win32/Neurevt.B, Win32/Ponmocup.IP, Win32/Ponmocup.IP.gen, Win32/Pronny.LZ, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.DA, Win32/PSW.QQPass.NSU (2), Win32/PSW.QQPass.NSV (2), Win32/PSW.VB.NIS (2), Win32/RDPdoor.BC, Win32/Remtasu.U, Win32/Reveton.V (13), Win32/Rootkit.Small.NAT, Win32/SchwarzeSonne.AW, Win32/Seleya.F, Win32/Spatet.AR, Win32/Spy.Agent.OHQ, Win32/Spy.Banker.AALV, Win32/Spy.Delf.PQO (6), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW(3), Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.B, Win32/Tofsee.AF, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Banload.TEK (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Delf.SDY (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.VB.OJG

NOD32定義ファイル:9507 (2014/03/06 18:01)
Android/Agent.DJ (2), MSIL/Autorun.Spy.Agent.AU, MSIL/CoinMiner.JC, MSIL/CoinMiner.JT (3), MSIL/Injector.BFM (2), MSIL/Injector.BUL, MSIL/PSW.OnLineGames.SO (2), Win32/AdWare.FakeAV.P, Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/CoinMiner.MV(2), Win32/CoinMiner.MW (2), Win32/Delf.RQX, Win32/Fynloski.AA (2), Win32/Injector.Autoit.AIA, Win32/Injector.AZCV, Win32/Injector.AZCW, Win32/Injector.AZCX, Win32/Injector.AZCY, Win32/Injector.AZCZ, Win32/Injector.AZDA, Win32/Injector.AZDB, Win32/Injector.AZDC, Win32/Injector.AZDD, Win32/Injector.AZDE, Win32/Korplug.A, Win32/Kryptik.BWNE, Win32/Kryptik.BWNF, Win32/Kryptik.BWNG, Win32/Kryptik.BWNH, Win32/Kryptik.BWNI, Win32/Kryptik.BWNJ, Win32/Kryptik.BWNK, Win32/Kryptik.BWNL, Win32/Kryptik.BWNM, Win32/Kryptik.BWNN, Win32/Kryptik.BWNO, Win32/Kryptik.BWNP, Win32/Kryptik.BWNQ, Win32/Kryptik.BWNR, Win32/Kryptik.BWNS, Win32/Kryptik.BWNT, Win32/LockScreen.APR, Win32/PSW.Tibia.NIC, Win32/PSW.Tibia.NJW, Win32/PSW.VB.NME, Win32/Qadars.AB, Win32/Redyms.AF, Win32/Remtasu.U, Win32/Reveton.V (2), Win32/Spatet.A, Win32/Spatet.T(2), Win32/Spy.Ranbyus.J, Win32/Spy.Shiz.NCN (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Agent.NVO (2), Win64/Rootkit.Kryptik.L, Win64/TrojanDownloader.Necurs.L

NOD32定義ファイル:9506 (2014/03/06 07:55)
Android/TrojanSMS.Agent.AAS (2), MSIL/Agent.NT, MSIL/Agent.OSO (3), MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Injector.CZA, MSIL/Injector.CZB, VBS/CoinMiner.BA (4), Win32/Agent.VOE (2), Win32/Boaxxe.BL (2), Win32/Caphaw.I, Win32/Chir.D, Win32/CoinMiner.CF, Win32/CoinMiner.MU (3), Win32/Crypt.NAD, Win32/Dorkbot.B, Win32/Injector.AZCP, Win32/Injector.AZCQ, Win32/Injector.AZCR, Win32/Injector.AZCS, Win32/Injector.AZCT, Win32/Injector.AZCU, Win32/Kryptik.BWMQ, Win32/Kryptik.BWMR, Win32/Kryptik.BWMS, Win32/Kryptik.BWMT, Win32/Kryptik.BWMU, Win32/Kryptik.BWMV, Win32/Kryptik.BWMW, Win32/Kryptik.BWMX, Win32/Kryptik.BWMY, Win32/Kryptik.BWMZ, Win32/Kryptik.BWNA, Win32/Kryptik.BWNB, Win32/Kryptik.BWNC, Win32/Kryptik.BWND, Win32/LockScreen.BDU, Win32/Neurevt.B, Win32/PSW.Papras.CX (3), Win32/PSW.Papras.DA, Win32/PSW.VB.NME, Win32/Reveton.V (2), Win32/Spatet.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Autoit.NDQ (2), Win32/TrojanDownloader.Agent.AKE, Win32/TrojanDownloader.Autoit.NQH (3), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zortob.F, Win32/Wigon.PH, Win32/Zlader.F, Win32/Zlader.G

NOD32定義ファイル:9505 (2014/03/06 03:55)
HTML/Phishing.Gen, Java/Exploit.Agent.RBG (3), Java/Exploit.Agent.RBH (2), Java/Exploit.Agent.RBI (3), Java/Exploit.Agent.RBJ, Java/Exploit.Agent.RBK, Java/Exploit.CVE-2013-2460.DE, MSIL/Agent.OVO, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BW (2), MSIL/Bladabindi.F (8), MSIL/Bladabindi.O (2), MSIL/Bladabindi.Q, MSIL/Injector.CYY, MSIL/TrojanDownloader.Agent.MP(2), MSIL/TrojanDropper.Agent.AFY (2), MSIL/TrojanDropper.Binder.CA(2), NSIS/TrojanDownloader.Agent.NPH (4), Win32/AdWare.FakeAV.P, Win32/Alinaos.B, Win32/AutoRun.VB.BDY (2), Win32/Caphaw.I, Win32/Delf.RUS(2), Win32/Filecoder.CE, Win32/Fynloski.AA (5), Win32/Hoax.ArchSMS.AFY (2), Win32/Hoax.ArchSMS.AFZ, Win32/Injector.Autoit.AIB, Win32/Injector.AZCK, Win32/Injector.AZCL, Win32/Injector.AZCM, Win32/Injector.AZCN, Win32/Injector.AZCO, Win32/KeyLogger.AllInOneKeylogger.C (4), Win32/Kryptik.BWMD, Win32/Kryptik.BWME, Win32/Kryptik.BWMF, Win32/Kryptik.BWMG, Win32/Kryptik.BWMH, Win32/Kryptik.BWMI, Win32/Kryptik.BWMJ, Win32/Kryptik.BWMK, Win32/Kryptik.BWML, Win32/Kryptik.BWMM, Win32/Kryptik.BWMN, Win32/Kryptik.BWMO, Win32/Kryptik.BWMP, Win32/LockScreen.BAN, Win32/LockScreen.BDU, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DA, Win32/Remtasu.F, Win32/Remtasu.U (2), Win32/Reveton.V (5), Win32/Rootkit.Agent.NZA, Win32/Spammer.Clodpuntor.AA, Win32/Spatet.I(2), Win32/Spatet.T (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/TrojanDownloader.Banload.TEJ(2), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Agent.PEH

NOD32定義ファイル:9504 (2014/03/06 00:23)
Android/Adware.SendDroid.A, Android/Adware.SendDroid.B, Android/Dingwe.A, Android/FakeApp.H, Android/Gspat.B (2), Android/TrojanSMS.Agent.AAH, Android/TrojanSMS.Agent.AAL (2), Android/TrojanSMS.Agent.AAQ (2), BAT/CoinMiner.EV, BAT/CoinMiner.EY (6), Java/Exploit.Agent.RBF, Java/Exploit.CVE-2013-2465.GI, Java/Exploit.CVE-2013-2465.GJ, JS/Exploit.Agent.NFN (7), JS/Exploit.Pdfka.QKV, MSIL/Agent.NU (7), MSIL/Agent.OVU (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.BV (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/Bladabindi.Q, MSIL/CoinMiner.JS (2), MSIL/Injector.ADY, MSIL/Injector.BUL, MSIL/Injector.CDD, MSIL/Injector.CKR (2), MSIL/Injector.CYT, MSIL/Injector.CYV, MSIL/Injector.CYW, MSIL/Injector.CYX (2), MSIL/LockScreen.JU, MSIL/PSW.OnLineGames.SN, MSIL/Small.AJ, MSIL/Spy.Agent.CH, MSIL/Spy.Agent.SD (2), MSIL/TrojanDownloader.Agent.PK, MSIL/TrojanDownloader.Small.FC, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.AHL, MSIL/TrojanDropper.Agent.AJA, MSIL/TrojanDropper.Agent.AJB, Win32/AdWare.FakeAV.P (4), Win32/Ainslot.AA, Win32/Bifrose.E, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.CT, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.FN, Win32/Farfli.AEJ, Win32/Farfli.ARW (6), Win32/Hupigon (2), Win32/Injector.AZBW, Win32/Injector.AZBX, Win32/Injector.AZBY, Win32/Injector.AZBZ, Win32/Injector.AZCA, Win32/Injector.AZCB, Win32/Injector.AZCC, Win32/Injector.AZCD, Win32/Injector.AZCE, Win32/Injector.AZCF, Win32/Injector.AZCG, Win32/Injector.AZCH, Win32/Injector.AZCI, Win32/Injector.AZCJ, Win32/IRCBot.NHR, Win32/KeyLogger.AllInOneKeylogger.B(2), Win32/KeyLogger.Ardamax.NBQ, Win32/Kryptik.BWLR, Win32/Kryptik.BWLS, Win32/Kryptik.BWLT, Win32/Kryptik.BWLU, Win32/Kryptik.BWLV, Win32/Kryptik.BWLW, Win32/Kryptik.BWLX, Win32/Kryptik.BWLY, Win32/Kryptik.BWLZ, Win32/Kryptik.BWMA, Win32/Kryptik.BWMB, Win32/Kryptik.BWMC, Win32/LockScreen.APR, Win32/LockScreen.AUC, Win32/MBRlock.D (2), Win32/PSW.Agent.NYI (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CX (2), Win32/PSW.Papras.DA, Win32/PSW.Papras.DC, Win32/PSW.Papras.DD, Win32/Remtasu.F (2), Win32/Remtasu.Y, Win32/Reveton.V(9), Win32/RiskWare.Crypter.AK, Win32/Rovnix.J, Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Bebloh.L, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABP, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.TEG(2), Win32/TrojanDownloader.Banload.TEH, Win32/TrojanDownloader.Banload.TEI(2), Win32/TrojanDownloader.Beebone.IE (8), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Swizzor.NGN, Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Wauchos.Z (4), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Hioles.AA, Win32/TrojanProxy.Hioles.AC, Win32/Viknok.F (3)

NOD32定義ファイル:9503 (2014/03/05 20:57)
Android/Spy.Agent.BM (2), Android/TrojanSMS.FakeInst.DD(2), BAT/PSW.Agent.BU (2), Java/TrojanDownloader.Small.C (2), JS/ExtenBro.FBook.AP (2), MSIL/Agent.OVT (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/ClipBanker.B (2), MSIL/HackTool.BruteForce.BZ(2), MSIL/HackTool.Crypter.BY (2), MSIL/HackTool.Flooder.B, MSIL/HackTool.Spammer.AA (2), MSIL/Injector.BEC, MSIL/Injector.CIR, MSIL/Injector.VF, MSIL/LockScreen.JT (2), MSIL/Spy.Keylogger.LD(2), MSIL/TrojanDropper.Agent.AIX, MSIL/TrojanDropper.Agent.AIZ, PHP/Hoax.Agent.FV, PHP/Hoax.Agent.FW, SWF/Exploit.CVE-2012-5054.B (3), VBS/Agent.NDH, VBS/AutoRun.IN, VBS/CoinMiner.AZ, Win32/AdWare.FakeAV.P, Win32/AdWare.iBryte.T (2), Win32/Agent.VPS (2), Win32/Boaxxe.BE, Win32/Caphaw.I (2), Win32/Ciavax.D (2), Win32/CoinMiner.MC, Win32/CoinMiner.MT, Win32/Delf.NZL, Win32/Exploit.CVE-2010-3333.BF, Win32/Filecoder.NBL (2), Win32/FlyStudio.OJG (2), Win32/Fynloski.AA (2), Win32/HackTool.Crypter.AV, Win32/Injector.AZBN, Win32/Injector.AZBO, Win32/Injector.AZBP, Win32/Injector.AZBQ, Win32/Injector.AZBR, Win32/Injector.AZBS, Win32/Injector.AZBT, Win32/Injector.AZBU, Win32/Injector.AZBV, Win32/Kelihos.G, Win32/Kryptik.BWKA, Win32/Kryptik.BWKZ, Win32/Kryptik.BWLB, Win32/Kryptik.BWLC, Win32/Kryptik.BWLD, Win32/Kryptik.BWLE, Win32/Kryptik.BWLF, Win32/Kryptik.BWLG, Win32/Kryptik.BWLH, Win32/Kryptik.BWLI, Win32/Kryptik.BWLJ, Win32/Kryptik.BWLK, Win32/Kryptik.BWLL, Win32/Kryptik.BWLM, Win32/Kryptik.BWLN, Win32/Kryptik.BWLO, Win32/Kryptik.BWLP, Win32/Kryptik.BWLQ, Win32/LockScreen.BAN, Win32/MBRlock.D, Win32/Napolar.A(2), Win32/Packed.Armadillo.J, Win32/Patched.IB, Win32/Pronny.LZ (17), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX, Win32/Qbot.BB, Win32/Redyms.AF, Win32/Reveton.V (5), Win32/RiskWare.Crypter.AJ (5), Win32/Spatet.E (3), Win32/Spatet.I, Win32/Spy.Agent.OHI, Win32/Spy.Agent.OHQ, Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B (4), Win32/Tofsee.AV, Win32/TrojanDownloader.Autoit.NQG (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Agent.NUE, Win32/Turla.AA, Win32/Turla.N, Win32/Wigon.KQ

NOD32定義ファイル:9502 (2014/03/05 17:59)
HTML/Phishing.Allegro.A, Java/Exploit.Agent.RBE (3), JS/ProxyChanger, MSIL/CoinMiner.JA, MSIL/CoinMiner.JQ (2), MSIL/CoinMiner.JR(2), MSIL/FakeTool.EK, MSIL/FakeTool.EL (2), MSIL/FakeTool.EM, MSIL/Injector.CIN, MSIL/Injector.CYQ, MSIL/Injector.CYR, MSIL/Injector.CYS, MSIL/PSW.Agent.OII (2), MSIL/PSW.Agent.OIJ (2), MSIL/PSW.OnLineGames.SL, MSIL/PSW.OnLineGames.SM (2), MSIL/Spy.Keylogger.ADN(2), MSIL/Spy.Keylogger.ADO, MSIL/TrojanDropper.Agent.AIY, VBS/CoinMiner.AY, VBS/TrojanDownloader.Agent.NJK, Win32/AdWare.FakeAV.P, Win32/AdWare.Toolbar.Webalta.EP (2), Win32/Agent.VOE (3), Win32/Agent.VPR(2), Win32/Autoit.IV, Win32/Autoit.NQE (2), Win32/AutoRun.Delf.QU (2), Win32/Boaxxe.BE, Win32/Ciavax.D, Win32/Dorkbot.B, Win32/Farfli.ART(2), Win32/Farfli.ARU (2), Win32/Farfli.ARV (2), Win32/Filecoder.W(2), Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Injector.AZAX, Win32/Injector.AZAY, Win32/Injector.AZAZ, Win32/Injector.AZBA, Win32/Injector.AZBB, Win32/Injector.AZBC, Win32/Injector.AZBD, Win32/Injector.AZBE, Win32/Injector.AZBF, Win32/Injector.AZBG, Win32/Injector.AZBH, Win32/Injector.AZBI, Win32/Injector.AZBJ, Win32/Injector.AZBK, Win32/Injector.AZBL, Win32/Injector.AZBM, Win32/Kryptik.BWKP, Win32/Kryptik.BWKQ, Win32/Kryptik.BWKR, Win32/Kryptik.BWKS, Win32/Kryptik.BWKT, Win32/Kryptik.BWKU, Win32/Kryptik.BWKV, Win32/Kryptik.BWKW, Win32/Kryptik.BWKX, Win32/Kryptik.BWKY, Win32/Kryptik.BWLA, Win32/LockScreen.APR, Win32/LockScreen.BEI, Win32/Neurevt.B, Win32/Pronny.LZ, Win32/ProxyChanger.NY, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DA, Win32/Qhost, Win32/Qhost.PGW (2), Win32/Remtasu.S, Win32/Remtasu.U, Win32/Reveton.V, Win32/SchwarzeSonne.AP, Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Shiz.NCN, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NMV, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Wauchos.Y, Win32/Viknok.B

NOD32定義ファイル:9501 (2014/03/05 07:54)
MSIL/Agent.OVS, MSIL/Injector.CYO, MSIL/Injector.CYP, MSIL/Spy.Agent.SC(4), MSIL/TrojanDownloader.Agent.OR, Win32/AdWare.FakeAV.P (2), Win32/Agent.VOE (2), Win32/Agent.VPQ, Win32/Caphaw.I, Win32/Dorkbot.B (2), Win32/Farfli.PZ, Win32/Filecoder.BQ, Win32/Fynloski.AM, Win32/Injector.AZAQ, Win32/Injector.AZAR, Win32/Injector.AZAS, Win32/Injector.AZAT, Win32/Injector.AZAU, Win32/Injector.AZAV, Win32/Injector.AZAW, Win32/Kelihos.G, Win32/Kryptik.BWKE, Win32/Kryptik.BWKF, Win32/Kryptik.BWKG, Win32/Kryptik.BWKH, Win32/Kryptik.BWKI, Win32/Kryptik.BWKJ, Win32/Kryptik.BWKK, Win32/Kryptik.BWKL, Win32/Kryptik.BWKM, Win32/Kryptik.BWKN, Win32/Kryptik.BWKO, Win32/LockScreen.BAN, Win32/LockScreen.BDU, Win32/Patched.NEC, Win32/PSW.VB.NIS (2), Win32/Reveton.V, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Hesperbot.D, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Nymaim.AB, Win32/VB.OJO

NOD32定義ファイル:9500 (2014/03/05 04:01)
BAT/KillFiles.NHV (2), Java/Exploit.Agent.RBD (5), MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F (6), MSIL/Bladabindi.O, MSIL/CoinMiner.IX, MSIL/Injector.CYJ (4), MSIL/Injector.CYK, MSIL/Injector.CYL, MSIL/Injector.CYM, MSIL/Injector.CYN, MSIL/Kryptik.SY, MSIL/PSW.Agent.NUM, MSIL/PSW.OnLineGames.SK (2), MSIL/TrojanClicker.Small.NAJ, MSIL/TrojanDownloader.Agent.OR (2), MSIL/TrojanDownloader.Agent.PJ(2), PHP/PSW.Phishack.AT (2), Win32/Agent.QFI, Win32/Agent.QFJ (2), Win32/Agent.VOE, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/Delf.NKB, Win32/Dorkbot.B, Win32/Farfli.PZ (2), Win32/Fynloski.AA(3), Win32/HackTool.BruteForce.MK, Win32/Injector.Autoit.AHY, Win32/Injector.AZAD, Win32/Injector.AZAE, Win32/Injector.AZAF, Win32/Injector.AZAG, Win32/Injector.AZAH, Win32/Injector.AZAI, Win32/Injector.AZAJ, Win32/Injector.AZAK, Win32/Injector.AZAL, Win32/Injector.AZAM, Win32/Injector.AZAN, Win32/Injector.AZAO, Win32/Injector.AZAP, Win32/Korplug.J, Win32/Kryptik.BWJU, Win32/Kryptik.BWJV, Win32/Kryptik.BWJW, Win32/Kryptik.BWJX, Win32/Kryptik.BWJY, Win32/Kryptik.BWJZ, Win32/Kryptik.BWKB, Win32/Kryptik.BWKC, Win32/Kryptik.BWKD, Win32/LockScreen.BFS, Win32/Moure.C, Win32/Neurevt.B (5), Win32/Pronny.LZ, Win32/PSW.Delf.OKG, Win32/PSW.Fareit.A, Win32/PSW.Lineage.NIZ (2), Win32/PSW.Papras.DA, Win32/Remtasu.U (2), Win32/Reveton.V (4), Win32/Rootkit.Agent.NYZ (4), Win32/Rovnix.F, Win32/Spatet.C, Win32/Spatet.T, Win32/Spy.Delf.PQN(2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.ABA, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.TEF (2), Win32/TrojanDownloader.Beebone.IE(8), Win32/TrojanDownloader.Delf.AHX, Win32/TrojanDownloader.Delf.SCH(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.VB.QJU, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BI(2), Win32/TrojanProxy.Agent.NVN (2), Win32/TrojanProxy.Webber.NAF (2), Win32/Turla.AC (3), Win32/VB.RIP, Win32/Visel.NAF (2), Win32/Ysmarsys.Q, Win32/Zlader.G, Win64/Turla.C (6), Win64/Turla.C.Gen

NOD32定義ファイル:9499 (2014/03/05 00:00)
Android/Adware.Dowgin.X (2), Android/Adware.Kuguo.F(2), Android/Adware.Viser.C (2), Android/Spy.Agent.BL (2), Android/TrojanDownloader.Agent.AG (2), Android/TrojanSMS.Stealer.L, BAT/CoinMiner.EX, BAT/PSW.Agent.BD (6), BAT/PSW.Agent.BT (3), BAT/TrojanDownloader.wGet.BS (2), Java/Exploit.Agent.RBA(12), Java/Exploit.Agent.RBB (11), Java/Exploit.Agent.RBC, Java/Exploit.CVE-2013-2460.DD, JS/Chromex.Agent.E (5), JS/Exploit.Agent.NFN(4), MSIL/Agent.OQZ, MSIL/Bladabindi.BG, MSIL/Bladabindi.BH, MSIL/Bladabindi.BN, MSIL/Bladabindi.BT (2), MSIL/Bladabindi.BU (2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/CoinMiner.JL (2), MSIL/CoinMiner.JM (2), MSIL/CoinMiner.JN (2), MSIL/CoinMiner.JO (2), MSIL/CoinMiner.JP (2), MSIL/Injector.CIN (2), MSIL/Injector.CLU, MSIL/PSW.Agent.OIH (2), MSIL/Spy.Agent.PI, MSIL/Surveyer.R (2), MSIL/TrojanClicker.Agent.NEP, MSIL/TrojanDownloader.Small.FB, MSIL/TrojanDropper.Agent.AEV, MSIL/TrojanDropper.Agent.AIW, MSIL/TrojanDropper.Binder.CA, PHP/WebShell.NBS, VBS/CoinMiner.AX, Win32/AdWare.FakeAV.P, Win32/AdWare.WindowsExpertConsole.AL, Win32/Agent.NOY(2), Win32/Agent.VOE, Win32/Agent.VPO (2), Win32/Agent.VPP, Win32/Boaxxe.BE, Win32/Ciavax.D, Win32/CoinMiner.CF, Win32/CoinMiner.MR, Win32/CoinMiner.MS(2), Win32/Dorkbot.B, Win32/Farfli.ACU, Win32/Farfli.ARS, Win32/Farfli.PZ(2), Win32/Fynloski.AA (2), Win32/Injector.Autoit.AHX, Win32/Injector.AYZP, Win32/Injector.AYZQ (2), Win32/Injector.AYZR, Win32/Injector.AYZS, Win32/Injector.AYZT, Win32/Injector.AYZU, Win32/Injector.AYZV, Win32/Injector.AYZW, Win32/Injector.AYZX, Win32/Injector.AYZY, Win32/Injector.AYZZ, Win32/Injector.AZAA, Win32/Injector.AZAB, Win32/Injector.AZAC, Win32/IRCBot.NED (2), Win32/Kryptik.BWJB, Win32/Kryptik.BWJC, Win32/Kryptik.BWJD, Win32/Kryptik.BWJE, Win32/Kryptik.BWJF, Win32/Kryptik.BWJG, Win32/Kryptik.BWJH, Win32/Kryptik.BWJI, Win32/Kryptik.BWJJ, Win32/Kryptik.BWJK, Win32/Kryptik.BWJL, Win32/Kryptik.BWJM, Win32/Kryptik.BWJN, Win32/Kryptik.BWJO, Win32/Kryptik.BWJP, Win32/Kryptik.BWJQ, Win32/Kryptik.BWJR, Win32/Kryptik.BWJS, Win32/Kryptik.BWJT, Win32/LockScreen.AKW, Win32/Neurevt.B (2), Win32/PSW.Delf.OKF, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.QQPass.NST (3), Win32/Qhost (2), Win32/Remtasu.AE, Win32/Remtasu.F, Win32/Reveton.V(13), Win32/Rodpicom.C (2), Win32/Rootkit.Small.NAS, Win32/Rovnix.F, Win32/Rovnix.O, Win32/SchwarzeSonne.B, Win32/ServStart.FT (2), Win32/Small.HK(2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Webmoner.NCU (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (3), Win32/StartPage.OUI, Win32/Tiny.NAR (2), Win32/Tofsee.AX (3), Win32/TrojanClicker.Chimoz.NAQ(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Adload.NMV (2), Win32/TrojanDownloader.Agent.AKC (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.VB.OJG, Win32/TrojanDropper.VB.OND, Win32/TrojanProxy.Agent.NUE, Win32/Turla.AB (2), Win32/Wigon.PI, Win64/Rovnix.I (3), Win64/Turla.C (4)

NOD32定義ファイル:9498 (2014/03/04 21:06)
Android/Spy.Agent.BK (2), BAT/TrojanDownloader.wGet.BR (6), HTML/Phishing.Allegro.A, Java/Exploit.Agent.RAZ (10), JS/ExtenBro.FBook.AQ, MSIL/Adware.SanctionedMedia.A, MSIL/Agent.NH, MSIL/Agent.OVO, MSIL/Agent.OVR(2), MSIL/Bladabindi.BG, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.O, MSIL/Bladabindi.Q, MSIL/CoinMiner.JK (2), MSIL/HackTool.Inject.J, MSIL/Injector.CIK, MSIL/Injector.CKC, MSIL/LockScreen.JS(2), MSIL/PSW.Agent.OIG (2), MSIL/TrojanDropper.Agent.AEV, MSIL/TrojanDropper.Agent.AIV, W97M/TrojanDownloader.Mohodrop.B, Win32/Agent.QEF (2), Win32/Agent.QEZ (2), Win32/Autoit.NQD, Win32/Caphaw.I, Win32/CoinMiner.MC, Win32/Delf.RUR (3), Win32/Fynloski.AA (4), Win32/Fynloski.AM (4), Win32/Injector.Autoit.AHV, Win32/Injector.Autoit.AHW, Win32/Injector.AYZH, Win32/Injector.AYZI, Win32/Injector.AYZJ, Win32/Injector.AYZK, Win32/Injector.AYZL, Win32/Injector.AYZM, Win32/Injector.AYZN, Win32/Injector.AYZO, Win32/Kryptik.BWIU, Win32/Kryptik.BWIV, Win32/Kryptik.BWIW, Win32/Kryptik.BWIX, Win32/Kryptik.BWIY, Win32/Kryptik.BWIZ, Win32/Kryptik.BWJA, Win32/LockScreen.BDU, Win32/LockScreen.BFR, Win32/Napolar.A, Win32/Neurevt.B(2), Win32/PSW.Fareit.A (3), Win32/PSW.VB.NIS (2), Win32/Reveton.AE, Win32/Reveton.V (6), Win32/Spatet.A, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QJT (2), Win32/TrojanDownloader.Wauchos.Z, Win32/Wigon.OV, Win32/Wigon.PH

NOD32定義ファイル:9497 (2014/03/04 18:04)
BAT/Autorun.FF (6), BAT/CoinMiner.EW, JS/Kryptik.AQF, MSIL/Agent.OVQ(2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/Injector.CYE, MSIL/Injector.CYF, MSIL/Injector.CYG, MSIL/Injector.CYH, MSIL/Injector.CYI, MSIL/Kryptik.SX, MSIL/PSW.Agent.OIE, MSIL/PSW.Agent.OIF (2), MSIL/PSW.OnLineGames.SJ (2), MSIL/Spy.Agent.BP, MSIL/Spy.Keylogger.ADM, Win32/AdWare.FakeAV.P (2), Win32/Agent.QEF (2), Win32/Agent.VOE, Win32/Autoit.NOK, Win32/AutoRun.Qhost.A, Win32/Caphaw.I (3), Win32/CoinMiner.JG, Win32/CoinMiner.MQ, Win32/CoinMiner.MR (2), Win32/Delf.AEG (2), Win32/Filecoder.BQ, Win32/FlyStudio.OJF (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM (4), Win32/Injector.Autoit.AHT, Win32/Injector.Autoit.AHU, Win32/Injector.AYYQ, Win32/Injector.AYYR, Win32/Injector.AYYS, Win32/Injector.AYYT, Win32/Injector.AYYU, Win32/Injector.AYYV, Win32/Injector.AYYW, Win32/Injector.AYYX, Win32/Injector.AYYY, Win32/Injector.AYYZ, Win32/Injector.AYZA, Win32/Injector.AYZC, Win32/Injector.AYZD, Win32/Injector.AYZE, Win32/Injector.AYZF, Win32/Injector.AYZG, Win32/Kryptik.BWIJ, Win32/Kryptik.BWIK, Win32/Kryptik.BWIL, Win32/Kryptik.BWIM, Win32/Kryptik.BWIN, Win32/Kryptik.BWIO, Win32/Kryptik.BWIP, Win32/Kryptik.BWIQ, Win32/Kryptik.BWIR, Win32/Kryptik.BWIS, Win32/Kryptik.BWIT, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BDU, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/QQWare.X (2), Win32/Remtasu.U (3), Win32/Rootkit.Kryptik.YC, Win32/Spatet.A, Win32/Spatet.AR, Win32/Spatet.I, Win32/Spy.Zbot.AAO(6), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TEE(2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Necurs.H, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zurgop.BI, Win64/Sathurbot.A

NOD32定義ファイル:9496 (2014/03/04 07:52)
Android/Adware.Dowgin.W (2), Android/Adware.Tgapp.B(2), Android/Adware.Viser.B, Android/TrojanSMS.Agent.AAE, Android/TrojanSMS.Agent.AAO (22), Android/TrojanSMS.Agent.AAP (2), HTML/Phishing.Gen (2), MSIL/HackTool.Agent.AY, MSIL/HackTool.DoSer.T, Win32/AdWare.FakeAV.P (2), Win32/Agent.VPN (6), Win32/Bancos.F (2), Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/Delf.NXC, Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.M, Win32/Fynloski.AM, Win32/Injector.Autoit.AHS, Win32/Injector.AYYJ, Win32/Injector.AYYK, Win32/Injector.AYYL, Win32/Injector.AYYM, Win32/Injector.AYYN, Win32/Injector.AYYO, Win32/Injector.AYYP, Win32/Injector.BWA (2), Win32/Kryptik.BWHY, Win32/Kryptik.BWHZ, Win32/Kryptik.BWIA, Win32/Kryptik.BWIB, Win32/Kryptik.BWIC, Win32/Kryptik.BWID, Win32/Kryptik.BWIE, Win32/Kryptik.BWIF, Win32/Kryptik.BWIG, Win32/Kryptik.BWIH, Win32/Kryptik.BWII, Win32/LockScreen.APR, Win32/Neurevt.B (2), Win32/PSW.Autoit.AK (3), Win32/PSW.Fareit.A (2), Win32/Qadars.AB, Win32/Redyms.AF, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Spatet.A, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.TED (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QJS (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.VB.ONC (2), Win32/TrojanProxy.Agent.NUE, Win64/Sathurbot.A

NOD32定義ファイル:9495 (2014/03/04 04:00)
Android/Adware.AirPush.K (2), Android/Adware.Dowgin.V (2), Android/Adware.Kuguo.E (2), Android/Spy.Agent.AE, Android/Spy.Agent.BJ(2), Android/TrojanSMS.Agent.AAN (2), Android/TrojanSMS.FakeInst.DC (2), Android/UUPAY.F (2), Java/Exploit.Agent.RAR, Java/Exploit.Agent.RAS, Java/Exploit.Agent.RAT, Java/Exploit.Agent.RAU (3), Java/Exploit.Agent.RAV(2), Java/Exploit.Agent.RAW (2), Java/Exploit.Agent.RAX(2), Java/Exploit.Agent.RAY (3), JS/Exploit.Agent.NFN (2), JS/ExtenBro.FBook.AP (6), JS/Iframe.JE, MSIL/Bladabindi.AY, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (5), MSIL/Bladabindi.O(5), MSIL/Bladabindi.Q, MSIL/FakeTool.EJ, MSIL/Injector.BMK, MSIL/Injector.BUL (2), MSIL/Injector.CXZ, MSIL/Injector.CYB, MSIL/Injector.CYC, MSIL/Injector.CYD, MSIL/PSW.OnLineGames.SI(2), MSIL/Spy.Agent.SB (2), MSIL/TrojanDownloader.Agent.PI, MSIL/TrojanDropper.Agent.AIU, PHP/LockScreen.FQ, Win32/Agent.VOE(2), Win32/Autoit.JH, Win32/AutoRun.IRCBot.IO, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BE, Win32/Boaxxe.BL (2), Win32/Caphaw.I (2), Win32/CoinMiner.MJ, Win32/CoinMiner.MP (5), Win32/Farfli.ARR (2), Win32/Filecoder.W.Gen, Win32/Fynloski.AA (6), Win32/Fynloski.AM (5), Win32/Hoax.ArchSMS.AFX(3), Win32/Injector.AYXV, Win32/Injector.AYXW, Win32/Injector.AYXX, Win32/Injector.AYXY, Win32/Injector.AYXZ, Win32/Injector.AYYA, Win32/Injector.AYYB, Win32/Injector.AYYC, Win32/Injector.AYYD, Win32/Injector.AYYE, Win32/Injector.AYYF, Win32/Injector.AYYG, Win32/Injector.AYYH, Win32/Injector.AYYI, Win32/Kelihos.G (3), Win32/Kryptik.BWHK, Win32/Kryptik.BWHL, Win32/Kryptik.BWHM, Win32/Kryptik.BWHN, Win32/Kryptik.BWHO, Win32/Kryptik.BWHP, Win32/Kryptik.BWHQ, Win32/Kryptik.BWHR, Win32/Kryptik.BWHS, Win32/Kryptik.BWHT, Win32/Kryptik.BWHU, Win32/Kryptik.BWHV, Win32/Kryptik.BWHW, Win32/Kryptik.BWHX, Win32/LockScreen.AQE, Win32/LockScreen.BAN, Win32/LockScreen.BDU, Win32/LockScreen.BEH, Win32/ProxyChanger.NV (2), Win32/PSW.Fareit.A, Win32/Remtasu.Y, Win32/Reveton.V (16), Win32/RiskWare.HackAV.OE, Win32/Simda.AE, Win32/Simda.B, Win32/Small.NLO (2), Win32/Spatet.A (2), Win32/Spatet.I(10), Win32/Spatet.T, Win32/Spy.Agent.NYU (2), Win32/Spy.Delf.NZK, Win32/Spy.Rcant.AB, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (5), Win32/Tofsee.AX, Win32/TrojanClicker.Autoit.NDP(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanClicker.VB.ODU, Win32/TrojanDownloader.Autoit.NQF (2), Win32/TrojanDownloader.Banload.TEB(2), Win32/TrojanDownloader.Banload.TEC, Win32/TrojanDownloader.Delf.AAW, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Agent.QMS, Win32/TrojanDropper.Agent.QMT, Win32/Trustezeb.E, Win32/VB.NZT (2), Win32/VB.RIO (2), Win32/Zlader.G, Win64/CoinMiner.G, Win64/Patched.H

NOD32定義ファイル:9494 (2014/03/03 23:49)
Android/Adware.Dowgin.U (2), Android/TrojanSMS.Agent.AAM(2), Android/TrojanSMS.FakeInst.DB (2), Java/Exploit.Agent.RAP, Java/Exploit.Agent.RAQ, Java/Exploit.CVE-2013-2465.GH, JS/Redirector.NJO, MSIL/Agent.NS (2), MSIL/Agent.OVP, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BH, MSIL/Bladabindi.BN (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O (3), MSIL/HackTool.Crypter.BX, MSIL/Injector.CXY, MSIL/KillWin.NAD, MSIL/LockScreen.JR, MSIL/PSW.OnLineGames.SH, MSIL/Spy.Agent.RZ (2), MSIL/Spy.Agent.SA (2), MSIL/Spy.Keylogger.ADJ(2), MSIL/Spy.Keylogger.ADK (2), MSIL/Spy.Keylogger.ADL(2), MSIL/Spy.Keylogger.JY, MSIL/TrojanDownloader.Agent.PH, MSIL/TrojanDownloader.Agent.PI (4), MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDownloader.Tiny.BA (2), MSIL/TrojanDropper.Agent.AIS, MSIL/TrojanDropper.Agent.AIT, MSIL/TrojanDropper.Binder.CA, PHP/WebShell.NAH, RAR/Agent.AA, VBS/Agent.NDE, VBS/Agent.NDH (2), VBS/TrojanDownloader.Agent.NJI (2), VBS/TrojanDownloader.Agent.NJJ, Win32/AdWare.FakeAV.P, Win32/AdWare.Lollipop.V, Win32/Agent.NTU, Win32/Agent.VPL, Win32/Agent.VPM (2), Win32/Ainslot.AB, Win32/Autoit.CM, Win32/Autoit.JH (2), Win32/Boaxxe.BM, Win32/Boaxxe.BM.gen, Win32/Caphaw.I, Win32/Ciavax.D, Win32/CoinMiner.MP (4), Win32/Filecoder.Q, Win32/Filecoder.Q.Gen, Win32/Filecoder.W (3), Win32/Filecoder.W.Gen, Win32/FlyStudio.OJE (3), Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.AFW, Win32/Hoax.ArchSMS.ZL (2), Win32/Injector.AYXG, Win32/Injector.AYXK, Win32/Injector.AYXL, Win32/Injector.AYXM, Win32/Injector.AYXN, Win32/Injector.AYXO, Win32/Injector.AYXP, Win32/Injector.AYXQ, Win32/Injector.AYXR, Win32/Injector.AYXS, Win32/Injector.AYXT, Win32/Injector.AYXU, Win32/Injector.BWA, Win32/Kryptik.BWGT, Win32/Kryptik.BWGU, Win32/Kryptik.BWGV, Win32/Kryptik.BWGW, Win32/Kryptik.BWGX, Win32/Kryptik.BWGY, Win32/Kryptik.BWGZ, Win32/Kryptik.BWHA, Win32/Kryptik.BWHB, Win32/Kryptik.BWHC, Win32/Kryptik.BWHD, Win32/Kryptik.BWHE, Win32/Kryptik.BWHF, Win32/Kryptik.BWHG, Win32/Kryptik.BWHH, Win32/Kryptik.BWHI, Win32/Kryptik.BWHJ, Win32/LockScreen.APR, Win32/LockScreen.BFQ, Win32/Neurevt.B (2), Win32/Ponmocup.AA (2), Win32/Ponmocup.IO, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DA, Win32/PSW.VB.NIS (3), Win32/Remtasu.Z, Win32/Reveton.V (11), Win32/RiskWare.HackAV.OC (5), Win32/RiskWare.HackAV.OD (2), Win32/RiskWare.VBCrypt.BV, Win32/Small.NLO (2), Win32/Sohanad.NGS, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.KeyLogger.OJV(2), Win32/Spy.SCKeyLog.NAJ (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.SBJ (2), Win32/TrojanDownloader.Banload.SPT, Win32/TrojanDownloader.Banload.TDZ (3), Win32/TrojanDownloader.Banload.TEA (3), Win32/TrojanDownloader.Delf.AHW, Win32/TrojanDownloader.Mebload.BB, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QJP (3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BI (2), Win32/VB.NPY, Win32/VB.RIM (2), Win32/VB.RIN (2)

NOD32定義ファイル:9493 (2014/03/03 20:59)
Android/Agent.AA, Android/Agent.B, Android/Ksapp.A, Android/Spy.Agent.AE(9), BAT/Agent.AR, JS/Exploit.Pdfka.QKU, JS/ExtenBro.FBook.AO, MSIL/Autorun.PSW.Agent.I (2), MSIL/Bladabindi.BH (7), MSIL/Bladabindi.BS(2), MSIL/Bladabindi.F (10), MSIL/Bladabindi.O (2), MSIL/Brasplez.A(3), MSIL/FakeTool.EI, MSIL/Flooder.Email.AI, MSIL/HackTool.Crypter.BV(2), MSIL/HackTool.Crypter.BW, MSIL/Injector.CXT, MSIL/Injector.CXU, MSIL/Injector.CXV, MSIL/Injector.CXW, MSIL/Injector.CXX, MSIL/LockScreen.JQ, MSIL/Packed.CryptoObfuscator.H, MSIL/Spy.Keylogger.ADH (2), MSIL/Spy.Keylogger.ADI (2), MSIL/TrojanDownloader.Agent.PG (2), MSIL/TrojanDownloader.Agent.PH (3), MSIL/TrojanDropper.Agent.AIB (2), MSIL/TrojanDropper.Agent.AIR, PHP/IRCBot.NAS (2), Win32/AdWare.FakeAV.P, Win32/AdWare.Toolbar.Webalta.EO (2), Win32/Agent.QEZ (14), Win32/Agent.QFH (2), Win32/Agent.VPL, Win32/Autoit.NQA, Win32/Autoit.NQC, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BE(2), Win32/Caphaw.I, Win32/CoinMiner.MO (5), Win32/Delf.RUQ (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.FM, Win32/FlyStudio.OJD (2), Win32/Fynloski.AA (12), Win32/Fynloski.AM (2), Win32/Injector.Autoit.AHN, Win32/Injector.Autoit.AHO, Win32/Injector.Autoit.AHP, Win32/Injector.Autoit.AHQ, Win32/Injector.Autoit.AHR, Win32/Injector.AYWV, Win32/Injector.AYWW, Win32/Injector.AYWX, Win32/Injector.AYWY, Win32/Injector.AYWZ, Win32/Injector.AYXA, Win32/Injector.AYXB, Win32/Injector.AYXC, Win32/Injector.AYXD (2), Win32/Injector.AYXE, Win32/Injector.AYXF, Win32/Injector.AYXH, Win32/Injector.AYXI, Win32/Injector.AYXJ, Win32/IRCBot.NJL (7), Win32/Kryptik.BWGF, Win32/Kryptik.BWGI, Win32/Kryptik.BWGJ, Win32/Kryptik.BWGK, Win32/Kryptik.BWGL, Win32/Kryptik.BWGM, Win32/Kryptik.BWGN, Win32/Kryptik.BWGO, Win32/Kryptik.BWGP, Win32/Kryptik.BWGQ, Win32/Kryptik.BWGR, Win32/Kryptik.BWGS, Win32/MBRlock.D (2), Win32/Napolar.A(5), Win32/Neurevt.B (3), Win32/Poison.NOW (2), Win32/Pronny.LZ, Win32/ProxyChanger.NX (2), Win32/PSW.Agent.NYG, Win32/PSW.Fareit.A, Win32/PSW.Papras.CK, Win32/PSW.Papras.DA (2), Win32/PSW.QQPass.NSR(2), Win32/PSW.QQPass.NSS (2), Win32/PSW.Steam.NAW, Win32/QQWare.W (2), Win32/Redyms.AF, Win32/Remtasu.U (2), Win32/Remtasu.Y, Win32/Remtasu.Z(2), Win32/Reveton.V, Win32/Sathurbot.C, Win32/Spatet.A, Win32/Spatet.I(2), Win32/Spatet.T, Win32/Spy.Hesperbot.J, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (6), Win32/TrojanDownloader.Agent.AJR, Win32/TrojanDownloader.Agent.AKA, Win32/TrojanDownloader.Agent.AKB, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Y, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.VB.OJG, Win32/Zlader.F

NOD32定義ファイル:9492 (2014/03/03 18:11)
Android/Adware.Dianru.A (2), Android/Adware.Startapp.A, Android/Badao.C (2), Android/MisoSMS.B (7), Android/MisoSMS.D (2), Android/Spy.Agent.AE (4), Android/Spy.Agent.AZ, Android/Spy.Agent.BI(3), Android/TrojanSMS.Agent.AAG, Android/TrojanSMS.Agent.AAH, Android/TrojanSMS.Agent.AAK (2), Android/TrojanSMS.FakeInst.DA(2), Android/TrojanSMS.Stealer.L (2), Java/Exploit.Agent.RAN, Java/Exploit.Agent.RAO, Java/Exploit.CVE-2013-2460.DC, MSIL/Agent.OVH, MSIL/Agent.OVO, MSIL/Bladabindi.BH, MSIL/FakeTool.EG (2), MSIL/FakeTool.EH, MSIL/HackTool.BruteForce.BY, MSIL/Injector.CXR, MSIL/Injector.CXS, MSIL/LockScreen.JO (4), MSIL/LockScreen.JP, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.OIB, MSIL/PSW.Agent.OIC (2), MSIL/PSW.Agent.OID (2), MSIL/PSW.OnLineGames.SD, MSIL/PSW.OnLineGames.SE (2), MSIL/PSW.OnLineGames.SF(2), MSIL/PSW.OnLineGames.SG (2), MSIL/Spy.Agent.RY (2), PHP/LockScreen.FP, VBS/CoinMiner.AW (2), W97M/TrojanDownloader.Agent.NAG, Win32/AdWare.FakeAV.P (2), Win32/AHK.A (2), Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.MC, Win32/CoinMiner.MN (2), Win32/Dorkbot.B (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM, Win32/HackTool.BruteForce.MF, Win32/HackTool.BruteForce.MG, Win32/HackTool.BruteForce.MH (2), Win32/HackTool.BruteForce.MI, Win32/HackTool.BruteForce.MJ, Win32/Injector.AYWB, Win32/Injector.AYWC, Win32/Injector.AYWD, Win32/Injector.AYWE, Win32/Injector.AYWF, Win32/Injector.AYWG, Win32/Injector.AYWH, Win32/Injector.AYWI, Win32/Injector.AYWJ, Win32/Injector.AYWK, Win32/Injector.AYWL, Win32/Injector.AYWM, Win32/Injector.AYWN, Win32/Injector.AYWO, Win32/Injector.AYWP, Win32/Injector.AYWQ, Win32/Injector.AYWR, Win32/Injector.AYWS, Win32/Injector.AYWT, Win32/Injector.AYWU, Win32/Kryptik.BWFV, Win32/Kryptik.BWFW, Win32/Kryptik.BWFX, Win32/Kryptik.BWFY, Win32/Kryptik.BWFZ, Win32/Kryptik.BWGA, Win32/Kryptik.BWGB, Win32/Kryptik.BWGC, Win32/Kryptik.BWGD, Win32/Kryptik.BWGE, Win32/Kryptik.BWGG, Win32/Kryptik.BWGH, Win32/LockScreen.AKW, Win32/LockScreen.BDU, Win32/LockScreen.BEI, Win32/Neurevt.B, Win32/ProxyChanger.NJ, Win32/PSW.Papras.CX, Win32/Reveton.V, Win32/Spatet.I(3), Win32/Spy.Banker.AAQG (2), Win32/Spy.Hesperbot.D, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDropper.Agent.QMR

NOD32定義ファイル:9491 (2014/03/03 03:26)
Android/Badao.C (2), Android/TrojanSMS.Agent.AAJ (6), Java/Exploit.Agent.RAL(5), Java/Exploit.Agent.RAM (12), MSIL/Agent.NR (2), MSIL/Agent.OVN(3), MSIL/Bladabindi.F (6), MSIL/CoinMiner.JC, MSIL/Injector.CXP, MSIL/Injector.CXQ, MSIL/LockScreen.JN (2), MSIL/PSW.Agent.OIA(2), MSIL/PSW.OnLineGames.SC (2), MSIL/Spy.Agent.PI, MSIL/TrojanDropper.Agent.AIP, MSIL/TrojanDropper.Agent.AIQ, Win32/AdWare.FakeAV.P, Win32/AdWare.WindowsExpertConsole.AL, Win32/Autoit.JE, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/Ciavax.D, Win32/CoinMiner.MM(2), Win32/Dorkbot.B, Win32/Fynloski.AM, Win32/Injector.AYVL, Win32/Injector.AYVM, Win32/Injector.AYVN, Win32/Injector.AYVO, Win32/Injector.AYVP, Win32/Injector.AYVQ, Win32/Injector.AYVR, Win32/Injector.AYVS, Win32/Injector.AYVT, Win32/Injector.AYVU, Win32/Injector.AYVV, Win32/Injector.AYVW, Win32/Injector.AYVX, Win32/Injector.AYVY, Win32/Injector.AYVZ, Win32/Injector.AYWA, Win32/Kryptik.BWFJ, Win32/Kryptik.BWFK, Win32/Kryptik.BWFL, Win32/Kryptik.BWFM, Win32/Kryptik.BWFN, Win32/Kryptik.BWFO, Win32/Kryptik.BWFP, Win32/Kryptik.BWFQ, Win32/Kryptik.BWFR, Win32/Kryptik.BWFS, Win32/Kryptik.BWFT, Win32/Kryptik.BWFU, Win32/LockScreen.AUC, Win32/LockScreen.BDU, Win32/Neeris.B (2), Win32/Poison, Win32/PSW.Fareit.A, Win32/PSW.VB.NIS, Win32/Qhost.Banker.OM, Win32/Ramnit.A (2), Win32/Remtasu.F (2), Win32/Remtasu.U, Win32/Reveton.V(3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.AS, Win32/TrojanDownloader.Zurgop.BI

NOD32定義ファイル:9490 (2014/03/02 19:37)
BAT/CoinMiner.EV (5), MSIL/Agent.OVM, MSIL/Bladabindi.BH, MSIL/Bladabindi.O(2), MSIL/Bladabindi.Q, MSIL/CoinMiner.IJ, MSIL/Injector.CXO, MSIL/Spy.Agent.RA (3), MSIL/Spy.Keylogger.LD, MSIL/TrojanDownloader.Tiny.AH, Win32/AdWare.FakeAV.P, Win32/Agent.QDL, Win32/Agent.VOE (2), Win32/Ainslot.AB, Win32/Bifrose.ADR (2), Win32/Bifrose.NEL, Win32/Boaxxe.BE, Win32/Caphaw.I (3), Win32/Ciavax.D, Win32/CoinMiner.JG, Win32/CoinMiner.MC, Win32/Dorkbot.B (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM (2), Win32/Injector.Autoit.AHM (2), Win32/Injector.AXGD, Win32/Injector.AYUO, Win32/Injector.AYUS, Win32/Injector.AYUT (2), Win32/Injector.AYUU(2), Win32/Injector.AYUV, Win32/Injector.AYUW, Win32/Injector.AYUX, Win32/Injector.AYUY, Win32/Injector.AYUZ, Win32/Injector.AYVA (2), Win32/Injector.AYVB, Win32/Injector.AYVC, Win32/Injector.AYVD, Win32/Injector.AYVE, Win32/Injector.AYVF, Win32/Injector.AYVG, Win32/Injector.AYVH, Win32/Injector.AYVI, Win32/Injector.AYVJ, Win32/Injector.AYVK, Win32/Kryptik.BWEU, Win32/Kryptik.BWEV, Win32/Kryptik.BWEW, Win32/Kryptik.BWEX, Win32/Kryptik.BWEY, Win32/Kryptik.BWEZ, Win32/Kryptik.BWFA, Win32/Kryptik.BWFB, Win32/Kryptik.BWFC, Win32/Kryptik.BWFD, Win32/Kryptik.BWFE, Win32/Kryptik.BWFF, Win32/Kryptik.BWFG, Win32/Kryptik.BWFH, Win32/Kryptik.BWFI, Win32/LockScreen.APR (2), Win32/Lurka.A (2), Win32/MBRlock.D (6), Win32/Napolar.A (2), Win32/Neurevt.B (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Tibia.NIC (2), Win32/Ramnit.A (3), Win32/Ramnit.L, Win32/Redyms.AF, Win32/Remtasu.F(3), Win32/Reveton.V, Win32/SchwarzeSonne.AW, Win32/Spatet.A, Win32/Spatet.T (10), Win32/Spy.Delf.POK (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.ABP (2), Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.B, Win32/Tofsee.AV, Win32/Tofsee.AX(5), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AJR (2), Win32/TrojanDownloader.Bredolab.BZ(3), Win32/TrojanDownloader.Necurs.B (4), Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.VB.NJR, Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z(7), Win32/TrojanDownloader.Zurgop.BI (6), Win32/TrojanDropper.VB.OJG(3), Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NVK, Win32/TrojanProxy.Hioles.AC, Win32/VB.PTO, Win32/Viknok.E, Win32/Wowlik.D, Win32/Zlader.G

NOD32定義ファイル:9489 (2014/03/02 03:31)
Android/TrojanSMS.Agent.AAI (2), Java/Exploit.Agent.RAK (6), MSIL/Agent.OSO(2), MSIL/Agent.OVL (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O (4), MSIL/CoinMiner.JI, MSIL/CoinMiner.JJ, MSIL/Injector.CXK, MSIL/Injector.CXL, MSIL/Injector.CXM, MSIL/Injector.CXN, MSIL/Kryptik.SW, MSIL/PSW.Agent.NFX, MSIL/PSW.Agent.OHW (2), MSIL/PSW.Agent.OHX (2), MSIL/PSW.Agent.OHY (2), MSIL/PSW.Agent.OHZ (2), MSIL/PSW.Facebook.CK (2), MSIL/PSW.OnLineGames.RZ(3), MSIL/PSW.OnLineGames.SA (2), MSIL/PSW.OnLineGames.SB (2), MSIL/Spy.Agent.BP (2), MSIL/Spy.Agent.JG, MSIL/Spy.Agent.RA (3), MSIL/Spy.Agent.RX, MSIL/Spy.Keylogger.ADE (4), MSIL/Spy.Keylogger.ADF(2), MSIL/Spy.Keylogger.ADG (2), MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDropper.Agent.AIO (2), Win32/AdWare.FakeAV.P, Win32/AdWare.iBryte.S (2), Win32/AdWare.Toolbar.Webalta.EN (3), Win32/Agent.OBM, Win32/Agent.VOE (2), Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.ML (5), Win32/Delf.AEF (2), Win32/Delf.NIS, Win32/Farfli.ARQ (4), Win32/Filecoder.NBK, Win32/Fynloski.AA (9), Win32/Fynloski.AM, Win32/Ghodow.NAQ (3), Win32/Injector.AYUB, Win32/Injector.AYUC, Win32/Injector.AYUD, Win32/Injector.AYUE, Win32/Injector.AYUF, Win32/Injector.AYUG, Win32/Injector.AYUH, Win32/Injector.AYUI, Win32/Injector.AYUJ, Win32/Injector.AYUK, Win32/Injector.AYUL, Win32/Injector.AYUM, Win32/Injector.AYUN, Win32/Injector.AYUO, Win32/Injector.AYUP, Win32/Injector.AYUQ, Win32/Injector.AYUR, Win32/Injector.AYUS, Win32/Kelihos.G (2), Win32/Kryptik.BWEG, Win32/Kryptik.BWEH, Win32/Kryptik.BWEI, Win32/Kryptik.BWEJ, Win32/Kryptik.BWEK, Win32/Kryptik.BWEL, Win32/Kryptik.BWEM, Win32/Kryptik.BWEN, Win32/Kryptik.BWEO, Win32/Kryptik.BWEP, Win32/Kryptik.BWEQ, Win32/Kryptik.BWER, Win32/Kryptik.BWES, Win32/Kryptik.BWET, Win32/LockScreen.AUC, Win32/LockScreen.BAN, Win32/LockScreen.BDU, Win32/MBRlock.D (2), Win32/Nulprot (2), Win32/PSW.Fareit.A, Win32/PSW.VB.NFA, Win32/Qbot.BB, Win32/Qhost.Banker.OM, Win32/Ramnit.A, Win32/Redyms.AF, Win32/Reveton.V(2), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (11), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AJZ (2), Win32/TrojanDownloader.Bredolab.BZ(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.VB.OJG, Win32/TrojanProxy.Hioles.AC

NOD32定義ファイル:9488 (2014/03/01 18:48)
Java/Exploit.Agent.RAJ (5), MSIL/Agent.OVJ (3), MSIL/Agent.OVK (2), MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.AY, MSIL/Bladabindi.BH (2), MSIL/CoinMiner.IX, MSIL/TrojanDropper.Agent.KO, Win32/AdWare.FakeAV.P, Win32/Agent.PXD, Win32/Agent.QDL, Win32/Agent.VOE (2), Win32/Ainslot.AA, Win32/AutoRun.Hupigon.L, Win32/Bifrose, Win32/Bifrose.NTA (2), Win32/Boaxxe.BE, Win32/Caphaw.I (3), Win32/Ciavax.D, Win32/CoinMiner.EJ, Win32/CoinMiner.MK (2), Win32/Delf.AEF (2), Win32/Delf.NWY, Win32/Dorkbot.B, Win32/Fynloski.AA (3), Win32/Fynloski.AM (5), Win32/Hupigon, Win32/Injector.Autoit.AHL, Win32/Injector.AYTR (2), Win32/Injector.AYTS, Win32/Injector.AYTT, Win32/Injector.AYTU (2), Win32/Injector.AYTV, Win32/Injector.AYTW, Win32/Injector.AYTX, Win32/Injector.AYTY, Win32/Injector.AYTZ, Win32/Injector.AYUA (2), Win32/Kelihos.G(3), Win32/Kryptik.BWDM, Win32/Kryptik.BWDN, Win32/Kryptik.BWDO, Win32/Kryptik.BWDP, Win32/Kryptik.BWDQ, Win32/Kryptik.BWDR, Win32/Kryptik.BWDS, Win32/Kryptik.BWDT, Win32/Kryptik.BWDU, Win32/Kryptik.BWDV, Win32/Kryptik.BWDW, Win32/Kryptik.BWDX, Win32/Kryptik.BWDY, Win32/Kryptik.BWDZ, Win32/Kryptik.BWEA, Win32/Kryptik.BWEB, Win32/Kryptik.BWEC, Win32/Kryptik.BWED, Win32/Kryptik.BWEE, Win32/Kryptik.BWEF, Win32/LockScreen.AUC (2), Win32/LockScreen.BDU, Win32/Napolar.A (3), Win32/PSW.Papras.CX (4), Win32/PSW.Papras.DA, Win32/PSW.Papras.DD, Win32/Qbot.BB, Win32/Qhost.NSH, Win32/QQWare.M, Win32/Remtasu.U (2), Win32/Remtasu.Y (2), Win32/Reveton.V(9), Win32/Simda.B, Win32/Slenfbot.AD, Win32/Spatet.A (5), Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.B (3), Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AJY (2), Win32/TrojanDownloader.Bredolab.BZ(2), Win32/TrojanDownloader.Mebload.AN, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z (5), Win32/TrojanDownloader.Zurgop.BI(4), Win32/TrojanDropper.Agent.ONR (2), Win32/TrojanDropper.VB.NLV, Win32/TrojanDropper.VB.OJG (2), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NVK, Win32/TrojanProxy.Hioles.AC

NOD32定義ファイル:9487 (2014/03/01 07:57)
MSIL/Agent.OVH, MSIL/Agent.OVI (2), MSIL/TrojanDownloader.Small.DL (3), Win32/AdWare.FakeAV.P (2), Win32/Agent.VOE (2), Win32/Ainslot.AA (4), Win32/Autoit.JH, Win32/Filecoder.CE, Win32/Filecoder.NAM, Win32/Fynloski.AM, Win32/Injector.AYTL, Win32/Injector.AYTM, Win32/Injector.AYTN, Win32/Injector.AYTO, Win32/Injector.AYTP, Win32/Injector.AYTQ, Win32/Kryptik.BWDF, Win32/Kryptik.BWDH, Win32/Kryptik.BWDI, Win32/Kryptik.BWDJ, Win32/Kryptik.BWDK, Win32/Kryptik.BWDL, Win32/LockScreen.AUC, Win32/MBRlock.D (2), Win32/Neurevt.B, Win32/Qadars.AB(2), Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Necurs.B, Win32/TrojanProxy.Agent.NUE, Win64/Expiro.A

NOD32定義ファイル:9486 (2014/03/01 04:56)
BAT/CoinMiner.EU (4), BAT/TrojanDropper.Agent.NBO (3), HTML/Phishing.Gen, Java/Exploit.Agent.QZY, Java/Exploit.Agent.QZZ, Java/Exploit.Agent.RAA, Java/Exploit.Agent.RAB, Java/Exploit.Agent.RAC, Java/Exploit.Agent.RAD, Java/Exploit.Agent.RAE, Java/Exploit.Agent.RAF, Java/Exploit.Agent.RAG, Java/Exploit.Agent.RAH, Java/Exploit.Agent.RAI, Java/Exploit.CVE-2013-2460.DB, JS/Exploit.Agent.NFQ, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.BN, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O(5), MSIL/Injector.BMK, MSIL/Injector.BUL (3), MSIL/Injector.CDD (4), MSIL/Injector.CXG, MSIL/Injector.CXH, MSIL/Injector.CXI, MSIL/Injector.CXJ, MSIL/Kryptik.SV, MSIL/TrojanDropper.Agent.AIM, MSIL/TrojanDropper.Agent.AIN, Win32/Agent.QHB (2), Win32/Agent.VOE, Win32/Agent.VPK (2), Win32/Boaxxe.BE, Win32/CoinMiner.DH (3), Win32/CoinMiner.MC, Win32/Delf.ONV (2), Win32/Delf.RUP (2), Win32/Exploit.CVE-2014-0322.A, Win32/Farfli.ARP (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/HackTool.Crypter.AR, Win32/Injector.Autoit.AHK, Win32/Injector.AYTF, Win32/Injector.AYTG, Win32/Injector.AYTH, Win32/Injector.AYTI (2), Win32/Injector.AYTJ, Win32/Injector.AYTK, Win32/Kryptik.BWCQ, Win32/Kryptik.BWCR, Win32/Kryptik.BWCS, Win32/Kryptik.BWCT, Win32/Kryptik.BWCU, Win32/Kryptik.BWCV, Win32/Kryptik.BWCW, Win32/Kryptik.BWCX, Win32/Kryptik.BWCY, Win32/Kryptik.BWCZ, Win32/Kryptik.BWDA, Win32/Kryptik.BWDB, Win32/Kryptik.BWDC, Win32/Kryptik.BWDD, Win32/Kryptik.BWDE, Win32/Kryptik.BWDG, Win32/LockScreen.BAN (2), Win32/Poison.NAE, Win32/PSW.VB.NME, Win32/Remtasu.F, Win32/Reveton.V(13), Win32/Small.NJO, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OIR (4), Win32/Spy.Banker.AAQF, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AJX(3), Win32/TrojanDownloader.Banload.SZN, Win32/TrojanDownloader.Banload.TDV, Win32/TrojanDownloader.Banload.TDW, Win32/TrojanDownloader.Banload.TDX (2), Win32/TrojanDownloader.Banload.TDY (2), Win32/TrojanDownloader.Beebone.IE(2), Win32/TrojanDownloader.Small.PSB (2), Win32/TrojanDownloader.Zortob.B(2), Win32/Trustezeb.E (2), Win32/VB.RIL (4)

NOD32定義ファイル:9485 (2014/03/01 00:07)
Android/Agent.DG (2), Android/Agent.DH (3), Android/MTK.Q(2), JS/ExtenBro.FBook.AK, MSIL/Agent.GJ (2), MSIL/Agent.NQ (2), MSIL/Agent.OOY, MSIL/Agent.OUL (2), MSIL/Agent.OUV, MSIL/Bladabindi.BH(4), MSIL/Bladabindi.BR, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (3), MSIL/Bladabindi.Q, MSIL/HackTool.BruteForce.BV, MSIL/HackTool.BruteForce.BW, MSIL/HackTool.BruteForce.BX (2), MSIL/Injector.CXB, MSIL/Injector.CXC, MSIL/Injector.CXD, MSIL/Injector.CXE, MSIL/Injector.CXF, MSIL/Small.AI(2), MSIL/Spy.Agent.RA (2), MSIL/TrojanDropper.Agent.AIJ, MSIL/TrojanDropper.Agent.AIK (2), MSIL/TrojanDropper.Agent.AIL (3), MSIL/TrojanDropper.Agent.KO, MSIL/TrojanDropper.Agent.TE, PHP/Small.NAZ, SWF/Exploit.CVE-2014-0497.A (4), Win32/AdWare.FakeAV.P, Win32/Ainslot.AA, Win32/Autoit.KE, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.LV(2), Win32/CoinMiner.MJ, Win32/Delf.OGV, Win32/Delf.RUO (2), Win32/Dialer.NMN (2), Win32/Dialer.NMO, Win32/Exploit.CVE-2014-0322.A (4), Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/HackTool.BruteForce.MB, Win32/HackTool.BruteForce.MC, Win32/HackTool.BruteForce.MD, Win32/HackTool.BruteForce.ME, Win32/Injector.Autoit.AHI, Win32/Injector.Autoit.AHJ, Win32/Injector.AYST, Win32/Injector.AYSU, Win32/Injector.AYSV, Win32/Injector.AYSW, Win32/Injector.AYSX, Win32/Injector.AYSY, Win32/Injector.AYSZ, Win32/Injector.AYTA, Win32/Injector.AYTB, Win32/Injector.AYTC, Win32/Injector.AYTD, Win32/Injector.AYTE, Win32/Injector.BWA, Win32/Kelihos.G, Win32/Kryptik.BWCF, Win32/Kryptik.BWCH, Win32/Kryptik.BWCI, Win32/Kryptik.BWCJ, Win32/Kryptik.BWCK, Win32/Kryptik.BWCL, Win32/Kryptik.BWCM, Win32/Kryptik.BWCN, Win32/Kryptik.BWCO, Win32/Kryptik.BWCP, Win32/LockScreen.AUC, Win32/LockScreen.BEH, Win32/LockScreen.BFP(2), Win32/Lovgate.NAE, Win32/MBRlock.D, Win32/Neurevt.B (2), Win32/Olmarik.AWO, Win32/Poison.NCY (3), Win32/Pronny.LZ (2), Win32/PSW.VB.NIS, Win32/Ramnit.A, Win32/Ramnit.BJ, Win32/Redyms.AF, Win32/Remtasu.F, Win32/Remtasu.S, Win32/Reveton.V (12), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.AAPV, Win32/Spy.Banker.AAQE(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (5), Win32/Spy.Zbot.YW, Win32/StartPage.ADX (5), Win32/Tinba.AG, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AJR, Win32/TrojanDownloader.Banload.TDJ, Win32/TrojanDownloader.Banload.TDT, Win32/TrojanDownloader.Banload.TDU, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.PSA (2), Win32/TrojanDownloader.Tracur.V (2), Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Autoit.EU, Win32/TrojanProxy.Hioles.AC

NOD32定義ファイル:9484 (2014/02/28 21:04)
Android/Spy.Banker.J (2), Android/TrojanSMS.Agent.AAD (2), Android/TrojanSMS.Agent.AAG, Android/TrojanSMS.Cova.C (2), Android/Vunbot.A, Java/Exploit.Agent.QZV (2), Java/Exploit.Agent.QZW, Java/Exploit.Agent.QZX(3), Java/Exploit.CVE-2013-2465.GG (3), Java/Obfus.AM, MSIL/Agent.OVE(2), MSIL/Agent.OVF (2), MSIL/Agent.OVG (2), MSIL/Bladabindi.AN(3), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.O (3), MSIL/FakeTool.DC, MSIL/FakeTool.EA, MSIL/FakeTool.EB, MSIL/FakeTool.EC, MSIL/FakeTool.ED, MSIL/FakeTool.EE, MSIL/FakeTool.EF, MSIL/Injector.CWY, MSIL/Injector.CWZ, MSIL/Injector.CXA, MSIL/KillProc.R (2), MSIL/LockScreen.JM (2), MSIL/PSW.Agent.OHU, MSIL/PSW.Agent.OHV (2), MSIL/PSW.Facebook.CJ(2), MSIL/PSW.OnLineGames.RX (2), MSIL/PSW.OnLineGames.RY, MSIL/Spammer.Agent.N, MSIL/Spy.Agent.RW, MSIL/TrojanDownloader.Agent.PF, MSIL/TrojanDownloader.Small.EZ (2), MSIL/TrojanDownloader.Small.FA, MSIL/TrojanDropper.Agent.AEV, MSIL/TrojanDropper.Agent.AIH (2), MSIL/TrojanDropper.Agent.AII (2), VBS/TrojanDownloader.Small.NBL(2), Win32/AdWare.Kraddare.JT, Win32/Bifrose.ADR, Win32/Bifrose.NCZ, Win32/Bifrose.NEL, Win32/Bifrose.NTA (2), Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.CI, Win32/CoinMiner.MC, Win32/CoinMiner.MI, Win32/Delf.AAV (2), Win32/Delf.ADU, Win32/Exploit.CVE-2012-0158.FL, Win32/Exploit.CVE-2013-0074.L, Win32/Farfli.ACU, Win32/Farfli.AOE(2), Win32/Farfli.PZ, Win32/Filecoder.BH (2), Win32/Filecoder.CE (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM (4), Win32/HackTool.BruteForce.LY, Win32/HackTool.BruteForce.LZ, Win32/HackTool.BruteForce.MA, Win32/Hoax.ArchSMS.AFV.Gen, Win32/Hupigon, Win32/Hupigon.NRF, Win32/Hupigon.NWY, Win32/Injector.AYSJ, Win32/Injector.AYSK (2), Win32/Injector.AYSL, Win32/Injector.AYSM, Win32/Injector.AYSN (2), Win32/Injector.AYSO, Win32/Injector.AYSP, Win32/Injector.AYSQ, Win32/Injector.AYSR, Win32/Injector.AYSS, Win32/Kryptik.BWBS, Win32/Kryptik.BWBT, Win32/Kryptik.BWBU, Win32/Kryptik.BWBV, Win32/Kryptik.BWBW, Win32/Kryptik.BWBX, Win32/Kryptik.BWBY, Win32/Kryptik.BWBZ, Win32/Kryptik.BWCA, Win32/Kryptik.BWCB, Win32/Kryptik.BWCC, Win32/Kryptik.BWCD, Win32/Kryptik.BWCE, Win32/Kryptik.BWCG, Win32/LockScreen.AQE (2), Win32/LockScreen.BDU, Win32/LockScreen.BEH, Win32/Neurevt.B (2), Win32/Oficla.GQ, Win32/Poison.AJQS, Win32/Poison.NAE, Win32/Ponmocup.AA (2), Win32/PSW.Papras.DA, Win32/PSW.Papras.DC, Win32/PSW.XShadow.B (2), Win32/Redyms.AF, Win32/Reveton.V (4), Win32/Rovnix.L, Win32/Skintrim.MB (2), Win32/Spy.Banker.AAFV, Win32/Spy.Banker.AAKL (3), Win32/Spy.Banker.AAPA, Win32/Spy.Delf.PQM, Win32/Spy.Shiz.NAL (2), Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NMM, Win32/TrojanDownloader.Agent.AJV (3), Win32/TrojanDownloader.Banload.TDQ (2), Win32/TrojanDownloader.Banload.TDR, Win32/TrojanDownloader.Banload.TDS (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Delf.SCG (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Small.ACS (2), Win32/TrojanDownloader.Zurgop.BI, Win32/Urelas.AH (2), Win32/VB.RIJ (4), Win32/VB.RIK (2), Win32/Waspace.P(2), Win32/Wigon.PH, Win32/Wowlik.D, Win64/Rootkitdrv.O (2), Win64/Spy.Zbot.H(2), Win64/TrojanDownloader.Agent.D (2)

NOD32定義ファイル:9483 (2014/02/28 18:03)
Android/Spy.Agent.BH (2), JS/Exploit.Pdfka.QKS, MSIL/Agent.OVA, MSIL/Bladabindi.O, MSIL/FakeTool.DZ (2), MSIL/Injector.BFQ, MSIL/Injector.CHT, MSIL/Injector.CMQ, MSIL/PSW.Agent.OHR (2), MSIL/PSW.Agent.OHS, MSIL/PSW.Agent.OHT, MSIL/PSW.Facebook.CI, MSIL/PSW.OnLineGames.RV (2), MSIL/PSW.OnLineGames.RW (2), MSIL/PSW.VKont.AP, MSIL/TrojanDownloader.Tiny.AH, MSIL/TrojanDropper.Agent.AIG (2), MSIL/TrojanDropper.Small.BF (2), VBS/TrojanDownloader.Agent.NJH, Win32/AdWare.FakeAV.P (2), Win32/AdWare.Toolbar.Webalta.EM (2), Win32/Agent.VPJ, Win32/Boaxxe.BE, Win32/Boaxxe.BL, Win32/Bundpil.A, Win32/Ciavax.D, Win32/Glupteba.M, Win32/Hoax.ArchSMS.AFU.Gen, Win32/Injector.Autoit.AHG, Win32/Injector.Autoit.AHH, Win32/Injector.AYQW, Win32/Injector.AYRS, Win32/Injector.AYRX (2), Win32/Injector.AYRY, Win32/Injector.AYRZ, Win32/Injector.AYSA, Win32/Injector.AYSB, Win32/Injector.AYSC, Win32/Injector.AYSD, Win32/Injector.AYSE, Win32/Injector.AYSF, Win32/Injector.AYSG, Win32/Injector.AYSH, Win32/Injector.AYSI, Win32/Korplug.A, Win32/Kryptik.BWBI, Win32/Kryptik.BWBJ, Win32/Kryptik.BWBK, Win32/Kryptik.BWBL, Win32/Kryptik.BWBM, Win32/Kryptik.BWBN, Win32/Kryptik.BWBO, Win32/Kryptik.BWBP, Win32/Kryptik.BWBQ, Win32/Kryptik.BWBR, Win32/LockScreen.AQE, Win32/LockScreen.BAN, Win32/Poison.NCY, Win32/Remtasu.A, Win32/Reveton.V, Win32/Rootkitdrv.P (2), Win32/SchwarzeSonne.B (2), Win32/SecondThought.H, Win32/Simda.B, Win32/Sohanad.NCB, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T(3), Win32/Spy.Agent.NYU, Win32/Spy.Ranbyus.E, Win32/Spy.Shiz.NCN, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW(6), Win32/SpyVoltar.B, Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Agent.AJU (2), Win32/TrojanDownloader.Banload.SFO (2), Win32/TrojanDownloader.Bredolab.BZ(5), Win32/TrojanDownloader.Delf.AHV (3), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.QMQ (2), Win32/TrojanDropper.Delf.VX, Win32/Wigon.OV

NOD32定義ファイル:9482 (2014/02/28 08:11)
Win32/Boaxxe.BL, Win32/Dorkbot.B, Win32/Injector.AYRR, Win32/Injector.AYRS, Win32/Injector.AYRT, Win32/Injector.AYRU, Win32/Injector.AYRV, Win32/Injector.AYRW, Win32/Kryptik.BWBC, Win32/Kryptik.BWBD, Win32/Kryptik.BWBE, Win32/Kryptik.BWBF, Win32/Kryptik.BWBG, Win32/Kryptik.BWBH, Win32/LockScreen.BAN, Win32/MBRlock.D (2), Win32/Miep.C, Win32/Pronny.LZ, Win32/PSW.Fareit.A, Win32/Qbot.BB, Win32/Remtasu.A, Win32/Spatet.I, Win32/Spy.Agent.OIQ, Win32/Spy.Banker.AAQD, Win32/Spy.QQSpy.J (3), Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Agent.AJS, Win32/TrojanDownloader.Banload.TDP, Win32/TrojanDownloader.Beebone.IE (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI (2)

NOD32定義ファイル:9481 (2014/02/28 04:39)
Android/Adware.Dianle.A (12), Android/Adware.Dowgin.S (2), Android/Adware.Dowgin.T (4), Android/Adware.PushAd.E (2), Android/TrojanDownloader.Agent.AE (2), Java/Exploit.Agent.QZU, Java/Exploit.CVE-2013-2465.GE, Java/Exploit.CVE-2013-2465.GF, Java/TrojanDownloader.Agent.NHV, MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (3), MSIL/Bladabindi.Q, MSIL/HackTool.Crypter.BU, MSIL/Injector.BUL (3), MSIL/Injector.CDD(2), MSIL/Injector.CHT, MSIL/Injector.CLU, MSIL/Injector.CWV, MSIL/Injector.CWW, MSIL/Injector.CWX, MSIL/Spy.Agent.RV (2), MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDownloader.Agent.PE(2), MSIL/TrojanDropper.Agent.AEV, MSIL/TrojanDropper.Agent.WK, MSIL/TrojanDropper.Binder.CA, MSIL/TrojanDropper.Binder.CL (2), Win32/AdWare.FakeAV.P (2), Win32/Agent.VOE (4), Win32/Agent.VPI (2), Win32/Autoit.NQB, Win32/Boaxxe.BE (3), Win32/Delf.RUN (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.FK, Win32/Exploit.CVE-2013-0074.K (2), Win32/Exploit.CVE-2013-3881.A, Win32/Frog.A (2), Win32/Fynloski.AM, Win32/Fynloski.AU (2), Win32/Injector.AYRH, Win32/Injector.AYRI, Win32/Injector.AYRJ, Win32/Injector.AYRK, Win32/Injector.AYRL, Win32/Injector.AYRM, Win32/Injector.AYRN, Win32/Injector.AYRO, Win32/Injector.AYRP, Win32/Injector.AYRQ, Win32/Kryptik.BWAQ, Win32/Kryptik.BWAR, Win32/Kryptik.BWAS, Win32/Kryptik.BWAT, Win32/Kryptik.BWAU, Win32/Kryptik.BWAV, Win32/Kryptik.BWAW, Win32/Kryptik.BWAX, Win32/Kryptik.BWAY, Win32/Kryptik.BWAZ, Win32/Kryptik.BWBA, Win32/Kryptik.BWBB, Win32/LockScreen.APR, Win32/LockScreen.AUC, Win32/LockScreen.BDU (5), Win32/Napolar.A, Win32/Neshta.A, Win32/Neurevt.B, Win32/Patched.IB, Win32/PowerLoader.A, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.DA (3), Win32/PSW.Papras.DC, Win32/PSW.Tibia.NJW (3), Win32/Redyms.AF, Win32/Remtasu.U (2), Win32/Remtasu.Y (2), Win32/Reveton.V (5), Win32/Rovnix.F, Win32/Spatet.A(4), Win32/Spy.Agent.NYU, Win32/Spy.Bancos.ACA (2), Win32/Spy.Shiz.NCN, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.B, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.SBI (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z (5), Win32/TrojanDownloader.Zurgop.BI (4)

NOD32定義ファイル:9480 (2014/02/27 23:55)
Android/Spy.NickiSpy.P (2), Android/TrojanSMS.Agent.AAF (3), Android/TrojanSMS.Agent.MD, Android/TrojanSMS.FakeInst.CZ (2), Java/Exploit.Agent.QZO, Java/Exploit.Agent.QZP, Java/Exploit.Agent.QZQ, Java/Exploit.Agent.QZR, Java/Exploit.Agent.QZS, Java/Exploit.Agent.QZT, Java/Exploit.CVE-2013-2460.DA, Java/Obfus.AK, Java/Obfus.AL, JS/Exploit.Pdfka.QKT, JS/ExtenBro.FBook.AN (2), MSIL/Agent.NP (2), MSIL/Agent.OVD (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.AZ(2), MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/CoinMiner.JH (3), MSIL/FakeTool.DV(2), MSIL/FakeTool.DW, MSIL/FakeTool.DX, MSIL/FakeTool.DY (2), MSIL/HackTool.Binder.F, MSIL/HackTool.Crypter.BU, MSIL/Hoax.Agent.NAO, MSIL/Hoax.Emulator.A (2), MSIL/Injector.CWS, MSIL/Injector.CWT(5), MSIL/Injector.CWU, MSIL/Spy.Agent.PI, MSIL/Spy.Agent.RS (2), MSIL/Spy.Agent.RT (2), MSIL/Spy.Agent.RU (3), MSIL/Spy.Keylogger.ADD, MSIL/TrojanDownloader.Small.EX, MSIL/TrojanDownloader.Small.EY (2), MSIL/TrojanDownloader.Tiny.AZ (2), MSIL/TrojanDropper.Agent.AEV(2), MSIL/TrojanDropper.Agent.AID (2), MSIL/TrojanDropper.Agent.AIE(2), MSIL/TrojanDropper.Agent.AIF (2), MSIL/TrojanDropper.Agent.WK, MSIL/TrojanDropper.Small.BE, VBS/Agent.NFM, VBS/TrojanDownloader.Agent.NJH, Win32/AddUser.T (2), Win32/AdWare.WindowsExpertConsole.AL, Win32/Agent.URX, Win32/Ainslot.AA (3), Win32/AutoRun.Agent.ABH, Win32/AutoRun.Delf.QT, Win32/AutoRun.Remtasu.E (3), Win32/BitCoinMiner.W, Win32/Caphaw.I, Win32/Exploit.CVE-2010-3333.BE, Win32/Farfli.AON, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.Autoit.AHF, Win32/Injector.AYQX, Win32/Injector.AYQY, Win32/Injector.AYQZ, Win32/Injector.AYRA, Win32/Injector.AYRB, Win32/Injector.AYRC, Win32/Injector.AYRD, Win32/Injector.AYRE, Win32/Injector.AYRF, Win32/Injector.AYRG, Win32/Kelihos.G, Win32/KillAppli.NAB, Win32/Kryptik.BWAJ, Win32/Kryptik.BWAK, Win32/Kryptik.BWAL, Win32/Kryptik.BWAM, Win32/Kryptik.BWAN, Win32/Kryptik.BWAO, Win32/Kryptik.BWAP, Win32/LockScreen.AUC, Win32/LockScreen.BFO, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Papras.DC, Win32/PSW.Papras.DD (2), Win32/Qhost, Win32/Qhost.PGV (4), Win32/QQWare.V (2), Win32/Rbot, Win32/Reveton.V (6), Win32/Spatet.AA (2), Win32/Spy.Agent.OIP (3), Win32/Spy.Autoit.AE (8), Win32/Spy.Bancos.ACA (3), Win32/Spy.Delf.PQL (2), Win32/Spy.GWGhost.F (4), Win32/Spy.KeyLogger.OJU (2), Win32/Spy.Zbot.AAU(4), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (4), Win32/StartPage.OUH(2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.SBH (10), Win32/TrojanDownloader.Banload.TDN, Win32/TrojanDownloader.Banload.TDO (2), Win32/TrojanDownloader.Beebone.IE (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Binder.NBH (2), Win32/TrojanProxy.Agent.NUE, Win32/VB.NZS(2), Win32/Virut.NFL

NOD32定義ファイル:9479 (2014/02/27 20:55)
Android/GinMaster.R (2), Android/Spy.Banker.G, Android/Spy.Banker.I(2), Android/Torec.A (2), Android/TrojanSMS.Agent.AAE (2), Android/TrojanSMS.Agent.ZP, BAT/Agent.NCY (4), BAT/BadJoke.AN, BAT/KillFiles.NHU (2), JS/Exploit.Pdfka.QKR (2), JS/ExtenBro.FBook.AM, MSIL/Agent.LZ, MSIL/Agent.NO (2), MSIL/Agent.OVB, MSIL/Agent.OVC (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.O (3), MSIL/CoinMiner.JE (2), MSIL/CoinMiner.JF, MSIL/CoinMiner.JG, MSIL/FakeTool.DS (2), MSIL/FakeTool.DT, MSIL/FakeTool.DU, MSIL/Flooder.Chat.A (2), MSIL/Hoax.FakeKG.C, MSIL/Injector.CUV, MSIL/Kryptik.SU, MSIL/PSW.OnLineGames.RU, MSIL/Spy.Agent.BH, MSIL/Spy.Keylogger.ADD, MSIL/Starter.J, MSIL/TrojanClicker.Agent.NEO (2), MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDropper.Agent.AEV, MSIL/TrojanDropper.Agent.AIA (3), MSIL/TrojanDropper.Agent.AIC, PHP/Calfbot.A (2), VBS/BadJoke.AQ, Win32/AdWare.MultiPlug.S (2), Win32/Agent.III, Win32/Agent.PBD, Win32/Agent.PZJ, Win32/Agent.QDM, Win32/Agent.QFG (2), Win32/Agent.TUO, Win32/Agent.VNZ, Win32/Ainslot.AA, Win32/AutoRun.Delf.QT, Win32/Boaxxe.BB(2), Win32/Boaxxe.BE (2), Win32/Cakl.NAG, Win32/Caphaw.I, Win32/Ciavax.D, Win32/CoinMiner.JG, Win32/Delf.AEE (2), Win32/Dokstormac.AC, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Hupigon.NKQ, Win32/Injector.Autoit.AHE, Win32/Injector.AYQN, Win32/Injector.AYQO, Win32/Injector.AYQP, Win32/Injector.AYQQ, Win32/Injector.AYQR, Win32/Injector.AYQS, Win32/Injector.AYQT, Win32/Injector.AYQU, Win32/Injector.AYQV, Win32/Injector.AYQW, Win32/Kryptik.BVZX, Win32/Kryptik.BVZY, Win32/Kryptik.BVZZ, Win32/Kryptik.BWAA, Win32/Kryptik.BWAB, Win32/Kryptik.BWAC, Win32/Kryptik.BWAD, Win32/Kryptik.BWAE, Win32/Kryptik.BWAF, Win32/Kryptik.BWAG, Win32/Kryptik.BWAH, Win32/Kryptik.BWAI, Win32/LockScreen.BAN, Win32/LockScreen.BDU, Win32/Neurevt.B, Win32/Pronny.LZ (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DC (2), Win32/Ramnit.L (2), Win32/Remtasu.R, Win32/Reveton.V (10), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Banker.AAPV, Win32/Spy.Banker.AAQC (7), Win32/Spy.Gecom.B(2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.ZR, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.OQA, Win32/TrojanDownloader.Autoit.NQE (2), Win32/TrojanDownloader.Banload.TCU, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.IAW, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.VB.ONB (2), Win64/Adware.MultiPlug.B (2)

NOD32定義ファイル:9478 (2014/02/27 17:50)
Android/GinMaster.Q (2), Android/TrojanSMS.Agent.AAB (2), Android/TrojanSMS.Agent.AAC (2), MSIL/Agent.OUX, MSIL/Agent.OUY, MSIL/Agent.OUZ, MSIL/Agent.OVA (3), MSIL/Bladabindi.AN, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/CoinMiner.JC, MSIL/CoinMiner.JD, MSIL/HackTool.Agent.AX, MSIL/Injector.CWP, MSIL/Injector.CWQ, MSIL/Injector.CWR, MSIL/Kryptik.ST, MSIL/PSW.Agent.OHO(2), MSIL/PSW.Agent.OHP, MSIL/PSW.Agent.OHQ (2), MSIL/PSW.Facebook.CH (2), MSIL/PSW.OnLineGames.RT (2), MSIL/Spy.Agent.BP, MSIL/Spy.Keylogger.ADC(2), MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDropper.Agent.AEV, PHP/LockScreen.FO (2), PHP/PSW.Agent.JQ (2), VBS/Agent.NIY, VBS/Agent.NIZ(2), Win32/AdWare.FakeAV.P (3), Win32/Agent.VOE (3), Win32/Ainslot.AA(2), Win32/AutoRun.Injector.BH, Win32/Boaxxe.BB, Win32/Boaxxe.BL(3), Win32/CoinMiner.MH (2), Win32/CoinMiner.MI (2), Win32/Delf.AAV, Win32/Disabler.NBH (2), Win32/Exploit.CVE-2013-0074.J (2), Win32/Farfli.ACU, Win32/Filecoder.BQ, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/HackTool.BruteForce.LW, Win32/HackTool.BruteForce.LX, Win32/Injector.AYOG, Win32/Injector.AYPC, Win32/Injector.AYPM, Win32/Injector.AYPS, Win32/Injector.AYPW, Win32/Injector.AYPX (2), Win32/Injector.AYPY, Win32/Injector.AYPZ, Win32/Injector.AYQA, Win32/Injector.AYQB, Win32/Injector.AYQC, Win32/Injector.AYQD, Win32/Injector.AYQE, Win32/Injector.AYQF, Win32/Injector.AYQG, Win32/Injector.AYQH, Win32/Injector.AYQI, Win32/Injector.AYQJ, Win32/Injector.AYQK, Win32/Injector.AYQL, Win32/Injector.AYQM, Win32/Kryptik.BVZR, Win32/Kryptik.BVZS, Win32/Kryptik.BVZT, Win32/Kryptik.BVZU, Win32/Kryptik.BVZV, Win32/Kryptik.BVZW, Win32/LockScreen.AQE (3), Win32/Napolar.A, Win32/Neurevt.B (3), Win32/Poison.NCY (2), Win32/Pronny.LZ (2), Win32/PSW.Delf.OJX (2), Win32/PSW.Papras.CX, Win32/PSW.Papras.DA, Win32/PSW.QQPass.NSQ(3), Win32/Qadars.AB, Win32/RA-based.NAU (2), Win32/Redyms.AF, Win32/Remtasu.A, Win32/Remtasu.U, Win32/Remtasu.Z, Win32/Reveton.V, Win32/Rovnix.F, Win32/Rovnix.O, Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.AAPV, Win32/Spy.KeyLogger.OJT (2), Win32/Spy.Shiz.NCL, Win32/Spy.Shiz.NCN(3), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.B (2), Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.SBG, Win32/TrojanDownloader.Banload.TDM, Win32/TrojanDownloader.Beebone.IE (2), Win32/TrojanDownloader.Delf.AHU, Win32/TrojanDownloader.Karagany.E (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDownloader.Wauchos.Z(7), Win32/TrojanDownloader.Zurgop.BI (2), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NVK, Win32/TrojanProxy.Hioles.AC (2), Win32/Viknok.B, Win32/Wigon.OV, Win32/Wigon.PH, Win32/Zlader.G, Win64/TrojanDownloader.Necurs.K, Win64/TrojanDropper.Agent.Y

NOD32定義ファイル:9477 (2014/02/27 08:03)
Android/Spy.Agent.BG (2), Android/Spy.Banker.H (2), Android/TrojanSMS.Agent.AAA (2), MSIL/Bladabindi.BH (3), MSIL/Injector.CWH, MSIL/Injector.CWL, MSIL/Injector.CWM, MSIL/Injector.CWN, MSIL/Injector.CWO, MSIL/Kryptik.SR, VBS/Agent.NDH, VBS/Agent.NFL, Win32/AdWare.FakeAV.P, Win32/Agent.QFF (2), Win32/CoinMiner.LC, Win32/CoinMiner.MC, Win32/Injector.AYPQ, Win32/Injector.AYPR, Win32/Injector.AYPS, Win32/Injector.AYPT, Win32/Injector.AYPU, Win32/Injector.AYPV, Win32/Kryptik.BVZD, Win32/Kryptik.BVZE, Win32/Kryptik.BVZF, Win32/Kryptik.BVZG, Win32/Kryptik.BVZH, Win32/Kryptik.BVZI, Win32/Kryptik.BVZJ, Win32/Kryptik.BVZK, Win32/Kryptik.BVZL, Win32/Kryptik.BVZM, Win32/Kryptik.BVZN, Win32/Kryptik.BVZO, Win32/Kryptik.BVZP, Win32/Kryptik.BVZQ, Win32/PSW.Fareit.A (2), Win32/Remtasu.U (3), Win32/Spy.Agent.NYU (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAU (2), Win32/TrojanDownloader.Beebone.IE (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.B

NOD32定義ファイル:9476 (2014/02/27 03:53)
Android/Adware.Sosceo.A (2), BAT/CoinMiner.ET (2), BAT/Spy.Agent.O (2), INF/Autorun, JS/Chromex.Agent.J, JS/ExtenBro.FBook.AL (2), JS/Kryptik.AQA, MSIL/Autorun.Spy.Agent.AU, MSIL/BadJoke.AP, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.Q, MSIL/CoinMiner.AY, MSIL/Hoax.FakeHack.BJ, MSIL/Injector.CWJ, MSIL/Injector.CWK, MSIL/Kryptik.SS, MSIL/PSW.Agent.NUM (3), MSIL/TrojanDownloader.Small.EW(2), MSIL/TrojanDropper.Agent.AEV, NSIS/StartPage.CD, PHP/LockScreen.FM(2), PHP/LockScreen.FN, VBS/Runner.NBX, Win32/AdWare.Toolbar.Webalta, Win32/Agent.VPG (2), Win32/Agent.VPH (2), Win32/AutoRun.VB.AIB, Win32/BadJoke.BG, Win32/Bifrose.NTA, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/Ciavax.D, Win32/CoinMiner.LJ, Win32/CoinMiner.MG (2), Win32/Delf.RUM(2), Win32/Dorkbot.B, Win32/Filecoder.CE, Win32/Fynloski.AA (6), Win32/Fynloski.AM (4), Win32/HackTool.Delf.NBT, Win32/Injector.AYPF, Win32/Injector.AYPG, Win32/Injector.AYPH, Win32/Injector.AYPI, Win32/Injector.AYPJ, Win32/Injector.AYPK, Win32/Injector.AYPL, Win32/Injector.AYPM, Win32/Injector.AYPN, Win32/Injector.AYPO, Win32/Injector.AYPP, Win32/Injector.BWA, Win32/Korplug.A, Win32/Kryptik.BVYU, Win32/Kryptik.BVYV, Win32/Kryptik.BVYW, Win32/Kryptik.BVYX, Win32/Kryptik.BVYY, Win32/Kryptik.BVYZ, Win32/Kryptik.BVZA, Win32/Kryptik.BVZB, Win32/Kryptik.BVZC, Win32/LockScreen.APR, Win32/LockScreen.AQE, Win32/Lyposit.D, Win32/MBRlock.D, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Papras.DA, Win32/PSW.WOW.NVZ (2), Win32/Remtasu.Y, Win32/Reveton.U, Win32/Sality.NAQ, Win32/SpamTool.Delf.NBC (3), Win32/Spatet.A (5), Win32/Spatet.T, Win32/Spy.Agent.NYU (2), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.B, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AJR(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanProxy.Agent.NUE, Win32/Zlader.F

NOD32定義ファイル:9475 (2014/02/27 00:02)
ALS/Agent.AC (3), Android/Lightdd.K (2), Android/Quozha.A (2), Android/Spy.Banker.G, Android/TrojanSMS.Agent.ZP, Android/TrojanSMS.Agent.ZZ(3), Java/Exploit.Agent.QZN (2), MSIL/Agent.NH, MSIL/Agent.ORC, MSIL/Agent.OUW, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/CoinMiner.JC, MSIL/HarvBot.B, MSIL/Injector.CSX, MSIL/Injector.CWG, MSIL/Injector.CWI, MSIL/LockScreen.JL (2), MSIL/PSW.Agent.OHM (2), MSIL/PSW.Agent.OHN, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.RR (2), MSIL/TrojanDownloader.Small.EV, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.AHZ, MSIL/TrojanDropper.Agent.AIA, MSIL/TrojanDropper.Agent.AIB, VBS/Agent.NDH, VBS/Agent.NDW, VBS/StartPage.BW (2), Win32/AdWare.FakeAV.P, Win32/AdWare.Illyx.B (2), Win32/Agent.PSX, Win32/Agent.PTD, Win32/Agent.VOE, Win32/Autoit.IV, Win32/CoinMiner.MC, Win32/CoinMiner.ME, Win32/CoinMiner.MF(4), Win32/Corkow.Z, Win32/Crowti.A (3), Win32/Elsentric.A (5), Win32/Eupuds.A, Win32/Exploit.CVE-2014-0322.A, Win32/FakeTool.AI(3), Win32/Fynloski.AA (5), Win32/Fynloski.AM (4), Win32/Fynloski.AS, Win32/Harvester.AA, Win32/Hoax.ArchSMS.AFT (3), Win32/Injector.AYOQ, Win32/Injector.AYOR, Win32/Injector.AYOS, Win32/Injector.AYOT, Win32/Injector.AYOU, Win32/Injector.AYOV, Win32/Injector.AYOW, Win32/Injector.AYOX, Win32/Injector.AYOY, Win32/Injector.AYOZ, Win32/Injector.AYPA, Win32/Injector.AYPB, Win32/Injector.AYPC, Win32/Injector.AYPD, Win32/Injector.AYPE, Win32/Kelihos.G (2), Win32/Kryptik.BVYC, Win32/Kryptik.BVYD, Win32/Kryptik.BVYE, Win32/Kryptik.BVYF, Win32/Kryptik.BVYG, Win32/Kryptik.BVYH, Win32/Kryptik.BVYI, Win32/Kryptik.BVYJ, Win32/Kryptik.BVYK, Win32/Kryptik.BVYL, Win32/Kryptik.BVYM, Win32/Kryptik.BVYN, Win32/Kryptik.BVYO, Win32/Kryptik.BVYP, Win32/Kryptik.BVYQ, Win32/Kryptik.BVYR, Win32/Kryptik.BVYS, Win32/Kryptik.BVYT, Win32/LockScreen.BAN, Win32/PSW.Fareit.A (3), Win32/PSW.Legendmir.NKN (2), Win32/PSW.QQPass.NSP (2), Win32/PSW.QQSender.C (2), Win32/PSW.QQspy.AA(2), Win32/PSW.Tibia.NJW, Win32/Qadars.AB, Win32/Redyms.AF (2), Win32/Remtasu.U, Win32/Remtasu.Z, Win32/Reveton.V (10), Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Delf.PQK (2), Win32/Spy.Gecom.A(5), Win32/Spy.Small.NCJ (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO(5), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW (8), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.QKQ (2), Win32/TrojanDownloader.Agent.SBF (2), Win32/TrojanDownloader.Banload.TCU, Win32/TrojanDownloader.Banload.TDL (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.VB.PRA, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Agent.QMP, Win32/Trustezeb.E (2), Win32/VB.OJN (2), Win32/Vbolabot.A (2)

NOD32定義ファイル:9474 (2014/02/26 21:22)
ACAD/Dwgun.A (2), Android/Adware.Appwiz.A, Android/Adware.Startapp.A, Android/MisoSMS.B, Android/Spy.Agent.AV (2), Android/Spy.Agent.BC(2), Android/Spy.Agent.BE (2), Android/Spy.Agent.BF (2), Android/TrojanSMS.Agent.ZV (2), Android/TrojanSMS.Agent.ZW (2), Android/TrojanSMS.Agent.ZX (2), Android/TrojanSMS.Agent.ZY (2), Android/TrojanSMS.FakeInst.CX (2), Android/TrojanSMS.FakeInst.CY (2), Android/TrojanSMS.Geriz.A (2), Android/Vsas.A (2), BAT/CoinMiner.ES (3), BAT/Disabler.NBV, INF/Autorun.AZ, JS/Exploit.Agent.NFP, JS/Exploit.Pdfka.QKQ(2), JS/Kryptik.AQD, MSIL/Autorun.Injector.M, MSIL/Bladabindi.BH, MSIL/Bladabindi.BN, MSIL/Bladabindi.BQ (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Bladabindi.Q, MSIL/Injector.CWC, MSIL/Injector.CWD, MSIL/Injector.CWE, MSIL/Injector.CWF, MSIL/Kryptik.SP, MSIL/Kryptik.SQ, MSIL/Pontoeb.N, MSIL/PSW.Agent.NUM (2), MSIL/Spy.Agent.BP, MSIL/Spy.Agent.RQ(2), MSIL/Spy.Keylogger.ADB (2), MSIL/TrojanClicker.Agent.NCW(2), MSIL/TrojanDropper.Agent.AEV, MSIL/TrojanDropper.Agent.AHX, MSIL/TrojanDropper.Agent.AHY, MSIL/TrojanDropper.Binder.CA, VBS/Agent.NDH, Win32/AdWare.1ClickDownload.AR, Win32/AdWare.FakeAV.P, Win32/AdWare.Toolbar.Webalta.EL (2), Win32/Agent.OVQ, Win32/Agent.VPF(3), Win32/Autoit.JH, Win32/AutoRun.Agent.AKU (6), Win32/Bifrose.ADR, Win32/Boaxxe.BE (2), Win32/Caphaw.I (2), Win32/CoinMiner.HH, Win32/CoinMiner.MD (3), Win32/Coolvidoor.AB (2), Win32/Corkow.W (2), Win32/Delf.ACW (2), Win32/Delf.AEA (2), Win32/Flooder.Agent.NAP (2), Win32/FlyStudio.OJC, Win32/Fynloski.AA (8), Win32/Fynloski.AM (2), Win32/Gertref.D (2), Win32/Hoax.ArchSMS.ZL, Win32/Injector.AYOE, Win32/Injector.AYOG, Win32/Injector.AYOH, Win32/Injector.AYOI, Win32/Injector.AYOJ, Win32/Injector.AYOK, Win32/Injector.AYOL (2), Win32/Injector.AYOM, Win32/Injector.AYON, Win32/Injector.AYOO, Win32/Injector.AYOP, Win32/Kryptik.BVXS, Win32/Kryptik.BVXT, Win32/Kryptik.BVXU, Win32/Kryptik.BVXV, Win32/Kryptik.BVXW, Win32/Kryptik.BVXX, Win32/Kryptik.BVXY, Win32/Kryptik.BVXZ, Win32/Kryptik.BVYA, Win32/Kryptik.BVYB, Win32/LockScreen.AQE, Win32/LockScreen.BAN, Win32/LockScreen.BDU, Win32/Napolar.A, Win32/Neurevt.B, Win32/Pronny.LZ, Win32/PSW.Agent.NYF (3), Win32/PSW.Fareit.A (2), Win32/PSW.Tibia.NJW (2), Win32/RiskWare.VBCrypt.BT, Win32/RiskWare.VBCrypt.BU, Win32/Rootkit.Agent.NQY, Win32/Spatet.A(5), Win32/Spatet.AA, Win32/Spatet.T (2), Win32/Spy.Agent.OIO (2), Win32/Spy.Banker.AAFV, Win32/Spy.Bebloh.K, Win32/Spy.Small.NCI(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (5), Win32/TrojanClicker.Agent.NUT (2), Win32/TrojanClicker.Agent.NUU (2), Win32/TrojanClicker.Autoit.NDO(2), Win32/TrojanClicker.VB.OEL (2), Win32/TrojanDownloader.Autoit.NQD(2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Dluca, Win32/TrojanDownloader.Dofoil.A (2), Win32/TrojanDownloader.FlyStudio.AS(2), Win32/TrojanDownloader.Kaypop.A (2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Tiny.NKC, Win32/TrojanDownloader.Wauchos.A (2), Win32/Trustezeb.E, Win32/VB.RII, Win32/Viknok.B, Win32/Waspace.H

NOD32定義ファイル:9473 (2014/02/26 17:54)
Android/Malapp.D, Android/Spy.Agent.AY, Android/TrojanSMS.Agent.YY, Java/Exploit.Agent.QZM (4), MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F(4), MSIL/Bladabindi.O, MSIL/CoinMiner.JC (3), MSIL/Injector.ABD, MSIL/Injector.CVY, MSIL/Injector.CVZ, MSIL/Injector.CWB, MSIL/PSW.Agent.OHL(2), MSIL/PSW.OnLineGames.RR (2), MSIL/PSW.OnLineGames.RS (2), MSIL/Spy.Agent.RP (2), VBS/Agent.NDW, VBS/Kryptik.AL, Win32/AdWare.FakeAV.P, Win32/Agent.VOE, Win32/Ainslot.AA (2), Win32/AutoRun.Injector.BH, Win32/AutoRun.Remtasu.E, Win32/Bifrose.NTA (4), Win32/Boaxxe.BB(2), Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/CoinMiner.JG, Win32/CoinMiner.MC (3), Win32/Dorkbot.B (4), Win32/Filecoder.BQ, Win32/Filecoder.CE, Win32/FlyStudio.OJC, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AFS, Win32/Hupigon.NTV, Win32/Injector.AYNS, Win32/Injector.AYNT, Win32/Injector.AYNU, Win32/Injector.AYNV, Win32/Injector.AYNW, Win32/Injector.AYNX, Win32/Injector.AYNY, Win32/Injector.AYNZ, Win32/Injector.AYOA, Win32/Injector.AYOB, Win32/Injector.AYOC, Win32/Injector.AYOD, Win32/Injector.AYOF, Win32/Kryptik.BVXA, Win32/Kryptik.BVXB, Win32/Kryptik.BVXC, Win32/Kryptik.BVXD, Win32/Kryptik.BVXE, Win32/Kryptik.BVXF, Win32/Kryptik.BVXG, Win32/Kryptik.BVXH, Win32/Kryptik.BVXI, Win32/Kryptik.BVXJ, Win32/Kryptik.BVXK, Win32/Kryptik.BVXL, Win32/Kryptik.BVXM, Win32/Kryptik.BVXN, Win32/Kryptik.BVXO, Win32/Kryptik.BVXP, Win32/Kryptik.BVXQ, Win32/Kryptik.BVXR, Win32/LockScreen.BDX, Win32/Neurevt.B (3), Win32/Peerfrag.JI (2), Win32/PSW.Fareit.A, Win32/PSW.Tibia.NJW (2), Win32/Qadars.AB, Win32/Qbot.BB, Win32/Remtasu.A (2), Win32/Remtasu.G (2), Win32/Remtasu.U (2), Win32/Remtasu.Y, Win32/Reveton.V, Win32/Spatet.AA (4), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Shiz.NCF, Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/Swimnag.C (2), Win32/Swimnag.E (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.ACT, Win32/TrojanDownloader.Banload.TDK(2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Hioles.AB, Win32/TrojanProxy.Hioles.AC, Win32/Wigon.OV, Win32/Wigon.PH

NOD32定義ファイル:9472 (2014/02/26 08:02)
Android/MisoSMS.B (4), Android/Spy.Agent.AE, JS/Exploit.Agent.NFO, MSIL/Bladabindi.F, MSIL/Injector.CSZ, MSIL/Injector.CVX, MSIL/PSW.Agent.OHK, Win32/AdWare.Agent.NEY (2), Win32/AdWare.FakeAV.P, Win32/AdWare.NaviPromo.AS, Win32/Autoit.KI, Win32/AutoRun.Autoit.GQ, Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/Delf.OGV, Win32/Fynloski.AA, Win32/Fynloski.AS, Win32/Injector.Autoit.AHD, Win32/Injector.AYNM, Win32/Injector.AYNN, Win32/Injector.AYNO, Win32/Injector.AYNP, Win32/Injector.AYNQ, Win32/Injector.AYNR, Win32/Injector.BWA, Win32/Kryptik.BVWO, Win32/Kryptik.BVWP, Win32/Kryptik.BVWQ, Win32/Kryptik.BVWR, Win32/Kryptik.BVWS, Win32/Kryptik.BVWT, Win32/Kryptik.BVWU, Win32/Kryptik.BVWV, Win32/Kryptik.BVWW, Win32/Kryptik.BVWX, Win32/Kryptik.BVWY, Win32/Kryptik.BVWZ, Win32/Qadars.AB, Win32/Remtasu.F, Win32/Remtasu.Y, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NVM (2), Win32/VB.OJM (2), Win32/VB.RIE

NOD32定義ファイル:9471 (2014/02/26 03:48)
Java/Exploit.Agent.QZE, Java/Exploit.Agent.QZH, Java/Exploit.Agent.QZI (6), Java/Exploit.Agent.QZJ, Java/Exploit.Agent.QZK, Java/Exploit.Agent.QZL, Java/Exploit.CVE-2013-2460.CZ, JS/Exploit.Agent.NFJ, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.CVV, MSIL/Injector.CVW, MSIL/TrojanDropper.Agent.AHW, MSIL/TrojanDropper.Agent.LG, OSX/CoinThief.A, Win32/Agent.NOX (4), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Fynloski.AS, Win32/Injector.AWYM, Win32/Injector.AYNJ, Win32/Injector.AYNK, Win32/Injector.AYNL, Win32/Kryptik.BVWJ, Win32/Kryptik.BVWK, Win32/Kryptik.BVWL, Win32/Kryptik.BVWM, Win32/Kryptik.BVWN, Win32/LockScreen.APR, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Papras.DA, Win32/Qbot.BB, Win32/Redyms.AF, Win32/Reveton.V, Win32/Sality.NEA, Win32/Spatet.I (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AV, Win32/TrojanDownloader.Beebone.IE(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Zurgop.BI, Win32/Zlader.G

NOD32定義ファイル:9470 (2014/02/26 01:40)
BAT/CoinMiner.ER (2), Java/Exploit.Agent.QZC (13), Java/Exploit.Agent.QZD(4), Java/Exploit.Agent.QZE (11), Java/Exploit.Agent.QZF (10), Java/Exploit.Agent.QZG (2), Java/Exploit.Agent.QZH (10), MSIL/Agent.NH, MSIL/Agent.OUC (4), MSIL/Agent.OUU (2), MSIL/Bladabindi.AG, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O (4), MSIL/Bladabindi.Q (3), MSIL/Injector.CVT, MSIL/Injector.CVU, MSIL/PSW.CoinStealer.N, MSIL/TrojanDownloader.Agent.LT (3), MSIL/TrojanDownloader.Small.DL (2), MSIL/TrojanDropper.Agent.AEV, MSIL/TrojanDropper.Small.BD, SWF/Exploit.CVE-2011-2140.E (2), SWF/Exploit.CVE-2012-1535.D, Win32/AdWare.FakeAV.P, Win32/Agent.QDL, Win32/Agent.QFE (2), Win32/AutoRun.Autoit.GP (2), Win32/Boaxxe.BE, Win32/Ciavax.D (2), Win32/CoinMiner.LJ, Win32/Delf.ADS, Win32/Filecoder.BQ, Win32/Fynloski.AA (3), Win32/Ghost.AA (2), Win32/Injector.ABND, Win32/Injector.AYNC, Win32/Injector.AYND, Win32/Injector.AYNE, Win32/Injector.AYNF, Win32/Injector.AYNG, Win32/Injector.AYNH, Win32/Injector.AYNI, Win32/Kryptik.BVWA, Win32/Kryptik.BVWB, Win32/Kryptik.BVWC, Win32/Kryptik.BVWD, Win32/Kryptik.BVWE, Win32/Kryptik.BVWF, Win32/Kryptik.BVWG, Win32/Kryptik.BVWH, Win32/Kryptik.BVWI, Win32/LockScreen.APR (2), Win32/LockScreen.AUC, Win32/MBRlock.D, Win32/Ponmocup.IN, Win32/PSW.Fareit.A, Win32/PSW.Hukle.NAB(2), Win32/PSW.OnLineGames.QRP (2), Win32/PSW.Papras.DB, Win32/Reveton.V(8), Win32/Rootkit.Agent.NYY (2), Win32/SchwarzeSonne.AW (3), Win32/Spatet.A, Win32/Spy.Banker.AAQB, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Wauchos.A, Win32/VB.RIH (2)

NOD32定義ファイル:9469 (2014/02/25 23:32)
BAT/Teldoor.P, MSIL/Adware.PullUpdate.B (2), MSIL/Agent.LL, MSIL/Agent.OUT(2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/CoinMiner.JB, MSIL/Spy.Agent.RN (2), MSIL/Spy.Agent.RO (2), MSIL/Spy.Keylogger.ADA (2), MSIL/TrojanDropper.Agent.AHV, Win32/AdWare.FakeAV.P, Win32/Agent.VOE (2), Win32/AutoRun.Agent.ADC, Win32/Caphaw.I, Win32/Ciavax.D, Win32/Delf.OBR, Win32/Exploit.CVE-2009-3129.AX, Win32/Exploit.CVE-2010-3333.BC, Win32/Exploit.CVE-2010-3333.BD (2), Win32/Farfli.ARO (2), Win32/Farfli.EL, Win32/Fusing.CE (2), Win32/Fynloski.AM, Win32/Glupteba.M (3), Win32/Injector.AYMV, Win32/Injector.AYMW, Win32/Injector.AYMX, Win32/Injector.AYMY, Win32/Injector.AYMZ, Win32/Injector.AYNA, Win32/Injector.AYNB, Win32/Kryptik.BVVW, Win32/Kryptik.BVVX, Win32/Kryptik.BVVY, Win32/Kryptik.BVVZ, Win32/Pronny.LZ, Win32/PSW.Fareit.A(2), Win32/PSW.VB.NIS, Win32/Ramnit.A (2), Win32/Remtasu.V (2), Win32/Reveton.V (4), Win32/Spatet.A (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AACR, Win32/Spy.Banker.AANE, Win32/Spy.Banker.AAQA (2), Win32/Spy.KeyLogger.OJS (2), Win32/Spy.Zbot.AAQ, Win32/SubSeven.AE (2), Win32/TrojanDownloader.Autoit.NQA (2), Win32/TrojanDownloader.Autoit.NQB (2), Win32/TrojanDownloader.Autoit.NQC (2), Win32/TrojanDownloader.Banload.SFV, Win32/TrojanDownloader.Banload.TDH, Win32/TrojanDownloader.Banload.TDI(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z (6), Win32/TrojanProxy.Agent.NUE, Win32/VB.RIF (2), Win32/VB.RIG, Win64/Fusing.AA(2)

NOD32定義ファイル:9468 (2014/02/25 20:55)
Android/Fobus.C (2), Android/Spy.Agent.BD (2), Java/Adwind.G (2), JS/Exploit.Pdfka.QKO, JS/Exploit.Pdfka.QKP, JS/ExtenBro.Agent.F (2), JS/ExtenBro.Agent.I (4), JS/ExtenBro.FBook.AK (2), MSIL/Agent.NH (3), MSIL/Agent.NK (2), MSIL/Agent.NL (2), MSIL/Agent.NM (2), MSIL/Agent.NN (2), MSIL/Agent.OUS, MSIL/Berebot.B, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/CoinMiner.JA (2), MSIL/Injector.CVR, MSIL/Injector.CVS, MSIL/PSW.Agent.OHI, MSIL/PSW.Agent.OHJ, MSIL/PSW.CoinStealer.N(2), MSIL/PSW.Facebook.CG (2), MSIL/PSW.OnLineGames.RQ (2), MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDropper.Agent.AHT, VBS/Agent.NFK(4), Win32/AdWare.FakeAV.P, Win32/AdWare.NaviPromo.AR (3), Win32/Agent.VPE, Win32/Autoit.KE, Win32/Boaxxe.BE, Win32/Caphaw.I (2), Win32/CoinMiner.MB (2), Win32/Delf.RUL, Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Injected.E, Win32/Injector.AYMJ, Win32/Injector.AYMK (2), Win32/Injector.AYML, Win32/Injector.AYMM, Win32/Injector.AYMN, Win32/Injector.AYMO, Win32/Injector.AYMP, Win32/Injector.AYMQ, Win32/Injector.AYMR, Win32/Injector.AYMS, Win32/Injector.AYMT, Win32/Injector.AYMU, Win32/Kryptik.BVVL, Win32/Kryptik.BVVM, Win32/Kryptik.BVVN, Win32/Kryptik.BVVO, Win32/Kryptik.BVVP, Win32/Kryptik.BVVQ, Win32/Kryptik.BVVR, Win32/Kryptik.BVVS, Win32/Kryptik.BVVT, Win32/Kryptik.BVVU, Win32/Kryptik.BVVV, Win32/LockScreen.BAN(2), Win32/Neurevt.B, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.CK(2), Win32/QQWare.T (2), Win32/QQWare.U (2), Win32/Redyms.AF (2), Win32/Remtasu.Z, Win32/Reveton.V (2), Win32/Skintrim.MA, Win32/Spatet.I(2), Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAPV, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW(8), Win32/SpyVoltar.B (2), Win32/TrojanDownloader.Banload.SFO, Win32/TrojanDownloader.Banload.TDG (2), Win32/TrojanDownloader.Beebone.IE(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z(4), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.VB.OJG, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NVK, Win32/VB.NBD(2), Win32/VB.NZR, Win32/VB.OJL (3)

NOD32定義ファイル:9467 (2014/02/25 18:15)
JS/ExtenBro.FBook.AJ (2), MSIL/Agent.OUR, MSIL/Bladabindi.BH, MSIL/Bladabindi.BP (2), MSIL/Bladabindi.F, MSIL/CoinMiner.IZ(2), MSIL/Injector.CVO, MSIL/Injector.CVP, MSIL/Injector.CVQ, MSIL/PSW.OnLineGames.RP (2), MSIL/Spy.Keylogger.ACV (2), MSIL/Spy.Keylogger.ACW (2), MSIL/Spy.Keylogger.ACX (2), MSIL/Spy.Keylogger.ACY (2), MSIL/Spy.Keylogger.ACZ (2), MSIL/TrojanDownloader.Agent.PD (2), Win32/AdWare.FakeAV.P, Win32/AdWare.NaviPromo.AG, Win32/AdWare.WindowsExpertConsole.AL, Win32/Agent.QEZ (15), Win32/Agent.VBI, Win32/Agent.VPD, Win32/Caphaw.I, Win32/Ciavax.D, Win32/CoinMiner.LV (2), Win32/Delf.ACW, Win32/Fynloski.AA(3), Win32/Idicaf.L, Win32/Injected.A, Win32/Injected.B, Win32/Injected.C, Win32/Injected.D, Win32/Injector.Autoit.AGY, Win32/Injector.AYLW, Win32/Injector.AYLX (2), Win32/Injector.AYLY, Win32/Injector.AYLZ (2), Win32/Injector.AYMA (2), Win32/Injector.AYMB, Win32/Injector.AYMC, Win32/Injector.AYMD, Win32/Injector.AYME (2), Win32/Injector.AYMF, Win32/Injector.AYMG, Win32/Injector.AYMH, Win32/Injector.AYMI, Win32/Iyeclore.V, Win32/Kryptik.BVUY, Win32/Kryptik.BVUZ, Win32/Kryptik.BVVA, Win32/Kryptik.BVVB, Win32/Kryptik.BVVC, Win32/Kryptik.BVVD, Win32/Kryptik.BVVE, Win32/Kryptik.BVVF, Win32/Kryptik.BVVG, Win32/Kryptik.BVVH, Win32/Kryptik.BVVI, Win32/Kryptik.BVVJ, Win32/Kryptik.BVVK, Win32/LockScreen.AQE (2), Win32/LockScreen.BDU (2), Win32/LockScreen.BEI, Win32/Neurevt.B, Win32/Poison.NOP, Win32/Pronny.LZ, Win32/PSW.Fareit.A (3), Win32/PSW.Tibia.NIC (2), Win32/PSW.Tibia.NJW, Win32/PSW.VB.NLC (2), Win32/Remtasu.F (3), Win32/Remtasu.S, Win32/Remtasu.U(3), Win32/Remtasu.Y (2), Win32/Reveton.V, Win32/Simda.B, Win32/Skintrim.LZ, Win32/Spatet.A (2), Win32/Spatet.I (7), Win32/Spy.Agent.OEC, Win32/Spy.Banker.AAAH, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAPX (2), Win32/Spy.Banker.AAPZ (2), Win32/Spy.Hesperbot.D, Win32/Spy.Nuklus, Win32/Spy.Rcant.AB, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (8), Win32/SpyVoltar.B, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Agent.AJQ, Win32/TrojanDownloader.Agent.AJR(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zurgop.BI (2), Win32/VB.OJK

NOD32定義ファイル:9466 (2014/02/25 08:06)
JS/ExtenBro.Agent.F (4), MSIL/Agent.EI, MSIL/Agent.NJ, MSIL/Autorun.Spy.Agent.AU (2), MSIL/Bepush.B, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.O (2), MSIL/CoinMiner.IY (2), MSIL/Injector.CVN, MSIL/LockScreen.JK, MSIL/Spy.Agent.PI, SWF/TrojanDownloader.Esaprof.C, VBS/Runner.NBW, Win32/AdWare.FakeAV.P (2), Win32/Autoit.AI, Win32/Autoit.KH, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.LJ, Win32/CoinMiner.LZ, Win32/CoinMiner.MA, Win32/Delf.OGV (2), Win32/Delf.RUK (3), Win32/Fynloski.AA(2), Win32/Fynloski.AM, Win32/Injector.AYLQ, Win32/Injector.AYLR, Win32/Injector.AYLS, Win32/Injector.AYLT, Win32/Injector.AYLU, Win32/Injector.AYLV, Win32/Kryptik.BVUL, Win32/Kryptik.BVUM, Win32/Kryptik.BVUN, Win32/Kryptik.BVUO, Win32/Kryptik.BVUP (2), Win32/Kryptik.BVUQ, Win32/Kryptik.BVUR, Win32/Kryptik.BVUS, Win32/Kryptik.BVUT, Win32/Kryptik.BVUU, Win32/Kryptik.BVUV, Win32/Kryptik.BVUW, Win32/Kryptik.BVUX, Win32/MBRlock.D (2), Win32/PSW.Delf.OKE (2), Win32/PSW.VB.NME, Win32/Ramnit.A, Win32/Redyms.AF, Win32/Remtasu.V, Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Delf.AHT, Win32/TrojanDownloader.Wauchos.A

NOD32定義ファイル:9465 (2014/02/25 04:10)
BAT/KillFiles.NHS (2), BAT/KillFiles.NHT (2), BAT/KillWin.NDY (2), J2ME/TrojanSMS.Agent.EE, Java/Exploit.Agent.QYZ, Java/Exploit.Agent.QZA (2), Java/Exploit.Agent.QZB (2), Java/Exploit.CVE-2013-2465.GD, MSIL/Agent.OUO(2), MSIL/Agent.OUP (2), MSIL/Agent.OUQ (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (4), MSIL/Flooder.Email.AS, MSIL/Flooder.Email.AT (2), MSIL/Injector.AKI, MSIL/Injector.CVL, MSIL/Injector.CVM, MSIL/Kryptik.SN, MSIL/Kryptik.SO, MSIL/PSW.Agent.OHH (2), MSIL/PSW.Facebook.CF, MSIL/PSW.OnLineGames.RO(2), MSIL/Spy.Agent.PI (2), MSIL/Spy.Agent.RA, MSIL/Spy.Keylogger.ACU, MSIL/TrojanDropper.Agent.AHS, MSIL/TrojanDropper.Agent.AHT, MSIL/TrojanDropper.Agent.AHU, NSIS/TrojanDownloader.Agent.NPG, NSIS/TrojanDropper.Agent.BJ, Win32/AdWare.FakeAV.P (2), Win32/Agent.QDL, Win32/Agent.VOE, Win32/Agent.VPC (2), Win32/Ainslot.AA, Win32/Autoit.JH, Win32/Autoit.KF, Win32/Bifrose.NCZ (2), Win32/Caphaw.I(2), Win32/CoinMiner.LY, Win32/Delf.AED (2), Win32/Delf.RUJ, Win32/Dorkbot.B, Win32/Extats.A (4), Win32/Farfli.OY, Win32/Fynloski.AA(4), Win32/Fynloski.AM, Win32/Injector.AYLD, Win32/Injector.AYLE, Win32/Injector.AYLF, Win32/Injector.AYLG, Win32/Injector.AYLH, Win32/Injector.AYLI, Win32/Injector.AYLJ, Win32/Injector.AYLK, Win32/Injector.AYLL, Win32/Injector.AYLM, Win32/Injector.AYLN, Win32/Injector.AYLO, Win32/Injector.AYLP, Win32/Kryptik.BVTY, Win32/Kryptik.BVTZ, Win32/Kryptik.BVUA, Win32/Kryptik.BVUB, Win32/Kryptik.BVUC, Win32/Kryptik.BVUD, Win32/Kryptik.BVUE, Win32/Kryptik.BVUF, Win32/Kryptik.BVUG, Win32/Kryptik.BVUH, Win32/Kryptik.BVUI, Win32/Kryptik.BVUJ, Win32/Kryptik.BVUK, Win32/LockScreen.APR, Win32/Lyposit.D (4), Win32/MBRlock.D, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.VB.NIS (2), Win32/Remtasu.U, Win32/Reveton.V(6), Win32/Rovnix.P, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OIN, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.YSS(2), Win32/Spy.KeyLogger.OJR, Win32/Spy.Usteal.L, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW(2), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.AJQ (3), Win32/TrojanDownloader.Autoit.NPZ (2), Win32/TrojanDownloader.Banload.TDC(2), Win32/TrojanDownloader.Banload.TDD (2), Win32/TrojanDownloader.Banload.TDE (2), Win32/TrojanDownloader.Banload.TDF, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Necurs.H, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zortob.F (2), Win32/TrojanDownloader.Zurgop.BI(2), Win32/TrojanDropper.VB.OJG, Win32/Trustezeb.E, Win32/VB.RID, Win32/VB.RIE, Win64/Flooder.AHK.A (2), Win64/TrojanDownloader.Necurs.K, Win64/TrojanDownloader.Necurs.K.gen

NOD32定義ファイル:9464 (2014/02/24 23:45)
Android/TrojanSMS.FakeInst.CW (2), BAT/Spy.Agent.N (2), Java/Exploit.Agent.QYR, Java/Exploit.Agent.QYS, Java/Exploit.Agent.QYT, Java/Exploit.Agent.QYU (14), Java/Exploit.Agent.QYV, Java/Exploit.Agent.QYW, Java/Exploit.Agent.QYX, Java/Exploit.Agent.QYY, Java/Exploit.CVE-2013-2460.CW, Java/Exploit.CVE-2013-2460.CX, Java/Exploit.CVE-2013-2460.CY, MSIL/Adware.PullUpdate.A (2), MSIL/Agent.GI(2), MSIL/Agent.NH (2), MSIL/Agent.NI (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.AY (2), MSIL/Berebot.C, MSIL/Bladabindi.BB, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/Injector.CVJ, MSIL/Injector.CVK, MSIL/PSW.Agent.OHF (2), MSIL/PSW.Agent.OHG (2), MSIL/PSW.Facebook.CE (2), MSIL/PSW.OnLineGames.RM(2), MSIL/PSW.OnLineGames.RN (2), MSIL/Spy.Agent.BH (3), MSIL/Spy.Agent.CH, MSIL/Spy.Agent.OU, MSIL/Spy.Keylogger.ACH, MSIL/Spy.Keylogger.ACO(2), MSIL/Spy.Keylogger.ACP (2), MSIL/Spy.Keylogger.ACQ(2), MSIL/Spy.Keylogger.ACR (2), MSIL/Spy.Keylogger.ACS(2), MSIL/Spy.Keylogger.ACT (2), MSIL/Spy.Keylogger.ACU, MSIL/TrojanClicker.Agent.NEN (2), MSIL/TrojanDownloader.Small.EU(3), MSIL/TrojanDropper.Agent.ABD, MSIL/TrojanDropper.Agent.ABL, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.CQ, MSIL/TrojanDropper.Binder.CK (2), NSIS/TrojanDropper.Agent.BJ, W97M/TrojanDownloader.Agent.NAF (3), Win32/AdWare.Esinerji.C, Win32/AdWare.FakeAV.P (2), Win32/Agent.NOW (4), Win32/Agent.QFB (2), Win32/Agent.QFD (2), Win32/Autoit.NQA (2), Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.BDN (2), Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/CoinMiner.KX, Win32/Delf.AEB, Win32/Extats.A, Win32/Farfli.AON, Win32/Farfli.PZ, Win32/Filecoder.NBI, Win32/Fynloski.AA (2), Win32/Injector.Autoit.AHB, Win32/Injector.AXKO, Win32/Injector.AYKV, Win32/Injector.AYKW, Win32/Injector.AYKX, Win32/Injector.AYKY, Win32/Injector.AYKZ, Win32/Injector.AYLA, Win32/Injector.AYLB, Win32/Injector.AYLC, Win32/Kryptik.BVTO, Win32/Kryptik.BVTP, Win32/Kryptik.BVTQ, Win32/Kryptik.BVTR, Win32/Kryptik.BVTS, Win32/Kryptik.BVTT, Win32/Kryptik.BVTU, Win32/Kryptik.BVTV, Win32/Kryptik.BVTW, Win32/Kryptik.BVTX, Win32/Poison, Win32/Pronny.LZ, Win32/ProxyChanger.NW (3), Win32/PSW.Fareit.A (2), Win32/PSW.Legendmir.NKM, Win32/PSW.Papras.CX, Win32/PSW.Papras.DA, Win32/PSW.VB.NIS (3), Win32/QQWare.S (2), Win32/Regil.AE, Win32/Remtasu.U (2), Win32/Remtasu.Z, Win32/Reveton.V (2), Win32/Rovnix.D, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Banker.AAOF, Win32/Spy.Banker.AAPV (2), Win32/Spy.Banker.AAPW, Win32/Spy.Hesperbot.J, Win32/Spy.KeyLogger.OJQ(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW(4), Win32/SpyVoltar.B, Win32/TrojanDownloader.Banload.SLK, Win32/TrojanDownloader.Banload.TDA (2), Win32/TrojanDownloader.Banload.TDB(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDropper.Agent.PYN, Win32/VB.RIC

NOD32定義ファイル:9463 (2014/02/24 21:44)
Android/Spy.NickiSpy.O, Android/TrojanSMS.Agent.ZS, Android/TrojanSMS.Agent.ZU (2), BAT/Agent.NWB (4), BAT/CoinMiner.EQ, JS/Exploit.Pdfka.QJG, JS/Exploit.Pdfka.QKM, JS/Exploit.Pdfka.QKN, JS/ExtenBro.FBook.AJ (2), MSIL/Agent.OUN, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (3), MSIL/CoinMiner.IX, MSIL/Injector.CVF, MSIL/Injector.CVG, MSIL/Injector.CVH, MSIL/Injector.CVI, MSIL/Kryptik.SG, MSIL/Kryptik.SM, MSIL/PSW.Agent.OBU, MSIL/PSW.Agent.OHB(2), MSIL/PSW.Agent.OHC (2), MSIL/PSW.Agent.OHD (2), MSIL/PSW.Agent.OHE(2), MSIL/PSW.OnLineGames.RG (2), MSIL/PSW.OnLineGames.RH(2), MSIL/PSW.OnLineGames.RI (2), MSIL/PSW.OnLineGames.RJ (2), MSIL/PSW.OnLineGames.RK (2), MSIL/PSW.OnLineGames.RL (2), MSIL/Small.AH(2), MSIL/Spy.Agent.BP, MSIL/Spy.Agent.RA, MSIL/Spy.Agent.RM, MSIL/Spy.Keylogger.ACN (2), MSIL/TrojanDownloader.Agent.PC, MSIL/TrojanDropper.Agent.AHR, NSIS/TrojanDropper.Agent.BJ, PHP/Faketool.BA, PHP/Faketool.BB, PHP/Faketool.BC, Win32/AdWare.Agent.NEX(2), Win32/Agent.NOV (2), Win32/Agent.QFB, Win32/Agent.QFC (3), Win32/Agent.VOE, Win32/Ainslot.AB, Win32/Autoit.JH, Win32/AutoRun.Autoit.FV(2), Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/CoinMiner.JG, Win32/CoinMiner.LW (2), Win32/CoinMiner.LX (2), Win32/Delf.AEA, Win32/Dorkbot.B (3), Win32/Etchfro.D (4), Win32/Exploit.CVE-2009-3129.AU, Win32/Exploit.CVE-2009-3129.AV, Win32/Exploit.CVE-2009-3129.AW, Win32/Exploit.CVE-2012-0158.FI, Win32/Exploit.CVE-2012-0158.FJ, Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/Injector.Autoit.AGZ, Win32/Injector.Autoit.AHA, Win32/Injector.AYKK, Win32/Injector.AYKL, Win32/Injector.AYKM, Win32/Injector.AYKN, Win32/Injector.AYKO, Win32/Injector.AYKP, Win32/Injector.AYKQ, Win32/Injector.AYKR, Win32/Injector.AYKS, Win32/Injector.AYKT, Win32/Injector.AYKU, Win32/KeyLogger.AllInOneKeylogger.A (2), Win32/KeyLogger.Ardamax.NBQ(2), Win32/Kryptik.BVTD, Win32/Kryptik.BVTE, Win32/Kryptik.BVTF, Win32/Kryptik.BVTG, Win32/Kryptik.BVTH, Win32/Kryptik.BVTJ, Win32/Kryptik.BVTK, Win32/Kryptik.BVTL, Win32/Kryptik.BVTM, Win32/Kryptik.BVTN, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BAN, Win32/LockScreen.BFN (5), Win32/Poison.NAE(5), Win32/PSW.Fareit.A, Win32/PSW.Tibia.NFY, Win32/PSW.Tibia.NJW, Win32/PSW.VB.NIS, Win32/Redyms.AF, Win32/Regil.AE, Win32/Remtasu.S, Win32/Remtasu.Y (3), Win32/Reveton.V, Win32/RiskWare.Suobianuy.A(2), Win32/ServStart.AD, Win32/Spatet.A (2), Win32/Spatet.I (3), Win32/Spatet.T, Win32/Spy.Agent.OIN (3), Win32/Spy.Bebloh.K (2), Win32/Spy.Delf.POA, Win32/Spy.Delf.PQJ, Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.B, Win32/Stepaik.D, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.ACT (2), Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Agent.QFO, Win32/TrojanDownloader.Agent.QHP, Win32/TrojanDownloader.Agent.SBE (2), Win32/TrojanDownloader.Banload.TCW (2), Win32/TrojanDownloader.Banload.TCX (3), Win32/TrojanDownloader.Banload.TCY(2), Win32/TrojanDownloader.Banload.TCZ (2), Win32/TrojanDownloader.FakeNSIS.B, Win32/TrojanDownloader.FakeNSIS.C, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.CUI, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z (4), Win32/TrojanDownloader.Zurgop.BI(4), Win32/TrojanDropper.Delf.OFB (2), Win32/TrojanDropper.Delf.OFC(2), Win32/TrojanDropper.VB.OJG (2), Win32/TrojanProxy.Agent.NHW, Win32/TrojanProxy.Agent.NLI, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NVK, Win32/TrojanProxy.Agent.NVL (2), Win32/TrojanProxy.Hioles.AC, Win32/Wigon.PH

NOD32定義ファイル:9462 (2014/02/24 18:46)
Android/TrojanSMS.Agent.ZT (2), JS/Exploit.Pdfka.QKL (4), MSIL/Agent.GG(2), MSIL/Agent.GH (2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.BN, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.CVD, MSIL/Injector.CVE, MSIL/NanoCore.A, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.OHA(2), MSIL/PSW.OnLineGames.RE (2), MSIL/PSW.OnLineGames.RF (2), MSIL/Riskware.HackAV.N, MSIL/Riskware.HackAV.N.Gen, MSIL/StartPage.AB(2), Win32/AdWare.FakeAV.P (2), Win32/AdWare.iBryte.R, Win32/Agent.PTD, Win32/Agent.VOE, Win32/Ainslot.AA, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BE (10), Win32/Caphaw.I (2), Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.Autoit.AGV, Win32/Injector.Autoit.AGW, Win32/Injector.Autoit.AGX, Win32/Injector.AYJQ, Win32/Injector.AYJR, Win32/Injector.AYJS, Win32/Injector.AYJT, Win32/Injector.AYJU, Win32/Injector.AYJV, Win32/Injector.AYJW, Win32/Injector.AYJX, Win32/Injector.AYJY, Win32/Injector.AYJZ, Win32/Injector.AYKA, Win32/Injector.AYKB, Win32/Injector.AYKC, Win32/Injector.AYKD, Win32/Injector.AYKE, Win32/Injector.AYKF, Win32/Injector.AYKG, Win32/Injector.AYKH, Win32/Injector.AYKI, Win32/Injector.AYKJ, Win32/Injector.AYKK, Win32/Kryptik.BVST, Win32/Kryptik.BVSU, Win32/Kryptik.BVSV, Win32/Kryptik.BVSW, Win32/Kryptik.BVSX, Win32/Kryptik.BVSY, Win32/Kryptik.BVSZ, Win32/Kryptik.BVTA, Win32/Kryptik.BVTB, Win32/Kryptik.BVTC, Win32/LockScreen.AQE, Win32/LockScreen.BDU, Win32/Napolar.A, Win32/PSW.Fareit.A (2), Win32/PSW.QQPass.NSO (3), Win32/Remtasu.S (2), Win32/Remtasu.U (2), Win32/Remtasu.V, Win32/Simda.B, Win32/Spatet.AA, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAPU, Win32/Spy.Ranbyus.J, Win32/Spy.Shiz.NCL, Win32/Spy.Shiz.NCN (4), Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (12), Win32/Spy.Zbot.ZR (2), Win32/TrojanDownloader.Banload.TCV (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BI, Win32/Trustezeb.E

NOD32定義ファイル:9461 (2014/02/24 03:50)
BAT/TrojanDownloader.wGet.BR (6), HTML/Phishing.OutItGoes.B, MSIL/Agent.NG, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BN, MSIL/Bladabindi.O, MSIL/CoinMiner.IN, MSIL/FakeTool.DR, MSIL/Flooder.Agent.Y, MSIL/HackTool.BruteForce.BU, MSIL/Injector.CUD, MSIL/Injector.CVC(2), MSIL/Spy.Agent.RA (4), MSIL/TrojanClicker.Agent.NEL, MSIL/TrojanDropper.Agent.AHM, PHP/LockScreen.FL (2), RAR/TrojanClicker.Agent.F (4), W97M/TrojanDownloader.Agent.NAE, Win32/AdWare.FakeAV.P (2), Win32/Agent.PTD (4), Win32/Agent.TZY, Win32/Agent.VPB, Win32/Boaxxe.BE, Win32/Boberog.AZ, Win32/Caphaw.I(2), Win32/CoinMiner.LH, Win32/CoinMiner.LU (2), Win32/CoinMiner.LV(3), Win32/Farfli.ARE, Win32/Flooder.AHK.A (2), Win32/Flooder.AHK.B (2), Win32/Flooder.AHK.C (2), Win32/Fynloski.AA (4), Win32/HackTool.BruteForce.LT, Win32/HackTool.BruteForce.LU, Win32/HackTool.BruteForce.LV, Win32/Hoax.Delf.AQ, Win32/Injector.AYCI, Win32/Injector.AYJC, Win32/Injector.AYJD, Win32/Injector.AYJE, Win32/Injector.AYJF, Win32/Injector.AYJG, Win32/Injector.AYJH, Win32/Injector.AYJI, Win32/Injector.AYJJ, Win32/Injector.AYJK, Win32/Injector.AYJL, Win32/Injector.AYJM, Win32/Injector.AYJN, Win32/Injector.AYJO, Win32/Injector.AYJP, Win32/Kryptik.BVCO, Win32/Kryptik.BVNH, Win32/Kryptik.BVSJ, Win32/Kryptik.BVSK, Win32/Kryptik.BVSL, Win32/Kryptik.BVSM, Win32/Kryptik.BVSN, Win32/Kryptik.BVSO, Win32/Kryptik.BVSP, Win32/Kryptik.BVSQ, Win32/Kryptik.BVSR, Win32/Kryptik.BVSS, Win32/LockScreen.AUC, Win32/LockScreen.BAN, Win32/Napolar.A, Win32/PSW.Fareit.A, Win32/PSW.Tibia.NJW (3), Win32/PSW.Tibia.NJY (3), Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/RA-based.NAS (3), Win32/RA-based.NAT (5), Win32/Redyms.AF, Win32/Remtasu.U (2), Win32/Reveton.V (3), Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spatet.T (3), Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.OJP (2), Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.B, Win32/Tofsee.AX (5), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PYN, Win32/TrojanProxy.Hioles.AA, Win32/TrojanProxy.Hioles.AC, Win32/Viknok.B, Win32/VNC.AD, Win64/Agent.AM (2), Win64/Kryptik.FT, Win64/Simda.A (2)

NOD32定義ファイル:9460 (2014/02/23 20:02)
BAT/DelFiles.NCV (2), Java/Exploit.Agent.QYQ (15), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.Q (2), MSIL/CoinMiner.IU(4), MSIL/CoinMiner.IV, MSIL/CoinMiner.IW, MSIL/CoinMiner.IX(6), MSIL/Injector.CVA, MSIL/Injector.CVB, MSIL/LockScreen.JH, MSIL/Pontoeb.N, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.RA (2), MSIL/Surveyer.E, PHP/Shutdown.O, Python/Exploit.MiniHTTPd.A, RAR/TrojanClicker.Agent.C, RAR/TrojanClicker.Agent.D, RAR/TrojanClicker.Agent.E (2), Win32/AdWare.FakeAV.P (2), Win32/Autoit.NPY, Win32/Boaxxe.BB (3), Win32/Boaxxe.BE (14), Win32/Caphaw.I (2), Win32/CoinMiner.LJ, Win32/Delf.OGC(2), Win32/Dorkbot.B (3), Win32/Fynloski.AA (5), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.Autoit.AGR, Win32/Injector.Autoit.AGS (2), Win32/Injector.Autoit.AGT, Win32/Injector.Autoit.AGU, Win32/Injector.AYHX, Win32/Injector.AYIO, Win32/Injector.AYIP, Win32/Injector.AYIQ, Win32/Injector.AYIR, Win32/Injector.AYIS, Win32/Injector.AYIT, Win32/Injector.AYIU, Win32/Injector.AYIV, Win32/Injector.AYIW, Win32/Injector.AYIX, Win32/Injector.AYIY, Win32/Injector.AYIZ, Win32/Injector.AYJA (2), Win32/Injector.AYJB, Win32/KillMBR.NAZ(3), Win32/Kryptik.BVRY, Win32/Kryptik.BVRZ, Win32/Kryptik.BVSA, Win32/Kryptik.BVSB, Win32/Kryptik.BVSC, Win32/Kryptik.BVSD, Win32/Kryptik.BVSE, Win32/Kryptik.BVSF, Win32/Kryptik.BVSG, Win32/Kryptik.BVSH, Win32/Kryptik.BVSI, Win32/LockScreen.AGU, Win32/LockScreen.BDU, Win32/Neurevt.B (3), Win32/PSW.Fareit.A (2), Win32/Qadars.AB, Win32/Remtasu.F (2), Win32/Remtasu.S, Win32/Remtasu.U (2), Win32/Remtasu.V, Win32/Remtasu.Z, Win32/Reveton.V, Win32/Rootkit.Kryptik.YB, Win32/Rovnix.F, Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Rcant.AB, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/Tofsee.AX(3), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z (4), Win32/TrojanDownloader.Zurgop.BI (3), Win32/TrojanDropper.Agent.QMO (2), Win32/TrojanDropper.VB.OJG, Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:9459 (2014/02/23 04:17)
MSIL/Bladabindi.F (2), MSIL/CoinMiner.IS (2), MSIL/CoinMiner.IT, MSIL/HackTool.Crypter.BT (2), MSIL/StartPage.N, MSIL/TrojanDownloader.Agent.OR, Win32/Agent.VPA, Win32/Autoit.NPX(2), Win32/Bamital.DZ, Win32/Bifrose.ACI, Win32/Boaxxe.BE, Win32/Caphaw.I (2), Win32/Delf.RUI, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.Autoit.AGQ, Win32/Injector.AYIH, Win32/Injector.AYII, Win32/Injector.AYIJ, Win32/Injector.AYIK, Win32/Injector.AYIL, Win32/Injector.AYIM, Win32/Injector.AYIN, Win32/KeyLogger.AllInOneKeylogger(2), Win32/Kryptik.BVRM, Win32/Kryptik.BVRN, Win32/Kryptik.BVRO, Win32/Kryptik.BVRP, Win32/Kryptik.BVRQ, Win32/Kryptik.BVRR, Win32/Kryptik.BVRS, Win32/Kryptik.BVRT, Win32/Kryptik.BVRU, Win32/Kryptik.BVRV, Win32/Kryptik.BVRW, Win32/Kryptik.BVRX, Win32/LockScreen.AGU, Win32/PSW.Tibia.NJW, Win32/Spatet.A, Win32/Spy.KeyLogger.OJO (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW(3), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Agent.NVK (4), Win32/VB.RIB

NOD32定義ファイル:9458 (2014/02/23 00:44)
BAT/Agent.NWA (2), Java/Adwind.F (3), Java/Exploit.Agent.QYO(12), Java/Exploit.Agent.QYP (6), MSIL/Agent.EI, MSIL/Agent.OUM, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.CUX, MSIL/Injector.CUY, MSIL/Injector.CUZ, MSIL/Spy.Agent.PI, SWF/Exploit.CVE-2014-0502.A (2), Win32/Agent.VOC, Win32/Agent.VOE (2), Win32/Bifrose, Win32/Caphaw.I, Win32/CoinMiner.LE, Win32/Glupteba.M, Win32/Injector.Autoit.AGN, Win32/Injector.Autoit.AGP, Win32/Injector.AYHY, Win32/Injector.AYHZ, Win32/Injector.AYIA, Win32/Injector.AYIB, Win32/Injector.AYIC, Win32/Injector.AYID (2), Win32/Injector.AYIE, Win32/Injector.AYIF, Win32/Injector.BWA, Win32/Kryptik.BVRB, Win32/Kryptik.BVRC, Win32/Kryptik.BVRD, Win32/Kryptik.BVRE, Win32/Kryptik.BVRF, Win32/Kryptik.BVRG, Win32/Kryptik.BVRH, Win32/Kryptik.BVRI, Win32/Kryptik.BVRJ, Win32/Kryptik.BVRK, Win32/Kryptik.BVRL, Win32/LockScreen.AUC, Win32/Napolar.A (2), Win32/PSW.VB.NIS, Win32/Redyms.AF, Win32/Remtasu.S, Win32/Remtasu.Y, Win32/Reveton.V, Win32/RiskWare.VBCrypt.BS (2), Win32/Simda.B, Win32/Spammer.Agent.V, Win32/Spatet.T, Win32/Spy.Banker.AAPT (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Autoit.NPY(2), Win32/TrojanDownloader.Banload.SYC, Win32/TrojanDownloader.Banload.TCU, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Hioles.AC, Win32/Zlader.G, Win64/TrojanDownloader.Necurs.I

NOD32定義ファイル:9457 (2014/02/22 19:31)
Java/Exploit.Agent.QYK (12), Java/Exploit.Agent.QYL (5), Java/Exploit.Agent.QYM (2), Java/Exploit.Agent.QYN (2), MSIL/Bladabindi.F, MSIL/HackTool.BruteForce.BT (2), MSIL/HarvBot.B, MSIL/Spy.Agent.RA (3), Win32/AdWare.FakeAV.P (2), Win32/Boaxxe.BE (13), Win32/Caphaw.I (2), Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/HackTool.BruteForce.LS(2), Win32/HackTool.Crypter.AT, Win32/HackTool.Crypter.AU, Win32/HackTool.Delf.NBS, Win32/Hoax.ArchSMS.AFR, Win32/Injector.Autoit.AGL, Win32/Injector.Autoit.AGM, Win32/Injector.AYHL, Win32/Injector.AYHM, Win32/Injector.AYHN, Win32/Injector.AYHO, Win32/Injector.AYHP, Win32/Injector.AYHQ, Win32/Injector.AYHR, Win32/Injector.AYHS, Win32/Injector.AYHT, Win32/Injector.AYHU, Win32/Injector.AYHV, Win32/Injector.AYHW, Win32/Kryptik.BVQK, Win32/Kryptik.BVQL, Win32/Kryptik.BVQM, Win32/Kryptik.BVQN, Win32/Kryptik.BVQO, Win32/Kryptik.BVQP, Win32/Kryptik.BVQQ, Win32/Kryptik.BVQR, Win32/Kryptik.BVQS, Win32/Kryptik.BVQT, Win32/Kryptik.BVQU, Win32/Kryptik.BVQV, Win32/Kryptik.BVQW, Win32/Kryptik.BVQX, Win32/Kryptik.BVQY, Win32/Kryptik.BVQZ, Win32/Kryptik.BVRA, Win32/LockScreen.AGU, Win32/LockScreen.BAN, Win32/LockScreen.BDU (2), Win32/Neurevt.B, Win32/Pronny.LZ, Win32/PSW.Fareit.A, Win32/Reveton.V (2), Win32/Spatet.I, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW(5), Win32/SpyVoltar.B, Win32/Tofsee.AV, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AJA, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Hioles.AC, Win32/Viknok.E

NOD32定義ファイル:9456 (2014/02/22 07:53)
Java/Exploit.Agent.QYJ, Linux/Cdorked.A, Linux/Ebury.A (10), Linux/Ebury.B(29), Linux/Ebury.C (9), Linux/Ebury.D (12), MSIL/Bladabindi.O (3), Win32/Agent.VOQ, Win32/CoinMiner.LJ, Win32/Coolvidoor.AP (2), Win32/Delf.NXC, Win32/Glupteba.M, Win32/Injector.Autoit.AGJ, Win32/Injector.Autoit.AGK, Win32/Injector.AYHC, Win32/Injector.AYHD, Win32/Injector.AYHE, Win32/Injector.AYHF, Win32/Injector.AYHG, Win32/Injector.AYHH, Win32/Injector.AYHI, Win32/Injector.AYHJ, Win32/Injector.AYHK, Win32/Korplug.BX, Win32/Kryptik.BVQC, Win32/Kryptik.BVQD, Win32/Kryptik.BVQE, Win32/Kryptik.BVQF, Win32/Kryptik.BVQG, Win32/Kryptik.BVQH, Win32/Kryptik.BVQI, Win32/Kryptik.BVQJ, Win32/LockScreen.BFL, Win32/Neurevt.B(3), Win32/PSW.Papras.DA, Win32/Remtasu.G, Win32/Reveton.V, Win32/Ruskyper.L(2), Win32/Spatet.T (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/TrojanDownloader.Delf.AHS, Win32/TrojanDownloader.Necurs.B, Win64/Rootkit.Kryptik.K

NOD32定義ファイル:9455 (2014/02/22 03:49)
Android/TrojanSMS.Agent.ZO (2), Android/TrojanSMS.Agent.ZS, J2ME/TrojanSMS.Agent.ED (2), Java/Exploit.Agent.QYI, Java/Exploit.Agent.QYJ(11), Java/Exploit.CVE-2013-2465.GC, MSIL/Adware.PullUpdate.A (3), MSIL/Bladabindi.BH (3), MSIL/Injector.CUU, MSIL/TrojanDropper.Agent.AHQ, Win32/Agent.QFA (2), Win32/BHO.OHE (2), Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/CoinMiner.LJ (2), Win32/Delf.NZL, Win32/Dorkbot.B, Win32/Filecoder.CB, Win32/Filecoder.CE.Gen (2), Win32/Filecoder.NBJ (2), Win32/Filecoder.NBK (3), Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Injector.ABND, Win32/Injector.Autoit.AGG (2), Win32/Injector.Autoit.AGH, Win32/Injector.Autoit.AGI, Win32/Injector.AYGN, Win32/Injector.AYGO, Win32/Injector.AYGP, Win32/Injector.AYGQ, Win32/Injector.AYGR, Win32/Injector.AYGS, Win32/Injector.AYGT, Win32/Injector.AYGU, Win32/Injector.AYGV, Win32/Injector.AYGW, Win32/Injector.AYGX, Win32/Injector.AYGY, Win32/Injector.AYGZ, Win32/Injector.AYHA, Win32/Injector.AYHB, Win32/Korplug.BX (2), Win32/Kryptik.BVPU, Win32/Kryptik.BVPV, Win32/Kryptik.BVPW, Win32/Kryptik.BVPX, Win32/Kryptik.BVPY, Win32/Kryptik.BVPZ, Win32/Kryptik.BVQA, Win32/Kryptik.BVQB, Win32/PSW.Fareit.A (4), Win32/PSW.Tibia.NJW (5), Win32/Qbot.BB, Win32/Redyms.AF, Win32/Remtasu.AK(3), Win32/Remtasu.U, Win32/Reveton.V (3), Win32/Rootkit.Agent.NYX, Win32/Spatet.I (2), Win32/Spion4.AA (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAPP, Win32/Spy.Banker.AAPQ (3), Win32/Spy.Banker.AAPR (2), Win32/Spy.Banker.AAPS (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (2), Win32/StartPage.ADZ, Win32/Syph.C (2), Win32/TrojanDownloader.Banload.TCP (3), Win32/TrojanDownloader.Banload.TCQ, Win32/TrojanDownloader.Banload.TCR (2), Win32/TrojanDownloader.Banload.TCS (3), Win32/TrojanDownloader.Banload.TCT(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDownloader.Wauchos.Z, Win32/VB.NZO (2), Win32/VB.NZP (2), Win32/VB.NZQ (2)

NOD32定義ファイル:9454 (2014/02/21 23:58)
Android/TrojanDownloader.Agent.AD, Android/TrojanSMS.Agent.ZQ (3), Android/TrojanSMS.Agent.ZR (2), Java/Exploit.CVE-2013-1493.IM, Java/Exploit.CVE-2013-2460.CV, Java/Exploit.CVE-2013-2465.GB, MSIL/Agent.NE (2), MSIL/Agent.NF (2), MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F, MSIL/ChadowTek.D (3), MSIL/CoinMiner.IR, MSIL/Injector.CUT, MSIL/KillFiles.H, MSIL/Kryptik.SL, MSIL/PSW.Agent.OGY (2), MSIL/PSW.Agent.OGZ (2), MSIL/Spy.Agent.BP, MSIL/Spy.Agent.PI (2), MSIL/Spy.Keylogger.ACL, MSIL/Spy.Keylogger.ACM(2), MSIL/Spy.Keylogger.DN, MSIL/TrojanDownloader.Agent.JC (3), MSIL/TrojanDownloader.Agent.PB (2), MSIL/TrojanDownloader.Tiny.AS(4), MSIL/TrojanDownloader.Tiny.AY, MSIL/TrojanDropper.Agent.AHO (2), MSIL/TrojanDropper.Agent.AHP, Python/CoinMiner.A, Python/CoinMiner.B (2), VBS/Agent.NDH, VBS/TrojanDownloader.Agent.NJG (2), Win32/AdWare.FakeAV.P, Win32/AdWare.Toolbar.Webalta.EK, Win32/Agent.QEZ (7), Win32/Alinaos.B, Win32/AutoRun.Delf.QS (3), Win32/Bifrose.NTA, Win32/Caphaw.I (2), Win32/CoinMiner.CF, Win32/Delf.ADZ (2), Win32/Filecoder.CE (2), Win32/Filecoder.NBI, Win32/Filecoder.W, Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/Injector.Autoit.AGF, Win32/Injector.AYGD, Win32/Injector.AYGE, Win32/Injector.AYGF, Win32/Injector.AYGG, Win32/Injector.AYGH, Win32/Injector.AYGI, Win32/Injector.AYGJ, Win32/Injector.AYGK, Win32/Injector.AYGL, Win32/Injector.AYGM, Win32/Injector.BWA, Win32/Jinupd.B, Win32/Kryptik.BVPB, Win32/Kryptik.BVPC, Win32/Kryptik.BVPD, Win32/Kryptik.BVPE, Win32/Kryptik.BVPF, Win32/Kryptik.BVPG, Win32/Kryptik.BVPH, Win32/Kryptik.BVPI, Win32/Kryptik.BVPJ, Win32/Kryptik.BVPK, Win32/Kryptik.BVPL, Win32/Kryptik.BVPM, Win32/Kryptik.BVPN, Win32/Kryptik.BVPO, Win32/Kryptik.BVPQ, Win32/Kryptik.BVPR, Win32/Kryptik.BVPS, Win32/Kryptik.BVPT, Win32/LockScreen.BAN, Win32/LockScreen.BDU (2), Win32/LockScreen.BDX, Win32/LockScreen.BFM (2), Win32/Lypserat.A, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Papras.DA, Win32/PSW.VB.NIS, Win32/PSW.VB.NMO (3), Win32/Redyms.AF, Win32/Remtasu.U, Win32/Remtasu.Y, Win32/Reveton.V (5), Win32/Rootkit.Agent.EY, Win32/Rovnix.D, Win32/Shutdowner.NBO (2), Win32/Spatet.AR (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.AAPO (2), Win32/Spy.KeyLogger.OJN (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (8), Win32/Tofsee.AX, Win32/TrojanDownloader.Autoit.NPX(2), Win32/TrojanDownloader.Delf.AHR (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Binder.NCT (2), Win32/WinterLove.NAE (2)

NOD32定義ファイル:9453 (2014/02/21 20:52)
Android/Spy.Agent.BB (2), BAT/CoinMiner.EP (2), BAT/Disabler.NAX, BAT/Shutdown.NDY (2), Java/Exploit.Agent.QYC (2), Java/Exploit.Agent.QYD, Java/Exploit.Agent.QYE (2), Java/Exploit.Agent.QYF (2), Java/Exploit.Agent.QYG (2), Java/Exploit.Agent.QYH (3), MSIL/Agent.NRZ, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/Injector.CUS, MSIL/PSW.Agent.OGX, MSIL/Spy.Agent.RL (2), MSIL/Spy.Keylogger.FH, MSIL/TrojanClicker.Agent.NEM, MSIL/TrojanDownloader.Agent.NV, Python/CoinMiner.A, Win32/AdWare.EoRezo.AV (2), Win32/AdWare.FakeAV.P, Win32/Agent.PJH, Win32/Agent.QDL (2), Win32/Agent.QEY (2), Win32/Agent.VNG, Win32/Agent.VOZ (3), Win32/Autoit.AH, Win32/Bifrose, Win32/Bifrose.D, Win32/Bifrose.NEC, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/Delf.NZL, Win32/Exploit.CVE-2010-3333.BB, Win32/Farfli.ARM (2), Win32/Farfli.ARN(2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.AYFM, Win32/Injector.AYFN, Win32/Injector.AYFO (2), Win32/Injector.AYFP, Win32/Injector.AYFQ, Win32/Injector.AYFR, Win32/Injector.AYFS, Win32/Injector.AYFT, Win32/Injector.AYFU, Win32/Injector.AYFV, Win32/Injector.AYFW, Win32/Injector.AYFX, Win32/Injector.AYFY, Win32/Injector.AYFZ, Win32/Injector.AYGA, Win32/Injector.AYGB, Win32/Injector.AYGC, Win32/Kryptik.BVOT, Win32/Kryptik.BVOU, Win32/Kryptik.BVOV, Win32/Kryptik.BVOW, Win32/Kryptik.BVOX, Win32/Kryptik.BVOY, Win32/Kryptik.BVOZ, Win32/Kryptik.BVPA, Win32/LockScreen.AGU, Win32/LockScreen.BEI, Win32/MBRlock.D (2), Win32/Neurevt.B, Win32/PSW.Agent.NTM (3), Win32/PSW.Papras.CK, Win32/PSW.VB.NHT, Win32/PSW.VB.NIS, Win32/Remtasu.F (3), Win32/Remtasu.U(2), Win32/Reveton.V, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.OBM, Win32/Spy.Agent.OHQ, Win32/Spy.Banker.AAMO, Win32/Spy.Banker.AAPM, Win32/Spy.Banker.AAPN (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU(3), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TCN (2), Win32/TrojanDownloader.Banload.TCO (3), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Delf.AHO, Win32/TrojanDownloader.Delf.AHP (2), Win32/TrojanDownloader.Delf.AHQ (2), Win32/TrojanDownloader.Delf.SCF (2), Win32/TrojanDownloader.FakeAlert.DR, Win32/TrojanDownloader.FakeNSIS.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tiny.NKB, Win32/TrojanDownloader.Tracur.AI, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.B, Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDownloader.Wauchos.Z(4), Win32/TrojanDownloader.Zlob.BNT, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Agent.PYF (2), Win32/TrojanDropper.Small.NMM, Win32/VBObfus.QP, Win32/Virut.NFK, Win32/Wowlik.D

NOD32定義ファイル:9452 (2014/02/21 17:50)
Java/Exploit.Agent.QYB (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (12), MSIL/Bladabindi.O, MSIL/Injector.CUQ, MSIL/Injector.CUR, MSIL/Spy.Agent.BP, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.AHN, VBS/CoinMiner.AV, Win32/AdWare.FakeAV.P(2), Win32/Ainslot.AA (2), Win32/Ainslot.AB (4), Win32/AutoRun.Agent.LJ, Win32/AutoRun.IRCBot.HR, Win32/Bflient.K (2), Win32/Bflient.Y, Win32/Bifrose.ACI, Win32/Bifrose.NTA (2), Win32/Boaxxe.BE(8), Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/CoinMiner.JG, Win32/CoinMiner.LJ, Win32/Corkow.W, Win32/Delf.ADY (2), Win32/Delf.NVC(3), Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/Hupigon (3), Win32/Induc.A, Win32/Injector.Autoit.AGE, Win32/Injector.AYEY (2), Win32/Injector.AYEZ, Win32/Injector.AYFA, Win32/Injector.AYFB, Win32/Injector.AYFC, Win32/Injector.AYFD, Win32/Injector.AYFE, Win32/Injector.AYFF, Win32/Injector.AYFG, Win32/Injector.AYFH, Win32/Injector.AYFI, Win32/Injector.AYFJ, Win32/Injector.AYFK, Win32/Injector.AYFL, Win32/Kelihos.G (4), Win32/Kryptik.BVOJ, Win32/Kryptik.BVOK, Win32/Kryptik.BVOL, Win32/Kryptik.BVOM, Win32/Kryptik.BVON, Win32/Kryptik.BVOO, Win32/Kryptik.BVOP, Win32/Kryptik.BVOQ, Win32/Kryptik.BVOR, Win32/Kryptik.BVOS, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BDU, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.PAT, Win32/PSW.Papras.CX (2), Win32/Qhost.ZR, Win32/Redyms.AF, Win32/Remtasu.F(3), Win32/Remtasu.V, Win32/Remtasu.Z, Win32/Rootcip.F (3), Win32/Rootcip.J(2), Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AANQ, Win32/Spy.Banker.AAPK, Win32/Spy.Banker.AAPL (2), Win32/Spy.Banker.AAPM (2), Win32/Spy.Goldun.GU, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR (2), Win32/SpyVoltar.B (2), Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.TCL (2), Win32/TrojanDownloader.Banload.TCM (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Delf.OFA, Win32/TrojanDropper.VB.NQY, Win32/TrojanDropper.VB.ONA, Win32/TrojanDropper.Yabinder.20, Win32/TrojanProxy.Agent.NVI, Win32/TrojanProxy.Agent.NVJ (2), Win32/VB.NPV

NOD32定義ファイル:9451 (2014/02/21 07:51)
BAT/Agent.AQ (3), MSIL/Agent.EI, MSIL/Bladabindi.O, MSIL/TrojanClicker.Agent.NEL, OSX/CoinThief.B (2), OSX/Morcut.A, Win32/AdWare.FakeAV.P, Win32/CoinMiner.LT (3), Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.FH, Win32/Farfli.ACU, Win32/Farfli.ARJ(2), Win32/Farfli.ARK (2), Win32/Farfli.ARL (2), Win32/Fynloski.AA(2), Win32/Injector.Autoit.AGC, Win32/Injector.Autoit.AGD, Win32/Injector.AYEP, Win32/Injector.AYEQ, Win32/Injector.AYER, Win32/Injector.AYES, Win32/Injector.AYET, Win32/Injector.AYEU, Win32/Injector.AYEV, Win32/Injector.AYEW, Win32/Injector.AYEX, Win32/Kryptik.BVNZ, Win32/Kryptik.BVOA, Win32/Kryptik.BVOB, Win32/Kryptik.BVOC, Win32/Kryptik.BVOD, Win32/Kryptik.BVOE, Win32/Kryptik.BVOF, Win32/Kryptik.BVOG, Win32/Kryptik.BVOH, Win32/Kryptik.BVOI, Win32/LockScreen.BDU, Win32/PSW.Fareit.A, Win32/RDPdoor.BE (2), Win32/Remtasu.Z, Win32/Reveton.V, Win32/Spatet.A, Win32/Spy.Agent.OIM (6), Win32/Spy.Banker.AAPJ (8), Win32/Spy.Delf.PQI(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Banload.TCK (2), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NVI (2), Win32/TrojanProxy.Hioles.AC (2)

NOD32定義ファイル:9450 (2014/02/21 04:01)
BAT/Disabler.NBU, BAT/Spy.FtpSend.H (3), HTML/Ransom.M.Gen, J2ME/TrojanDownloader.Agent.AE (2), Java/Jacksbot.X, JS/Exploit.Pdfka.OSE(2), JS/Exploit.Pdfka.QKK, JS/ExtenBro.Agent.E, JS/ExtenBro.Agent.H, JS/Redirector.NJN, MSIL/Agent.OSO, MSIL/Bladabindi.BH, MSIL/Bladabindi.BN, MSIL/Bladabindi.O, PDF/Exploit.CVE-2010-2883.E, Win32/AdWare.FakeAV.P, Win32/AdWare.Lollipop.R, Win32/Agent.VNZ, Win32/Agent.VOX (5), Win32/Agent.VOY (2), Win32/Autoit.AG, Win32/Bifrose.NTA, Win32/Boaxxe.BE, Win32/Caphaw.I (2), Win32/Chir.B, Win32/Coredoor.AA, Win32/Delf.ADW (2), Win32/Delf.NZL, Win32/Delf.ONU (2), Win32/Exploit.CVE-2013-0074.I, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.AYEG, Win32/Injector.AYEH, Win32/Injector.AYEI, Win32/Injector.AYEJ, Win32/Injector.AYEK, Win32/Injector.AYEL, Win32/Injector.AYEM (2), Win32/Injector.AYEN, Win32/Injector.AYEO, Win32/IRCBot.NIH (2), Win32/Korplug.BW (5), Win32/Kryptik.BVNJ, Win32/Kryptik.BVNK, Win32/Kryptik.BVNL, Win32/Kryptik.BVNM, Win32/Kryptik.BVNN, Win32/Kryptik.BVNO, Win32/Kryptik.BVNP, Win32/Kryptik.BVNQ, Win32/Kryptik.BVNR, Win32/Kryptik.BVNS, Win32/Kryptik.BVNT, Win32/Kryptik.BVNU, Win32/Kryptik.BVNV, Win32/Kryptik.BVNW, Win32/Kryptik.BVNX, Win32/Kryptik.BVNY, Win32/LockScreen.BDU (2), Win32/MBRlock.D, Win32/Miep.C, Win32/Nethief.NAX (2), Win32/Poison.NAE, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A (2), Win32/PSW.VB.NIS, Win32/Qbot.BB, Win32/Redyms.AF, Win32/Remtasu.U (3), Win32/Reveton.V, Win32/Roxrat.AA (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/StartPage.ADZ, Win32/Tofsee.AV, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Agent.AHE, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.PRZ (2), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.VB.QJR, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI (2), Win32/TrojanDropper.Autoit.ET, Win32/Wigon.OV, Win32/Wisp.C, Win32/Wisp.F

NOD32定義ファイル:9449 (2014/02/21 00:16)
Android/MisoSMS.B (7), Android/Spy.Agent.BA (2), BAT/Agent.NVZ (2), BAT/CoinMiner.EO (2), Java/Exploit.Agent.QYA, Java/Exploit.CVE-2012-1723.LG, JS/Kryptik.AQC, Laroux.NAF, MSIL/Agent.ND, MSIL/Agent.OUK (8), MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O(3), MSIL/Kryptik.SK, MSIL/LockScreen.JJ, MSIL/TrojanDropper.Agent.AHL(2), Python/CoinBot.A (4), Win32/Agent.QEV (2), Win32/Agent.QEW (2), Win32/Agent.QEX, Win32/Autoit.JH, Win32/Boaxxe.BE (3), Win32/Boaxxe.G (2), Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/CoinMiner.LJ, Win32/Coolvidoor.AO(2), Win32/Dsocks.AA (2), Win32/Fynloski.AA, Win32/Fynloski.AT, Win32/ICQBot.C (2), Win32/Injector.Autoit.YQ, Win32/Injector.AYDU, Win32/Injector.AYDX, Win32/Injector.AYDY, Win32/Injector.AYDZ, Win32/Injector.AYEA, Win32/Injector.AYEB, Win32/Injector.AYEC, Win32/Injector.AYED, Win32/Injector.AYEE, Win32/Injector.AYEF, Win32/Kryptik.BVND, Win32/Kryptik.BVNE, Win32/Kryptik.BVNF, Win32/Kryptik.BVNG, Win32/Kryptik.BVNI, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BAN, Win32/LockScreen.BDU, Win32/Neurevt.B, Win32/Noknok.AA (2), Win32/Ponmocup.IM, Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A, Win32/Redyms.AF (2), Win32/Reveton.V (9), Win32/SpamTool.Tedroo.AY, Win32/Spatet.I, Win32/Spy.Agent.OHT, Win32/Spy.Agent.OIL, Win32/Spy.Banker.AAPI, Win32/Spy.Delf.PQG (2), Win32/Spy.Delf.PQH (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX (2), Win32/TrojanClicker.Agent.NUS (2), Win32/TrojanDownloader.Agent.AJP (6), Win32/TrojanDownloader.Autoit.NPW (2), Win32/TrojanDownloader.Delf.AHN, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/VB.NXO, Win64/CoinMiner.E, Win64/CoinMiner.F

NOD32定義ファイル:9448 (2014/02/20 20:48)
Android/Exploit.Lotoor.ED, Android/Exploit.Lotoor.EE, Android/Gedma.C (2), Android/SMForw.S (2), Android/Spy.Agent.AZ (2), Android/TrojanSMS.Agent.ZL(2), Android/TrojanSMS.Agent.ZM (2), Android/TrojanSMS.Agent.ZN (2), Android/TrojanSMS.Stealer.M (2), IRC/SdBot.AVW, MSIL/Agent.OSO, MSIL/Agent.OUJ, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.Q (4), MSIL/CoinMiner.IQ (2), MSIL/Injector.CUP, MSIL/TrojanDownloader.Agent.PA (2), MSIL/TrojanDropper.Agent.AHK (2), MSIL/TrojanDropper.Agent.ZS, Win32/AdWare.FakeAV.P, Win32/Agent.VOE (4), Win32/Ainslot.AA, Win32/AutoRun.Qhost.AW (2), Win32/AutoRun.Spy.KeyLogger.R(3), Win32/BadJoke.BF (6), Win32/Belesak.F (4), Win32/Boaxxe.BE (2), Win32/Cakl.NAG, Win32/CoinMiner.KX, Win32/CoinMiner.LD, Win32/Delf.RUH, Win32/FlyStudio.OJB (2), Win32/Fynloski.AA (2), Win32/Induc.A, Win32/Injector.AYDQ, Win32/Injector.AYDR, Win32/Injector.AYDS, Win32/Injector.AYDT (2), Win32/Injector.AYDU, Win32/Injector.AYDV, Win32/Injector.AYDW, Win32/IRCBot.AQK (2), Win32/Kryptik.BVMV, Win32/Kryptik.BVMW, Win32/Kryptik.BVMX, Win32/Kryptik.BVMY, Win32/Kryptik.BVMZ, Win32/Kryptik.BVNA, Win32/Kryptik.BVNB, Win32/Kryptik.BVNC, Win32/LockScreen.AQE, Win32/LockScreen.BFL(3), Win32/MBRlock.D (2), Win32/Neurevt.B (5), Win32/PcClient, Win32/ProxyChanger.NV (3), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CK, Win32/PSW.QQShou, Win32/Qbot.BB, Win32/Redyms.AF, Win32/Remtasu.V, Win32/Rovnix.P, Win32/ServStart.FS (2), Win32/Sheldor.NAP, Win32/Spatet.I, Win32/Spy.Agent.NYU (3), Win32/Spy.Agent.OAU (2), Win32/Spy.Agent.OHQ, Win32/Spy.Agent.OIK (3), Win32/Spy.Goldun.GU, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU(3), Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanClicker.Delf.NMR, Win32/TrojanDownloader.Agent.SBA, Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Banload.TCJ, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QJQ (2), Win32/TrojanDownloader.Waski.B, Win32/VB.NQZ, Win32/VB.RIA (2), Win64/Belesak.F, Win64/Riskware.HackAV.AC

NOD32定義ファイル:9447 (2014/02/20 17:55)
Java/Exploit.Agent.QXZ (2), JS/ExtenBro.FBook.AI, MSIL/Agent.OUI (2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(8), MSIL/Bladabindi.O (2), MSIL/CoinMiner.IQ, MSIL/Injector.CUN, MSIL/Injector.CUO, MSIL/Spammer.Agent.N, MSIL/TrojanDropper.Agent.AHF, MSIL/TrojanDropper.Agent.AHI, MSIL/TrojanDropper.Agent.AHJ, MSIL/TrojanDropper.Binder.CJ, MSIL/TrojanDropper.Small.AQ, Win32/AdWare.AD150(4), Win32/AdWare.AD150.A (2), Win32/AdWare.FakeAV.P, Win32/Agent.VOE(2), Win32/Autoit.KG, Win32/AutoRun.VB.BDX (3), Win32/Boaxxe.BE (2), Win32/Caphaw.I (3), Win32/CoinMiner.KX, Win32/CoinMiner.LS (2), Win32/Exploit.CVE-2013-3660.F (2), Win32/Exploit.CVE-2013-3660.H(4), Win32/Farfli.PZ, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Glupteba.M (2), Win32/Injector.Autoit.AGB, Win32/Injector.AYBU, Win32/Injector.AYCR, Win32/Injector.AYCS (2), Win32/Injector.AYCT, Win32/Injector.AYCU, Win32/Injector.AYCV, Win32/Injector.AYCW, Win32/Injector.AYCY, Win32/Injector.AYCZ, Win32/Injector.AYDA, Win32/Injector.AYDB, Win32/Injector.AYDC, Win32/Injector.AYDD (2), Win32/Injector.AYDE (2), Win32/Injector.AYDF, Win32/Injector.AYDG, Win32/Injector.AYDH, Win32/Injector.AYDI, Win32/Injector.AYDJ, Win32/Injector.AYDK, Win32/Injector.AYDL, Win32/Injector.AYDM, Win32/Injector.AYDN, Win32/Injector.AYDO, Win32/Injector.AYDP, Win32/Kryptik.BVMP, Win32/Kryptik.BVMQ, Win32/Kryptik.BVMR, Win32/Kryptik.BVMS, Win32/Kryptik.BVMT, Win32/Kryptik.BVMU, Win32/LockScreen.AQE (4), Win32/LockScreen.AUC, Win32/LockScreen.BDU(2), Win32/MBRlock.D (2), Win32/Neurevt.B (2), Win32/Poison.NCY, Win32/Pronny.LZ (2), Win32/ProxyChanger.NJ, Win32/PSW.Fareit.A, Win32/PSW.LdPinch.NEL, Win32/PSW.Papras.CX, Win32/PSW.Tibia.NIC (2), Win32/Remtasu.U, Win32/Reveton.V, Win32/Rovnix.F, Win32/Rovnix.O, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.OKD, Win32/Spy.Banker.QEO, Win32/Spy.Ranbyus.J, Win32/Spy.Usteal.C (5), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/Tofsee.AX(4), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AJM, Win32/TrojanDownloader.Nymaim.AK, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Agent.NVG, Win32/TrojanProxy.Agent.NVH (2), Win32/TrojanProxy.Hioles.AB, Win32/VB.NXB, Win64/Exploit.CVE-2013-3660.H

NOD32定義ファイル:9446 (2014/02/20 07:50)
Java/Exploit.Agent.QXX, Java/Exploit.Agent.QXY, Java/Exploit.CVE-2013-2460.CU, MSIL/Bladabindi.BH, MSIL/Bladabindi.F(2), MSIL/Bladabindi.O, MSIL/CoinMiner.IK, MSIL/HackTool.Crypter.BR(2), MSIL/HackTool.Crypter.BS, MSIL/Riskware.HideScreener.A, Win32/Agent.VNZ, Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/CoinMiner.HU, Win32/Delf.NZL, Win32/HackTool.Crypter.AS, Win32/Injector.Autoit.AGA.Gen, Win32/Injector.AYCM, Win32/Injector.AYCN, Win32/Injector.AYCO, Win32/Injector.AYCP, Win32/Injector.AYCQ, Win32/IRCBot.NIH, Win32/Kelihos.G, Win32/Kryptik.BVMF, Win32/Kryptik.BVMH, Win32/Kryptik.BVMI, Win32/Kryptik.BVMJ, Win32/Kryptik.BVMK, Win32/Kryptik.BVML, Win32/Kryptik.BVMM, Win32/Kryptik.BVMN, Win32/Kryptik.BVMO, Win32/Neurevt.B(2), Win32/ProxyChanger.NU (2), Win32/PSW.Fareit.A, Win32/PSW.VB.NME, Win32/Reveton.V, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/StartPage.ADZ, Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanProxy.Agent.NVG (2)

NOD32定義ファイル:9445 (2014/02/20 03:51)
MSIL/Agent.GF (4), MSIL/Bladabindi.F, MSIL/CoinMiner.AY, MSIL/Injector.CUM, MSIL/Spy.Agent.PI (3), VBS/Agent.NDH (2), Win32/AdWare.Agent.NEW, Win32/AdWare.WindowsExpertConsole.AL, Win32/Autoit.NII (2), Win32/Boaxxe.BE, Win32/Caphaw.I (2), Win32/CoinMiner.CF, Win32/CoinMiner.LJ, Win32/Delf.ADV(2), Win32/Farfli.ARH (2), Win32/Farfli.ARI (4), Win32/Fynloski.AA, Win32/Injector.AYCF, Win32/Injector.AYCG, Win32/Injector.AYCH, Win32/Injector.AYCJ, Win32/Injector.AYCK, Win32/Injector.AYCL, Win32/Kryptik.BVLS, Win32/Kryptik.BVLT, Win32/Kryptik.BVLU, Win32/Kryptik.BVLV, Win32/Kryptik.BVLW, Win32/Kryptik.BVLX, Win32/Kryptik.BVLY, Win32/Kryptik.BVLZ, Win32/Kryptik.BVMA, Win32/Kryptik.BVMB, Win32/Kryptik.BVMC, Win32/Kryptik.BVMD, Win32/Kryptik.BVME, Win32/Kryptik.BVMG, Win32/LockScreen.AQE, Win32/LockScreen.BAN, Win32/LockScreen.BDX, Win32/LockScreen.BFK(2), Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Papras.DA, Win32/PSW.VB.NIS, Win32/Ramnit.A, Win32/Redyms.AF (3), Win32/Remtasu.U(2), Win32/Remtasu.Y, Win32/Remtasu.Z (2), Win32/Reveton.V(6), Win32/RiskWare.HackAV.OB, Win32/Rovnix.L, Win32/Rovnix.P, Win32/Spammer.Agent.V, Win32/Spatet.A, Win32/Spy.KeyLogger.KY, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/Tofsee.AV, Win32/Tofsee.AX(4), Win32/TrojanDownloader.Delf.AHM, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.A(4), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI (2), Win64/Rovnix.H

NOD32定義ファイル:9444 (2014/02/20 01:04)
Android/Fobus.B (2), Android/Spy.NickiSpy.O, Android/TrojanSMS.Agent.ZK (2), BAT/KillProc.K, Java/Exploit.Agent.QXT (9), Java/Exploit.Agent.QXU, Java/Exploit.Agent.QXV, Java/Exploit.Agent.QXW, Java/Exploit.CVE-2013-2460.CT, Java/Exploit.CVE-2013-2465.GA, JS/ExtenBro.Agent.G, JS/ExtenBro.FBook.AH, MSIL/Agent.GD (3), MSIL/Agent.GE, MSIL/Agent.OOP (2), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/CoinMiner.IP, MSIL/KeyLogger.RemoteKeylogger.A (4), MSIL/KeyLogger.RemoteKeylogger.B(2), MSIL/Kryptik.SJ, MSIL/PSW.Agent.OGW (3), MSIL/PSW.CoinStealer.M, MSIL/Spy.Agent.DL, MSIL/Spy.Keylogger.ACK (2), MSIL/TrojanClicker.Agent.NEK, MSIL/TrojanClicker.Agent.NEL (2), MSIL/TrojanDropper.Agent.AHF, MSIL/TrojanDropper.Agent.AHI, MSIL/TrojanDropper.Agent.JK(2), Perl/Shellbot.NAI, PHP/LockScreen.ET, VBS/CoinMiner.AU (2), Win32/AdWare.FakeAV.P, Win32/AdWare.Kraddare.JR, Win32/AdWare.Kraddare.JS, Win32/AdWare.Toolbar.Webalta.EJ, Win32/Agent.NOU (3), Win32/Agent.QEO, Win32/Agent.QEU (2), Win32/Agent.VOE (2), Win32/Agent.VOU (2), Win32/Agent.VOV, Win32/Agent.VOW, Win32/Ainslot.AB (3), Win32/Autoit.AF(4), Win32/Autoit.JH, Win32/Autoit.NPW (2), Win32/AutoRun.Autoit.GO, Win32/AutoRun.VB.BDW, Win32/Bifrose.ADR, Win32/Bifrose.NTA(2), Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.EX, Win32/CoinMiner.JG, Win32/CoinMiner.LR (2), Win32/Delf.QBJ, Win32/Delf.RUG, Win32/Flooder.Agent.NAN, Win32/Flooder.Agent.NAO, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/HackTool.BruteForce.HY, Win32/Hupigon (10), Win32/Hupigon.EQE (2), Win32/Injector.AYBW, Win32/Injector.AYBX, Win32/Injector.AYBY, Win32/Injector.AYBZ (2), Win32/Injector.AYCA, Win32/Injector.AYCB, Win32/Injector.AYCD, Win32/Injector.AYCE, Win32/IRCBot.NJK (2), Win32/Kelihos.G, Win32/Kryptik.BVLG, Win32/Kryptik.BVLH, Win32/Kryptik.BVLI, Win32/Kryptik.BVLJ, Win32/Kryptik.BVLK, Win32/Kryptik.BVLL, Win32/Kryptik.BVLM, Win32/Kryptik.BVLN, Win32/Kryptik.BVLO, Win32/Kryptik.BVLP, Win32/Kryptik.BVLQ, Win32/Kryptik.BVLR, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/Napolar.A(2), Win32/Napolar.D (2), Win32/Nebuler.CY (2), Win32/Neurevt.B, Win32/Poison.NMQ, Win32/PSW.Fareit.A, Win32/PSW.Papras.BW, Win32/PSW.VB.NIS(4), Win32/Qhost (2), Win32/Qhost.Banker.OV, Win32/Qhost.PGU (2), Win32/Remtasu.Y, Win32/Reveton.V, Win32/RiskWare.HackAV.OB, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NJK (2), Win32/Spy.Agent.NKH, Win32/Spy.Agent.OAU (2), Win32/Spy.Agent.OCA, Win32/Spy.Agent.OII (2), Win32/Spy.Agent.OIJ, Win32/Spy.Banbra.OKB (2), Win32/Spy.Banker.AAPF (2), Win32/Spy.Banker.AAPG, Win32/Spy.Banker.AAPH (2), Win32/Spy.Delf.PQE, Win32/Spy.Delf.PQF, Win32/Spy.KeyLogger.OJM, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (3), Win32/StartPage.OUG (2), Win32/Tifaut.O (4), Win32/Tofsee.AX (2), Win32/TrojanClicker.Agent.BCI (4), Win32/TrojanClicker.Agent.NFJ, Win32/TrojanDownloader.Agent.AJL, Win32/TrojanDownloader.Agent.SBD (2), Win32/TrojanDownloader.Banload.TCF (3), Win32/TrojanDownloader.Banload.TCG(3), Win32/TrojanDownloader.Banload.TCH, Win32/TrojanDownloader.Banload.TCI(2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Delf.AHL, Win32/TrojanDownloader.Delf.EUD (3), Win32/TrojanDownloader.VB.QJP, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X(2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanDropper.Delf.OEF, Win32/TrojanProxy.Agent.NVF (2), Win32/Trustezeb.E, Win32/VB.QXO, Win64/Napolar.C (2)

NOD32定義ファイル:9443 (2014/02/19 21:06)
Android/Andup.O (2), Android/FeeBg.A, Android/Spy.Agent.AX(2), Android/TrojanSMS.Agent.ZJ (2), BAT/CoinMiner.EN(2), BAT/TrojanDownloader.Ftp.NOK (2), JS/Chromex.Agent.H, JS/Chromex.Agent.I, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O (4), MSIL/Injector.CUG, MSIL/Injector.CUH, MSIL/Injector.CUI, MSIL/Injector.CUJ, MSIL/Injector.CUK, MSIL/Injector.CUL, MSIL/Spy.Keylogger.ACI (2), MSIL/Spy.Keylogger.ACJ(2), MSIL/TrojanDownloader.Agent.OZ (2), MSIL/TrojanDropper.Agent.AAC, MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Agent.AHF (4), MSIL/TrojanDropper.Agent.AHG (3), MSIL/TrojanDropper.Agent.AHH, MSIL/TrojanDropper.Agent.VV, MSIL/TrojanDropper.Binder.CA(2), MSIL/TrojanDropper.Binder.CI, Win32/AdWare.Antivirus2008.AC, Win32/AdWare.FakeAV.P, Win32/Agent.NWY (2), Win32/Agent.POY, Win32/Agent.VOE(3), Win32/Autoit.NPV, Win32/Bifrose.NTA (2), Win32/Boaxxe.BE (2), Win32/Boaxxe.G, Win32/Delf.AAV, Win32/Exploit.CVE-2010-3333.BA, Win32/Exploit.CVE-2013-0074.H, Win32/Farfli.ACU, Win32/Farfli.AON, Win32/Farfli.PZ, Win32/Fynloski.AA (3), Win32/Fynloski.AM (5), Win32/Injector.AMPU, Win32/Injector.AYAQ, Win32/Injector.AYBI, Win32/Injector.AYBJ, Win32/Injector.AYBK, Win32/Injector.AYBL, Win32/Injector.AYBM, Win32/Injector.AYBN (2), Win32/Injector.AYBO, Win32/Injector.AYBP, Win32/Injector.AYBQ, Win32/Injector.AYBR, Win32/Injector.AYBS, Win32/Injector.AYBT, Win32/Injector.AYBU, Win32/Injector.AYBV, Win32/IRCBot.SE (2), Win32/Kbot.AB, Win32/Kryptik.BVKR, Win32/Kryptik.BVKS, Win32/Kryptik.BVKT, Win32/Kryptik.BVKU, Win32/Kryptik.BVKV, Win32/Kryptik.BVKW, Win32/Kryptik.BVKX, Win32/Kryptik.BVKY, Win32/Kryptik.BVKZ, Win32/Kryptik.BVLA, Win32/Kryptik.BVLB, Win32/Kryptik.BVLC, Win32/Kryptik.BVLD, Win32/Kryptik.BVLE, Win32/Kryptik.BVLF, Win32/LockScreen.AUC, Win32/LockScreen.BAN (2), Win32/MBRlock.D, Win32/Nebuler.CY, Win32/PSW.Agent.NTM (2), Win32/PSW.Fareit.A, Win32/PSW.QQPass.NSN (2), Win32/Qbot.BB, Win32/Remtasu.Z (2), Win32/Reveton.V, Win32/Rovnix.P, Win32/Spatet.I (3), Win32/Spatet.T (2), Win32/Spy.Agent.NES, Win32/Spy.Agent.OHQ, Win32/Spy.Agent.OHT, Win32/Spy.Shiz.NCN (4), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (4), Win32/Srizbi, Win32/Tofsee.AX (3), Win32/TrojanClicker.Autoit.NDN (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Nymaim.AK, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.QMN(2), Win32/TrojanProxy.Agent.NUE, Win32/Turkojan, Win32/Viknok.E, Win32/Virut.NFF, Win32/Virut.NFG, Win32/Virut.NFH, Win32/Virut.NFI, Win32/Virut.NFJ, Win32/Wigon.PH

NOD32定義ファイル:9442 (2014/02/19 18:08)
Android/Lovetrap.O, Android/TrojanSMS.Agent.ZE (2), Android/TrojanSMS.Agent.ZF (2), Android/TrojanSMS.FakeInst.CS, Android/TrojanSMS.FakeInst.CU (2), Android/TrojanSMS.VMS.A, Java/Exploit.Agent.QXS (3), MSIL/Agent.OUH (2), MSIL/Autorun.Agent.CA, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F (6), MSIL/Bladabindi.O (3), MSIL/Injector.CUF, MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDropper.Agent.AHD (2), MSIL/TrojanDropper.Agent.AHE, MSIL/TrojanDropper.Agent.AHF, MSIL/TrojanDropper.Binder.CA, Win32/Agent.VOE, Win32/Ainslot.AA, Win32/Ainslot.AB (3), Win32/Autoit.NPU(2), Win32/AutoRun.Agent.RF, Win32/AutoRun.NC, Win32/AutoRun.VB.WZ, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/Dorkbot.B (3), Win32/Filecoder.BQ, Win32/Fynloski.AM (2), Win32/Glupteba.M (2), Win32/Injector.Autoit.AFX, Win32/Injector.Autoit.AFY, Win32/Injector.Autoit.AFZ, Win32/Injector.AYAW, Win32/Injector.AYAX, Win32/Injector.AYAY (2), Win32/Injector.AYAZ, Win32/Injector.AYBA (2), Win32/Injector.AYBB, Win32/Injector.AYBC, Win32/Injector.AYBD, Win32/Injector.AYBE, Win32/Injector.AYBF, Win32/Injector.AYBG, Win32/Injector.AYBH, Win32/IRCBot.SE, Win32/Kelihos.G, Win32/KillProc.NBE, Win32/Kryptik.BVKI, Win32/Kryptik.BVKJ, Win32/Kryptik.BVKK, Win32/Kryptik.BVKL, Win32/Kryptik.BVKM, Win32/Kryptik.BVKN, Win32/Kryptik.BVKO, Win32/Kryptik.BVKP, Win32/Kryptik.BVKQ, Win32/LockScreen.AQE (2), Win32/LockScreen.YL, Win32/MBRlock.D (4), Win32/Napolar.A (2), Win32/Neurevt.B (3), Win32/PcClient.NGF, Win32/Protux.NAF, Win32/ProxyChanger.NJ(2), Win32/PSW.VB.NME (2), Win32/Qadars.AB, Win32/Remtasu.F (2), Win32/Remtasu.U, Win32/Remtasu.Y (2), Win32/SpamTool.Agent.NET, Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Hesperbot.D, Win32/Spy.SpyEye.BY, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (4), Win32/Tofsee.AV, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AHC, Win32/TrojanDownloader.Agent.AJA, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Delf.BW, Win32/TrojanDropper.VB.NFZ, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NVE, Win32/TrojanProxy.Hioles.AC (2), Win32/VB.NPY, Win32/Videspra.AF

NOD32定義ファイル:9441 (2014/02/19 17:25)
Android/Adware.Tgapp.A, Android/Spy.Agent.AD, Android/Spy.Agent.AE, Java/Exploit.Agent.QXQ (3), Java/Exploit.Agent.QXR (2), MSIL/Bladabindi.BN, MSIL/Bladabindi.F (2), MSIL/Injector.CUE, MSIL/PSW.CoinStealer.L, MSIL/Spy.Agent.PI, Win32/AdWare.FakeAV.P, Win32/Ainslot.AA, Win32/Autoit.KF, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/CoinMiner.KQ, Win32/Farfli.ACU, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.AYAP, Win32/Injector.AYAQ, Win32/Injector.AYAR, Win32/Injector.AYAS, Win32/Injector.AYAT, Win32/Injector.AYAU, Win32/Injector.AYAV, Win32/Kryptik.BVJR, Win32/Kryptik.BVJS, Win32/Kryptik.BVJT, Win32/Kryptik.BVJU, Win32/Kryptik.BVJV, Win32/Kryptik.BVJW, Win32/Kryptik.BVJX, Win32/Kryptik.BVJY, Win32/Kryptik.BVJZ, Win32/Kryptik.BVKA, Win32/Kryptik.BVKB, Win32/Kryptik.BVKC, Win32/Kryptik.BVKD, Win32/Kryptik.BVKE, Win32/Kryptik.BVKF, Win32/Kryptik.BVKG, Win32/Kryptik.BVKH, Win32/Packed.AutoIt.X, Win32/Patched.NEB, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.DA (3), Win32/Redyms.AF, Win32/Remtasu.R, Win32/Reveton.V, Win32/Rozena.EN, Win32/Ruskyper.K(2), Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/TrojanDownloader.Banload.SYC, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Agent.NVE (4)

NOD32定義ファイル:9440 (2014/02/19 03:44)
BAT/Agent.NVY (3), BAT/KillFiles.NHR (2), HTML/Agent.AS, Java/Exploit.Agent.QXA, Java/Exploit.Agent.QXN, Java/Exploit.Agent.QXO, Java/Exploit.Agent.QXP, Java/Exploit.CVE-2013-1493.IL, JS/Exploit.CVE-2013-1347.B, MSIL/Agent.OSO (2), MSIL/Bladabindi.BF, MSIL/Bladabindi.O, MSIL/LockScreen.JI (2), OSX/CoinThief.B, PDF/Exploit.Pidief.AAD, PHP/Rst.G, VBS/Agent.NDH, Win32/AdWare.FakeAV.P, Win32/AdWare.ToroAntivirus.A, Win32/Agent.QET(6), Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.AQH, Win32/Boaxxe.G(2), Win32/Caphaw.I (3), Win32/CoinMiner.CF, Win32/CoinMiner.LJ (2), Win32/Delf.RUE, Win32/Delf.RUF, Win32/Dorkbot.B, Win32/Filecoder.NAM(2), Win32/Filecoder.Q, Win32/Filecoder.W, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Hoax.ArchSMS.ZL, Win32/Injector.AYAB (2), Win32/Injector.AYAC, Win32/Injector.AYAD, Win32/Injector.AYAE, Win32/Injector.AYAF, Win32/Injector.AYAG (2), Win32/Injector.AYAH(2), Win32/Injector.AYAI, Win32/Injector.AYAJ, Win32/Injector.AYAK, Win32/Injector.AYAL, Win32/Injector.AYAM, Win32/Injector.AYAN, Win32/Injector.AYAO, Win32/Injector.BWA, Win32/IRCBot.NIH, Win32/IRCBot.NJJ (2), Win32/KillProc.NCI, Win32/Kryptik.BVJC, Win32/Kryptik.BVJD, Win32/Kryptik.BVJE, Win32/Kryptik.BVJF, Win32/Kryptik.BVJG, Win32/Kryptik.BVJH, Win32/Kryptik.BVJI, Win32/Kryptik.BVJJ, Win32/Kryptik.BVJK, Win32/Kryptik.BVJL, Win32/Kryptik.BVJM, Win32/Kryptik.BVJN, Win32/Kryptik.BVJO, Win32/Kryptik.BVJP, Win32/Kryptik.BVJQ, Win32/LockScreen.AQE, Win32/LockScreen.BAN, Win32/LockScreen.BDU, Win32/LockScreen.BDX, Win32/Neodurk.AA (2), Win32/PSW.VB.NME, Win32/Qbot.BB, Win32/Remtasu.Y, Win32/Reveton.V (2), Win32/SchwarzeSonne.B, Win32/Spatet.T (6), Win32/Spy.Banker.AAPE, Win32/Spy.Bebloh.K, Win32/Spy.Delf.PQD (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ(3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/StartPage.ADS, Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NMU (2), Win32/TrojanDownloader.Agent.SBC (2), Win32/TrojanDownloader.Banload.TCB (3), Win32/TrojanDownloader.Banload.TCC (2), Win32/TrojanDownloader.Banload.TCD(3), Win32/TrojanDownloader.Banload.TCE, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z (2)

NOD32定義ファイル:9439 (2014/02/18 23:43)
Java/Exploit.Agent.QXL, Java/Exploit.Agent.QXM, Java/Exploit.CVE-2013-2460.CS, MSIL/Bladabindi.F, MSIL/Bladabindi.O(2), MSIL/HackTool.Crypter.BQ, MSIL/Injector.CUC, MSIL/PSW.Agent.OGV(2), MSIL/TrojanDownloader.Agent.OY, Win32/AddUser.R, Win32/AddUser.S, Win32/Agent.PZH, Win32/Agent.VNZ, Win32/Boaxxe.BE, Win32/Caphaw.I(2), Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Hupigon.NRF, Win32/Injector.AXZW, Win32/Injector.AXZX, Win32/Injector.AXZY, Win32/Injector.AXZZ, Win32/Injector.AYAA, Win32/Kryptik.BVIU, Win32/Kryptik.BVIV, Win32/Kryptik.BVIW, Win32/Kryptik.BVIX, Win32/Kryptik.BVIY, Win32/Kryptik.BVIZ, Win32/Kryptik.BVJA, Win32/Kryptik.BVJB, Win32/PSW.Fareit.A (2), Win32/PSW.Hangame.NBJ (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CY, Win32/Remtasu.S, Win32/Reveton.V (3), Win32/RiskWare.VBCrypt.BR, Win32/Shutdowner.NBN (2), Win32/Spy.Banker.AANP, Win32/Spy.Banker.AAPA (4), Win32/Spy.Banker.AAPB, Win32/Spy.Banker.AAPB.gen, Win32/Spy.Banker.AAPC, Win32/Spy.Banker.AAPD (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (5), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.SYC, Win32/TrojanDownloader.Delf.SCE (2), Win32/TrojanDownloader.Necurs.B, Win32/VB.RHZ, Win32/Virut.NFC, Win32/Virut.NFD, Win32/Virut.NFE

NOD32定義ファイル:9438 (2014/02/18 21:47)
Android/Obad.E (2), BAT/PSW.Agent.BS (2), BAT/StartPage.NAT (3), BAT/TrojanDropper.Agent.NAB, Java/Agent.GH (2), Java/Exploit.Agent.QXG, Java/Exploit.Agent.QXH (2), Java/Exploit.Agent.QXI (12), Java/Exploit.Agent.QXJ (11), Java/Exploit.Agent.QXK (6), JS/ExtenBro.Agent.F(2), MSIL/Agent.NA (2), MSIL/Agent.NB (2), MSIL/Agent.NC, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (17), MSIL/Bladabindi.O, MSIL/CoinMiner.IO (2), MSIL/Injector.CTZ, MSIL/Injector.CUA, MSIL/Injector.CUB, MSIL/Spy.Agent.RK (2), MSIL/TrojanDropper.Agent.AAC(2), MSIL/TrojanDropper.Agent.AEV (2), MSIL/TrojanDropper.Agent.AHA, MSIL/TrojanDropper.Agent.AHB (2), MSIL/TrojanDropper.Agent.AHC (2), MSIL/TrojanDropper.Binder.CH, VBS/CoinMiner.AS (2), VBS/Reger.G, Win32/AdWare.Antivirus2008 (2), Win32/Agent.TQL (2), Win32/Autoit.KF(2), Win32/AutoRun.Delf.QR (3), Win32/Bflient.Y, Win32/Bifrose(3), Win32/Bifrose.ADR, Win32/Bifrose.NDU, Win32/Boaxxe.BE (5), Win32/Brontok.EN, Win32/Cakl.NAG, Win32/Caphaw.I, Win32/CoinMiner.KX, Win32/CoinMiner.LK, Win32/CoinMiner.LP (3), Win32/CoinMiner.LQ (2), Win32/Delf.RUD (2), Win32/Farfli.ARG, Win32/Farfli.KD, Win32/Filecoder.CB, Win32/Fynloski.AA (7), Win32/Fynloski.AM, Win32/Injector.Autoit.AFW, Win32/Injector.AXYQ, Win32/Injector.AXYV, Win32/Injector.AXYW, Win32/Injector.AXYX, Win32/Injector.AXYY, Win32/Injector.AXYZ, Win32/Injector.AXZA, Win32/Injector.AXZB, Win32/Injector.AXZC, Win32/Injector.AXZD, Win32/Injector.AXZE, Win32/Injector.AXZF, Win32/Injector.AXZG (2), Win32/Injector.AXZH, Win32/Injector.AXZI, Win32/Injector.AXZJ, Win32/Injector.AXZK, Win32/Injector.AXZL, Win32/Injector.AXZM, Win32/Injector.AXZN, Win32/Injector.AXZO, Win32/Injector.AXZP, Win32/Injector.AXZQ, Win32/Injector.AXZR, Win32/Injector.AXZS, Win32/Injector.AXZT (2), Win32/Injector.AXZU, Win32/IRCBot.NIH, Win32/Kelihos.G (2), Win32/Korplug.A, Win32/Kryptik.BVIC, Win32/Kryptik.BVID, Win32/Kryptik.BVIE, Win32/Kryptik.BVIF, Win32/Kryptik.BVIG, Win32/Kryptik.BVIH, Win32/Kryptik.BVII, Win32/Kryptik.BVIJ, Win32/Kryptik.BVIK, Win32/Kryptik.BVIL, Win32/Kryptik.BVIM, Win32/Kryptik.BVIN, Win32/Kryptik.BVIO, Win32/Kryptik.BVIP, Win32/Kryptik.BVIQ, Win32/Kryptik.BVIR, Win32/Kryptik.BVIS, Win32/Kryptik.BVIT, Win32/LockScreen.AQE, Win32/LockScreen.BAN, Win32/LockScreen.BCB (4), Win32/MBRlock.D(2), Win32/Napolar.A (3), Win32/Neurevt.B, Win32/Poison.AJQS (2), Win32/Poison.NDR, Win32/Pronny.LZ (4), Win32/PSW.Delf.NOO, Win32/PSW.Delf.OKD(3), Win32/PSW.Fareit.A, Win32/PSW.QQPass.NSM (2), Win32/Qhost.Banker.OM, Win32/QQWare.R (2), Win32/Redyms.AF, Win32/Remtasu.F (3), Win32/Reveton.V(5), Win32/Rootkit.BlackEnergy.AE, Win32/Rootkit.BlackEnergy.AJ (4), Win32/Rootkit.Kryptik.YA, Win32/SchwarzeSonne.AW (2), Win32/Spy.Agent.OHQ, Win32/Spy.Banker.AAFV, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAOP, Win32/Spy.Shiz.NCN (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU(4), Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.B, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AJK (4), Win32/TrojanDownloader.Agent.SBB (3), Win32/TrojanDownloader.Banload.SPT, Win32/TrojanDownloader.Banload.TBZ (2), Win32/TrojanDownloader.Banload.TCA (2), Win32/TrojanDownloader.FakeAlert.AZL, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.QMM (2), Win32/VB.NJO, Win32/VB.RHZ, Win32/Viknok.B (2)

NOD32定義ファイル:9437 (2014/02/18 17:42)
MSIL/Agent.OSO (2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F(2), MSIL/Bladabindi.O (5), MSIL/Injector.CTV, MSIL/Injector.CTW, MSIL/Injector.CTX, MSIL/Injector.CTY, MSIL/LockScreen.JH (2), MSIL/Spy.Agent.BP, MSIL/TrojanDropper.Agent.AGZ, Win32/AdWare.FakeAV.P(2), Win32/Agent.VOE, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.LJ, Win32/CoinMiner.LO (2), Win32/Delf.RUC (2), Win32/Dorkbot.B (3), Win32/Exploit.CVE-2010-3333.AZ, Win32/Fynloski.AA (2), Win32/Injector.Autoit.AFU, Win32/Injector.Autoit.AFV, Win32/Injector.AXYF, Win32/Injector.AXYG, Win32/Injector.AXYH (2), Win32/Injector.AXYI, Win32/Injector.AXYJ, Win32/Injector.AXYK, Win32/Injector.AXYL, Win32/Injector.AXYM, Win32/Injector.AXYN, Win32/Injector.AXYO, Win32/Injector.AXYP, Win32/Injector.AXYQ, Win32/Injector.AXYR, Win32/Injector.AXYS (2), Win32/Injector.AXYT, Win32/Injector.AXYU, Win32/Injector.AXYV, Win32/Kryptik.BVHO, Win32/Kryptik.BVHP, Win32/Kryptik.BVHQ, Win32/Kryptik.BVHR, Win32/Kryptik.BVHS, Win32/Kryptik.BVHT, Win32/Kryptik.BVHU, Win32/Kryptik.BVHV, Win32/Kryptik.BVHW, Win32/Kryptik.BVHX, Win32/Kryptik.BVHY, Win32/Kryptik.BVHZ, Win32/Kryptik.BVIA, Win32/Kryptik.BVIB, Win32/LockScreen.AQE (2), Win32/LockScreen.BDU, Win32/MBRlock.D, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CK (2), Win32/Qadars.AB, Win32/Remtasu.U (3), Win32/Reveton.V (2), Win32/Spatet.A(2), Win32/Spatet.I, Win32/Spy.Agent.OHQ, Win32/Spy.Banker.AAIJ(2), Win32/Spy.Banker.AAMT (2), Win32/Spy.Banker.AAOU (2), Win32/Spy.Shiz.NCL (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.B (2), Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.SFO, Win32/TrojanDownloader.Banload.SPT (2), Win32/TrojanDownloader.Banload.TBY(2), Win32/TrojanDownloader.Delf.AHK (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z(3), Win32/TrojanProxy.Agent.NVC, Win32/TrojanProxy.Agent.NVD (2), Win32/TrojanProxy.Hioles.AB, Win32/TrojanProxy.Hioles.AC, Win32/VB.OGK

NOD32定義ファイル:9436 (2014/02/18 07:50)
MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/CoinMiner.EU, MSIL/Injector.CTU, MSIL/Spy.Agent.BP, VBS/TrojanDownloader.Agent.NJF, Win32/Agent.UZD, Win32/Agent.VOE, Win32/AutoRun.Remtasu.E, Win32/Bamital.FX, Win32/Boaxxe.G (2), Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/Delf.ADS(3), Win32/Dorkbot.B, Win32/Farfli.ARF (2), Win32/Fynloski.AM (2), Win32/Injector.AXXX, Win32/Injector.AXXY, Win32/Injector.AXXZ, Win32/Injector.AXYA, Win32/Injector.AXYB, Win32/Injector.AXYC, Win32/Injector.AXYD, Win32/Injector.AXYE, Win32/IRCBot.NED, Win32/Kryptik.BVHG, Win32/Kryptik.BVHH, Win32/Kryptik.BVHI, Win32/Kryptik.BVHJ, Win32/Kryptik.BVHK, Win32/Kryptik.BVHL, Win32/Kryptik.BVHM, Win32/Kryptik.BVHN, Win32/PSW.Fareit.A, Win32/PSW.Tibia.NJW (2), Win32/Qbot.BB, Win32/Remtasu.F, Win32/Sality.NAQ, Win32/Spatet.T, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/Tofsee.AV, Win32/TrojanDownloader.Agent.AJH, Win32/TrojanDownloader.Agent.AJJ, Win32/TrojanDownloader.Delf.AHJ (3)

NOD32定義ファイル:9435 (2014/02/18 03:45)
BAT/TrojanClicker.Small.NBX, HTML/Phishing.Gen, Java/Exploit.Agent.QXE (3), Java/Exploit.Agent.QXF (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.O(2), MSIL/CoinMiner.IN, MSIL/FakeTool.DQ (2), MSIL/Injector.CTS, MSIL/Injector.CTT, MSIL/StartPage.N, MSIL/Troob.AA, OSX/Spy.Hapus.A.Gen(3), PHP/Spy.Hapus.A (3), Win32/AdWare.FakeAV.P (2), Win32/Agent.NOT, Win32/AutoRun.Agent.AKT, Win32/Caphaw.I (3), Win32/CoinMiner.LJ(3), Win32/Cycbot.AK, Win32/Delf.RUB (4), Win32/Dorkbot.B, Win32/Exploit.CVE-2010-3333.AI, Win32/Farfli.ACU, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Hupigon.NRF, Win32/Injector.Autoit.AFT, Win32/Injector.AXXL, Win32/Injector.AXXM, Win32/Injector.AXXN, Win32/Injector.AXXO, Win32/Injector.AXXP, Win32/Injector.AXXQ, Win32/Injector.AXXR, Win32/Injector.AXXS, Win32/Injector.AXXT, Win32/Injector.AXXU, Win32/Injector.AXXV, Win32/Injector.AXXW, Win32/KillFiles.NGX (2), Win32/Kryptik.BVGO, Win32/Kryptik.BVGP, Win32/Kryptik.BVGQ, Win32/Kryptik.BVGR, Win32/Kryptik.BVGS, Win32/Kryptik.BVGT, Win32/Kryptik.BVGU, Win32/Kryptik.BVGV, Win32/Kryptik.BVGW, Win32/Kryptik.BVGX, Win32/Kryptik.BVGY, Win32/Kryptik.BVGZ, Win32/Kryptik.BVHA, Win32/Kryptik.BVHB, Win32/Kryptik.BVHC, Win32/Kryptik.BVHD, Win32/Kryptik.BVHE, Win32/Kryptik.BVHF, Win32/LockScreen.AQE (4), Win32/LockScreen.BDU, Win32/MBRlock.D, Win32/Neurevt.B, Win32/PSW.Papras.CV, Win32/PSW.Papras.CY, Win32/PSW.VB.NMN (2), Win32/Qhost.PGT, Win32/Redyms.AF (2), Win32/Remtasu.U(3), Win32/Remtasu.Y, Win32/Reveton.V (12), Win32/Ruskyper.J (2), Win32/SchwarzeSonne.B, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Bancos.ABZ, Win32/Spy.Banker.AALG, Win32/Spy.Delf.PQC (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/TrojanClicker.Small.NDD (2), Win32/TrojanDownloader.Agent.AJG, Win32/TrojanDownloader.Banload.TBW (2), Win32/TrojanDownloader.Banload.TBX (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AB (2), Win32/TrojanDownloader.VB.QJO, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Agent.NUE, Win32/Wigon.PH

NOD32定義ファイル:9434 (2014/02/17 23:55)
Android/Adware.PushAd.D (2), Android/Andup.N (2), Android/FakeApp.H, Android/TrojanSMS.Agent.YW, Android/TrojanSMS.Agent.YY, Java/Exploit.Agent.QXC (2), Java/Exploit.Agent.QXD (3), JS/StartPage.NAO(2), MSIL/Agent.FM, MSIL/Agent.GC (2), MSIL/Agent.MY (2), MSIL/Agent.MZ(2), MSIL/Agent.OUG, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (2), MSIL/CoinMiner.HP, MSIL/Flooder.Email.AR (2), MSIL/Kryptik.SI, MSIL/LockScreen.JG, MSIL/PSW.Agent.NKG, MSIL/PSW.Agent.OGU, MSIL/PSW.OnLineGames.RD, MSIL/Spy.Agent.BP, MSIL/Spy.Keylogger.ACF (2), MSIL/Spy.Keylogger.ACG, MSIL/Spy.Keylogger.ACH (2), MSIL/Tixiker.A, MSIL/TrojanDownloader.Agent.OX, MSIL/TrojanDropper.Agent.AGW, MSIL/TrojanDropper.Agent.AGX, MSIL/TrojanDropper.Agent.AGY, VBS/TrojanDownloader.Agent.NJD, Win32/AdWare.FakeAV.P, Win32/Agent.QES, Win32/Agent.VOE, Win32/Agent.VOT (2), Win32/Ainslot.AB, Win32/AutoRun.FakeAlert.AF, Win32/AutoRun.FakeAlert.M, Win32/Boychi.G (2), Win32/Boychi.I, Win32/Caphaw.I (3), Win32/Delf.AAV, Win32/FakeIE.AE (5), Win32/Farfli.PZ (2), Win32/HackTool.BruteForce.LR, Win32/Injector.Autoit.AFS, Win32/Injector.AXWZ, Win32/Injector.AXXA, Win32/Injector.AXXB (2), Win32/Injector.AXXC, Win32/Injector.AXXD, Win32/Injector.AXXE, Win32/Injector.AXXF, Win32/Injector.AXXG, Win32/Injector.AXXH, Win32/Injector.AXXI, Win32/Injector.AXXJ, Win32/Injector.AXXK, Win32/Jinupd.B, Win32/Kryptik.BVGC, Win32/Kryptik.BVGD, Win32/Kryptik.BVGE, Win32/Kryptik.BVGF, Win32/Kryptik.BVGG, Win32/Kryptik.BVGH, Win32/Kryptik.BVGI, Win32/Kryptik.BVGJ, Win32/Kryptik.BVGL, Win32/Kryptik.BVGM, Win32/Kryptik.BVGN, Win32/LockScreen.AQE, Win32/LockScreen.BDU, Win32/Locksky.NAY, Win32/MBRlock.D, Win32/PSW.Fareit.A(2), Win32/PSW.Papras.CK (2), Win32/PSW.QQPass.NSK (2), Win32/PSW.QQPass.NSL(2), Win32/QQWare.Q (2), Win32/Redyms.AF, Win32/Remtasu.F (2), Win32/Remtasu.S, Win32/Remtasu.U, Win32/Reveton.V (11), Win32/ServStart.FR(2), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Bancos.ABY (2), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.ABC, Win32/Spy.Zbot.YW (3), Win32/StartPage.OUF (2), Win32/Tofsee.AX, Win32/TrojanClicker.Autoit.NDM (2), Win32/TrojanDownloader.Autoit.NPV (2), Win32/TrojanDownloader.Banload.SSX, Win32/TrojanDownloader.Banload.TBV(3), Win32/TrojanDownloader.Delf.AHI, Win32/TrojanDownloader.VB.QAQ, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A (2)

NOD32定義ファイル:9433 (2014/02/17 21:02)
Android/TrojanSMS.Agent.ZI (2), Android/TrojanSMS.FakeInst.CV, BAT/Shutdown.NDX (2), MSIL/Agent.MX (2), MSIL/Agent.OUE (2), MSIL/Agent.OUF (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/CoinMiner.HP, MSIL/HackTool.Agent.AW, MSIL/Injector.CTG, MSIL/Kryptik.SH, MSIL/PSW.Agent.OGS (2), MSIL/PSW.Agent.OGT (2), MSIL/PSW.Agent.OGU, MSIL/Spy.Agent.QN, MSIL/Spy.Keylogger.ACD (2), MSIL/Spy.Keylogger.ACE(2), MSIL/TrojanDropper.Agent.AGR, MSIL/TrojanDropper.Agent.AGS, MSIL/TrojanDropper.Agent.AGT, MSIL/TrojanDropper.Agent.AGU (2), MSIL/TrojanDropper.Agent.AGV (2), MSIL/TrojanDropper.Binder.CA (2), PDF/Exploit.CVE-2010-2883.G, PHP/WebShell.NBU, Win32/AdWare.EoRezo.AU(2), Win32/AdWare.FakeAV.P, Win32/AdWare.NewWeb, Win32/Agent.VOE, Win32/AutoRun.Hupigon.L, Win32/AutoRun.Remtasu.E, Win32/Barkiofork.I, Win32/Bifrose (2), Win32/Boaxxe.BE (11), Win32/Caphaw.I, Win32/CoinMiner.CI, Win32/CoinMiner.LN, Win32/Exploit.CVE-2013-0074.G, Win32/Exploit.CVE-2013-0074.H (2), Win32/Fynloski.AA (2), Win32/HackTool.BruteForce.LQ, Win32/HackTool.Crack.Q (3), Win32/Injector.Autoit.AFG, Win32/Injector.AXWL, Win32/Injector.AXWM, Win32/Injector.AXWN, Win32/Injector.AXWO, Win32/Injector.AXWP, Win32/Injector.AXWQ, Win32/Injector.AXWR, Win32/Injector.AXWS, Win32/Injector.AXWT, Win32/Injector.AXWU, Win32/Injector.AXWV, Win32/Injector.AXWW, Win32/Injector.AXWX, Win32/Injector.AXWY, Win32/Kelihos.G (4), Win32/KeyLogger.PerfKey.B, Win32/Kryptik.BVFL, Win32/Kryptik.BVFM, Win32/Kryptik.BVFN, Win32/Kryptik.BVFO, Win32/Kryptik.BVFP, Win32/Kryptik.BVFQ, Win32/Kryptik.BVFR, Win32/Kryptik.BVFS, Win32/Kryptik.BVFT, Win32/Kryptik.BVFU, Win32/Kryptik.BVFV, Win32/Kryptik.BVFW, Win32/Kryptik.BVFX, Win32/Kryptik.BVFY, Win32/Kryptik.BVFZ, Win32/Kryptik.BVGA, Win32/Kryptik.BVGB, Win32/LockScreen.BEH, Win32/Neurevt.B, Win32/Poison.NBS(2), Win32/PSW.Agent.NXF, Win32/PSW.Delf.LK, Win32/PSW.QQRob.NBO, Win32/PSW.Tibia.NJW (3), Win32/Qhost, Win32/QQWare.O (2), Win32/QQWare.P(3), Win32/Remtasu.AC, Win32/Remtasu.Y, Win32/RiskWare.IMEHook.A, Win32/Rootkit.Agent.NWE, Win32/SchwarzeSonne.AW (2), Win32/Simda.B, Win32/Small.NJQ (2), Win32/Spammer.Agent.V, Win32/Spatet.I, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OHQ, Win32/Spy.Shiz.NAA, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.QHP(2), Win32/TrojanDownloader.Agent.SAZ, Win32/TrojanDownloader.Agent.SBA (2), Win32/TrojanDownloader.Autoit.NPS (2), Win32/TrojanDownloader.Autoit.NPT (2), Win32/TrojanDownloader.Autoit.NPU (2), Win32/TrojanDownloader.Banload.SYL, Win32/TrojanDownloader.Banload.TBU (2), Win32/TrojanDownloader.Delf.SCD(2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AB(2), Win32/TrojanDownloader.Small.ACQ, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z(4), Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Agent.QML(2), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NVC (2), Win32/Urelas.AD, Win32/Urelas.AG (2)

NOD32定義ファイル:9432 (2014/02/17 18:00)
Java/Exploit.Agent.QXB (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F(20), MSIL/Bladabindi.O (7), MSIL/CoinMiner.IM (2), MSIL/Injector.CTO, MSIL/Injector.CTP, MSIL/Injector.CTQ, MSIL/Injector.CTR, MSIL/PSW.Agent.NUM, MSIL/PSW.CoinStealer.L (2), MSIL/Spy.Agent.BP (2), MSIL/Spy.Agent.PI, MSIL/TrojanDropper.Agent.AGQ, MSIL/TrojanDropper.Binder.CA, Win32/AdWare.1ClickDownload.AJ, Win32/AdWare.FakeAV.P (2), Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/Dorkbot.B, Win32/Filecoder.NAM, Win32/Fynloski.AA (2), Win32/Fynloski.AM (5), Win32/Injector.Autoit.AFQ, Win32/Injector.Autoit.AFR, Win32/Injector.AXVW (2), Win32/Injector.AXVX, Win32/Injector.AXVY, Win32/Injector.AXVZ, Win32/Injector.AXWA, Win32/Injector.AXWB, Win32/Injector.AXWC (2), Win32/Injector.AXWD, Win32/Injector.AXWE, Win32/Injector.AXWF, Win32/Injector.AXWG, Win32/Injector.AXWH, Win32/Injector.AXWI (2), Win32/Injector.AXWJ, Win32/Injector.AXWK, Win32/Kryptik.BVFB, Win32/Kryptik.BVFC, Win32/Kryptik.BVFD, Win32/Kryptik.BVFE, Win32/Kryptik.BVFF, Win32/Kryptik.BVFG, Win32/Kryptik.BVFH, Win32/Kryptik.BVFI, Win32/Kryptik.BVFJ, Win32/Kryptik.BVFK, Win32/LockScreen.AUC, Win32/LockScreen.BEI, Win32/Neurevt.B (4), Win32/PSW.Fareit.A (2), Win32/PSW.Tibia.NJW, Win32/Redyms.AF, Win32/Remtasu.F, Win32/Remtasu.U(2), Win32/Remtasu.Z, Win32/Reveton.V, Win32/ServStart.EJ, Win32/Spatet.I(2), Win32/Spatet.T (2), Win32/Spy.Agent.OEC, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ (5), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW(3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.B (2), Win32/Tofsee.AX(3), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Agent.PYN (2), Win32/TrojanProxy.Agent.NUE (2)

NOD32定義ファイル:9431 (2014/02/17 03:13)
BAT/CoinMiner.EM (5), Java/Exploit.Agent.QWX (13), Java/Exploit.Agent.QWY(11), Java/Exploit.Agent.QWZ (8), Java/Exploit.Agent.QXA (7), Java/Exploit.CVE-2013-2460.CR, JS/Exploit.Pdfka.QKJ, MSIL/Agent.ORA, MSIL/Agent.OSO, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/HackTool.BruteForce.BR (2), MSIL/HackTool.BruteForce.BS (2), MSIL/HackTool.Crypter.BO, MSIL/HackTool.Crypter.BP, MSIL/PSW.CoinStealer.L, MSIL/TrojanDropper.Agent.RZ, Win32/AdWare.FakeAV.P (2), Win32/Agent.VOE, Win32/Caphaw.I (3), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/HackTool.BruteForce.LM, Win32/HackTool.BruteForce.LN, Win32/HackTool.BruteForce.LO, Win32/HackTool.BruteForce.LP, Win32/HackTool.Crypter.AQ (2), Win32/HackTool.Crypter.AR (6), Win32/Hoax.ArchSMS.ZL, Win32/Inject.NHO, Win32/Injector.Autoit.AFO, Win32/Injector.Autoit.AFP, Win32/Injector.AXVJ, Win32/Injector.AXVK, Win32/Injector.AXVL, Win32/Injector.AXVM, Win32/Injector.AXVN, Win32/Injector.AXVO, Win32/Injector.AXVP, Win32/Injector.AXVQ, Win32/Injector.AXVR, Win32/Injector.AXVS, Win32/Injector.AXVT, Win32/Injector.AXVU, Win32/Injector.AXVV, Win32/KillAV.NQX, Win32/Kryptik.BVER, Win32/Kryptik.BVES, Win32/Kryptik.BVET, Win32/Kryptik.BVEU, Win32/Kryptik.BVEV, Win32/Kryptik.BVEW, Win32/Kryptik.BVEX, Win32/Kryptik.BVEY, Win32/Kryptik.BVEZ, Win32/Kryptik.BVFA, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/Neurevt.B (2), Win32/PSW.Tibia.NIC (3), Win32/PSW.Tibia.NJW (2), Win32/Ramnit.A, Win32/Redyms.AF, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAOY, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABA, Win32/Tofsee.AV, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Autoit.NPR (3), Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AB (2), Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.PEH, Win32/TrojanProxy.Hioles.AC, Win32/Wigon.PI, Win64/Expiro.AC, Win64/Expiro.AD, Win64/Expiro.AE

NOD32定義ファイル:9430 (2014/02/16 20:00)
MSIL/PSW.OnLineGames.RC (2), MSIL/TrojanDropper.Agent.RZ, Win32/AdWare.FakeAV.P (2), Win32/AdWare.NaviPromo.AQ, Win32/Agent.VOE, Win32/Boaxxe.BE, Win32/Caphaw.I (2), Win32/CoinMiner.LJ, Win32/Exploit.CVE-2014-0332.A, Win32/Farfli.ARD, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.AXUM, Win32/Injector.AXUN, Win32/Injector.AXUO, Win32/Injector.AXUP, Win32/Injector.AXUQ, Win32/Injector.AXUR, Win32/Injector.AXUS, Win32/Injector.AXUT, Win32/Injector.AXUU, Win32/Injector.AXUV, Win32/Injector.AXUW, Win32/Injector.AXUX, Win32/Injector.AXUY, Win32/Injector.AXUZ, Win32/Injector.AXVA, Win32/Injector.AXVB, Win32/Injector.AXVC, Win32/Injector.AXVD, Win32/Injector.AXVE, Win32/Injector.AXVF, Win32/Injector.AXVG, Win32/Injector.AXVH, Win32/Injector.AXVI, Win32/Kelihos.G, Win32/Kryptik.BVDW, Win32/Kryptik.BVDX, Win32/Kryptik.BVDY, Win32/Kryptik.BVDZ, Win32/Kryptik.BVEA, Win32/Kryptik.BVEB, Win32/Kryptik.BVEC, Win32/Kryptik.BVED, Win32/Kryptik.BVEE, Win32/Kryptik.BVEF, Win32/Kryptik.BVEG, Win32/Kryptik.BVEH, Win32/Kryptik.BVEI, Win32/Kryptik.BVEJ, Win32/Kryptik.BVEK, Win32/Kryptik.BVEL, Win32/Kryptik.BVEM, Win32/Kryptik.BVEN, Win32/Kryptik.BVEO, Win32/Kryptik.BVEP, Win32/Kryptik.BVEQ, Win32/Lethic.AA, Win32/LockScreen.AQE (2), Win32/LockScreen.AUC, Win32/LockScreen.BAN (2), Win32/LockScreen.BDU, Win32/LockScreen.BEH (2), Win32/LockScreen.YL, Win32/Neurevt.B (2), Win32/Qadars.AB, Win32/Redyms.AF (3), Win32/Remtasu.AE, Win32/Reveton.V (3), Win32/Rovnix.F, Win32/Spatet.I (2), Win32/Spy.Usteal.C (2), Win32/Spy.VB.NUT(3), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (6), Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (6), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Y, Win32/TrojanDownloader.Wauchos.Z (4), Win32/TrojanDownloader.Zurgop.BI, Win32/Viknok.B, Win32/Viknok.E

NOD32定義ファイル:9429 (2014/02/16 03:49)
Java/Exploit.CVE-2013-2460.CQ (5), MSIL/Agent.ORA (2), MSIL/LockScreen.JF, MSIL/PSW.Agent.OGR (2), MSIL/PSW.Habbo.L (2), VBS/TrojanDownloader.Agent.NJE(3), Win32/AdWare.FakeAV.P (5), Win32/Agent.QEQ, Win32/Agent.QER, Win32/Ainslot.AB, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/Delf.RUA(2), Win32/Farfli.ARC, Win32/Fynloski.AA (2), Win32/Injector.AXUK, Win32/Injector.AXUL, Win32/Kryptik.BVDS, Win32/Kryptik.BVDT, Win32/Kryptik.BVDU, Win32/Kryptik.BVDV, Win32/LockScreen.AXQ, Win32/PSW.Fareit.A, Win32/Simda.B, Win32/TrojanDownloader.Agent.SAY, Win32/TrojanDownloader.Delf.AHH (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Wigon.M (2)

NOD32定義ファイル:9428 (2014/02/15 20:09)
IRC/SdBot, Java/Exploit.Agent.QWW (6), MSIL/Agent.OQZ, VBS/CoinMiner.AD(2), VBS/CoinMiner.AT (2), Win32/AdWare.FakeAV.P (2), Win32/Boaxxe.BE, Win32/Cakl.NAG, Win32/Caphaw.I, Win32/CoinMiner.KX, Win32/Dorkbot.B, Win32/Farfli.PZ, Win32/Filecoder.NBJ (2), Win32/Glupteba.M, Win32/Hoax.ArchSMS.ZL (2), Win32/Injector.Autoit.AFN, Win32/Injector.AXTY, Win32/Injector.AXTZ, Win32/Injector.AXUA, Win32/Injector.AXUB, Win32/Injector.AXUC, Win32/Injector.AXUD, Win32/Injector.AXUE, Win32/Injector.AXUF, Win32/Injector.AXUG, Win32/Injector.AXUH, Win32/Injector.AXUI, Win32/Injector.AXUJ, Win32/Kelihos.G, Win32/Kryptik.BVDB, Win32/Kryptik.BVDC, Win32/Kryptik.BVDD, Win32/Kryptik.BVDE, Win32/Kryptik.BVDF, Win32/Kryptik.BVDG, Win32/Kryptik.BVDH, Win32/Kryptik.BVDI, Win32/Kryptik.BVDJ, Win32/Kryptik.BVDK, Win32/Kryptik.BVDL, Win32/Kryptik.BVDM, Win32/Kryptik.BVDN, Win32/Kryptik.BVDO, Win32/Kryptik.BVDP, Win32/Kryptik.BVDQ, Win32/Kryptik.BVDR, Win32/LockScreen.BAN, Win32/Neurevt.B (3), Win32/Qhost, Win32/Qhost.Banker.BC, Win32/Qhost.PGS (2), Win32/Redyms.AF, Win32/Remtasu.F, Win32/Remtasu.V, Win32/Reveton.V, Win32/Rozena.ED, Win32/Spatet.A (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AJF (5), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NVB (2), Win32/Viknok.E

NOD32定義ファイル:9427 (2014/02/15 07:53)
Android/TrojanSMS.Agent.ZH (2), Java/Exploit.Agent.QWQ, Java/Exploit.Agent.QWR, Java/Exploit.Agent.QWS, Java/Exploit.Agent.QWT, Java/Exploit.Agent.QWU, Java/Exploit.Agent.QWV, Java/Exploit.CVE-2013-2460.CP, Linux/Kimodin.A (10), Linux/Kimodin.B(28), Linux/Kimodin.C (9), Linux/Kimodin.D (12), MSIL/Injector.CTM, MSIL/Injector.CTN, MSIL/PSW.OnLineGames.RB, MSIL/Spy.Agent.BP, Win32/AdWare.FakeAV.P (2), Win32/Agent.QEQ, Win32/Alinaos.B, Win32/Caphaw.I(3), Win32/Delf.ADS, Win32/Delf.ADU, Win32/Filecoder.BH, Win32/Fynloski.AA(2), Win32/Hupigon.NKQ, Win32/Injector.AXTM, Win32/Injector.AXTN, Win32/Injector.AXTO, Win32/Injector.AXTP, Win32/Injector.AXTQ, Win32/Injector.AXTR, Win32/Injector.AXTS, Win32/Injector.AXTT, Win32/Injector.AXTU, Win32/Injector.AXTV, Win32/Injector.AXTW, Win32/Injector.AXTX, Win32/Kryptik.BVCP, Win32/Kryptik.BVCQ, Win32/Kryptik.BVCR, Win32/Kryptik.BVCS, Win32/Kryptik.BVCT, Win32/Kryptik.BVCU, Win32/Kryptik.BVCV, Win32/Kryptik.BVCW, Win32/Kryptik.BVCX, Win32/Kryptik.BVCY, Win32/Kryptik.BVCZ, Win32/Kryptik.BVDA, Win32/LockScreen.AQE, Win32/LockScreen.BDU, Win32/Neurevt.B, Win32/Poison.NAE, Win32/PSW.Papras.CK, Win32/Redyms.AF, Win32/Reveton.V, Win32/Rovnix.P (4), Win32/Spatet.T, Win32/Spy.Agent.NQY, Win32/Spy.Banker.AANQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.AJA, Win32/TrojanDownloader.Banload.TBT(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.VB.QJN (2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Delf.OEF, Win64/Rovnix.H

NOD32定義ファイル:9426 (2014/02/15 03:49)
Java/Exploit.Agent.QWA (3), Java/Exploit.CVE-2013-2465.FZ, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.O, MSIL/CoinMiner.IL, MSIL/SpamTool.Skype.L (2), MSIL/Surveyer.E, MSIL/TrojanDownloader.Agent.OW (2), VBS/Agent.NDH, VBS/Agent.NIX, Win32/Bifrose.NTA, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/Delf.RTY (2), Win32/Delf.RTZ (2), Win32/DTR.AC (2), Win32/GreyBird.NBX (2), Win32/Injector.AXTK, Win32/Injector.AXTL, Win32/Kryptik.BVBY, Win32/Kryptik.BVBZ, Win32/Kryptik.BVCA, Win32/Kryptik.BVCB, Win32/Kryptik.BVCC, Win32/Kryptik.BVCD, Win32/Kryptik.BVCE, Win32/Kryptik.BVCF, Win32/Kryptik.BVCG, Win32/Kryptik.BVCH, Win32/Kryptik.BVCI, Win32/Kryptik.BVCJ, Win32/Kryptik.BVCK, Win32/Kryptik.BVCL, Win32/Kryptik.BVCM, Win32/Kryptik.BVCN, Win32/LockScreen.AUC, Win32/ProxyChanger.NT (4), Win32/PSW.Agent.NUS, Win32/PSW.OnLineGames.QRO, Win32/PSW.Papras.CX, Win32/PSW.Papras.CY, Win32/Qbot.BB, Win32/Ramnit.A (2), Win32/Remtasu.U, Win32/Reveton.V (8), Win32/SchwarzeSonne.B, Win32/Small.NLN (2), Win32/Spatet.A (2), Win32/Spy.Banker.AAHF, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Banload.TBR, Win32/TrojanDownloader.Banload.TBS (2), Win32/TrojanDownloader.Necurs.B(3), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Agent.NUE, Win32/VB.OJJ (2), Win32/VB.RHY (2), Win64/Schedasl.A (2)

NOD32定義ファイル:9425 (2014/02/15 00:09)
Android/Adware.Umeng.B, Android/TrojanSMS.FakeInst.CT (2), Android/Wifle.C(2), BAT/Disabler.NBT (3), BAT/TrojanDownloader.Agent.NFY (2), BAT/TrojanDownloader.wGet.BQ (2), MSIL/Agent.LI, MSIL/Agent.LL, MSIL/Agent.OUD, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (5), MSIL/PSW.OnLineGames.RA (2), MSIL/Spy.Agent.PI(2), MSIL/TrojanClicker.Small.NAI (2), MSIL/TrojanDownloader.Agent.OR, MSIL/TrojanDropper.Agent.AGO, MSIL/TrojanDropper.Agent.AGP, OSX/CoinThief.B(2), OSX/CoinThief.B.Gen, VBS/Agent.NDH, Win32/AdWare.FakeAV.P, Win32/AdWare.SmartApps.A (10), Win32/Agent.NOS, Win32/Agent.QEP, Win32/Agent.QEQ, Win32/Agent.UZD, Win32/Agent.VON (2), Win32/Agent.VOS(2), Win32/AutoRun.PSW.VB.K, Win32/Bifrose (2), Win32/Bifrose.NTA(2), Win32/BlackHole, Win32/CoinMiner.LJ, Win32/CoinMiner.LN, Win32/Delf.OMY, Win32/Delf.ONT (2), Win32/Delf.RTX, Win32/Dogdoor.B(2), Win32/Expiro.AY, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.AXTF, Win32/Injector.AXTG, Win32/Injector.AXTH, Win32/Injector.AXTI, Win32/Injector.AXTJ, Win32/IRCBot.AOA, Win32/IRCBot.NJI (2), Win32/Kryptik.BVBF, Win32/Kryptik.BVBG, Win32/Kryptik.BVBH, Win32/Kryptik.BVBI, Win32/Kryptik.BVBJ, Win32/Kryptik.BVBK, Win32/Kryptik.BVBL, Win32/Kryptik.BVBM, Win32/Kryptik.BVBN, Win32/Kryptik.BVBO, Win32/Kryptik.BVBP, Win32/Kryptik.BVBQ, Win32/Kryptik.BVBR, Win32/Kryptik.BVBS, Win32/Kryptik.BVBT, Win32/Kryptik.BVBU, Win32/Kryptik.BVBV, Win32/Kryptik.BVBW, Win32/Kryptik.BVBX, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BAN, Win32/LockScreen.BEH, Win32/Neurevt.B, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CK, Win32/PSW.Papras.CY, Win32/PSW.VB.NIS, Win32/QQWare.N (2), Win32/Redyms.AF, Win32/Remtasu.V, Win32/Reveton.V (4), Win32/Spammer.Agent.V, Win32/Spatet.T (2), Win32/Spy.Agent.OHQ (2), Win32/Spy.Banker.AACR, Win32/Spy.Banker.AAFV, Win32/Spy.Banker.AAOX (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Agent.NUR, Win32/TrojanDownloader.AutoHK.K, Win32/TrojanDownloader.Banload.SFO, Win32/TrojanDownloader.Banload.TBO (2), Win32/TrojanDownloader.Banload.TBP(3), Win32/TrojanDownloader.Banload.TBQ (2), Win32/TrojanDownloader.Moudoor.A(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDropper.Agent.PEH(2), Win32/TrojanDropper.Autoit.ES (2), Win32/TrojanDropper.Small.NMM, Win32/TrojanProxy.Agent.NUE (3), Win32/VB.RHX, Win32/Wowlik.D, Win64/Adware.SmartApps.A (2)

NOD32定義ファイル:9424 (2014/02/14 21:32)
Java/Exploit.Agent.QWP (12), JS/Kryptik.AQB, MSIL/Agent.MW (2), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/Spy.Keylogger.ACA(2), MSIL/Spy.Keylogger.ACB (2), MSIL/Spy.Keylogger.ACC (2), MSIL/TrojanClicker.Agent.NBY, MSIL/TrojanDownloader.Agent.CK, MSIL/TrojanDownloader.Agent.JC (2), MSIL/TrojanDownloader.Agent.OV, PDF/Exploit.CVE-2010-2883.F (2), Win32/AdWare.FakeAV.P, Win32/AdWare.Laban.F(2), Win32/AdWare.SmartApps.A (4), Win32/Agent.PDP, Win32/Agent.QEQ(2), Win32/Agent.VOQ (2), Win32/Agent.VOR (5), Win32/AutoRun.Agent.AKS(4), Win32/AutoRun.NC, Win32/AutoRun.VB.BDU (3), Win32/AutoRun.VB.BDV, Win32/Bifrose.NEL, Win32/Boaxxe.BE, Win32/Caphaw.I (2), Win32/CoinMiner.LM, Win32/Exploit.CVE-2014-0332.A, Win32/Hoax.ArchSMS.AFQ, Win32/Injector.AXSX, Win32/Injector.AXSY, Win32/Injector.AXSZ, Win32/Injector.AXTA, Win32/Injector.AXTB, Win32/Injector.AXTC, Win32/Injector.AXTD, Win32/Injector.AXTE, Win32/Kryptik.BVAX, Win32/Kryptik.BVAY, Win32/Kryptik.BVAZ, Win32/Kryptik.BVBA, Win32/Kryptik.BVBB, Win32/Kryptik.BVBC, Win32/Kryptik.BVBD, Win32/Kryptik.BVBE, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.BX, Win32/PSW.Papras.CA, Win32/PSW.Papras.CK (2), Win32/Qhost.Banker.BC, Win32/QQWare.L, Win32/QQWare.M (3), Win32/Ramnit.A, Win32/Remtasu.S (2), Win32/Reveton.V, Win32/Rovnix.F, Win32/Spatet.AA (3), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Autoit.NPQ (2), Win32/TrojanDownloader.Delf.AHF (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.PYN, Win32/Turla.X, Win32/Urelas.AF (2)

NOD32定義ファイル:9423 (2014/02/14 19:18)
Java/CoinMiner.B (2), MSIL/Agent.OUC (2), MSIL/Bladabindi.O(2), MSIL/Injector.CTK, MSIL/PSW.Agent.OGP, MSIL/PSW.Agent.OGQ, MSIL/PSW.OnLineGames.QX (2), MSIL/PSW.OnLineGames.QY (2), MSIL/PSW.OnLineGames.QZ (2), MSIL/Spy.Agent.QN, MSIL/Spy.Agent.RI (2), MSIL/Spy.Agent.RJ, MSIL/Spy.Keylogger.ABZ, MSIL/TrojanClicker.Agent.NBY, Win32/Agent.VOP, Win32/Autoit.NPT (2), Win32/AutoRun.Agent.AKS(2), Win32/AutoRun.NC, Win32/Boaxxe.G (3), Win32/Caphaw.I(2), Win32/Exploit.CVE-2014-0332.A (3), Win32/Filecoder.NAM, Win32/Injector.Autoit.AFG, Win32/Injector.AXSR, Win32/Injector.AXSS, Win32/Injector.AXST, Win32/Injector.AXSU, Win32/Injector.AXSV(3), Win32/Injector.AXSW, Win32/Kelihos.G, Win32/Kryptik.BVAQ, Win32/Kryptik.BVAR, Win32/Kryptik.BVAS, Win32/Kryptik.BVAT, Win32/Kryptik.BVAU, Win32/Kryptik.BVAV, Win32/Kryptik.BVAW, Win32/LockScreen.AUC, Win32/Pronny.LZ, Win32/Qadars.AB, Win32/QQWare.L (2), Win32/Redyms.AF, Win32/Remtasu.F (3), Win32/Remtasu.Y (2), Win32/Remtasu.Z(2), Win32/Spatet.I (4), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.SAW, Win32/TrojanDownloader.Banload.TBM, Win32/TrojanDownloader.Banload.TBN (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Small.OZZ (3), Win64/Kryptik.FS

NOD32定義ファイル:9422 (2014/02/14 17:46)
Android/MTK.P (2), Java/Exploit.Agent.QWN (3), Java/Exploit.Agent.QWO(2), MSIL/Bladabindi.BG, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F(5), MSIL/Bladabindi.O (2), MSIL/Bladabindi.P, MSIL/Injector.CTJ, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.OGO, MSIL/PSW.CoinStealer.L(2), MSIL/PSW.OnLineGames.QU (2), MSIL/PSW.OnLineGames.QV (2), MSIL/PSW.OnLineGames.QW (2), MSIL/Spy.Agent.PI, MSIL/Spy.Agent.RH (2), MSIL/TrojanDownloader.Agent.OU, MSIL/TrojanDropper.Binder.CF (2), MSIL/TrojanDropper.Binder.CG (2), PHP/Agent.DR (3), RAR/Agent.Z, Win32/AdWare.FakeAV.P, Win32/Agent.QEP (2), Win32/Ainslot.AA(2), Win32/AutoRun.NC, Win32/BHO.OHD (4), Win32/Boaxxe.BE (2), Win32/Caphaw.I (2), Win32/CoinMiner.LJ, Win32/Delf.OGJ, Win32/Dorkbot.B(3), Win32/Exploit.CVE-2010-3333.AY, Win32/Farfli.AAE (2), Win32/Farfli.ARB, Win32/Fynloski.AA (2), Win32/Injector.Autoit.AFJ, Win32/Injector.Autoit.AFK, Win32/Injector.Autoit.AFL, Win32/Injector.Autoit.AFM, Win32/Injector.AXRO, Win32/Injector.AXRX, Win32/Injector.AXSC, Win32/Injector.AXSD (3), Win32/Injector.AXSE, Win32/Injector.AXSF, Win32/Injector.AXSG, Win32/Injector.AXSH, Win32/Injector.AXSI, Win32/Injector.AXSJ, Win32/Injector.AXSK, Win32/Injector.AXSL, Win32/Injector.AXSM, Win32/Injector.AXSN, Win32/Injector.AXSO, Win32/Injector.AXSP, Win32/Injector.AXSQ, Win32/Kryptik.BUZG, Win32/Kryptik.BVAF, Win32/Kryptik.BVAG, Win32/Kryptik.BVAH, Win32/Kryptik.BVAI, Win32/Kryptik.BVAJ, Win32/Kryptik.BVAK, Win32/Kryptik.BVAL, Win32/Kryptik.BVAM, Win32/Kryptik.BVAN, Win32/Kryptik.BVAO, Win32/Kryptik.BVAP, Win32/Lethic.AE, Win32/LockScreen.AQE, Win32/LockScreen.AUC (2), Win32/LockScreen.BDU, Win32/Napolar.B, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QRN (2), Win32/PSW.Tibia.NJW, Win32/Ramnit.A (2), Win32/Remtasu.F (5), Win32/Remtasu.U (2), Win32/Remtasu.Y, Win32/Reveton.V, Win32/Rovnix.F, Win32/Rovnix.O, Win32/Slenfbot.AD, Win32/Spatet.I (2), Win32/Spy.Banker.AAOW, Win32/Spy.Usteal.C, Win32/Spy.VB.NVT, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Delf.RJT(3), Win32/TrojanDownloader.Small.OOC, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z(5), Win32/TrojanDropper.Binder.NCS, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Hioles.AB, Win32/TrojanProxy.Hioles.AC, Win32/Viknok.B, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:9421 (2014/02/14 07:34)
Java/Exploit.Agent.QWD, Java/Exploit.Agent.QWM, Java/Exploit.CVE-2013-2460.CO, Linux/Themoon.A.Gen, MSIL/Agent.ORA, MSIL/Bladabindi.AY (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.Q(2), MSIL/Injector.CTF, MSIL/Injector.CTH, MSIL/Injector.CTI, MSIL/TrojanDropper.Agent.CQ (2), SWF/TrojanDownloader.Esaprof.A (2), Win32/AdWare.FakeAV.P, Win32/Banwor.NCQ, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/Exploit.CVE-2010-3333.AX, Win32/Fynloski.AM (2), Win32/Glupteba.M(2), Win32/Injector.AXRX, Win32/Injector.AXRY, Win32/Injector.AXRZ, Win32/Injector.AXSA, Win32/Injector.AXSB, Win32/Kelihos.G, Win32/Kryptik.BUZQ, Win32/Kryptik.BUZR, Win32/Kryptik.BUZS, Win32/Kryptik.BUZT, Win32/Kryptik.BUZU, Win32/Kryptik.BUZV, Win32/Kryptik.BUZW, Win32/Kryptik.BUZX, Win32/Kryptik.BUZY, Win32/Kryptik.BUZZ, Win32/Kryptik.BVAA, Win32/Kryptik.BVAB, Win32/Kryptik.BVAC, Win32/Kryptik.BVAD, Win32/Kryptik.BVAE, Win32/Poison.NOV, Win32/Remtasu.U (3), Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Reveton.V (3), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/Tofsee.AV, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ACQ (2), Win32/TrojanDownloader.Tracur.V, Win32/TrojanProxy.Agent.NUE

NOD32定義ファイル:9420 (2014/02/14 03:48)
BAT/Agent.NVY (5), Java/Exploit.Agent.QWD (11), Java/Exploit.Agent.QWE(2), Java/Exploit.Agent.QWF (2), Java/Exploit.Agent.QWG(10), Java/Exploit.Agent.QWH (2), Java/Exploit.Agent.QWI(2), Java/Exploit.Agent.QWJ (2), Java/Exploit.Agent.QWK (2), Java/Exploit.Agent.QWL (11), Java/Exploit.CVE-2013-2460.CN, JS/CoinThief.A (4), JS/CoinThief.A.Gen (2), MSIL/Agent.NOD, MSIL/Agent.OCS (3), MSIL/Agent.OTZ, MSIL/Agent.OUA, MSIL/Bladabindi.BH(2), MSIL/Bladabindi.BO (2), MSIL/Bladabindi.O, MSIL/Bladabindi.P, MSIL/CoinMiner.E (4), MSIL/Qhost.DD, MSIL/TrojanClicker.Agent.NEJ (2), NSIS/Hoax.ArchSMS.I (2), NSIS/TrojanDropper.Agent.BN (2), OSX/CoinThief.A(8), OSX/CoinThief.B (2), PDF/Exploit.Pidief.AAD, VBS/StartPage.NFN, Win32/AdWare.MultiPlug.R, Win32/AdWare.NaviPromo.AG, Win32/Agent.VNV, Win32/Agent.VOO (2), Win32/AutoRun.PSW.VB.H, Win32/Caphaw.I (3), Win32/CoinMiner.LJ, Win32/Delf.RTV, Win32/Delf.RTW (3), Win32/DTR.AB(2), Win32/Exploit.CVE-2013-0074.F (3), Win32/FakeTool.AH(3), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Injector.AXRJ, Win32/Injector.AXRK, Win32/Injector.AXRL, Win32/Injector.AXRM, Win32/Injector.AXRN, Win32/Injector.AXRO, Win32/Injector.AXRP, Win32/Injector.AXRQ, Win32/Injector.AXRR, Win32/Injector.AXRS, Win32/Injector.AXRT, Win32/Injector.AXRU, Win32/Injector.AXRV, Win32/Injector.AXRW, Win32/Kryptik.BUYU, Win32/Kryptik.BUYV, Win32/Kryptik.BUYW, Win32/Kryptik.BUYX, Win32/Kryptik.BUYY, Win32/Kryptik.BUYZ, Win32/Kryptik.BUZA, Win32/Kryptik.BUZB, Win32/Kryptik.BUZC, Win32/Kryptik.BUZD, Win32/Kryptik.BUZE, Win32/Kryptik.BUZF, Win32/Kryptik.BUZH, Win32/Kryptik.BUZI, Win32/Kryptik.BUZJ, Win32/Kryptik.BUZK, Win32/Kryptik.BUZL, Win32/Kryptik.BUZM, Win32/Kryptik.BUZN, Win32/Kryptik.BUZO, Win32/Kryptik.BUZP, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BDU (2), Win32/LockScreen.BEH(2), Win32/Miep.C (2), Win32/Napolar.A (3), Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Lineage.NIY (2), Win32/PSW.Papras.CK, Win32/PSW.VB.NMM, Win32/Qhost, Win32/Remtasu.Z (2), Win32/Reveton.V (2), Win32/RiskWare.Proxy.3proxy.NAC, Win32/Skintrim.LX.Gen, Win32/Skintrim.LY, Win32/SpamTool.Tedroo.AS, Win32/Spatet.A, Win32/Spy.Banker.AAOH, Win32/Spy.Banker.AAOJ (3), Win32/Spy.Banker.AAOK, Win32/Spy.Banker.AAOT, Win32/Spy.Banker.AAOU, Win32/Spy.Banker.AAOV (2), Win32/Spy.KeyLogger.NNA, Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU(3), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (3), Win32/StartPage.ADR(2), Win32/Tofsee.AV, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanClicker.VB.OEK, Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Banload.TBL, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zortob.B, Win32/Viknok.B

NOD32定義ファイル:9419 (2014/02/13 23:54)
BAT/CoinMiner.EL, Java/Exploit.Agent.QWC (2), MSIL/Agent.LI, MSIL/Agent.ORA, MSIL/Autorun.Spy.Agent.AX (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O (2), MSIL/Bladabindi.P, MSIL/CoinMiner.IK (2), MSIL/Injector.CTE, MSIL/PSW.Agent.NUM, MSIL/TrojanClicker.Agent.NBY, MSIL/TrojanDownloader.Agent.OR (2), MSIL/TrojanDownloader.Agent.OS, MSIL/TrojanDownloader.Agent.OT(2), MSIL/TrojanDropper.Agent.ABT, MSIL/TrojanDropper.Agent.AGN, OSX/Okaz.A, PHP/WebShell.NBS.Gen, VBS/TrojanDownloader.Agent.NJD, Win32/AdWare.FakeAV.P (2), Win32/Agent.PDP (2), Win32/Agent.QEO(2), Win32/Agent.VNZ, Win32/Agent.VOL (2), Win32/Agent.VOM (2), Win32/Bifrose.ADR (2), Win32/Bifrose.NEL, Win32/BlackHole, Win32/Boaxxe.BE, Win32/Caphaw.I (2), Win32/CoinMiner.LL (2), Win32/Delf.ADT (2), Win32/Delf.NPK, Win32/Delf.OBB, Win32/Delf.ODP, Win32/Exploit.CVE-2013-0074.E, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AFP, Win32/Hoax.ArchSMS.ZL, Win32/Injector.Autoit.AFI, Win32/Injector.AXQX, Win32/Injector.AXQY, Win32/Injector.AXQZ, Win32/Injector.AXRA (2), Win32/Injector.AXRB, Win32/Injector.AXRC, Win32/Injector.AXRD, Win32/Injector.AXRE, Win32/Injector.AXRF, Win32/Injector.AXRG, Win32/Injector.AXRH, Win32/Injector.AXRI, Win32/Kryptik.BUYH, Win32/Kryptik.BUYI, Win32/Kryptik.BUYJ, Win32/Kryptik.BUYK, Win32/Kryptik.BUYL, Win32/Kryptik.BUYM, Win32/Kryptik.BUYN, Win32/Kryptik.BUYO, Win32/Kryptik.BUYP, Win32/Kryptik.BUYQ, Win32/Kryptik.BUYR, Win32/Kryptik.BUYS, Win32/Kryptik.BUYT, Win32/LockScreen.BDU, Win32/Packed.Armadillo.I, Win32/ProxyChanger.EO, Win32/PSW.Gadu.NAN (2), Win32/PSW.Papras.CK, Win32/PSW.Papras.CV, Win32/QQWare.K, Win32/Remtasu.F, Win32/Reveton.V(2), Win32/RTB.AA (2), Win32/Spy.Banker.AAFV, Win32/Spy.Banker.AAOQ, Win32/Spy.Banker.AAOR (2), Win32/Spy.Banker.AAOS, Win32/Spy.Delf.PQB, Win32/Spy.KeyLogger.OJL, Win32/Spy.Webmoner.NCU, Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanClicker.Small.NDC (2), Win32/TrojanDownloader.Agent.AJC (2), Win32/TrojanDownloader.Agent.AJE, Win32/TrojanDownloader.Banload.SJG (3), Win32/TrojanDownloader.Banload.SQV, Win32/TrojanDownloader.Banload.TBH (2), Win32/TrojanDownloader.Banload.TBI (2), Win32/TrojanDownloader.Banload.TBJ(2), Win32/TrojanDownloader.Banload.TBK, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB (2), Win32/TrojanDownloader.Small.ABX(2), Win32/TrojanDownloader.VB.QAQ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.Agent.QMK, Win32/Turla.AA, Win32/Turla.AA.gen, Win32/Waspace.O (2)

NOD32定義ファイル:9418 (2014/02/13 20:50)
Java/Exploit.Agent.QWB (3), JS/ExtenBro.FBook.AG (3), JS/Redirector.NJN.Gen, MSIL/Agent.OUB, MSIL/BHO.Q, MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/Hoax.Agent.NAL, MSIL/Hoax.Agent.NAM, MSIL/Hoax.Agent.NAN, MSIL/Injector.CTD, MSIL/PSW.Agent.OGL (2), MSIL/PSW.Agent.OGM (2), MSIL/PSW.Agent.OGN (2), MSIL/PSW.OnLineGames.QS, MSIL/PSW.OnLineGames.QT(2), MSIL/Spy.Keylogger.ABY (2), MSIL/TrojanClicker.Agent.NEI(2), MSIL/TrojanDownloader.Small.ET, MSIL/TrojanDownloader.Tiny.AX, MSIL/TrojanDropper.Agent.AGM (2), PDF/Exploit.Pidief.AAC, PHP/Hoax.Agent.FU, W97M/TrojanDownloader.Agent.NAD, Win32/AdWare.Toolbar.Webalta.EI, Win32/Agent.QDL, Win32/Agent.VOK (2), Win32/Ainslot.AB (2), Win32/Autoit.AE, Win32/Beastdoor.207.A, Win32/Caphaw.I, Win32/Delf.NXN, Win32/Delf.RTU (2), Win32/Exploit.CVE-2010-3333.AW, Win32/Fynloski.AA (2), Win32/Fynloski.AM (3), Win32/Glupteba.M (6), Win32/HackTool.BruteForce.LI, Win32/HackTool.BruteForce.LJ (2), Win32/HackTool.BruteForce.LK, Win32/HackTool.BruteForce.LL, Win32/Hoax.Delf.AP, Win32/Injector.Autoit.AFG, Win32/Injector.AXQG, Win32/Injector.AXQI, Win32/Injector.AXQJ, Win32/Injector.AXQK, Win32/Injector.AXQL, Win32/Injector.AXQM, Win32/Injector.AXQN, Win32/Injector.AXQO, Win32/Injector.AXQP, Win32/Injector.AXQQ, Win32/Injector.AXQR, Win32/Injector.AXQS, Win32/Injector.AXQT, Win32/Injector.AXQU, Win32/Injector.AXQV, Win32/Injector.AXQW, Win32/Kelihos.G (2), Win32/Kryptik.BUYA, Win32/Kryptik.BUYB, Win32/Kryptik.BUYC, Win32/Kryptik.BUYD, Win32/Kryptik.BUYE, Win32/Kryptik.BUYF, Win32/Kryptik.BUYG, Win32/LockScreen.AQE, Win32/PSW.Prostor.NAC (3), Win32/Qadars.AB, Win32/QQWare.H, Win32/QQWare.J (2), Win32/QQWare.K (2), Win32/Reveton.V, Win32/Runner.NAT, Win32/Spammer.Agent.V, Win32/Spatet.I, Win32/Spy.Agent.OHT, Win32/Spy.Banker.AAOP (2), Win32/Spy.Delf.PQA (2), Win32/Spy.Keydoor.C, Win32/Spy.Keydoor.E (2), Win32/Spy.KeyLogger.OJK (3), Win32/Spy.Ranbyus.J, Win32/Spy.Webmoner.NCU (2), Win32/Spy.Zbot.AAO (9), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Agent.SAY, Win32/TrojanDownloader.Autoit.NPP(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ACP(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDropper.Agent.NHI, Win32/TrojanDropper.Binder.NBH(2), Win32/TrojanDropper.Small.NMM, Win32/TrojanProxy.Agent.NVA (2), Win32/Wowlik.D, Win32/Wowlik.H, Win32/Yurist

NOD32定義ファイル:9417 (2014/02/13 18:29)
BAT/CoinMiner.EJ (2), BAT/CoinMiner.EK (3), BAT/KillWin.NDX, INF/Autorun.AY, MSIL/Bladabindi.BH (8), MSIL/Bladabindi.F(5), MSIL/Bladabindi.Q, MSIL/CoinMiner.IJ, MSIL/Injector.CTB, MSIL/Injector.CTC, MSIL/LockScreen.JE (2), MSIL/PSW.Agent.NUM, MSIL/Spy.Agent.PM, MSIL/Spy.Agent.RG (2), MSIL/Spy.Keylogger.ABX(2), MSIL/TrojanDropper.Agent.AFY, MSIL/TrojanDropper.Binder.CA, PHP/PhpShell.NAW, Win32/AdWare.FakeAV.P (3), Win32/Agent.NMB, Win32/Agent.NOR(5), Win32/Autoit.AE, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BK.Gen, Win32/Caphaw.I, Win32/Dorkbot.B, Win32/Farfli.ACU, Win32/Fynloski.AA (2), Win32/HideProc.NAP (2), Win32/Injector.Autoit.AFH, Win32/Injector.AXPY(2), Win32/Injector.AXPZ, Win32/Injector.AXQA, Win32/Injector.AXQB(2), Win32/Injector.AXQC, Win32/Injector.AXQD, Win32/Injector.AXQE(2), Win32/Injector.AXQF, Win32/Injector.AXQG, Win32/Injector.AXQH, Win32/Injector.AXQI, Win32/Kryptik.BUXM, Win32/Kryptik.BUXN, Win32/Kryptik.BUXO, Win32/Kryptik.BUXP, Win32/Kryptik.BUXQ, Win32/Kryptik.BUXR, Win32/Kryptik.BUXS, Win32/Kryptik.BUXT, Win32/Kryptik.BUXU, Win32/Kryptik.BUXV, Win32/Kryptik.BUXW, Win32/Kryptik.BUXX, Win32/Kryptik.BUXY, Win32/Kryptik.BUXZ, Win32/LockScreen.AQE (2), Win32/LockScreen.BAN, Win32/LockScreen.BEH, Win32/Neurevt.B (2), Win32/Peerfrag.FI, Win32/PSW.Fareit.A, Win32/PSW.QQPass.NSJ, Win32/PSW.Tibia.NIC (2), Win32/Qadars.AB, Win32/QQWare.G, Win32/QQWare.H (2), Win32/QQWare.I (2), Win32/Redyms.AF, Win32/Remtasu.F (2), Win32/Reveton.V, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Banker.AAON (2), Win32/Spy.Shiz.NAL (2), Win32/Spy.Usteal.C(4), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (7), Win32/SpyVoltar.B (4), Win32/TrojanClicker.Small.NCE, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Autoit.NPO (2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Agent.QMI, Win32/TrojanDropper.Agent.QMJ (2), Win32/TrojanDropper.Binder.NBH, Win32/TrojanProxy.Agent.NUZ (2), Win32/Viknok.B (2), Win32/Viknok.E, Win64/HideProc.A (2)

NOD32定義ファイル:9416 (2014/02/13 07:48)
BAT/CoinMiner.EI (3), BAT/CoinMiner.EJ, Java/Exploit.Agent.QVZ, Java/Exploit.Agent.QWA, MSIL/Injector.CTA, MSIL/Qhost.DC, Win32/Agent.VOJ (2), Win32/Caphaw.I (3), Win32/CoinMiner.LK (2), Win32/Corkow.W, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.AXPL, Win32/Injector.AXPM, Win32/Injector.AXPN, Win32/Injector.AXPO, Win32/Injector.AXPP, Win32/Injector.AXPQ, Win32/Injector.AXPR, Win32/Injector.AXPS, Win32/Injector.AXPT, Win32/Injector.AXPU, Win32/Injector.AXPV, Win32/Injector.AXPW, Win32/Injector.AXPX, Win32/Kryptik.BUXB, Win32/Kryptik.BUXC, Win32/Kryptik.BUXD, Win32/Kryptik.BUXE, Win32/Kryptik.BUXF, Win32/Kryptik.BUXG, Win32/Kryptik.BUXH, Win32/Kryptik.BUXI, Win32/Kryptik.BUXJ, Win32/Kryptik.BUXK, Win32/Kryptik.BUXL, Win32/Poison.NAE, Win32/Reveton.V, Win32/Spatet.T, Win32/Spy.Bebloh.K, Win32/Spy.Hesperbot.D, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Agent.AJB (2), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Zortob.B, Win64/Rootkit.Kryptik.J, Win64/TrojanDownloader.Necurs.J

NOD32定義ファイル:9415 (2014/02/13 04:03)
BAT/CoinMiner.EH (2), Java/Exploit.Agent.QVV (13), Java/Exploit.Agent.QVW, Java/Exploit.Agent.QVX, Java/Exploit.Agent.QVY, JS/Expiro.B(2), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/LockScreen.HB, OSX/Okaz.A, OSX/Okaz.B, OSX/OpinionSpy.C, VBS/Agent.NDE, VBS/BadJoke.AP, Win32/AdWare.FakeAV.P (2), Win32/Agent.QEH, Win32/Agent.VNZ, Win32/Agent.VOC, Win32/Agent.VOI (2), Win32/Ainslot.AA, Win32/Boaxxe.BE, Win32/Caphaw.I(2), Win32/CoinMiner.KE (2), Win32/CoinMiner.LJ, Win32/Delf.RTS (3), Win32/Delf.RTT (2), Win32/Expiro.AY, Win32/Exploit.CVE-2010-3333.AU, Win32/Exploit.CVE-2010-3333.AV, Win32/Farfli.ACU, Win32/Fynloski.AA(3), Win32/Inject.NHN, Win32/Injector.AXPB, Win32/Injector.AXPC, Win32/Injector.AXPD, Win32/Injector.AXPE, Win32/Injector.AXPF, Win32/Injector.AXPG, Win32/Injector.AXPH, Win32/Injector.AXPI, Win32/Injector.AXPJ, Win32/Injector.AXPK, Win32/KillAV.NPX, Win32/KillAV.NQW, Win32/Kryptik.BUWK, Win32/Kryptik.BUWL, Win32/Kryptik.BUWM, Win32/Kryptik.BUWN, Win32/Kryptik.BUWO, Win32/Kryptik.BUWP, Win32/Kryptik.BUWQ, Win32/Kryptik.BUWR, Win32/Kryptik.BUWS, Win32/Kryptik.BUWT, Win32/Kryptik.BUWU, Win32/Kryptik.BUWV, Win32/Kryptik.BUWW, Win32/Kryptik.BUWX, Win32/Kryptik.BUWY, Win32/Kryptik.BUWZ, Win32/Kryptik.BUXA, Win32/LockScreen.AQE, Win32/LockScreen.BDX, Win32/LockScreen.BEH (2), Win32/Napolar.A, Win32/Ponmocup.AA (2), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Tibia.NJW (2), Win32/Redyms.AF, Win32/Remtasu.U (2), Win32/Reveton.V (4), Win32/Rootkit.Kryptik.XZ, Win32/Spy.Banker.AAOL, Win32/Spy.Banker.AAOM (3), Win32/Spy.Bebloh.K (2), Win32/Spy.Delf.PPZ (2), Win32/Spy.Hesperbot.D, Win32/Spy.KeyLogger.OJJ(2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU(2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AJA (2), Win32/TrojanDownloader.Autoit.NPL (2), Win32/TrojanDownloader.Autoit.NPM(2), Win32/TrojanDownloader.Autoit.NPN, Win32/TrojanDownloader.Banload.TBE(2), Win32/TrojanDownloader.Banload.TBF, Win32/TrojanDownloader.Banload.TBG(3), Win32/TrojanDownloader.Delf.AHE (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Agent.NUE, Win32/Viknok.E, Win32/Zlader.G

NOD32定義ファイル:9414 (2014/02/13 00:05)
HTML/Phishing.Gen (2), Java/Exploit.Agent.QVU (12), Java/Exploit.CVE-2013-2460.CM (7), JS/Exploit.Pdfka.QJG, JS/ExtenBro.FBook.AA (2), MSIL/Agent.MT (2), MSIL/Agent.MU (2), MSIL/Agent.MV (2), MSIL/Agent.OTY, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Bladabindi.Q, MSIL/CoinMiner.HP, MSIL/CoinMiner.II(3), MSIL/CoinMiner.IJ, MSIL/Injector.CSY, MSIL/Kryptik.SE, MSIL/Kryptik.SF, MSIL/PSW.CoinStealer.L (3), MSIL/Spy.Agent.BP, MSIL/Spy.Agent.PI (2), MSIL/StartPage.N, MSIL/TrojanDropper.Agent.AGL, MSIL/TrojanDropper.Agent.ST, MSIL/TrojanDropper.Small.BC, OSX/Okaz.A (2), VBS/Injector.D, Win32/AdWare.AddLyrics.AB, Win32/AdWare.AddLyrics.AC(3), Win32/AdWare.AddLyrics.AD, Win32/AdWare.AddLyrics.AE(3), Win32/AdWare.AddLyrics.AF (2), Win32/AdWare.FakeAV.P(2), Win32/Agent.RYR, Win32/Agent.VOF, Win32/Agent.VOG (5), Win32/Agent.VOH, Win32/AutoRun.Remtasu.E (3), Win32/Caphaw.I(2), Win32/Delf.RTR (2), Win32/Farfli.PZ, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.AXKH, Win32/Injector.AXOU, Win32/Injector.AXOV, Win32/Injector.AXOW, Win32/Injector.AXOX, Win32/Injector.AXOY, Win32/Injector.AXOZ, Win32/Injector.AXPA, Win32/KillFiles.NGW, Win32/Kryptik.BUVY, Win32/Kryptik.BUVZ, Win32/Kryptik.BUWA, Win32/Kryptik.BUWB, Win32/Kryptik.BUWC, Win32/Kryptik.BUWD, Win32/Kryptik.BUWE, Win32/Kryptik.BUWF, Win32/Kryptik.BUWG, Win32/Kryptik.BUWI, Win32/Kryptik.BUWJ, Win32/Neeris.B, Win32/Peerfrag.GL (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CY (2), Win32/QQWare.G, Win32/Redyms.AF (3), Win32/Remtasu.Z, Win32/Reveton.V(5), Win32/Rootkit.Agent.NYV (11), Win32/Rovnix.F, Win32/Small.NJP (4), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Agent.NVU, Win32/Spy.Agent.OHT, Win32/Spy.Banbra.OKA (3), Win32/Spy.Banker.AAOK (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AV, Win32/TrojanDownloader.AutoHK.M, Win32/TrojanDownloader.Autoit.NPF, Win32/TrojanDownloader.Banload.TBD(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z, Win32/VB.RHW, Win32/Viknok.B, Win64/Rootkit.Agent.NYV (9)

NOD32定義ファイル:9413 (2014/02/12 20:44)
Android/TrojanSMS.Agent.ZG (2), HTML/Phishing.Gen, JS/Exploit.Pdfka.QJG(3), JS/ProxyChanger.X, Linux/Onimiki.A (2), LNK/Agent.AV, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/CoinMiner.CL, MSIL/CoinMiner.IH, MSIL/Injector.CST, MSIL/Injector.CSU, MSIL/Injector.CSV, MSIL/Injector.CSW, MSIL/PSW.Agent.NKO (2), MSIL/PSW.Agent.OGJ (2), MSIL/PSW.Agent.OGK (2), MSIL/Spy.Agent.FH (3), MSIL/Spy.Keylogger.ABW, MSIL/TrojanDropper.Agent.AGK (2), MSIL/TrojanDropper.Agent.VV, PDF/Phishing.Agent.I, Python/HackTool.BruteForce.B, Win32/AdWare.FakeAV.P, Win32/AdWare.iBryte.Q, Win32/AdWare.Toolbar.Webalta.EH, Win32/Agent.OUS(2), Win32/Agent.TUM, Win32/Agent.VNY, Win32/Ainslot.AA (3), Win32/BlackHole.NAX, Win32/Caphaw.I (2), Win32/ClipBanker.B (2), Win32/CoinMiner.LJ (2), Win32/Corkow.X.Gen (7), Win32/Delf.NMX (2), Win32/Delf.OCN, Win32/Delf.OGJ (3), Win32/Delf.ONO, Win32/Delf.RTQ, Win32/DoS.Sypak, Win32/Extats.E (3), Win32/Filecoder.V, Win32/Fuclip.BK, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Glupteba.M, Win32/Horsum.F(6), Win32/Injector.ASWD, Win32/Injector.AXON, Win32/Injector.AXOO, Win32/Injector.AXOP, Win32/Injector.AXOQ, Win32/Injector.AXOR, Win32/Injector.AXOS, Win32/Injector.AXOT, Win32/IRCBot.AQJ, Win32/IRCBot.NCW(3), Win32/Kheagol.T (2), Win32/KillFiles.NGW (2), Win32/Kryptik.BUVI, Win32/Kryptik.BUVJ, Win32/Kryptik.BUVK, Win32/Kryptik.BUVL, Win32/Kryptik.BUVM, Win32/Kryptik.BUVN, Win32/Kryptik.BUVO, Win32/Kryptik.BUVP, Win32/Kryptik.BUVQ, Win32/Kryptik.BUVR, Win32/Kryptik.BUVS, Win32/Kryptik.BUVT, Win32/Kryptik.BUVU, Win32/Kryptik.BUVV, Win32/Kryptik.BUVW, Win32/Kryptik.BUVX, Win32/LockScreen.AQE, Win32/LockScreen.BEH, Win32/Lurk.AA, Win32/Lypserat.A(2), Win32/Neurevt.B (3), Win32/ProxyChanger.NJ (15), Win32/ProxyChanger.NS(2), Win32/PSW.Delf.NYJ, Win32/PSW.Papras.CK, Win32/PSW.Tibia.NJW, Win32/QQWare.E (2), Win32/QQWare.F (2), Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Reveton.V, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Banbra.OJU, Win32/Spy.Delf.NEH, Win32/Spy.Hesperbot.B (2), Win32/Spy.Ranbyus.J, Win32/Spy.Usteal.A, Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (3), Win32/Tiny.NAX (3), Win32/Tofsee.AX, Win32/TrojanClicker.Goalweb.D, Win32/TrojanDownloader.Autoit.NPK (2), Win32/TrojanDownloader.Banload.TBC, Win32/TrojanDownloader.Delf.AHC (3), Win32/TrojanDownloader.Delf.AHD, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AK, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zurgop.BI (2), Win32/TrojanDropper.Delf.NSC, Win32/TrojanDropper.Delf.OEX (2), Win32/TrojanDropper.Delf.OEY, Win32/TrojanDropper.Delf.OEZ, Win32/TrojanDropper.VB.OMZ (2), Win32/Turla.Y(2), Win32/Turla.Z, Win32/VB.NJC, Win32/VB.NNJ (2)

NOD32定義ファイル:9412 (2014/02/12 17:55)
JS/ProxyChanger.P, JS/Spy.Banker.L, MSIL/Arcdoor.AK, MSIL/Bladabindi.BH, MSIL/Kryptik.SD, MSIL/TrojanDownloader.Agent.OR, TrojanDownloader.Agent.NAC, TrojanDownloader.Mohodrop.A, Win32/AdWare.FakeAV.P, Win32/Ainslot.AB, Win32/Autoit.JW, Win32/AutoRun.Agent.GO, Win32/AutoRun.PSW.VB.H, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.LI, Win32/Fynloski.AA, Win32/Injector.Autoit.AFF, Win32/Injector.AXNZ, Win32/Injector.AXOA, Win32/Injector.AXOB, Win32/Injector.AXOC, Win32/Injector.AXOD, Win32/Injector.AXOE, Win32/Injector.AXOF, Win32/Injector.AXOG, Win32/Injector.AXOH, Win32/Injector.AXOI, Win32/Injector.AXOJ, Win32/Injector.AXOK, Win32/Injector.AXOL, Win32/Injector.AXOM, Win32/Kryptik.BUVA, Win32/Kryptik.BUVB, Win32/Kryptik.BUVC, Win32/Kryptik.BUVD, Win32/Kryptik.BUVE, Win32/Kryptik.BUVF, Win32/Kryptik.BUVG, Win32/Kryptik.BUVH, Win32/LockScreen.AQE (3), Win32/LockScreen.AUC, Win32/MBRlock.D, Win32/PSW.Fignotok.K, Win32/PSW.Papras.CK, Win32/PSW.VB.NIS, Win32/QQWare.C, Win32/QQWare.D (3), Win32/Remtasu.F (2), Win32/Remtasu.U, Win32/Reveton.V, Win32/Sality.NDZ.gen, Win32/Slenfbot.AO(2), Win32/Spatet.I, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.B (5), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AAM, Win32/TrojanDownloader.Banload.SZN, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.F (2), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Agent.NUE, Win32/Urelas.AE (2), Win32/Viknok.B (2)

NOD32定義ファイル:9411 (2014/02/12 07:47)
Java/Exploit.Agent.QVS, Java/Exploit.Agent.QVT, Java/Exploit.CVE-2013-2460.CL, Java/Obfus.AJ, JS/Flooder.Small.I, MSIL/Bladabindi.F (2), MSIL/CoinMiner.IG (3), MSIL/Injector.CSR, MSIL/Injector.CSS, OSX/CoinThief.A, Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/CoinMiner.KX (2), Win32/CoinMiner.LC, Win32/Dorkbot.B, Win32/Injector.AXNM, Win32/Injector.AXNN, Win32/Injector.AXNO, Win32/Injector.AXNP, Win32/Injector.AXNQ, Win32/Injector.AXNR, Win32/Injector.AXNS, Win32/Injector.AXNT, Win32/Injector.AXNU, Win32/Injector.AXNV, Win32/Injector.AXNW, Win32/Injector.AXNX, Win32/Injector.AXNY, Win32/Kryptik.BUUG, Win32/Kryptik.BUUH, Win32/Kryptik.BUUI, Win32/Kryptik.BUUJ, Win32/Kryptik.BUUK, Win32/Kryptik.BUUL, Win32/Kryptik.BUUM, Win32/Kryptik.BUUN, Win32/Kryptik.BUUO, Win32/Kryptik.BUUP, Win32/Kryptik.BUUQ, Win32/Kryptik.BUUR, Win32/Kryptik.BUUS, Win32/Kryptik.BUUT, Win32/Kryptik.BUUU, Win32/Kryptik.BUUV, Win32/Kryptik.BUUW, Win32/Kryptik.BUUX, Win32/Kryptik.BUUY, Win32/Kryptik.BUUZ, Win32/LockScreen.BAN, Win32/MBRlock.D, Win32/PSW.Papras.CK, Win32/PSW.Papras.CX, Win32/PSW.Papras.CY, Win32/Qbot.BB, Win32/Spy.Agent.NYU (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.JF, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanProxy.Agent.NUY

NOD32定義ファイル:9410 (2014/02/12 03:51)
BAT/CoinMiner.EF (2), BAT/CoinMiner.EG (2), BAT/KillWin.NDW (2), BAT/TrojanDownloader.wGet.BQ (3), BAT/TrojanDropper.Agent.NBN (2), Java/Exploit.Agent.QVQ (12), Java/Exploit.Agent.QVR (9), JS/Exploit.Pdfka.QJG(2), MSIL/Agent.FQ (2), MSIL/Agent.IT, MSIL/Agent.OTX, MSIL/Arcdoor.AK, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.O, MSIL/Flooder.Skype.C(2), MSIL/HackTool.BruteForce.BQ (2), MSIL/Injector.CSP, MSIL/Injector.CSQ, MSIL/PSW.Agent.OGG, MSIL/PSW.Agent.OGH (4), MSIL/PSW.Agent.OGI, MSIL/Spy.Agent.FM, MSIL/Spy.Keylogger.ABV (2), MSIL/Spy.Keylogger.DJ, MSIL/Spy.Keylogger.DN, MSIL/TrojanDownloader.Agent.OQ, MSIL/TrojanDownloader.Agent.OR (2), MSIL/TrojanDownloader.Small.ES (2), OSX/CoinThief.A (2), Win32/Adbot.B (2), Win32/AdWare.BetterSurf.E (2), Win32/AdWare.FakeAV.P, Win32/Agent.PQF, Win32/Agent.VOE, Win32/Caphaw.I, Win32/CoinMiner.LH (2), Win32/Delf.RTP (2), Win32/Expiro.AY, Win32/Exploit.CVE-2010-3333.AS, Win32/Exploit.CVE-2010-3333.AT, Win32/Filecoder.NBI (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/HackTool.BruteForce.LD, Win32/HackTool.BruteForce.LE, Win32/HackTool.BruteForce.LF, Win32/HackTool.BruteForce.LG, Win32/HackTool.BruteForce.LH, Win32/HackTool.Inject.AG, Win32/Injector.AXND, Win32/Injector.AXNE, Win32/Injector.AXNF, Win32/Injector.AXNG, Win32/Injector.AXNH, Win32/Injector.AXNI, Win32/Injector.AXNJ, Win32/Injector.AXNK, Win32/Injector.AXNL, Win32/Kryptik.BUTU, Win32/Kryptik.BUTV, Win32/Kryptik.BUTW, Win32/Kryptik.BUTX, Win32/Kryptik.BUTY, Win32/Kryptik.BUTZ, Win32/Kryptik.BUUA, Win32/Kryptik.BUUB, Win32/Kryptik.BUUC, Win32/Kryptik.BUUD, Win32/Kryptik.BUUE, Win32/Kryptik.BUUF, Win32/LockScreen.APR, Win32/LockScreen.BEH, Win32/PowerLoader.A, Win32/ProxyChanger.EO, Win32/ProxyChanger.NR (4), Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Redyms.AF(2), Win32/Reveton.V (5), Win32/Rovnix.F (2), Win32/Skimer.F (4), Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spy.Bancos.OWC, Win32/Spy.Delf.PPY (3), Win32/Spy.Pavica.A, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Chimoz.NAP (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.Z, Win32/Viknok.B

NOD32定義ファイル:9409 (2014/02/11 23:59)
BAT/CoinMiner.EE (2), BAT/Delwin.NAG, BAT/RA-based.AH (2), BAT/StartPage.NGJ (2), BAT/TrojanClicker.Small.NBW (2), IRC/SdBot.AVW, Java/Exploit.Agent.QVP (12), JS/Exploit.Pdfka.QJG, JS/ExtenBro.Agent.E(3), JS/TrojanDownloader.Psyme.NGE, MSIL/Agent.EC (2), MSIL/Agent.MR(2), MSIL/Agent.MS (2), MSIL/Agent.ORA (2), MSIL/Agent.OSO, MSIL/Agent.OTR, MSIL/Agent.OTT (2), MSIL/Agent.OTU, MSIL/Agent.OTV (2), MSIL/Agent.OTW, MSIL/Autorun.PSW.Agent.H (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (6), MSIL/Bladabindi.O (5), MSIL/CoinMiner.IE, MSIL/CoinMiner.IF (2), MSIL/HackTool.Agent.AV, MSIL/HackTool.Crypter.BN, MSIL/Injector.CSM, MSIL/Injector.CSN, MSIL/Injector.CSO, MSIL/LockScreen.JA, MSIL/LockScreen.JB, MSIL/LockScreen.JC, MSIL/LockScreen.JD (2), MSIL/Spy.Agent.HC, MSIL/Spy.Agent.RD (2), MSIL/Spy.Agent.RE (2), MSIL/Spy.Agent.RF (2), MSIL/Spy.Keylogger.ABU, MSIL/Spy.Keylogger.DN, MSIL/Spy.Keylogger.ZU, MSIL/TrojanDownloader.Agent.OP, MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDownloader.Tiny.AW, MSIL/TrojanDropper.Agent.AGJ (2), PHP/PSW.Agent.JP (2), Win32/AdWare.Lollipop.R, Win32/AdWare.RK.AR, Win32/Agent.NRY, Win32/Agent.VNY (2), Win32/Agent.VNZ, Win32/Agent.VOD(2), Win32/Ainslot.AB, Win32/Autoit.KE (2), Win32/Bflient.Y, Win32/Boaxxe.BE, Win32/Cakl.NAG, Win32/Caphaw.I (3), Win32/CoinMiner.LG(2), Win32/Delf.AAV, Win32/Delf.PTR, Win32/Dorkbot.B, Win32/Expiro.AY, Win32/Exploit.CVE-2010-3333.AH, Win32/Exploit.CVE-2010-3333.AP, Win32/Exploit.CVE-2010-3333.AR, Win32/Farfli.ACU, Win32/Filecoder.BH, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/HackTool.DoSer.O (3), Win32/Hoax.ArchSMS.AFO, Win32/Injector.AXMK, Win32/Injector.AXML, Win32/Injector.AXMM (2), Win32/Injector.AXMN, Win32/Injector.AXMO, Win32/Injector.AXMP, Win32/Injector.AXMQ, Win32/Injector.AXMR, Win32/Injector.AXMS, Win32/Injector.AXMT, Win32/Injector.AXMU, Win32/Injector.AXMV, Win32/Injector.AXMW, Win32/Injector.AXMX, Win32/Injector.AXMY, Win32/Injector.AXMZ, Win32/Injector.AXNA, Win32/Injector.AXNB, Win32/Injector.AXNC, Win32/Kelihos.G (2), Win32/Kryptik.BUTD, Win32/Kryptik.BUTE, Win32/Kryptik.BUTF, Win32/Kryptik.BUTG, Win32/Kryptik.BUTH, Win32/Kryptik.BUTI, Win32/Kryptik.BUTJ, Win32/Kryptik.BUTK, Win32/Kryptik.BUTL, Win32/Kryptik.BUTM, Win32/Kryptik.BUTN, Win32/Kryptik.BUTO, Win32/Kryptik.BUTP, Win32/Kryptik.BUTQ, Win32/Kryptik.BUTR, Win32/Kryptik.BUTS, Win32/Kryptik.BUTT, Win32/LockScreen.AKW, Win32/LockScreen.AQE, Win32/MBRlock.D (2), Win32/Neurevt.B, Win32/PcClient, Win32/PSW.Delf.OKC, Win32/PSW.Fareit.A (5), Win32/PSW.Legendmir.NKL (2), Win32/PSW.Papras.CY, Win32/QQWare.B (2), Win32/QQWare.C, Win32/Remtasu.Y(2), Win32/Reveton.V (6), Win32/Rovnix.L, Win32/Sirefef.FY, Win32/Spatet.A(2), Win32/Spatet.I (3), Win32/Spy.Agent.NYU, Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (2), Win32/Tagak.C, Win32/TrojanClicker.BHO.NCN (2), Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Autoit.NPF, Win32/TrojanDownloader.Banload.TBB, Win32/TrojanDownloader.Delf.AHB (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Small.PRY (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Agent.NQQ, Win32/TrojanProxy.Agent.NUX, Win32/Wigon.PH, Win32/Zlader.G

NOD32定義ファイル:9408 (2014/02/11 20:48)
Android/Adware.Youmi.D (2), MSIL/Injector.CSL, MSIL/Spy.Keylogger.ABT, MSIL/StartPage.N (2), MSIL/TrojanClicker.Agent.NBY, MSIL/TrojanDropper.Agent.AFY, VBS/Agent.NFJ (3), VBS/Injector.C, Win32/AdWare.FakeAV.P, Win32/Agent.VNY (3), Win32/Bifrose.ADR (2), Win32/CoinMiner.LF (2), Win32/Delf.NVC, Win32/Delf.NXN, Win32/Delf.OBD, Win32/Farfli.AQZ (2), Win32/Farfli.ARA (2), Win32/Injector.AXMB, Win32/Injector.AXMC, Win32/Injector.AXMD, Win32/Injector.AXME, Win32/Injector.AXMF, Win32/Injector.AXMG, Win32/Injector.AXMH, Win32/Injector.AXMI, Win32/Injector.AXMJ, Win32/Kelihos.G (2), Win32/Kryptik.BUSX, Win32/Kryptik.BUSY, Win32/Kryptik.BUSZ, Win32/Kryptik.BUTA, Win32/Kryptik.BUTB, Win32/Kryptik.BUTC, Win32/Neurevt.B, Win32/Poison, Win32/PSW.Papras.CX, Win32/PSW.Papras.CY(2), Win32/PSW.Tibia.NIC (2), Win32/Rovnix.F, Win32/Rovnix.L (2), Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAOI (4), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Autoit.NPJ (3), Win32/TrojanDownloader.Banload.ONC, Win32/TrojanDownloader.Mebload.AL, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.ErPack, Win32/Vnfraye.A, Win64/Appetite.A (2), Win64/TrojanDownloader.Necurs.A

NOD32定義ファイル:9407 (2014/02/11 19:12)
BAT/Disabler.NBS, HTML/Phishing.Agent.D, JS/Exploit.Pdfka.NWT, JS/Exploit.Pdfka.OJL, JS/Exploit.Pdfka.ONJ, JS/Exploit.Pdfka.ONK, JS/Exploit.Pdfka.ONL (2), JS/Exploit.Pdfka.QHC, JS/Exploit.Pdfka.QJG (2), JS/Kryptik.AHJ (2), JS/Kryptik.AHQ, JS/Kryptik.AIH (6), JS/Kryptik.AIM (2), JS/Kryptik.AOP, JS/TrojanDownloader.Agent.NEN, JS/TrojanDownloader.Agent.NEO, JS/TrojanDownloader.Agent.NIZ, JS/TrojanDownloader.Agent.NJA, JS/TrojanDownloader.FakeAlert.NAB, MSIL/Agent.EI (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.O, MSIL/Injector.CSI, MSIL/Injector.CSJ, MSIL/Injector.CSK, MSIL/Spy.Keylogger.ABS (2), MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDropper.Agent.AGI, PDF/Exploit.Pidief.OMP, PDF/Exploit.Shell.B, VBS/Agent.NDT, VBS/Bonding, VBS/Shutdown.NAS, Win32/Agent.VNY, Win32/Ainslot.AA, Win32/Appetite.A (3), Win32/AutoRun.Spy.VB.N, Win32/Bifrose, Win32/Bifrose.NTA, Win32/Farfli.AQY (2), Win32/Injector.AXLV, Win32/Injector.AXLW, Win32/Injector.AXLX, Win32/Injector.AXLY, Win32/Injector.AXLZ, Win32/Injector.AXMA, Win32/Kryptik.BUST, Win32/Kryptik.BUSU, Win32/Kryptik.BUSV, Win32/Kryptik.BUSW, Win32/LockScreen.BAN, Win32/Neurevt.B, Win32/ProxyChanger.NJ (2), Win32/ProxyChanger.NQ, Win32/PSW.Papras.CX, Win32/PSW.VB.NIS, Win32/Remtasu.F(6), Win32/Reveton.V, Win32/ServStart.AD, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AALG, Win32/Spy.Banker.AAOI, Win32/Spy.Delf.OR, Win32/Spy.Delf.PPX, Win32/Spy.POSCardStealer.W, Win32/Spy.Shiz.NCN, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Autoit.NPI(3), Win32/TrojanDownloader.Banload.TBA, Win32/Virut.NBP

NOD32定義ファイル:9406 (2014/02/11 07:46)
Java/Exploit.Agent.QVH, Java/Exploit.Agent.QVI, Java/Exploit.Agent.QVJ, Java/Exploit.Agent.QVK, Java/Exploit.CVE-2013-2465.FY, MSIL/Agent.ORA, MSIL/Agent.OTR (2), MSIL/Agent.OTS (2), MSIL/Bladabindi.F, MSIL/Injector.CSH, Win32/Agent.VOC (2), Win32/Appetite.A (2), Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/Injector.Autoit.AFC, Win32/Injector.AXKR, Win32/Injector.AXKS, Win32/Injector.AXKT, Win32/Injector.AXKU, Win32/Injector.AXKV, Win32/Injector.AXKW, Win32/Injector.AXKX, Win32/Injector.AXKY, Win32/Injector.AXKZ, Win32/Injector.AXLA, Win32/Injector.AXLB, Win32/Jinupd.B, Win32/Jinupd.C, Win32/Kelihos.G, Win32/Kryptik.BURV, Win32/Kryptik.BURW, Win32/Kryptik.BURX, Win32/Kryptik.BURY, Win32/Kryptik.BURZ, Win32/Kryptik.BUSA, Win32/Kryptik.BUSB, Win32/Kryptik.BUSC, Win32/Kryptik.BUSD, Win32/Kryptik.BUSE, Win32/Kryptik.BUSF, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/Ponmocup.IL, Win32/Remtasu.Z, Win32/Spatet.T, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Zortob.F, Win32/Viknok.B

NOD32定義ファイル:9405 (2014/02/11 03:54)
Android/UUPAY.E (2), Java/Exploit.Agent.QVD (11), Java/Exploit.Agent.QVE, Java/Exploit.Agent.QVF, Java/Exploit.Agent.QVG, Java/Exploit.CVE-2013-2460.CJ, Java/Exploit.CVE-2013-2460.CK, JS/Exploit.Pdfka.QJG (2), JS/Spy.Banker.K, JS/Spy.Banker.L, Linux/Flooder.Small.NAD, MSIL/Agent.OSO, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH (7), MSIL/Bladabindi.F, MSIL/Bladabindi.O (4), MSIL/HackTool.Agent.AU, MSIL/Injector.CSF, MSIL/Injector.CSG, MSIL/SpamTool.Skype.K (2), MSIL/Spy.Agent.BH (2), MSIL/Spy.Agent.RC(2), MSIL/TrojanClicker.Agent.NBY (2), MSIL/TrojanDownloader.Agent.ON, MSIL/TrojanDownloader.Agent.OO, MSIL/TrojanDownloader.Small.ER, PHP/IRCBot.NAR, PHP/TrojanDropper.Agent.C (2), VBS/Agent.NFI, Win32/AdWare.FakeAV.P, Win32/AdWare.Toolbar.Webalta.EG, Win32/Agent.QEL(2), Win32/Agent.QEM (2), Win32/Agent.QEN (2), Win32/Agent.VNZ(2), Win32/Agent.VOA (4), Win32/Autoit.AD (2), Win32/AutoRun.VB.DQ, Win32/Boaxxe.BE, Win32/Caphaw.I (3), Win32/Corkow.Y (2), Win32/Delf.RTO (6), Win32/DoS.Agent.NAH, Win32/Exploit.CVE-2012-0158.FG, Win32/Filecoder.BH (3), Win32/Fynloski.AA (8), Win32/HackTool.Crypter.AP, Win32/HackTool.GameHack.Y, Win32/Injector.AXJV, Win32/Injector.AXJW, Win32/Injector.AXJX, Win32/Injector.AXJY, Win32/Injector.AXJZ, Win32/Injector.AXKA, Win32/Injector.AXKB, Win32/Injector.AXKC, Win32/Injector.AXKD, Win32/Injector.AXKE, Win32/Injector.AXKF, Win32/Injector.AXKG, Win32/Injector.AXKI, Win32/Injector.AXKJ, Win32/Injector.AXKK, Win32/Injector.AXKL, Win32/Injector.AXKM, Win32/Injector.AXKN, Win32/Injector.AXKP, Win32/Injector.AXKQ, Win32/Kryptik.BURF, Win32/Kryptik.BURG, Win32/Kryptik.BURH, Win32/Kryptik.BURI, Win32/Kryptik.BURJ, Win32/Kryptik.BURK, Win32/Kryptik.BURL, Win32/Kryptik.BURM, Win32/Kryptik.BURN, Win32/Kryptik.BURO, Win32/Kryptik.BURP, Win32/Kryptik.BURQ, Win32/Kryptik.BURR, Win32/Kryptik.BURS, Win32/Kryptik.BURT, Win32/Kryptik.BURU, Win32/LockScreen.BDU, Win32/LockScreen.BEH, Win32/Neurevt.B, Win32/PSW.Papras.CP, Win32/PSW.Papras.CX, Win32/PSW.Papras.CY, Win32/PSW.Tibia.NJW, Win32/Redyms.AF (2), Win32/Remtasu.U (2), Win32/Remtasu.Y (2), Win32/Remtasu.Z, Win32/Reveton.V, Win32/Simda.B, Win32/Spatet.A (3), Win32/Spatet.I (4), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OHT, Win32/Spy.Banker.AAOF (2), Win32/Spy.Banker.AAOG, Win32/Spy.Ranbyus.J, Win32/Spy.VB.NTP, Win32/Spy.VB.NVV, Win32/Spy.Zbot.AAO(5), Win32/Spy.Zbot.AAU (9), Win32/Spy.Zbot.YW, Win32/Tofsee.AX(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.SAX, Win32/TrojanDownloader.Banload.TAY (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BI(2), Win32/TrojanDropper.Autoit.ER, Win32/TrojanDropper.Gepys.AA (2), Win32/Turla.N, Win32/Turla.X (8), Win32/VB.NQZ, Win32/VB.RHV (2)

NOD32定義ファイル:9404 (2014/02/11 00:02)
Android/TrojanSMS.Agent.ZD (2), BAT/CoinMiner.EC, BAT/CoinMiner.ED, BAT/TrojanDownloader.Agent.NFX (3), DrDemon.4634, Flip.2153.D, HongKong.4056.A, Java/Exploit.Agent.QVB, JS/Exploit.Pdfka.QKG, JS/Exploit.Pdfka.QKH, JS/Exploit.Pdfka.QKI, June_4th.A, Lamerman.C, Lbc, Leftshift, Linux/Chapro.H, LivingDeath.3766 (2), LungHua.2589(2), Markus.5921 (2), Marzia.Demian.1536.A, MSIL/Agent.EI, MSIL/Agent.MQ (2), MSIL/Agent.OTF, MSIL/Agent.OTO, MSIL/Agent.OTP (2), MSIL/Agent.OTQ, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/HackTool.Agent.AT (2), MSIL/HackTool.Crypter.BM, MSIL/Hoax.FakeHack.BI, MSIL/Injector.CSE, MSIL/PSW.Agent.OGE, MSIL/PSW.Agent.OGF (2), MSIL/PSW.CoinStealer.K, MSIL/PSW.OnLineGames.QM, MSIL/PSW.OnLineGames.QN (2), MSIL/PSW.OnLineGames.QO, MSIL/PSW.OnLineGames.QP, MSIL/PSW.OnLineGames.QQ(2), MSIL/PSW.OnLineGames.QR (2), MSIL/Spy.Agent.GN, MSIL/Spy.Agent.PI, MSIL/Spy.Agent.RA, MSIL/Spy.Keylogger.ABR (2), MSIL/TrojanClicker.Agent.NBY(2), MSIL/TrojanDownloader.Small.EQ, MSIL/TrojanDropper.Agent.AGH (2), Necrophilia.A, NSIS/StartPage.CB, PHP/Agent.DQ, PTC.A, School.A, Tiddler.A, VBS/Agent.NIW, VBS/CoinMiner.AR, VBS/Starter.NAT, VBS/TrojanDownloader.Agent.NJC (2), Win32/AdWare.FakeAV.P (6), Win32/AdWare.Kraddare.JQ, Win32/AdWare.MultiPlug.O, Win32/Agent.NBO, Win32/Agent.QEJ (2), Win32/Agent.QEK (2), Win32/Agent.VNY (4), Win32/Ainslot.AB, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BJ, Win32/Boaxxe.BJ.gen, Win32/Caphaw.I, Win32/CoinMiner.JG (2), Win32/CoinMiner.LE (3), Win32/Cridex.AA (2), Win32/Delf.RTN, Win32/Exploit.CVE-2010-3333.AQ, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/HackTool.BruteForce.LC (2), Win32/HackTool.Crypter.AN, Win32/HackTool.Crypter.AO, Win32/HackTool.VB.NBH (2), Win32/Hoax.ArchSMS.AFN, Win32/Injector.AXJL, Win32/Injector.AXJM, Win32/Injector.AXJN, Win32/Injector.AXJO, Win32/Injector.AXJP, Win32/Injector.AXJQ, Win32/Injector.AXJR, Win32/Injector.AXJS, Win32/Injector.AXJT, Win32/Injector.AXJU, Win32/Kryptik.BUQX, Win32/Kryptik.BUQY, Win32/Kryptik.BUQZ, Win32/Kryptik.BURA, Win32/Kryptik.BURB, Win32/Kryptik.BURC, Win32/Kryptik.BURD, Win32/Kryptik.BURE, Win32/LockScreen.BDU (2), Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/Qadars.AB, Win32/RA-based.NAR (2), Win32/Ramnit.A, Win32/Remtasu.Z, Win32/Reveton.V (3), Win32/Ruskyper.I (2), Win32/Spatet.A, Win32/Spatet.I(4), Win32/Spy.Agent.NYU, Win32/Spy.Bancos.OWB (2), Win32/Spy.Banker.AACR, Win32/Spy.POSCardStealer.W, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AIQ, Win32/TrojanDownloader.Agent.AIS, Win32/TrojanDownloader.Agent.AIW (3), Win32/TrojanDownloader.Banload.TAW, Win32/TrojanDownloader.Banload.TAX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QJM, Win32/TrojanDownloader.Waski.B (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDropper.Autoit.EQ (2), Win32/Turla.W (2), Win64/Spy.KeyLogger.B, Zuganov.A

NOD32定義ファイル:9403 (2014/02/10 20:56)
Ama.690.A, Ama.696.A, Archbomb.RAR (4), BAT/Disabler.NBR, BAT/Starter.NBN, Bombas, Bsmem.A, EraseHDD.B, Evils.A, Fist.894.A, HideMBR.B, Hikaru.B (3), Idie.3520 (3), IVP.Birgit.248.A, JS/Exploit.Pdfka.QJG (2), Lufter.A, MSIL/Agent.LI, MSIL/Agent.MP (2), MSIL/Agent.OTL, MSIL/Agent.OTM, MSIL/Agent.OTN, MSIL/Autorun.Spy.Agent.N, MSIL/Bladabindi.BH, MSIL/CoinMiner.ID, MSIL/FakeTool.DP, MSIL/HackTool.Agent.AS, MSIL/HackTool.BruteForce.BO (2), MSIL/HackTool.BruteForce.BP (2), MSIL/HackTool.Crypter.BL (2), MSIL/Injector.CSC, MSIL/Injector.CSD, MSIL/PSW.Agent.OGC (2), MSIL/PSW.Agent.OGD (2), MSIL/PSW.Habbo.K (2), MSIL/PSW.OnLineGames.QK, MSIL/PSW.OnLineGames.QL (2), MSIL/Spy.Agent.CW, MSIL/Spy.Agent.PI, MSIL/Spy.Agent.RB (2), MSIL/Spy.Keylogger.ABN(2), MSIL/Spy.Keylogger.ABO (2), MSIL/Spy.Keylogger.ABP (2), MSIL/Spy.Keylogger.ABQ (2), MSIL/TrojanDownloader.Agent.OM (2), MSIL/TrojanDropper.Agent.AGG, Nutcracker.AB1.ANTAREX.2620 (2), Nutcracker.AB1.ANTAREX.2722 (2), Oeur.3072.A, Patras.2346.A, PFS.5392, PFS.5998, Phoenix.Live.1226, RAR/Agent.X, Renegade.4946 (3), Riot.282.A, Riot.282.B, Sav (2), Silly.C.152.C, TrojanDownloader.Agent.NAB, Win32/AdWare.Adpeak.D (2), Win32/Ainslot.AB (2), Win32/AutoRun.Agent.ADC, Win32/Bifrose, Win32/Boaxxe.G (2), Win32/Caphaw.I, Win32/Dorkbot.B, Win32/Exploit.CVE-2010-3333.AP (19), Win32/Fynloski.AA (2), Win32/Fynloski.AM (5), Win32/Gyimface.B, Win32/HackTool.BruteForce.LB, Win32/HackTool.Delf.NBR, Win32/HackTool.VB.NBG, Win32/Injector.Autoit.AFA, Win32/Injector.Autoit.AFB, Win32/Injector.AXIT (2), Win32/Injector.AXIU, Win32/Injector.AXIV, Win32/Injector.AXIW, Win32/Injector.AXIX, Win32/Injector.AXIY, Win32/Injector.AXIZ, Win32/Injector.AXJA, Win32/Injector.AXJB, Win32/Injector.AXJC, Win32/Injector.AXJD, Win32/Injector.AXJE, Win32/Injector.AXJF, Win32/Injector.AXJG, Win32/Injector.AXJH, Win32/Injector.AXJI, Win32/Injector.AXJJ, Win32/Injector.AXJK, Win32/Kryptik.BUQK, Win32/Kryptik.BUQL, Win32/Kryptik.BUQM, Win32/Kryptik.BUQN, Win32/Kryptik.BUQO, Win32/Kryptik.BUQP, Win32/Kryptik.BUQQ, Win32/Kryptik.BUQR, Win32/Kryptik.BUQS, Win32/Kryptik.BUQT, Win32/Kryptik.BUQU, Win32/Kryptik.BUQV, Win32/Kryptik.BUQW, Win32/LockScreen.APR, Win32/LockScreen.BAN, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CV, Win32/Qbot.BB, Win32/RA-based.NAQ, Win32/Reveton.V, Win32/RiskWare.HackAV.OA(2), Win32/Sazoora.B, Win32/Small.NJO, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.AAHF, Win32/Spy.Banker.AAOE (2), Win32/Spy.Zbot.AAO(9), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW(5), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Banload.SYC, Win32/TrojanDownloader.Banload.TAS (2), Win32/TrojanDownloader.Banload.TAT, Win32/TrojanDownloader.Banload.TAU (2), Win32/TrojanDownloader.Banload.TAV(2), Win32/TrojanDownloader.Banload.TAW, Win32/TrojanDownloader.Waski.B(2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Agent.QMH, Win32/TrojanDropper.VB.OJG (2), Win32/Viknok.B, Win64/Adware.Adpeak.C

NOD32定義ファイル:9402 (2014/02/10 18:21)
AP.N, Beenhad.A, Birgit.358.A, Black_Jec.358.D, Cheryl.373.A, Dead.A, Erase.C, EXEheader.Bane.256 (2), Fall.358.A, Gabber.327.A, Java/Exploit.Agent.QVC, Java/Exploit.CVE-2013-2460.CI, Jerkin.433.A, JS/Exploit.Pdfka.QJG (2), Made.334.E, Maggot.166.A, Masha.A, MIE.334.A, MSIL/Bladabindi.AS, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/Injector.CRY, NSIS/TrojanDownloader.Grinidou.D, One_Half.3482.A, One_Half.3551.A, PKZ.268.A, Rave.332.A, Rave.335.A, Res.2879 (2), Riot.281.B, SillyBP.2709.A, Stealth_Boot.D, Vienna.A, Win32/AdWare.FakeAV.P (2), Win32/Agent.QEI (3), Win32/Autoit.JH, Win32/Boaxxe.BE (3), Win32/Caphaw.I(2), Win32/CoinMiner.CF, Win32/Fynloski.AA (4), Win32/Injector.Autoit.AEZ, Win32/Injector.AXIE, Win32/Injector.AXIF, Win32/Injector.AXIG, Win32/Injector.AXIH, Win32/Injector.AXII, Win32/Injector.AXIJ, Win32/Injector.AXIK, Win32/Injector.AXIL, Win32/Injector.AXIM, Win32/Injector.AXIN, Win32/Injector.AXIO, Win32/Injector.AXIP, Win32/Injector.AXIQ, Win32/Injector.AXIR, Win32/Injector.AXIS, Win32/Kryptik.BUPW, Win32/Kryptik.BUPX, Win32/Kryptik.BUPY, Win32/Kryptik.BUPZ, Win32/Kryptik.BUQA, Win32/Kryptik.BUQB, Win32/Kryptik.BUQC, Win32/Kryptik.BUQD, Win32/Kryptik.BUQE, Win32/Kryptik.BUQF, Win32/Kryptik.BUQG, Win32/Kryptik.BUQH, Win32/Kryptik.BUQI, Win32/Kryptik.BUQJ, Win32/LockScreen.AUC, Win32/LockScreen.BDU, Win32/LockScreen.BEI, Win32/Napolar.A, Win32/Neurevt.B(6), Win32/PSW.Tibia.NJW, Win32/Reveton.V, Win32/Spammer.Agent.V, Win32/Spy.Zbot.AAO (9), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:9401 (2014/02/10 03:54)
MSIL/Agent.OSO (2), MSIL/Agent.OTK, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (5), MSIL/CoinMiner.IC, MSIL/Injector.CSA, MSIL/Qhost.DB(2), MSIL/TrojanDropper.Agent.AGE (2), MSIL/TrojanDropper.Agent.AGF, PHP/Hoax.Agent.FT, VBS/Agent.NDH (2), VBS/TrojanDownloader.Agent.NJB (3), W97M/TrojanDownloader.Agent.NAB, Win32/AdWare.Toolbar.Webalta.EF (2), Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.CT, Win32/CoinMiner.KW, Win32/CoinMiner.LD (3), Win32/Delf.NKA, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.AXHR, Win32/Injector.AXHS (2), Win32/Injector.AXHT, Win32/Injector.AXHU, Win32/Injector.AXHV, Win32/Injector.AXHW (2), Win32/Injector.AXHX, Win32/Injector.AXHY, Win32/Injector.AXHZ, Win32/Injector.AXIA, Win32/Injector.AXIB, Win32/Injector.AXIC, Win32/Injector.AXID, Win32/Kryptik.BUPO, Win32/Kryptik.BUPP, Win32/Kryptik.BUPQ, Win32/Kryptik.BUPR, Win32/Kryptik.BUPS, Win32/Kryptik.BUPT, Win32/Kryptik.BUPU, Win32/Kryptik.BUPV, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/LockScreen.AUC(2), Win32/LockScreen.BAN, Win32/LockScreen.BEH, Win32/Napolar.A(3), Win32/Neurevt.B, Win32/PSW.Tibia.NIC (2), Win32/PSW.Tibia.NJX(5), Win32/Qhost, Win32/RA-based.NAP (3), Win32/Redyms.AF, Win32/Remtasu.F, Win32/Reveton.V (3), Win32/Rozena.EM, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.VB.QJL (2), Win32/TrojanDownloader.Wauchos.A(2), Win32/TrojanDownloader.Wauchos.AA, Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI, Win32/Viknok.B

NOD32定義ファイル:9400 (2014/02/09 20:43)
BAT/CoinMiner.EA, BAT/CoinMiner.EB, MSIL/Agent.OTJ, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (4), MSIL/HackTool.Spammer.Z, MSIL/Injector.CRT, MSIL/Injector.CRU, MSIL/Injector.CRV, MSIL/Injector.CRW, MSIL/Injector.CRX, MSIL/Injector.CRZ, MSIL/PSW.Agent.OGB, MSIL/Spy.Agent.BH(2), VBS/CoinMiner.AQ, VBS/TrojanDownloader.Psyme.NIL, Win32/AdWare.FakeAV.P, Win32/Ainslot.AB, Win32/AutoRun.Agent.AKR (2), Win32/AutoRun.PSW.VB.H (3), Win32/Boaxxe.BE (4), Win32/Bundpil.CK (2), Win32/Delf.OGV, Win32/Detruny.A, Win32/Dewnad.AK, Win32/Dorkbot.B, Win32/Exploit.CVE-2010-3333.AO, Win32/Fynloski.AA (10), Win32/Fynloski.AM, Win32/Injector.Autoit.AEX, Win32/Injector.Autoit.AEY, Win32/Injector.AXHF, Win32/Injector.AXHG(2), Win32/Injector.AXHH, Win32/Injector.AXHI, Win32/Injector.AXHJ, Win32/Injector.AXHK, Win32/Injector.AXHL, Win32/Injector.AXHM, Win32/Injector.AXHN, Win32/Injector.AXHO, Win32/Injector.AXHP, Win32/Injector.AXHQ, Win32/Kryptik.BUPG, Win32/Kryptik.BUPH, Win32/Kryptik.BUPI, Win32/Kryptik.BUPJ, Win32/Kryptik.BUPK, Win32/Kryptik.BUPL, Win32/Kryptik.BUPM, Win32/Kryptik.BUPN, Win32/LockScreen.AJU, Win32/LockScreen.BAN, Win32/ProxyChanger.NP(2), Win32/PSW.Delf.OKB (2), Win32/PSW.Fareit.A (2), Win32/Reveton.V, Win32/Rovnix.F, Win32/ServStart.FQ (2), Win32/Spatet.A (2), Win32/Spatet.I(2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OHT, Win32/Spy.Usteal.C, Win32/Spy.Usteal.M (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AIP (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.A (2), Win32/Virut.NFB

NOD32定義ファイル:9399 (2014/02/09 05:57)
BAT/Agent.NVX (2), BAT/CoinMiner.DY (2), BAT/CoinMiner.DZ, BAT/Shutdown.NDW, BAT/Teldoor.O (2), BAT/TrojanDownloader.wGet.BP (2), JS/ExtenBro.FBook.AF, MSIL/Agent.ORA, MSIL/Agent.OSO (5), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(19), MSIL/Bladabindi.O (2), MSIL/Bladabindi.Q, MSIL/Flooder.Email.AQ, MSIL/Injector.BUL, MSIL/Injector.CDD, MSIL/Injector.CRO, MSIL/Injector.CRP, MSIL/Injector.CRQ, MSIL/Injector.CRR, MSIL/Injector.CRS, MSIL/Kryptik.SA, MSIL/Kryptik.SB, MSIL/Kryptik.SC, MSIL/LockScreen.IZ, MSIL/PSW.Agent.OGA(2), MSIL/PSW.OnLineGames.QJ, MSIL/Riskware.Crypter.AD, MSIL/Spy.Agent.PI(2), MSIL/Spy.Agent.RA (3), MSIL/TrojanDropper.Small.BB, PHP/Hoax.Agent.FS, PHP/PSW.Agent.JO, VBS/TrojanDownloader.Agent.NJA (4), Win32/AdWare.FakeAV.P(2), Win32/AdWare.Kraddare.JP, Win32/Ainslot.AA, Win32/AutoRun.PSW.VB.H, Win32/Barkiofork.H (2), Win32/Boaxxe.BE (2), Win32/Caphaw.I (3), Win32/Delf.AAV, Win32/Delf.OGW (3), Win32/Filecoder.NBF, Win32/Fynloski.AA(2), Win32/Fynloski.AM (5), Win32/HackTool.BruteForce.KZ, Win32/HackTool.BruteForce.LA, Win32/HackTool.GameHack.Z, Win32/Hoax.ArchSMS.ZL, Win32/Injector.Autoit.AET, Win32/Injector.Autoit.AEU, Win32/Injector.Autoit.AEV, Win32/Injector.Autoit.AEW, Win32/Injector.AXGO, Win32/Injector.AXGP, Win32/Injector.AXGQ, Win32/Injector.AXGR, Win32/Injector.AXGS, Win32/Injector.AXGT, Win32/Injector.AXGU, Win32/Injector.AXGV, Win32/Injector.AXGW, Win32/Injector.AXGX, Win32/Injector.AXGY, Win32/Injector.AXGZ, Win32/Injector.AXHA, Win32/Injector.AXHB (2), Win32/Injector.AXHC, Win32/Injector.AXHD, Win32/Injector.AXHE, Win32/KillAV.NQW, Win32/Kryptik.BUOT, Win32/Kryptik.BUOU, Win32/Kryptik.BUOV, Win32/Kryptik.BUOW, Win32/Kryptik.BUOX, Win32/Kryptik.BUOY, Win32/Kryptik.BUOZ, Win32/Kryptik.BUPA, Win32/Kryptik.BUPB, Win32/Kryptik.BUPC, Win32/Kryptik.BUPD, Win32/Kryptik.BUPE, Win32/Kryptik.BUPF, Win32/LockScreen.APR, Win32/LockScreen.BDU (2), Win32/LockScreen.BDX, Win32/Napolar.A, Win32/Neurevt.B, Win32/Packed.ExeScript.H, Win32/PSW.Delf.OKA, Win32/PSW.Fareit.A (2), Win32/PSW.Tibia.NJW (2), Win32/Redyms.AF, Win32/Remtasu.S (2), Win32/Remtasu.U (3), Win32/Remtasu.Z(2), Win32/Reveton.V (4), Win32/Rovnix.F, Win32/Seleya.E, Win32/Spatet.A(4), Win32/Spatet.AA, Win32/Spatet.I (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.AAOD (2), Win32/Spy.Usteal.C (3), Win32/Spy.Usteal.L, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABC (2), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.TAR(2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zurgop.AS, Win32/TrojanProxy.Hioles.AA, Win32/TrojanProxy.Hioles.AC

NOD32定義ファイル:9398 (2014/02/08 20:36)
Java/Exploit.Agent.QVB (10), MSIL/Agent.ORA (2), MSIL/Agent.OTI, MSIL/Bladabindi.O (2), MSIL/Injector.CRN, MSIL/TrojanClicker.Agent.NBY, Win32/AdWare.FakeAV.P, Win32/Agent.QDL, Win32/Boaxxe.BB, Win32/Boaxxe.BE(2), Win32/Boaxxe.G (2), Win32/Caphaw.I (2), Win32/CoinMiner.CF, Win32/CoinMiner.JG, Win32/CoinMiner.KX (3), Win32/CoinMiner.LC, Win32/Fynloski.AA (5), Win32/Injector.AXFY, Win32/Injector.AXFZ, Win32/Injector.AXGA, Win32/Injector.AXGB, Win32/Injector.AXGC, Win32/Injector.AXGD, Win32/Injector.AXGE, Win32/Injector.AXGF, Win32/Injector.AXGG, Win32/Injector.AXGH, Win32/Injector.AXGI, Win32/Injector.AXGJ, Win32/Injector.AXGK, Win32/Injector.AXGL, Win32/Injector.AXGM, Win32/Injector.AXGN, Win32/Kryptik.BUOJ, Win32/Kryptik.BUOK, Win32/Kryptik.BUOL, Win32/Kryptik.BUOM, Win32/Kryptik.BUON, Win32/Kryptik.BUOO, Win32/Kryptik.BUOP, Win32/Kryptik.BUOQ, Win32/Kryptik.BUOR, Win32/Kryptik.BUOS, Win32/LockScreen.AJU, Win32/LockScreen.BDU (3), Win32/LockScreen.BEH, Win32/Napolar.A, Win32/Neurevt.B, Win32/PSW.CoinStealer.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Reveton.V, Win32/Spatet.AA (2), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TAQ (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z (2)

NOD32定義ファイル:9397 (2014/02/08 07:44)
MSIL/Agent.OPA, MSIL/Agent.OSO, MSIL/Bladabindi.BH, MSIL/Bladabindi.F(2), Win32/AdWare.FakeAV.P, Win32/AutoRun.Delf.QQ (2), Win32/Boaxxe.BE, Win32/Caphaw.I (2), Win32/CoinMiner.CF, Win32/Dorkbot.B, Win32/Expiro.AY, Win32/Farfli.MI, Win32/Fynloski.AM, Win32/Injector.AXFU, Win32/Injector.AXFV, Win32/Injector.AXFW, Win32/Injector.AXFX, Win32/Kryptik.BUOA, Win32/Kryptik.BUOB, Win32/Kryptik.BUOC, Win32/Kryptik.BUOD, Win32/Kryptik.BUOE, Win32/Kryptik.BUOF, Win32/Kryptik.BUOG, Win32/Kryptik.BUOH, Win32/Kryptik.BUOI, Win32/LockScreen.AKW, Win32/LockScreen.APR, Win32/Poison.AJQS (2), Win32/PSW.Tibia.NJW (2), Win32/Remtasu.A, Win32/Reveton.V (2), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B

NOD32定義ファイル:9396 (2014/02/08 04:14)
Android/Spy.Nyleaker.B, BAT/TrojanDropper.Agent.NBM (2), JS/Agent.NLQ, JS/Exploit.Pdfka.QJG, MSIL/Agent.OFA (2), MSIL/Agent.OTH (2), MSIL/Bladabindi.BH (3), MSIL/Injector.CRM, MSIL/Kryptik.RZ, MSIL/PSW.Agent.NHQ, MSIL/StartPage.N (2), MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDropper.Agent.AGD, VBS/Runner.NBV, Win32/AdWare.Agent.NEV(3), Win32/AdWare.Toolbar.Webalta.EE (2), Win32/Caphaw.I (3), Win32/CoinMiner.II, Win32/CoinMiner.LB (4), Win32/Conficker.X (4), Win32/Cridex.AA, Win32/Delf.RPI, Win32/Delf.RTM (2), Win32/Dorkbot.B (6), Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Injector.Autoit.AEQ, Win32/Injector.Autoit.AER, Win32/Injector.Autoit.AES, Win32/Injector.AXFH, Win32/Injector.AXFI, Win32/Injector.AXFJ, Win32/Injector.AXFK, Win32/Injector.AXFL, Win32/Injector.AXFM, Win32/Injector.AXFN, Win32/Injector.AXFO, Win32/Injector.AXFP, Win32/Injector.AXFQ, Win32/Injector.AXFR, Win32/Injector.AXFT (3), Win32/Kryptik.BUNR, Win32/Kryptik.BUNU, Win32/Kryptik.BUNV, Win32/Kryptik.BUNW, Win32/Kryptik.BUNX, Win32/Kryptik.BUNY, Win32/Kryptik.BUNZ, Win32/LockScreen.AUC, Win32/MBRlock.D (2), Win32/PSW.Delf.OJZ (3), Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.VB.NIS, Win32/Qhost, Win32/Remtasu.U, Win32/Remtasu.Z, Win32/Reveton.V, Win32/Spatet.A, Win32/Spy.Banker.AAOA (2), Win32/Spy.Banker.AAOB, Win32/Spy.Banker.AAOC(2), Win32/Spy.Banker.VOV, Win32/Spy.Banker.YBN (2), Win32/Spy.Banker.YXR(2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAU (7), Win32/Spy.Zbot.YW(6), Win32/TrojanClicker.Delf.NSH, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Banload.RZL(2), Win32/TrojanDownloader.Banload.STU, Win32/TrojanDownloader.Banload.SUT, Win32/TrojanDownloader.Banload.SVA, Win32/TrojanDownloader.Banload.TAL (2), Win32/TrojanDownloader.Banload.TAM (2), Win32/TrojanDownloader.Banload.TAN(2), Win32/TrojanDownloader.Banload.TAO, Win32/TrojanDownloader.Banload.TAP(2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Nymaim.AB(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X(2), Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B(2), Win32/TrojanDownloader.Zurgop.BH, Win32/Wigon.DC, Win32/Wigon.PH (2)

NOD32定義ファイル:9395 (2014/02/07 23:55)
Android/Spy.Agent.AW (2), BAT/Winstart.F, IVP.Birgit.243.A, IVP.Birgit.254.A, IVP.Birgit.275.A, IVP.Birgit.291.A, Java/Adwind.E(2), Java/Exploit.CVE-2013-2465.FX, JS/Kryptik.APZ, Kid.282.A, Kohntark.Kompanion.246.A, Mevir.295.A, MSIL/Adware.Colooader.A (2), MSIL/Agent.MO (5), MSIL/Agent.OSO (3), MSIL/Agent.OTG, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/CoinMiner.GC, MSIL/CoinMiner.IB (2), MSIL/Injector.CRJ, MSIL/Injector.CRK, MSIL/Injector.CRL, MSIL/PSW.Agent.NUM(2), MSIL/Spy.Agent.BH, MSIL/Starter.I, MSIL/StartPage.AA (3), MSIL/TrojanDropper.Agent.AGC, Novacane.279.A, Pow.A, Pow.B (3), Prion.317, Riot.278, Riot.278.B, Riot.279.B, Riot.AMF.B, Riot.AMF.C, Shire.117, Shire.149, VBS/AutoRun.IB, Win32/AdWare.Kraddare.JO (2), Win32/Agent.ONN, Win32/Agent.VNY (2), Win32/AutoRun.Spy.VB.O (3), Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/Conficker.X(2), Win32/Cridex.AA (2), Win32/Delf.RTM (2), Win32/Fynloski.AA (2), Win32/Injector.Autoit.AEP, Win32/Injector.AXEW, Win32/Injector.AXEX, Win32/Injector.AXEY, Win32/Injector.AXEZ, Win32/Injector.AXFA, Win32/Injector.AXFB, Win32/Injector.AXFC, Win32/Injector.AXFD, Win32/Injector.AXFE, Win32/Injector.AXFF, Win32/Injector.AXFG, Win32/Kryptik.BUNK, Win32/Kryptik.BUNL, Win32/Kryptik.BUNM, Win32/Kryptik.BUNN, Win32/Kryptik.BUNO, Win32/Kryptik.BUNP, Win32/Kryptik.BUNQ, Win32/Kryptik.BUNS, Win32/Kryptik.BUNT, Win32/Lethic.AA(2), Win32/LockScreen.AQE, Win32/LockScreen.BDU, Win32/Neeris.B (2), Win32/Phorpiex.A (3), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CV, Win32/PSW.Papras.CY (2), Win32/PSW.Tibia.NJW, Win32/Reveton.V (2), Win32/Rozena.EL (2), Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spatet.T, Win32/Spy.Banbra.OJW (3), Win32/Spy.Banbra.OJX (2), Win32/Spy.Banbra.OJY, Win32/Spy.Banker.AAHE (2), Win32/Spy.Banker.AAOA (3), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW, Win32/Surila.NAI, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AFD (2), Win32/TrojanDownloader.Agent.AIL (2), Win32/TrojanDownloader.Agent.AIM (2), Win32/TrojanDownloader.Banload.RXB (4), Win32/TrojanDownloader.Banload.SRN, Win32/TrojanDownloader.Banload.TAK (5), Win32/TrojanDownloader.Beebone.IE(2), Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.QMG (2), Win32/Trustezeb.E (2), Win32/Wigon.DC, Win32/Wigon.PH, Yosha.Y-Boot.B

NOD32定義ファイル:9394 (2014/02/07 20:48)
Bootdos.147.A, Companion.210.A, Darlene.234.A, Darth_Vader.200.B, Dos_1.184.B (2), EraseC.A, HideMBR.A, IVP.Birgit.177.A, IVP.Birgit.183.A, IVP.Birgit.198.A, IVP.Birgit.226.A, IVP.Birgit.232.A, IVP.Birgit.238.A, IVP.Jeremy.A, Java/Exploit.CVE-2013-2465.FW, Kitana.106.A, Kitana.114.A, Kitana.116.D, Kitana.118.B, Kitana.118.D (2), Kitana.119.A, Kitana.119.B, Kitana.121.B, Kitana.127.A, Kitana.128.A, Kitana.130.A, Kitana.132.A, Kitana.134.A, Kitana.135.A, Kitana.142.A, Kitana.145.A, Kitana.145.B, Kitana.153.A, Kitana.160.A, Manurave.145.B, Mini.200.B, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/CoinMiner.IA (2), MSIL/HarvBot.E (2), MSIL/Injector.CRI, MSIL/Kryptik.RY, MSIL/Spy.Keylogger.ABK (2), MSIL/Spy.Keylogger.ABL (2), MSIL/Spy.Keylogger.ABM (2), MSIL/TrojanDropper.Agent.AGC, NSIS/StartPage.CB, NSIS/TrojanDownloader.Grinidou.C, PDF/Exploit.CVE-2013-2729.D, RAR/Ratty.A, Sepultura.E, Silly.C.153.C (2), Silly.C.163.H, UCF.Based, VBS/AutoRun.IM, Win32/AdWare.FakeAV.P, Win32/Agent.PTD, Win32/Agent.VNV, Win32/Autoit.KD, Win32/Bifrose.NTA, Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/CoinMiner.KX, Win32/CoinMiner.LA, Win32/Delf.ACC, Win32/Delf.ADS, Win32/Dorkbot.B, Win32/Filecoder.NAG, Win32/Filecoder.NAG.Gen, Win32/Filecoder.NAM, Win32/Filecoder.W (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Injector.AXEO, Win32/Injector.AXEP, Win32/Injector.AXEQ, Win32/Injector.AXER, Win32/Injector.AXES, Win32/Injector.AXET, Win32/Injector.AXEU, Win32/Injector.AXEV, Win32/Kryptik.BUMA, Win32/Kryptik.BUMX, Win32/Kryptik.BUMY, Win32/Kryptik.BUMZ, Win32/Kryptik.BUNA, Win32/Kryptik.BUNB, Win32/Kryptik.BUNC, Win32/Kryptik.BUND, Win32/Kryptik.BUNE, Win32/Kryptik.BUNF, Win32/Kryptik.BUNG, Win32/Kryptik.BUNH, Win32/Kryptik.BUNI, Win32/Kryptik.BUNJ, Win32/LockScreen.AQE, Win32/Napolar.A, Win32/Packed.Asprotect.DJ, Win32/PSW.Delf.NWB, Win32/PSW.Tibia.NJW (2), Win32/Remtasu.F, Win32/Reveton.V (2), Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Banbra.OJV (2), Win32/Spy.Banker.VOV (2), Win32/Spy.Banker.YBN(2), Win32/Spy.Banker.YXR, Win32/Spy.Delf.PGM, Win32/Spy.Delf.PPW(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW(2), Win32/Tagak.C (13), Win32/TrojanDownloader.Agent.AIK, Win32/TrojanDownloader.Autoit.NPH (2), Win32/TrojanDownloader.Banload.RXB(2), Win32/TrojanDownloader.Banload.STU (2), Win32/TrojanDownloader.VB.QIG, Win32/TrojanDownloader.VB.QJI, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Waski.B (2), Win32/TrojanDownloader.Wauchos.Z (4), Win32/Wigon.PH

NOD32定義ファイル:9393 (2014/02/07 17:51)
BMBB.761, Dikshev.112.B, Icon.A, IVP.Birgit.110.A, IVP.Birgit.112.A, IVP.Birgit.114.A, IVP.Birgit.124.A, Kitana.101 (2), Kitana.107.A, Kitana.108.A (2), Kitana.108.B (2), Kitana.110.A (2), Kitana.110.B, Kitana.113, Kitana.113.A, Kitana.116.B, Kitana.118.A, Kitana.118.B, Kitana.118.C (2), Kitana.119.C, Kitana.120.A, Kitana.120.B, Kitana.121.A, Kitana.122.A, Kitana.131.A, Macker.A, MSIL/CoinMiner.HZ, MSIL/Injector.CRH, MSIL/PSW.Agent.OFY, MSIL/PSW.Agent.OFZ, MSIL/Spy.Agent.BP, Push.Demo.A, Silly.C.119.A, Win32/AdWare.FakeAV.P (3), Win32/Caphaw.I, Win32/Fynloski.AM, Win32/Injector.AXEC, Win32/Injector.AXED, Win32/Injector.AXEE, Win32/Injector.AXEF, Win32/Injector.AXEG, Win32/Injector.AXEH, Win32/Injector.AXEI, Win32/Injector.AXEJ, Win32/Injector.AXEK, Win32/Injector.AXEL, Win32/Injector.AXEM, Win32/Injector.AXEN, Win32/IRCBot.NED (3), Win32/Kryptik.BUMR, Win32/Kryptik.BUMS, Win32/Kryptik.BUMT, Win32/Kryptik.BUMU, Win32/Kryptik.BUMV, Win32/Kryptik.BUMW, Win32/LockScreen.AQE (3), Win32/Neurevt.B (2), Win32/Reveton.V, Win32/Spatet.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (3), Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.TAJ(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z, Win32/Wigon.PH, Yeah.A, Yosha.Y-Boot.A

NOD32定義ファイル:9392 (2014/02/07 07:56)
Android/Fobus.A, Java/TrojanDownloader.Small.B (2), MSIL/Agent.ORA, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.O (2), Win32/AdWare.FakeAV.P (2), Win32/Boaxxe.BE (3), Win32/Caphaw.I, Win32/CoinMiner.KX, Win32/CoinMiner.KZ, Win32/Delf.NXC, Win32/Dorkbot.B, Win32/Injector.Autoit.AEN, Win32/Injector.AXDZ, Win32/Injector.AXEA, Win32/Injector.AXEB, Win32/Kryptik.BUMO, Win32/Kryptik.BUMP, Win32/Kryptik.BUMQ, Win32/LockScreen.BDU, Win32/Napolar.A, Win32/Napolar.B, Win32/PSW.Fareit.A, Win32/Ramnit.A, Win32/Remtasu.S, Win32/Reveton.V (5), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.SAW (4), Win32/TrojanDownloader.Banload.SYC, Win32/TrojanDownloader.Wauchos.Y, Win32/TrojanDownloader.Wauchos.Z

NOD32定義ファイル:9391 (2014/02/07 04:46)
Android/MisoSMS.B (13), Android/MisoSMS.C (13), Android/Spy.Agent.AE(27), Android/TrojanSMS.Agent.ZC (2), Android/TrojanSMS.Boxer.DW(17), BAT/Agent.NVN, Java/Exploit.Agent.QVA, JS/Agent.NLM, JS/Exploit.Pdfka.QJG, JS/Kryptik.APY, MSIL/Bepush.E, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F (4), MSIL/Bladabindi.P (2), MSIL/Bladabindi.Q (2), MSIL/Filecoder.E, MSIL/Injector.CRG, MSIL/PSW.Agent.NHM, MSIL/PSW.Agent.NUM, MSIL/Spy.Banker.AF, MSIL/Spy.Keylogger.ABJ, MSIL/TrojanDropper.Agent.AGB, Python/Agent.A (15), Win32/Ainslot.AB (2), Win32/Autoit.JH (2), Win32/Bflient.Y, Win32/Boaxxe.BB, Win32/Bundpil.CJ, Win32/Caphaw.I(2), Win32/Conficker.X (7), Win32/Delf.ADS (4), Win32/Delf.OGV, Win32/Delf.RTL, Win32/Dorkbot.B (2), Win32/Expiro.AY, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Gyimface.B (2), Win32/Injector.Autoit.AEM, Win32/Injector.AXDR, Win32/Injector.AXDS, Win32/Injector.AXDT, Win32/Injector.AXDU, Win32/Injector.AXDV, Win32/Injector.AXDW, Win32/Injector.AXDX, Win32/Injector.AXDY, Win32/Kryptik.BULX, Win32/Kryptik.BULY, Win32/Kryptik.BULZ, Win32/Kryptik.BUMB, Win32/Kryptik.BUMC, Win32/Kryptik.BUMD, Win32/Kryptik.BUME, Win32/Kryptik.BUMF, Win32/Kryptik.BUMG, Win32/Kryptik.BUMH, Win32/Kryptik.BUMI, Win32/Kryptik.BUMJ, Win32/Kryptik.BUMK, Win32/Kryptik.BUML, Win32/Kryptik.BUMM, Win32/Kryptik.BUMN, Win32/Napolar.A (2), Win32/Neurevt.B (3), Win32/PSW.Delf.OJX (5), Win32/PSW.Delf.OJY, Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CE (2), Win32/PSW.Papras.CK (3), Win32/PSW.Papras.CS (2), Win32/PSW.Papras.CV, Win32/PSW.Papras.CX, Win32/PSW.Papras.CY, Win32/PSW.Papras.CZ, Win32/PSW.VB.NIS (2), Win32/PSW.VB.NME, Win32/Redosdru.AA, Win32/Remtasu.F, Win32/Reveton.V (2), Win32/Rovnix.F, Win32/Spatet.I, Win32/Spatet.Q, Win32/Spy.Banker.AANZ, Win32/Spy.Delf.NZK, Win32/Spy.KeyLogger.OJI, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW, Win32/Stration.ACI, Win32/Tagak.C (2), Win32/TrojanDownloader.Agent.AIK, Win32/TrojanDownloader.Banload.RMB (2), Win32/TrojanDownloader.Banload.RSJ (2), Win32/TrojanDownloader.Banload.RXB(2), Win32/TrojanDownloader.Banload.SVU, Win32/TrojanDownloader.Banload.TAI(3), Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDownloader.Wauchos.Z(7), Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanDropper.Autoit.EP, Win32/Wigon.PH (4), Win64/PSW.Papras.AD (2)

NOD32定義ファイル:9390 (2014/02/06 23:56)
Android/MTK.O (2), Android/TrojanSMS.Agent.YT, Android/TrojanSMS.Agent.ZB(2), Baby.101.B (2), BAT/Concon.A, BAT/FormatAll.C, BAT/PSW.Agent.BS (3), BAT/Silly.A, BAT/Silly.I, Dikshev.99.B, Dikshev.Comp.39.A, Dikshev.Comp.39.B, EraseHDD.E, EraseMBR.B, EXEheader.PE40, IVP.Birgit.40.A, IVP.Birgit.41.A, IVP.Birgit.41.B, IVP.Birgit.70.A, IVP.Birgit.71.A, IVP.Birgit.71.B, IVP.Birgit.72.A, IVP.Birgit.81.A, IVP.Birgit.85.A, IVP.Birgit.87.A, IVP.Birgit.88.A, Java/Exploit.CVE-2013-2423.IG, JS/Expiro.B (3), Kitana.99, MSIL/Agent.EI, MSIL/Agent.MM (2), MSIL/Agent.MN (2), MSIL/Agent.ORA, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/PSW.Agent.OFX (2), MSIL/Spy.Agent.BP (3), MSIL/TrojanDownloader.Small.EP, Win32/AdWare.FakeAV.P(3), Win32/Agent.TUM (2), Win32/Agent.VNW (3), Win32/Agent.VNX (2), Win32/Alinaos.B, Win32/Bflient.Y, Win32/Caphaw.I, Win32/CoinMiner.KY, Win32/Delf.OGV, Win32/Delf.RTJ, Win32/Expiro.NCB, Win32/Filecoder.NAM, Win32/Fynloski.AM (5), Win32/HackTool.GameHack.Y, Win32/Hoax.ArchSMS.AFM, Win32/Hoax.ArchSMS.ZL, Win32/Hoax.Delf.AO, Win32/Injector.Autoit.AEL, Win32/Injector.AXDG, Win32/Injector.AXDJ, Win32/Injector.AXDK, Win32/Injector.AXDL, Win32/Injector.AXDM, Win32/Injector.AXDN, Win32/Injector.AXDO, Win32/Injector.AXDP, Win32/Injector.AXDQ, Win32/IRCBot.AMM (2), Win32/Kelihos.G (3), Win32/Kryptik.BUKT, Win32/Kryptik.BULP, Win32/Kryptik.BULQ, Win32/Kryptik.BULR, Win32/Kryptik.BULS, Win32/Kryptik.BULT, Win32/Kryptik.BULU, Win32/Kryptik.BULV, Win32/Kryptik.BULW, Win32/Lurk.AA, Win32/Neurevt.B (3), Win32/Ponmocup.AA (2), Win32/PSW.Delf.OJX, Win32/Ramnit.A, Win32/Reveton.V, Win32/Small.NJN, Win32/Small.NJO (3), Win32/Spatet.I (3), Win32/Spy.Delf.PPV(2), Win32/Spy.VB.NVU (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Delf.NSG(2), Win32/TrojanDownloader.Agent.AIJ, Win32/TrojanDownloader.Banload.TAH, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Delf.AGZ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B(4), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Autoit.EN, Win32/TrojanDropper.Autoit.EO, Win64/Expiro.AB

NOD32定義ファイル:9389 (2014/02/06 20:55)
ANSI_Bomb90.A, BAT/Autorun.FE (2), BAT/Bomb.B, BAT/BWG.I, BAT/Cigar.A, BAT/CopyToStart.B, BAT/DelAll.I, BAT/DelFiles.NCU, BAT/DVL.Crash.B, BAT/FormatAll.A, BAT/FormatAll.D, BAT/FormatCU.C, BAT/Kaskad.B, BAT/KillAll.B, BAT/Looper.A, BAT/Looper.M, BAT/NoDelDir.E, BAT/Ratty.AntiAVP.D, BAT/RenameFiles.A, BAT/Steel.278, BAT/Subs.A, BAT/Virri.K, EraseMBR.A, Hider.A, HLLW/Readme.A, HTML/Phishing.Gen, IRC/Blessed.A, IRC/Digarix.A, IRC/Edoc.B, IRC/Edoc.C, IRC/Septic.A, IRC/Xile.A, JS/Exploit.Pdfka.QKF, MSIL/Agent.MK, MSIL/Agent.ML, MSIL/Autorun.Agent.BN (2), MSIL/Bladabindi.AY, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (2), MSIL/CoinMiner.HY (2), MSIL/FakeTool.DO, MSIL/HackTool.BruteForce.BN, MSIL/Injector.CRF, MSIL/Kryptik.RX, MSIL/PSW.Agent.NUM, MSIL/Spy.Agent.BH, MSIL/TrojanDropper.Agent.AFY (3), MSIL/TrojanDropper.Agent.AFZ, MSIL/TrojanDropper.Agent.AGA, MSIL/TrojanDropper.Small.AQ, Oeminfer.D, PHP/Exploit.CVE-2013-6129.A, Python/HackTool.BruteForce.A, StupidVir.A, VBS/Ecoli.A, VBS/Krim.C, VBS/TrojanDropper.Agent.NBJ, Win32/Agent.VNV, Win32/AutoRun.Remtasu.E, Win32/Avron.B, Win32/Boaxxe.G (2), Win32/Caphaw.I (3), Win32/Detruny.A (3), Win32/Exploit.CVE-2010-3333.AF, Win32/Exploit.CVE-2010-3333.AM, Win32/Filecoder.CD (2), Win32/Fynloski.AA(2), Win32/HackTool.BruteForce.KY (2), Win32/InCommander, Win32/Injector.AXCX, Win32/Injector.AXCY, Win32/Injector.AXCZ, Win32/Injector.AXDA, Win32/Injector.AXDB, Win32/Injector.AXDC, Win32/Injector.AXDD, Win32/Injector.AXDE, Win32/Injector.AXDF, Win32/Injector.AXDH, Win32/Injector.AXDI, Win32/KeyLogger.Phrozen.B(3), Win32/Kryptik.BULI, Win32/Kryptik.BULJ, Win32/Kryptik.BULK, Win32/Kryptik.BULL, Win32/Kryptik.BULM, Win32/Kryptik.BULN, Win32/Kryptik.BULO, Win32/LockScreen.BEH, Win32/Patched.NEA, Win32/ProxyChanger.NJ, Win32/ProxyChanger.NN (2), Win32/ProxyChanger.NO (3), Win32/PSW.VB.NIS (2), Win32/Remtasu.F, Win32/Remtasu.U, Win32/Reveton.V(3), Win32/RousSarcoma.C, Win32/RUX.Loader.A, Win32/Sefnit.CX, Win32/ServuDoor.A, Win32/Spammer.Agent.V, Win32/Spatet.A (2), Win32/Spatet.E (2), Win32/Spy.Banker.AANX, Win32/Spy.Banker.AANY(2), Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Autoit.NPG, Win32/TrojanDownloader.Banload.TAE, Win32/TrojanDownloader.Banload.TAF(3), Win32/TrojanDownloader.Banload.TAG, Win32/TrojanDownloader.Delf.AGZ(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Siromost.A (2), Win32/TrojanDownloader.Tracur.V(2), Win32/TrojanDownloader.VB.QJK (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.Z (5), Win32/TrojanDownloader.Zortob.B, Win32/Viknok.B (2)

NOD32定義ファイル:9388 (2014/02/06 17:53)
JS/Chromex.FBook.O (2), MSIL/Agent.MK, MSIL/CoinMiner.HX, MSIL/Injector.CRD, MSIL/Injector.CRE, MSIL/PSW.Agent.OFV, MSIL/PSW.Agent.OFW, SWF/Exploit.CVE-2014-0497.A, Win32/Agent.RYR, Win32/Agent.UJJ, Win32/AutoRun.IRCBot.JD (4), Win32/Boaxxe.BE (2), Win32/Caphaw.I (2), Win32/Cridex.AA (2), Win32/Dorkbot.B (3), Win32/Farfli.KD, Win32/Fynloski.AA(3), Win32/Injector.Autoit.AEK, Win32/Injector.AXCI, Win32/Injector.AXCJ, Win32/Injector.AXCK, Win32/Injector.AXCL, Win32/Injector.AXCM, Win32/Injector.AXCN, Win32/Injector.AXCO, Win32/Injector.AXCP, Win32/Injector.AXCQ, Win32/Injector.AXCR, Win32/Injector.AXCS, Win32/Injector.AXCT, Win32/Injector.AXCU, Win32/Injector.AXCV, Win32/Injector.AXCW, Win32/Kryptik.BULD, Win32/Kryptik.BULE, Win32/Kryptik.BULF, Win32/Kryptik.BULG, Win32/Kryptik.BULH, Win32/Lethic.AA, Win32/LockScreen.AUC, Win32/Neurevt.B, Win32/Phorpiex.A, Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CX, Win32/PSW.Papras.CY, Win32/ServStart.AD, Win32/Sirefef.FY (3), Win32/Spammer.Agent.V (2), Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.OJH (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AID(2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X (11), Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zurgop.BC, Win32/TrojanDownloader.Zurgop.BI (2), Win32/TrojanProxy.Agent.NQY, Win32/TrojanProxy.Agent.NRA, Win32/Viknok.B (2), Win32/Wigon.PH (4), Win32/Zlader.F

NOD32定義ファイル:9387 (2014/02/06 07:44)
Android/Spy.Rasteal.C, Linux/Pebble.C.Gen, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Hoax.FakeHack.BH, MSIL/Injector.CRB, MSIL/Injector.CRC, MSIL/PSW.Agent.OFU, Win32/Caphaw.I, Win32/Delf.AAV, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.AXCA, Win32/Injector.AXCB, Win32/Injector.AXCC, Win32/Injector.AXCD, Win32/Injector.AXCE, Win32/Injector.AXCF, Win32/Injector.AXCG, Win32/Injector.AXCH, Win32/Kryptik.BUKW, Win32/Kryptik.BUKX, Win32/Kryptik.BUKY, Win32/Kryptik.BUKZ, Win32/Kryptik.BULA, Win32/Kryptik.BULB, Win32/Kryptik.BULC, Win32/LockScreen.BDU, Win32/Napolar.A, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Tibia.NIC(3), Win32/Remtasu.AE, Win32/Reveton.V (3), Win32/RiskWare.HackAV.NZ, Win32/Spy.Banker.CWL, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Small.ACJ, Win32/TrojanDownloader.Zurgop.AT, Win32/VB.NZN (2)

NOD32定義ファイル:9386 (2014/02/06 04:01)
Android/MisoSMS.B, Java/Agent.GG, Java/Exploit.CVE-2013-2465.FV, JS/ExtenBro.FBook.AE, JS/ProxyChanger.W, JS/TrojanClicker.Agent.NFP (4), MSIL/Agent.GB (2), MSIL/Agent.OTF (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F(4), MSIL/Injector.CKR, MSIL/PSW.Agent.OFT, MSIL/TrojanClicker.Agent.NEH (2), MSIL/TrojanDropper.Agent.AFX, MSIL/TrojanDropper.Agent.LF, VBS/Agent.NDH, VBS/ProxyChanger.AI (2), Win32/AdWare.FakeAV.P (3), Win32/Agent.QEH (2), Win32/Agent.UZD, Win32/Autoit.NPS, Win32/Caphaw.I, Win32/Close2Me.AD (5), Win32/CoinMiner.HD (3), Win32/CoinMiner.KX (2), Win32/Filecoder.BH, Win32/Filecoder.NAC (2), Win32/Filecoder.NAM, Win32/Fynloski.AM, Win32/Injector.Autoit.AEJ, Win32/Injector.AWND, Win32/Injector.AXBN, Win32/Injector.AXBO, Win32/Injector.AXBP, Win32/Injector.AXBQ, Win32/Injector.AXBR, Win32/Injector.AXBS, Win32/Injector.AXBT, Win32/Injector.AXBU, Win32/Injector.AXBV, Win32/Injector.AXBW, Win32/Injector.AXBX, Win32/IRCBot.NCD, Win32/Kryptik.BUIT, Win32/Kryptik.BUKL, Win32/Kryptik.BUKM, Win32/Kryptik.BUKN, Win32/Kryptik.BUKO, Win32/Kryptik.BUKP, Win32/Kryptik.BUKQ, Win32/Kryptik.BUKR, Win32/Kryptik.BUKS, Win32/Kryptik.BUKU, Win32/Kryptik.BUKV, Win32/LockScreen.APR, Win32/LockScreen.BDU, Win32/LockScreen.BEH, Win32/Neurevt.B (3), Win32/ProxyChanger.NL (2), Win32/ProxyChanger.NM, Win32/PSW.Delf.OJW (2), Win32/PSW.Fareit.A (2), Win32/PSW.Papras.CV, Win32/Qadars.AB, Win32/Small.NJM (2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AANV (2), Win32/Spy.Banker.AANW(2), Win32/Spy.Delf.POP, Win32/Spy.VB.NVT, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (4), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.B, Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Autoit.NPF (2), Win32/TrojanDownloader.Banload.TAD, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z(5), Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Hioles.AC, Win32/Trustezeb.E (3), Win32/Viknok.B, Win32/Wigon.PH

NOD32定義ファイル:9385 (2014/02/05 23:59)
ACAD/Agent.I (2), BAT/ProxyChanger.L (2), JS/Chromex.FBook.O(14), MSIL/Agent.MJ (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/CoinMiner.HW (2), MSIL/Injector.CQX, MSIL/Injector.CQY, MSIL/Injector.CQZ, MSIL/PSW.Agent.NUM (2), MSIL/PSW.Agent.OFP, MSIL/PSW.Agent.OFQ, MSIL/PSW.Agent.OFR (2), MSIL/PSW.Agent.OFS, MSIL/Spy.Keylogger.ABI (2), VBS/Agent.NDH, Win32/AdWare.FakeAV.P, Win32/Agent.VNU, Win32/Autoit.NPP, Win32/CoinMiner.AT, Win32/CoinMiner.KW (2), Win32/Delf.OGC, Win32/Delf.OGW, Win32/Dorkbot.B (5), Win32/Exploit.CVE-2010-3333.AN, Win32/Fynloski.AM, Win32/HackTool.BruteForce.KW, Win32/HackTool.BruteForce.KX (2), Win32/Injector.Autoit.AEI, Win32/Injector.AXBE, Win32/Injector.AXBF, Win32/Injector.AXBG, Win32/Injector.AXBH, Win32/Injector.AXBI, Win32/Injector.AXBJ, Win32/Injector.AXBK, Win32/Injector.AXBL, Win32/Injector.AXBM, Win32/IRCBot.NED (2), Win32/Kelihos.G, Win32/Kryptik.BUIW, Win32/Kryptik.BUKC, Win32/Kryptik.BUKD, Win32/Kryptik.BUKE, Win32/Kryptik.BUKF, Win32/Kryptik.BUKG, Win32/Kryptik.BUKH, Win32/Kryptik.BUKI, Win32/Kryptik.BUKJ, Win32/Kryptik.BUKK, Win32/LockScreen.AJU, Win32/LockScreen.AQE(2), Win32/MBRlock.D, Win32/Neurevt.B (4), Win32/PowerLoader.A, Win32/ProxyChanger.EO, Win32/PSW.Fareit.A (4), Win32/PSW.Papras.CX, Win32/PSW.Papras.CY, Win32/PSW.VB.NIS, Win32/Reveton.V (3), Win32/Rootkit.Agent.NYU, Win32/Sirefef.FY, Win32/SpeedingUpMyPC.F, Win32/Spy.Agent.NYU, Win32/Spy.Delf.PMW, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (5), Win32/Spy.Zbot.YW(6), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Agent.NUR (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Delf.AGW (4), Win32/TrojanDownloader.Delf.AGX, Win32/TrojanDownloader.Delf.QDN, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.X (5), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B (4), Win32/TrojanDownloader.Zortob.F (2), Win32/Trustezeb.E, Win32/VB.OJI (2), Win32/Viknok.B, Win32/Wigon.PH (5), Win32/Zlader.F (3)

NOD32定義ファイル:9384 (2014/02/05 20:58)
ALS/Agent.AB, Android/TrojanSMS.Agent.ZA (2), BAT/PSW.Agent.BD, BAT/TrojanDropper.Agent.NAY, Java/Exploit.Agent.QUV, Java/Exploit.Agent.QUZ, Java/Exploit.CVE-2013-2460.CH, Java/Exploit.CVE-2013-2465.FU, JS/Exploit.Agent.NFN, JS/Exploit.Pdfka.QJG(2), JS/Exploit.Pdfka.QKE (2), MSIL/Agent.OSO, MSIL/Agent.OTE, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Flooder.Email.AP, MSIL/Injector.CQW, MSIL/PSW.Agent.NEX, MSIL/PSW.Agent.OFH, MSIL/PSW.Agent.OFK (2), MSIL/PSW.Agent.OFL (2), MSIL/PSW.Agent.OFM (2), MSIL/PSW.Agent.OFN (2), MSIL/PSW.Agent.OFO, MSIL/PSW.OnLineGames.QI (2), MSIL/TrojanDownloader.Agent.OL (2), MSIL/TrojanDownloader.Tiny.AV, MSIL/TrojanDropper.Agent.AFV, MSIL/TrojanDropper.Agent.AFW, PDF/Exploit.CVE-2010-2883.E, PHP/LockScreen.FK (2), SWF/TrojanDownloader.Iframe.AF (2), VBS/Agent.NDH(3), Win32/AdWare.Taggy.A, Win32/AdWare.Toolbar.Webalta.ED (2), Win32/Agent.HLU, Win32/Agent.TKA (2), Win32/Agent.VNT, Win32/Appetite.C(10), Win32/Autoit.KC (2), Win32/Autoit.NPP, Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/CoinMiner.KW, Win32/Delf.RTI (2), Win32/Dorkbot.B(2), Win32/Exploit.CVE-2009-0557.E, Win32/Exploit.CVE-2009-0557.F, Win32/Exploit.CVE-2009-3129.AT, Win32/Fynloski.AA (2), Win32/HafoCoin.AA, Win32/Injector.Autoit.AEH, Win32/Injector.AWZZ, Win32/Injector.AXAT, Win32/Injector.AXAU, Win32/Injector.AXAV, Win32/Injector.AXAW, Win32/Injector.AXAX, Win32/Injector.AXAY, Win32/Injector.AXAZ, Win32/Injector.AXBA, Win32/Injector.AXBB, Win32/Injector.AXBC, Win32/Injector.AXBD, Win32/Kryptik.BUIH, Win32/Kryptik.BUJU, Win32/Kryptik.BUJV, Win32/Kryptik.BUJW, Win32/Kryptik.BUJX, Win32/Kryptik.BUJY, Win32/Kryptik.BUJZ, Win32/Kryptik.BUKA, Win32/Kryptik.BUKB, Win32/LockScreen.AQD, Win32/LockScreen.BAN, Win32/MBRlock.D (2), Win32/Neurevt.B (2), Win32/Patched.NDZ, Win32/Poison, Win32/ProxyChanger.EO, Win32/PSW.Fareit.A, Win32/Remtasu.S, Win32/Reveton.AD, Win32/Reveton.AD.gen, Win32/Rodpicom.C (2), Win32/Sirefef.FY (2), Win32/Spammer.Agent.V, Win32/Spy.Banker.AANU(2), Win32/Spy.Hesperbot.D, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU(6), Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (4), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Autoit.NPE (2), Win32/TrojanDownloader.Banload.SVU, Win32/TrojanDownloader.Beebone.IE(3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QJJ, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z (4), Win32/Videspra.AO (2), Win32/Wapomi.BA, Win32/Wigon.PH, Win32/Wigon.PI, Win32/Yayih.A, Win32/Zlader.F

NOD32定義ファイル:9383 (2014/02/05 17:53)
BAT/CoinMiner.DX (7), Java/Adwind.D, Java/Exploit.Agent.QUY(3), MSIL/Agent.NOD, MSIL/Agent.OPA, MSIL/Agent.ORA, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/CoinMiner.HV, MSIL/Injector.CQV, MSIL/TrojanDownloader.Small.EO, MSIL/TrojanDownloader.Tiny.AU, Win32/AdWare.FakeAV.P, Win32/Agent.QDL, Win32/Ainslot.AB, Win32/Alinaos.B, Win32/AutoRun.Remtasu.E, Win32/Bifrose.NTA(2), Win32/Bundpil.BN, Win32/Caphaw.I, Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Fynloski.AA (4), Win32/Injector.AXAJ, Win32/Injector.AXAK(2), Win32/Injector.AXAL, Win32/Injector.AXAM, Win32/Injector.AXAN, Win32/Injector.AXAO, Win32/Injector.AXAP, Win32/Injector.AXAQ, Win32/Injector.AXAR, Win32/Injector.AXAS, Win32/Kelihos.G, Win32/Kryptik.BUJJ, Win32/Kryptik.BUJK, Win32/Kryptik.BUJL, Win32/Kryptik.BUJM, Win32/Kryptik.BUJN, Win32/Kryptik.BUJO, Win32/Kryptik.BUJP, Win32/Kryptik.BUJQ, Win32/Kryptik.BUJR, Win32/Kryptik.BUJS, Win32/Kryptik.BUJT, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE (3), Win32/Pronny.LZ, Win32/ProxyChanger.EO (3), Win32/PSW.VB.NIS, Win32/Qhost, Win32/Remtasu.F (2), Win32/Remtasu.U, Win32/ServStart.FP (2), Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OFW, Win32/Spy.Banbra.OJU, Win32/Spy.Banker.AAIP, Win32/Spy.CoinBit.K, Win32/Spy.Goldun.GU, Win32/Spy.Shiz.NCL (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.SJN, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.L, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zurgop.BI (2), Win32/TrojanDropper.Small.NMM, Win32/Viknok.B (2), Win32/Wowlik.D, Win32/Wowlik.H, Win32/Zlader.F (2)

NOD32定義ファイル:9382 (2014/02/05 07:38)
Java/Exploit.Agent.QUV (10), Java/Exploit.Agent.QUW(7), Java/Exploit.Agent.QUX (5), MSIL/Bladabindi.BH, MSIL/TrojanDownloader.Agent.OK, VBS/Agent.NDH, Win32/Agent.AHP, Win32/Boaxxe.BE (4), Win32/Dalixi.C, Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Injector.AXAC, Win32/Injector.AXAD, Win32/Injector.AXAE, Win32/Injector.AXAF, Win32/Injector.AXAG, Win32/Injector.AXAH, Win32/Injector.AXAI, Win32/Kryptik.BUJB, Win32/Kryptik.BUJC, Win32/Kryptik.BUJD, Win32/Kryptik.BUJE, Win32/Kryptik.BUJF, Win32/Kryptik.BUJG, Win32/Kryptik.BUJH, Win32/Kryptik.BUJI, Win32/MBRlock.D, Win32/Patched.IB (11), Win32/Qbot.BB, Win32/Remtasu.AC, Win32/Remtasu.F(2), Win32/Spy.Agent.OIH (2), Win32/Spy.Nussamoc.A, Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI, Win64/Patched.H (8)

NOD32定義ファイル:9381 (2014/02/05 03:50)
HTML/Phishing.PayPal.S, Java/Adwind.E (2), Java/Exploit.Agent.QUU, Java/Exploit.CVE-2013-2460.CG, JS/ExtenBro.FBook.AD, MSIL/Agent.GA, MSIL/Agent.ORA (2), MSIL/Agent.OTC, MSIL/Bladabindi.BH, MSIL/Bladabindi.F(5), MSIL/Bladabindi.O (6), MSIL/Bladabindi.Q, MSIL/HackTool.Crypter.BK, MSIL/Spy.Keylogger.ABH, MSIL/Spy.Keylogger.FH, MSIL/Spy.Keylogger.LD, MSIL/TrojanDownloader.Agent.OJ (2), MSIL/TrojanDropper.Agent.AFS, MSIL/TrojanDropper.Agent.AFT, MSIL/TrojanDropper.Agent.AFU(2), MSIL/TrojanDropper.Binder.CA, Win32/AdWare.FakeAV.P, Win32/AdWare.Toolbar.Webalta.EC, Win32/Bandok.NAN, Win32/Boaxxe.BI, Win32/Caphaw.I (2), Win32/CoinMiner.JG (2), Win32/CoinMiner.KV (2), Win32/Delf.RTH, Win32/Dorkbot.B, Win32/Filecoder.NAC (2), Win32/Fynloski.AA(2), Win32/Injector.AWZM, Win32/Injector.AWZO, Win32/Injector.AWZP, Win32/Injector.AWZQ, Win32/Injector.AWZR, Win32/Injector.AWZS, Win32/Injector.AWZT, Win32/Injector.AWZV, Win32/Injector.AWZW, Win32/Injector.AWZX, Win32/Injector.AWZY, Win32/Injector.AXAA, Win32/Injector.AXAB, Win32/Kryptik.BUIS, Win32/Kryptik.BUIU, Win32/Kryptik.BUIV, Win32/Kryptik.BUIX, Win32/Kryptik.BUIY, Win32/Kryptik.BUIZ, Win32/Kryptik.BUJA, Win32/LockScreen.AJU, Win32/LockScreen.AUC (2), Win32/LockScreen.BEH, Win32/MBRlock.D(2), Win32/Napolar.A, Win32/PcClient.NIX (2), Win32/PcClient.NIY (4), Win32/PSW.Papras.CV, Win32/PSW.Papras.CY, Win32/PSW.VB.NME, Win32/Remtasu.F, Win32/Reveton.V (15), Win32/RiskWare.Crypter.AI (2), Win32/Spatet.A, Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.KeyLogger.OJG, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Agent.AHS (2), Win32/TrojanDownloader.Agent.SAV (2), Win32/TrojanDownloader.Banload.SZX, Win32/TrojanDownloader.Banload.SZY (2), Win32/TrojanDownloader.Banload.SZZ, Win32/TrojanDownloader.Banload.TAA (3), Win32/TrojanDownloader.Banload.TAB(2), Win32/TrojanDownloader.Banload.TAC, Win32/TrojanDownloader.Tiny.NKA(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.B (2), Win32/TrojanDownloader.Wauchos.Z (6), Win32/TrojanDownloader.Zurgop.BI(2), Win32/VB.OJH (2), Win32/VB.RHU (2), Win32/Wowlik.D, Win32/Zlader.F (2)

NOD32定義ファイル:9380 (2014/02/04 23:54)
Android/Smcc.D (2), Android/TrojanSMS.Agent.YZ (2), BAT/CoinMiner.DW, Java/Exploit.Agent.QUN (15), Java/Exploit.Agent.QUR, Java/Exploit.Agent.QUS, Java/Exploit.Agent.QUT, JS/Chromex.FBook.O, JS/Exploit.Pdfka.QKD, MSIL/Agent.LI, MSIL/Agent.MI (2), MSIL/Agent.ORA, MSIL/Agent.OTC(2), MSIL/Agent.OTD, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(4), MSIL/CoinMiner.HU (2), MSIL/Injector.CQT, MSIL/Injector.CQU, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.OFJ, MSIL/PSW.OnLineGames.QH, MSIL/Spy.Agent.QZ (2), MSIL/Spy.Keylogger.ABG (2), MSIL/Spy.Keylogger.ABH(2), MSIL/Spy.Keylogger.JF, MSIL/TrojanDropper.Agent.AFR (3), Win32/AdWare.FakeAV.P, Win32/AdWare.Midia.A, Win32/Agent.NOP, Win32/Agent.NOQ, Win32/Agent.VNR, Win32/Agent.VNS (2), Win32/AutoRun.IRCBot.JD (4), Win32/Boaxxe.BE, Win32/Caphaw.I(2), Win32/Ciavax.C, Win32/CoinMiner.KT (3), Win32/CoinMiner.KU(2), Win32/Delf.ADR (2), Win32/Delf.OMX (4), Win32/Dorkbot.B, Win32/Exploit.CVE-2009-3129.AS, Win32/Exploit.CVE-2010-3333.AM(10), Win32/Farfli.AQW (2), Win32/Farfli.AQX (2), Win32/Farfli.OY, Win32/Fynloski.AA (3), Win32/Fynloski.AM (2), Win32/Injector.AWYU, Win32/Injector.AWYX, Win32/Injector.AWYY, Win32/Injector.AWYZ, Win32/Injector.AWZA, Win32/Injector.AWZB, Win32/Injector.AWZC, Win32/Injector.AWZD, Win32/Injector.AWZE, Win32/Injector.AWZF, Win32/Injector.AWZG, Win32/Injector.AWZH, Win32/Injector.AWZI, Win32/Injector.AWZJ, Win32/Injector.AWZK, Win32/Injector.AWZL, Win32/Injector.AWZN, Win32/IRCBot.NED, Win32/Kryptik.BUID, Win32/Kryptik.BUIE, Win32/Kryptik.BUIF, Win32/Kryptik.BUIG, Win32/Kryptik.BUII, Win32/Kryptik.BUIJ, Win32/Kryptik.BUIK, Win32/Kryptik.BUIL, Win32/Kryptik.BUIM, Win32/Kryptik.BUIN, Win32/Kryptik.BUIO, Win32/Kryptik.BUIP, Win32/Kryptik.BUIQ, Win32/Kryptik.BUIR, Win32/LockScreen.APR, Win32/LockScreen.AQE (2), Win32/LockScreen.BEH, Win32/PcClient.NIW (2), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CY, Win32/Remtasu.Z (2), Win32/Reveton.V, Win32/Schedasl.E(2), Win32/Spatet.A (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OHT, Win32/Spy.Delf.PPU (2), Win32/Spy.Hesperbot.B, Win32/Spy.Hesperbot.I, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.UN, Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR (2), Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.Agent.AHQ, Win32/TrojanDownloader.Agent.PTT, Win32/TrojanDownloader.Agent.SAU, Win32/TrojanDownloader.Banload.SZN, Win32/TrojanDownloader.Banload.SZV(2), Win32/TrojanDownloader.Banload.SZW, Win32/TrojanDownloader.Beebone.IE(2), Win32/TrojanDownloader.Fosniw.AF, Win32/TrojanDownloader.Wauchos.X(2), Win32/TrojanProxy.Hioles.AB, Win32/VB.RHT (2), Win32/Wigon.PH (4), Win64/Spy.Hesperbot.J, Win64/Spy.Zbot.G

NOD32定義ファイル:9379 (2014/02/04 20:57)
BAT/CoinMiner.DV, Java/Exploit.Agent.QUQ, Java/Exploit.CVE-2013-1493.IK, Java/Exploit.CVE-2013-2465.FT (2), JS/Exploit.Pdfka.QJG (2), MSIL/Agent.OTB (2), MSIL/Bladabindi.AY, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BN (2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/Bladabindi.P (3), MSIL/Bladabindi.Q (5), MSIL/CoinMiner.AY (2), MSIL/HackTool.BruteForce.BM, MSIL/PSW.Agent.NKG, MSIL/PSW.Agent.NUM(3), MSIL/PSW.Agent.OFH, MSIL/PSW.Agent.OFI (3), MSIL/PSW.Facebook.CC(2), MSIL/PSW.Facebook.CD, MSIL/Spy.Agent.QX, MSIL/Spy.Agent.QY (2), MSIL/TrojanClicker.Agent.NEG (2), MSIL/TrojanDropper.Agent.AFM, MSIL/TrojanDropper.Agent.AFN, MSIL/TrojanDropper.Agent.AFO (2), MSIL/TrojanDropper.Agent.AFP, MSIL/TrojanDropper.Agent.AFQ, PHP/Faketool.AZ(2), VBS/Agent.NDH, Win32/AdWare.Kraddare.JN, Win32/AutoRun.IRCBot.JD(2), Win32/Bifrose.NFJ, Win32/Boaxxe.G, Win32/Caphaw.I (2), Win32/Delf.OTW, Win32/Dorkbot.B (2), Win32/Extats.A, Win32/Filecoder.NAM, Win32/Fynloski.AA (6), Win32/Fynloski.AM, Win32/HackTool.BruteForce.KS(2), Win32/HackTool.BruteForce.KT, Win32/HackTool.BruteForce.KU(4), Win32/HackTool.BruteForce.KV (2), Win32/HackTool.Crypter.AM, Win32/Hoax.ArchSMS.AFL, Win32/Injector.Autoit.AEG, Win32/Injector.AWYG, Win32/Injector.AWYJ, Win32/Injector.AWYK, Win32/Injector.AWYL, Win32/Injector.AWYM, Win32/Injector.AWYN, Win32/Injector.AWYO, Win32/Injector.AWYP, Win32/Injector.AWYQ (2), Win32/Injector.AWYR, Win32/Injector.AWYS, Win32/Injector.AWYT (2), Win32/Injector.AWYV, Win32/Injector.AWYW, Win32/Kelihos.G (3), Win32/Kryptik.BUHV, Win32/Kryptik.BUHW, Win32/Kryptik.BUHX, Win32/Kryptik.BUHY, Win32/Kryptik.BUHZ (2), Win32/Kryptik.BUIA.Gen, Win32/Kryptik.BUIB, Win32/Kryptik.BUIC, Win32/LockScreen.AQE, Win32/MBRlock.D, Win32/Neurevt.B(3), Win32/Patched.IB (2), Win32/PSW.Delf.OJR, Win32/PSW.Delf.OJS, Win32/PSW.Delf.OJT, Win32/PSW.Delf.OJU, Win32/PSW.Delf.OJV, Win32/PSW.Fareit.A (3), Win32/RA-based.NAO (2), Win32/Redyms.AF, Win32/Remtasu.V (2), Win32/Reveton.V, Win32/Spatet.A (6), Win32/Spatet.T(4), Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OIG, Win32/Spy.Banker.AANS(2), Win32/Spy.Banker.AANT (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU(4), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanClicker.Autoit.NDL(2), Win32/TrojanDownloader.Agent.AHP (2), Win32/TrojanDownloader.Nymaim.AB(3), Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.X (3), Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDropper.Agent.QMF, Win32/TrojanProxy.Hioles.AC, Win32/Waspace.N, Win32/Wigon.PH (2)

NOD32定義ファイル:9378 (2014/02/04 18:02)
MSIL/Agent.ORA, MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/CoinMiner.HS, MSIL/Injector.CQS, VBS/Runner.NBU, Win32/AdWare.FakeAV.P (4), Win32/AdWare.FakeAV.Q (2), Win32/AdWare.Toolbar.Webalta.EB (2), Win32/Agent.ORM (2), Win32/Ainslot.AA, Win32/Appetite.A (9), Win32/Appetite.B (2), Win32/Appetite.C (8), Win32/Autoit.NPR (2), Win32/AutoRun.VB.AQR, Win32/Caphaw.I (2), Win32/Dorkbot.B (2), Win32/Exploit.CVE-2010-3333.AL, Win32/Filecoder.BH(3), Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.Autoit.AED, Win32/Injector.Autoit.AEE, Win32/Injector.Autoit.AEF, Win32/Injector.AWXS, Win32/Injector.AWXT (2), Win32/Injector.AWXU (2), Win32/Injector.AWXV, Win32/Injector.AWXW, Win32/Injector.AWXX, Win32/Injector.AWXY, Win32/Injector.AWXZ, Win32/Injector.AWYA, Win32/Injector.AWYB, Win32/Injector.AWYC, Win32/Injector.AWYD, Win32/Injector.AWYE, Win32/Injector.AWYF, Win32/Injector.AWYG, Win32/Injector.AWYH, Win32/Injector.AWYI, Win32/Kryptik.BUHL, Win32/Kryptik.BUHM, Win32/Kryptik.BUHN, Win32/Kryptik.BUHO, Win32/Kryptik.BUHP, Win32/Kryptik.BUHQ, Win32/Kryptik.BUHR, Win32/Kryptik.BUHS, Win32/Kryptik.BUHT, Win32/Kryptik.BUHU, Win32/LockScreen.AUC, Win32/LockScreen.BDU (2), Win32/LockScreen.BEI, Win32/Neeris.B, Win32/Neurevt.B, Win32/PSW.Papras.CY, Win32/Remtasu.F (2), Win32/Remtasu.S(2), Win32/Remtasu.U (2), Win32/Reveton.V (2), Win32/Rootkit.Agent.NYU, Win32/Spatet.A, Win32/Spy.Banbra.OJU, Win32/Spy.Hesperbot.D, Win32/Spy.Shiz.NCN, Win32/Spy.Usteal.C (2), Win32/Spy.VB.NVS (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.B (3), Win32/Tofsee.AX(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.ACT, Win32/TrojanDownloader.Autoit.NPD (2), Win32/TrojanDownloader.Banload.SYK, Win32/TrojanDownloader.Banload.SZN (2), Win32/TrojanDownloader.FakeAlert.ARF, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.VB.QIB, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zurgop.BI (3), Win32/TrojanDropper.Agent.OHE, Win32/TrojanProxy.Agent.NUV (4), Win32/Viknok.B, Win32/Wigon.KQ, Win32/Zlader.F, Win64/Appetite.A (4), Win64/Appetite.B (2)

NOD32定義ファイル:9377 (2014/02/04 07:56)
Java/Exploit.Agent.QUO (8), Java/Exploit.Agent.QUP (10), JS/Exploit.Pdfka.QJG, MSIL/Bladabindi.F, MSIL/Bladabindi.O (3), MSIL/HackTool.BruteForce.BL, Win32/AdWare.FakeAV.P, Win32/AutoRun.Remtasu.E, Win32/Caphaw.I, Win32/Farfli.PZ, Win32/Fynloski.AA, Win32/HackTool.Crack.P, Win32/Injector.AWXH, Win32/Injector.AWXI, Win32/Injector.AWXJ, Win32/Injector.AWXK, Win32/Injector.AWXL, Win32/Injector.AWXM, Win32/Injector.AWXN, Win32/Injector.AWXO, Win32/Injector.AWXP, Win32/Injector.AWXQ, Win32/Injector.AWXR, Win32/IRCBot.NED, Win32/Kryptik.BUHD, Win32/Kryptik.BUHE, Win32/Kryptik.BUHF, Win32/Kryptik.BUHG, Win32/Kryptik.BUHH, Win32/Kryptik.BUHI, Win32/Kryptik.BUHJ, Win32/Kryptik.BUHK, Win32/LockScreen.AJU (3), Win32/MBRlock.D (2), Win32/Neeris.B (2), Win32/Neurevt.B (2), Win32/PSW.Papras.CV, Win32/PSW.Papras.CX, Win32/PSW.Papras.CY, Win32/PSW.Tibia.NIC (2), Win32/Redyms.AF, Win32/Remtasu.Z (3), Win32/Reveton.V (2), Win32/Spatet.A (2), Win32/Spy.Banker.AANR (3), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABC, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zurgop.BI, Win32/Zlader.F

NOD32定義ファイル:9376 (2014/02/04 03:48)
Android/TrojanSMS.FakeInst.CR (2), BAT/CoinMiner.DU (3), HTML/Agent.AR, HTML/Phishing.Agent.H (20), HTML/Phishing.Agent.H.Gen (2), Java/Agent.GG(3), Java/Exploit.CVE-2012-0507.GG (5), Java/Exploit.CVE-2013-2460.CF, Java/PSW.OnLineGames.H (6), JS/Exploit.Pdfka.QJG (4), JS/ExtenBro.FBook.AB(3), JS/ExtenBro.FBook.AC (2), MSIL/Agent.DZ, MSIL/Agent.OSO, MSIL/Bladabindi.AM, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O (2), MSIL/CoinMiner.HS, MSIL/CoinMiner.HT, MSIL/Injector.CQQ, MSIL/Kryptik.RW, MSIL/PSW.Agent.NUM, MSIL/PSW.OnLineGames.QG, MSIL/Qhost.DA, MSIL/Riskware.HackAV.M (6), MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.ABF, MSIL/TrojanDropper.Agent.AFL(2), MSIL/TrojanDropper.Binder.CA (2), OSX/Appetite.A (4), VBS/Agent.NDH, VBS/TrojanDownloader.Agent.NIZ (2), Win32/AdWare.BetterSurf.D, Win32/AdWare.FakeAV.P (2), Win32/Agent.VNQ (3), Win32/Autoit.KB, Win32/AutoRun.VB.BDT, Win32/Bandok.NAN, Win32/Boaxxe.BE(4), Win32/Bundpil.CI, Win32/Caphaw.I (2), Win32/Delf.ONS (2), Win32/Delf.QML, Win32/Exploit.CVE-2012-0158.FF (4), Win32/Farfli.AQV(2), Win32/Filecoder.BH, Win32/Filecoder.NAM (2), Win32/Fynloski.AA, Win32/Gapz.NAA, Win32/Injector.AWWW, Win32/Injector.AWWX, Win32/Injector.AWWY, Win32/Injector.AWWZ, Win32/Injector.AWXA, Win32/Injector.AWXB, Win32/Injector.AWXC, Win32/Injector.AWXD, Win32/Injector.AWXE, Win32/Injector.AWXF, Win32/Injector.AWXG, Win32/Kelihos.G, Win32/Kryptik.BUGQ, Win32/Kryptik.BUGR, Win32/Kryptik.BUGS, Win32/Kryptik.BUGT, Win32/Kryptik.BUGU, Win32/Kryptik.BUGV, Win32/Kryptik.BUGW, Win32/Kryptik.BUGX, Win32/Kryptik.BUGZ, Win32/Kryptik.BUHA, Win32/Kryptik.BUHB, Win32/Kryptik.BUHC, Win32/LockScreen.AQE (2), Win32/LockScreen.AUC, Win32/LockScreen.BDX, Win32/Napolar.A, Win32/Nethief.NAW (2), Win32/Neurevt.B(2), Win32/Patched.IB (6), Win32/PSW.Autoit.U, Win32/PSW.Fareit.A, Win32/PSW.Legendmir.NKK (2), Win32/PSW.OnLineGames.QRM, Win32/PSW.Papras.CK, Win32/PSW.Tibia.NJW (3), Win32/Qhost, Win32/Redyms.AF, Win32/Remtasu.Z (2), Win32/Reveton.V (3), Win32/Scadprv.B (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OHQ, Win32/Spy.Agent.OIF (2), Win32/Spy.Bancos.ABX, Win32/Spy.Banker.AANO (2), Win32/Spy.Banker.AANP (3), Win32/Spy.Banker.AANQ, Win32/Spy.CardSpy.NAG (3), Win32/Spy.Delf.PPT (2), Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW(3), Win32/SpyBot.AFW, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.AHM (2), Win32/TrojanDownloader.Agent.SAT, Win32/TrojanDownloader.Banload.SZR (2), Win32/TrojanDownloader.Banload.SZS (3), Win32/TrojanDownloader.Banload.SZT(3), Win32/TrojanDownloader.Banload.SZU, Win32/TrojanDownloader.Necurs.B(3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tracur.V(3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z(3), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI, Win32/Trustezeb.E, Win32/VB.NQZ, Win32/Zlader.F (4), Win64/Patched.H

NOD32定義ファイル:9375 (2014/02/03 23:49)
Android/TrojanSMS.Agent.YX (2), Android/TrojanSMS.FakeInst.CQ (2), HTML/Ransom.L.Gen, Java/Exploit.Agent.QUN (3), Java/Exploit.CVE-2013-2460.CE, Java/Exploit.CVE-2013-2465.FS, JS/Agent.NLP, JS/Exploit.Pdfka.QKC (2), MSIL/Agent.MH (2), MSIL/Autorun.Spy.Agent.AW (2), MSIL/Bladabindi.BH(4), MSIL/Bladabindi.F (8), MSIL/Bladabindi.O (2), MSIL/CoinMiner.GL, MSIL/CoinMiner.HQ, MSIL/CoinMiner.HR, MSIL/CoinMiner.HS (2), MSIL/Flooder.Email.AO, MSIL/HackTool.Crypter.BJ, MSIL/HackTool.Flooder.A, MSIL/Kryptik.RV, MSIL/LockScreen.IY (2), MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.OFF, MSIL/PSW.Agent.OFG, MSIL/PSW.OnLineGames.QE, MSIL/PSW.OnLineGames.QF, MSIL/Spy.Agent.QW, MSIL/Spy.Keylogger.ABC(2), MSIL/Spy.Keylogger.ABD (2), MSIL/Spy.Keylogger.ABE (2), MSIL/Surveyer.Q (2), MSIL/TrojanDropper.Small.AQ, Win32/AdWare.FakeAV.P(2), Win32/Agent.PTD, Win32/AutoRun.Remtasu.E (3), Win32/Boaxxe.G(3), Win32/Delf.AAV, Win32/Delf.ADQ, Win32/HackTool.BruteForce.KP, Win32/HackTool.BruteForce.KQ, Win32/HackTool.BruteForce.KR, Win32/HackTool.DoSer.N (2), Win32/Injector.AWWL, Win32/Injector.AWWM, Win32/Injector.AWWN, Win32/Injector.AWWO, Win32/Injector.AWWP, Win32/Injector.AWWQ, Win32/Injector.AWWR, Win32/Injector.AWWS, Win32/Injector.AWWT, Win32/Injector.AWWU, Win32/Injector.AWWV, Win32/Kryptik.BTYU, Win32/Kryptik.BUGL, Win32/Kryptik.BUGM, Win32/Kryptik.BUGN, Win32/Kryptik.BUGO, Win32/Kryptik.BUGP, Win32/LockScreen.AJU (2), Win32/LockScreen.AQR, Win32/LockScreen.BDU, Win32/LockScreen.YL, Win32/Nuwar.BP, Win32/PcClient (2), Win32/ProxyChanger.EO, Win32/PSW.Legendmir.NKJ (2), Win32/Remtasu.F, Win32/Remtasu.U, Win32/Reveton.V, Win32/Rozena.EK, Win32/Spatet.C, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Banker.AANN, Win32/Spy.Bebloh.K, Win32/Spy.Delf.PPS (2), Win32/Spy.KeyLogger.OFY, Win32/Spy.KeyLogger.OJF, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.SZO (3), Win32/TrojanDownloader.Banload.SZP (2), Win32/TrojanDownloader.Banload.SZQ(2), Win32/TrojanDownloader.Beebone.IE (2), Win32/TrojanDownloader.Delf.AGU, Win32/TrojanDownloader.Delf.SCB, Win32/TrojanDownloader.Delf.SCC, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Tracur.V (3), Win32/TrojanDownloader.Waski.B (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zurgop.BI, Win32/Trustezeb.E, Win32/Zlader.F

NOD32定義ファイル:9374 (2014/02/03 20:52)
Android/ChatLeaker.D (2), HTML/Phishing.Gen, IRC/SdBot, JS/Exploit.Pdfka.QJG(2), MSIL/Agent.KK, MSIL/Agent.MF (2), MSIL/Agent.MG (2), MSIL/Agent.ORA(2), MSIL/Autorun.Spy.Agent.R (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/CoinMiner.HP (2), MSIL/Injector.CQO, MSIL/Injector.CQP, MSIL/Kryptik.RU, MSIL/PSW.Agent.NFX, MSIL/PSW.Agent.NPH, MSIL/PSW.Agent.OFA (2), MSIL/PSW.Agent.OFB(2), MSIL/PSW.Agent.OFC, MSIL/PSW.Agent.OFD (2), MSIL/PSW.Agent.OFE, MSIL/PSW.CoinStealer.J (2), MSIL/PSW.Facebook.CB, MSIL/PSW.OnLineGames.PY(2), MSIL/PSW.OnLineGames.PZ (2), MSIL/PSW.OnLineGames.QA (2), MSIL/PSW.OnLineGames.QB, MSIL/PSW.OnLineGames.QC, MSIL/PSW.OnLineGames.QD(2), MSIL/Spy.Agent.BP, MSIL/Spy.Agent.QV, MSIL/Spy.Keylogger.ABB (2), NSIS/TrojanDownloader.Grinidou.B, PHP/PhpShell.NAV (2), RAR/Agent.W, VBS/AutoRun.IE, Win32/AdWare.AddLyrics.AB (2), Win32/Agent.NOO (2), Win32/Agent.PTD, Win32/Ainslot.AB (3), Win32/AntiAV.NFM, Win32/Caphaw.I(2), Win32/CoinMiner.KA, Win32/CoinMiner.KQ (2), Win32/CoinMiner.KR(3), Win32/CoinMiner.KS (3), Win32/Delf.ADQ (2), Win32/Dorkbot.A, Win32/Filecoder.W (2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.AWVY, Win32/Injector.AWVZ, Win32/Injector.AWWA, Win32/Injector.AWWB, Win32/Injector.AWWC, Win32/Injector.AWWD, Win32/Injector.AWWE, Win32/Injector.AWWF, Win32/Injector.AWWG, Win32/Injector.AWWH, Win32/Injector.AWWI, Win32/Injector.AWWJ, Win32/Injector.AWWK, Win32/Kryptik.BUFX, Win32/Kryptik.BUFY, Win32/Kryptik.BUFZ, Win32/Kryptik.BUGA, Win32/Kryptik.BUGB, Win32/Kryptik.BUGC, Win32/Kryptik.BUGD, Win32/Kryptik.BUGE, Win32/Kryptik.BUGF, Win32/Kryptik.BUGG, Win32/Kryptik.BUGH, Win32/Kryptik.BUGI, Win32/Kryptik.BUGJ, Win32/Kryptik.BUGK, Win32/MBRlock.D, Win32/Napolar.A, Win32/Neurevt.B (2), Win32/Patched.IB, Win32/Pfoenic.A (3), Win32/PSW.Fareit.A, Win32/Qbot.BB, Win32/Remtasu.F (2), Win32/Remtasu.S, Win32/Remtasu.Z, Win32/Reveton.V, Win32/Rovnix.O, Win32/SchwarzeSonne.AW, Win32/Spammer.Agent.V, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OHQ, Win32/Spy.Bancos.ABU (3), Win32/Spy.Bancos.ABV (3), Win32/Spy.Banker.AANM (2), Win32/Spy.Bebloh.J, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (3), Win32/Tofsee.AX(2), Win32/TrojanClicker.Delf.NBE, Win32/TrojanDownloader.Agent.AHL(2), Win32/TrojanDownloader.Agent.PTF, Win32/TrojanDownloader.Agent.QFO(3), Win32/TrojanDownloader.Agent.QHP, Win32/TrojanDownloader.Delf.SCA, Win32/TrojanDownloader.Onkods.X (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.B (3), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BC, Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDownloader.Zurgop.BI (2), Win32/TrojanDropper.Autoit.AP (13), Win32/Wigon.PI

NOD32定義ファイル:9373 (2014/02/03 17:54)
Android/TrojanSMS.Agent.VN, Java/Exploit.Agent.QUC, Java/Exploit.Agent.QUL, Java/Exploit.Agent.QUM, Java/Exploit.CVE-2013-2460.CD, MSIL/Agent.OTA(2), MSIL/Bladabindi.AS (2), MSIL/Bladabindi.F (5), MSIL/Bladabindi.Q, MSIL/Injector.CQM, MSIL/Injector.CQN, MSIL/Kryptik.RS, MSIL/Kryptik.RT, MSIL/Spy.Agent.JG (4), VBS/KillWin.AD, Win32/Agent.TUM, Win32/Ainslot.AB, Win32/AutoRun.Agent.YU (2), Win32/AutoRun.Delf.QC, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/Chksyn.AO, Win32/Filecoder.W (3), Win32/Fynloski.AA(4), Win32/Fynloski.AM, Win32/Injector.Autoit.ACP, Win32/Injector.Autoit.AEC, Win32/Injector.AWVC, Win32/Injector.AWVD, Win32/Injector.AWVE (2), Win32/Injector.AWVF, Win32/Injector.AWVG, Win32/Injector.AWVH, Win32/Injector.AWVI (2), Win32/Injector.AWVJ, Win32/Injector.AWVK, Win32/Injector.AWVL, Win32/Injector.AWVM, Win32/Injector.AWVN, Win32/Injector.AWVO, Win32/Injector.AWVP, Win32/Injector.AWVQ, Win32/Injector.AWVR, Win32/Injector.AWVS, Win32/Injector.AWVT, Win32/Injector.AWVU, Win32/Injector.AWVV, Win32/Injector.AWVW, Win32/Injector.AWVX, Win32/IRCBot.NED (2), Win32/IRCBot.NHR (2), Win32/Kryptik.BUFR, Win32/Kryptik.BUFS, Win32/Kryptik.BUFT, Win32/Kryptik.BUFU, Win32/Kryptik.BUFV, Win32/Kryptik.BUFW, Win32/LockScreen.AJU (3), Win32/LockScreen.AQE (4), Win32/LockScreen.BAN, Win32/LockScreen.BDX, Win32/LockScreen.BEI, Win32/Neeris.B, Win32/Neurevt.B(2), Win32/PSW.Fareit.A, Win32/Remtasu.U, Win32/Reveton.V, Win32/Rovnix.F, Win32/Rovnix.O (2), Win32/Spatet.A (3), Win32/Spatet.I (5), Win32/Spatet.T, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/TrojanDownloader.Agent.AGV (4), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QJI (2), Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.Z (2), Win32/Trustezeb.E, Win32/Zlader.F (8)

NOD32定義ファイル:9372 (2014/02/03 05:06)
JS/Exploit.Pdfka.QJG (3), MSIL/Bladabindi.F (2), MSIL/Injector.CQL, MSIL/Spy.Agent.PI, MSIL/Spy.Keylogger.LD, NSIS/TrojanDownloader.Agent.NPF(2), Win32/AdWare.FakeAV.P, Win32/AdWare.Toolbar.Webalta.EA, Win32/Caphaw.I(2), Win32/CoinMiner.KO, Win32/Delf.OBB, Win32/Injector.Autoit.AEB, Win32/Injector.AWUL, Win32/Injector.AWUM, Win32/Injector.AWUN, Win32/Injector.AWUO, Win32/Injector.AWUP, Win32/Injector.AWUQ, Win32/Injector.AWUR, Win32/Injector.AWUS, Win32/Injector.AWUT, Win32/Injector.AWUU, Win32/Injector.AWUV, Win32/Injector.AWUW, Win32/Injector.AWUX, Win32/Injector.AWUY, Win32/Injector.AWUZ, Win32/Injector.AWVA, Win32/Injector.AWVB, Win32/Kelihos.G, Win32/Kryptik.BUFH, Win32/Kryptik.BUFI, Win32/Kryptik.BUFJ, Win32/Kryptik.BUFK, Win32/Kryptik.BUFL, Win32/Kryptik.BUFM, Win32/Kryptik.BUFN, Win32/Kryptik.BUFO, Win32/Kryptik.BUFP, Win32/Kryptik.BUFQ, Win32/LockScreen.AJU (4), Win32/LockScreen.YL, Win32/MBRlock.D, Win32/PSW.Fareit.A, Win32/Redyms.AF, Win32/Reveton.V, Win32/Spatet.T, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW(3), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zortob.F, Win32/Zlader.F

NOD32定義ファイル:9371 (2014/02/02 21:54)
BAT/Agent.NVW, Java/Exploit.Agent.QUI (8), Java/Exploit.Agent.QUJ (5), Java/Exploit.Agent.QUK (3), MSIL/Bladabindi.O (2), MSIL/FakeTool.DN, MSIL/TrojanDownloader.Agent.OI, MSIL/TrojanDropper.Agent.AFK, MSIL/TrojanDropper.Binder.BQ, Win32/AdWare.FakeAV.P, Win32/Agent.QDL, Win32/Agent.QEG, Win32/Ainslot.AA (4), Win32/Ainslot.AB, Win32/Autoit.JH(2), Win32/Bifrose.NTA (2), Win32/Caphaw.I, Win32/DDoS.Riados.A, Win32/Delf.ADM (2), Win32/Delf.NVC (2), Win32/Delf.OAZ, Win32/Delf.ODP(2), Win32/Delf.OEH, Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AFK, Win32/Hoax.ArchSMS.ZL (2), Win32/Hupigon, Win32/Hupigon.NTV (3), Win32/Injector.AWTD, Win32/Injector.AWTW, Win32/Injector.AWUD, Win32/Injector.AWUE, Win32/Injector.AWUF, Win32/Injector.AWUG, Win32/Injector.AWUH, Win32/Injector.AWUI, Win32/Injector.AWUJ, Win32/Injector.AWUK, Win32/Kryptik.BUFA, Win32/Kryptik.BUFB, Win32/Kryptik.BUFC, Win32/Kryptik.BUFD, Win32/Kryptik.BUFE, Win32/Kryptik.BUFF, Win32/Kryptik.BUFG, Win32/LockScreen.AJU (2), Win32/MBRlock.T (2), Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/PSW.VB.NME, Win32/Remtasu.S (3), Win32/Remtasu.Z, Win32/Reveton.V (2), Win32/Spatet.A(3), Win32/Spatet.C (2), Win32/Spatet.T (4), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OIE (2), Win32/Spy.Banker.QEO, Win32/Spy.Delf.NZK, Win32/Spy.Goldun.NCK, Win32/Spy.Goldun.NGF (2), Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C (2), Win32/Spy.VB.NKN (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABC, Win32/Spy.Zbot.YW, Win32/Tofsee.AX(3), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.OKA (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.VB.OMY, Win32/VB.RHQ, Win32/VB.RHR, Win32/VB.RHS, Win32/Wowlik.D

NOD32定義ファイル:9370 (2014/02/02 17:50)
BAT/CoinMiner.CU (2), BAT/CoinMiner.DT (4), Java/Exploit.Agent.QUH(12), Java/Qhost.AI (2), MSIL/Agent.OSO, MSIL/Agent.OTA (4), MSIL/CoinMiner.HN, MSIL/CoinMiner.HO, MSIL/TrojanDropper.Agent.AFI, MSIL/TrojanDropper.Agent.AFJ, VBS/Agent.NEK, VBS/Agent.NIV, Win32/AdWare.FakeAV.P (2), Win32/Agent.QDL (2), Win32/AutoRun.Hupigon.A, Win32/Boaxxe.BE (15), Win32/Caphaw.I (3), Win32/Delf.NDL, Win32/Dorkbot.B(2), Win32/Fynloski.AA, Win32/Injector.Autoit.ADZ, Win32/Injector.Autoit.AEA, Win32/Injector.AWTN, Win32/Injector.AWTO, Win32/Injector.AWTP, Win32/Injector.AWTQ (2), Win32/Injector.AWTR, Win32/Injector.AWTS, Win32/Injector.AWTT, Win32/Injector.AWTU, Win32/Injector.AWTV, Win32/Injector.AWTW, Win32/Injector.AWTX, Win32/Injector.AWTY (2), Win32/Injector.AWTZ, Win32/Injector.AWUA, Win32/Injector.AWUB, Win32/Injector.AWUC, Win32/Kryptik.BUEN, Win32/Kryptik.BUEO, Win32/Kryptik.BUEP, Win32/Kryptik.BUEQ, Win32/Kryptik.BUER, Win32/Kryptik.BUES, Win32/Kryptik.BUET, Win32/Kryptik.BUEU, Win32/Kryptik.BUEV, Win32/Kryptik.BUEW, Win32/Kryptik.BUEX, Win32/Kryptik.BUEY, Win32/Kryptik.BUEZ, Win32/LockScreen.AJU (2), Win32/LockScreen.AUC, Win32/LockScreen.BDU (2), Win32/LockScreen.BDX, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/PSW.Tibia.NIC(2), Win32/Redyms.AF, Win32/Remtasu.U (2), Win32/Remtasu.Z (2), Win32/Reveton.V (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Banker.AAMR, Win32/Spy.SpyEye.BY, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.ABA (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/TrojanClicker.Delf.NSF (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.SUN, Win32/TrojanDownloader.Banload.SVA, Win32/TrojanDownloader.Banload.SXR, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDropper.Small.NMM (2), Win32/TrojanProxy.Agent.NUU (4), Win32/Trustezeb.E (2), Win32/Viknok.E, Win32/Zlader.F (2)

NOD32定義ファイル:9369 (2014/02/02 04:20)
BAT/CoinMiner.DR, BAT/CoinMiner.DS, MSIL/CoinMiner.HM (2), MSIL/Injector.CQK, Win32/AdWare.FakeAV.P, Win32/Ainslot.AA, Win32/Bamital.FX, Win32/Filecoder.BH, Win32/Injector.AWTD, Win32/Injector.AWTE, Win32/Injector.AWTF, Win32/Injector.AWTG, Win32/Injector.AWTH, Win32/Injector.AWTI, Win32/Injector.AWTJ, Win32/Injector.AWTK, Win32/Injector.AWTL, Win32/Injector.AWTM, Win32/Kryptik.BUEI, Win32/Kryptik.BUEJ, Win32/Kryptik.BUEK, Win32/Kryptik.BUEL, Win32/Kryptik.BUEM, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/Neurevt.B (2), Win32/Reveton.V, Win32/Sirefef.FY, Win32/Spy.Agent.NYU, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.M, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Agent.AHI(2), Win32/TrojanDownloader.Wauchos.Z

NOD32定義ファイル:9368 (2014/02/02 00:20)
BAT/CoinMiner.DQ, BAT/TrojanDownloader.Ftp.B, BAT/TrojanDownloader.Ftp.NRG(4), HTML/Phishing.Gen, Java/Exploit.Agent.QUG (14), JS/Exploit.Pdfka.QJG(2), MSIL/Agent.ORA, Win32/AdWare.FakeAV.P, Win32/Autoit.KA(2), Win32/Boaxxe.BE (3), Win32/Caphaw.I, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Hupigon, Win32/Injector.AWSR, Win32/Injector.AWSS(2), Win32/Injector.AWST, Win32/Injector.AWSU, Win32/Injector.AWSV, Win32/Injector.AWSW, Win32/Injector.AWSX, Win32/Injector.AWSY, Win32/Injector.AWSZ, Win32/Injector.AWTA, Win32/Injector.AWTB, Win32/Injector.AWTC, Win32/Kryptik.BUDX, Win32/Kryptik.BUDZ, Win32/Kryptik.BUEA, Win32/Kryptik.BUEB, Win32/Kryptik.BUEC, Win32/Kryptik.BUED, Win32/Kryptik.BUEE, Win32/Kryptik.BUEF, Win32/Kryptik.BUEG, Win32/Kryptik.BUEH, Win32/LockScreen.AQE (2), Win32/LockScreen.AUC (3), Win32/Neurevt.B, Win32/Reveton.V, Win32/Small.NJL(4), Win32/Spatet.A (5), Win32/Spatet.I (2), Win32/Spy.Agent.NYR, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (2), Win32/Tofsee.AX (2), Win32/Zlader.F (6)

NOD32定義ファイル:9367 (2014/02/01 20:37)
Java/Exploit.Agent.QUD (11), Java/Exploit.Agent.QUE (2), Java/Exploit.Agent.QUF (10), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(2), SWF/CookieBomb.A (2), Win32/AdWare.FakeAV.P, Win32/Bifrose.NTA, Win32/Boaxxe.BE (7), Win32/Caphaw.I (2), Win32/Delf.AAV, Win32/Farfli.AQU(2), Win32/Filecoder.NAM, Win32/Fynloski.AA (7), Win32/Fynloski.AM, Win32/Hoax.ArchSMS.AFJ, Win32/Hupigon (2), Win32/Injector.Autoit.ADX, Win32/Injector.Autoit.ADY, Win32/Injector.AWSQ, Win32/Injector.AWSR, Win32/Kelihos.G (2), Win32/Kryptik.BUDP, Win32/Kryptik.BUDQ, Win32/Kryptik.BUDR, Win32/Kryptik.BUDS, Win32/Kryptik.BUDT, Win32/Kryptik.BUDU, Win32/Kryptik.BUDV, Win32/Kryptik.BUDW, Win32/LockScreen.BAN, Win32/Neurevt.B, Win32/PSW.Papras.CK, Win32/PSW.VB.NEA (2), Win32/PSW.VB.NIJ, Win32/PSW.VB.NIS, Win32/PSW.VB.NLI(5), Win32/Remtasu.Y (2), Win32/Reveton.V (2), Win32/Spatet.I, Win32/Spy.Agent.OHQ, Win32/Spy.Bancos.AAX, Win32/Spy.Bancos.ABM (11), Win32/Spy.Bancos.ABO, Win32/Spy.Bancos.ABR (3), Win32/Spy.Bancos.ABS (4), Win32/Spy.Bancos.ABT (2), Win32/Spy.Bancos.OHP, Win32/Spy.Bancos.OKT (2), Win32/Spy.Bancos.OKU (7), Win32/Spy.Bancos.OKW (2), Win32/Spy.Bancos.OOV, Win32/Spy.Bancos.ORN, Win32/Spy.Banker.AAHQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AHF(3), Win32/TrojanDownloader.VB.PTJ (3), Win32/TrojanDownloader.Wauchos.Z, Win32/Wigon.PH, Win32/Wisdoor.NAS (2), Win32/Zlader.F

NOD32定義ファイル:9366 (2014/02/01 17:12)
BAT/Agent.NVT (2), BAT/Agent.NVU (2), BAT/Agent.NVV (2), Java/Exploit.Agent.QUA (6), Java/Exploit.Agent.QUB (11), Java/Exploit.Agent.QUC (10), MSIL/Agent.ORA, Win32/Bifrose.NTA(3), Win32/Boaxxe.BE (4), Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.AWSF, Win32/Injector.AWSG (2), Win32/Injector.AWSH (2), Win32/Injector.AWSI, Win32/Injector.AWSJ (2), Win32/Injector.AWSK, Win32/Injector.AWSL, Win32/Injector.AWSM, Win32/Injector.AWSN, Win32/Injector.AWSO, Win32/Injector.AWSP (2), Win32/Kryptik.BUDH, Win32/Kryptik.BUDI, Win32/Kryptik.BUDJ, Win32/Kryptik.BUDK, Win32/Kryptik.BUDL, Win32/Kryptik.BUDM, Win32/Kryptik.BUDN, Win32/Kryptik.BUDO, Win32/LockScreen.AQE (2), Win32/LockScreen.AUC, Win32/LockScreen.BDU, Win32/Lurka.B, Win32/Neurevt.B, Win32/Ostsyh.A (3), Win32/Poison.NCX, Win32/PSW.Papras.CV, Win32/PSW.VB.NLI, Win32/PSW.VB.NME, Win32/Qbot.BB, Win32/Rbot, Win32/ServStart.AD, Win32/Spatet.A(7), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Banbra.OJU, Win32/Spy.Bancos.AAR, Win32/Spy.Bancos.AAX, Win32/Spy.Bancos.ABM, Win32/Spy.Bancos.OKU, Win32/Spy.Banker.AACR, Win32/Spy.Banker.AANE, Win32/Spy.Shiz.NAL, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.B, Win32/TrojanDownloader.Banload.SMR, Win32/TrojanDownloader.Banload.SRX, Win32/TrojanDownloader.Banload.SVU, Win32/TrojanDownloader.Banload.SYC, Win32/TrojanDownloader.Banload.SZM(3), Win32/TrojanDownloader.Banload.SZN (2), Win32/TrojanDownloader.VB.PTJ, Win32/VB.NTK (2), Win32/VB.OGL, Win32/Yoddos.AG, Win32/Zlader.F (4)

NOD32定義ファイル:9365 (2014/02/01 07:56)
Java/Jacksbot.H, MSIL/Bladabindi.F (7), MSIL/Bladabindi.O (2), MSIL/Injector.CQJ, MSIL/Kryptik.RR, MSIL/TrojanDropper.Small.BA (2), Win32/AdWare.FakeAV.P, Win32/Cakl.NAG, Win32/Caphaw.I, Win32/Fynloski.AA, Win32/Fynloski.AS, Win32/Injector.AWRV, Win32/Injector.AWRW, Win32/Injector.AWRX, Win32/Injector.AWRY, Win32/Injector.AWRZ, Win32/Injector.AWSA, Win32/Injector.AWSB, Win32/Injector.AWSC, Win32/Injector.AWSD, Win32/Injector.AWSE, Win32/Kryptik.BUCY, Win32/Kryptik.BUCZ, Win32/Kryptik.BUDA, Win32/Kryptik.BUDB, Win32/Kryptik.BUDC, Win32/Kryptik.BUDD, Win32/Kryptik.BUDE, Win32/Kryptik.BUDF, Win32/Kryptik.BUDG, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/PSW.Delf.OJQ (2), Win32/PSW.Papras.CV, Win32/PSW.Tibia.NIC (2), Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Tofsee.AV, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB (3), Win32/TrojanDownloader.Waski.A, Win32/Virut.NCZ

NOD32定義ファイル:9364 (2014/02/01 03:58)
Android/TrojanSMS.Stealer.L (2), MSIL/Agent.OSZ (2), MSIL/Bladabindi.F, MSIL/Injector.CQI, MSIL/LockScreen.IX, VBS/TrojanDownloader.Agent.NIY, Win32/Agent.NON (2), Win32/Bifrose.NEL, Win32/Caphaw.I, Win32/CoinMiner.KE, Win32/Delf.NJZ, Win32/Delf.OGV, Win32/Delf.RTG (6), Win32/Fynloski.AM (2), Win32/Injector.Autoit.ADW, Win32/Injector.AWPN, Win32/Injector.AWRM, Win32/Injector.AWRN, Win32/Injector.AWRO, Win32/Injector.AWRP, Win32/Injector.AWRQ, Win32/Injector.AWRR, Win32/Injector.AWRS, Win32/Injector.AWRT, Win32/Injector.AWRU, Win32/Kryptik.BUCT, Win32/Kryptik.BUCU, Win32/Kryptik.BUCV, Win32/Kryptik.BUCW, Win32/Kryptik.BUCX, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/MBRlock.D (2), Win32/Neurevt.B, Win32/ProxyChanger.NK (5), Win32/PSW.WOW.NVY (2), Win32/Ramnit.A, Win32/Reveton.V, Win32/SchwarzeSonne.AW, Win32/Spatet.T, Win32/Spy.Agent.OHQ, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Tofsee.AX, Win32/TrojanClicker.Tiny.NAL (2), Win32/Zlader.F

NOD32定義ファイル:9363 (2014/02/01 00:47)
Android/TrojanSMS.Agent.YU, Android/TrojanSMS.Agent.YV (2), MSIL/Agent.FM, MSIL/Agent.ME (2), MSIL/Agent.ORA, MSIL/Agent.OSX, MSIL/Agent.OSY, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (8), MSIL/CoinMiner.AY, MSIL/CoinMiner.HL, MSIL/Injector.CQG, MSIL/Injector.CQH, MSIL/PSW.Agent.NUM, MSIL/Spy.Agent.QU, MSIL/Spy.Banker.AF, MSIL/Spy.Keylogger.ABA (2), NSIS/TrojanDownloader.Adload.M, NSIS/TrojanDownloader.Adload.N, SWF/Redirector.B (2), VBS/TrojanDownloader.Agent.NIY, Win32/AdWare.FakeAV.P, Win32/AdWare.Toolbar.Webalta.DZ, Win32/Agent.NGC, Win32/Ainslot.AB (2), Win32/AutoRun.Delf.E, Win32/AutoRun.VB.IM, Win32/Boaxxe.BE (2), Win32/Caphaw.I (2), Win32/CoinMiner.CI, Win32/CoinMiner.KP, Win32/Delf.NJZ, Win32/Delf.ONR(2), Win32/Delf.RTF (2), Win32/Filecoder.NAM, Win32/Fynloski.AA, Win32/Glupteba.M, Win32/Injector.AWRD, Win32/Injector.AWRE, Win32/Injector.AWRF, Win32/Injector.AWRG, Win32/Injector.AWRH, Win32/Injector.AWRI, Win32/Injector.AWRJ, Win32/Injector.AWRK, Win32/Injector.AWRL, Win32/Kryptik.BUCE, Win32/Kryptik.BUCF, Win32/Kryptik.BUCG, Win32/Kryptik.BUCH, Win32/Kryptik.BUCI, Win32/Kryptik.BUCJ, Win32/Kryptik.BUCK, Win32/Kryptik.BUCL, Win32/Kryptik.BUCM, Win32/Kryptik.BUCN, Win32/Kryptik.BUCO, Win32/Kryptik.BUCP, Win32/Kryptik.BUCQ, Win32/Kryptik.BUCR, Win32/Kryptik.BUCS, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE(2), Win32/LockScreen.BDU (2), Win32/LockScreen.BDX, Win32/MBRlock.D, Win32/Neurevt.B (2), Win32/Packed.AutoIt.W, Win32/PSW.Fareit.A(3), Win32/PSW.Papras.CV, Win32/PSW.VB.NME (2), Win32/Qbot.BB, Win32/Remtasu.F (2), Win32/Reveton.V (2), Win32/Rootkit.Agent.NYU(2), Win32/Spatet.T, Win32/Spy.Agent.OIC, Win32/Spy.Agent.OID (2), Win32/Spy.Banbra.NYM, Win32/Spy.Banbra.OJS, Win32/Spy.Banbra.OJU (2), Win32/Spy.POSCardStealer.V (3), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (6), Win32/Stepaik.D (2), Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NUQ, Win32/TrojanDownloader.Adload.NMM, Win32/TrojanDownloader.Agent.SAQ (2), Win32/TrojanDownloader.Agent.SAR (2), Win32/TrojanDownloader.Agent.SAS(2), Win32/TrojanDownloader.Autoit.NPC, Win32/TrojanDownloader.Banload.SZC, Win32/TrojanDownloader.Banload.SZL (2), Win32/TrojanDownloader.FakeAlert.BOC(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tiny.NJZ (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Delf.OEW (2), Win32/VB.NZM (2)

NOD32定義ファイル:9362 (2014/01/31 21:06)
Android/Spy.AndroRAT.H, Android/Spy.Rasteal.C, Android/TrojanSMS.Agent.YU, HTML/Phishing.Agent.G, Java/Exploit.Agent.QTZ, Java/Exploit.CVE-2013-2465.FR, MSIL/Agent.MD (2), MSIL/Agent.ONV, MSIL/Agent.ORA (2), MSIL/Agent.OSO(2), MSIL/Autorun.Agent.GE (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(2), MSIL/Bladabindi.O (2), MSIL/CoinMiner.HK (2), MSIL/CoinMiner.HL, MSIL/HackTool.BruteForce.BK (2), MSIL/Injector.CQF, MSIL/Kryptik.RQ, MSIL/LockScreen.IW (2), MSIL/PSW.Agent.OEZ, MSIL/PSW.OnLineGames.PW (2), MSIL/PSW.OnLineGames.PX (2), MSIL/Spy.Agent.BP, MSIL/Spy.Keylogger.AAY(2), MSIL/Spy.Keylogger.AAZ (2), NSIS/TrojanDownloader.Grinidou.A, Win32/Agent.QDL, Win32/Agent.QED (2), Win32/Ainslot.AA (3), Win32/Bancos.E, Win32/Bifrose (2), Win32/Caphaw.I, Win32/Delf.ADL (2), Win32/Delf.NWJ, Win32/Dorkbot.B, Win32/Exploit.CVE-2010-3333, Win32/Farfli.AQT, Win32/Filecoder.NAM (2), Win32/Fynloski.AM (3), Win32/HackTool.BruteForce.KL(2), Win32/HackTool.BruteForce.KM (2), Win32/HackTool.BruteForce.KN, Win32/HackTool.BruteForce.KO (2), Win32/Hoax.ArchSMS.AFI, Win32/Hupigon.NRB, Win32/Injector.AWQC, Win32/Injector.AWQT, Win32/Injector.AWQU, Win32/Injector.AWQV, Win32/Injector.AWQW, Win32/Injector.AWQX, Win32/Injector.AWQY (2), Win32/Injector.AWQZ, Win32/Injector.AWRA, Win32/Injector.AWRB, Win32/Injector.AWRC, Win32/Kryptik.BUBT, Win32/Kryptik.BUBU, Win32/Kryptik.BUBV, Win32/Kryptik.BUBW, Win32/Kryptik.BUBX, Win32/Kryptik.BUBY, Win32/Kryptik.BUBZ, Win32/Kryptik.BUCA, Win32/Kryptik.BUCB, Win32/Kryptik.BUCC, Win32/Kryptik.BUCD, Win32/LockScreen.AQE, Win32/LockScreen.BAN, Win32/Mishigy.AA (2), Win32/Napolar.A, Win32/Newbiero.54, Win32/PSW.QQPass.NRV (2), Win32/Qhost.Banker.LW, Win32/QQWare.A (2), Win32/Redyms.AF, Win32/Remtasu.F, Win32/Remtasu.Z, Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OHQ, Win32/Spy.Agent.OIB (3), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU, Win32/SpyVoltar.B, Win32/TrojanDownloader.Adload.NMM, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Agent.RZX, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDropper.Binder.NBH, Win32/TrojanDropper.Small.NMM, Win32/VB.QVR, Win32/Wowlik.D, Win32/Wowlik.H, Win32/Zlader.F

NOD32定義ファイル:9361 (2014/01/31 17:57)
JS/Agent.NLO, MSIL/Agent.MC, MSIL/Agent.ORA, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (4), MSIL/Packed.SmartAssembly.AC, MSIL/PSW.Agent.NUM, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.PI, MSIL/TrojanDownloader.Small.EN(2), MSIL/TrojanDropper.Agent.AER, MSIL/TrojanDropper.Agent.AEV, MSIL/TrojanDropper.Agent.AFH, Win32/AdWare.FakeAV.P, Win32/AdWare.iBryte.P, Win32/Ainslot.AA, Win32/Bifrose, Win32/Caphaw.I, Win32/Conedex.AE, Win32/Filecoder.BQ, Win32/Fynloski.AA (4), Win32/Fynloski.AM (3), Win32/Injector.Autoit.ADV, Win32/Injector.AWKJ, Win32/Injector.AWQH, Win32/Injector.AWQI, Win32/Injector.AWQJ, Win32/Injector.AWQK (2), Win32/Injector.AWQL, Win32/Injector.AWQM, Win32/Injector.AWQN, Win32/Injector.AWQO, Win32/Injector.AWQP, Win32/Injector.AWQQ, Win32/Injector.AWQR, Win32/Injector.AWQS, Win32/Kryptik.BUBM, Win32/Kryptik.BUBN, Win32/Kryptik.BUBO, Win32/Kryptik.BUBP, Win32/Kryptik.BUBQ, Win32/Kryptik.BUBR, Win32/Kryptik.BUBS, Win32/Liushjoan.A (2), Win32/LockScreen.AQE, Win32/LockScreen.BDX, Win32/Neurevt.B, Win32/Poxters.D, Win32/PSW.Fareit.A, Win32/PSW.Fignotok.B, Win32/PSW.Papras.CK (2), Win32/PSW.Papras.CV, Win32/PSW.Papras.CX, Win32/PSW.Papras.CY, Win32/PSW.VB.NIS (2), Win32/QQWorm.B, Win32/Reveton.V, Win32/Rootkit.Agent.NYU (2), Win32/Spatet.A (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OHQ, Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Autoit.NPC(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.X (3), Win32/TrojanDownloader.Wauchos.Z (5), Win32/TrojanDownloader.Zurgop.BI, Win32/Zlader.F

NOD32定義ファイル:9360 (2014/01/31 07:42)
Java/Exploit.CVE-2013-2465.FQ, JS/Exploit.Pdfka.QJG, MSIL/Bladabindi.BM, MSIL/Bladabindi.F, MSIL/Packed.NetShrink.B, MSIL/PSW.OnLineGames.PV, Win32/Agent.QEF (2), Win32/Alinaos.B, Win32/Autoit.NPQ (10), Win32/AutoRun.Delf.QP, Win32/Boaxxe.BE, Win32/Boaxxe.BH, Win32/Caphaw.I (4), Win32/CoinMiner.KO, Win32/Dorkbot.B, Win32/Fynloski.AM, Win32/HafoCoin.AA, Win32/Injector.AWPQ, Win32/Injector.AWPR, Win32/Injector.AWPS, Win32/Injector.AWPT, Win32/Injector.AWPU, Win32/Injector.AWPV, Win32/Injector.AWPW, Win32/Injector.AWPX, Win32/Injector.AWPY, Win32/Injector.AWPZ, Win32/Injector.AWQA, Win32/Injector.AWQB, Win32/Injector.AWQC, Win32/Injector.AWQE, Win32/Injector.AWQF, Win32/Injector.AWQG, Win32/Kryptik.BUBE, Win32/Kryptik.BUBF, Win32/Kryptik.BUBG, Win32/Kryptik.BUBH, Win32/Kryptik.BUBI, Win32/Kryptik.BUBJ, Win32/Kryptik.BUBK, Win32/Kryptik.BUBL, Win32/LockScreen.AJU, Win32/Napolar.A, Win32/Neurevt.B (2), Win32/Pronny.LZ(2), Win32/PSW.Fareit.A, Win32/Ramnit.A, Win32/Redyms.AF, Win32/Remtasu.AI(2), Win32/Remtasu.S, Win32/Reveton.V, Win32/Rootkit.Agent.NYU (3), Win32/Rovnix.D, Win32/Rozena.ED, Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Agent.OHQ, Win32/Spy.POSCardStealer.V (2), Win32/Spy.Zbot.AAO, Win32/SpyVoltar.B, Win32/TrojanDownloader.Autoit.NPA(6), Win32/TrojanDownloader.Banload.SZI, Win32/TrojanDownloader.Banload.SZJ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X (6), Win32/Zlader.F (2), Win64/Rootkit.Agent.C

NOD32定義ファイル:9359 (2014/01/31 03:48)
Java/Exploit.Agent.QTY (3), Java/Exploit.CVE-2013-2460.CC, Java/Exploit.CVE-2013-2465.FP, JS/Exploit.Agent.NEX, JS/Iframe.JD, MSIL/Agent.ORA, MSIL/Agent.OSW, MSIL/Bladabindi.BH, MSIL/Bladabindi.F(2), MSIL/Bladabindi.O (4), MSIL/CoinMiner.D, MSIL/Injector.CQC, MSIL/Injector.CQD, MSIL/Injector.CQE, MSIL/Spy.Keylogger.AAX(2), MSIL/TrojanDropper.Agent.AFG (2), Win32/AdWare.FakeAV.P, Win32/AdWare.WindowsExpertConsole.AL, Win32/AutoRun.Delf.QP, Win32/Bifrose.NTA, Win32/Caphaw.I (3), Win32/CoinMiner.KN, Win32/Eupuds.A, Win32/Filecoder.W, Win32/HackTool.Delf.NBQ, Win32/Injector.AWPG, Win32/Injector.AWPH, Win32/Injector.AWPI, Win32/Injector.AWPJ, Win32/Injector.AWPK, Win32/Injector.AWPL, Win32/Injector.AWPM, Win32/Injector.AWPO, Win32/Injector.AWPP, Win32/KillProc.NCH, Win32/Kryptik.BUAJ, Win32/Kryptik.BUAK, Win32/Kryptik.BUAL, Win32/Kryptik.BUAM, Win32/Kryptik.BUAN, Win32/Kryptik.BUAO, Win32/Kryptik.BUAP, Win32/Kryptik.BUAQ, Win32/Kryptik.BUAR, Win32/Kryptik.BUAS, Win32/Kryptik.BUAT, Win32/Kryptik.BUAU, Win32/Kryptik.BUAV, Win32/Kryptik.BUAW, Win32/Kryptik.BUAX, Win32/Kryptik.BUAY, Win32/Kryptik.BUAZ, Win32/Kryptik.BUBA, Win32/Kryptik.BUBB, Win32/Kryptik.BUBC, Win32/Kryptik.BUBD, Win32/LockScreen.BAN, Win32/LockScreen.BDU, Win32/LockScreen.BFG (3), Win32/LockScreen.BFH (2), Win32/LockScreen.BFI(2), Win32/LockScreen.BFJ (2), Win32/Neurevt.B, Win32/PowerLoader.A, Win32/PSW.CoinStealer.B (3), Win32/PSW.Delf.OJP (2), Win32/PSW.Fareit.A(2), Win32/Qhost, Win32/Ramnit.A, Win32/Remtasu.AC, Win32/Remtasu.U(3), Win32/Reveton.V (4), Win32/RiskWare.VBCrypt.BP (2), Win32/RiskWare.VBCrypt.BQ (2), Win32/Sazoora.B, Win32/Spatet.T, Win32/Spy.Agent.NYU (4), Win32/Spy.Agent.OIA (2), Win32/Spy.Bancos.OWA(2), Win32/Spy.Banker.AANL (2), Win32/Spy.POSCardStealer.V (4), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Autoit.NPA (2), Win32/TrojanDownloader.Banload.SZJ (2), Win32/TrojanDownloader.Banload.SZK, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ABX (2), Win32/TrojanDownloader.VB.QJH (2), Win32/TrojanDownloader.Waski.B (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B (2), Win32/Wigon.PH, Win64/Spy.POSCardStealer.A

NOD32定義ファイル:9358 (2014/01/30 23:51)
BAT/Autorun.FD, BAT/CoinMiner.DP (3), BAT/TrojanDownloader.Ftp.NOK(4), Java/Exploit.Agent.QTU (3), Java/Exploit.Agent.QTV (2), Java/Exploit.Agent.QTW, Java/Exploit.Agent.QTX, Java/Exploit.CVE-2013-2423.IF(2), Java/Exploit.CVE-2013-2460.CB, MSIL/Agent.FY (2), MSIL/Agent.FZ(2), MSIL/Agent.MB (2), MSIL/Agent.ORA (2), MSIL/Agent.OSV, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.F(5), MSIL/Bladabindi.O, MSIL/HackTool.Crypter.BI, MSIL/Injector.CQA, MSIL/Injector.CQB, MSIL/Spy.Agent.JW, MSIL/Spy.Keylogger.AAV (2), MSIL/Spy.Keylogger.AAW, MSIL/Spy.Keylogger.FH, MSIL/StartPage.W (2), MSIL/TrojanClicker.Agent.NEF, MSIL/TrojanDownloader.Adload.AF (9), MSIL/TrojanDownloader.Adload.AG (2), MSIL/TrojanDownloader.Small.EM, MSIL/TrojanDownloader.Tiny.AT, Perl/WinShell.B (4), VBS/Agent.NIU, Win32/Ainslot.AB, Win32/AutoRun.Delf.QP, Win32/Boaxxe.BB, Win32/Caphaw.I(3), Win32/CoinMiner.KM (2), Win32/Delf.RSH, Win32/Filecoder.NAM (2), Win32/Filecoder.W (15), Win32/Fynloski.AA (3), Win32/Fynloski.AM (3), Win32/HackTool.BruteForce.KK, Win32/Hoax.ArchSMS.AFF, Win32/Hoax.ArchSMS.AFG, Win32/Hoax.ArchSMS.AFH, Win32/Injector.Autoit.ACP, Win32/Injector.AWOZ, Win32/Injector.AWPA, Win32/Injector.AWPB, Win32/Injector.AWPC, Win32/Injector.AWPD, Win32/Injector.AWPE, Win32/Injector.AWPF, Win32/Kryptik.BUAB, Win32/Kryptik.BUAC, Win32/Kryptik.BUAD, Win32/Kryptik.BUAE, Win32/Kryptik.BUAF, Win32/Kryptik.BUAG, Win32/Kryptik.BUAH, Win32/Kryptik.BUAI, Win32/Liushjoan.A (3), Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.BFF (3), Win32/Packed.Asprotect.DI, Win32/ProxyChanger.NJ (15), Win32/PSW.Papras.CK, Win32/PSW.Papras.CR, Win32/Qhost, Win32/Ramnit.A, Win32/Redyms.AF, Win32/Remtasu.A, Win32/Remtasu.Z, Win32/Reveton.V (2), Win32/Rovnix.F, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OHQ, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.B (2), Win32/TrojanDownloader.Banload.SZI, Win32/TrojanDownloader.Delf.AFL, Win32/TrojanDownloader.Delf.SBZ (2), Win32/TrojanDownloader.FakeAlert.DR, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zlob.NFM (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Hioles.AC, Win32/VB.RHO (2), Win32/VB.RHP (2), Win32/Viknok.E, Win32/Wigon.PI, Win64/PSW.Papras.AC

NOD32定義ファイル:9357 (2014/01/30 21:23)
BAT/CoinMiner.DO, BAT/PSW.Agent.BR, HTML/Phishing.Gen, Java/Exploit.Agent.QTS(2), Java/Exploit.Agent.QTT (2), JS/Chromex.FBook.P, MSIL/Agent.ORN, MSIL/Agent.OSU, MSIL/Bladabindi.AS, MSIL/Bladabindi.F, MSIL/Bladabindi.Q, MSIL/CoinMiner.D (4), MSIL/Flooder.Agent.X (2), MSIL/HackTool.Crypter.BH, MSIL/LockScreen.IN, MSIL/PSW.Agent.OEX, MSIL/PSW.Agent.OEY, MSIL/Spy.Keylogger.AAU (2), MSIL/Spy.Keylogger.LO, MSIL/Surveyer.P, MSIL/TrojanDownloader.Agent.OH (2), MSIL/TrojanDownloader.Small.EL, MSIL/TrojanDropper.Binder.BX, MSIL/TrojanDropper.Small.AQ, Python/Agent.F, Win32/AdWare.FakeAV.P, Win32/Ainslot.AB, Win32/Autoit.IV, Win32/AutoRun.VB.BDS (2), Win32/Bifrose.ADR, Win32/Boaxxe.BE (2), Win32/ClipBanker.A (2), Win32/CoinMiner.KJ (2), Win32/CoinMiner.KK (2), Win32/CoinMiner.KL (2), Win32/Delf.RTE (2), Win32/Exploit.CVE-2012-0158.FE, Win32/Filecoder.W.Gen (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM(2), Win32/HackTool.BruteForce.KH, Win32/HackTool.BruteForce.KI, Win32/HackTool.BruteForce.KJ, Win32/HafoCoin.AA, Win32/Hupigon(3), Win32/Injector.AWOJ, Win32/Injector.AWOK, Win32/Injector.AWOL, Win32/Injector.AWOM, Win32/Injector.AWON (2), Win32/Injector.AWOO, Win32/Injector.AWOP, Win32/Injector.AWOQ, Win32/Injector.AWOR, Win32/Injector.AWOS, Win32/Injector.AWOT, Win32/Injector.AWOU, Win32/Injector.AWOV, Win32/Injector.AWOW, Win32/Injector.AWOX, Win32/Injector.AWOY, Win32/Injector.CZL, Win32/KillAV.NDA, Win32/Kryptik.BTZN, Win32/Kryptik.BTZO, Win32/Kryptik.BTZP, Win32/Kryptik.BTZQ, Win32/Kryptik.BTZR, Win32/Kryptik.BTZS, Win32/Kryptik.BTZT, Win32/Kryptik.BTZU, Win32/Kryptik.BTZV, Win32/Kryptik.BTZW, Win32/Kryptik.BTZX, Win32/Kryptik.BTZY, Win32/Kryptik.BTZZ, Win32/Kryptik.BUAA, Win32/LockScreen.APR, Win32/LockScreen.AQE, Win32/LockScreen.BDU (2), Win32/Napolar.A, Win32/Neurevt.B (2), Win32/PcClient.NGV, Win32/Poxters.D (2), Win32/PSW.Fareit.A (2), Win32/PSW.Steam.NAX, Win32/Qhost (2), Win32/Qhost.Banker.OT, Win32/Qhost.Banker.OU (2), Win32/Qhost.PGR, Win32/RA-based.NAN (3), Win32/Redyms.AF, Win32/Remtasu.F (4), Win32/Remtasu.G(2), Win32/Remtasu.S, Win32/Remtasu.U (5), Win32/Reveton.V, Win32/Spatet.A(2), Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OHQ (2), Win32/Spy.Bancos.ABQ (2), Win32/Spy.Banker.AAGH, Win32/Spy.Banker.AANE, Win32/Spy.Banker.AANF (2), Win32/Spy.Banker.AANI (2), Win32/Spy.Banker.AANJ(2), Win32/Spy.Banker.AANK (2), Win32/Spy.Banker.SXK, Win32/Spy.Delf.PPR(2), Win32/Spy.Shiz.NCL, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/Tofsee.AV (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.RXB, Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Banload.SQV, Win32/TrojanDownloader.Banload.SRX, Win32/TrojanDownloader.Banload.SVA, Win32/TrojanDownloader.Banload.SVJ, Win32/TrojanDownloader.Banload.SVU, Win32/TrojanDownloader.Banload.SZE (2), Win32/TrojanDownloader.Banload.SZF(2), Win32/TrojanDownloader.Banload.SZG (2), Win32/TrojanDownloader.Banload.SZH (2), Win32/TrojanDownloader.Banload.SZI, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ACN, Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.X(2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Delf.NQD, Win32/TrojanProxy.Hioles.AC (2)

NOD32定義ファイル:9356 (2014/01/30 17:57)
Android/Spy.Agent.AV (2), MSIL/Agent.MA (2), MSIL/Agent.ORA, MSIL/Bladabindi.F, MSIL/Injector.CPZ, MSIL/PSW.Agent.OEW, MSIL/PSW.OnLineGames.PU (2), MSIL/Riskware.HackAV.L, MSIL/Spy.Agent.BP, MSIL/TrojanDropper.Agent.AFF (2), VBS/KillFiles.K, Win32/AdWare.iBryte.O.gen, Win32/Ainslot.AA, Win32/Ainslot.AB, Win32/AutoRun.Spy.Ambler.A(3), Win32/AutoRun.VB.BDD (2), Win32/Bamital.FX (3), Win32/Boaxxe.BE, Win32/Caphaw.I (2), Win32/CoinMiner.CF, Win32/Delf.RTD (2), Win32/Dorkbot.B(2), Win32/Fynloski.AM, Win32/Gyimface.B, Win32/Injector.Autoit.ADU, Win32/Injector.AWNT, Win32/Injector.AWNU (2), Win32/Injector.AWNV(3), Win32/Injector.AWNW, Win32/Injector.AWNX, Win32/Injector.AWNY, Win32/Injector.AWNZ, Win32/Injector.AWOA, Win32/Injector.AWOB (2), Win32/Injector.AWOD, Win32/Injector.AWOE (2), Win32/Injector.AWOF, Win32/Injector.AWOG, Win32/Injector.AWOH, Win32/Injector.AWOI, Win32/Kryptik.BTYX, Win32/Kryptik.BTYY, Win32/Kryptik.BTYZ, Win32/Kryptik.BTZA, Win32/Kryptik.BTZB, Win32/Kryptik.BTZC, Win32/Kryptik.BTZD, Win32/Kryptik.BTZE, Win32/Kryptik.BTZF, Win32/Kryptik.BTZG, Win32/Kryptik.BTZH, Win32/Kryptik.BTZI, Win32/Kryptik.BTZJ, Win32/Kryptik.BTZK, Win32/Kryptik.BTZL, Win32/Kryptik.BTZM, Win32/LockScreen.AJU (4), Win32/LockScreen.AQE(3), Win32/LockScreen.BAN, Win32/LockScreen.BDX, Win32/LockScreen.BEI, Win32/Neurevt.B (2), Win32/PSW.Fareit.A (2), Win32/PSW.Tibia.NJW (6), Win32/Qhost.Banker.OT, Win32/QQWorm.B, Win32/RDPdoor.BC, Win32/Reveton.V(2), Win32/Spatet.A, Win32/Spatet.I (3), Win32/Spy.Banbra.OJS, Win32/Spy.Banbra.OJU (2), Win32/Spy.Banker.AAEQ, Win32/Spy.Banker.AAND(2), Win32/Spy.Shiz.NCL, Win32/Spy.Shiz.NCN (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW(5), Win32/SpyVoltar.B (2), Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Adload.NMT (5), Win32/TrojanDownloader.Banload.SMR, Win32/TrojanDownloader.Banload.SRX, Win32/TrojanDownloader.Banload.SVY, Win32/TrojanDownloader.Banload.SXK, Win32/TrojanDownloader.Banload.SZC (2), Win32/TrojanDownloader.Banload.SZD (2), Win32/TrojanDownloader.Necurs.B(3), Win32/TrojanDownloader.Nymaim.AB (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z (4), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Binder.NBH, Win32/Zlader.F

NOD32定義ファイル:9355 (2014/01/30 07:51)
IRC/SdBot.AVW, MSIL/Agent.ORA, MSIL/Bladabindi.F (2), MSIL/Injector.CIR (2), MSIL/Injector.CPY, MSIL/PSW.Agent.OEV, Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/Dorkbot.B, Win32/Farfli.ADF, Win32/Farfli.AQS, Win32/Fynloski.AA, Win32/Injector.AWNJ, Win32/Injector.AWNK, Win32/Injector.AWNL, Win32/Injector.AWNM, Win32/Injector.AWNN, Win32/Injector.AWNO, Win32/Injector.AWNP, Win32/Injector.AWNQ, Win32/Injector.AWNR, Win32/Injector.AWNS, Win32/Kryptik.BTYP, Win32/Kryptik.BTYQ, Win32/Kryptik.BTYR, Win32/Kryptik.BTYS, Win32/Kryptik.BTYT, Win32/Kryptik.BTYV, Win32/Kryptik.BTYW, Win32/LockScreen.AJU (2), Win32/LockScreen.AQR, Win32/LockScreen.BAN, Win32/LockScreen.BDX, Win32/Neurevt.B, Win32/PSW.Fareit.A (2), Win32/PSW.Tibia.NIC (2), Win32/Qbot.BB, Win32/Redyms.AF (2), Win32/Remtasu.U, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABC, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.SVA, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z (2), Win32/VB.RHN, Win32/Vbolabot.A, Win32/Vbolabot.B (2)

NOD32定義ファイル:9354 (2014/01/30 03:52)
Android/Adrd.F, Android/Adware.PushAd.C, Android/Agent.DF, Android/CruseWind.F, Android/CruseWind.G, Android/Dogowar.E, Android/Dougalek.D, Android/Dougalek.E, Android/DroidKungFu.BG, Android/DroidKungFu.BH, Android/DroidKungFu.BI, Android/MTK.N, Android/Steek.BO, Android/Stiniter.H, Android/TrojanDownloader.Agent.AB, Android/TrojanDownloader.Agent.AC, Android/TrojanSMS.Agent.YS(2), Android/TrojanSMS.Agent.YT, Android/TrojanSMS.FakeInst.CM, Java/Exploit.Agent.QTR, Java/Exploit.CVE-2013-2423.ID, Java/Exploit.CVE-2013-2423.IE, JS/Exploit.Pdfka.QJG, MSIL/Agent.ORA, MSIL/Agent.OSS, MSIL/Agent.OST, MSIL/Bladabindi.BH(3), MSIL/Bladabindi.F, MSIL/CoinMiner.HJ (2), MSIL/Injector.CPX, MSIL/PSW.Agent.OEU, MSIL/PSW.OnLineGames.PS (2), MSIL/PSW.OnLineGames.PT, MSIL/SpamTool.Skype.J, MSIL/Spy.Keylogger.KT, MSIL/TrojanDownloader.Small.EK(2), MSIL/TrojanDownloader.Tiny.AS (2), MSIL/Troob.AA, VBS/TrojanDownloader.Agent.NIX (2), Win32/AdWare.MediaFinder.J, Win32/AdWare.Taggy.A (5), Win32/AdWare.WindowsExpertConsole.AL, Win32/Agent.QED, Win32/Agent.QEE (2), Win32/Agent.VNP (2), Win32/Autoit.NPP (2), Win32/Bifrose.NDY, Win32/Caphaw.I (3), Win32/CoinMiner.KH (2), Win32/CoinMiner.KI (2), Win32/Delf.ADI(3), Win32/Delf.ADK (3), Win32/Delf.OMY, Win32/Dorkbot.B, Win32/Filecoder.NAM (5), Win32/Flooder.Agent.NAM (2), Win32/Fynloski.AA (2), Win32/HackTool.Crypter.AL, Win32/Injector.Autoit.ADT, Win32/Injector.AWMO, Win32/Injector.AWMP, Win32/Injector.AWMQ, Win32/Injector.AWMR, Win32/Injector.AWMS, Win32/Injector.AWMT, Win32/Injector.AWMU, Win32/Injector.AWMV, Win32/Injector.AWMW, Win32/Injector.AWMX, Win32/Injector.AWMY, Win32/Injector.AWMZ, Win32/Injector.AWNA, Win32/Injector.AWNB, Win32/Injector.AWNC, Win32/Injector.AWNE, Win32/Injector.AWNF, Win32/Injector.AWNG, Win32/Injector.AWNH, Win32/Injector.AWNI, Win32/Kryptik.BTYB, Win32/Kryptik.BTYC, Win32/Kryptik.BTYD, Win32/Kryptik.BTYE, Win32/Kryptik.BTYF, Win32/Kryptik.BTYG, Win32/Kryptik.BTYH, Win32/Kryptik.BTYI, Win32/Kryptik.BTYJ, Win32/Kryptik.BTYK, Win32/Kryptik.BTYL, Win32/Kryptik.BTYM, Win32/Kryptik.BTYN, Win32/Kryptik.BTYO, Win32/LockScreen.AJU, Win32/Lypserat.H, Win32/Neurevt.B (2), Win32/Poison.AJQS (2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QRL(2), Win32/PSW.StealZilla.A, Win32/PSW.Steam.NAW (7), Win32/Remtasu.U(2), Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Reveton.V, Win32/RiskWare.VBCrypt.BO, Win32/Rovnix.L (2), Win32/Spatet.A(2), Win32/Spatet.I (2), Win32/Spatet.T (2), Win32/Spy.Banbra.OJS, Win32/Spy.Banker.AALZ (2), Win32/Spy.KeyLogger.OJD, Win32/Spy.KeyLogger.OJE(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AV, Win32/TrojanClicker.VB.OEJ (2), Win32/TrojanDownloader.Autoit.NPA (2), Win32/TrojanDownloader.Autoit.NPB (2), Win32/TrojanDownloader.Banload.SYZ (3), Win32/TrojanDownloader.Banload.SZA, Win32/TrojanDownloader.Banload.SZB (3), Win32/TrojanDownloader.Delf.AGR(2), Win32/TrojanDownloader.Delf.AGS, Win32/TrojanDownloader.Delf.AGT(2), Win32/TrojanDownloader.VB.QJG, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.X, Win32/Trustezeb.E, Win32/VB.NQZ (2)

NOD32定義ファイル:9353 (2014/01/30 00:01)
Android/MTK.N, Java/Exploit.Agent.QTP, Java/Exploit.Agent.QTQ, Java/Exploit.CVE-2013-2460.CA, MSIL/BattleBot.B (5), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F, MSIL/HackTool.Agent.AA, MSIL/HackTool.Crypter.BG, MSIL/Injector.CPW, MSIL/PSW.Agent.OET (2), MSIL/Spy.Agent.HC, MSIL/StartPage.Z (2), MSIL/TrojanClicker.Agent.NEE(2), MSIL/TrojanDownloader.Tiny.AR, MSIL/TrojanDropper.Agent.AFE, Win32/AdWare.1ClickDownload.AJ, Win32/AutoRun.Delf.QO (2), Win32/Bundpil.CH, Win32/Caphaw.I, Win32/Delf.RTC (2), Win32/Dorkbot.B, Win32/Farfli.AQR (4), Win32/Filecoder.W (4), Win32/Flooder.Delf.NAO, Win32/Fynloski.AA, Win32/HackTool.Agent.NBC (2), Win32/HackTool.Delf.NBP(2), Win32/Hoax.ArchSMS.AFE, Win32/Injector.AWKU, Win32/Injector.AWLY, Win32/Injector.AWMI, Win32/Injector.AWMJ, Win32/Injector.AWMK, Win32/Injector.AWML, Win32/Injector.AWMM, Win32/Injector.AWMN, Win32/Kelihos.G, Win32/Kryptik.BSTS, Win32/Kryptik.BTVW, Win32/Kryptik.BTXQ, Win32/Kryptik.BTXR, Win32/Kryptik.BTXS, Win32/Kryptik.BTXT, Win32/Kryptik.BTXU, Win32/Kryptik.BTXV, Win32/Kryptik.BTXW, Win32/Kryptik.BTXX, Win32/Kryptik.BTXY, Win32/Kryptik.BTXZ, Win32/Kryptik.BTYA, Win32/Lethic.AA (5), Win32/LockScreen.AQE (2), Win32/LockScreen.BDU, Win32/MBRlock.D, Win32/Neurevt.B, Win32/PSW.Delf.OJO, Win32/PSW.Fareit.A, Win32/PSW.LdPinch.NKV, Win32/PSW.VB.NME, Win32/Reveton.V, Win32/SchwarzeSonne.AW, Win32/Small.NJK, Win32/SpamTool.Skype.G, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OHQ, Win32/Spy.Banker.AANC (2), Win32/Spy.Banker.DYE, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (2), Win32/TrojanDownloader.Agent.AGY(2), Win32/TrojanDownloader.Autoit.NOZ (2), Win32/TrojanDownloader.Delf.AGQ(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.PEC, Win32/TrojanDownloader.Small.PRX (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.NKB, Win32/TrojanDropper.Delf.IO, Win32/TrojanDropper.Delf.NSB, Win32/VB.RHM(2), Win32/Vbolabot.A, Win32/WinterLove.NAD (2), Win32/Xdoor.AD (2), Win32/Zenmaster.AA

NOD32定義ファイル:9352 (2014/01/29 21:11)
Android/Spy.Agent.AE, BAT/CoinMiner.DN (2), BAT/Qhost.NTG, BAT/RA-based.AG (2), BAT/Runner.AD, HTML/Phishing.Gen, MSIL/Agent.LZ(3), MSIL/Agent.OSR, MSIL/Bladabindi.BH, MSIL/Bladabindi.O, MSIL/CoinMiner.HH (2), MSIL/CoinMiner.HI, MSIL/FakeTool.DM, MSIL/HackTool.Agent.AA, MSIL/HackTool.Crypter.BF, MSIL/Injector.CPT, MSIL/Injector.CPU, MSIL/Injector.CPV, MSIL/PSW.OnLineGames.PR (2), MSIL/Spy.Agent.PM, MSIL/Spy.Agent.QN, MSIL/Spy.Keylogger.AAT (2), MSIL/TrojanDropper.Agent.AFD, MSIL/TrojanDropper.Agent.PO, PHP/Faketool.AF, PHP/PSW.Agent.JN (2), Win32/AdWare.FakeAV.P (2), Win32/AdWare.PCErrorFix.A, Win32/Ainslot.AB (2), Win32/AutoRun.Remtasu.E, Win32/AutoRun.VB.YN (2), Win32/CoinMiner.CF, Win32/Delf.NVC, Win32/Delf.QBK, Win32/Delf.RTB, Win32/Exploit.CVE-2009-3129.AQ, Win32/Exploit.CVE-2009-3129.AR, Win32/Exploit.CVE-2012-0158.FD, Win32/Filecoder.W (4), Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/HackTool.BruteForce.KE, Win32/HackTool.BruteForce.KF, Win32/HackTool.BruteForce.KG (2), Win32/Injector.Autoit.ADS, Win32/Injector.AWLS, Win32/Injector.AWLZ, Win32/Injector.AWMA, Win32/Injector.AWMB, Win32/Injector.AWMC, Win32/Injector.AWMD, Win32/Injector.AWME, Win32/Injector.AWMF, Win32/Injector.AWMG, Win32/Injector.AWMH, Win32/Kryptik.BTXJ, Win32/Kryptik.BTXK, Win32/Kryptik.BTXL, Win32/Kryptik.BTXM, Win32/Kryptik.BTXN, Win32/Kryptik.BTXO, Win32/Kryptik.BTXP, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE (2), Win32/Neurevt.B, Win32/Qhost, Win32/Sadlamnos.P, Win32/Spy.Agent.NYU (3), Win32/Spy.Agent.OHD, Win32/Spy.Agent.OHP, Win32/Spy.Banker.UDU, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/TrojanDownloader.Agent.AHE, Win32/TrojanDownloader.Delf.AGP (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.Z

NOD32定義ファイル:9351 (2014/01/29 19:11)
Android/TrojanSMS.Agent.YR (2), mIRC/Agent.AA, MSIL/Agent.OSO, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/TrojanClicker.Small.NAH (2), VBS/TrojanDownloader.Agent.NIW, Win32/AdWare.FakeAV.O (3), Win32/Boaxxe.BB, Win32/Boaxxe.BE, Win32/Caphaw.I (2), Win32/CoinMiner.HH, Win32/CoinMiner.KG(2), Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.FC, Win32/Filecoder.NAM(3), Win32/Filecoder.W (9), Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/Injector.AWLI (2), Win32/Injector.AWLJ, Win32/Injector.AWLK, Win32/Injector.AWLL, Win32/Injector.AWLM, Win32/Injector.AWLN, Win32/Injector.AWLO, Win32/Injector.AWLP, Win32/Injector.AWLQ, Win32/Injector.AWLR, Win32/Injector.AWLS, Win32/Injector.AWLT, Win32/Injector.AWLU, Win32/Injector.AWLV, Win32/Injector.AWLW, Win32/Injector.AWLX, Win32/Injector.AWLY, Win32/Kryptik.BTWV, Win32/Kryptik.BTWW, Win32/Kryptik.BTWX, Win32/Kryptik.BTWY, Win32/Kryptik.BTWZ, Win32/Kryptik.BTXA, Win32/Kryptik.BTXB, Win32/Kryptik.BTXC, Win32/Kryptik.BTXD, Win32/Kryptik.BTXE, Win32/Kryptik.BTXF, Win32/Kryptik.BTXG, Win32/Kryptik.BTXH, Win32/Kryptik.BTXI, Win32/LockScreen.AJU (4), Win32/LockScreen.BDX, Win32/Pronny.LZ, Win32/PSW.Fareit.A (3), Win32/PSW.VB.NIS (2), Win32/Redyms.AF, Win32/Refeys.A, Win32/Reveton.V, Win32/Sepohie.F(2), Win32/Sepohie.H (2), Win32/Spammer.Agent.V, Win32/Spatet.AA, Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OHQ, Win32/Spy.KeyLogger.OJA, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B (3), Win32/Tofsee.AX(3), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Autoit.EM (2), Win32/TrojanProxy.Hioles.AC (3)

NOD32定義ファイル:9350 (2014/01/29 08:23)
BAT/Qhost.NTF, MSIL/Bladabindi.BH, MSIL/HackTool.BruteForce.BJ, MSIL/Injector.CPS, MSIL/Spy.Agent.PI, NSIS/Hoax.ArchSMS.U, NSIS/TrojanDownloader.Agent.NPE, Win32/AdWare.FakeAV.O (2), Win32/Agent.PVN, Win32/Caphaw.I (4), Win32/Dorkbot.B, Win32/Farfli.PZ (2), Win32/Fynloski.AA(3), Win32/HackTool.BruteForce.KD, Win32/Injector.Autoit.ADR, Win32/Injector.AWKY, Win32/Injector.AWKZ, Win32/Injector.AWLA, Win32/Injector.AWLB, Win32/Injector.AWLC, Win32/Injector.AWLD, Win32/Injector.AWLE, Win32/Injector.AWLF, Win32/Injector.AWLG, Win32/Injector.AWLH, Win32/Kryptik.BTWH, Win32/Kryptik.BTWI, Win32/Kryptik.BTWK, Win32/Kryptik.BTWL, Win32/Kryptik.BTWM, Win32/Kryptik.BTWN, Win32/Kryptik.BTWO, Win32/Kryptik.BTWP, Win32/Kryptik.BTWQ, Win32/Kryptik.BTWR, Win32/Kryptik.BTWS, Win32/Kryptik.BTWT, Win32/Kryptik.BTWU, Win32/LockScreen.AQE, Win32/LockScreen.BAN, Win32/LockScreen.BDU (2), Win32/LockScreen.BDX, Win32/Packed.Asprotect.DH, Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A, Win32/PSW.Papras.CV, Win32/PSW.Papras.CY, Win32/PSW.Tibia.NJV(4), Win32/Qhost, Win32/Redyms.AF, Win32/Remtasu.F, Win32/Reveton.V, Win32/Rootkit.BlackEnergy.AI (4), Win32/Slenfbot.AO, Win32/Spy.Hesperbot.D, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Autoit.NOY, Win32/TrojanDownloader.Banload.SYY (2), Win32/TrojanDownloader.Necurs.B, Win32/VB.RHL, Win32/Vbolabot.A (7)

NOD32定義ファイル:9349 (2014/01/29 03:46)
Android/TrojanSMS.Agent.WW, Android/TrojanSMS.Stealer.K (2), Java/Exploit.CVE-2013-2465.FO, JS/Agent.NLL, JS/Exploit.Pdfka.QJG, MSIL/Agent.LY, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F(5), MSIL/Bladabindi.O, MSIL/CoinMiner.HG, MSIL/PSW.Agent.OES, MSIL/TrojanDropper.Agent.LF, Win32/Boaxxe.BE (3), Win32/Caphaw.I(2), Win32/CoinMiner.CF, Win32/Dorkbot.B (2), Win32/Farfli.ADS, Win32/Farfli.AQQ, Win32/Filecoder.NAM, Win32/Fynloski.AA, Win32/Hupigon.NYD, Win32/Injector.AWKI, Win32/Injector.AWKK, Win32/Injector.AWKL, Win32/Injector.AWKM, Win32/Injector.AWKN, Win32/Injector.AWKO, Win32/Injector.AWKP, Win32/Injector.AWKQ, Win32/Injector.AWKR, Win32/Injector.AWKS, Win32/Injector.AWKT, Win32/Injector.AWKV, Win32/Injector.AWKW, Win32/Injector.AWKX, Win32/Kryptik.BTVV, Win32/Kryptik.BTVX, Win32/Kryptik.BTVY, Win32/Kryptik.BTVZ, Win32/Kryptik.BTWA, Win32/Kryptik.BTWB, Win32/Kryptik.BTWC, Win32/Kryptik.BTWD, Win32/Kryptik.BTWE, Win32/Kryptik.BTWF, Win32/Kryptik.BTWG, Win32/LockScreen.AQE (2), Win32/LockScreen.AUC, Win32/LockScreen.BCB, Win32/Miep.B, Win32/Napolar.A, Win32/Patched.IB, Win32/PSW.Fareit.A (2), Win32/Qadars.AB, Win32/Qbot.BB, Win32/Reveton.V, Win32/RiskWare.MutualPublic.A (5), Win32/Rootkit.BlackEnergy.AI, Win32/Rovnix.F, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAJL (5), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Banload.SYW, Win32/TrojanDownloader.Banload.SYX (3), Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Onkods.W (2), Win32/TrojanDownloader.Small.ACL, Win32/TrojanDownloader.Small.ACM, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Waski.B (2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.Z, Win32/VB.NQZ, Win32/Vbolabot.A (3), Win64/Riskware.MutualPublic.A (2)

NOD32定義ファイル:9348 (2014/01/29 00:23)
Android/Spy.Agent.AU (2), BAT/TrojanDownloader.wGet.BO (2), Java/Exploit.CVE-2013-2460.BZ, Java/Exploit.CVE-2013-2465.FN, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F(3), MSIL/Flooder.Email.AN, MSIL/Injector.CPR, MSIL/PSW.Agent.NEZ, MSIL/PSW.OnLineGames.PQ, MSIL/PSW.PayPal.Z, MSIL/Spy.Agent.BH, MSIL/Surveyer.E, MSIL/TrojanDropper.Agent.PO, PDF/Exploit.CVE-2013-2729.C, Win32/AdWare.FakeAV.O, Win32/AdWare.Toolbar.Webalta.DY (2), Win32/Boaxxe.BE, Win32/Delf.RTB, Win32/Dorkbot.B, Win32/Expiro.AY, Win32/Extats.R, Win32/Farfli.PZ, Win32/Fynloski.AM, Win32/Glupteba.AF (3), Win32/Injector.Autoit.ADQ, Win32/Injector.AWJR, Win32/Injector.AWJZ, Win32/Injector.AWKA, Win32/Injector.AWKB, Win32/Injector.AWKC, Win32/Injector.AWKD, Win32/Injector.AWKE, Win32/Injector.AWKF, Win32/Injector.AWKG, Win32/Injector.AWKH, Win32/Kryptik.BTVP, Win32/Kryptik.BTVQ, Win32/Kryptik.BTVR, Win32/Kryptik.BTVS, Win32/Kryptik.BTVT, Win32/Kryptik.BTVU, Win32/LockScreen.AUC, Win32/LockScreen.BDR, Win32/LockScreen.BDU, Win32/Pronny.LZ, Win32/PSW.Agent.NYD (2), Win32/PSW.Agent.NYE, Win32/PSW.Fareit.A, Win32/PSW.QQPass.NSI (3), Win32/Redyms.AF, Win32/Reveton.V (2), Win32/Spatet.A (5), Win32/Spatet.AA (2), Win32/Spatet.I (2), Win32/Spatet.T (2), Win32/Spy.Agent.OHQ (2), Win32/Spy.Banker.YTM, Win32/Spy.Hesperbot.D, Win32/Spy.YBad.A (2), Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR, Win32/StartPage.OUE (2), Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Autoit.NOY (2), Win32/TrojanDownloader.Banload.OXC, Win32/TrojanDownloader.Delf.AFL, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X (3), Win32/TrojanDownloader.Wauchos.Y, Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDropper.VB.OJG, Win32/TrojanProxy.Hioles.AC (3), Win32/Vbolabot.A, Win32/Zolder.A (2)

NOD32定義ファイル:9347 (2014/01/28 21:29)
Android/MTK.M (2), Android/Spy.Agent.AT (2), Android/TrojanSMS.Agent.YQ(2), Android/TrojanSMS.FakeInst.CP (2), BAT/CoinMiner.DM (2), Java/Exploit.Agent.QTM, Java/Exploit.Agent.QTN, Java/Exploit.Agent.QTO (5), Java/Exploit.CVE-2013-2460.BY, JS/Exploit.Pdfka.QJG, JS/ExtenBro.FBook.AA(4), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O(2), MSIL/CoinMiner.HE (2), MSIL/CoinMiner.HF, MSIL/Flooder.Email.AM(2), MSIL/HackTool.BruteForce.BI (2), MSIL/HackTool.Crypter.BD, MSIL/HackTool.Crypter.BE, MSIL/HackTool.Spammer.Y (2), MSIL/Injector.CPP, MSIL/Injector.CPQ, MSIL/LockScreen.AK, MSIL/Pontoeb.N, MSIL/PSW.Agent.OEQ, MSIL/PSW.Agent.OER (2), MSIL/PSW.OnLineGames.PO (2), MSIL/PSW.OnLineGames.PP(2), MSIL/SpamTool.Skype.I (2), MSIL/Spy.Keylogger.AAR, MSIL/Spy.Keylogger.AAS (2), MSIL/TrojanDownloader.Tiny.AQ, PHP/Small.NAY.Gen, VBS/CoinMiner.AP, VBS/TrojanDownloader.Agent.NIW, Win32/AddUser.Q (2), Win32/AdWare.FakeAV.O, Win32/AdWare.iBryte.J, Win32/AdWare.OneStep.CR.Gen, Win32/Caphaw.I, Win32/Ciavax.D, Win32/Delf.NAF, Win32/Delf.OMY, Win32/Delf.RTB, Win32/Dewnad.AB, Win32/Dorkbot.B, Win32/Filecoder.W, Win32/Fynloski.AA (7), Win32/Fynloski.AM (5), Win32/HackTool.BruteForce.KC, Win32/Hupigon.NTT (2), Win32/Injector.AWJI, Win32/Injector.AWJJ, Win32/Injector.AWJK, Win32/Injector.AWJL (3), Win32/Injector.AWJM, Win32/Injector.AWJN, Win32/Injector.AWJO, Win32/Injector.AWJP, Win32/Injector.AWJQ, Win32/Injector.AWJR, Win32/Injector.AWJS, Win32/Injector.AWJT, Win32/Injector.AWJU, Win32/Injector.AWJV, Win32/Injector.AWJW, Win32/Injector.AWJX, Win32/Injector.AWJY, Win32/Kryptik.BTUT, Win32/Kryptik.BTUU, Win32/Kryptik.BTUV, Win32/Kryptik.BTUW, Win32/Kryptik.BTUX, Win32/Kryptik.BTUY, Win32/Kryptik.BTUZ, Win32/Kryptik.BTVA, Win32/Kryptik.BTVB, Win32/Kryptik.BTVC, Win32/Kryptik.BTVD, Win32/Kryptik.BTVE, Win32/Kryptik.BTVF, Win32/Kryptik.BTVG, Win32/Kryptik.BTVH, Win32/Kryptik.BTVI, Win32/Kryptik.BTVJ, Win32/Kryptik.BTVK, Win32/Kryptik.BTVL, Win32/Kryptik.BTVM, Win32/Kryptik.BTVN, Win32/Kryptik.BTVO, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/LockScreen.AQR, Win32/LockScreen.BDU, Win32/LockScreen.BEH, Win32/LockScreen.BFE, Win32/Lurk.AA, Win32/Lurka.B, Win32/Miep.B (2), Win32/Mocalo, Win32/Neurevt.B, Win32/PSW.Tibia.NJU (2), Win32/Qbot.BB, Win32/Qhost.PGQ, Win32/Redyms.AF (2), Win32/Remtasu.F (6), Win32/Remtasu.Z(3), Win32/Reveton.V (5), Win32/RiskWare.GameHack.A (2), Win32/Spatet.A, Win32/Spatet.I (2), Win32/Spy.Banker.AANA (2), Win32/Spy.Banker.AANB(4), Win32/Spy.Bebloh.K, Win32/Spy.Shiz.NCN (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (2), Win32/SpyBot.AFW, Win32/SpyVoltar.B, Win32/Tofsee.AV, Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NMM, Win32/TrojanDownloader.Agent.AGP (2), Win32/TrojanDownloader.Agent.AGS, Win32/TrojanDownloader.Agent.AHD (2), Win32/TrojanDownloader.Agent.SAO(2), Win32/TrojanDownloader.Agent.SAP (4), Win32/TrojanDownloader.AutoHK.L(2), Win32/TrojanDownloader.Banload.SFO, Win32/TrojanDownloader.Delf.AGP, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zurgop.BI (2), Win32/VB.RHK (2), Win32/Wigon.PH, Win32/Wigon.PI

NOD32定義ファイル:9346 (2014/01/28 17:47)
Android/TrojanSMS.Koomer.C (2), BAT/Agent.NVS, BAT/CoinMiner.DL(2), BAT/TrojanDownloader.wGet.BO (2), MSIL/Agent.ORA (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (6), MSIL/Bladabindi.F(4), MSIL/Bladabindi.O, MSIL/CoinMiner.HC, MSIL/CoinMiner.HD, MSIL/Injector.CPM, MSIL/Injector.CPN, MSIL/Injector.CPO, MSIL/Spy.Agent.BP, MSIL/TrojanDropper.Agent.AER, PHP/Hoax.Agent.FR, VBS/Agent.NDH, VBS/Agent.NIT (3), Win32/AdWare.FakeAV.O, Win32/Ainslot.AB, Win32/Alinaos.B, Win32/Autoit.NPO (2), Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/Delf.ADH(2), Win32/Exploit.CVE-2012-0158.FB, Win32/Farfli.PZ, Win32/Filecoder.W(3), Win32/Fynloski.AA (2), Win32/HackTool.BruteForce.KB, Win32/Hupigon.NTV(4), Win32/Injector.Autoit.ADP, Win32/Injector.AWIR, Win32/Injector.AWIS, Win32/Injector.AWIT, Win32/Injector.AWIU, Win32/Injector.AWIV (2), Win32/Injector.AWIW, Win32/Injector.AWIX, Win32/Injector.AWIY, Win32/Injector.AWIZ, Win32/Injector.AWJA, Win32/Injector.AWJB, Win32/Injector.AWJC, Win32/Injector.AWJD, Win32/Injector.AWJE, Win32/Injector.AWJF, Win32/Injector.AWJG, Win32/Injector.AWJH, Win32/Kelihos.G, Win32/Kryptik.BTUK, Win32/Kryptik.BTUL, Win32/Kryptik.BTUM, Win32/Kryptik.BTUN, Win32/Kryptik.BTUO, Win32/Kryptik.BTUP, Win32/Kryptik.BTUQ, Win32/Kryptik.BTUR, Win32/Kryptik.BTUS, Win32/LockScreen.AQE (2), Win32/LockScreen.AUC, Win32/MBRlock.D, Win32/Napolar.A, Win32/Napolar.B, Win32/Neurevt.B(2), Win32/PSW.Agent.NUS, Win32/PSW.Fareit.A (2), Win32/Qadars.AB, Win32/Qbot.BB, Win32/RA-based.NAM (2), Win32/Remtasu.AE (3), Win32/Spatet.A(3), Win32/Spy.Shiz.NCN (2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/SpyVoltar.B, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.SYU, Win32/TrojanDownloader.Banload.SYV(2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Wauchos.Y, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zlob.ALE(2), Win32/TrojanDropper.Delf.ODU, Win32/TrojanDropper.VB.OJG, Win32/TrojanProxy.Hioles.AB, Win32/TrojanProxy.Hioles.AC

NOD32定義ファイル:9345 (2014/01/28 08:01)
JS/Exploit.Pdfka.QJG, MSIL/Agent.OSQ, MSIL/Bladabindi.B, MSIL/Bladabindi.F (2), MSIL/CoinMiner.HB, MSIL/IRCBot.BK(2), MSIL/PSW.Agent.NKF, MSIL/Spy.Agent.BP, VBS/Agent.NDH, VBS/Agent.NGB, VBS/Agent.NIS, Win32/AutoRun.VB.BDS, Win32/Boaxxe.BE(2), Win32/Caphaw.I (2), Win32/CoinMiner.KF (3), Win32/Expiro.AY, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.AWIH, Win32/Injector.AWII, Win32/Injector.AWIJ, Win32/Injector.AWIK, Win32/Injector.AWIL, Win32/Injector.AWIM, Win32/Injector.AWIN, Win32/Injector.AWIO, Win32/Injector.AWIP, Win32/Injector.AWIQ, Win32/Kryptik.BTUB, Win32/Kryptik.BTUC, Win32/Kryptik.BTUD, Win32/Kryptik.BTUE, Win32/Kryptik.BTUF, Win32/Kryptik.BTUG, Win32/Kryptik.BTUH, Win32/Kryptik.BTUI, Win32/Kryptik.BTUJ, Win32/LockScreen.AQR, Win32/LockScreen.BAN, Win32/LockScreen.BDX, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/PSW.Papras.CV, Win32/PSW.Papras.CY, Win32/PSW.StealZilla.A (6), Win32/Reveton.V(2), Win32/Spatet.T, Win32/Spy.Banker.AAMY (3), Win32/SpyVoltar.B, Win32/TrojanDownloader.Agent.AHC, Win32/TrojanDownloader.Autoit.NOX(2), Win32/TrojanDownloader.Banload.SYU, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Zortob.F, Win32/VB.NZL(2), Win32/Virut.NBP

NOD32定義ファイル:9344 (2014/01/28 04:02)
BAT/CoinMiner.CR (3), HTML/Exploit.IESlice.D, HTML/Phishing.Gen, Java/Exploit.CVE-2013-2460.BX, JS/Agent.NLI, JS/ExtenBro.FBook.Y, JS/ExtenBro.FBook.Z, MSIL/Agent.ORZ, MSIL/Autorun.Spy.Agent.AV (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.BN, MSIL/Bladabindi.F, MSIL/Bladabindi.O (3), MSIL/CoinMiner.GP, MSIL/CoinMiner.GW, MSIL/Hoax.ArchSMS.BX, MSIL/Injector.CPL, MSIL/Pontoeb.AB, MSIL/PSW.Agent.OEP, MSIL/PSW.OnLineGames.PN, MSIL/Spy.Keylogger.AAP, MSIL/Spy.Keylogger.AAQ, MSIL/TrojanClicker.Agent.NBY, MSIL/TrojanDownloader.Tiny.AH, MSIL/TrojanDropper.Agent.AFC, Win32/AdWare.FakeAV.O (2), Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/Dorkbot.B, Win32/Filecoder.NAG, Win32/Filecoder.W(2), Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Fynloski.AR, Win32/HackTool.BruteForce.KA, Win32/Injector.Autoit.ADO, Win32/Injector.AWHW, Win32/Injector.AWHX, Win32/Injector.AWHY, Win32/Injector.AWHZ, Win32/Injector.AWIA, Win32/Injector.AWIB, Win32/Injector.AWIC, Win32/Injector.AWID, Win32/Injector.AWIE, Win32/Injector.AWIF, Win32/Injector.AWIG, Win32/Kryptik.BTTL, Win32/Kryptik.BTTM, Win32/Kryptik.BTTN, Win32/Kryptik.BTTO, Win32/Kryptik.BTTP, Win32/Kryptik.BTTQ, Win32/Kryptik.BTTR, Win32/Kryptik.BTTS, Win32/Kryptik.BTTT, Win32/Kryptik.BTTU, Win32/Kryptik.BTTV, Win32/Kryptik.BTTW, Win32/Kryptik.BTTX, Win32/Kryptik.BTTY, Win32/Kryptik.BTTZ, Win32/Kryptik.BTUA, Win32/LockScreen.AUC (2), Win32/MBRlock.D, Win32/Patched.IB (5), Win32/Qbot.BB, Win32/Qhost, Win32/Qhost.PGP, Win32/Redyms.AF (3), Win32/Remtasu.F, Win32/Reveton.V(4), Win32/RiskWare.HackAV.NY (2), Win32/Rozena.AS, Win32/Rozena.EE, Win32/Rozena.EF, Win32/Rozena.EG, Win32/Rozena.EH, Win32/Rozena.EI, Win32/Rozena.EJ (3), Win32/SpamTool.Tedroo.AZ, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Agent.OHZ (2), Win32/Spy.Bancos.ABP (2), Win32/Spy.Bancos.OUQ, Win32/Spy.Banker.AABY (2), Win32/Spy.Banker.AAMX(3), Win32/Spy.Ranbyus.J, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/TrojanClicker.VB.OEI, Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Agent.AHA, Win32/TrojanDownloader.Agent.AHB, Win32/TrojanDownloader.Autoit.NOW (2), Win32/TrojanDownloader.Banload.SYT, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.B (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zortob.F, Win32/Zlader.G

NOD32定義ファイル:9343 (2014/01/28 00:10)
Android/TrojanSMS.FakeInst.CO (2), BAT/CoinMiner.DJ(2), Java/Exploit.Agent.QTK, Java/Exploit.Agent.QTL, Java/Exploit.CVE-2013-2460.BW, Java/Exploit.CVE-2013-2465.FL, Java/Exploit.CVE-2013-2465.FM, Java/Obfus.AH, Java/Obfus.AI, JS/Kryptik.APX, MSIL/Agent.ORA (2), MSIL/Agent.OSP, MSIL/Autorun.Agent.GD(2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Bladabindi.Q, MSIL/FakeTool.DL, MSIL/HackTool.VWormCreator.A (2), MSIL/Injector.CPK, MSIL/PSW.Agent.NKG, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.AAN, MSIL/Spy.Keylogger.AAO, MSIL/TrojanDownloader.Agent.OG (2), MSIL/TrojanDownloader.Small.EI, MSIL/TrojanDownloader.Small.EJ, MSIL/TrojanDownloader.Somol.AG (2), MSIL/TrojanDropper.Agent.AEZ, MSIL/TrojanDropper.Agent.AFA, MSIL/TrojanDropper.Agent.AFB, PHP/Faketool.AY(2), VBS/HackTool.Agent.A (2), Win32/AddUser.K (3), Win32/AdWare.FakeAV.O, Win32/AdWare.Toolbar.Webalta.DX (2), Win32/Agent.VNO, Win32/Ainslot.AB(2), Win32/Autoit.JZ, Win32/AutoRun.FakeAlert.AF, Win32/AutoRun.NC(2), Win32/AutoRun.Spy.Ambler (2), Win32/AutoRun.Spy.Ambler.A, Win32/Bifrose (3), Win32/Bifrose.ACI, Win32/Bifrose.ADR, Win32/Bifrose.NEL, Win32/Bifrose.NTA, Win32/Boaxxe.BE (2), Win32/DarkMoon, Win32/Delf.NVC, Win32/Delf.OGJ, Win32/Delf.OIB (2), Win32/Filecoder.BH, Win32/Fynloski.AA (6), Win32/Fynloski.AM (4), Win32/Glupteba.M, Win32/HackTool.DoSer.M, Win32/Hoax.Delf.AN, Win32/Injector.AWHD, Win32/Injector.AWHN, Win32/Injector.AWHO, Win32/Injector.AWHP, Win32/Injector.AWHQ, Win32/Injector.AWHR, Win32/Injector.AWHS, Win32/Injector.AWHT, Win32/Injector.AWHU, Win32/Injector.AWHV, Win32/Kryptik.BTTA, Win32/Kryptik.BTTB, Win32/Kryptik.BTTC, Win32/Kryptik.BTTD, Win32/Kryptik.BTTE, Win32/Kryptik.BTTF, Win32/Kryptik.BTTG, Win32/Kryptik.BTTH, Win32/Kryptik.BTTI, Win32/Kryptik.BTTJ, Win32/Kryptik.BTTK, Win32/LockScreen.AUC(2), Win32/LockScreen.BEH, Win32/Lurk.AA, Win32/MBRlock.D, Win32/Packed.AutoIt.U, Win32/Patched.IB (3), Win32/PSW.Agent.NYC, Win32/Qhost, Win32/Qhost.PGO, Win32/RA-based.NAL (2), Win32/Remtasu.F (4), Win32/Reveton.AB.gen, Win32/Reveton.V (2), Win32/Rozena.EC, Win32/Rozena.ED, Win32/Ruskyper.H (2), Win32/Spatet.A, Win32/Spatet.AQ (2), Win32/Spatet.T, Win32/Spy.Agent.OHQ, Win32/Spy.Banker.AAMT (4), Win32/Spy.Banker.AAMU (2), Win32/Spy.Banker.AAMV (2), Win32/Spy.Banker.AAMW (2), Win32/Spy.Delf.PPP(2), Win32/Spy.Delf.PPQ, Win32/Spy.Hesperbot.D, Win32/Spy.KeyLogger.OJC(5), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (6), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGZ (2), Win32/TrojanDownloader.Banload.SYS (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tiny.NJY, Win32/TrojanDownloader.Tracur.V (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI (2), Win32/TrojanDropper.Joiner.NAM

NOD32定義ファイル:9342 (2014/01/27 20:57)
Android/Riskware.Tracer.B (2), Android/TrojanSMS.Agent.YP (2), Android/TrojanSMS.Stealer.J (2), BAT/Adduser.NBR (2), BAT/Agent.NVR, BAT/CoinMiner.DI (5), Java/Exploit.Agent.QTI, Java/Exploit.Agent.QTJ, Java/Exploit.CVE-2013-2460.BV, JS/Exploit.Pdfka.QJG, JS/ExtenBro.FBook.X(2), MSIL/Agent.FX (2), MSIL/Agent.OSO, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (6), MSIL/Bladabindi.O, MSIL/Bladabindi.U (6), MSIL/CoinMiner.HA (2), MSIL/HackTool.Agent.AR, MSIL/HackTool.BruteForce.BG, MSIL/HackTool.BruteForce.BH, MSIL/Injector.CPJ, MSIL/IRCBot.BJ (2), MSIL/LockScreen.IV, MSIL/Packed.SmartAssembly.AB, MSIL/PSW.Agent.NKF, MSIL/PSW.Agent.OEN, MSIL/PSW.Agent.OEO, MSIL/PSW.Facebook.CA (2), MSIL/PSW.OnLineGames.LI, MSIL/PSW.OnLineGames.PI (2), MSIL/PSW.OnLineGames.PJ, MSIL/PSW.OnLineGames.PK(2), MSIL/PSW.OnLineGames.PL, MSIL/PSW.OnLineGames.PM, MSIL/PSW.Steam.CG(2), MSIL/PSW.Tibia.NAH (2), MSIL/Spy.Agent.JG, MSIL/Spy.Agent.PI(2), MSIL/Spy.Keylogger.AAJ (2), MSIL/Spy.Keylogger.AAK(2), MSIL/Spy.Keylogger.AAL (2), MSIL/Spy.Keylogger.AAM(2), MSIL/Spy.Keylogger.AAN, MSIL/TrojanDownloader.Agent.OF(3), MSIL/TrojanDropper.Agent.AEY, PHP/HackTool.Brute.H, Win32/AdWare.1ClickDownload.AJ, Win32/Ainslot.AB, Win32/Autoit.JY, Win32/Bancos.E (2), Win32/Boaxxe.G (2), Win32/Caphaw.I (2), Win32/Delf.ADG (2), Win32/Delf.RTA, Win32/Dorkbot.B, Win32/Filecoder.W(2), Win32/Fynloski.AA (2), Win32/HackTool.BruteForce.JT, Win32/HackTool.BruteForce.JU, Win32/HackTool.BruteForce.JV, Win32/HackTool.BruteForce.JW, Win32/HackTool.BruteForce.JX, Win32/HackTool.BruteForce.JY, Win32/HackTool.BruteForce.JZ, Win32/Injector.AWHF, Win32/Injector.AWHG, Win32/Injector.AWHH, Win32/Injector.AWHI, Win32/Injector.AWHJ, Win32/Injector.AWHK, Win32/Injector.AWHL, Win32/Injector.AWHM, Win32/Kryptik.BTSO, Win32/Kryptik.BTSP, Win32/Kryptik.BTSQ, Win32/Kryptik.BTSR, Win32/Kryptik.BTSS, Win32/Kryptik.BTST, Win32/Kryptik.BTSU, Win32/Kryptik.BTSV, Win32/Kryptik.BTSW, Win32/Kryptik.BTSX, Win32/Kryptik.BTSY, Win32/Kryptik.BTSZ, Win32/LockScreen.AQR, Win32/LockScreen.BEH, Win32/PSW.QQPass.NSH (2), Win32/PSW.VB.NIS, Win32/Qhost, Win32/Remtasu.F, Win32/Reveton.V, Win32/Rozena.EB, Win32/Scieron.O (4), Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.AABY (4), Win32/Spy.Banker.AAMS, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/StartPage.ADQ (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NMM, Win32/TrojanDownloader.Agent.AGY, Win32/TrojanDownloader.AutoHK.K (3), Win32/TrojanDownloader.Banload.SUH, Win32/TrojanDownloader.Banload.SVU, Win32/TrojanDownloader.Banload.SYK, Win32/TrojanDownloader.VB.QJF, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zortob.B, Win32/Wigon.PH

NOD32定義ファイル:9341 (2014/01/27 17:55)
Android/TrojanSMS.Agent.YO (2), JS/Exploit.Pdfka.QJG, MSIL/Agent.EZ, MSIL/Agent.ORA, MSIL/Bladabindi.BH (2), MSIL/Injector.CPI, MSIL/Spy.Keylogger.WZ, MSIL/TrojanDownloader.Agent.OE, Win32/AdWare.FakeAV.O (3), Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/Dorkbot.B, Win32/Farfli.AQN (2), Win32/Farfli.AQO(3), Win32/Farfli.AQP.Gen, Win32/Filecoder.BQ, Win32/Fynloski.AM, Win32/Injector.Autoit.ADN, Win32/Injector.AWGK, Win32/Injector.AWGL, Win32/Injector.AWGM, Win32/Injector.AWGN, Win32/Injector.AWGO, Win32/Injector.AWGP, Win32/Injector.AWGQ, Win32/Injector.AWGR, Win32/Injector.AWGS, Win32/Injector.AWGT, Win32/Injector.AWGU, Win32/Injector.AWGV, Win32/Injector.AWGW, Win32/Injector.AWGX, Win32/Injector.AWGY, Win32/Injector.AWGZ, Win32/Injector.AWHA, Win32/Injector.AWHB, Win32/Injector.AWHC, Win32/Injector.AWHD, Win32/Injector.AWHE, Win32/Kryptik.BTSB, Win32/Kryptik.BTSC, Win32/Kryptik.BTSD, Win32/Kryptik.BTSE, Win32/Kryptik.BTSF, Win32/Kryptik.BTSG, Win32/Kryptik.BTSH, Win32/Kryptik.BTSI, Win32/Kryptik.BTSJ, Win32/Kryptik.BTSK, Win32/Kryptik.BTSL, Win32/Kryptik.BTSM, Win32/Kryptik.BTSN, Win32/LockScreen.AQE (2), Win32/LockScreen.AUC, Win32/LockScreen.BAN, Win32/LockScreen.BEI, Win32/PSW.Fareit.A (3), Win32/Redyms.AF, Win32/Reveton.V, Win32/Spatet.A, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Autoit.NOV (2), Win32/TrojanDownloader.Banload.SYR(3), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z (2)

NOD32定義ファイル:9340 (2014/01/27 04:09)
BAT/Agent.AA, BAT/CoinMiner.DH, JS/Exploit.Pdfka.QJG (5), MSIL/Agent.ORA (3), MSIL/Bladabindi.BH, MSIL/Bladabindi.BN(2), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/FakeTool.DK(2), MSIL/Injector.CPE, MSIL/Injector.CPF, MSIL/Injector.CPG, MSIL/Injector.CPH, MSIL/Kryptik.RP, MSIL/PSW.Agent.NUM, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.JG (2), MSIL/Spy.Agent.PI, MSIL/TrojanDownloader.Small.EH (2), Win32/AdWare.Toolbar.Webalta.DW(2), Win32/Agent.QEC (2), Win32/AutoRun.Hupigon.L, Win32/Boaxxe.BB, Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/Delf.AAV, Win32/Delf.ADF(4), Win32/Filecoder.W, Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.ZL(2), Win32/Injector.AWFV, Win32/Injector.AWFW, Win32/Injector.AWFX, Win32/Injector.AWFY, Win32/Injector.AWFZ (2), Win32/Injector.AWGA, Win32/Injector.AWGB, Win32/Injector.AWGC, Win32/Injector.AWGD, Win32/Injector.AWGE, Win32/Injector.AWGF, Win32/Injector.AWGG, Win32/Injector.AWGH, Win32/Injector.AWGI, Win32/Injector.AWGJ, Win32/IRCBot.NED, Win32/Kryptik.BTRQ, Win32/Kryptik.BTRR, Win32/Kryptik.BTRS, Win32/Kryptik.BTRT, Win32/Kryptik.BTRU, Win32/Kryptik.BTRV, Win32/Kryptik.BTRW, Win32/Kryptik.BTRX, Win32/Kryptik.BTRY, Win32/Kryptik.BTRZ, Win32/Kryptik.BTSA, Win32/Lethic.AA, Win32/LockScreen.AGU, Win32/LockScreen.AQE (2), Win32/LockScreen.AQR(3), Win32/LockScreen.AUC, Win32/LockScreen.BAN, Win32/LockScreen.BFD(2), Win32/MBRlock.D, Win32/PSW.Fareit.A (3), Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS (2), Win32/Reveton.V, Win32/SchwarzeSonne.AW, Win32/SchwarzeSonne.B, Win32/Shark.NAE, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OHQ, Win32/Spy.CoinBit.K (3), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.BER, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ACJ (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Autoit.EL, Win32/Vnfraye.A, Win32/Zalup

NOD32定義ファイル:9339 (2014/01/26 19:55)
BAT/Agent.NVQ (2), BAT/CoinMiner.CF (2), MSIL/Agent.ORA (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/TrojanDropper.Agent.LF, MSIL/Troob.AA (2), Win32/AdWare.FakeAV.O (2), Win32/Agent.NGC, Win32/Agent.QDL, Win32/Ainslot.AB (2), Win32/Bifrose.NHD (2), Win32/Boaxxe.G(2), Win32/Caphaw.I (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM, Win32/Hupigon (4), Win32/Hupigon.NWV, Win32/Injector.Autoit.ADD, Win32/Injector.Autoit.ADL, Win32/Injector.Autoit.ADM, Win32/Injector.AWFA, Win32/Injector.AWFB, Win32/Injector.AWFC (2), Win32/Injector.AWFD, Win32/Injector.AWFE, Win32/Injector.AWFF, Win32/Injector.AWFG, Win32/Injector.AWFH, Win32/Injector.AWFI, Win32/Injector.AWFJ, Win32/Injector.AWFK (2), Win32/Injector.AWFL, Win32/Injector.AWFM, Win32/Injector.AWFO, Win32/Injector.AWFP, Win32/Injector.AWFQ, Win32/Injector.AWFR, Win32/Injector.AWFS, Win32/Injector.AWFT, Win32/Injector.AWFU, Win32/Kryptik.BTRJ, Win32/Kryptik.BTRK, Win32/Kryptik.BTRL, Win32/Kryptik.BTRM, Win32/Kryptik.BTRN, Win32/Kryptik.BTRO, Win32/Kryptik.BTRP, Win32/LockScreen.AJU (3), Win32/LockScreen.BAN, Win32/LockScreen.BDU, Win32/LockScreen.BEH, Win32/MBRlock.D (3), Win32/Napolar.A (4), Win32/Neurevt.B(5), Win32/Parite.B, Win32/Poison.NAE, Win32/PSW.Delf.NYJ, Win32/PSW.Papras.CX, Win32/PSW.Papras.CY, Win32/Ramnit.A (3), Win32/Ramnit.L, Win32/Redyms.AF, Win32/Remtasu.U (2), Win32/Remtasu.V(2), Win32/Remtasu.Z (2), Win32/Reveton.V (2), Win32/ServStart.AM, Win32/ServStart.CE, Win32/Slenfbot.AD, Win32/Slogad.C, Win32/Spatet.I(2), Win32/Spy.Banker.ZRP, Win32/Spy.Delf.OMI, Win32/Spy.Delf.PPO (2), Win32/Spy.SpyEye.CA (3), Win32/Spy.Usteal.C (6), Win32/Spy.Usteal.M, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B (4), Win32/Tofsee.AX, Win32/TrojanClicker.Delf.NBF, Win32/TrojanClicker.Delf.NOR (4), Win32/TrojanDownloader.Agent.AGV(2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.VB.QJE (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Delf.NJE, Win32/TrojanDropper.Delf.OEV (2), Win32/TrojanDropper.Small.NMM, Win32/TrojanDropper.VB.NVU, Win32/VB.QFD, Win32/Viknok.E, Win32/Wowlik.D

NOD32定義ファイル:9338 (2014/01/26 03:55)
BAT/CoinMiner.DG (2), BAT/RA-based.AF (2), Java/Exploit.Agent.QTE(8), Java/Exploit.Agent.QTF (11), Java/Exploit.Agent.QTG (10), Java/Exploit.Agent.QTH (11), JS/Exploit.Pdfka.QJG, MSIL/Agent.ORA, MSIL/Bladabindi.F (4), MSIL/CoinMiner.GZ (2), MSIL/Injector.CPC, MSIL/Injector.CPD, MSIL/Spy.Agent.HC, MSIL/Spy.Agent.PI, Win32/Agent.UAK, Win32/AutoRun.Remtasu.E, Win32/Bifrose.ADR, Win32/Cakl.NAG, Win32/Caphaw.I(2), Win32/CoinMiner.KE (3), Win32/Delf.NVC, Win32/Delf.OGC, Win32/Dorkbot.B(2), Win32/Fynloski.AA (3), Win32/Hoax.ArchSMS.ZL, Win32/Hupigon, Win32/Induc.A, Win32/Injector.AWEG, Win32/Injector.AWEH, Win32/Injector.AWEI, Win32/Injector.AWEJ, Win32/Injector.AWEK, Win32/Injector.AWEL, Win32/Injector.AWEM, Win32/Injector.AWEN, Win32/Injector.AWEP, Win32/Injector.AWEQ, Win32/Injector.AWES, Win32/Injector.AWET, Win32/Injector.AWEU, Win32/Injector.AWEV, Win32/Injector.AWEW, Win32/Injector.AWEX, Win32/Injector.AWEY, Win32/Injector.AWEZ, Win32/IRCBot.ACM, Win32/Kryptik.BTRA, Win32/Kryptik.BTRB, Win32/Kryptik.BTRC, Win32/Kryptik.BTRD, Win32/Kryptik.BTRE, Win32/Kryptik.BTRF, Win32/Kryptik.BTRG, Win32/Kryptik.BTRH, Win32/Kryptik.BTRI, Win32/LockScreen.AQE (2), Win32/LockScreen.BEH, Win32/Nebuler.CY, Win32/Neurevt.B (5), Win32/PcClient.NGF, Win32/ProxyChanger.NI, Win32/PSW.Fareit.A (2), Win32/PSW.VB.NIJ, Win32/PSW.VB.NLI, Win32/Remtasu.F, Win32/Reveton.V, Win32/Spatet.A(3), Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OHQ, Win32/Spy.Bancos.AAR, Win32/Spy.Bancos.AAX, Win32/Spy.Bancos.ABM (2), Win32/Spy.Bancos.ABN (2), Win32/Spy.Bancos.ABO (2), Win32/Spy.Bancos.OKT, Win32/Spy.Bancos.OKU, Win32/Spy.Bancos.OKW, Win32/Spy.Banker.AAMR, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Agent.AGV, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.VB.PTJ, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z (3), Win32/TrojanProxy.Hioles.AC

NOD32定義ファイル:9337 (2014/01/25 20:06)
BAT/CoinMiner.DF, MSIL/Agent.ORA, MSIL/Agent.OSN (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/Bladabindi.Q (3), MSIL/Injector.CLU, MSIL/Injector.CPB, MSIL/TrojanDownloader.Agent.JB, MSIL/TrojanDropper.Agent.NB, VBS/CoinMiner.AO (2), Win32/AdWare.FakeAV.O (2), Win32/AdWare.WindowsExpertConsole.AL (3), Win32/Agent.QDL, Win32/Agent.TDV, Win32/Agent.UAK, Win32/Caphaw.I, Win32/CoinMiner.KD, Win32/Dokstormac.AB, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Hoax.ArchSMS.ZL (2), Win32/Hupigon.NSJ, Win32/Injector.Autoit.ADK, Win32/Injector.AWDO, Win32/Injector.AWDS, Win32/Injector.AWDT, Win32/Injector.AWDU, Win32/Injector.AWDV (3), Win32/Injector.AWDW, Win32/Injector.AWDX(2), Win32/Injector.AWDY, Win32/Injector.AWDZ, Win32/Injector.AWEA, Win32/Injector.AWEB, Win32/Injector.AWED (2), Win32/Injector.AWEE, Win32/Injector.AWEF, Win32/Kryptik.BTQP, Win32/Kryptik.BTQQ, Win32/Kryptik.BTQR, Win32/Kryptik.BTQS, Win32/Kryptik.BTQT, Win32/Kryptik.BTQU, Win32/Kryptik.BTQV, Win32/Kryptik.BTQW, Win32/Kryptik.BTQX, Win32/Kryptik.BTQY, Win32/Kryptik.BTQZ, Win32/LockScreen.AJU, Win32/LockScreen.AQE (2), Win32/Nebuler.CY, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/Rbot, Win32/Redyms.AF, Win32/Remtasu.Y (4), Win32/Reveton.V, Win32/SpamTool.Agent.T, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AACR(3), Win32/Spy.Banker.AAFV, Win32/Spy.Banker.AAIT, Win32/Spy.Banker.AAJO(2), Win32/Spy.Banker.AAMD, Win32/Spy.Ranbyus.J (2), Win32/Spy.Usteal.C(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ (3), Win32/TrojanDownloader.Agent.AGV (2), Win32/TrojanDownloader.Banload.RXB(3), Win32/TrojanDownloader.Banload.SPT (4), Win32/TrojanDownloader.Banload.SRX (3), Win32/TrojanDownloader.Banload.SVU(4), Win32/TrojanDownloader.FakeAlert.BU, Win32/TrojanDownloader.Necurs.B(2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Small.PEY (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Wigon.M, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Delf.OEU (2), Win32/TrojanDropper.Small.NMM (2), Win32/TrojanDropper.Small.NOF (3), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NUT, Win32/TrojanProxy.Hioles.AB, Win32/TrojanProxy.Hioles.AC (2), Win32/TrojanProxy.Small.NEN (4), Win32/VB.NTK, Win32/Wowlik.H

NOD32定義ファイル:9336 (2014/01/25 07:47)
J2ME/TrojanSMS.Boxer.G (3), JS/Exploit.Pdfka.QJG, MSIL/Agent.OSM (2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.O (5), MSIL/CoinMiner.GY, MSIL/PSW.Agent.OEM (2), Win32/AdWare.SecurityProtection.A, Win32/Agent.NOM, Win32/Agent.VNM (2), Win32/Agent.VNN (2), Win32/CoinMiner.FN (2), Win32/Filecoder.BH, Win32/Fovidix.D (2), Win32/Injector.AWDL, Win32/Injector.AWDM, Win32/Injector.AWDN, Win32/Injector.AWDO, Win32/Injector.AWDP, Win32/Injector.AWDQ, Win32/Injector.AWDR, Win32/Kryptik.BTQG, Win32/Kryptik.BTQH, Win32/Kryptik.BTQI, Win32/Kryptik.BTQJ, Win32/Kryptik.BTQK, Win32/Kryptik.BTQL, Win32/Kryptik.BTQM, Win32/Kryptik.BTQN, Win32/Kryptik.BTQO, Win32/LockScreen.AJU, Win32/Ramnit.A(2), Win32/Redyms.AF, Win32/Spammer.Agent.V, Win32/Spatet.AA, Win32/Spatet.AP (3), Win32/Spy.KeyLogger.OJB, Win32/Spy.Zbot.AAO, Win32/TrojanDownloader.Banload.SYQ, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win64/Patched.H, Win64/PSW.Agent.D

NOD32定義ファイル:9335 (2014/01/25 04:32)
Android/FakeApp.G (2), BAT/CoinMiner.DD (3), BAT/CoinMiner.DE (2), IRC/SdBot, MSIL/Agent.OSL, MSIL/CoinMiner.GW, MSIL/CoinMiner.GX (2), MSIL/LockScreen.IU(2), MSIL/PSW.Agent.OEL (2), MSIL/Spy.Agent.PI, MSIL/Spy.Keylogger.AAI, SWF/Exploit.CVE-2011-0611.W (2), SWF/TrojanDownloader.Esaprof.A, VBS/Runner.NBT, Win32/AdWare.FakeAV.O, Win32/AdWare.MultiPlug.Q, Win32/AdWare.SafetyAntiSpyware.A, Win32/Agent.VNL (3), Win32/Autoit.NPL(3), Win32/Autoit.NPM (2), Win32/Autoit.NPN (2), Win32/AutoRun.Delf.QN, Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/CoinMiner.FN, Win32/CoinMiner.KC (2), Win32/Farfli.AON, Win32/Farfli.AQM (2), Win32/Fynloski.AA (3), Win32/Hoax.Agent.NAE, Win32/Hoax.ArchSMS.PD, Win32/Injector.ABND, Win32/Injector.Autoit.ADI, Win32/Injector.Autoit.ADJ(2), Win32/Injector.AWCY, Win32/Injector.AWCZ, Win32/Injector.AWDA, Win32/Injector.AWDB, Win32/Injector.AWDC, Win32/Injector.AWDD, Win32/Injector.AWDE, Win32/Injector.AWDF, Win32/Injector.AWDG, Win32/Injector.AWDH, Win32/Injector.AWDI, Win32/Injector.AWDJ, Win32/Injector.AWDK, Win32/Kryptik.BTPT, Win32/Kryptik.BTPU, Win32/Kryptik.BTPV, Win32/Kryptik.BTPW, Win32/Kryptik.BTPX, Win32/Kryptik.BTPY, Win32/Kryptik.BTPZ, Win32/Kryptik.BTQA, Win32/Kryptik.BTQB, Win32/Kryptik.BTQC, Win32/Kryptik.BTQD, Win32/Kryptik.BTQE, Win32/Kryptik.BTQF, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/LockScreen.BEH (2), Win32/Neurevt.B (2), Win32/PSW.Agent.NUS (3), Win32/PSW.Papras.CY, Win32/PSW.Tibia.NIC(2), Win32/PSW.Tibia.NJT, Win32/Redyms.AF (3), Win32/Remtasu.U, Win32/Remtasu.Z, Win32/Reveton.V (2), Win32/Spy.Banker.AAIZ, Win32/Spy.KeyLogger.OJA, Win32/Spy.Negett.B, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.AutoHK.K, Win32/TrojanDownloader.Autoit.NOU (4), Win32/TrojanDownloader.Banload.SYO(2), Win32/TrojanDownloader.Banload.SYP (2), Win32/TrojanDownloader.Delf.SBY, Win32/TrojanDownloader.Small.PRW (2), Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Wauchos.Z (4), Win32/Wigon.PI, Win32/Zlader.F

NOD32定義ファイル:9334 (2014/01/24 23:46)
Android/Adware.PushAd.C, Android/TrojanSMS.Agent.YN (2), BAT/Shutdown.NDV (2), IRC/SdBot, Java/Exploit.Agent.QTC (4), Java/Exploit.Agent.QTD, JS/Exploit.Pdfka.QJG, JS/ExtenBro.Agent.D (2), MSIL/Autorun.Agent.GC (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/CoinMiner.GU (5), MSIL/CoinMiner.GV (3), MSIL/Injector.CPA, MSIL/Packed.SmartAssembly.AA, MSIL/Spy.Agent.PI, MSIL/TrojanClicker.Agent.NBY, MSIL/TrojanClicker.Agent.NEC (2), MSIL/TrojanClicker.Agent.NED (2), MSIL/TrojanDownloader.Agent.OC, MSIL/TrojanDownloader.Agent.OD (2), MSIL/TrojanDownloader.Small.EG, MSIL/TrojanDropper.Agent.AEU (2), MSIL/TrojanDropper.Agent.AEV(2), MSIL/TrojanDropper.Agent.AEW, MSIL/TrojanDropper.Agent.AEX(3), MSIL/TrojanDropper.Agent.KO, VBS/TrojanDownloader.Small.BD(2), Win32/AdWare.FakeAV.O, Win32/Autoit.JX (2), Win32/Autoit.X, Win32/BadJoke.BE, Win32/Boaxxe.G (2), Win32/Caphaw.I, Win32/CoinMiner.KB(2), Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Injector.AKFV, Win32/Injector.AWCK, Win32/Injector.AWCL, Win32/Injector.AWCM, Win32/Injector.AWCN, Win32/Injector.AWCO, Win32/Injector.AWCP, Win32/Injector.AWCQ, Win32/Injector.AWCR, Win32/Injector.AWCS, Win32/Injector.AWCT, Win32/Injector.AWCU, Win32/Injector.AWCV, Win32/Injector.AWCW, Win32/Injector.AWCX, Win32/IRCBot.NJH (2), Win32/Kryptik.BTPJ, Win32/Kryptik.BTPK, Win32/Kryptik.BTPL, Win32/Kryptik.BTPM, Win32/Kryptik.BTPN, Win32/Kryptik.BTPO, Win32/Kryptik.BTPP, Win32/Kryptik.BTPQ, Win32/Kryptik.BTPR, Win32/Kryptik.BTPS, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE, Win32/LockScreen.AQR, Win32/LockScreen.AUC, Win32/LockScreen.AVP(5), Win32/Neurevt.B, Win32/Packed.Asprotect.DG, Win32/Pmabot.A (2), Win32/Pronny.LZ, Win32/ProxyChanger.NH (4), Win32/PSW.QQPass.NSG (2), Win32/PSW.VB.NIS, Win32/Remtasu.AI (2), Win32/Remtasu.F, Win32/Remtasu.Z (2), Win32/Reveton.V (5), Win32/Rovnix.F, Win32/Spatet.A, Win32/Spy.Agent.OHX (2), Win32/Spy.Agent.OHY (2), Win32/Spy.Bancos.ABL (5), Win32/Spy.Banker.AAMQ(2), Win32/Spy.Banker.QEO, Win32/Spy.KeyLogger.OGI, Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABA, Win32/SpyVoltar.B, Win32/Starter.NBU (2), Win32/TrojanClicker.Agent.NUP (2), Win32/TrojanDownloader.Agent.AGW (2), Win32/TrojanDownloader.Agent.AGX (2), Win32/TrojanDownloader.Autoit.NOT (4), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.OZO (2), Win32/TrojanDownloader.Small.PRV(2), Win32/TrojanDownloader.Waski.B, Win32/TrojanDownloader.Zortob.B, Win32/Zlader.F

NOD32定義ファイル:9333 (2014/01/24 20:48)
Android/FakeApp.F, INF/Autorun.AX, Java/Exploit.Agent.QTA(2), Java/Exploit.Agent.QTB, Java/Exploit.CVE-2013-2460.BT, Java/Exploit.CVE-2013-2460.BU, Java/Exploit.CVE-2013-2465.FK, JS/Exploit.Pdfka.QJG (2), MSIL/Adware.Agent.AC, MSIL/Agent.ORA, MSIL/Bladabindi.F, MSIL/CoinMiner.GQ (2), MSIL/FakeTool.DJ, MSIL/Injector.COX, MSIL/Injector.COY, MSIL/Injector.COZ, MSIL/Kryptik.RO, MSIL/PSW.Agent.OEK (2), MSIL/Spy.Agent.BH, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.PI (2), MSIL/Spy.Banker.BH (2), Perl/Shellbot.NAJ (3), PHP/Small.NAY, VBS/Kryptik.AK, Win32/AdWare.WindowsExpertConsole.AI, Win32/Agent.QDL, Win32/Agent.TMX, Win32/Agent.VNK (2), Win32/Ainslot.AB(2), Win32/AutoRun.Spy.Delf.B, Win32/CoinMiner.JG, Win32/Derusbi.C, Win32/DNSChanger.NCS (2), Win32/Dokstormac.AA (2), Win32/Filecoder.W (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM (3), Win32/HackTool.BruteForce.JS, Win32/HafoCoin.AA, Win32/Injector.Autoit.ADH, Win32/Injector.AWBN, Win32/Injector.AWCD, Win32/Injector.AWCE, Win32/Injector.AWCF, Win32/Injector.AWCG, Win32/Injector.AWCH, Win32/Injector.AWCI, Win32/Injector.AWCJ, Win32/Kryptik.BTOV, Win32/Kryptik.BTOW, Win32/Kryptik.BTOX, Win32/Kryptik.BTOY, Win32/Kryptik.BTOZ, Win32/Kryptik.BTPA, Win32/Kryptik.BTPB, Win32/Kryptik.BTPC, Win32/Kryptik.BTPD, Win32/Kryptik.BTPE, Win32/Kryptik.BTPF, Win32/Kryptik.BTPG, Win32/Kryptik.BTPH, Win32/Kryptik.BTPI, Win32/Lethic.AA, Win32/LockScreen.AOU, Win32/LockScreen.AVP, Win32/LockScreen.BAN, Win32/LockScreen.BEO, Win32/MBRlock.S, Win32/Neurevt.B, Win32/Packed.MultiPacked.BL, Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.QRK (4), Win32/PSW.QQPass.NSF (2), Win32/PSW.VB.NME(2), Win32/Redyms.AF, Win32/Remtasu.Z (2), Win32/Reveton.V, Win32/Rodpicom.C, Win32/Rootkit.Agent.NYT, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OHQ, Win32/Spy.Delf.PPN (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B (2), Win32/Tofsee.AX (2), Win32/TrojanDownloader.Adload.NMM, Win32/TrojanDownloader.Agent.AGV (3), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Small.OAE, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Agent.PSU, Win32/TrojanDropper.Small.NMM, Win32/TrojanProxy.Agent.NUE, Win32/Wowlik.D, Win32/Wowlik.H, Win32/Zimuse.C (2), Win32/Zimuse.D (2)

NOD32定義ファイル:9332 (2014/01/24 17:53)
BAT/Autorun.FC (2), JS/Chromex.FBook.P, MSIL/Agent.ORA (2), MSIL/BattleBot.A, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.COW, MSIL/TrojanDownloader.Agent.OB, VBS/AutoRun.IL, VBS/TrojanDownloader.Agent.NFO (3), Win32/AdWare.FakeAV.O(2), Win32/Agent.TDV, Win32/Ainslot.AB, Win32/AutoRun.Autoit.GN(2), Win32/AutoRun.Delf.QM (2), Win32/AutoRun.FakeAlert.AF, Win32/AutoRun.FakeAlert.DU, Win32/Bifrose.NIY, Win32/Boaxxe.BE, Win32/Caphaw.I (2), Win32/Dorkbot.B (2), Win32/Filecoder.W, Win32/FlyStudio.OJA (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM(2), Win32/HafoCoin.AA, Win32/Hoax.ArchSMS.ZL, Win32/Injector.AWBT, Win32/Injector.AWBU, Win32/Injector.AWBV, Win32/Injector.AWBW, Win32/Injector.AWBX, Win32/Injector.AWBY, Win32/Injector.AWBZ, Win32/Injector.AWCA (2), Win32/Injector.AWCB, Win32/Injector.AWCC, Win32/Kryptik.BTOM, Win32/Kryptik.BTON, Win32/Kryptik.BTOO, Win32/Kryptik.BTOP, Win32/Kryptik.BTOQ, Win32/Kryptik.BTOR, Win32/Kryptik.BTOS, Win32/Kryptik.BTOT, Win32/Kryptik.BTOU, Win32/LockScreen.AJU, Win32/LockScreen.AUC (2), Win32/LockScreen.BDR, Win32/Neurevt.B, Win32/PSW.QQPass.NSE, Win32/Remtasu.F, Win32/Spatet.A(2), Win32/Spatet.I (2), Win32/Spy.Agent.OHQ (3), Win32/Spy.Banker.AAGH, Win32/Spy.Ranbyus.J, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C(3), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B (3), Win32/TrojanClicker.Delf.NBF, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.AGU (2), Win32/TrojanDownloader.Banload.SJG, Win32/TrojanDownloader.Banload.SYA, Win32/TrojanDownloader.Banload.SYC, Win32/TrojanDownloader.Delf.AFL, Win32/TrojanDownloader.Wauchos.X, Win32/Zlader.F

NOD32定義ファイル:9331 (2014/01/24 08:03)
MSIL/Bladabindi.BM, MSIL/Bladabindi.F, MSIL/CoinMiner.GL, MSIL/CoinMiner.GT, MSIL/NanoCore.A (2), Win32/Adbot.A (2), Win32/AdWare.180Solutions, Win32/AdWare.FakeAV.O, Win32/Agent.PTD, Win32/Agent.QEB (2), Win32/CoinMiner.CI, Win32/Dorkbot.B, Win32/Expiro.NCA, Win32/Fynloski.AA, Win32/Injector.AWBM, Win32/Injector.AWBN, Win32/Injector.AWBO, Win32/Injector.AWBP, Win32/Injector.AWBQ, Win32/Injector.AWBR, Win32/Injector.AWBS, Win32/Kryptik.BTOD, Win32/Kryptik.BTOE, Win32/Kryptik.BTOF, Win32/Kryptik.BTOG, Win32/Kryptik.BTOH, Win32/Kryptik.BTOI, Win32/Kryptik.BTOJ, Win32/Kryptik.BTOK, Win32/Kryptik.BTOL, Win32/LockScreen.AJU, Win32/Pronny.ML, Win32/Qbot.BB, Win32/Ramnit.A, Win32/Spatet.I (3), Win32/Spy.Agent.NYU (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Small.GT

NOD32定義ファイル:9330 (2014/01/24 05:36)
BAT/Teldoor.N (2), JS/ExtenBro.Agent.C (3), Linux/Tsunami.NAR, MSIL/Agent.AR, MSIL/Agent.FW (2), MSIL/Agent.LW (2), MSIL/Agent.OFA, MSIL/Bladabindi.BH, MSIL/Bladabindi.BK, MSIL/Bladabindi.BL, MSIL/Bladabindi.F, MSIL/Injector.COV, MSIL/LockScreen.IT, MSIL/Spy.Banker.AF, MSIL/Spy.Keylogger.FM, MSIL/StartPage.N, MSIL/TrojanClicker.Agent.NBY(2), MSIL/TrojanDownloader.Agent.JC, MSIL/TrojanDownloader.Agent.OA(2), MSIL/TrojanDropper.Agent.AET, NSIS/TrojanDownloader.Adload.L(6), NSIS/Voter.J, PHP/Agent.NDN, SWF/TrojanDownloader.Iframe.AF(4), VBS/AutoRun.IK, Win32/AdWare.FakeAV.O (2), Win32/Caphaw.I(2), Win32/Clemag.NAD (2), Win32/Dorkbot.A, Win32/Dorkbot.B (2), Win32/Farfli.AQK (2), Win32/Farfli.AQL, Win32/Injector.AWAX, Win32/Injector.AWAY, Win32/Injector.AWAZ, Win32/Injector.AWBA, Win32/Injector.AWBB, Win32/Injector.AWBC, Win32/Injector.AWBD, Win32/Injector.AWBE, Win32/Injector.AWBF, Win32/Injector.AWBG, Win32/Injector.AWBH, Win32/Injector.AWBI, Win32/Injector.AWBJ, Win32/Injector.AWBK, Win32/Injector.AWBL, Win32/KillAV.NQV (2), Win32/Kryptik.BTNT, Win32/Kryptik.BTNU, Win32/Kryptik.BTNV, Win32/Kryptik.BTNW, Win32/Kryptik.BTNX, Win32/Kryptik.BTNY, Win32/Kryptik.BTNZ, Win32/Kryptik.BTOA, Win32/Kryptik.BTOB, Win32/Kryptik.BTOC, Win32/LockScreen.AJU, Win32/LockScreen.AKW, Win32/LockScreen.AQR, Win32/LockScreen.BAN, Win32/PSW.Fareit.A, Win32/PSW.Ges.D (2), Win32/PSW.Papras.CV, Win32/Qadars.AB, Win32/Reveton.V(2), Win32/Rovnix.D (2), Win32/Rovnix.N (5), Win32/Sirefef.FY, Win32/Spatet.T(2), Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OHQ (3), Win32/Spy.Agent.OHW, Win32/Spy.Banbra.OJT (9), Win32/Spy.Bancos.OVZ (2), Win32/Spy.Banker.AAMP(2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/TrojanDownloader.Agent.AGT, Win32/TrojanDownloader.Autoit.NOS (2), Win32/TrojanDownloader.Banload.SYN, Win32/TrojanDownloader.Teeloads.B (2), Win32/TrojanDownloader.VB.QJD (2), Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanProxy.Hioles.AC, Win32/Wigon.PH, Win32/Yimfoca.AA, Win32/Zlader.F, Win64/Agent.BR, Win64/Patched.H (4), Win64/Rovnix.E, Win64/Rovnix.G (4)

NOD32定義ファイル:9329 (2014/01/23 23:59)
Android/Adrd.F, Android/CruseWind.F, Android/CruseWind.G, Android/Dougalek.D, Android/MTK.H, Android/TrojanDownloader.Agent.AC, Android/TrojanSMS.FakeInst.CN (2), HTML/Ransom.I, Java/Exploit.Agent.QSY(12), Java/Exploit.Agent.QSZ, JS/Exploit.Pdfka.QKB, MSIL/Agent.NOW, MSIL/Agent.OSK (4), MSIL/Autorun.Spy.Agent.AV (2), MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/LockScreen.IT, MSIL/Packed.SmartAssembly.Z, MSIL/PSW.Agent.OEG, MSIL/PSW.Agent.OEH (2), MSIL/PSW.Agent.OEI, MSIL/PSW.Agent.OEJ (2), MSIL/PSW.OnLineGames.PH, MSIL/Spy.Agent.QT (2), MSIL/Spy.Keylogger.AAH(2), MSIL/TrojanDownloader.Agent.NZ, MSIL/TrojanDropper.Agent.MM, MSIL/TrojanDropper.Binder.CA, NSIS/Hoax.ArchSMS.T, PHP/Small.NAX (2), VBS/Agent.NET, Win32/AdWare.FakeAV.O, Win32/AdWare.WindowsExpertConsole.AK, Win32/Agent.UQF, Win32/Ainslot.AB (2), Win32/AutoRun.Hupigon.L, Win32/AutoRun.IRCBot.HO, Win32/AutoRun.IRCBot.IH (2), Win32/Boaxxe.BB, Win32/Caphaw.I, Win32/CoinMiner.KA (2), Win32/Cridex.AA, Win32/Delf.RSY(2), Win32/Delf.RSZ (2), Win32/Farfli.AQJ (2), Win32/Fynloski.AA(4), Win32/Hupigon (2), Win32/Injector.ADIY, Win32/Injector.ANPD, Win32/Injector.AWAH (3), Win32/Injector.AWAI, Win32/Injector.AWAJ, Win32/Injector.AWAK, Win32/Injector.AWAL, Win32/Injector.AWAM, Win32/Injector.AWAN, Win32/Injector.AWAO, Win32/Injector.AWAP, Win32/Injector.AWAQ, Win32/Injector.AWAR, Win32/Injector.AWAS, Win32/Injector.AWAT, Win32/Injector.AWAU, Win32/Injector.AWAV, Win32/Injector.AWAW, Win32/Kelihos.G, Win32/Kryptik.BTNH, Win32/Kryptik.BTNI, Win32/Kryptik.BTNJ, Win32/Kryptik.BTNK, Win32/Kryptik.BTNL, Win32/Kryptik.BTNM, Win32/Kryptik.BTNN, Win32/Kryptik.BTNO, Win32/Kryptik.BTNP, Win32/Kryptik.BTNQ, Win32/Kryptik.BTNR, Win32/Kryptik.BTNS, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/LockScreen.AQR, Win32/LockScreen.AVP (7), Win32/LockScreen.BDX, Win32/Neurevt.B (2), Win32/PSW.Hangame.NBI (2), Win32/PSW.Legendmir.NKI (2), Win32/PSW.Papras.CV, Win32/PSW.QQPass.NSB (3), Win32/PSW.QQPass.NSC (2), Win32/PSW.QQPass.NSD (3), Win32/PSW.TestSpy.E(2), Win32/Ramnit.A, Win32/Redyms.AF (2), Win32/Reveton.V (3), Win32/Spatet.A (5), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OHQ(3), Win32/Spy.Agent.OHV, Win32/Spy.Banbra.OJT (3), Win32/Spy.Banker.AAMO(2), Win32/Spy.Delf.PPM (2), Win32/Spy.Usteal.M, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (5), Win32/Spy.Zbot.ZR, Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.AGS, Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Agent.SAN (2), Win32/TrojanDownloader.Autoit.NOR (4), Win32/TrojanDownloader.Banload.SYK, Win32/TrojanDownloader.Banload.SYL, Win32/TrojanDownloader.Banload.SYM (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Delf.NBT (2), Win32/VB.NZJ (2), Win32/VB.NZK (2)

NOD32定義ファイル:9328 (2014/01/23 20:58)
Android/Dogowar.E, Android/DroidKungFu.BI, Android/FakeApp.E (2), Android/Spy.Galar.A (2), Android/TrojanDownloader.Agent.D, BAT/KillAll.NAB, MSIL/Agent.LU, MSIL/Agent.LV (2), MSIL/Agent.ORA (2), MSIL/Agent.ORN, MSIL/Autorun.Agent.GB (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (4), MSIL/Bladabindi.O, MSIL/CoinMiner.GL, MSIL/CoinMiner.GQ, MSIL/Injector.COU, MSIL/Spy.Agent.PI, MSIL/Spy.Keylogger.AAF (2), MSIL/Spy.Keylogger.AAG(2), MSIL/TrojanClicker.Agent.NEB (2), MSIL/TrojanDownloader.Tiny.AP, MSIL/TrojanDropper.Agent.AES.Gen, MSIL/TrojanDropper.Agent.MM, MSIL/TrojanDropper.Agent.QG, Win32/AddUser.H (2), Win32/AdWare.NaviPromo.AP, Win32/AdWare.Toolbar.Webalta.DV (2), Win32/Ainslot.AA, Win32/Bflient.Y, Win32/Boaxxe.BE (2), Win32/Boaxxe.G (2), Win32/Caphaw.I, Win32/Delf.RSX(2), Win32/FakeIE.AB (2), Win32/Farfli.AQH (2), Win32/Farfli.AQI (2), Win32/Filecoder.W (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM (5), Win32/Hupigon, Win32/Injector.ADIY (2), Win32/Injector.Autoit.ADD, Win32/Injector.AVZT, Win32/Injector.AVZU, Win32/Injector.AVZV, Win32/Injector.AVZW, Win32/Injector.AVZX, Win32/Injector.AVZY, Win32/Injector.AVZZ, Win32/Injector.AWAA, Win32/Injector.AWAB, Win32/Injector.AWAC, Win32/Injector.AWAD (3), Win32/Injector.AWAE, Win32/Injector.AWAF, Win32/Injector.AWAG, Win32/Kryptik.BTMU, Win32/Kryptik.BTMY, Win32/Kryptik.BTMZ, Win32/Kryptik.BTNA, Win32/Kryptik.BTNB, Win32/Kryptik.BTNC, Win32/Kryptik.BTND, Win32/Kryptik.BTNE, Win32/Kryptik.BTNF, Win32/Kryptik.BTNG, Win32/LockScreen.AQE, Win32/LockScreen.AVP (2), Win32/LockScreen.BAN, Win32/MBRlock.D, Win32/Napolar.A, Win32/Neurevt.B, Win32/Packed.Asprotect.DF, Win32/Packed.AutoIt.T, Win32/Patched.IB, Win32/ProxyChanger.NF (4), Win32/ProxyChanger.NG (2), Win32/PSW.Fareit.A (4), Win32/PSW.OnLineGames.QBQ, Win32/PSW.QQPass.NSA (2), Win32/PSW.VB.NIS, Win32/Qhost, Win32/Remtasu.V, Win32/Skintrim.LW, Win32/Spammer.Agent.V, Win32/Spatet.A, Win32/Spatet.I(2), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OHQ, Win32/Spy.Banker.ZTZ, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU(2), Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Banload.SYJ (2), Win32/TrojanDownloader.VB.QGW, Win32/TrojanDownloader.Waski.B (3), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BI (2), Win32/Wigon.PH, Win32/Zlader.F

NOD32定義ファイル:9327 (2014/01/23 17:49)
Android/TrojanSMS.Boxer.DV (2), Linux/Tsunami.NAR, MSIL/Agent.FM, MSIL/Bladabindi.F (2), MSIL/Injector.COR, MSIL/Injector.COS, MSIL/Injector.COT, Win32/AdWare.FakeAV.O (2), Win32/AdWare.WindowsExpertConsole.AI, Win32/Ainslot.AA, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/Dorkbot.B, Win32/Glupteba.M, Win32/Injector.Autoit.ADG, Win32/Injector.AVZE (2), Win32/Injector.AVZF, Win32/Injector.AVZG, Win32/Injector.AVZH, Win32/Injector.AVZI, Win32/Injector.AVZJ, Win32/Injector.AVZK, Win32/Injector.AVZL, Win32/Injector.AVZM, Win32/Injector.AVZN, Win32/Injector.AVZO, Win32/Injector.AVZP, Win32/Injector.AVZQ, Win32/Injector.AVZR, Win32/Injector.AVZS, Win32/IRCBot.NGT, Win32/Kryptik.BTML, Win32/Kryptik.BTMM, Win32/Kryptik.BTMN, Win32/Kryptik.BTMO, Win32/Kryptik.BTMP, Win32/Kryptik.BTMQ, Win32/Kryptik.BTMR, Win32/Kryptik.BTMS, Win32/Kryptik.BTMT, Win32/Kryptik.BTMV, Win32/Kryptik.BTMW, Win32/Kryptik.BTMX, Win32/LockScreen.AJU, Win32/LockScreen.AVP, Win32/LockScreen.BEI, Win32/Neurevt.B, Win32/Pronny.LZ, Win32/PSW.Papras.CP, Win32/Qbot.BB, Win32/Ramnit.A, Win32/Redyms.AF, Win32/Remtasu.U, Win32/Reveton.V, Win32/Spy.Zbot.AAO (8), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/Tofsee.AX (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Agent.NUT, Win32/TrojanProxy.Hioles.AA, Win32/TrojanProxy.Hioles.AC

NOD32定義ファイル:9326 (2014/01/23 07:54)
Java/Exploit.Agent.QSP (13), MSIL/Agent.ORA, MSIL/Bladabindi.BH (5), MSIL/Bladabindi.F (6), MSIL/Bladabindi.O (4), MSIL/CoinMiner.GS, MSIL/Spy.Agent.CH, MSIL/Spy.Agent.PI, MSIL/Spy.Agent.PX (2), MSIL/TrojanDownloader.Agent.NY, MSIL/TrojanDropper.Binder.CA(2), Unix/TrojanDownloader.SH.B, Win32/AdWare.1ClickDownload.AJ, Win32/AdWare.MultiPlug.P, Win32/AdWare.ToroAntivirus.A (2), Win32/Autoit.JH, Win32/Caphaw.I (2), Win32/CoinMiner.CF, Win32/CoinMiner.JZ (3), Win32/Filecoder.W, Win32/Injector.AVYR, Win32/Injector.AVYS, Win32/Injector.AVYT, Win32/Injector.AVYU, Win32/Injector.AVYV, Win32/Injector.AVYW, Win32/Injector.AVYX, Win32/Injector.AVYY, Win32/Injector.AVYZ, Win32/Injector.AVZA, Win32/Injector.AVZB, Win32/Injector.AVZC, Win32/Injector.AVZD, Win32/IRCBot.TQ, Win32/Kryptik.BTLW, Win32/Kryptik.BTLX, Win32/Kryptik.BTLY, Win32/Kryptik.BTLZ, Win32/Kryptik.BTMA, Win32/Kryptik.BTMB, Win32/Kryptik.BTMC, Win32/Kryptik.BTMD, Win32/Kryptik.BTME, Win32/Kryptik.BTMF, Win32/Kryptik.BTMG, Win32/Kryptik.BTMH, Win32/Kryptik.BTMI, Win32/Kryptik.BTMJ, Win32/Kryptik.BTMK, Win32/LockScreen.BDX, Win32/Neurevt.B (2), Win32/PSW.Tibia.NIC(2), Win32/PSW.Tibia.NJS (2), Win32/Qadars.AB, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OHU, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.SYI, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/VB.NZI, Win32/Zlader.F

NOD32定義ファイル:9325 (2014/01/23 03:50)
Android/Hehe.A (2), HTML/Phishing.Gen, Java/Exploit.Agent.QSW, Java/Exploit.Agent.QSX, Java/Exploit.CVE-2013-2460.BS, JS/Exploit.Agent.NFM, JS/Iframe.GS, MSIL/CoinMiner.GR (2), MSIL/Filecoder.F, MSIL/Filecoder.G, MSIL/Flooder.Agent.H, MSIL/Packed.CryptoObfuscator.G, MSIL/Spy.Agent.PI, MSIL/Spy.Keylogger.FH, MSIL/TrojanDropper.Agent.MM (2), OSX/Morcut.E.Gen, PHP/Small.NAX, VBS/Agent.NFH (2), Win32/AdWare.FakeAV.O(2), Win32/AdWare.WindowsExpertConsole.AG, Win32/Agent.QEA (2), Win32/Bifrose.ADR, Win32/Bifrose.NDY, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.JX (2), Win32/CoinMiner.JY, Win32/Cridex.AA (2), Win32/Dorkbot.B, Win32/Exploit.CVE-2013-0074.D (4), Win32/Farfli.AQG, Win32/Filecoder.BQ, Win32/Fynloski.AA, Win32/Injector.AMUF, Win32/Injector.AVYC, Win32/Injector.AVYD, Win32/Injector.AVYE, Win32/Injector.AVYF, Win32/Injector.AVYG, Win32/Injector.AVYH, Win32/Injector.AVYI, Win32/Injector.AVYJ, Win32/Injector.AVYK, Win32/Injector.AVYL, Win32/Injector.AVYM, Win32/Injector.AVYN, Win32/Injector.AVYO, Win32/Injector.AVYP, Win32/Injector.AVYQ, Win32/Kryptik.BTLG, Win32/Kryptik.BTLH, Win32/Kryptik.BTLK, Win32/Kryptik.BTLL, Win32/Kryptik.BTLM, Win32/Kryptik.BTLN, Win32/Kryptik.BTLO, Win32/Kryptik.BTLP, Win32/Kryptik.BTLQ, Win32/Kryptik.BTLR, Win32/Kryptik.BTLS, Win32/Kryptik.BTLT, Win32/Kryptik.BTLU.Gen, Win32/Kryptik.BTLV, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/LockScreen.AVP (2), Win32/LockScreen.BEO, Win32/Mypis.BA, Win32/Napolar.A, Win32/Neurevt.B, Win32/Poison.NOU(2), Win32/Portless.NAD (2), Win32/PSW.OnLineGames.QRI (2), Win32/PSW.OnLineGames.QRJ (2), Win32/PSW.QQPass.NRZ, Win32/Remtasu.AE, Win32/Remtasu.D, Win32/Remtasu.U (2), Win32/Remtasu.Z, Win32/Reveton.V(4), Win32/ServStart.FO (2), Win32/Small.NLM (2), Win32/Spy.Agent.OFI(4), Win32/Spy.Bancos.ABK (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (4), Win32/StartPage.ADO, Win32/TrojanDownloader.Adload.NMS (2), Win32/TrojanDownloader.Agent.SAM (2), Win32/TrojanDownloader.Banload.SYG, Win32/TrojanDownloader.Banload.SYH, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.VB.QJB, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.X(3), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zlob.ALD, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI (2), Win32/TrojanDropper.Agent.QME

NOD32定義ファイル:9324 (2014/01/22 23:54)
Android/DroidKungFu.BH, Android/Spy.Tramp.C (2), MSIL/Agent.OSH(2), MSIL/Agent.OSI, MSIL/Agent.OSJ (2), MSIL/Autorun.Agent.GA(2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/CoinMiner.EB, MSIL/Packed.MultiPacked.W, MSIL/PSW.Agent.OEF (2), MSIL/Spy.Keylogger.AAE(2), OSX/Morcut.E (2), VBS/CoinMiner.AN, VBS/Looper.D (2), Win32/AdWare.FakeAV.O (2), Win32/Boaxxe.G (2), Win32/Caphaw.I, Win32/Delf.NZL (2), Win32/Delf.ONQ (2), Win32/Exploit.Agent.NAM, Win32/Exploit.CVE-2013-3660.G, Win32/FakeIE.AB, Win32/Filecoder.NBH.Gen, Win32/Fynloski.AA (2), Win32/Hupigon.NTV, Win32/Injector.AVXX, Win32/Injector.AVXY, Win32/Injector.AVXZ, Win32/Injector.AVYA, Win32/Injector.AVYB, Win32/Kryptik.BTIL, Win32/Kryptik.BTKV, Win32/Kryptik.BTKW, Win32/Kryptik.BTKX, Win32/Kryptik.BTKY, Win32/Kryptik.BTKZ, Win32/Kryptik.BTLA, Win32/Kryptik.BTLB, Win32/Kryptik.BTLC, Win32/Kryptik.BTLD, Win32/Kryptik.BTLE, Win32/Kryptik.BTLF, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE, Win32/LockScreen.AVP, Win32/Neurevt.B (3), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QBQ (3), Win32/PSW.Prostor.NAB (2), Win32/PSW.QQPass.NRY, Win32/Ramnit.A, Win32/Redyms.AF, Win32/Reveton.V(4), Win32/Sefnit.CW (2), Win32/Simda.B, Win32/Spatet.A (2), Win32/Spatet.I(5), Win32/Spy.Agent.PZ, Win32/Spy.Banbra.OJS (2), Win32/Spy.Banker.AAMM, Win32/Spy.Banker.AAMN (2), Win32/Spy.Banker.OUX, Win32/Spy.Banker.PPG, Win32/Spy.Banker.QEO (2), Win32/Spy.Delf.NYS, Win32/Spy.Shiz.NCN (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.AAU(3), Win32/Spy.Zbot.AD, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW(2), Win32/SpyVoltar.B, Win32/StartPage.ADN (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGR, Win32/TrojanDownloader.Banload.LY, Win32/TrojanDownloader.Banload.SXK, Win32/TrojanDownloader.Banload.SYF, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.A(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QJB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Delf.NQD, Win32/Trustezeb.E, Win32/Zlader.F, Win64/HafoCoin.AC (2)

NOD32定義ファイル:9323 (2014/01/22 20:51)
Android/Moavt.G (2), BAT/StartPage.NGI, Java/Exploit.CVE-2013-2423.IC, Java/Exploit.CVE-2013-2465.FJ, MSIL/Agent.ORA, MSIL/Agent.ORO, MSIL/Autorun.Spy.Agent.R, MSIL/BattleBot.A (7), MSIL/Bladabindi.BG, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/CoinMiner.GQ, MSIL/FakeTool.DI, MSIL/Injector.COK, MSIL/Injector.COL, MSIL/Injector.COM, MSIL/Injector.COO, MSIL/Injector.COP, MSIL/Injector.COQ, MSIL/Kryptik.RN, MSIL/PSW.Agent.OEE (2), MSIL/Spy.Agent.QS (2), MSIL/TrojanDropper.Agent.AER, MSIL/TrojanDropper.Small.S, Win32/AdWare.FakeAV.O, Win32/AdWare.Kraddare.JM, Win32/Agent.QCK (2), Win32/Agent.VNI (2), Win32/Agent.VNJ, Win32/Ainslot.AB, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/Cridex.AA, Win32/Exploit.CVE-2012-0158.FA, Win32/Filecoder.W (2), Win32/Fynloski.AM (2), Win32/Hupigon (2), Win32/Injector.Autoit.ADD, Win32/Injector.Autoit.ADE, Win32/Injector.Autoit.ADF, Win32/Injector.AVXL, Win32/Injector.AVXM, Win32/Injector.AVXN, Win32/Injector.AVXO, Win32/Injector.AVXP, Win32/Injector.AVXQ, Win32/Injector.AVXR, Win32/Injector.AVXS, Win32/Injector.AVXT, Win32/Injector.AVXU, Win32/Injector.AVXV, Win32/Injector.AVXW, Win32/IRCBot.AGP, Win32/KillWin.NBF (3), Win32/Kryptik.BTKK, Win32/Kryptik.BTKL, Win32/Kryptik.BTKM, Win32/Kryptik.BTKN, Win32/Kryptik.BTKO, Win32/Kryptik.BTKP, Win32/Kryptik.BTKQ, Win32/Kryptik.BTKR, Win32/Kryptik.BTKS, Win32/Kryptik.BTKT, Win32/Kryptik.BTKU, Win32/LockScreen.AVP, Win32/Lurk.AA, Win32/Neurevt.B (2), Win32/Nidis.W (2), Win32/Nidis.W.Gen, Win32/Olmarik.UX, Win32/Pronny.LZ, Win32/ProxyChanger.ND (2), Win32/ProxyChanger.NE (4), Win32/PSW.QQPass.NRX (3), Win32/PSW.QQPass.NRY (2), Win32/PSW.VB.NIS, Win32/Redyms.AF, Win32/Reveton.V, Win32/SchwarzeSonne.AW, Win32/Small.EZF, Win32/Small.NDB, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OHQ, Win32/Spy.Delf.PPL (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ(2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW(6), Win32/Spy.Zbot.ZR, Win32/TrojanDownloader.Adload.NMM (3), Win32/TrojanDownloader.Agent.AGQ (2), Win32/TrojanDownloader.Autoit.NOP(2), Win32/TrojanDownloader.Autoit.NOQ (2), Win32/TrojanDownloader.VB.QJA(2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanProxy.Agent.NUE, Win32/Wigon.PI

NOD32定義ファイル:9322 (2014/01/22 18:01)
HTML/Phishing.PayPal.R, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (8), MSIL/Bladabindi.O (7), MSIL/Injector.BEC, MSIL/Injector.COH, MSIL/Injector.COI, MSIL/Injector.COJ, MSIL/LockScreen.IS (3), MSIL/Spy.Agent.PI, MSIL/TrojanDownloader.Agent.NX(2), MSIL/TrojanDownloader.Tiny.AO, MSIL/TrojanDropper.Agent.AEQ, RAR/Agent.U, VBS/Agent.NDH, VBS/Kryptik.AJ, VBS/TrojanDownloader.Agent.NIV(2), Win32/AdWare.FakeAV.O, Win32/Agent.QDZ (2), Win32/Boaxxe.BE(2), Win32/Caphaw.I, Win32/Dorkbot.B (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM (6), Win32/Hupigon, Win32/Injector.Autoit.ADD, Win32/Injector.AVWW, Win32/Injector.AVWX, Win32/Injector.AVWY, Win32/Injector.AVWZ, Win32/Injector.AVXA, Win32/Injector.AVXB, Win32/Injector.AVXC, Win32/Injector.AVXD, Win32/Injector.AVXE, Win32/Injector.AVXF, Win32/Injector.AVXG, Win32/Injector.AVXH, Win32/Injector.AVXI, Win32/Injector.AVXJ, Win32/Injector.AVXK, Win32/Kelihos.F (2), Win32/Kryptik.BTKA, Win32/Kryptik.BTKB, Win32/Kryptik.BTKC, Win32/Kryptik.BTKD, Win32/Kryptik.BTKE, Win32/Kryptik.BTKF, Win32/Kryptik.BTKG, Win32/Kryptik.BTKH, Win32/Kryptik.BTKI, Win32/Kryptik.BTKJ, Win32/LockScreen.AQE, Win32/LockScreen.AQR, Win32/LockScreen.AUC, Win32/LockScreen.AVP, Win32/Neurevt.B (4), Win32/PSW.Fareit.A, Win32/PSW.QQPass.NRW (3), Win32/Remtasu.Y, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spy.Agent.OHQ, Win32/Spy.Shiz.NCL, Win32/Spy.Shiz.NCN (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.SWH, Win32/TrojanDownloader.Banload.SXK, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Tiny.NIH, Win32/TrojanDownloader.Zortob.F (2), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Hioles.AC, Win32/Wisdoor (2)

NOD32定義ファイル:9321 (2014/01/22 13:39)
MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (3), MSIL/KillProc.Q, MSIL/Spy.Keylogger.LD (3), NSIS/TrojanDropper.Agent.BM, OSX/LaoShu.A(2), OSX/Morcut.E (2), Win32/CoinMiner.CF, Win32/Expiro.AX, Win32/Expiro.AY, Win32/Expiro.AZ, Win32/Injector.AVWU, Win32/Injector.AVWV, Win32/Kryptik.BTJX, Win32/Kryptik.BTJY, Win32/Kryptik.BTJZ, Win32/Reveton.V, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Hioles.AC

NOD32定義ファイル:9320 (2014/01/22 07:52)
BAT/TrojanDownloader.wGet.BN (2), MSIL/Agent.OPY (2), MSIL/Agent.ORA, MSIL/Agent.OSG, MSIL/Bladabindi.AS, MSIL/Bladabindi.BH, MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/Injector.COE, MSIL/Injector.COF, MSIL/Injector.COG, MSIL/TrojanDropper.Agent.PN (2), Python/Agent.E, Python/PSW.Stealer.A (2), VBS/TrojanDropper.Agent.NBF, Win32/AdWare.ToroAntivirus.A, Win32/Agent.QDY (2), Win32/Caphaw.I, Win32/Dorkbot.B, Win32/Expiro.AW, Win32/Expiro.NBZ, Win32/Fynloski.AM, Win32/HackTool.Crypter.AK, Win32/HackTool.Delf.NBO (2), Win32/Hoax.ArchSMS.AFD, Win32/Hoax.ArchSMS.ZL, Win32/Injector.Autoit.ADB, Win32/Injector.Autoit.ADC, Win32/Injector.AVWG, Win32/Injector.AVWH, Win32/Injector.AVWI, Win32/Injector.AVWJ, Win32/Injector.AVWK, Win32/Injector.AVWL, Win32/Injector.AVWM, Win32/Injector.AVWN, Win32/Injector.AVWO, Win32/Injector.AVWP, Win32/Injector.AVWQ, Win32/Injector.AVWR, Win32/Injector.AVWS, Win32/Injector.AVWT, Win32/Kryptik.BTJL, Win32/Kryptik.BTJM, Win32/Kryptik.BTJN, Win32/Kryptik.BTJO, Win32/Kryptik.BTJP, Win32/Kryptik.BTJQ, Win32/Kryptik.BTJR, Win32/Kryptik.BTJS, Win32/Kryptik.BTJT, Win32/Kryptik.BTJU, Win32/Kryptik.BTJV, Win32/Kryptik.BTJW, Win32/LockScreen.AVP, Win32/MBRlock.D (2), Win32/Neurevt.B, Win32/Olmasco.AH(6), Win32/PSW.OnLineGames.QRH (2), Win32/PSW.Papras.CY, Win32/Ramnit.A(2), Win32/Reveton.V, Win32/SchwarzeSonne.AY (2), Win32/Spatet.A(2), Win32/Spatet.I (2), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Autoit.NOO (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.BI, Win64/Olmasco.AE (2), Win64/Olmasco.Y

NOD32定義ファイル:9319 (2014/01/22 03:56)
BAT/TrojanDownloader.wGet.BN, Java/Exploit.Agent.QSU, Java/Exploit.Agent.QSV, Java/Exploit.CVE-2013-2460.BR, Java/Exploit.CVE-2013-2465.FI, MSIL/Agent.EJ(2), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F, MSIL/Bladabindi.O(2), MSIL/Injector.CKC, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.PI, MSIL/TrojanDownloader.Agent.JC, MSIL/TrojanDropper.Binder.CE(2), MSIL/TrojanDropper.Small.AZ (2), Win32/AdWare.FakeAV.O, Win32/Agent.UQF, Win32/Alinaos.B, Win32/Caphaw.I (2), Win32/Delf.ONP(2), Win32/HackTool.BruteForce.JR (2), Win32/HafoCoin.AD (2), Win32/Hoax.ArchSMS.AFC, Win32/Injector.AVVX, Win32/Injector.AVVY, Win32/Injector.AVVZ, Win32/Injector.AVWA, Win32/Injector.AVWB, Win32/Injector.AVWC, Win32/Injector.AVWD, Win32/Injector.AVWE, Win32/Injector.AVWF, Win32/Kryptik.BTJA, Win32/Kryptik.BTJB, Win32/Kryptik.BTJC, Win32/Kryptik.BTJD, Win32/Kryptik.BTJE, Win32/Kryptik.BTJF, Win32/Kryptik.BTJG, Win32/Kryptik.BTJH, Win32/Kryptik.BTJI, Win32/Kryptik.BTJJ, Win32/Kryptik.BTJK, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/LockScreen.BEH, Win32/Patched.IB (3), Win32/Poison.AJQS, Win32/PSW.Fareit.A, Win32/Redosdru.JY, Win32/Remtasu.AI (2), Win32/Remtasu.Z(3), Win32/Reveton.V, Win32/Spatet.AA, Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Banker.AAMK, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.SYE (2), Win32/TrojanDownloader.Delf.SBW (2), Win32/TrojanDownloader.Delf.SBX (2), Win32/TrojanDownloader.QQHelper.NHU(2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/VB.NJU, Win64/HafoCoin.AB (2)

NOD32定義ファイル:9318 (2014/01/22 00:15)
Android/Agent.DF, Android/Oldboot.A, Android/Oldboot.B (2), Android/Stiniter.H, Android/TrojanSMS.Agent.YM (2), BAT/Agent.AP (4), BAT/CoinMiner.DC (2), Java/Exploit.Agent.QSR (9), Java/Exploit.Agent.QSS(13), Java/Exploit.Agent.QST (10), Java/Exploit.CVE-2013-0422.FI (5), Java/Exploit.CVE-2013-2460.BP (6), Java/Exploit.CVE-2013-2460.BQ, JS/Agent.NLK, MSIL/Agent.FQ (3), MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (3), MSIL/CoinMiner.GP (2), MSIL/FakeTool.DH, MSIL/Injector.COD, MSIL/PSW.Agent.NHM, MSIL/PSW.Agent.OED, MSIL/PSW.OnLineGames.PG (2), MSIL/Riskware.Crypter.AC, MSIL/Small.AG(2), MSIL/Spy.Agent.QR, MSIL/Spy.Keylogger.AAC, MSIL/Spy.Keylogger.AAD, MSIL/TrojanDownloader.Small.EF (2), MSIL/TrojanDownloader.Tiny.AN(2), MSIL/TrojanDropper.Agent.AEO, MSIL/TrojanDropper.Agent.AEP, MSIL/TrojanDropper.Binder.CA, OSX/Morcut.E (3), OSX/Morcut.E.Gen, Win32/AdWare.FakeAV.O, Win32/AdWare.Lollipop.U, Win32/Agent.VNH (2), Win32/Boaxxe.BE, Win32/Boaxxe.G (2), Win32/Caphaw.I, Win32/CoinMiner.DN(2), Win32/Cridex.AA (3), Win32/Egramzi.B, Win32/Filecoder.BQ, Win32/Filecoder.CC.Gen, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Hoax.ArchSMS.AFA, Win32/Hoax.ArchSMS.AFB, Win32/Hupigon.NPK, Win32/Injector.Autoit.ADA, Win32/Injector.AVVD, Win32/Injector.AVVE, Win32/Injector.AVVF, Win32/Injector.AVVG, Win32/Injector.AVVH, Win32/Injector.AVVI, Win32/Injector.AVVJ, Win32/Injector.AVVK, Win32/Injector.AVVL, Win32/Injector.AVVN, Win32/Injector.AVVO, Win32/Injector.AVVP, Win32/Injector.AVVR, Win32/Injector.AVVS, Win32/Injector.AVVT, Win32/Injector.AVVU, Win32/Injector.AVVV, Win32/Injector.AVVW, Win32/Kelihos.G, Win32/Kryptik.BTIM, Win32/Kryptik.BTIN, Win32/Kryptik.BTIO, Win32/Kryptik.BTIP, Win32/Kryptik.BTIQ, Win32/Kryptik.BTIR, Win32/Kryptik.BTIS, Win32/Kryptik.BTIT, Win32/Kryptik.BTIU, Win32/Kryptik.BTIV, Win32/Kryptik.BTIW, Win32/Kryptik.BTIX, Win32/Kryptik.BTIY, Win32/Kryptik.BTIZ, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.AVP (4), Win32/LockScreen.BEO, Win32/LockScreen.BFC (3), Win32/Lurk.AA, Win32/Neeris.B (2), Win32/Neurevt.B (2), Win32/Packed.Asprotect.DE, Win32/Pronny.LZ, Win32/ProxyChanger.LV, Win32/ProxyChanger.NB (19), Win32/PSW.Agent.NUS, Win32/PSW.Papras.CK, Win32/PSW.QQPass.NRV, Win32/PSW.Tibia.NJR (2), Win32/PSW.VB.NIS (2), Win32/Rebooter.W, Win32/Remtasu.S (3), Win32/Reveton.V, Win32/RiskWare.VBCrypt.BN, Win32/SchwarzeSonne.AX (2), Win32/ServStart.AD(2), Win32/Spammer.Agent.V, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU (3), Win32/Spy.Agent.OHQ (2), Win32/Spy.Bancos.OVY, Win32/Spy.Banker.AAMJ, Win32/Spy.Bebloh.K, Win32/Spy.Delf.PPK (2), Win32/Spy.Shiz.NCN (2), Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B (2), Win32/StartPage.ADM, Win32/Tofsee.AX (2), Win32/TrojanClicker.Agent.NUO (2), Win32/TrojanDownloader.Adload.NMM, Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Agent.SAL (2), Win32/TrojanDownloader.Banload.SYB, Win32/TrojanDownloader.Banload.SYD, Win32/TrojanDownloader.FakeAlert.AVH (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.BBE, Win32/TrojanDownloader.Small.PRU (2), Win32/TrojanDownloader.Teeloads.A (2), Win32/TrojanDownloader.VB.QIZ (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zlob.NFL (2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.AO

NOD32定義ファイル:9317 (2014/01/21 20:54)
Android/Oldboot.A (3), BAT/Agent.NVO, BAT/Agent.NVP (3), BAT/SwapMouse.M(2), HTML/Porn.AA, HTML/Refresh.BA (2), Java/Exploit.Agent.QSQ (3), Java/Exploit.CVE-2013-2460.BP, MSIL/Agent.FQ, MSIL/Agent.ONV, MSIL/Agent.OSF(2), MSIL/Bladabindi.BG, MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/CoinMiner.GO (2), MSIL/Flooder.Email.AL, MSIL/HackTool.BruteForce.BE, MSIL/HackTool.BruteForce.BF, MSIL/HackTool.Crypter.BC, MSIL/Injector.COB, MSIL/Injector.COC, MSIL/Kryptik.RL, MSIL/Kryptik.RM, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.ODZ, MSIL/PSW.Agent.OEA, MSIL/PSW.Agent.OEB, MSIL/PSW.Agent.OEC (2), MSIL/PSW.OnLineGames.PE, MSIL/PSW.OnLineGames.PF, MSIL/PSW.PayPal.Y, MSIL/Spy.Agent.JG (2), MSIL/Spy.Agent.QR, MSIL/Spy.Keylogger.AAB, MSIL/Spy.Keylogger.LD, MSIL/TrojanDropper.Agent.AEM, MSIL/TrojanDropper.Agent.AEN, MSIL/TrojanDropper.Agent.ST, NSIS/TrojanDownloader.Agent.NPD (2), OSX/Morcut.A, OSX/Morcut.D, OSX/Morcut.E, PHP/Faketool.AF, SWF/TrojanDownloader.Agent.NDG, VBS/Agent.NDH, Win32/AdWare.Toolbar.Webalta.DU (2), Win32/Ainslot.AA, Win32/Bifrose.NTA, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.JW (2), Win32/Cridex.AA, Win32/Delf.OGJ (2), Win32/Dewnad.AO, Win32/Farfli.AQF (4), Win32/Fynloski.AA(13), Win32/HackTool.BruteForce.JO (2), Win32/HackTool.BruteForce.JP, Win32/HackTool.BruteForce.JQ, Win32/Injector.Autoit.ACY(2), Win32/Injector.Autoit.ACZ, Win32/Injector.Autoit.ADA (3), Win32/Injector.Autoit.VR (2), Win32/Injector.AVUJ, Win32/Injector.AVUK, Win32/Injector.AVUL, Win32/Injector.AVUM, Win32/Injector.AVUN, Win32/Injector.AVUO, Win32/Injector.AVUP, Win32/Injector.AVUQ, Win32/Injector.AVUR, Win32/Injector.AVUS, Win32/Injector.AVUT, Win32/Injector.AVUU, Win32/Injector.AVUV, Win32/Injector.AVUW, Win32/Injector.AVUX, Win32/Injector.AVUY, Win32/Injector.AVUZ, Win32/Injector.AVVA, Win32/Injector.AVVB, Win32/Injector.AVVC, Win32/Kryptik.BTHW, Win32/Kryptik.BTHX, Win32/Kryptik.BTHY, Win32/Kryptik.BTHZ, Win32/Kryptik.BTIA, Win32/Kryptik.BTIB, Win32/Kryptik.BTIC, Win32/Kryptik.BTID, Win32/Kryptik.BTIE, Win32/Kryptik.BTIF, Win32/Kryptik.BTIG, Win32/Kryptik.BTIH, Win32/Kryptik.BTII, Win32/Kryptik.BTIJ, Win32/Kryptik.BTIK, Win32/LockScreen.AJU, Win32/LockScreen.AVP, Win32/LockScreen.BAN, Win32/LockScreen.BD (5), Win32/LockScreen.BDX, Win32/MBRlock.D(2), Win32/Napolar.A (3), Win32/Napolar.B, Win32/Neurevt.B (5), Win32/Poxters.C, Win32/ProxyChanger.NB, Win32/PSW.Agent.NYB, Win32/PSW.Autoit.AJ (2), Win32/PSW.Fareit.A, Win32/PSW.QQPass.NRV, Win32/PSW.Tibia.NIC, Win32/PSW.VB.NIS, Win32/PSW.VKont.DE, Win32/Qadars.AB, Win32/Redyms.AF, Win32/Remtasu.F, Win32/Remtasu.G, Win32/Remtasu.Z, Win32/Reveton.U, Win32/Reveton.V, Win32/Spatet.A (4), Win32/Spatet.I(2), Win32/Spatet.T, Win32/Spy.Agent.OHQ, Win32/Spy.Agent.OHT (3), Win32/Spy.Delf.POP, Win32/Spy.Delf.PPJ, Win32/Spy.Usteal.C (4), Win32/Spy.Zbot.AAO (7), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/Tofsee.AV, Win32/TrojanClicker.VB.OEH, Win32/TrojanDownloader.Banload.SYC (2), Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Autoit.EK, Win32/TrojanDropper.Binder.NBH (3), Win32/TrojanProxy.Agent.NUS (2), Win32/Wigon.DC, Win32/Wigon.PH (2), Win32/Wigon.PI, Win32/Zlader.F, Win64/Kryptik.FR, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:9316 (2014/01/21 18:22)
JS/Exploit.Agent.NFL, JS/ExtenBro.FBook.U, MSIL/Agent.LT, MSIL/Bladabindi.F (7), MSIL/Bladabindi.O (3), MSIL/CoinMiner.GN (2), MSIL/Injector.CNZ, MSIL/Injector.COA, MSIL/Packed.SmartAssembly.Y, MSIL/Spy.Agent.BP, MSIL/Spy.Keylogger.LD, MSIL/TrojanClicker.NCC(2), MSIL/TrojanDropper.Agent.AEL (2), MSIL/TrojanDropper.Agent.LY, MSIL/TrojanDropper.Binder.CA, PHP/Agent.DO (3), Win32/AdWare.FakeAV.O(2), Win32/Agent.QDX (2), Win32/Agent.UQF, Win32/Autoit.NPK, Win32/AutoRun.Remtasu.E (2), Win32/Bifrose.NTA, Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/Delf.RQX, Win32/Delf.RSW (2), Win32/Dorkbot.B(3), Win32/Farfli.AQD (2), Win32/Farfli.AQE (3), Win32/Filecoder.W, Win32/Fynloski.AA, Win32/Injector.AVTV, Win32/Injector.AVTW, Win32/Injector.AVTX (2), Win32/Injector.AVTY, Win32/Injector.AVTZ, Win32/Injector.AVUA, Win32/Injector.AVUB, Win32/Injector.AVUC, Win32/Injector.AVUD, Win32/Injector.AVUE, Win32/Injector.AVUF, Win32/Injector.AVUG, Win32/Injector.AVUH, Win32/Injector.AVUI, Win32/Kryptik.BTHL, Win32/Kryptik.BTHM, Win32/Kryptik.BTHN, Win32/Kryptik.BTHO, Win32/Kryptik.BTHP, Win32/Kryptik.BTHQ, Win32/Kryptik.BTHR, Win32/Kryptik.BTHS, Win32/Kryptik.BTHT, Win32/Kryptik.BTHU, Win32/Kryptik.BTHV, Win32/LockScreen.AUC, Win32/LockScreen.AVP, Win32/Neurevt.B (3), Win32/ProxyChanger.EO, Win32/PSW.Tibia.NIC (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OHQ, Win32/Spy.Banker.AAKT, Win32/Spy.Banker.AAMD, Win32/Spy.Banker.AAMI(2), Win32/Spy.Hesperbot.D, Win32/Spy.VB.NNI, Win32/Spy.Zbot.AAO(7), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW(3), Win32/SpyVoltar.B, Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Banload.RXB, Win32/TrojanDownloader.Banload.SUP, Win32/TrojanDownloader.Banload.SWH, Win32/TrojanDownloader.Banload.SXT, Win32/TrojanDownloader.Banload.SYA, Win32/TrojanDownloader.Banload.SYB(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QIB, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NUR, Win32/VB.RHJ, Win32/Viknok.E, Win32/Virut.NFA.gen, Win32/Zlader.F

NOD32定義ファイル:9315 (2014/01/21 08:11)
BAT/CoinMiner.DB (2), MSIL/Agent.FM, MSIL/Agent.ORA, MSIL/Bladabindi.F (4), MSIL/HackTool.Crypter.BB, MSIL/HackTool.Spammer.X, MSIL/Injector.CNY, MSIL/Kryptik.RK, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.N, VBS/TrojanDropper.Agent.NBI (2), Win32/AdWare.FakeAV.O, Win32/AdWare.iBryte.N, Win32/Agent.VNG (7), Win32/Ainslot.AA, Win32/CoinMiner.JV, Win32/Cridex.AA, Win32/Delf.NAE, Win32/Delf.RSV, Win32/Expiro.NBZ, Win32/Injector.AVTJ, Win32/Injector.AVTK, Win32/Injector.AVTL, Win32/Injector.AVTM, Win32/Injector.AVTN, Win32/Injector.AVTO, Win32/Injector.AVTP, Win32/Injector.AVTQ, Win32/Injector.AVTR, Win32/Injector.AVTS, Win32/Injector.AVTT, Win32/Injector.AVTU, Win32/Kryptik.BTGW, Win32/Kryptik.BTGX, Win32/Kryptik.BTGY, Win32/Kryptik.BTGZ, Win32/Kryptik.BTHA, Win32/Kryptik.BTHB, Win32/Kryptik.BTHC, Win32/Kryptik.BTHD, Win32/Kryptik.BTHE, Win32/Kryptik.BTHF, Win32/Kryptik.BTHG, Win32/Kryptik.BTHH, Win32/Kryptik.BTHI, Win32/Kryptik.BTHJ, Win32/Kryptik.BTHK, Win32/LockScreen.AQE, Win32/LockScreen.AVP (3), Win32/Neurevt.B (2), Win32/Patched.IB, Win32/Pronny.MK, Win32/PSW.Fareit.A, Win32/PSW.Papras.CX, Win32/PSW.Papras.CY, Win32/RDPdoor.AI, Win32/Remtasu.E, Win32/Remtasu.Y, Win32/RiskWare.VBCrypt.BM, Win32/Simda.B, Win32/Spy.Agent.OHS (2), Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.B, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Banload.SYA, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.F

NOD32定義ファイル:9314 (2014/01/21 04:09)
Java/Exploit.Agent.QSN (2), Java/Exploit.Agent.QSO (9), Java/Exploit.Agent.QSP, JS/Exploit.Pdfka.QJG, MSIL/Agent.FV, MSIL/Agent.LT, MSIL/Agent.OSE, MSIL/Bladabindi.BH, MSIL/Bladabindi.F(3), MSIL/HackTool.Crypter.BA, MSIL/TrojanClicker.NCC, SWF/TrojanDownloader.Esaprof.C, Win32/Agent.PVB (2), Win32/Agent.TUM, Win32/Agent.UYC, Win32/Agent.VNF (2), Win32/AutoRun.Delf.QL, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.G (2), Win32/Caphaw.I(3), Win32/CoinMiner.JO (3), Win32/Cridex.AA, Win32/Dorkbot.B, Win32/Exploit.CVE-2012-0158.W, Win32/HackTool.Crypter.AJ, Win32/HafoCoin.AA, Win32/HafoCoin.AD (2), Win32/Horsum.D, Win32/Injector.AVQD, Win32/Injector.AVST, Win32/Injector.AVSU, Win32/Injector.AVSV, Win32/Injector.AVSW, Win32/Injector.AVSX, Win32/Injector.AVSY, Win32/Injector.AVSZ, Win32/Injector.AVTA, Win32/Injector.AVTB, Win32/Injector.AVTC, Win32/Injector.AVTD, Win32/Injector.AVTE, Win32/Injector.AVTF, Win32/Injector.AVTH, Win32/Injector.AVTI, Win32/Kryptik.BTGC, Win32/Kryptik.BTGE, Win32/Kryptik.BTGG, Win32/Kryptik.BTGH, Win32/Kryptik.BTGI, Win32/Kryptik.BTGJ, Win32/Kryptik.BTGK, Win32/Kryptik.BTGL, Win32/Kryptik.BTGM, Win32/Kryptik.BTGN, Win32/Kryptik.BTGO, Win32/Kryptik.BTGP, Win32/Kryptik.BTGQ, Win32/Kryptik.BTGR, Win32/Kryptik.BTGS, Win32/Kryptik.BTGT, Win32/Kryptik.BTGU, Win32/Kryptik.BTGV, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/LockScreen.AVP, Win32/LockScreen.BDX, Win32/MewsSpy.D (2), Win32/Ponmocup.IK, Win32/Pronny.LZ (2), Win32/ProxyChanger.NB (16), Win32/PSW.Agent.NYB, Win32/PSW.Papras.CY, Win32/PSW.Tibia.NIC, Win32/Ramnit.A, Win32/Reveton.V(4), Win32/Simda.B, Win32/Spatet.A, Win32/Spy.Banker.AAMH (2), Win32/Spy.VB.NVR, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABO, Win32/Spy.Zbot.YW (3), Win32/TrojanDownloader.Adload.NMM, Win32/TrojanDownloader.Adload.NMR, Win32/TrojanDownloader.Delf.SBV (2), Win32/TrojanDownloader.Small.PRT (2), Win32/TrojanDownloader.Waski.A(2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zlob.NFK (2), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Hioles.AB (2), Win32/TrojanProxy.Hioles.AC, Win32/Viknok.F, Win32/Wigon.PH, Win32/Zlader.F, Win64/Expiro.AA, Win64/Patched.H

NOD32定義ファイル:9313 (2014/01/20 23:37)
HTML/Agent.V, Java/Exploit.Agent.QSL, Java/Exploit.Agent.QSM, Java/Exploit.CVE-2012-1723.LF (2), Java/Exploit.CVE-2013-2460.BN, Java/Exploit.CVE-2013-2460.BO, Java/Exploit.CVE-2013-2465.FH, JS/Exploit.Pdfka.QJG (2), MSIL/Agent.EI, MSIL/Agent.FU (3), MSIL/Agent.LR (2), MSIL/Agent.LS (2), MSIL/Bladabindi.BH, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/HackTool.Agent.AQ, MSIL/HackTool.Crypter.AY, MSIL/HackTool.Crypter.AZ, MSIL/Injector.CNW, MSIL/Injector.CNX, MSIL/Kryptik.RJ, MSIL/Packed.SmartAssembly.X, MSIL/PSW.Agent.NHM, MSIL/PSW.Agent.ODW (2), MSIL/PSW.Agent.ODX, MSIL/PSW.Agent.ODY, MSIL/PSW.Facebook.BY, MSIL/PSW.Facebook.BZ, MSIL/Riskware.Crypter.AA, MSIL/Riskware.Crypter.AB, MSIL/Riskware.Crypter.X, MSIL/Riskware.Crypter.Y, MSIL/Riskware.Crypter.Z, MSIL/Spy.Keylogger.JI, PHP/Agent.NDM (2), PHP/Spy.POSCardStealer.A, PHP/WebShell.NBS (3), Win32/AdWare.FakeAV.N, Win32/AdWare.FakeAV.O, Win32/AdWare.OneStep.CQ, Win32/AdWare.Toolbar.Webalta.DT (2), Win32/Autoit.AC (2), Win32/Autoit.NIE(4), Win32/Autoit.NPJ, Win32/AutoRun.PSW.Delf.C, Win32/Boaxxe.BE (3), Win32/CoinMiner.JU (3), Win32/Delf.RSU (2), Win32/Farfli.AQC (2), Win32/Filecoder.W (4), Win32/Fynloski.AA, Win32/HackTool.BruteForce.JM, Win32/HackTool.BruteForce.JN (2), Win32/Injector.Autoit.ACV, Win32/Injector.Autoit.ACW, Win32/Injector.Autoit.ACX, Win32/Injector.AVSD, Win32/Injector.AVSE, Win32/Injector.AVSF, Win32/Injector.AVSG, Win32/Injector.AVSH, Win32/Injector.AVSI, Win32/Injector.AVSJ, Win32/Injector.AVSK, Win32/Injector.AVSL, Win32/Injector.AVSM, Win32/Injector.AVSN, Win32/Injector.AVSO (3), Win32/Injector.AVSP, Win32/Injector.AVSQ, Win32/Injector.AVSR, Win32/Injector.AVSS, Win32/Jinupd.B (5), Win32/Kryptik.BTFK, Win32/Kryptik.BTFL, Win32/Kryptik.BTFM, Win32/Kryptik.BTFN, Win32/Kryptik.BTFO, Win32/Kryptik.BTFP, Win32/Kryptik.BTFQ, Win32/Kryptik.BTFR, Win32/Kryptik.BTFS, Win32/Kryptik.BTFT, Win32/Kryptik.BTFV, Win32/Kryptik.BTFW, Win32/Kryptik.BTFX, Win32/Kryptik.BTFY, Win32/Kryptik.BTFZ, Win32/Kryptik.BTGA, Win32/Kryptik.BTGB, Win32/Kryptik.BTGD, Win32/Kryptik.BTGF, Win32/LockScreen.AJU(2), Win32/LockScreen.BAN, Win32/MBRlock.D, Win32/Neeris.B (2), Win32/Neurevt.B, Win32/Packed.Asprotect.DD, Win32/Pronny.LZ (2), Win32/PSW.Delf.OJN, Win32/PSW.Steam.NAV (2), Win32/PSW.VB.NIS, Win32/Qadars.AB, Win32/Redyms.AF, Win32/Remtasu.Z, Win32/Reveton.V(2), Win32/RiskWare.Crypter.AG (2), Win32/RiskWare.Crypter.AH(2), Win32/RiskWare.VBCrypt.BK (2), Win32/RiskWare.VBCrypt.BL (2), Win32/Rootkit.Kryptik.XY, Win32/Rootkit.TniDrive.D (2), Win32/Simda.M, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.OHQ (3), Win32/Spy.Agent.PZ, Win32/Spy.Banker.AAMG, Win32/Spy.Banker.CWL, Win32/Spy.Banker.UDU (2), Win32/Spy.Delf.PPI, Win32/Spy.POSCardStealer.U (3), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (7), Win32/Spy.Zbot.YW(6), Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NMQ (2), Win32/TrojanDownloader.Banload.SXY (2), Win32/TrojanDownloader.Banload.SXZ(2), Win32/TrojanDownloader.Delf.AGN, Win32/TrojanDownloader.Small.PRS (2), Win32/TrojanDownloader.VB.QIY (2), Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.AO, Win32/TrojanDropper.Agent.QMD (2), Win32/TrojanProxy.Hioles.AC, Win32/VB.OJG, Win32/Zlader.F

NOD32定義ファイル:9312 (2014/01/20 20:53)
Java/Exploit.Agent.QSK (2), JS/Exploit.Agent.NFK, MSIL/Agent.FU, MSIL/Agent.ORN, MSIL/Bladabindi.BH (3), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O (2), MSIL/Injector.CNV, MSIL/KillFiles.G (2), MSIL/Packed.SmartAssembly.V, MSIL/Packed.SmartAssembly.W, MSIL/PSW.Agent.NHQ, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.ODT (2), MSIL/PSW.Agent.ODU, MSIL/PSW.Agent.ODV, MSIL/PSW.OnLineGames.PC, MSIL/PSW.OnLineGames.PD, MSIL/PSW.Steam.CF, MSIL/Qhost.CZ (2), MSIL/Spy.Agent.HC, MSIL/Spy.Agent.JG, MSIL/Spy.Agent.QQ (2), MSIL/Spy.Keylogger.AAA(2), MSIL/TrojanDropper.Agent.AEK, MSIL/TrojanDropper.Binder.CA, PHP/Agent.NDL (3), PHP/HackTool.Agent.O (7), PHP/WebShell.NBS (2), PHP/WebShell.NBT (2), Win32/AdWare.FakeAV.O (2), Win32/AutoRun.Delf.QK(2), Win32/Caphaw.I, Win32/Delf.NXC, Win32/Delf.NZL, Win32/Farfli.OY, Win32/Filecoder.W, Win32/Fynloski.AA (3), Win32/HackTool.BruteForce.JC, Win32/HackTool.BruteForce.JD (2), Win32/HackTool.BruteForce.JE, Win32/HackTool.BruteForce.JF, Win32/HackTool.BruteForce.JG, Win32/HackTool.BruteForce.JH, Win32/HackTool.BruteForce.JI, Win32/HackTool.BruteForce.JJ, Win32/HackTool.BruteForce.JK, Win32/HackTool.BruteForce.JL, Win32/Injector.AVRD, Win32/Injector.AVRL, Win32/Injector.AVRM, Win32/Injector.AVRN, Win32/Injector.AVRO, Win32/Injector.AVRP, Win32/Injector.AVRQ, Win32/Injector.AVRR, Win32/Injector.AVRS, Win32/Injector.AVRT, Win32/Injector.AVRU, Win32/Injector.AVRV, Win32/Injector.AVRW, Win32/Injector.AVRX, Win32/Injector.AVRY, Win32/Injector.AVRZ, Win32/Injector.AVSA, Win32/Injector.AVSB, Win32/Injector.AVSC, Win32/Kryptik.BTEW, Win32/Kryptik.BTEX, Win32/Kryptik.BTEY, Win32/Kryptik.BTEZ, Win32/Kryptik.BTFA, Win32/Kryptik.BTFB, Win32/Kryptik.BTFC, Win32/Kryptik.BTFD, Win32/Kryptik.BTFE, Win32/Kryptik.BTFF, Win32/Kryptik.BTFG, Win32/Kryptik.BTFH, Win32/Kryptik.BTFI, Win32/Kryptik.BTFJ, Win32/LockScreen.AJU (2), Win32/LockScreen.AVP, Win32/LockScreen.BEI, Win32/Looper.B, Win32/Neurevt.B, Win32/PSW.QQPass.NRU(3), Win32/Qhost, Win32/Remtasu.F, Win32/Remtasu.U, Win32/Remtasu.Z, Win32/Simda.AE, Win32/Simda.B, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Agent.OHQ, Win32/Spy.Delf.PPI (6), Win32/Spy.KeyLogger.NOU, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (4), Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NUN, Win32/TrojanClicker.VB.NZZ (2), Win32/TrojanDownloader.Banload.SXX (2), Win32/TrojanDownloader.Carberp.AB, Win32/TrojanDownloader.Small.ABX (2), Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI (2), Win32/Virut.NEZ.gen, Win64/Kryptik.FP, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:9311 (2014/01/20 17:45)
BAT/CoinMiner.CU, BAT/CoinMiner.DA (4), MSIL/Agent.AR, MSIL/Agent.LL, MSIL/Agent.LQ (2), MSIL/Agent.ORA, MSIL/Agent.OSD, MSIL/Bladabindi.O, MSIL/Injector.CNT, MSIL/Injector.CNU, MSIL/Packed.SmartAssembly.U, MSIL/TrojanDropper.Binder.CD (2), VBS/Spy.POSCardStealer.A, Win32/AdWare.FakeAV.O, Win32/Agent.NAO, Win32/Ainslot.AB, Win32/AutoRun.IRCBot.FC, Win32/AutoRun.KS, Win32/AutoRun.ZS, Win32/Boaxxe.BE, Win32/Cridex.AA (2), Win32/Delf.RST, Win32/FakeIE.AB (8), Win32/Farfli.AQA(2), Win32/Farfli.AQB (2), Win32/Fynloski.AA (4), Win32/HafoCoin.AA, Win32/Hupigon.NTV, Win32/Hupigon.NYC.Gen, Win32/Injector.Autoit.ACT, Win32/Injector.Autoit.ACU, Win32/Injector.AVQT (2), Win32/Injector.AVQU, Win32/Injector.AVQV, Win32/Injector.AVQW, Win32/Injector.AVQX, Win32/Injector.AVQY, Win32/Injector.AVQZ, Win32/Injector.AVRA, Win32/Injector.AVRB, Win32/Injector.AVRC, Win32/Injector.AVRD, Win32/Injector.AVRE, Win32/Injector.AVRF, Win32/Injector.AVRG, Win32/Injector.AVRH, Win32/Injector.AVRI, Win32/Injector.AVRJ, Win32/Injector.AVRK, Win32/Kryptik.BTEM, Win32/Kryptik.BTEN, Win32/Kryptik.BTEO, Win32/Kryptik.BTEP, Win32/Kryptik.BTEQ, Win32/Kryptik.BTER, Win32/Kryptik.BTES, Win32/Kryptik.BTET, Win32/Kryptik.BTEU, Win32/Kryptik.BTEV, Win32/LockScreen.AQE, Win32/LockScreen.AQR, Win32/LockScreen.AUC, Win32/LockScreen.BAN (2), Win32/LockScreen.BEH, Win32/Neurevt.B, Win32/PSW.VB.NIS, Win32/Redyms.AF, Win32/Remtasu.S, Win32/Remtasu.Y, Win32/Reveton.V, Win32/Slenfbot.AD, Win32/Spammer.Agent.V, Win32/Spatet.A (2), Win32/Spatet.T (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NUR (2), Win32/Virut.NEY

NOD32定義ファイル:9310 (2014/01/20 03:50)
BAT/Hoax.Agent.B (2), Java/Exploit.Agent.QSI (9), Java/Exploit.Agent.QSJ(10), MSIL/Agent.LP (2), MSIL/Agent.ORA (3), MSIL/Bladabindi.BJ, MSIL/Bladabindi.F (6), MSIL/Bladabindi.O (3), MSIL/Bladabindi.Q, MSIL/Hoax.Agent.NAK, MSIL/Injector.CNS, MSIL/Pontoeb.N, MSIL/Spy.Keylogger.LD, MSIL/Spy.Keylogger.ZZ, MSIL/TrojanDropper.Binder.BQ, NSIS/TrojanDownloader.Agent.NPC (2), PHP/Faketool.AW, PHP/Faketool.AX, PHP/HackTool.Agent.N, Win32/AdWare.FakeAV.O, Win32/AdWare.Toolbar.Webalta.DS, Win32/Alinaos.B (3), Win32/Boaxxe.BE (3), Win32/CoinMiner.CF, Win32/Cridex.AA, Win32/Farfli.OY (3), Win32/Fynloski.AA (4), Win32/HackTool.BruteForce.JB (2), Win32/Injector.Autoit.ACS (2), Win32/Injector.AVPX, Win32/Injector.AVPY, Win32/Injector.AVPZ, Win32/Injector.AVQA, Win32/Injector.AVQB, Win32/Injector.AVQC, Win32/Injector.AVQE, Win32/Injector.AVQF, Win32/Injector.AVQG, Win32/Injector.AVQH, Win32/Injector.AVQI, Win32/Injector.AVQJ, Win32/Injector.AVQK, Win32/Injector.AVQL, Win32/Injector.AVQM, Win32/Injector.AVQN, Win32/Injector.AVQO, Win32/Injector.AVQP, Win32/Injector.AVQQ, Win32/Injector.AVQR, Win32/Injector.AVQS, Win32/Injector.BWA, Win32/Kryptik.BTDX, Win32/Kryptik.BTDY, Win32/Kryptik.BTDZ, Win32/Kryptik.BTEA, Win32/Kryptik.BTEB, Win32/Kryptik.BTEC, Win32/Kryptik.BTED, Win32/Kryptik.BTEE, Win32/Kryptik.BTEF, Win32/Kryptik.BTEG, Win32/Kryptik.BTEH, Win32/Kryptik.BTEI, Win32/Kryptik.BTEJ, Win32/Kryptik.BTEK, Win32/Kryptik.BTEL, Win32/LockScreen.AUC, Win32/LockScreen.AVP (2), Win32/LockScreen.BEH (2), Win32/LockScreen.BEO, Win32/PSW.Fareit.A, Win32/Qadars.AB (2), Win32/Remtasu.Y, Win32/Reveton.V, Win32/Spammer.SMS.Bomber.A, Win32/Spatet.I (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/Tofsee.AV, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGP (3), Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zurgop.BI

NOD32定義ファイル:9309 (2014/01/19 19:49)
MSIL/Agent.ORA (2), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/CoinMiner.GM, MSIL/Riskware.Crypter.W (2), MSIL/Spy.Agent.JG (2), VBS/Hoax.Agent.NAB, Win32/AdWare.FakeAV.O, Win32/Ainslot.AA, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BB, Win32/Boaxxe.BE(7), Win32/Boaxxe.G (2), Win32/Caphaw.I (2), Win32/Dorkbot.B, Win32/Filecoder.BH, Win32/Fynloski.AA (3), Win32/Fynloski.AM (2), Win32/HafoCoin.AA (4), Win32/HafoCoin.AC (2), Win32/Injector.Autoit.ACR, Win32/Injector.AVPM, Win32/Injector.AVPN, Win32/Injector.AVPO, Win32/Injector.AVPP, Win32/Injector.AVPQ, Win32/Injector.AVPR (2), Win32/Injector.AVPS, Win32/Injector.AVPT, Win32/Injector.AVPU, Win32/Injector.AVPV, Win32/Injector.AVPW, Win32/Kelihos.G, Win32/Kryptik.BTDM, Win32/Kryptik.BTDN, Win32/Kryptik.BTDO, Win32/Kryptik.BTDP, Win32/Kryptik.BTDQ, Win32/Kryptik.BTDR, Win32/Kryptik.BTDS, Win32/Kryptik.BTDT, Win32/Kryptik.BTDU, Win32/Kryptik.BTDV, Win32/Kryptik.BTDW, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/LockScreen.BAN, Win32/LockScreen.BEH, Win32/LockScreen.BEO, Win32/LockScreen.BFA, Win32/LockScreen.BFB, Win32/Napolar.A, Win32/Neurevt.B (2), Win32/Pronny.MJ, Win32/PSW.Autoit.AI(4), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CK, Win32/Qbot.BB, Win32/Redyms.AF (3), Win32/Reveton.V, Win32/Spatet.I (4), Win32/Spatet.T, Win32/Spy.Agent.OBM, Win32/Spy.POSCardStealer.T (2), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW, Win32/SpyVoltar.B (6), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Banload.SXW, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Y, Win32/TrojanDownloader.Wauchos.Z (2), Win64/HafoCoin.AA (2)

NOD32定義ファイル:9308 (2014/01/19 04:52)
HTML/Phishing.PosteItaliane.B, Java/Exploit.Agent.QSG, Java/Exploit.Agent.QSH(12), Java/Exploit.CVE-2013-2460.BM, MSIL/Agent.GA (4), MSIL/Agent.LL, MSIL/Agent.ORA, MSIL/Agent.OSC (2), MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F(6), MSIL/Bladabindi.O (2), MSIL/CoinMiner.GL (3), MSIL/Flooder.Agent.W, MSIL/HackTool.Crypter.AX (2), MSIL/Injector.CNP, MSIL/Injector.CNQ, MSIL/Injector.CNR, MSIL/PSW.Agent.ODS (2), MSIL/Spy.Agent.BP, PHP/PSW.VKont.U, Win32/AdWare.FakeAV.O, Win32/AdWare.WindowsExpertConsole.AJ, Win32/AdWare.WindowsExpertConsole.AJ.gen, Win32/Boaxxe.G (2), Win32/Delf.ONO (2), Win32/Dewnad.AO (4), Win32/Fynloski.AA (5), Win32/Fynloski.AM, Win32/Hoax.ArchSMS.ZL (2), Win32/Injector.Autoit.ACP, Win32/Injector.Autoit.ACQ, Win32/Injector.AVPA, Win32/Injector.AVPB, Win32/Injector.AVPC, Win32/Injector.AVPD, Win32/Injector.AVPE, Win32/Injector.AVPF, Win32/Injector.AVPG, Win32/Injector.AVPH (2), Win32/Injector.AVPI, Win32/Injector.AVPJ, Win32/Injector.AVPK, Win32/Injector.AVPL, Win32/Kryptik.BTDA, Win32/Kryptik.BTDB, Win32/Kryptik.BTDC, Win32/Kryptik.BTDD, Win32/Kryptik.BTDE, Win32/Kryptik.BTDF, Win32/Kryptik.BTDG, Win32/Kryptik.BTDH, Win32/Kryptik.BTDI, Win32/Kryptik.BTDJ, Win32/Kryptik.BTDK, Win32/Kryptik.BTDL, Win32/LockScreen.AJU (2), Win32/LockScreen.AQR, Win32/LockScreen.AVP, Win32/LockScreen.BEZ (2), Win32/Packed.AutoIt.S, Win32/Spatet.AA, Win32/Spatet.T, Win32/Spy.Agent.OHQ, Win32/Spy.Agent.OHR, Win32/Spy.Delf.PPH (3), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW, Win32/TrojanClicker.Delf.NOR (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.V (3), Win32/TrojanDownloader.VB.QIX (3), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Agent.NUQ, Win32/Waspace.M (2)

NOD32定義ファイル:9307 (2014/01/18 21:18)
Java/Exploit.Agent.QSG (10), MSIL/Agent.ORA (3), MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.CNO, NSIS/TrojanDownloader.Adload.K (3), Win32/AdWare.FakeAV.O (3), Win32/Bamital.FV, Win32/Boaxxe.BE (14), Win32/Caphaw.I (2), Win32/Cridex.AA, Win32/Dorkbot.B, Win32/Filecoder.BQ, Win32/Fynloski.AA (3), Win32/Injector.AVOT, Win32/Injector.AVOU, Win32/Injector.AVOV, Win32/Injector.AVOW, Win32/Injector.AVOX, Win32/Injector.AVOY, Win32/Injector.AVOZ, Win32/KillAV.NQU, Win32/Kryptik.BTCP, Win32/Kryptik.BTCQ, Win32/Kryptik.BTCR, Win32/Kryptik.BTCS, Win32/Kryptik.BTCT, Win32/Kryptik.BTCU, Win32/Kryptik.BTCV, Win32/Kryptik.BTCW, Win32/Kryptik.BTCX, Win32/Kryptik.BTCY, Win32/Kryptik.BTCZ, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/LockScreen.AUC, Win32/MBRlock.D, Win32/Neurevt.B (2), Win32/Packed.AutoIt.R, Win32/PSW.Autoit.AH(2), Win32/PSW.Papras.CX, Win32/Qadars.AB, Win32/Redyms.AF, Win32/Reveton.V (5), Win32/RiskWare.Crypter.AF (2), Win32/Simda.B (2), Win32/Spy.Agent.OHQ, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanClicker.Collicky.B (2), Win32/TrojanDownloader.Adload.NMH, Win32/TrojanDownloader.Small.PDS, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BJ, Win32/Zlader.F

NOD32定義ファイル:9306 (2014/01/18 07:50)
MSIL/Bladabindi.BH, MSIL/Bladabindi.F (5), MSIL/Bladabindi.O(3), MSIL/Spy.Banker.AF, NSIS/TrojanDownloader.Agent.NPB (2), Win32/AdWare.Toolbar.Webalta.DR (2), Win32/Caphaw.I, Win32/Farfli.APZ(2), Win32/Hoax.ArchSMS.ZL, Win32/Injector.AVOK, Win32/Injector.AVOL, Win32/Injector.AVOM, Win32/Injector.AVON, Win32/Injector.AVOO, Win32/Injector.AVOP, Win32/Injector.AVOQ, Win32/Injector.AVOR, Win32/Injector.AVOS, Win32/Kelihos.G, Win32/Kryptik.BTCF, Win32/Kryptik.BTCG, Win32/Kryptik.BTCH, Win32/Kryptik.BTCI, Win32/Kryptik.BTCJ, Win32/Kryptik.BTCK, Win32/Kryptik.BTCL, Win32/Kryptik.BTCM, Win32/Kryptik.BTCN, Win32/Kryptik.BTCO, Win32/LockScreen.AJU, Win32/LockScreen.BDX, Win32/LockScreen.BEH, Win32/Pronny.LZ, Win32/PSW.Fareit.A, Win32/PSW.Papras.CV, Win32/PSW.Papras.CY (3), Win32/Redyms.AF, Win32/Reveton.V, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Agent.OHQ, Win32/Spy.Shiz.NCN, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/TrojanClicker.Delf.NOR, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Wauchos.Z, Win64/PSW.Papras.AI (2)

NOD32定義ファイル:9305 (2014/01/18 03:55)
JS/Kryptik.APW, MSIL/Autorun.Spy.KeyLogger.AV (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.BH (9), MSIL/Bladabindi.BI, MSIL/Bladabindi.F (5), MSIL/Bladabindi.O, MSIL/Injector.CNN, MSIL/PSW.Steam.CE, MSIL/Spy.Agent.PI(2), PHP/Hoax.Agent.FQ, PHP/LockScreen.FJ, Win32/AdWare.FakeAV.K, Win32/AdWare.FakeAV.N, Win32/Agent.QDW, Win32/Ainslot.AB, Win32/Bifrose, Win32/Boaxxe.BE (2), Win32/Cridex.AA, Win32/Delf.RSQ (2), Win32/Delf.RSR(3), Win32/Delf.RSS (2), Win32/Delf.RST (2), Win32/Filecoder.BQ, Win32/HackTool.Delf.NBN, Win32/Injector.AVNX, Win32/Injector.AVNY, Win32/Injector.AVNZ, Win32/Injector.AVOA, Win32/Injector.AVOB, Win32/Injector.AVOC, Win32/Injector.AVOD, Win32/Injector.AVOE, Win32/Injector.AVOF, Win32/Injector.AVOG, Win32/Injector.AVOH, Win32/Injector.AVOI, Win32/Injector.AVOJ, Win32/Kryptik.BTBN, Win32/Kryptik.BTBO, Win32/Kryptik.BTBS, Win32/Kryptik.BTBT, Win32/Kryptik.BTBU, Win32/Kryptik.BTBV, Win32/Kryptik.BTBW, Win32/Kryptik.BTBX, Win32/Kryptik.BTBY, Win32/Kryptik.BTBZ, Win32/Kryptik.BTCA, Win32/Kryptik.BTCB, Win32/Kryptik.BTCC, Win32/Kryptik.BTCD, Win32/Kryptik.BTCE, Win32/LockScreen.AJU (2), Win32/LockScreen.AVP (2), Win32/LockScreen.BDR, Win32/MBRlock.D, Win32/Pronny.LZ, Win32/ProxyChanger.NC, Win32/PSW.Fareit.A(2), Win32/PSW.VB.NIS, Win32/Qhost.OLQ (2), Win32/Remtasu.F, Win32/Reveton.V (2), Win32/Rootkit.Kryptik.XX, Win32/Rovnix.F, Win32/Simda.X, Win32/Skintrim.LU, Win32/Skintrim.LV, Win32/Spatet.A, Win32/Spy.Delf.PPG, Win32/Spy.POSCardStealer.R, Win32/Spy.POSCardStealer.S(2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Banload.SXV, Win32/TrojanDownloader.Delf.SBU (2), Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BI, Win64/Kryptik.FQ, Win64/Simda.F

NOD32定義ファイル:9304 (2014/01/17 23:59)
Android/Agent.E (2), Android/TrojanSMS.Agent.VY, Android/TrojanSMS.Agent.XA, BAT/TrojanDownloader.wGet.BM(3), Java/Exploit.Agent.QSB, Java/Exploit.Agent.QSC, Java/Exploit.Agent.QSD, Java/Exploit.Agent.QSE, Java/Exploit.Agent.QSF, Java/Exploit.CVE-2013-2460.BK, Java/Exploit.CVE-2013-2460.BL, Java/Exploit.CVE-2013-2465.FG, JS/ExtenBro.FBook.U, MSIL/Agent.ORA, MSIL/Agent.OSB, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.BH (13), MSIL/Bladabindi.F (5), MSIL/Bladabindi.O (3), MSIL/HackTool.Agent.AP, MSIL/Injector.CNI, MSIL/Injector.CNJ, MSIL/Injector.CNK, MSIL/Injector.CNL, MSIL/Injector.CNM, MSIL/PSW.OnLineGames.MO, MSIL/Riskware.Crypter.V, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.QP (2), MSIL/Spy.Keylogger.ZY (2), MSIL/TrojanDownloader.Agent.NV (2), MSIL/TrojanDownloader.Agent.NW (2), MSIL/TrojanDropper.Agent.II, PHP/WebShell.NBS (3), SWF/Exploit.Agent.FI, Win32/AdWare.FakeAV.N (2), Win32/Autoit.NPE, Win32/Caphaw.I (2), Win32/Ciavax.D (3), Win32/CoinMiner.CF, Win32/CoinMiner.HH, Win32/Cridex.AA, Win32/Delf.NVC, Win32/Delf.RSP (2), Win32/Elsentric.A (5), Win32/Expiro.NBZ, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/HackTool.Elevate.A, Win32/Hoax.ArchSMS.AEY, Win32/Hoax.ArchSMS.AEZ, Win32/Hoax.Delf.AM(2), Win32/Injector.AVNI, Win32/Injector.AVNJ, Win32/Injector.AVNK, Win32/Injector.AVNL, Win32/Injector.AVNM, Win32/Injector.AVNN, Win32/Injector.AVNO, Win32/Injector.AVNP, Win32/Injector.AVNQ, Win32/Injector.AVNR, Win32/Injector.AVNS, Win32/Injector.AVNT, Win32/Injector.AVNU, Win32/Injector.AVNV, Win32/Injector.AVNW, Win32/KillFiles.NGV (2), Win32/Kryptik.BTBB, Win32/Kryptik.BTBC, Win32/Kryptik.BTBD, Win32/Kryptik.BTBE, Win32/Kryptik.BTBF, Win32/Kryptik.BTBG, Win32/Kryptik.BTBH, Win32/Kryptik.BTBI, Win32/Kryptik.BTBJ, Win32/Kryptik.BTBK, Win32/Kryptik.BTBL, Win32/Kryptik.BTBM, Win32/Kryptik.BTBP, Win32/Kryptik.BTBQ, Win32/Kryptik.BTBR, Win32/LockScreen.AJU, Win32/LockScreen.AVP, Win32/Lurk.AA, Win32/Neurevt.B, Win32/Packed.VMProtect.ABL, Win32/ProxyChanger.NB (3), Win32/PSW.Agent.NUS, Win32/PSW.Autoit.AG (2), Win32/PSW.Fareit.A (3), Win32/PSW.Legendmir.NKH (2), Win32/PSW.Mewey.AA (2), Win32/PSW.VB.NME, Win32/Qhost.Banker.OS (3), Win32/Ramnit.A, Win32/Rovnix.M, Win32/Runner.NAS (2), Win32/Simda.AE, Win32/Simda.B (2), Win32/Simda.D, Win32/Small.NAV, Win32/Spatet.A (3), Win32/Spatet.I (2), Win32/Spy.Agent.NYU, Win32/Spy.Agent.OHQ (3), Win32/Spy.Banker.AAME, Win32/Spy.Banker.AAMF (2), Win32/Spy.Banker.ZVD, Win32/Spy.Delf.PPG (2), Win32/Spy.KeyLogger.OIX(2), Win32/Spy.KeyLogger.OIY (2), Win32/Spy.KeyLogger.OIZ (2), Win32/Spy.POSCardStealer.R (4), Win32/Spy.Shiz.NCN (2), Win32/Spy.Zbot.AAO(5), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/StartPage.ADL (2), Win32/Tofsee.AH, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Autoit.NOL (2), Win32/TrojanDownloader.Autoit.NOM(2), Win32/TrojanDownloader.Autoit.NON, Win32/TrojanDownloader.Banload.SXT(2), Win32/TrojanDownloader.Banload.SXU (2), Win32/TrojanDownloader.Small.OOT(2), Win32/TrojanDownloader.Tiny.NJX, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanDownloader.Zurgop.AW, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Autoit.EJ, Win32/TrojanDropper.Microjoin.C (2), Win32/VB.RHI (2), Win32/Zlader.F (2), Win64/HackTool.Elevate.A, Win64/Simda.A

NOD32定義ファイル:9303 (2014/01/17 21:06)
JS/Exploit.Pdfka.QJG (7), MSIL/Bladabindi.BH (7), MSIL/Bladabindi.O (6), MSIL/CoinMiner.GJ, MSIL/CoinMiner.GK, MSIL/FakeTool.DG, MSIL/Injector.CNF, MSIL/Injector.CNG, MSIL/Injector.CNH, MSIL/PSW.Agent.ODR (2), MSIL/TrojanDropper.Agent.AEJ, MSIL/TrojanDropper.Binder.CA, PHP/Agent.NDJ(2), PHP/Agent.NDK (3), PHP/PhpShell.NAT (2), PHP/PhpShell.NAU (3), VBS/Agent.NDE (2), Win32/Agent.QDW (7), Win32/AutoRun.KS, Win32/Bifrose.NTA(5), Win32/Boaxxe.BE, Win32/Corkow.X, Win32/Dorkbot.A, Win32/Dorkbot.B, Win32/Exploit.Agent.L, Win32/Farfli.UF, Win32/Fynloski.AA (7), Win32/Fynloski.AM (10), Win32/Injector.AVMV, Win32/Injector.AVMW, Win32/Injector.AVMX, Win32/Injector.AVMY, Win32/Injector.AVMZ, Win32/Injector.AVNA, Win32/Injector.AVNB, Win32/Injector.AVNC, Win32/Injector.AVND, Win32/Injector.AVNE, Win32/Injector.AVNF, Win32/Injector.AVNG, Win32/Injector.AVNH, Win32/Kelihos.G (2), Win32/Kryptik.BTAO, Win32/Kryptik.BTAP, Win32/Kryptik.BTAQ, Win32/Kryptik.BTAR, Win32/Kryptik.BTAS, Win32/Kryptik.BTAT, Win32/Kryptik.BTAU, Win32/Kryptik.BTAV, Win32/Kryptik.BTAW, Win32/Kryptik.BTAX, Win32/Kryptik.BTAY, Win32/Kryptik.BTAZ, Win32/Kryptik.BTBA, Win32/LockScreen.AJU, Win32/Neurevt.B, Win32/Poison.NCY, Win32/PSW.Fareit.A (2), Win32/PSW.Fignotok.H, Win32/PSW.Tibia.NIC, Win32/PSW.Torpplar.A (2), Win32/RA-based.AA (2), Win32/Reveton.V, Win32/RiskWare.VBCrypt.BJ, Win32/Small.NAV, Win32/Spatet.A (5), Win32/Spatet.I (6), Win32/Spatet.T, Win32/Spy.Ranbyus.F, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.AAU(3), Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW (2), Win32/Tofsee.AV, Win32/TrojanDownloader.Adload.NMM, Win32/TrojanDownloader.Agent.AGO(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.AAB, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Delf.NJH (2), Win32/VB.NZH, Win32/Wigon.PI, Win64/Agent.AL (4)

NOD32定義ファイル:9302 (2014/01/17 18:09)
BAT/Agent.NVN (2), Laroux.NAI (2), MSIL/Agent.LO (2), MSIL/Agent.OOY, MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.BH (4), MSIL/Bladabindi.F(6), MSIL/Bladabindi.O (3), MSIL/Bladabindi.Q (2), MSIL/Injector.CIN, MSIL/Injector.CNC, MSIL/Injector.CND, MSIL/Injector.CNE, MSIL/TrojanDropper.Binder.CA, VBS/Agent.NDH, VBS/Agent.NIR (2), Win32/Agent.QDV (2), Win32/Ainslot.AB (4), Win32/AutoRun.Hupigon.L(2), Win32/AutoRun.Qhost.A, Win32/Boaxxe.BB (2), Win32/Caphaw.I, Win32/Cridex.AA (2), Win32/Fynloski.AA (4), Win32/HackTool.Agent.NBB(2), Win32/Injector.AVMG, Win32/Injector.AVMH, Win32/Injector.AVMI, Win32/Injector.AVMJ, Win32/Injector.AVMK, Win32/Injector.AVML, Win32/Injector.AVMM (2), Win32/Injector.AVMN, Win32/Injector.AVMO, Win32/Injector.AVMP, Win32/Injector.AVMQ, Win32/Injector.AVMR, Win32/Injector.AVMS, Win32/Injector.AVMT, Win32/Injector.AVMU, Win32/Kryptik.BTAB, Win32/Kryptik.BTAC, Win32/Kryptik.BTAD, Win32/Kryptik.BTAE, Win32/Kryptik.BTAF, Win32/Kryptik.BTAG, Win32/Kryptik.BTAH, Win32/Kryptik.BTAI, Win32/Kryptik.BTAJ, Win32/Kryptik.BTAK, Win32/Kryptik.BTAL, Win32/Kryptik.BTAM, Win32/Kryptik.BTAN, Win32/LockScreen.AJU (2), Win32/LockScreen.AVP, Win32/LockScreen.BDU, Win32/LockScreen.BEI, Win32/Neurevt.B, Win32/PSW.QQPass.NRT (3), Win32/Redyms.AF, Win32/Remtasu.F(4), Win32/Remtasu.G (2), Win32/Spammer.Agent.X, Win32/Spatet.A, Win32/Spatet.T (3), Win32/Spy.Agent.NYU (2), Win32/Spy.Banker.QEO, Win32/Spy.Banker.YIT, Win32/Spy.KeyLogger.OIV (2), Win32/Spy.KeyLogger.OIW(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.JF, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/TrojanDownloader.Adload.NLZ, Win32/TrojanDownloader.Adload.NMM, Win32/TrojanDownloader.Agent.AFD (2), Win32/TrojanDownloader.Agent.AGN, Win32/TrojanDownloader.Banload.SXS (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.VB.QIW (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.X, Win32/Trustezeb.E

NOD32定義ファイル:9301 (2014/01/17 07:51)
MSIL/Bladabindi.BH, MSIL/Bladabindi.F, MSIL/Injector.CNB, SWF/Redirector.A(2), Win32/AdWare.FakeAV.N, Win32/Dorkbot.B, Win32/Farfli.APY (4), Win32/Injector.AVMA, Win32/Injector.AVMB, Win32/Injector.AVMC, Win32/Injector.AVMD, Win32/Injector.AVME, Win32/Injector.AVMF, Win32/Kryptik.BSZU, Win32/Kryptik.BSZV, Win32/Kryptik.BSZW, Win32/Kryptik.BSZX, Win32/Kryptik.BSZY, Win32/Kryptik.BSZZ, Win32/Kryptik.BTAA, Win32/LockScreen.AJU, Win32/Pronny.LZ, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QRG (4), Win32/Reveton.V (2), Win32/Spy.Banker.AAMD (2), Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAU, Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGM (2), Win32/TrojanDownloader.Banload.SXR, Win32/TrojanDownloader.Nymaim.AB, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zurgop.AO, Win32/TrojanProxy.Agent.NUE, Win64/Kryptik.FO

NOD32定義ファイル:9300 (2014/01/17 03:49)
Android/Apkq.A (2), HTML/Phishing.Gen, Java/Exploit.CVE-2013-2423.IB, Java/Exploit.CVE-2013-2465.FF, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.BF(2), MSIL/Bladabindi.BH, MSIL/Kryptik.RI, MSIL/Spy.Agent.FG, MSIL/Spy.Keylogger.ZX, MSIL/Surveyer.E, MSIL/TrojanClicker.Agent.NEA, MSIL/TrojanDownloader.Tiny.AM, NSIS/TrojanDownloader.Agent.NPA (2), Win32/AdWare.FakeAV.N, Win32/AdWare.Toolbar.Webalta.DQ (2), Win32/Agent.VNC(2), Win32/Agent.VND (2), Win32/Agent.VNE (2), Win32/AutoRun.Agent.AKQ, Win32/AutoRun.Delf.QJ.gen, Win32/Caphaw.I (2), Win32/CoinMiner.FN, Win32/Dorkbot.B, Win32/Filecoder.Q, Win32/HackTool.Agent.NBA, Win32/HackTool.Onhat.A, Win32/Hoax.ArchSMS.ZL, Win32/Injector.AVLQ, Win32/Injector.AVLR, Win32/Injector.AVLS, Win32/Injector.AVLT, Win32/Injector.AVLU, Win32/Injector.AVLV, Win32/Injector.AVLW, Win32/Injector.AVLX, Win32/Injector.AVLY, Win32/Injector.AVLZ, Win32/Ixeshe.H, Win32/Kelihos.G (5), Win32/Kryptik.BSXW, Win32/Kryptik.BSZI, Win32/Kryptik.BSZJ, Win32/Kryptik.BSZK, Win32/Kryptik.BSZL, Win32/Kryptik.BSZM, Win32/Kryptik.BSZN, Win32/Kryptik.BSZO, Win32/Kryptik.BSZP, Win32/Kryptik.BSZQ, Win32/Kryptik.BSZR, Win32/Kryptik.BSZS, Win32/Kryptik.BSZT, Win32/LockScreen.AJU, Win32/LockScreen.AVP, Win32/LockScreen.BDU, Win32/LockScreen.BDX(2), Win32/MBRlock.D, Win32/Neurevt.B (3), Win32/Packed.Asprotect.DC, Win32/Packed.AutoIt.Q, Win32/ProxyChanger.EO, Win32/PSW.OnLineGames.QRF(2), Win32/PSW.VB.NIS, Win32/Remtasu.Y, Win32/Sality.NCR, Win32/Spy.KeyLogger.OIU (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.JF, Win32/SpyVoltar.B, Win32/TrojanClicker.VB.OEG (2), Win32/TrojanDownloader.Autoit.NOK (3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NUP (2), Win32/Trustezeb.E, Win32/Viknok.H (3), Win32/Wapomi.BA (3), Win32/Ziyanzho.A, Win32/Ziyanzho.B, Win32/Ziyanzho.C, Win32/Ziyanzho.D, Win32/Ziyanzho.E, Win32/Ziyanzho.F, Win32/Ziyanzho.G, Win64/Simda.A

NOD32定義ファイル:9299 (2014/01/17 00:06)
Android/Fobus.A (2), Android/Soceng.I (2), Android/TrojanSMS.FakeInst.CL(2), HTML/Phishing.Gen (6), JS/Agent.NLJ, JS/TrojanClicker.Agent.NFO, MSIL/Agent.FQ, MSIL/Bladabindi.BF (4), MSIL/Bladabindi.F (7), MSIL/Bladabindi.O (5), MSIL/Injector.CMZ, MSIL/Injector.CNA, MSIL/Kryptik.RH, MSIL/LockScreen.IR, MSIL/Spy.Agent.QO, MSIL/TrojanDownloader.Small.EE(2), MSIL/TrojanDropper.Agent.AEI, Win32/Agent.NLM, Win32/Agent.UAK, Win32/Agent.VNA (2), Win32/Agent.VNB, Win32/Autoit.JW, Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/Corkow.X (7), Win32/Cridex.AA, Win32/Delf.RQX, Win32/Filecoder.W.Gen, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Hoax.ArchSMS.ZL, Win32/Hupigon.NRF, Win32/Injector.AVLH, Win32/Injector.AVLI, Win32/Injector.AVLJ, Win32/Injector.AVLK (3), Win32/Injector.AVLL, Win32/Injector.AVLM, Win32/Injector.AVLN, Win32/Injector.AVLO, Win32/Injector.AVLP, Win32/Kryptik.BSYY, Win32/Kryptik.BSZE, Win32/Kryptik.BSZF, Win32/Kryptik.BSZG, Win32/Kryptik.BSZH, Win32/LockScreen.AUC, Win32/LockScreen.AVP, Win32/LockScreen.BAN, Win32/Mebroot.DR, Win32/Naprat.A, Win32/Patched.IB(4), Win32/ProxyChanger.MY (4), Win32/PSW.Fareit.A (3), Win32/PSW.Mantal.A, Win32/PSW.OnLineGames.QRE (2), Win32/PSW.Tibia.NDR (2), Win32/Qhost.Banker.OR(2), Win32/Redyms.AF (3), Win32/Reveton.V (3), Win32/RiskWare.HackAV.NX(2), Win32/SchwarzeSonne.B, Win32/Shark.AXZ, Win32/Spatet.A, Win32/Spatet.I(3), Win32/Spatet.T, Win32/Spy.Banker.AAMA (2), Win32/Spy.Banker.AAMB (2), Win32/Spy.Banker.AAMC (2), Win32/Spy.Montp.NAE (2), Win32/Spy.Zbot.AAO(3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (2), Win32/TrojanClicker.Autoit.NDK (2), Win32/TrojanDownloader.Adload.NMP, Win32/TrojanDownloader.Agent.AGL, Win32/TrojanDownloader.Banload.SXO (3), Win32/TrojanDownloader.Bredolab.BZ (2), Win32/TrojanDownloader.Nymaim.AB(3), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zlob.ALC (4), Win32/Viknok.G, Win32/Zlader.F

NOD32定義ファイル:9298 (2014/01/16 20:58)
MSIL/Bladabindi.AY, MSIL/Bladabindi.BF, MSIL/PSW.CoinStealer.I (2), MSIL/TrojanDropper.Agent.AEH (2), NSIS/TrojanDownloader.Agent.NOZ(2), Win32/AdWare.FakeAV.N (3), Win32/AdWare.Kraddare.JL(3), Win32/AdWare.SpeedingUpMyPC.E (2), Win32/AdWare.Yontoo.F, Win32/Agent.VMZ (2), Win32/Ainslot.AB, Win32/Bifrose.NTA (3), Win32/Caphaw.I, Win32/Cridex.AA, Win32/Delf.NAD, Win32/Delf.RSO, Win32/Filecoder.NBH (4), Win32/Fynloski.AA, Win32/Injector.Autoit.ACO, Win32/Injector.AVKV, Win32/Injector.AVLC, Win32/Injector.AVLD, Win32/Injector.AVLE, Win32/Injector.AVLF (2), Win32/Injector.AVLG, Win32/Kryptik.BSYQ, Win32/Kryptik.BSYR, Win32/Kryptik.BSYS, Win32/Kryptik.BSYT, Win32/Kryptik.BSYU, Win32/Kryptik.BSYV, Win32/Kryptik.BSYW, Win32/Kryptik.BSYX, Win32/Kryptik.BSYZ, Win32/Kryptik.BSZA, Win32/Kryptik.BSZB, Win32/Kryptik.BSZC, Win32/Kryptik.BSZD, Win32/LockScreen.AVP (2), Win32/Neurevt.B, Win32/Patched.IB, Win32/PSW.OnLineGames.QRD (2), Win32/Qhost.Banker.OQ, Win32/Reveton.V, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T (3), Win32/Spy.Agent.OBM, Win32/Spy.Banker.AALZ, Win32/Spy.Delf.PPF (2), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (2), Win32/StartPage.ADJ (2), Win32/StartPage.OUD(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.QTI, Win32/TrojanDownloader.Agent.RZB (2), Win32/TrojanDownloader.Banload.OEE (3), Win32/TrojanDownloader.Banload.SXP (2), Win32/TrojanDownloader.Banload.SXQ(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Wauchos.X(2), Win32/TrojanDropper.Agent.QMC, Win32/Urelas.AD (2), Win32/Viknok.F, Win32/Woool.A, Win64/Expiro.Z, Win64/Patched.H (4), Win64/Rootkitdrv.N (4)

NOD32定義ファイル:9297 (2014/01/16 18:26)
MSIL/Agent.OOY, MSIL/Agent.ORA, MSIL/Bladabindi.BF (4), MSIL/Bladabindi.BG(3), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Injector.CMY, Win32/AdWare.FakeAV.N, Win32/AdWare.Toolbar.Webalta.DP (2), Win32/Agent.VMY (2), Win32/BlackHole.NAO, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.CF, Win32/CoinMiner.FN, Win32/Cridex.AA, Win32/Delf.RSO, Win32/Exploit.CVE-2012-0158.EY, Win32/Exploit.CVE-2012-0158.EZ, Win32/Fucobha.C (2), Win32/Fynloski.AA (5), Win32/Injector.Autoit.ACN, Win32/Injector.AVKP, Win32/Injector.AVKQ, Win32/Injector.AVKR, Win32/Injector.AVKS, Win32/Injector.AVKT, Win32/Injector.AVKU, Win32/Injector.AVKW, Win32/Injector.AVKX, Win32/Injector.AVKY, Win32/Injector.AVKZ, Win32/Injector.AVLA, Win32/Injector.AVLB, Win32/Kryptik.BSYC, Win32/Kryptik.BSYD, Win32/Kryptik.BSYE, Win32/Kryptik.BSYF, Win32/Kryptik.BSYG, Win32/Kryptik.BSYH, Win32/Kryptik.BSYI, Win32/Kryptik.BSYJ, Win32/Kryptik.BSYK, Win32/Kryptik.BSYL, Win32/Kryptik.BSYM, Win32/Kryptik.BSYN, Win32/Kryptik.BSYO, Win32/Kryptik.BSYP, Win32/LockScreen.AJU (2), Win32/LockScreen.APR, Win32/LockScreen.AVP (5), Win32/LockScreen.BEY (2), Win32/Packed.Asprotect.DB, Win32/PSW.Agent.NIU, Win32/PSW.OnLineGames.QLG, Win32/Qbot.BB, Win32/Rootkitdrv.O, Win32/Simda.AE, Win32/Simda.B (2), Win32/Simda.D, Win32/Spatet.A (3), Win32/Spatet.I, Win32/Spy.Banker.AALY(2), Win32/Spy.Banker.QEP, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.YW (6), Win32/Tofsee.AX, Win32/TrojanClicker.Delf.NIQ, Win32/TrojanDownloader.Adload.NMM, Win32/TrojanDownloader.Delf.BZR, Win32/TrojanDownloader.Small.ACI (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Agent.QLP, Win32/TrojanDropper.Agent.QMC (2), Win32/Viknok.F (2), Win64/Kryptik.FN, Win64/Simda.A (2)

NOD32定義ファイル:9296 (2014/01/16 07:55)
Java/TrojanDownloader.Agent.NHU, MSIL/Bladabindi.BE (2), NSIS/TrojanDownloader.Agent.NOY (2), Win32/AdWare.FakeAV.N, Win32/Cridex.AA, Win32/Injector.AVKM, Win32/Injector.AVKN, Win32/Injector.AVKO, Win32/Kryptik.BSXX, Win32/Kryptik.BSXY, Win32/Kryptik.BSXZ, Win32/Kryptik.BSYA, Win32/Kryptik.BSYB, Win32/LockScreen.BDX, Win32/Poison.NAE, Win32/PSW.AutoHK.AJ, Win32/PSW.Fareit.A, Win32/Redyms.AF, Win32/Reveton.V, Win32/Spammer.Agent.W (3), Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Waski.A

NOD32定義ファイル:9295 (2014/01/16 03:45)
Android/MisoSMS.B, Android/Spy.Agent.AN (3), Java/Exploit.Agent.QRX, Java/Exploit.Agent.QRY (2), Java/Exploit.Agent.QRZ (2), Java/Exploit.Agent.QSA (2), Java/Exploit.CVE-2013-2465.FD, Java/Exploit.CVE-2013-2465.FE, Java/Jacksbot.W (2), MSIL/Bladabindi.O, MSIL/HackTool.Agent.AO, MSIL/PSW.OnLineGames.PB, MSIL/TrojanDownloader.Agent.NU, NSIS/StartPage.CA (2), VBS/Agent.NDH(2), Win32/AdWare.FakeAV.N, Win32/Agent.QDU (2), Win32/Boaxxe.BE, Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/Injector.AVKC, Win32/Injector.AVKD, Win32/Injector.AVKE, Win32/Injector.AVKF, Win32/Injector.AVKG, Win32/Injector.AVKH, Win32/Injector.AVKI, Win32/Injector.AVKJ, Win32/Injector.AVKK, Win32/Injector.AVKL, Win32/Kelihos.G, Win32/Kryptik.BSXU, Win32/Kryptik.BSXV, Win32/LockScreen.AVP, Win32/MBRlock.D, Win32/Pronny.LZ (2), Win32/Remtasu.Y, Win32/Reveton.V, Win32/Rovnix.F, Win32/Rovnix.L, Win32/Rovnix.M (2), Win32/Rozena.EA, Win32/Simda.B, Win32/Spy.KeyLogger.OIT (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (2), Win32/TrojanClicker.Autoit.NDJ(2), Win32/TrojanDownloader.Tiny.NJW, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AB, Win32/TrojanDropper.Agent.QLZ, Win32/Wigon.PI, Win64/Conedex.L (9), Win64/Simda.F

NOD32定義ファイル:9294 (2014/01/16 00:51)
Android/Damon.C (2), Android/DroidKungFu.BG, Android/Lozfoon.F (2), Android/MisoSMS.B, Android/TrojanSMS.Agent.YJ (2), Android/TrojanSMS.Agent.YK(2), Android/TrojanSMS.Agent.YL (2), Android/TrojanSMS.Hippo.R(2), BAT/KillAV.NDY (2), HTML/Phishing.Gen (3), Java/Adwind.D (2), Java/Exploit.Agent.QRT, Java/Exploit.Agent.QRU, Java/Exploit.Agent.QRV, Java/Exploit.Agent.QRW, Java/Exploit.CVE-2013-2460.BI, Java/Exploit.CVE-2013-2460.BJ, Java/TrojanDropper.Agent.D, JS/Exploit.Pdfka.QJG, JS/Exploit.Pdfka.QKA, JS/ExtenBro.FBook.W (4), MSIL/Agent.LM (2), MSIL/Agent.LN (2), MSIL/Agent.OSA, MSIL/Bladabindi.AS, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Bladabindi.Q (3), MSIL/Injector.CMX, MSIL/PSW.Agent.ODQ (4), MSIL/PSW.Steam.CD, MSIL/Spy.Keylogger.ZV (2), MSIL/Spy.Keylogger.ZW (2), MSIL/StartPage.Y, MSIL/TrojanDropper.Agent.AEG (2), MSIL/TrojanDropper.Agent.WK(3), Win32/AdWare.FakeAV.K (5), Win32/AdWare.iBryte.M, Win32/AdWare.Toolbar.Webalta.DO, Win32/Agent.PDH, Win32/Agent.QDS (2), Win32/Agent.QDT, Win32/Ainslot.AB, Win32/AutoRun.NBD, Win32/Bifrose.ACI, Win32/Bifrose.E, Win32/Bifrose.NTA, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.AP, Win32/CoinMiner.JM, Win32/Cridex.AA (3), Win32/Delf.OMY, Win32/Dokstormac.AB (2), Win32/Expiro.AT, Win32/Exploit.CVE-2009-3129.AO, Win32/Exploit.CVE-2009-3129.AP, Win32/Exploit.CVE-2010-3333.AK, Win32/Fynloski.AA (8), Win32/Fynloski.AM, Win32/Injector.Autoit.YC(2), Win32/Injector.AVJS, Win32/Injector.AVJT, Win32/Injector.AVJU, Win32/Injector.AVJW, Win32/Injector.AVJX, Win32/Injector.AVJY, Win32/Injector.AVJZ, Win32/Injector.AVKA, Win32/Injector.AVKB, Win32/IRCBot.AAL, Win32/Kryptik.BSXK, Win32/Kryptik.BSXL, Win32/Kryptik.BSXM, Win32/Kryptik.BSXN, Win32/Kryptik.BSXO, Win32/Kryptik.BSXP, Win32/Kryptik.BSXQ, Win32/Kryptik.BSXR, Win32/Kryptik.BSXS, Win32/Kryptik.BSXT, Win32/LockScreen.AJU, Win32/LockScreen.APR, Win32/LockScreen.AVP, Win32/LockScreen.BEI, Win32/MBRlock.D, Win32/Neurevt.B, Win32/Packed.Asprotect.DA, Win32/Poison.NCX, Win32/Ponmocup.IJ, Win32/PSW.VB.NML, Win32/Remtasu.U, Win32/Reveton.V (2), Win32/SchwarzeSonne.B (2), Win32/Simda.B, Win32/SlhBack.H, Win32/Small.NFV, Win32/Small.NGX, Win32/Spatet.A (3), Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAIJ (2), Win32/Spy.Banker.AALX (2), Win32/Spy.Banker.VFV, Win32/Spy.Delf.PPE (2), Win32/Spy.KeyLogger.OIS (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/Spy.Zbot.ZR, Win32/StartPage.ADD (2), Win32/Tofsee.AX (3), Win32/TrojanClicker.Agent.NUM (2), Win32/TrojanClicker.VB.OEF (4), Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Banload.SXJ, Win32/TrojanDownloader.Banload.SXO (2), Win32/TrojanDownloader.Delf.RSW(2), Win32/TrojanDownloader.Delf.SBT, Win32/TrojanDownloader.Waski.A(5), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zlob.ALB, Win32/Trustezeb.E, Win32/VB.RHH, Win32/Xdoor.AC (2)

NOD32定義ファイル:9293 (2014/01/15 20:51)
Android/Dogowar.D (2), Android/Spy.NickiSpy.N (2), Android/TrojanSMS.Agent.YH(2), Android/TrojanSMS.Agent.YI (2), Android/TrojanSMS.Stealer.I (2), MSIL/Agent.ORZ, MSIL/Bladabindi.BD (2), MSIL/Bladabindi.L, MSIL/Bladabindi.O(3), MSIL/Bladabindi.Q (3), MSIL/CoinMiner.CL, MSIL/Flooder.Email.AK, MSIL/HackTool.Agent.AN, MSIL/PSW.Agent.OAZ, MSIL/PSW.Agent.ODO, MSIL/PSW.Agent.ODP (2), MSIL/PSW.Facebook.BX (2), MSIL/PSW.OnLineGames.OZ, MSIL/PSW.OnLineGames.PA (2), MSIL/TrojanDropper.Agent.AEE, MSIL/TrojanDropper.Agent.AEF, Win32/AdWare.FakeAV.M, Win32/AdWare.FakeAV.N(5), Win32/AdWare.WindowsExpertConsole.AI (2), Win32/Autoit.JK, Win32/AutoRun.Autoit.GM (17), Win32/Boaxxe.G (2), Win32/Cridex.AA(2), Win32/Dorkbot.B, Win32/Filecoder.NBG (2), Win32/Fynloski.AA (2), Win32/Injector.Autoit.ACL, Win32/Injector.Autoit.ACM, Win32/Injector.AVJC, Win32/Injector.AVJD, Win32/Injector.AVJE, Win32/Injector.AVJF, Win32/Injector.AVJG, Win32/Injector.AVJH, Win32/Injector.AVJI, Win32/Injector.AVJJ, Win32/Injector.AVJK, Win32/Injector.AVJL, Win32/Injector.AVJM, Win32/Injector.AVJN, Win32/Injector.AVJO, Win32/Injector.AVJP, Win32/Injector.AVJQ, Win32/Injector.AVJR, Win32/Kelihos.G, Win32/Kryptik.BSWY, Win32/Kryptik.BSWZ, Win32/Kryptik.BSXA, Win32/Kryptik.BSXB, Win32/Kryptik.BSXC, Win32/Kryptik.BSXD, Win32/Kryptik.BSXE, Win32/Kryptik.BSXF, Win32/Kryptik.BSXG, Win32/Kryptik.BSXH, Win32/Kryptik.BSXI, Win32/Kryptik.BSXJ, Win32/MBRlock.D, Win32/Napolar.A, Win32/Neurevt.B, Win32/Ponmocup.AA, Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QRC (2), Win32/PSW.VB.NME (3), Win32/RiskWare.HangVote.A (2), Win32/Spatet.I(2), Win32/Spy.Agent.NYU, Win32/Spy.Bebloh.K, Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.ABA(2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NLS, Win32/TrojanDownloader.Agent.RZB (2), Win32/TrojanDownloader.Autoit.NOJ (2), Win32/TrojanDownloader.Banload.SXN(2), Win32/TrojanDownloader.Small.ACH (2), Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.Y, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.VB.NMM, Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NUO (2), Win32/TrojanProxy.Hioles.AC (2), Win32/VB.RHH, Win32/Wigon.PI, Win32/Zlader.F, Win32/Zlader.G, Win64/Kryptik.FM, Win64/TrojanDownloader.Mebload.H

NOD32定義ファイル:9292 (2014/01/15 17:52)
Android/Tekwon.C (2), Android/TrojanSMS.Agent.YF (2), Android/TrojanSMS.Agent.YG (2), MSIL/Agent.OOY, MSIL/Agent.ORA, MSIL/Autorun.Spy.Agent.AU, MSIL/Bladabindi.F (4), MSIL/FakeTool.DF, MSIL/Injector.CMV, MSIL/Injector.CMW, MSIL/LockScreen.IN, MSIL/Spy.Agent.HC, Win32/AdWare.1ClickDownload.AJ, Win32/AdWare.FakeAV.M, Win32/AGbot, Win32/Agent.PTD, Win32/Agent.QDR, Win32/Ainslot.AB, Win32/AutoRun.Remtasu.E, Win32/Bifrose.NHN (2), Win32/Boaxxe.BE, Win32/Caphaw.I (2), Win32/CoinMiner.CF, Win32/Cridex.AA (2), Win32/Delf.RSH, Win32/Delf.RSN, Win32/Exploit.CVE-2012-0158.EW, Win32/Exploit.CVE-2012-0158.EX, Win32/Filecoder.BQ, Win32/Fynloski.AA (3), Win32/Fynloski.AM (3), Win32/Glupteba.M (2), Win32/Injector.Autoit.ACK, Win32/Injector.AVIN, Win32/Injector.AVIO, Win32/Injector.AVIP, Win32/Injector.AVIQ, Win32/Injector.AVIR (2), Win32/Injector.AVIS(2), Win32/Injector.AVIT, Win32/Injector.AVIU, Win32/Injector.AVIV, Win32/Injector.AVIW, Win32/Injector.AVIX, Win32/Injector.AVIY, Win32/Injector.AVIZ, Win32/Injector.AVJA, Win32/Injector.AVJB, Win32/Korplug.BV (2), Win32/Kryptik.BSWJ, Win32/Kryptik.BSWK, Win32/Kryptik.BSWL, Win32/Kryptik.BSWM, Win32/Kryptik.BSWN, Win32/Kryptik.BSWO, Win32/Kryptik.BSWP, Win32/Kryptik.BSWQ, Win32/Kryptik.BSWR, Win32/Kryptik.BSWS, Win32/Kryptik.BSWT, Win32/Kryptik.BSWU, Win32/Kryptik.BSWV, Win32/Kryptik.BSWW, Win32/Kryptik.BSWX, Win32/LockScreen.AJU (3), Win32/LockScreen.AQR, Win32/LockScreen.AVP, Win32/LockScreen.BDX, Win32/LockScreen.BEI, Win32/Neurevt.B (2), Win32/Packed.Asprotect.CZ, Win32/ProxyChanger.EO(2), Win32/PSW.Papras.CK, Win32/Remtasu.G, Win32/Remtasu.U (2), Win32/Reveton.V (2), Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Bancos.OQL, Win32/Spy.Banker.AALN (2), Win32/Spy.Banker.AALW, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (5), Win32/SpyVoltar.B, Win32/Tofsee.AX (2), Win32/Touasper.D (2), Win32/TrojanDownloader.Agent.AGK(2), Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Banload.SRX, Win32/TrojanDownloader.Banload.SVM, Win32/TrojanDownloader.Banload.SVU (2), Win32/TrojanDownloader.Banload.SVZ (2), Win32/TrojanDownloader.Banload.SWH, Win32/TrojanDownloader.Banload.SXL, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PDS, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.AZ, Win32/TrojanDropper.Agent.QMB (2), Win64/Patched.H

NOD32定義ファイル:9291 (2014/01/15 07:44)
Android/TrojanSMS.Agent.YD (2), MSIL/Bladabindi.AY, MSIL/HackTool.Crypter.AW (2), MSIL/Injector.CMT, MSIL/Injector.CMU, Win32/Agent.NOL, Win32/Bifrose.NEL, Win32/Caphaw.I, Win32/CoinMiner.JM(2), Win32/Dokstormac.AC, Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Injector.Autoit.ACJ, Win32/Injector.AVIE, Win32/Injector.AVIF, Win32/Injector.AVIG, Win32/Injector.AVIH, Win32/Injector.AVII, Win32/Injector.AVIJ, Win32/Injector.AVIK, Win32/Injector.AVIL, Win32/Injector.AVIM, Win32/Kryptik.BSVX, Win32/Kryptik.BSVY, Win32/Kryptik.BSVZ, Win32/Kryptik.BSWA, Win32/Kryptik.BSWB, Win32/Kryptik.BSWC, Win32/Kryptik.BSWD, Win32/Kryptik.BSWE, Win32/Kryptik.BSWF, Win32/Kryptik.BSWG, Win32/Kryptik.BSWI, Win32/LockScreen.APR, Win32/LockScreen.AQE, Win32/Neurevt.B (2), Win32/Pronny.LZ (2), Win32/PSW.Fareit.A, Win32/PSW.OnLineGames.QRA, Win32/Qbot.BB, Win32/Remtasu.F, Win32/Reveton.V, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/TrojanDownloader.Tracur.V(2), Win32/TrojanDownloader.Wauchos.Z, Win32/VB.RHG, Win32/Viknok.E (2), Win32/Wigon.PH, Win32/Zlader.F

NOD32定義ファイル:9290 (2014/01/15 03:59)
BAT/Agent.NVM, Java/Exploit.Agent.QRS (3), Java/Exploit.CVE-2013-1493.IJ, Java/Exploit.CVE-2013-2465.FC (3), JS/TrojanClicker.Agent.NFM, JS/TrojanClicker.Agent.NFN (2), MSIL/Adware.SafeSurf.AA, MSIL/Agent.LL, MSIL/Bepush.G (2), MSIL/Bladabindi.F, MSIL/Injector.CMS, MSIL/PSW.Agent.ODN, MSIL/PSW.OnLineGames.NQ, MSIL/PSW.OnLineGames.OL, MSIL/PSW.OnLineGames.OT, MSIL/PSW.OnLineGames.OU, MSIL/PSW.OnLineGames.OV, MSIL/PSW.OnLineGames.OW, MSIL/PSW.OnLineGames.OX, MSIL/PSW.OnLineGames.OY(2), MSIL/TrojanDownloader.Agent.NS, MSIL/TrojanDownloader.Agent.NT (2), NSIS/TrojanDropper.Agent.BJ, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/Cridex.AA, Win32/Delf.AAV, Win32/Delf.NZL, Win32/Dorkbot.B (2), Win32/Injector.AVHS, Win32/Injector.AVHT, Win32/Injector.AVHU, Win32/Injector.AVHV, Win32/Injector.AVHW, Win32/Injector.AVHX, Win32/Injector.AVHY, Win32/Injector.AVHZ, Win32/Injector.AVIA, Win32/Injector.AVIB, Win32/Injector.AVIC, Win32/Injector.AVID, Win32/Kelihos.G, Win32/KillFiles.NGU (2), Win32/Kryptik.BSVR, Win32/Kryptik.BSVS, Win32/Kryptik.BSVT, Win32/Kryptik.BSVU, Win32/Kryptik.BSVV, Win32/Kryptik.BSVW, Win32/LockScreen.AJU, Win32/LockScreen.AVP, Win32/MBRlock.D, Win32/Packed.AutoIt.P, Win32/Patched.IB (5), Win32/PSW.Fareit.A, Win32/Redyms.AF (5), Win32/Reveton.V, Win32/Sirefef.DA, Win32/Spatet.I, Win32/Spy.Banker.AAHQ, Win32/Spy.Zbot.AAU, Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Necurs.B (2), Win32/TrojanDownloader.Small.ACG, Win32/TrojanDownloader.Waski.A (4), Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDropper.VB.OMX (2), Win32/VB.OGL, Win32/VB.RHE (2), Win32/VB.RHF (2), Win32/VB.RHG

NOD32定義ファイル:9289 (2014/01/15 00:34)
Android/Spy.SmsSpy.F (2), Android/TrojanSMS.Agent.YE (2), HTML/Phishing.Gen, Java/Corkow.A (3), JS/TrojanClicker.Agent.NFL, MSIL/Agent.ORA (2), MSIL/Agent.ORQ, MSIL/Bepush.E, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O, MSIL/FakeTool.DD, MSIL/FakeTool.DE, MSIL/HackTool.Agent.AM, MSIL/HackTool.Crypter.AV (2), MSIL/HackTool.FaceHack.F, MSIL/Packed.SmartAssembly.T, MSIL/PSW.Agent.ODM, MSIL/PSW.FakeMSN.NAG, MSIL/PSW.OnLineGames.OR, MSIL/PSW.OnLineGames.OS (2), MSIL/Spy.Agent.QN, MSIL/Spy.Keylogger.GF, MSIL/TrojanDropper.Binder.CA(3), MSIL/TrojanDropper.Small.AY (2), PHP/Agent.NDI, SWF/Airtube.B(4), VBS/CoinMiner.AD (2), Win32/AdWare.FakeAV.M, Win32/Agent.NOK, Win32/Agent.VMW (4), Win32/Agent.VMX (3), Win32/AutoRun.VB.BDQ(2), Win32/AutoRun.VB.BDR, Win32/Boaxxe.G (2), Win32/CoinMiner.CF(4), Win32/CoinMiner.JR, Win32/CoinMiner.JT (2), Win32/Corkow.W (24), Win32/Delf.RSM, Win32/Farfli.APW (3), Win32/Farfli.APX, Win32/Filecoder.NAM(3), Win32/Filecoder.W, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Hikit.D (2), Win32/Injector.AVHJ, Win32/Injector.AVHK, Win32/Injector.AVHL, Win32/Injector.AVHM, Win32/Injector.AVHN, Win32/Injector.AVHO, Win32/Injector.AVHP, Win32/Injector.AVHQ, Win32/Injector.AVHR, Win32/IRCBot.AIQ (2), Win32/Kryptik.BSVN, Win32/Kryptik.BSVO, Win32/Kryptik.BSVP, Win32/Kryptik.BSVQ, Win32/LockScreen.BDU, Win32/LockScreen.BEX, Win32/Napolar.A (5), Win32/Neurevt.B (2), Win32/Poison, Win32/Pronny.LZ, Win32/ProxyChanger.EO, Win32/PSW.Executant.C (2), Win32/PSW.QQPass.NRS (2), Win32/PSW.Tibia.NJQ(2), Win32/PSW.VB.NMK, Win32/Remtasu.U, Win32/Reveton.V, Win32/Sality.NAQ(2), Win32/Spatet.A (5), Win32/Spy.Banker.AALU (2), Win32/Spy.Banker.AALV(2), Win32/Spy.Banker.QEO, Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (6), Win32/StartPage.ADC, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Autoit.NOI (2), Win32/TrojanDownloader.Banload.SXI, Win32/TrojanDownloader.Banload.SXJ (2), Win32/TrojanDownloader.Banload.SXK, Win32/TrojanDownloader.Mebload.BB, Win32/TrojanDownloader.VB.QIT (2), Win32/TrojanDownloader.VB.QIU (2), Win32/TrojanDownloader.VB.QIV (3), Win32/TrojanDownloader.Waski.A(3), Win32/TrojanDropper.Agent.QLZ, Win32/VB.NZG (2), Win32/VB.OJF(2), Win32/VB.QOG, Win32/Wigon.PI, Win64/Corkow.A (2), Win64/TrojanDownloader.Mebload.H (4)

NOD32定義ファイル:9288 (2014/01/14 20:47)
Android/GinMaster.P (2), Android/Moavt.F (2), Java/Jacksbot.H (2), MSIL/Agent.EC, MSIL/Agent.OGT, MSIL/Agent.ORY, MSIL/Bladabindi.BC(2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/Injector.CMQ, MSIL/Injector.CMR, MSIL/Kryptik.RG, MSIL/PSW.Agent.ODK, MSIL/PSW.Agent.ODL(2), MSIL/PSW.Facebook.BW, MSIL/TrojanDropper.Agent.AED (2), SWF/Airtube.B, Win32/AdWare.Agent.NEU, Win32/AdWare.FakeAV.M, Win32/AdWare.RegRevive.B, Win32/AdWare.Toolbar.Webalta.DN, Win32/AutoRun.Autoit.GL (6), Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/Corkow.W (3), Win32/Cridex.AA(2), Win32/Delf.AAV, Win32/Dorkbot.B, Win32/Injector.AVER, Win32/Injector.AVGH, Win32/Injector.AVGX, Win32/Injector.AVGY, Win32/Injector.AVGZ, Win32/Injector.AVHA, Win32/Injector.AVHB, Win32/Injector.AVHC, Win32/Injector.AVHD, Win32/Injector.AVHE, Win32/Injector.AVHF, Win32/Injector.AVHG, Win32/Injector.AVHH, Win32/Injector.AVHI, Win32/IRC.Autoit.F (2), Win32/Kelihos.G(2), Win32/Kryptik.BSVA, Win32/Kryptik.BSVB, Win32/Kryptik.BSVC, Win32/Kryptik.BSVD, Win32/Kryptik.BSVE, Win32/Kryptik.BSVF, Win32/Kryptik.BSVG, Win32/Kryptik.BSVH, Win32/Kryptik.BSVI, Win32/Kryptik.BSVJ, Win32/Kryptik.BSVK, Win32/Kryptik.BSVL, Win32/Kryptik.BSVM, Win32/Lethic.AA, Win32/LockScreen.AJU, Win32/LockScreen.BEH (2), Win32/Neurevt.B (2), Win32/ProxyChanger.EO, Win32/Remtasu.Y (2), Win32/Reveton.V, Win32/Simda.B, Win32/Spatet.I, Win32/Spy.Banker.QEP, Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/Tofsee.AV, Win32/TrojanDownloader.Agent.RXY, Win32/TrojanDownloader.Autoit.NOF, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Agent.QMA, Win32/Wigon.PI

NOD32定義ファイル:9287 (2014/01/14 17:48)
Android/TrojanSMS.Agent.YC (2), Android/TrojanSMS.FakeInst.CJ (3), Android/TrojanSMS.FakeInst.CK (3), BAT/RA-based.AE (2), BAT/Shutdown.NDU(2), MSIL/Agent.GA, MSIL/Bladabindi.F (2), MSIL/Bladabindi.Q(2), MSIL/Injector.CMP, Win32/AdWare.FakeAV.M, Win32/Agent.QDL, Win32/Agent.QDQ, Win32/AutoRun.IRCBot.JD (2), Win32/AutoRun.Remtasu.E, Win32/Caphaw.I (8), Win32/CoinMiner.JR (2), Win32/CoinMiner.JS (2), Win32/Filecoder.NAM, Win32/Fynloski.AA (4), Win32/Fynloski.AM (3), Win32/Injector.Autoit.ACI, Win32/Injector.AVFZ, Win32/Injector.AVGF, Win32/Injector.AVGG, Win32/Injector.AVGH, Win32/Injector.AVGI, Win32/Injector.AVGJ (2), Win32/Injector.AVGK (2), Win32/Injector.AVGL, Win32/Injector.AVGM, Win32/Injector.AVGN, Win32/Injector.AVGO, Win32/Injector.AVGP, Win32/Injector.AVGQ, Win32/Injector.AVGR, Win32/Injector.AVGS, Win32/Injector.AVGT, Win32/Injector.AVGU, Win32/Injector.AVGV, Win32/Injector.AVGW, Win32/Kryptik.BSUR, Win32/Kryptik.BSUS, Win32/Kryptik.BSUT, Win32/Kryptik.BSUU, Win32/Kryptik.BSUV, Win32/Kryptik.BSUW, Win32/Kryptik.BSUX, Win32/Kryptik.BSUY, Win32/Kryptik.BSUZ, Win32/LockScreen.AGU, Win32/LockScreen.AJU, Win32/LockScreen.APR, Win32/LockScreen.AQE (4), Win32/LockScreen.BDU, Win32/Neurevt.B, Win32/Pronny.LZ, Win32/PSW.Delf.OJM, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/Remtasu.U, Win32/Sality.NAQ, Win32/SchwarzeSonne.AW (2), Win32/Spatet.T, Win32/Spy.Banker.AACR, Win32/Spy.Banker.AALQ, Win32/Spy.Banker.AALS, Win32/Spy.Banker.AALT(2), Win32/Spy.Delf.NZK, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/SpyVoltar.B (3), Win32/TrojanClicker.Autoit.NDI(2), Win32/TrojanDownloader.Adload.NMM, Win32/TrojanDownloader.Agent.RZB(3), Win32/TrojanDownloader.Banload.RMQ, Win32/TrojanDownloader.Banload.RXB, Win32/TrojanDownloader.Banload.SRX, Win32/TrojanDownloader.Banload.SVU, Win32/TrojanDownloader.Banload.SWH (2), Win32/TrojanDownloader.Banload.SXD, Win32/TrojanDownloader.Banload.SXH, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.VB.QIS (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDropper.Small.NMM, Win32/TrojanProxy.Agent.NUE (3), Win32/TrojanProxy.Agent.NUN (2), Win32/Zlader.G

NOD32定義ファイル:9286 (2014/01/14 07:52)
Android/FakeGuard.D (2), Android/MalCrypt.F (2), Android/Stampeg.C (2), Android/TrojanSMS.Agent.YB (2), Android/TrojanSMS.ShastroSms.H (2), Android/TrojanSMS.ShastroSms.I (2), HTML/Phishing.PosteItaliane.A.Gen, Java/IRCBot.G (11), MSIL/Spy.Keylogger.ZU, Win32/AdWare.FakeAV.M, Win32/AutoRun.Delf.QI (2), Win32/Caphaw.I (2), Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/Injector.AVFW, Win32/Injector.AVFX, Win32/Injector.AVFY, Win32/Injector.AVFZ, Win32/Injector.AVGA, Win32/Injector.AVGB, Win32/Injector.AVGC, Win32/Injector.AVGD, Win32/Injector.AVGE, Win32/Kelihos.G, Win32/Kryptik.BSUG, Win32/Kryptik.BSUH, Win32/Kryptik.BSUI, Win32/Kryptik.BSUJ, Win32/Kryptik.BSUK, Win32/Kryptik.BSUL, Win32/Kryptik.BSUM, Win32/Kryptik.BSUN, Win32/Kryptik.BSUO, Win32/Kryptik.BSUP, Win32/Kryptik.BSUQ, Win32/LockScreen.APR, Win32/LockScreen.BAN, Win32/LockScreen.BDX, Win32/Nomkesh.C (2), Win32/Packed.AutoIt.O, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/RA-based.NAK (2), Win32/Redyms.AF, Win32/Reveton.V, Win32/Rovnix.F, Win32/Spatet.A, Win32/Spy.Autoit.AD (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (4), Win32/SpyVoltar.B, Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Banload.SXH, Win32/TrojanDownloader.Wauchos.L, Win32/TrojanDownloader.Wauchos.Z

NOD32定義ファイル:9285 (2014/01/14 03:53)
Android/Hada.A, Android/MisoSMS.B (4), Android/Rubobi.A, Android/Spy.Agent.AN(2), Android/Spy.AndroRAT.G, Android/TrojanDropper.Agent.F(2), Android/TrojanSMS.Agent.MD, Android/TrojanSMS.Agent.QB, Android/TrojanSMS.Agent.TU, Android/TrojanSMS.Agent.YA (2), CaroMag, JS/Agent.NLI (3), Kuarahy.4606 (2), Maverick.3584, MSIL/Agent.ORX, MSIL/Bepush.E, MSIL/Bladabindi.BC, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/PSW.Facebook.BV, MSIL/PSW.OnLineGames.OQ, MSIL/Spy.Agent.QM, Ph33R.1417, Ph33R.1436, PHP/Hoax.Agent.FP, PHP/PSW.Agent.JL, PHP/PSW.Agent.JM, Silly.RS.151, Uranus.2080 (2), Win/Alicia.6554.Dropper, Win/Proh.1470.Dropper, Win/StalkerX.1293, Win/StalkerX.580, Win/StalkerX.642, Win/StalkerX.706, Win/Winlamer.1934, Win32/AdWare.Agent.NEU, Win32/AdWare.FakeAV.M, Win32/Agent.QDO (3), Win32/Agent.QDP (3), Win32/Amitis.A (2), Win32/AutoRun.Delf.QH, Win32/AutoRun.Hupigon.L, Win32/Bifrose.NDU (2), Win32/Bifrose.NTA (2), Win32/Boaxxe.G (2), Win32/Caphaw.I, Win32/Caphaw.S, Win32/CoinMiner.JM, Win32/CoinMiner.JR(4), Win32/Cridex.AA, Win32/Hoax.ArchSMS.AEX, Win32/Injector.AVFN, Win32/Injector.AVFO, Win32/Injector.AVFP, Win32/Injector.AVFQ, Win32/Injector.AVFR, Win32/Injector.AVFS, Win32/Injector.AVFT, Win32/Injector.AVFU, Win32/Injector.AVFV, Win32/Kelihos.G, Win32/Kryptik.BSTT, Win32/Kryptik.BSTU, Win32/Kryptik.BSTV, Win32/Kryptik.BSTW, Win32/Kryptik.BSTX, Win32/Kryptik.BSTY, Win32/Kryptik.BSTZ, Win32/Kryptik.BSUA, Win32/Kryptik.BSUB, Win32/Kryptik.BSUC, Win32/Kryptik.BSUD, Win32/Kryptik.BSUE, Win32/Kryptik.BSUF, Win32/LockScreen.AGU, Win32/LockScreen.AJU, Win32/LockScreen.AQR, Win32/LockScreen.AVP (3), Win32/MBRlock.D, Win32/Neurevt.B (2), Win32/Packed.Asprotect.CY, Win32/PSW.Papras.CV, Win32/PSW.QQPass.NRR, Win32/Ramnit.A (2), Win32/Redyms.AF (2), Win32/Reveton.V, Win32/RiskWare.VBCrypt.L, Win32/Schedasl.D (4), Win32/Spy.Agent.OHP (2), Win32/Spy.Banbra.NZX, Win32/Spy.Bancos.ABJ(3), Win32/Spy.Banker.QEO, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.JF (2), Win32/Spy.Zbot.YW, Win32/Tofsee.AY (2), Win32/TrojanDownloader.Agent.AGJ (2), Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Agent.SAK (2), Win32/TrojanDownloader.Banload.QAM, Win32/TrojanDownloader.Banload.SXG (2), Win32/TrojanDownloader.Dyfica.NAP(2), Win32/TrojanDownloader.Small.ACG, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NUN, Win32/VB.NZF (2), Win32/VB.OGL, Win32/Wigon.PI, Win64/Patched.H, Win95/Esperanto

NOD32定義ファイル:9284 (2014/01/13 23:51)
Android/TrojanSMS.Agent.XZ (2), BAT/CoinMiner.BC (2), BAT/CoinMiner.CW, BAT/CoinMiner.CX, BAT/CoinMiner.CY, BAT/CoinMiner.CZ (2), Java/Exploit.Agent.QRM, Java/Exploit.Agent.QRN, Java/Exploit.Agent.QRO, Java/Exploit.Agent.QRP, Java/Exploit.Agent.QRQ, Java/Exploit.Agent.QRR, Java/Exploit.CVE-2013-2460.BH, Java/Exploit.CVE-2013-2465.FB, MSIL/Agent.AR, MSIL/Bladabindi.BC (4), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/CoinMiner.GI (2), MSIL/PSW.Agent.ODJ (2), MSIL/PSW.OnLineGames.OP, MSIL/TrojanDownloader.Agent.NP, MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDropper.Binder.CA, NSIS/TrojanDownloader.Agent.NOX(2), SWF/Exploit.CVE-2012-5054.A, SWF/Exploit.CVE-2013-0633.A, SWF/Exploit.CVE-2013-5331.A, VBS/Agent.P (2), Win32/Agent.VMV, Win32/Bifrose.NCY, Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/CoinMiner.JE, Win32/CoinMiner.JQ (2), Win32/Cridex.AA, Win32/Delf.AAV, Win32/Delf.ADD, Win32/Delf.NAC, Win32/Delf.RSL, Win32/Dorkbot.B, Win32/Farfli.APU(2), Win32/Farfli.APV (2), Win32/Farfli.VW, Win32/Filecoder.W, Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/HackTool.BruteForce.JA, Win32/HackTool.Delf.NBM, Win32/Hoax.ArchSMS.ZL, Win32/Injector.AVFI, Win32/Injector.AVFJ, Win32/Injector.AVFK, Win32/Injector.AVFL, Win32/Injector.AVFM, Win32/IRCBot.AHE (3), Win32/Kryptik.BSTJ, Win32/Kryptik.BSTK, Win32/Kryptik.BSTL, Win32/Kryptik.BSTM, Win32/Kryptik.BSTN, Win32/Kryptik.BSTO, Win32/Kryptik.BSTP, Win32/Kryptik.BSTQ, Win32/Kryptik.BSTR, Win32/LockScreen.BDU, Win32/Neurevt.A, Win32/Neurevt.B, Win32/Poison.NOT, Win32/ProxyChanger.EO, Win32/PSW.Fareit.A, Win32/Redyms.AF (2), Win32/Regil.AA (3), Win32/Reveton.V, Win32/RiskWare.HackAV.NW (2), Win32/Silly.H, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Delf.PPD (2), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO(5), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.JF, Win32/SpyVoltar.B, Win32/StartPage.ACZ (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.SAJ, Win32/TrojanDownloader.Autoit.NOH (2), Win32/TrojanDownloader.Banload.SXF(2), Win32/TrojanDownloader.Delf.AGM (2), Win32/TrojanDownloader.Rochap.C(2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/Urelas.AC (3)

NOD32定義ファイル:9283 (2014/01/13 21:00)
Android/TrojanSMS.Agent.XY (2), Android/TrojanSMS.Boxer.DU (2), Android/TrojanSMS.FakeInst.CI (2), BAT/Agent.NVL (3), BAT/Delf.NAE, BAT/DelFiles.NCT, MSIL/Agent.ORA, MSIL/Agent.ORW, MSIL/Bladabindi.AZ(2), MSIL/Bladabindi.BC (2), MSIL/Bladabindi.F, MSIL/CoinMiner.GH, MSIL/FakeTool.DC, MSIL/HackTool.Agent.AL, MSIL/Hoax.Agent.NAI, MSIL/Hoax.Agent.NAJ, MSIL/Injector.CMO, MSIL/Spy.Agent.BH, MSIL/Spy.Agent.BP, MSIL/Spy.Agent.JG, MSIL/Spy.Keylogger.WZ, MSIL/Spy.Keylogger.ZR (2), MSIL/Spy.Keylogger.ZS (2), MSIL/Spy.Keylogger.ZT (2), MSIL/TrojanDownloader.Tiny.AL(2), MSIL/TrojanDropper.Agent.AEC, SWF/Exploit.CVE-2013-5331, Win32/AdWare.FakeAV.M, Win32/AdWare.Toolbar.Webalta.DM, Win32/Agent.QDL, Win32/Agent.TUM, Win32/Autoit.IV (2), Win32/BadJoke.BD, Win32/Caphaw.I, Win32/CoinMiner.JO, Win32/CoinMiner.JP, Win32/Delf.AAV (2), Win32/Dorkbot.B, Win32/Filecoder.W (3), Win32/Fynloski.AA (5), Win32/Fynloski.AM(7), Win32/HackTool.BruteForce.IY, Win32/HackTool.BruteForce.IZ, Win32/HackTool.DoSer.L (2), Win32/Hoax.ArchSMS.ZL, Win32/Injector.Autoit.ACF, Win32/Injector.Autoit.ACG, Win32/Injector.Autoit.ACH, Win32/Injector.AVEX, Win32/Injector.AVEY, Win32/Injector.AVEZ, Win32/Injector.AVFA, Win32/Injector.AVFB, Win32/Injector.AVFC, Win32/Injector.AVFD, Win32/Injector.AVFE, Win32/Injector.AVFF, Win32/Injector.AVFG, Win32/Injector.AVFH, Win32/KeyLogger.Ardamax.NBP, Win32/Kryptik.BSTA, Win32/Kryptik.BSTB, Win32/Kryptik.BSTC, Win32/Kryptik.BSTD, Win32/Kryptik.BSTE, Win32/Kryptik.BSTF, Win32/Kryptik.BSTG, Win32/Kryptik.BSTH, Win32/Kryptik.BSTI, Win32/LockScreen.AGU(2), Win32/LockScreen.BEH, Win32/LockScreen.BEW, Win32/Neurevt.B, Win32/ProxyChanger.MY (9), Win32/Remtasu.U, Win32/Spatet.A (4), Win32/Spy.Agent.NYU (3), Win32/Spy.Banker.AALR (2), Win32/Spy.Bebloh.K, Win32/Spy.SpyEye.CA (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z, Win32/Trustezeb.E (2)

NOD32定義ファイル:9282 (2014/01/13 17:50)
Linux/Agent.H (2), MSIL/Agent.LK (2), MSIL/Agent.OOY, MSIL/Agent.ORN, MSIL/Bladabindi.AZ (8), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (5), MSIL/HackTool.BruteForce.BD, MSIL/Injector.CMI, MSIL/Injector.CMJ, MSIL/Injector.CMK, MSIL/Injector.CML, MSIL/Injector.CMM, MSIL/Injector.CMN (2), MSIL/Kryptik.RF, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.ODI, MSIL/Spy.Agent.PI, MSIL/Spy.Keylogger.ZQ, MSIL/TrojanDropper.Agent.AEB, MSIL/TrojanDropper.Binder.CA (2), MSIL/TrojanDropper.Small.AQ, VBS/CDEject.D, Win32/AdWare.FakeAV.M (2), Win32/Ainslot.AA, Win32/Ainslot.AB, Win32/Cridex.AA, Win32/Fynloski.AA (10), Win32/Fynloski.AM (6), Win32/HackTool.Crypter.AI, Win32/Injector.Autoit.ACC, Win32/Injector.Autoit.ACD, Win32/Injector.Autoit.ACE, Win32/Injector.AVEO, Win32/Injector.AVEP, Win32/Injector.AVEQ, Win32/Injector.AVER, Win32/Injector.AVES, Win32/Injector.AVET, Win32/Injector.AVEU, Win32/Injector.AVEV, Win32/Injector.AVEW, Win32/Kryptik.BSSS, Win32/Kryptik.BSST, Win32/Kryptik.BSSU, Win32/Kryptik.BSSV, Win32/Kryptik.BSSW, Win32/Kryptik.BSSX, Win32/Kryptik.BSSY, Win32/Kryptik.BSSZ, Win32/LockScreen.BDU (2), Win32/LockScreen.BEI, Win32/LockScreen.YL, Win32/Patched.IB (3), Win32/ProxyChanger.EO(2), Win32/PSW.Delf.OJL, Win32/PSW.Fareit.A (2), Win32/Redyms.AF, Win32/Remtasu.G, Win32/Remtasu.Z, Win32/Reveton.V, Win32/Spammer.Agent.V, Win32/Spatet.A (2), Win32/Spatet.E, Win32/Spatet.I, Win32/Spy.Delf.NYS, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW (6), Win32/Spy.Zbot.ZR, Win32/SpyVoltar.B (3), Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Wauchos.A (2), Win32/Wigon.PH

NOD32定義ファイル:9281 (2014/01/13 03:47)
Android/Spy.Agent.AN, HTML/Phishing.Visa.A.Gen, Java/Adwind.C(3), Java/Exploit.Agent.QRL (3), Java/TrojanDownloader.Agent.NHS(5), Java/TrojanDownloader.Agent.NHT (5), Linux/Effusion.A, Linux/Effusion.B, Linux/Effusion.C, MSIL/Agent.ORA (2), MSIL/Bladabindi.AZ, MSIL/Bladabindi.O, MSIL/CoinMiner.GG (2), MSIL/Injector.CMH, MSIL/LockScreen.IQ, MSIL/Spy.Agent.BH, MSIL/TrojanDownloader.Agent.MM, MSIL/TrojanDropper.Binder.CA, SWF/TrojanDownloader.Esaprof.A, Win32/AdWare.FakeAV.M, Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/CoinMiner.JN (2), Win32/Cridex.AA, Win32/Dorkbot.B, Win32/Fynloski.AA (2), Win32/Geksone.B, Win32/HackTool.BruteForce.IW, Win32/HackTool.BruteForce.IX, Win32/Injector.Autoit.ACB, Win32/Injector.AVED, Win32/Injector.AVEE, Win32/Injector.AVEF, Win32/Injector.AVEG, Win32/Injector.AVEH, Win32/Injector.AVEI, Win32/Injector.AVEJ, Win32/Injector.AVEK, Win32/Injector.AVEL, Win32/Injector.AVEM, Win32/Injector.AVEN, Win32/IRCBot.NED (2), Win32/Kryptik.BSSL, Win32/Kryptik.BSSM, Win32/Kryptik.BSSN, Win32/Kryptik.BSSO, Win32/Kryptik.BSSP, Win32/Kryptik.BSSQ, Win32/Kryptik.BSSR, Win32/Neurevt.B(2), Win32/Patched.IB, Win32/Redyms.AF, Win32/Reveton.V, Win32/ServStart.FN(2), Win32/Spatet.A (2), Win32/Spatet.AA, Win32/Spy.Banker.ZNX, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/TrojanDownloader.Adload.NMM (2), Win32/TrojanDownloader.Agent.AGH(2), Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Agent.SAI(3), Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Small.ACF(4), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanProxy.Hioles.AC, Win32/VB.OJE (2)

NOD32定義ファイル:9280 (2014/01/12 19:47)
Android/MisoSMS.B, Android/TrojanSMS.Agent.XX (2), HTML/Ransom.J.Gen, MSIL/Agent.OOY, MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Riskware.Crypter.U(2), MSIL/Spy.Banker.AO, Win32/AdWare.FakeAV.M, Win32/Agent.TUM, Win32/Boaxxe.G (2), Win32/Caphaw.I (3), Win32/CoinMiner.CF, Win32/CoinMiner.JM (3), Win32/Farfli.APR (2), Win32/Farfli.APS (2), Win32/Farfli.APT (2), Win32/Fynloski.AA (3), Win32/Injector.AVDM, Win32/Injector.AVDN, Win32/Injector.AVDO, Win32/Injector.AVDP, Win32/Injector.AVDQ, Win32/Injector.AVDR, Win32/Injector.AVDS, Win32/Injector.AVDT, Win32/Injector.AVDU, Win32/Injector.AVDV, Win32/Injector.AVDW, Win32/Injector.AVDX, Win32/Injector.AVDY, Win32/Injector.AVDZ (2), Win32/Injector.AVEA, Win32/Injector.AVEB, Win32/Injector.AVEC, Win32/Kryptik.BSSA, Win32/Kryptik.BSSB, Win32/Kryptik.BSSC, Win32/Kryptik.BSSD, Win32/Kryptik.BSSE, Win32/Kryptik.BSSF, Win32/Kryptik.BSSG, Win32/Kryptik.BSSH, Win32/Kryptik.BSSI, Win32/Kryptik.BSSJ, Win32/Kryptik.BSSK, Win32/LockScreen.AGU, Win32/LockScreen.AQE (2), Win32/LockScreen.AVP, Win32/LockScreen.BEH, Win32/Napolar.B (2), Win32/Neurevt.B, Win32/Patched.IB, Win32/PSW.OnLineGames.QRB (4), Win32/PSW.VB.NIS, Win32/Remtasu.U, Win32/ServStart.FM (2), Win32/Spatet.A, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA (2), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanProxy.Agent.NUN (4)

NOD32定義ファイル:9279 (2014/01/12 03:54)
BAT/KillFiles.NHQ, HTML/Phishing.Visa.A, HTML/Phishing.Visa.A.Gen, HTML/Ransom.K.Gen, IRC/SdBot, MSIL/Agent.OPY, MSIL/Bladabindi.AZ(4), MSIL/Bladabindi.F (3), MSIL/Injector.CMD, MSIL/PSW.Agent.ODH, MSIL/PSW.Facebook.BU (2), MSIL/PSW.OnLineGames.ON (2), MSIL/PSW.OnLineGames.OO, MSIL/TrojanDownloader.Tiny.AH, NSIS/TrojanDownloader.Agent.NOW (2), PHP/HackTool.Agent.M, PHP/HackTool.Brute.G, PHP/PSW.Agent.JK, PHP/Small.NAX, Win32/Boaxxe.BE(2), Win32/Boaxxe.BH (2), Win32/CoinMiner.JL (2), Win32/Delf.RSK (2), Win32/Dorkbot.B, Win32/Filecoder.BQ, Win32/HackTool.BruteForce.IV, Win32/HackTool.MCGen.A, Win32/Hoax.ArchSMS.AEW (3), Win32/Hoax.ArchSMS.ZL(2), Win32/Injector.AVDA, Win32/Injector.AVDB, Win32/Injector.AVDC, Win32/Injector.AVDD, Win32/Injector.AVDE, Win32/Injector.AVDF, Win32/Injector.AVDG, Win32/Injector.AVDH, Win32/Injector.AVDI, Win32/Injector.AVDJ, Win32/Injector.AVDK, Win32/Injector.AVDL, Win32/Injector.BWA, Win32/Kelihos.G, Win32/Kryptik.BSRQ, Win32/Kryptik.BSRR, Win32/Kryptik.BSRS, Win32/Kryptik.BSRT, Win32/Kryptik.BSRU, Win32/Kryptik.BSRV, Win32/Kryptik.BSRW, Win32/Kryptik.BSRX, Win32/Kryptik.BSRY, Win32/Kryptik.BSRZ, Win32/LockScreen.AGU, Win32/LockScreen.AVP, Win32/LockScreen.BEV (2), Win32/Neurevt.B (3), Win32/Qbot.BB, Win32/RA-based.NAJ (2), Win32/Ramnit.A, Win32/Remtasu.Y, Win32/Reveton.V (2), Win32/RiskWare.Crypter.AE, Win32/Spy.Banker.AALQ, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (4), Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Banload.SXE(2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDropper.Binder.NBH (2)

NOD32定義ファイル:9278 (2014/01/11 20:35)
HTML/Phishing.Norton.A, Java/Exploit.Agent.NBE, Java/Exploit.CVE-2011-3544.BK, Java/Exploit.CVE-2012-0507.DJ, Linux/CGI.C, Linux/CGI.D, MSIL/Agent.OOY, MSIL/Bladabindi.AZ (2), MSIL/Bladabindi.O (4), MSIL/Bladabindi.Q, MSIL/Injector.CME, MSIL/Injector.CMF, MSIL/Spy.Agent.BH, MSIL/TrojanDownloader.Tiny.AK, Win32/AdWare.FakeAV.M (2), Win32/Boaxxe.BE(2), Win32/Caphaw.I, Win32/CoinMiner.JK, Win32/Delf.ACC, Win32/Extats.R(2), Win32/Farfli.APQ (2), Win32/Fynloski.AA (3), Win32/HackTool.DoSer.K(2), Win32/Injector.AVCL, Win32/Injector.AVCM, Win32/Injector.AVCN, Win32/Injector.AVCO, Win32/Injector.AVCP, Win32/Injector.AVCQ, Win32/Injector.AVCR, Win32/Injector.AVCS, Win32/Injector.AVCT, Win32/Injector.AVCU, Win32/Injector.AVCV, Win32/Injector.AVCW, Win32/Injector.AVCX, Win32/Injector.AVCY, Win32/Injector.AVCZ(2), Win32/Injector.UDI, Win32/Kryptik.BSRH, Win32/Kryptik.BSRI, Win32/Kryptik.BSRJ, Win32/Kryptik.BSRK, Win32/Kryptik.BSRL, Win32/Kryptik.BSRM, Win32/Kryptik.BSRN, Win32/Kryptik.BSRO, Win32/Kryptik.BSRP, Win32/LockScreen.AJU, Win32/LockScreen.AQR, Win32/LockScreen.BEU (2), Win32/Neurevt.B, Win32/Patched.IB, Win32/PSW.Fareit.A (2), Win32/PSW.Tibia.NIC, Win32/Redyms.AF, Win32/Spatet.T, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.ABA, Win32/SpyVoltar.B, Win32/Tiny.NAW(2), Win32/Tofsee.AV, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NUK, Win32/Votwup.W

NOD32定義ファイル:9277 (2014/01/11 07:54)
Java/Exploit.Agent.QRK, MSIL/PSW.Agent.NGB, Win32/Dorkbot.B, Win32/Filecoder.BH (2), Win32/Injector.AVCE, Win32/Injector.AVCF, Win32/Injector.AVCG, Win32/Injector.AVCH, Win32/Injector.AVCI, Win32/Injector.AVCJ, Win32/Injector.AVCK, Win32/Kryptik.BSQZ, Win32/Kryptik.BSRA, Win32/Kryptik.BSRB, Win32/Kryptik.BSRC, Win32/Kryptik.BSRD, Win32/Kryptik.BSRE, Win32/Kryptik.BSRF, Win32/Kryptik.BSRG, Win32/Packed.Asprotect.CX, Win32/Patched.IB, Win32/Spatet.A, Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/TrojanDownloader.Wauchos.Z, Win32/Wigon.PI (2)

NOD32定義ファイル:9276 (2014/01/11 04:04)
Java/Exploit.CVE-2013-2465.FA, MSIL/Bladabindi.F, MSIL/ClipBanker.A (7), MSIL/CoinMiner.GF, MSIL/PSW.OnLineGames.OJ, MSIL/PSW.OnLineGames.OK, MSIL/PSW.OnLineGames.OL, MSIL/PSW.OnLineGames.OM, MSIL/PSW.Steam.CC, MSIL/Spy.Agent.QL (4), Win32/Agent.VMU, Win32/AutoRun.Agent.AKP (4), Win32/Bicololo.FG (3), Win32/Boaxxe.G (4), Win32/Caphaw.I, Win32/Chromex.B, Win32/Chromex.B.gen, Win32/CoinMiner.JJ (2), Win32/Cridex.AA (2), Win32/Dorkbot.B, Win32/Fynloski.AA, Win32/HackTool.BruteForce.IU(2), Win32/Injector.AUZD, Win32/Injector.AVBZ, Win32/Injector.AVCA, Win32/Injector.AVCB, Win32/Injector.AVCC, Win32/Injector.AVCD, Win32/Ishbot.E(2), Win32/KillProc.NCG (2), Win32/Kryptik.BSQP, Win32/Kryptik.BSQQ, Win32/Kryptik.BSQR, Win32/Kryptik.BSQS, Win32/Kryptik.BSQT, Win32/Kryptik.BSQU, Win32/Kryptik.BSQV, Win32/Kryptik.BSQW, Win32/Kryptik.BSQX, Win32/Kryptik.BSQY, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE (3), Win32/LockScreen.AUC (2), Win32/LockScreen.AVP(2), Win32/LockScreen.BDX, Win32/Patched.IB (6), Win32/Poison.NAE, Win32/Pronny.LZ, Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.QRA(2), Win32/PSW.Papras.CP, Win32/Redyms.AF (4), Win32/Slenfbot.AO, Win32/Spy.Agent.OFW (3), Win32/Spy.Banker.AALP (4), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABC, Win32/Spy.Zbot.YW (3), Win32/TrojanClicker.Delf.NSE (2), Win32/TrojanDownloader.Adload.NMN (2), Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Banload.SXD (2), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Zortob.B (4), Win32/TrojanDownloader.Zurgop.AV, Win32/TrojanDropper.Agent.QLY, Win32/TrojanDropper.Agent.QLZ

NOD32定義ファイル:9275 (2014/01/10 23:54)
Android/BaseBridge.AH (2), Android/Spy.GoldenEagle.C (2), Android/TrojanSMS.FakeInst.CH (2), Java/Exploit.CVE-2013-2460.BG, MSIL/Agent.LI (2), MSIL/Agent.LJ (2), MSIL/Agent.ORV, MSIL/Autorun.Spy.Agent.AU, MSIL/Autorun.Spy.Agent.R, MSIL/Bladabindi.AS (2), MSIL/Bladabindi.AZ, MSIL/Bladabindi.O, MSIL/CoinMiner.GD, MSIL/CoinMiner.GE(4), MSIL/HackTool.Crypter.AU, MSIL/Injector.CHW, MSIL/Injector.CMC, MSIL/Spy.Agent.QJ (2), MSIL/Spy.Agent.QK (2), MSIL/Spy.Keylogger.ZP, MSIL/TrojanDownloader.Tiny.AJ, MSIL/TrojanDropper.Agent.MK, NSIS/TrojanDropper.Agent.BL, VBS/Agent.NDE (3), VBS/Agent.NDH (5), VBS/Agent.NET, VBS/Agent.NEX, Win32/AdWare.FakeAV.K, Win32/AdWare.FakeAV.M(4), Win32/AdWare.OneStep, Win32/Agent.QDN (2), Win32/Agent.VMT(2), Win32/Ainslot.AA, Win32/Albot.AC (2), Win32/Bifrose.NTA, Win32/Caphaw.I, Win32/CoinMiner.JE (2), Win32/CoinMiner.JH, Win32/CoinMiner.JI, Win32/Cridex.AA, Win32/Filecoder.W, Win32/Fynloski.AA, Win32/Fynloski.AM (4), Win32/HackTool.Crypter.AF, Win32/HackTool.Crypter.AG, Win32/HackTool.Crypter.AH (2), Win32/Hoax.ArchSMS.PD, Win32/Hoax.ArchSMS.ZL, Win32/Injector.Autoit.ACA (2), Win32/Injector.AVBL, Win32/Injector.AVBM, Win32/Injector.AVBN, Win32/Injector.AVBO, Win32/Injector.AVBP, Win32/Injector.AVBQ, Win32/Injector.AVBR, Win32/Injector.AVBS, Win32/Injector.AVBT, Win32/Injector.AVBU, Win32/Injector.AVBW, Win32/Injector.AVBX, Win32/Injector.AVBY, Win32/Kryptik.BSQI, Win32/Kryptik.BSQJ, Win32/Kryptik.BSQK, Win32/Kryptik.BSQL, Win32/Kryptik.BSQM, Win32/Kryptik.BSQN, Win32/Kryptik.BSQO, Win32/LockScreen.BCB, Win32/MBRlock.D, Win32/Neurevt.B, Win32/PSW.Delf.OIP, Win32/PSW.Fareit.A (2), Win32/PSW.OnLineGames.QQZ (2), Win32/Qhost.NJG, Win32/Remtasu.F, Win32/RiskWare.VBCrypt.BI (2), Win32/ServStart.FL(2), Win32/Spatet.T, Win32/Spy.Agent.NES (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Agent.SAH (2), Win32/TrojanDownloader.Banload.SXC (2), Win32/TrojanDownloader.Delf.SBS, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Small.PDS, Win32/TrojanDownloader.VB.QIQ (2), Win32/TrojanDownloader.VB.QIR (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Zurgop.BI, Win32/VB.RHD, Win32/Virut.NBP, Win32/Wigon.ET

NOD32定義ファイル:9274 (2014/01/10 20:57)
Android/TrojanSMS.Agent.XV (2), Android/TrojanSMS.Agent.XW(2), BAT/Disabler.NBQ, BAT/Starter.NBM (2), JS/Chromex.FBook.O, JS/ExtenBro.FBook.W (4), MSIL/Agent.LH (2), MSIL/Bladabindi.AS (7), MSIL/Bladabindi.AZ, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/FakeTool.DB, MSIL/HackTool.Crypter.AT, MSIL/Packed.SmartAssembly.S, MSIL/PSW.Agent.NFL, MSIL/PSW.Agent.ODG (2), MSIL/PSW.OnLineGames.OG (2), MSIL/PSW.OnLineGames.OH, MSIL/PSW.OnLineGames.OI, MSIL/Spy.Keylogger.HM, MSIL/Spy.Keylogger.ZN (2), MSIL/Spy.Keylogger.ZO (2), MSIL/Surveyer.E, MSIL/TrojanDownloader.Tiny.AH, MSIL/TrojanDropper.Agent.AEA, MSIL/TrojanDropper.Binder.CC, NSIS/TrojanDownloader.Agent.NOV(2), PHP/Faketool.AV, PHP/Hoax.Agent.FO, VBS/Agent.NDH (4), VBS/TrojanDownloader.Agent.NIN (2), VBS/TrojanDownloader.Small.NBK(2), Win32/AdWare.BHO.NLB (4), Win32/Agent.UYC, Win32/Alman.NAB, Win32/Caphaw.I, Win32/CoinMiner.JE (10), Win32/CoinMiner.JG(2), Win32/Cridex.AA, Win32/Delf.ADC (2), Win32/Delf.RSJ (2), Win32/Filecoder.NAM, Win32/Filecoder.W (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM, Win32/HackTool.BruteForce.IT (2), Win32/HackTool.DoSer.K(2), Win32/Hoax.ArchSMS.PD (2), Win32/Hoax.ArchSMS.ZL, Win32/Hoax.Delf.AJ(4), Win32/Injector.Autoit.ABZ, Win32/Injector.AVAX, Win32/Injector.AVAY, Win32/Injector.AVAZ, Win32/Injector.AVBA, Win32/Injector.AVBB, Win32/Injector.AVBC, Win32/Injector.AVBD, Win32/Injector.AVBE, Win32/Injector.AVBF, Win32/Injector.AVBG, Win32/Injector.AVBH, Win32/Injector.AVBI, Win32/Injector.AVBJ, Win32/Injector.AVBK, Win32/Kryptik.BSPY, Win32/Kryptik.BSPZ, Win32/Kryptik.BSQA, Win32/Kryptik.BSQB, Win32/Kryptik.BSQC, Win32/Kryptik.BSQD, Win32/Kryptik.BSQE, Win32/Kryptik.BSQF, Win32/Kryptik.BSQG, Win32/Kryptik.BSQH, Win32/LockScreen.AVP, Win32/LockScreen.BCB, Win32/Napolar.A, Win32/Napolar.C (2), Win32/Neurevt.B (2), Win32/Packed.VMProtect.ABJ, Win32/Packed.VMProtect.ABK, Win32/Patched.IB(2), Win32/PSW.Fareit.A, Win32/PSW.VB.NIS, Win32/RA-based.NAI(2), Win32/Redyms.AF, Win32/Remtasu.Y, Win32/RiskWare.HackAV.NV, Win32/RiskWare.RemotePro.A (2), Win32/RiskWare.SMSSpammer.30, Win32/Simda.P, Win32/Spatet.E, Win32/Spatet.I (2), Win32/Spatet.T (4), Win32/Spy.KeyLogger.OIR (6), Win32/Spy.VB.NNI (2), Win32/Spy.VB.NVQ (3), Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/TrojanClicker.Agent.NUK, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Adload.NML, Win32/TrojanDownloader.Agent.AGG (2), Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Autoit.NOG (9), Win32/TrojanDownloader.Banload.SXB(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QIM, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Zortob.B(2), Win32/VB.NRI, Win32/Wigon.PH, Win32/Wukill.AG, Win64/Kryptik.FL, Win64/Patched.H, Win64/Simda.K

NOD32定義ファイル:9273 (2014/01/10 17:46)
Android/TrojanSMS.Agent.XU (2), Android/TrojanSMS.FakeInst.CG (2), JS/Chromex.FBook.O, JS/Exploit.Pdfka.QJG (2), JS/ExtenBro.FBook.V (2), MSIL/Agent.ORA, MSIL/Bladabindi.AZ, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O(4), MSIL/Injector.CMA (2), MSIL/Injector.CMB, MSIL/Spy.Agent.OK (3), PHP/Agent.DM (2), PHP/Agent.DN (2), PHP/LockScreen.FD (2), PHP/LockScreen.FE(2), PHP/LockScreen.FF (2), PHP/LockScreen.FG (2), PHP/LockScreen.FH(2), PHP/LockScreen.FI (2), RAR/Agent.S, Win32/AdWare.WSearch (3), Win32/Agent.UYC, Win32/Ainslot.AB, Win32/AutoRun.AntiAV.T, Win32/Caphaw.I, Win32/CoinMiner.CI, Win32/CoinMiner.JE (4), Win32/Dorkbot.B (2), Win32/Filecoder.BQ, Win32/Filecoder.NAM, Win32/Fynloski.AA (5), Win32/Fynloski.AM, Win32/Injector.Autoit.ABY, Win32/Injector.AVAD, Win32/Injector.AVAF, Win32/Injector.AVAG, Win32/Injector.AVAH, Win32/Injector.AVAI, Win32/Injector.AVAJ, Win32/Injector.AVAK, Win32/Injector.AVAL, Win32/Injector.AVAM, Win32/Injector.AVAN, Win32/Injector.AVAO, Win32/Injector.AVAP, Win32/Injector.AVAQ, Win32/Injector.AVAR, Win32/Injector.AVAS, Win32/Injector.AVAT, Win32/Injector.AVAU, Win32/Injector.AVAV, Win32/Injector.AVAW, Win32/Kryptik.BSPP, Win32/Kryptik.BSPQ, Win32/Kryptik.BSPR, Win32/Kryptik.BSPS, Win32/Kryptik.BSPT, Win32/Kryptik.BSPU, Win32/Kryptik.BSPV, Win32/Kryptik.BSPW, Win32/Kryptik.BSPX, Win32/LockScreen.AQE (3), Win32/LockScreen.AUC, Win32/LockScreen.AVP (2), Win32/LockScreen.BEH, Win32/Napolar.A, Win32/Neurevt.B, Win32/ProxyChanger.EO(3), Win32/PSW.Delf.NNF, Win32/PSW.Fareit.A (3), Win32/Ramnit.A (3), Win32/Remtasu.U, Win32/Remtasu.V, Win32/Rovnix.K, Win32/ServStart.FK (2), Win32/Simda.B, Win32/Spatet.T, Win32/Spy.Usteal.C, Win32/Spy.VB.NVP (2), Win32/Spy.Zbot.AAO (5), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B (2), Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Adload.NML, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.FlyStudio.BD (2), Win64/Kryptik.FK, Win64/Rootkit.Kryptik.G, Win64/Rootkit.Kryptik.H, Win64/Rootkit.Kryptik.I, Win64/Simda.K (2), Win64/TrojanDownloader.Necurs.I(3)

NOD32定義ファイル:9272 (2014/01/10 08:06)
Java/Exploit.Agent.QRI, Java/Exploit.Agent.QRJ, Java/Exploit.CVE-2013-2465.EZ, MSIL/BadJoke.AO, MSIL/Injector.CLZ, MSIL/Spy.Agent.QI, Win32/Injector.AVAD, Win32/Injector.AVAE, Win32/Kryptik.BSPA, Win32/Kryptik.BSPB, Win32/Kryptik.BSPC, Win32/Kryptik.BSPD, Win32/Kryptik.BSPE, Win32/Kryptik.BSPF, Win32/Kryptik.BSPG, Win32/Kryptik.BSPH, Win32/Kryptik.BSPI, Win32/Kryptik.BSPJ, Win32/Kryptik.BSPK, Win32/Kryptik.BSPL, Win32/Kryptik.BSPM, Win32/Kryptik.BSPN, Win32/Kryptik.BSPO, Win32/Spy.SpyEye.BY, Win32/Spy.SpyEye.CA, Win32/Spy.Zbot.AAQ (2), Win32/TrojanDropper.Agent.QLX

NOD32定義ファイル:9271 (2014/01/10 03:32)
Android/Spy.Agent.AI, Android/Spy.Agent.AN (2), Android/Spy.Agent.AS(2), Android/Spy.SmsCatch.B (2), Android/TrojanSMS.Agent.XT (2), IRC/Agent.H (4), Java/Exploit.Agent.QRH, Java/Exploit.CVE-2013-2460.BF, Java/Exploit.CVE-2013-2465.EY, JS/Adware.ShoppingSuggestion.A (2), MSIL/Agent.ORA, MSIL/Agent.ORU (2), MSIL/Bladabindi.F, MSIL/PSW.Agent.ODE(2), MSIL/PSW.Agent.ODF, MSIL/PSW.OnLineGames.OB, MSIL/PSW.OnLineGames.OC, MSIL/PSW.OnLineGames.OD, MSIL/PSW.OnLineGames.OE, MSIL/PSW.OnLineGames.OF, MSIL/PSW.VKont.AN, MSIL/Spy.Agent.PI, MSIL/Spy.Agent.QH (2), Win32/AdWare.FakeAV.K (2), Win32/AutoRun.Qhost.AT, Win32/Boaxxe.BG(2), Win32/Boaxxe.BH, Win32/Boaxxe.BH.gen, Win32/Caphaw.I, Win32/CoinMiner.JF, Win32/Delf.ADB, Win32/Farfli.APP (2), Win32/Fynloski.AA (5), Win32/Fynloski.AM (4), Win32/Injector.AUZW, Win32/Injector.AUZX, Win32/Injector.AUZZ, Win32/Injector.AVAA, Win32/Injector.AVAB, Win32/Injector.AVAC, Win32/Kryptik.BSOU, Win32/Kryptik.BSOV, Win32/Kryptik.BSOW, Win32/Kryptik.BSOX, Win32/Kryptik.BSOY, Win32/Kryptik.BSOZ, Win32/LockScreen.AQE, Win32/LockScreen.AQR, Win32/MBRlock.D, Win32/Napolar.A, Win32/PSW.Fareit.A, Win32/PSW.Papras.CP, Win32/PSW.VB.NIS, Win32/Remtasu.U, Win32/Spatet.I, Win32/Spy.Delf.POP, Win32/Spy.Delf.PPC (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/TrojanClicker.Chimoz.NAO(2), Win32/TrojanDownloader.Delf.SBR (2), Win32/TrojanDownloader.VB.QIO(2), Win32/TrojanDownloader.VB.QIP, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Agent.NUE, Win32/Wigon.PH

NOD32定義ファイル:9270 (2014/01/10 00:53)
Android/Adware.Utchi.B, Android/Spy.Agent.AN (2), Android/Spy.Agent.AQ(2), Android/Spy.Agent.AR (2), Android/TrojanSMS.Agent.XS (2), BAT/KillAll.NAA (2), Java/Exploit.Agent.QRE (2), Java/Exploit.Agent.QRF(2), Java/Exploit.Agent.QRG (2), Java/Exploit.Agent.QRH, JS/Adware.ShoppingSuggestion.A (2), MSIL/Adware.ShoppingSuggestion.B, MSIL/Agent.FS (2), MSIL/Agent.FT (2), MSIL/Bladabindi.AZ, MSIL/Bladabindi.O, MSIL/Flooder.Email.AI (2), MSIL/Flooder.Email.AJ (2), MSIL/HackTool.Agent.AK, MSIL/HackTool.FaceHack.E, MSIL/Injector.CLY, MSIL/PSW.Agent.OCZ (2), MSIL/PSW.Agent.ODA, MSIL/PSW.Agent.ODB (2), MSIL/PSW.Agent.ODC (2), MSIL/PSW.Agent.ODD (2), MSIL/PSW.OnLineGames.NZ (2), MSIL/PSW.OnLineGames.OA, MSIL/Spy.Agent.QG (2), MSIL/Spy.Keylogger.ZM, PHP/LockScreen.FA(2), PHP/LockScreen.FB, PHP/LockScreen.FC (2), Win32/Agent.QDM(3), Win32/AutoRun.IRCBot.JD (2), Win32/Caphaw.I, Win32/Ciavax.C, Win32/CoinMiner.JC (4), Win32/CoinMiner.JD (3), Win32/CoinMiner.JE (6), Win32/Delf.NZL, Win32/Delf.RSI (2), Win32/Dorkbot.B, Win32/Filecoder.W.gen, Win32/Fynloski.AA (4), Win32/Hupigon.NXV, Win32/Injector.AUZG, Win32/Injector.AUZH, Win32/Injector.AUZI, Win32/Injector.AUZJ, Win32/Injector.AUZK, Win32/Injector.AUZL, Win32/Injector.AUZM, Win32/Injector.AUZN, Win32/Injector.AUZO, Win32/Injector.AUZP, Win32/Injector.AUZQ, Win32/Injector.AUZR, Win32/Injector.AUZS, Win32/Injector.AUZT, Win32/Injector.AUZU, Win32/Injector.AUZV, Win32/IRCBot.NHR, Win32/Kelihos.G (2), Win32/Kryptik.BSDV, Win32/Kryptik.BSON, Win32/Kryptik.BSOO, Win32/Kryptik.BSOP, Win32/Kryptik.BSOQ, Win32/Kryptik.BSOR, Win32/Kryptik.BSOS, Win32/Kryptik.BSOT, Win32/LockScreen.AGU, Win32/LockScreen.APR, Win32/LockScreen.AUC, Win32/LockScreen.AVP (2), Win32/LockScreen.BDU, Win32/Papspat.A (5), Win32/PowerLoader.A, Win32/Poxters.C (3), Win32/PSW.Fareit.A (3), Win32/PSW.OnLineGames.QQY (2), Win32/PSW.VB.NIS, Win32/Remtasu.Z, Win32/Rovnix.J, Win32/Seeav.D (2), Win32/Spammer.Agent.V, Win32/Spatet.A, Win32/Spatet.I, Win32/Spy.Agent.NYU (2), Win32/Spy.Bancos.ABI(2), Win32/Spy.Banker.AALO (2), Win32/Spy.Delf.NYS, Win32/Spy.Usteal.C(2), Win32/Spy.VB.NVO (2), Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/StartPage.ACY (2), Win32/Tofsee.AV (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NLS (3), Win32/TrojanDownloader.Agent.RZB (2), Win32/TrojanDownloader.Autoit.NOE (3), Win32/TrojanDownloader.Autoit.NOF (2), Win32/TrojanDownloader.Delf.SBP (2), Win32/TrojanDownloader.Delf.SBQ (2), Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.QQHelper.NHT(2), Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.VB.QIM (2), Win32/TrojanDownloader.VB.QIN (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A(3), Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Delf.NQD (2), Win32/VB.RHC (2), Win64/Seeav.C (2)

NOD32定義ファイル:9269 (2014/01/09 21:47)
Java/Exploit.Agent.QRC (2), Java/Exploit.Agent.QRD, Java/Exploit.CVE-2013-0422.FH, MSIL/CoinMiner.GC (2), MSIL/Kryptik.RE, MSIL/PSW.Agent.OCY, MSIL/PSW.OnLineGames.NU, MSIL/PSW.OnLineGames.NV (2), MSIL/PSW.OnLineGames.NW, MSIL/PSW.OnLineGames.NX, MSIL/PSW.OnLineGames.NY, MSIL/PSW.PayPal.X, MSIL/Quobot.D (2), MSIL/Spy.Keylogger.ZJ(2), MSIL/Spy.Keylogger.ZK (2), MSIL/Spy.Keylogger.ZL (2), MSIL/Spy.Keylogger.ZM, PDF/Exploit.CVE-2013-2729.B, VBS/Runner.NBS, Win32/AdWare.FakeAV.K, Win32/AdWare.Toolbar.Webalta.DL, Win32/Agent.VMS(2), Win32/Banwor.NCP (2), Win32/Caphaw.I, Win32/Cridex.AA, Win32/Delf.ACB, Win32/Delf.ONO, Win32/Delf.RSG (2), Win32/Delf.RSH(2), Win32/DNSChanger.NCR (2), Win32/Dorkbot.B, Win32/Farfli.APN(2), Win32/Farfli.APO (2), Win32/Farfli.PZ, Win32/Filecoder.CB.Gen, Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.AUYS, Win32/Injector.AUYT, Win32/Injector.AUYU, Win32/Injector.AUYV, Win32/Injector.AUYW, Win32/Injector.AUYX, Win32/Injector.AUYY, Win32/Injector.AUYZ, Win32/Injector.AUZA, Win32/Injector.AUZB, Win32/Injector.AUZC, Win32/Injector.AUZE, Win32/Injector.AUZF, Win32/KillProc.NCF, Win32/Kryptik.BSOD, Win32/Kryptik.BSOE, Win32/Kryptik.BSOF, Win32/Kryptik.BSOG, Win32/Kryptik.BSOH, Win32/Kryptik.BSOI, Win32/Kryptik.BSOJ, Win32/Kryptik.BSOK, Win32/Kryptik.BSOL, Win32/Kryptik.BSOM, Win32/LockScreen.AQE (3), Win32/LockScreen.AUC (2), Win32/Napolar.B(2), Win32/Packed.NoobyProtect.P, Win32/Papspat.A, Win32/PSW.Delf.OJK, Win32/PSW.Fareit.A (7), Win32/PSW.QQPass.NRO (3), Win32/PSW.QQPass.NRP(3), Win32/PSW.QQPass.NRQ (3), Win32/PSW.WOW.NTB, Win32/PSW.WOW.NVX(2), Win32/Qhost.PGN, Win32/Remtasu.Z, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Agent.NYU, Win32/Spy.Autoit.AC (4), Win32/Spy.Banker.AAHF (2), Win32/Spy.Banker.AALM (2), Win32/Spy.Banker.AALN (2), Win32/Spy.Delf.PLV (2), Win32/Spy.Delf.PPB (2), Win32/Spy.KeyLogger.NOU (7), Win32/Spy.Shiz.NAA, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B (2), Win32/TrojanClicker.VB.OED, Win32/TrojanClicker.VB.OEE (2), Win32/TrojanDownloader.Adload.NMJ, Win32/TrojanDownloader.Adload.NMK, Win32/TrojanDownloader.Agent.RZB (2), Win32/TrojanDownloader.Banload.SWY (2), Win32/TrojanDownloader.Banload.SWZ(2), Win32/TrojanDownloader.Banload.SXA (2), Win32/TrojanDownloader.Delf.SBO(2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z (2), Win32/TrojanDownloader.Zurgop.BI(2), Win32/TrojanDropper.Agent.PYN, Win32/TrojanDropper.Delf.OAQ, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NUK, Win32/VB.QFD(2), Win32/VB.RHB (2), Win32/Wigon.PH, Win32/Woool.A, Win64/PSW.WOW.A (2)

NOD32定義ファイル:9268 (2014/01/09 18:14)
Android/JSmsHider.Q (2), JS/Agent.NLF, JS/Agent.NLG, JS/Agent.NLH, JS/Chromex.FBook.O, MSIL/Agent.FR (2), MSIL/Agent.GA, MSIL/Agent.LG, MSIL/Agent.ONV, MSIL/Agent.OQZ, MSIL/Agent.ORT (2), MSIL/Bladabindi.F(3), MSIL/Bladabindi.O (3), MSIL/CoinMiner.C, MSIL/Injector.CLV, MSIL/Injector.CLW, MSIL/Injector.CLX, MSIL/PSW.Agent.OCX, MSIL/Shutdowner.D(2), MSIL/TrojanDownloader.Adload.AE (2), RAR/Agent.T, Win32/AdWare.FakeAV.K, Win32/AutoRun.Delf.QG (3), Win32/Bandok.NAH (2), Win32/Caphaw.I (3), Win32/Cridex.AA, Win32/Delf.ACC (2), Win32/Dorkbot.B (2), Win32/Farfli.APM(2), Win32/Filecoder.W, Win32/Fynloski.AA (2), Win32/Fynloski.AM, Win32/Injector.AUYB, Win32/Injector.AUYC, Win32/Injector.AUYD, Win32/Injector.AUYE, Win32/Injector.AUYF, Win32/Injector.AUYG, Win32/Injector.AUYH, Win32/Injector.AUYI, Win32/Injector.AUYJ, Win32/Injector.AUYK, Win32/Injector.AUYL, Win32/Injector.AUYM, Win32/Injector.AUYN, Win32/Injector.AUYO, Win32/Injector.AUYP, Win32/Injector.AUYQ, Win32/Injector.AUYR, Win32/Kryptik.BSLO, Win32/Kryptik.BSNT, Win32/Kryptik.BSNU, Win32/Kryptik.BSNV, Win32/Kryptik.BSNW, Win32/Kryptik.BSNX, Win32/Kryptik.BSNY, Win32/Kryptik.BSNZ, Win32/Kryptik.BSOA, Win32/Kryptik.BSOB, Win32/Kryptik.BSOC, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE(4), Win32/LockScreen.AVP (2), Win32/LockScreen.BEI, Win32/Napolar.B, Win32/Neurevt.B, Win32/PSW.QQPass.NRL, Win32/PSW.QQPass.NRM (3), Win32/PSW.QQPass.NRN (3), Win32/Redyms.AF (3), Win32/Remtasu.F (3), Win32/Simda.B (2), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AACR (2), Win32/Spy.Banker.AALK (2), Win32/Spy.Banker.AALL, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW (4), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NUJ(2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.AutoHK.J, Win32/TrojanDownloader.Banload.SRX (2), Win32/TrojanDownloader.Banload.SUQ, Win32/TrojanDownloader.Banload.SVU (2), Win32/TrojanDownloader.Banload.SWU, Win32/TrojanDownloader.Delf.AGL (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zurgop.BI

NOD32定義ファイル:9267 (2014/01/09 08:06)
Win32/Injector.Autoit.ABV, Win32/Injector.Autoit.ABW, Win32/Injector.Autoit.ABX, Win32/Injector.AUXQ, Win32/Injector.AUXR, Win32/Injector.AUXS, Win32/Injector.AUXT, Win32/Injector.AUXU, Win32/Injector.AUXV, Win32/Injector.AUXW, Win32/Injector.AUXX, Win32/Injector.AUXY, Win32/Injector.AUXZ, Win32/Injector.AUYA, Win32/Kryptik.BSNJ, Win32/Kryptik.BSNK, Win32/Kryptik.BSNL, Win32/Kryptik.BSNM, Win32/Kryptik.BSNN, Win32/Kryptik.BSNO, Win32/Kryptik.BSNP, Win32/Kryptik.BSNQ, Win32/Kryptik.BSNR, Win32/Kryptik.BSNS, Win32/Neurevt.B (3), Win32/Spy.Bebloh.K (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Tofsee.AX, Win32/TrojanDownloader.Small.ACB

NOD32定義ファイル:9266 (2014/01/09 04:24)
Android/Adware.Waps.J, Android/Badao.C (2), Android/MisoSMS.B (19), Android/Spy.Agent.AN (30), Android/Tekwon.B, Android/TrojanSMS.Agent.XM(2), Android/TrojanSMS.Agent.XN (2), Android/TrojanSMS.Agent.XO(2), Android/TrojanSMS.Agent.XP (2), Android/TrojanSMS.Agent.XQ(2), Android/TrojanSMS.Agent.XR (2), Android/TrojanSMS.Boxer.DT (2), Java/Exploit.Agent.QQZ, Java/Exploit.Agent.QRA, Java/Exploit.Agent.QRB, Linux/MisoSMS.B.Gen, MSIL/Agent.GA, MSIL/Autorun.Spy.Agent.AU (4), MSIL/Bladabindi.O, Win32/Agent.QAD, Win32/Agent.QDL (3), Win32/CoinMiner.JC(4), Win32/Fynloski.AM, Win32/Injector.AUXN, Win32/Injector.AUXP, Win32/Kelihos.G, Win32/Kryptik.BSMZ, Win32/Kryptik.BSNA, Win32/Kryptik.BSNB, Win32/Kryptik.BSNC, Win32/Kryptik.BSND, Win32/Kryptik.BSNE, Win32/Kryptik.BSNF, Win32/Kryptik.BSNG, Win32/Kryptik.BSNH, Win32/Kryptik.BSNI, Win32/LockScreen.AJU, Win32/LockScreen.AVP, Win32/Ponmocup.AA, Win32/Ponmocup.II, Win32/PSW.Fareit.A, Win32/Qhost.PGN, Win32/Remtasu.Z, Win32/Rovnix.F, Win32/Spy.VB.NVN (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (3), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Delf.SBN, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.L

NOD32定義ファイル:9265 (2014/01/09 01:56)
Android/MisoSMS.B (2), Android/Spy.Agent.AN (12), Android/Spy.Agent.AP(2), BAT/KillFiles.NHP (2), JS/ExtenBro.FBook.T (3), JS/ExtenBro.FBook.U, JS/TrojanClicker.Agent.NFK, Linux/Spy.Agent.AN.Gen, MSIL/Agent.GA(2), MSIL/Agent.LF (3), MSIL/Agent.ORS (2), MSIL/Bladabindi.AZ, MSIL/Flooder.Email.Q, MSIL/Hoax.FakeHack.BG, MSIL/Injector.CKG, MSIL/Packed.SmartAssembly.R, MSIL/PSW.Agent.OCV, MSIL/PSW.Agent.OCW (2), MSIL/PSW.Facebook.BT, MSIL/PSW.OnLineGames.LM, MSIL/PSW.OnLineGames.NQ, MSIL/PSW.OnLineGames.NR, MSIL/PSW.OnLineGames.NS, MSIL/PSW.OnLineGames.NT, MSIL/Spy.Agent.PI (6), MSIL/TrojanDownloader.Agent.NQ, MSIL/TrojanDownloader.Agent.NR (3), Serbu.3322, Win32/AdWare.FakeAV.K(3), Win32/Agent.VMR (2), Win32/Ainslot.AB, Win32/AutoRun.Remtasu.E (2), Win32/Boaxxe.BE, Win32/Caphaw.I, Win32/CoinMiner.IS, Win32/Cridex.AA, Win32/Delf.RSG (2), Win32/Expiro.AS, Win32/Expiro.AT, Win32/Expiro.AU, Win32/Expiro.AV, Win32/Expiro.NBZ, Win32/Exploit.CVE-2010-3333 (3), Win32/Exploit.CVE-2013-0074.C, Win32/Fynloski.AA (4), Win32/Fynloski.AM, Win32/HackTool.MailChecker.B, Win32/Injector.AULV, Win32/Injector.AUXJ, Win32/Injector.AUXK, Win32/Injector.AUXL, Win32/Injector.AUXM, Win32/Injector.AUXO, Win32/Kryptik.BSCK, Win32/Kryptik.BSDW, Win32/Kryptik.BSMU, Win32/Kryptik.BSMV, Win32/Kryptik.BSMW, Win32/Kryptik.BSMX, Win32/Kryptik.BSMY, Win32/LockScreen.AJU, Win32/LockScreen.AVP (9), Win32/LockScreen.BEI, Win32/MBRlock.D(3), Win32/Neurevt.B, Win32/Ponmocup.AA, Win32/ProxyChanger.NA (2), Win32/PSW.Fareit.A, Win32/PSW.Mantal.A, Win32/PSW.MSN.Faker.NAE, Win32/PSW.Papras.CP, Win32/PSW.Papras.CV, Win32/PSW.QQPass.NRL, Win32/PSW.VB.NIS, Win32/Qbot.BB, Win32/Qhost, Win32/Redosdru.AV, Win32/Remtasu.Y, Win32/Remtasu.Z, Win32/Reveton.V, Win32/ServStart.FI(2), Win32/ServStart.FJ (2), Win32/Simda.B (2), Win32/Simda.X, Win32/Sohanad.NCB, Win32/Spatet.T (2), Win32/Spy.Agent.NYU, Win32/Spy.Aibatook.F (4), Win32/Spy.Banker.AALJ, Win32/Spy.Delf.PPA(2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU (4), Win32/Spy.Zbot.YW, Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NMI, Win32/TrojanDownloader.Agent.AGF (2), Win32/TrojanDownloader.Agent.NPQ(2), Win32/TrojanDownloader.Agent.NRJ, Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Agent.SAF (2), Win32/TrojanDownloader.Agent.SAG (6), Win32/TrojanDownloader.Banload.SWT (2), Win32/TrojanDownloader.Banload.SWU(2), Win32/TrojanDownloader.Banload.SWV (2), Win32/TrojanDownloader.Banload.SWW (2), Win32/TrojanDownloader.Banload.SWX, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Nymaim.AB (2), Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Waski.A (3), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Agent.OVZ, Win32/TrojanProxy.Hioles.AC (2), Win64/Expiro.V, Win64/Expiro.W, Win64/Expiro.X, Win64/Expiro.Y

NOD32定義ファイル:9264 (2014/01/08 21:11)
MSIL/Agent.LD (2), MSIL/Agent.LE (2), MSIL/Agent.ORR, MSIL/Autorun.Spy.KeyLogger.AU (2), MSIL/CoinMiner.GB, MSIL/PSW.Agent.NUM, MSIL/PSW.Agent.OCP (2), MSIL/PSW.Agent.OCQ (2), MSIL/PSW.Agent.OCR (2), MSIL/PSW.Agent.OCS, MSIL/PSW.Agent.OCT (2), MSIL/PSW.Agent.OCU, MSIL/PSW.Facebook.BS (2), MSIL/PSW.OnLineGames.NI(2), MSIL/PSW.OnLineGames.NJ, MSIL/PSW.OnLineGames.NK (2), MSIL/PSW.OnLineGames.NL, MSIL/PSW.OnLineGames.NM, MSIL/PSW.OnLineGames.NN, MSIL/PSW.OnLineGames.NO (2), MSIL/PSW.OnLineGames.NP, MSIL/Spy.Agent.CA, MSIL/Spy.Agent.PI (4), MSIL/Spy.Keylogger.ZG (2), MSIL/Spy.Keylogger.ZH, MSIL/Spy.Keylogger.ZI (2), MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDownloader.Tiny.AH, SWF/TrojanDownloader.Agent.NDG, Win32/AdWare.Illyx.A, Win32/AdWare.Toolbar.Webalta.DK, Win32/Agent.QAD, Win32/Farfli.PZ, Win32/Filecoder.NBF (2), Win32/Fynloski.AA, Win32/Glupteba.M(2), Win32/Hoax.Delf.AL, Win32/Injector.AULO, Win32/Injector.Autoit.ABU, Win32/Injector.AUWY, Win32/Injector.AUWZ, Win32/Injector.AUXA, Win32/Injector.AUXB, Win32/Injector.AUXC, Win32/Injector.AUXD, Win32/Injector.AUXE, Win32/Injector.AUXF, Win32/Injector.AUXG, Win32/Injector.AUXH, Win32/Injector.AUXI, Win32/IRC.Autoit.A, Win32/Kryptik.BROS, Win32/Kryptik.BSCN, Win32/Kryptik.BSEE, Win32/Kryptik.BSLR, Win32/Kryptik.BSMQ, Win32/Kryptik.BSMR, Win32/Kryptik.BSMS, Win32/Kryptik.BSMT, Win32/LockScreen.AUC, Win32/LockScreen.BET (2), Win32/Olmarik.AWO, Win32/Olmarik.AYY, Win32/Packed.Asprotect.CW, Win32/PSW.Fareit.A (2), Win32/PSW.VB.NIS (2), Win32/Qhost, Win32/Qhost.PGM (2), Win32/Rashors.A (2), Win32/Redyms.AF, Win32/Remtasu.C, Win32/Remtasu.Z, Win32/Rootkit.Kryptik.XW, Win32/Spatet.A, Win32/Spatet.T, Win32/Spy.Banker.AALI (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.AAU, Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.RZB (4), Win32/TrojanDownloader.Banload.SWR (2), Win32/TrojanDownloader.Banload.SWS, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tiny.NJV (2), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.E, Win32/TrojanDownloader.Zurgop.BC, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.Agent.QLV, Win32/TrojanDropper.Agent.QLW (2), Win32/TrojanDropper.Small.NMM

NOD32定義ファイル:9263 (2014/01/08 17:53)
MSIL/Agent.KX, MSIL/Agent.LC (2), MSIL/Agent.ORR, MSIL/Bladabindi.AZ(2), MSIL/Bladabindi.F (6), MSIL/Bladabindi.O, MSIL/Injector.CLS, MSIL/Injector.CLT, MSIL/Injector.CLU, VBS/Agent.NDH (2), VBS/Kryptik.AI, Win32/AdWare.FakeAV.K (2), Win32/Ainslot.AB, Win32/Boaxxe.BB, Win32/Boaxxe.BE, Win32/Boaxxe.G (4), Win32/Caphaw.I, Win32/Dorkbot.B (2), Win32/Farfli.API, Win32/Farfli.APJ (3), Win32/Farfli.APK (3), Win32/Farfli.APL (2), Win32/Filecoder.BH (3), Win32/Fynloski.AA, Win32/Fynloski.AM (2), Win32/Injector.Autoit.ABT, Win32/Injector.AUVP, Win32/Injector.AUWJ, Win32/Injector.AUWK, Win32/Injector.AUWL, Win32/Injector.AUWM (2), Win32/Injector.AUWN, Win32/Injector.AUWO, Win32/Injector.AUWP, Win32/Injector.AUWQ, Win32/Injector.AUWR, Win32/Injector.AUWS, Win32/Injector.AUWT, Win32/Injector.AUWU, Win32/Injector.AUWV, Win32/Injector.AUWW, Win32/Injector.AUWX, Win32/Kryptik.BSDZ, Win32/Kryptik.BSLL, Win32/Kryptik.BSMN, Win32/Kryptik.BSMO, Win32/Kryptik.BSMP, Win32/LockScreen.AJU (2), Win32/LockScreen.AQR, Win32/LockScreen.BDR, Win32/Neurevt.B (2), Win32/ProxyChanger.LC, Win32/PSW.Fareit.A (2), Win32/Remtasu.F, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T (2), Win32/Spy.Banker.AALH (2), Win32/Spy.Banker.ZYL, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (2), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B (2), Win32/TrojanDownloader.Banload.SLB, Win32/TrojanDownloader.Banload.SMR, Win32/TrojanDownloader.Banload.SWP (2), Win32/TrojanDownloader.Banload.SWQ(2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Y(2), Win32/TrojanDownloader.Zortob.B, Win32/Wigon.PH, Win32/Zlader.G

NOD32定義ファイル:9262 (2014/01/08 07:56)
Android/Smcc.C (2), MSIL/Injector.CLR, VBS/Agent.P(4), Win32/AdWare.WindowsExpertConsole.AG (2), Win32/AdWare.WindowsExpertConsole.AH.gen, Win32/Injector.Autoit.ABS, Win32/Injector.AUWC, Win32/Injector.AUWD, Win32/Injector.AUWE, Win32/Injector.AUWF, Win32/Injector.AUWG, Win32/Injector.AUWH, Win32/Injector.AUWI, Win32/Kryptik.BSMA, Win32/Kryptik.BSMB, Win32/Kryptik.BSMC, Win32/Kryptik.BSMD, Win32/Kryptik.BSME, Win32/Kryptik.BSMF, Win32/Kryptik.BSMG, Win32/Kryptik.BSMH, Win32/Kryptik.BSMI, Win32/Kryptik.BSMJ, Win32/Kryptik.BSMK, Win32/Kryptik.BSML, Win32/Kryptik.BSMM, Win32/LockScreen.BEH (2), Win32/Ponmocup.AA, Win32/Remtasu.Y, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW(2), Win32/TrojanDownloader.Bredolab.AN, Win32/TrojanDownloader.Wauchos.A

NOD32定義ファイル:9261 (2014/01/08 03:36)
Android/Spy.Vmvol.C (2), BAT/Agent.NVK, HTML/Ransom.H, HTML/Ransom.I(2), MSIL/Agent.FM, MSIL/Agent.LB (2), MSIL/Autorun.Agent.FZ(2), MSIL/FakeTool.DA, MSIL/Injector.CLP, MSIL/Injector.CLQ, MSIL/Packed.SmartAssembly.O, MSIL/Packed.SmartAssembly.P, MSIL/Packed.SmartAssembly.Q, MSIL/PSW.Agent.NPP, MSIL/PSW.Agent.OCM, MSIL/PSW.Agent.OCN (2), MSIL/PSW.Agent.OCO (2), MSIL/PSW.Facebook.BR, MSIL/PSW.OnLineGames.MT, MSIL/PSW.OnLineGames.NE, MSIL/PSW.OnLineGames.NF, MSIL/PSW.OnLineGames.NG, MSIL/PSW.OnLineGames.NH, MSIL/Shutdowner.K, MSIL/Spy.Agent.QF (2), MSIL/Spy.Keylogger.ZE, MSIL/Spy.Keylogger.ZF (2), MSIL/TrojanDownloader.Small.AF (2), VBS/Agent.NDH, Win32/AdWare.FakeAV.K(7), Win32/Agent.VMQ, Win32/AutoRun.Delf.QF (2), Win32/Boaxxe.BE(2), Win32/Dorkbot.B (2), Win32/Expiro.NBP, Win32/Flashdor.C (2), Win32/Fynloski.AA (2), Win32/Hoax.ArchSMS.AEV, Win32/Hoax.ArchSMS.ZL, Win32/Injector.AUVW, Win32/Injector.AUVX, Win32/Injector.AUVY, Win32/Injector.AUVZ, Win32/Injector.AUWA, Win32/Injector.AUWB (2), Win32/IRCBot.NJG (2), Win32/Kryptik.BSLS, Win32/Kryptik.BSLT, Win32/Kryptik.BSLU, Win32/Kryptik.BSLV, Win32/Kryptik.BSLW, Win32/Kryptik.BSLX, Win32/Kryptik.BSLY, Win32/Kryptik.BSLZ, Win32/LockScreen.AJU, Win32/LockScreen.AQE (2), Win32/LockScreen.AVP(2), Win32/Packed.AutoIt.N, Win32/Patched.IB, Win32/Poison.NOS (2), Win32/PSW.OnLineGames.QQX (2), Win32/Remtasu.U, Win32/ServStart.FH(2), Win32/Skintrim.LT, Win32/Spotcom.B (2), Win32/Spy.Agent.NYU, Win32/Spy.Delf.POZ (5), Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAQ(3), Win32/SpyVoltar.B, Win32/TrojanDownloader.Agent.RDS, Win32/TrojanDownloader.Necurs.A, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.PRQ (2), Win32/TrojanDownloader.Small.PRR(2), Win32/TrojanDownloader.VB.QIL (2), Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zortob.B (2)

NOD32定義ファイル:9260 (2014/01/08 00:02)
ACAD/Agent.H (2), Android/Spy.Agent.AO, Android/Spy.AndroRAT.F (2), Android/TrojanSMS.Stealer.H (2), MSIL/Agent.KZ (2), MSIL/Agent.LA(2), MSIL/Agent.ORN, MSIL/Agent.ORO, MSIL/Agent.ORP, MSIL/Agent.ORQ, MSIL/Bepush.E, MSIL/Bladabindi.AZ (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (3), MSIL/Bladabindi.P, MSIL/Injector.CLO, MSIL/PSW.Agent.OCK, MSIL/PSW.Agent.OCL, MSIL/PSW.Agent.OCM, MSIL/PSW.OnLineGames.MV (2), MSIL/PSW.OnLineGames.MW, MSIL/PSW.OnLineGames.MX, MSIL/PSW.OnLineGames.MY (2), MSIL/PSW.OnLineGames.MZ(2), MSIL/PSW.OnLineGames.NA (2), MSIL/PSW.OnLineGames.NB(2), MSIL/PSW.OnLineGames.NC (2), MSIL/PSW.OnLineGames.ND (2), MSIL/Riskware.Crypter.T, MSIL/Spy.Agent.QE (2), MSIL/Spy.Keylogger.ZC(2), MSIL/Spy.Keylogger.ZD (2), MSIL/TrojanDownloader.Agent.NP, MSIL/TrojanDownloader.Tiny.AI (2), MSIL/TrojanDropper.Binder.CB, MSIL/TrojanDropper.Small.AX (2), VBS/Agent.NDH, Win32/Agent.WSS(2), Win32/Ainslot.AA, Win32/Ainslot.AB (2), Win32/AutoRun.AutoHK.R(3), Win32/AutoRun.IRCBot.HP, Win32/Caphaw.I (2), Win32/Cridex.AA, Win32/Delf.RSF (2), Win32/Farfli.API (2), Win32/Farfli.AY, Win32/Farfli.PZ(3), Win32/Injector.AUVQ, Win32/Injector.AUVR, Win32/Injector.AUVS, Win32/Injector.AUVT, Win32/Injector.AUVU, Win32/Injector.AUVV, Win32/Keylog-Idim.A, Win32/KillAV.NQT (2), Win32/Kryptik.BQVI, Win32/Kryptik.BSLJ, Win32/Kryptik.BSLK, Win32/Kryptik.BSLM, Win32/Kryptik.BSLN, Win32/Kryptik.BSLP, Win32/Kryptik.BSLQ, Win32/MBRlock.D, Win32/PSW.Fareit.A (3), Win32/PSW.VB.NFA (2), Win32/Remtasu.F (2), Win32/Spatet.T, Win32/Spy.Banker.AALG (2), Win32/Spy.Delf.POY (2), Win32/Spy.Ursnif.B (4), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ(3), Win32/SpyVoltar.B (2), Win32/TrojanDownloader.Banload.SWG (2), Win32/TrojanDownloader.Banload.SWO (2), Win32/TrojanDownloader.Wauchos.Z, Win32/VB.NLN (2), Win32/VB.NQZ, Win32/VB.NRY, Win32/VB.NZE (2), Win32/Vnfraye.A, Win64/Expiro.U

NOD32定義ファイル:9259 (2014/01/07 21:23)
Android/Spy.Agent.AN (4), Android/TrojanSMS.Agent.XK (2), Android/TrojanSMS.Agent.XL (2), BAT/CoinMiner.CU (2), BAT/CoinMiner.CV(2), JS/ExtenBro.FBook.S, MSIL/Agent.GA, MSIL/Bladabindi.AZ, MSIL/Bladabindi.O, MSIL/Injector.CLN, MSIL/PSW.Agent.OCI (2), MSIL/PSW.Agent.OCJ (2), MSIL/PSW.Habbo.J, MSIL/PSW.OnLineGames.MP (2), MSIL/PSW.OnLineGames.MQ, MSIL/PSW.OnLineGames.MR (2), MSIL/PSW.OnLineGames.MS(2), MSIL/PSW.OnLineGames.MT, MSIL/PSW.OnLineGames.MU (2), MSIL/PSW.Steam.CB(2), MSIL/Spy.Agent.PI, MSIL/Spy.Agent.QD (2), MSIL/Spy.Keylogger.ZB (2), MSIL/TrojanDownloader.Adload.AD (6), MSIL/TrojanDownloader.Agent.NO (2), PHP/PSW.Phishack.AW, VBS/Agent.NDE (3), Win32/Agent.VMO (2), Win32/Agent.VMP(3), Win32/Autoit.NPI, Win32/CoinMiner.JB, Win32/Cridex.AA, Win32/Farfli.APG(2), Win32/Farfli.APH (2), Win32/Fynloski.AA (3), Win32/Fynloski.AM, Win32/Injector.Autoit.ABR, Win32/Injector.AUVI, Win32/Injector.AUVJ, Win32/Injector.AUVK, Win32/Injector.AUVL, Win32/Injector.AUVM, Win32/Injector.AUVN, Win32/Injector.AUVO, Win32/Kryptik.BSLG, Win32/Kryptik.BSLH, Win32/Kryptik.BSLI, Win32/LockScreen.BDX, Win32/MBRlock.D, Win32/Neurevt.B (3), Win32/PSW.Mantal.A, Win32/Redyms.AF, Win32/Remtasu.U, Win32/Spatet.A, Win32/Spy.Agent.NYU (2), Win32/Spy.Bancos.ABH (2), Win32/Spy.Banker.AACR, Win32/Spy.Banker.AAGH, Win32/Spy.Banker.AALD (2), Win32/Spy.Banker.AALF, Win32/Spy.Banker.ZMR, Win32/Spy.Banker.ZSF, Win32/Spy.Banker.ZSS, Win32/Spy.Banker.ZWK, Win32/Spy.Banker.ZYP, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.YW, Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.AutoHK.I, Win32/TrojanDownloader.Banload.SJG (2), Win32/TrojanDownloader.Banload.SMR, Win32/TrojanDownloader.Banload.SSR, Win32/TrojanDownloader.Banload.SVU, Win32/TrojanDownloader.Banload.SWH, Win32/TrojanDownloader.Banload.SWN(2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Wauchos.A

NOD32定義ファイル:9258 (2014/01/07 17:58)
Android/Badao.B, Android/Spy.Agent.AN (60), MSIL/Agent.CP, MSIL/Agent.GA, MSIL/Agent.OQT, MSIL/Agent.ORA, MSIL/Bladabindi.AZ (5), MSIL/Bladabindi.F, MSIL/Bladabindi.O (2), MSIL/Injector.CLL, MSIL/Injector.CLM, MSIL/TrojanDropper.Agent.ADZ (4), Win32/AdWare.FakeAV.K (3), Win32/Agent.QDK, Win32/Alinaos.B (3), Win32/AutoRun.Remtasu.E, Win32/Bamital.FX (3), Win32/Boaxxe.BB, Win32/Boaxxe.BE, Win32/Caphaw.I (4), Win32/Cridex.AA, Win32/Delf.AAV, Win32/Delf.ADA, Win32/Delf.NVC, Win32/Dorkbot.B (2), Win32/Fynloski.AA (2), Win32/Fynloski.AM (6), Win32/Injector.Autoit.ABP, Win32/Injector.Autoit.ABQ, Win32/Injector.AUUK, Win32/Injector.AUUL, Win32/Injector.AUUM, Win32/Injector.AUUN, Win32/Injector.AUUO (3), Win32/Injector.AUUP, Win32/Injector.AUUQ, Win32/Injector.AUUR, Win32/Injector.AUUS, Win32/Injector.AUUT, Win32/Injector.AUUU, Win32/Injector.AUUV, Win32/Injector.AUUW, Win32/Injector.AUUX, Win32/Injector.AUUY, Win32/Injector.AUUZ, Win32/Injector.AUVA, Win32/Injector.AUVB, Win32/Injector.AUVC, Win32/Injector.AUVD, Win32/Injector.AUVE, Win32/Injector.AUVF, Win32/Injector.AUVG, Win32/Injector.AUVH, Win32/Kryptik.BSKQ, Win32/Kryptik.BSKR, Win32/Kryptik.BSKS, Win32/Kryptik.BSKT, Win32/Kryptik.BSKU, Win32/Kryptik.BSKV, Win32/Kryptik.BSKW, Win32/Kryptik.BSKX, Win32/Kryptik.BSKY, Win32/Kryptik.BSKZ, Win32/Kryptik.BSLA, Win32/Kryptik.BSLB, Win32/Kryptik.BSLC, Win32/Kryptik.BSLD, Win32/Kryptik.BSLE, Win32/Kryptik.BSLF, Win32/LockScreen.AJU, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.AVP (3), Win32/LockScreen.BEH, Win32/LockScreen.BES, Win32/MBRlock.D, Win32/Napolar.A(2), Win32/Neurevt.B (3), Win32/PSW.Fareit.A (2), Win32/PSW.QQPass.NRK (2), Win32/PSW.Tibia.NIC (3), Win32/PSW.VB.NIS, Win32/Simda.B, Win32/Skimer.E, Win32/Slenfbot.AD, Win32/Small.NJJ, Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.AAQ (3), Win32/Spy.Zbot.ABC, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/Tofsee.AX(2), Win32/TrojanDownloader.Adload.NMH (15), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Z (5), Win32/TrojanDownloader.Zortob.B, Win32/Wigon.PH

NOD32定義ファイル:9257 (2014/01/07 00:47)
Escop.F1, MSIL/Agent.ORA, MSIL/Agent.ORM (2), MSIL/Bladabindi.AS, MSIL/Bladabindi.AZ (2), MSIL/Bladabindi.F, MSIL/Bladabindi.O, MSIL/Hoax.FakeHack.BF, MSIL/Kryptik.RD, MSIL/Pontoeb.N, MSIL/Spy.Agent.JG(2), MSIL/TrojanDropper.Small.AW (2), NSIS/TrojanDownloader.Agent.NOU(2), VBS/Agent.NIQ, VBS/TrojanDownloader.Agent.NIU, Win32/AdWare.FakeAV.K, Win32/Ainslot.AA, Win32/AutoRun.IS (2), Win32/Caphaw.I (3), Win32/Cridex.AA(2), Win32/Delf.RSE, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Glupteba.M (2), Win32/Injector.Autoit.ABO, Win32/Injector.AUUA, Win32/Injector.AUUB, Win32/Injector.AUUC, Win32/Injector.AUUD, Win32/Injector.AUUE, Win32/Injector.AUUF, Win32/Injector.AUUG, Win32/Injector.AUUH, Win32/Injector.AUUI, Win32/Injector.AUUJ, Win32/Kelihos.G (3), Win32/Kryptik.BSKC, Win32/Kryptik.BSKD, Win32/Kryptik.BSKE, Win32/Kryptik.BSKF, Win32/Kryptik.BSKG, Win32/Kryptik.BSKH, Win32/Kryptik.BSKI, Win32/Kryptik.BSKJ, Win32/Kryptik.BSKK, Win32/Kryptik.BSKL, Win32/Kryptik.BSKM, Win32/Kryptik.BSKN, Win32/Kryptik.BSKO, Win32/Kryptik.BSKP, Win32/LockScreen.AGU, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE (2), Win32/LockScreen.AUC, Win32/LockScreen.AVP (4), Win32/LockScreen.BCB, Win32/MBRlock.D (2), Win32/Napolar.A, Win32/Olmarik.AYY, Win32/Peerfrag.DE, Win32/PSW.Fareit.A, Win32/PSW.QQPass.NCZ, Win32/PSW.WOW.NVW (2), Win32/Redyms.AF, Win32/Remtasu.F (4), Win32/Remtasu.Y, Win32/ServStart.AD, Win32/Spammer.Agent.V, Win32/Spatet.A, Win32/Spatet.AA, Win32/Spatet.T (3), Win32/Spy.Banker.QSP, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAU, Win32/SpyVoltar.B (2), Win32/Tofsee.AV, Win32/Tofsee.AX, Win32/TrojanDownloader.Adload.NMG, Win32/TrojanDownloader.Agent.AGE (2), Win32/TrojanDownloader.Agent.NPQ (2), Win32/TrojanDownloader.Agent.NRJ, Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDropper.Autoit.EI, Win32/TrojanProxy.Hioles.AC, Win32/VB.NOB, Win32/Wukill.AB, Win64/PSW.Agent.C(2)

NOD32定義ファイル:9256 (2014/01/06 17:44)
MSIL/Agent.ORA (2), MSIL/Bladabindi.AZ (7), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (2), MSIL/Injector.AVL (2), MSIL/Pontoeb.N, MSIL/Spy.Agent.BP (2), MSIL/Spy.Agent.PI, MSIL/Spy.Agent.QC, MSIL/Spy.Keylogger.BZ, Win32/AdWare.FakeAV.K (4), Win32/AdWare.Kraddare.JK(2), Win32/Ainslot.AA, Win32/Ainslot.AB, Win32/Boaxxe.BB (2), Win32/Boaxxe.BE (3), Win32/Caphaw.I, Win32/Dorkbot.B (2), Win32/Farfli.PZ(3), Win32/Fynloski.AA (3), Win32/Fynloski.AM (5), Win32/Injector.AMNS, Win32/Injector.AUTO, Win32/Injector.Autoit.ABN, Win32/Injector.AUTP, Win32/Injector.AUTQ, Win32/Injector.AUTR, Win32/Injector.AUTS, Win32/Injector.AUTT, Win32/Injector.AUTU, Win32/Injector.AUTV, Win32/Injector.AUTW, Win32/Injector.AUTX, Win32/Injector.AUTY, Win32/Injector.AUTZ, Win32/Kelihos.G, Win32/Kryptik.BSJR, Win32/Kryptik.BSJS, Win32/Kryptik.BSJT, Win32/Kryptik.BSJU, Win32/Kryptik.BSJV, Win32/Kryptik.BSJW, Win32/Kryptik.BSJX, Win32/Kryptik.BSJY, Win32/Kryptik.BSJZ, Win32/Kryptik.BSKA, Win32/Kryptik.BSKB, Win32/LockScreen.AJU (2), Win32/LockScreen.AUC, Win32/LockScreen.AVP(4), Win32/MBRlock.D (2), Win32/Neurevt.B (4), Win32/PSW.Fareit.A (3), Win32/PSW.Papras.CX, Win32/Simda.B, Win32/Spatet.A, Win32/Spatet.I(2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ (2), Win32/Spy.Zbot.YW(5), Win32/SpyVoltar.B (2), Win32/TrojanDownloader.Agent.RZB (2), Win32/TrojanDownloader.VB.QIK (2), Win32/TrojanDownloader.Wauchos.A(6), Win32/TrojanDownloader.Zortob.B, Win32/TrojanDropper.Agent.QLU(2), Win32/TrojanDropper.Binder.NBH (2), Win32/TrojanProxy.Agent.NDG, Win32/Yoddos.BJ (2), Win32/Zlader.G

NOD32定義ファイル:9255 (2014/01/06 03:56)
Android/TrojanDropper.Agent.E (2), Android/TrojanSMS.Bosm.G(2), Java/Exploit.Agent.QQX (14), Java/Exploit.Agent.QQY (14), MSIL/Bladabindi.AZ (3), MSIL/Injector.CLK, MSIL/Spy.Agent.JG, Win32/Fynloski.AM, Win32/Injector.AUTK, Win32/Injector.AUTL, Win32/Injector.AUTM, Win32/Injector.AUTN, Win32/Injector.BWA, Win32/Kryptik.BSJO, Win32/Kryptik.BSJP, Win32/Kryptik.BSJQ, Win32/Neurevt.B (2), Win32/PSW.Fareit.A, Win32/Redyms.AF, Win32/Spatet.I, Win32/SpyVoltar.B (2), Win32/Tofsee.AX, Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Prodatect.BL, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Wauchos.Y (2), Win32/TrojanDownloader.Wauchos.Z (3), Win32/Wigon.PH

NOD32定義ファイル:9254 (2014/01/06 00:32)
BAT/TrojanDownloader.wGet.BL (2), Java/Exploit.Agent.QQT(8), Java/Exploit.Agent.QQU (5), Java/Exploit.Agent.QQV (4), Java/Exploit.Agent.QQW, MSIL/Agent.ORL, MSIL/Bladabindi.AZ(3), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/CoinMiner.GA, MSIL/Injector.CLJ, MSIL/TrojanDropper.Agent.ADY, Win32/AdWare.FakeAV.K, Win32/AdWare.OfferBox.H, Win32/Ainslot.AB, Win32/Caphaw.I (2), Win32/Delf.RSC (2), Win32/Delf.RSD, Win32/Dorkbot.B (3), Win32/Farfli.APF(2), Win32/Fynloski.AA (2), Win32/Fynloski.AM (2), Win32/Glupteba.M, Win32/Injector.AUSR, Win32/Injector.AUSS, Win32/Injector.AUST, Win32/Injector.AUSU, Win32/Injector.AUSV, Win32/Injector.AUSW, Win32/Injector.AUSX, Win32/Injector.AUSY, Win32/Injector.AUSZ, Win32/Injector.AUTA (3), Win32/Injector.AUTB, Win32/Injector.AUTC, Win32/Injector.AUTD, Win32/Injector.AUTE, Win32/Injector.AUTF, Win32/Injector.AUTG, Win32/Injector.AUTH, Win32/Injector.AUTI, Win32/Injector.AUTJ, Win32/KeyLogger.EliteKeylogger.NAC (2), Win32/Kryptik.BSJH, Win32/Kryptik.BSJI, Win32/Kryptik.BSJJ, Win32/Kryptik.BSJK, Win32/Kryptik.BSJL, Win32/Kryptik.BSJM, Win32/Kryptik.BSJN, Win32/LockScreen.AQE, Win32/LockScreen.AUC, Win32/LockScreen.AVP, Win32/MBRlock.D, Win32/Neurevt.B (3), Win32/Poison.NCY(2), Win32/PSW.Delf.OJJ (4), Win32/PSW.Fareit.A (2), Win32/Rbot, Win32/Rbot.NAG, Win32/Remtasu.U, Win32/Spatet.A (4), Win32/Spatet.AA, Win32/Spy.Banker.QEO, Win32/Spy.SpyEye.CA, Win32/Spy.Usteal.C (2), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanClicker.VB.NZZ (2), Win32/TrojanDownloader.Agent.AAM, Win32/TrojanDownloader.Agent.RZB (3), Win32/TrojanDownloader.Delf.AGK (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.VB.QIJ, Win32/TrojanDownloader.Wauchos.A (4), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NUM (2), Win32/Wigon, Win32/Yoddos.BI (2)

NOD32定義ファイル:9253 (2014/01/05 20:05)
BAT/Damir.A, MSIL/Agent.ORA, MSIL/Arcdoor.AE, MSIL/Bladabindi.AZ(5), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (3), MSIL/Bladabindi.Q, MSIL/HackTool.BruteForce.BC, MSIL/Spy.Banker.BG, MSIL/TrojanDownloader.Agent.NN (2), MSIL/TrojanDropper.Agent.ADX (2), MSIL/TrojanDropper.Agent.LG, PHP/PSW.Agent.JJ, PHP/PSW.VKont.T, VBS/Agent.NIP, Win32/AdWare.FakeAV.K (2), Win32/Ainslot.AB(3), Win32/AutoRun.Agent.BR, Win32/AutoRun.IRCBot.JD (2), Win32/AutoRun.Remtasu.E, Win32/Bamital.FV, Win32/Bamital.FX, Win32/Bifrose(2), Win32/Bifrose.NEL, Win32/Boaxxe.BE (7), Win32/Caphaw.I, Win32/Ciadoor.NAO, Win32/CoinMiner.JA (2), Win32/Delf.AAV, Win32/Dorkbot.B (2), Win32/Fynloski.AA (4), Win32/Injector.AUSG, Win32/Injector.AUSH, Win32/Injector.AUSI, Win32/Injector.AUSJ (2), Win32/Injector.AUSK, Win32/Injector.AUSL, Win32/Injector.AUSM, Win32/Injector.AUSN, Win32/Injector.AUSO, Win32/Injector.AUSP (2), Win32/Injector.AUSQ, Win32/Injector.Autoit.ABK, Win32/Injector.Autoit.ABL(2), Win32/Injector.Autoit.ABM, Win32/Injector.Autoit.BE, Win32/IRCBot.NHR(2), Win32/Kryptik.BSIZ, Win32/Kryptik.BSJA, Win32/Kryptik.BSJB, Win32/Kryptik.BSJC, Win32/Kryptik.BSJD, Win32/Kryptik.BSJE, Win32/Kryptik.BSJF, Win32/Kryptik.BSJG, Win32/LockScreen.AQE (8), Win32/LockScreen.AUC, Win32/LockScreen.AVP, Win32/LockScreen.BDX, Win32/Neurevt.B (2), Win32/PcClient.NGF, Win32/Poison.NAE, Win32/PSW.Fareit.A (3), Win32/PSW.Steam.NAU, Win32/Rbot, Win32/Redyms.AF, Win32/RiskWare.CrypterBob.A, Win32/ServStart.FG (2), Win32/Simda.B, Win32/Spammer.Agent.V, Win32/Spatet.T, Win32/Spy.Banker.AACR, Win32/Spy.Banker.AAIT, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/SpyVoltar.B (2), Win32/Tofsee.AX(3), Win32/TrojanDownloader.Adload.NMF, Win32/TrojanDownloader.Agent.NPQ, Win32/TrojanDownloader.Agent.NQO, Win32/TrojanDownloader.Agent.RZB (2), Win32/TrojanDownloader.Banload.SRX, Win32/TrojanDownloader.Banload.SVU, Win32/TrojanDownloader.Bredolab.BZ (4), Win32/TrojanDownloader.Necurs.B(3), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Wauchos.Z, Win32/TrojanProxy.Agent.NUE (2), Win32/TrojanProxy.Agent.NUI, Win32/VB.NPF

NOD32定義ファイル:9252 (2014/01/05 03:43)
MSIL/Agent.ORK (2), MSIL/Bladabindi.F (3), Win32/AdWare.Kraddare.JJ(3), Win32/Agent.VMN, Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BE, Win32/Fynloski.AA, Win32/Fynloski.AM, Win32/Hupigon.NXV, Win32/Injector.AURZ, Win32/Injector.AUSA, Win32/Injector.AUSB, Win32/Injector.AUSC, Win32/Injector.AUSD, Win32/Injector.AUSE, Win32/Injector.AUSF, Win32/Kryptik.BSIX, Win32/Kryptik.BSIY, Win32/Napolar.B, Win32/Neurevt.B, Win32/PSW.Fareit.A, Win32/Redosdru.GL, Win32/ServStart.FE (2), Win32/ServStart.FF (2), Win32/Spatet.T (2), Win32/Spy.Agent.NYU (3), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.ABA, Win32/SpyVoltar.B, Win32/Tofsee.AX(3), Win32/TrojanClicker.Agent.NEB (2), Win32/TrojanDownloader.VB.QII, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanProxy.Agent.NUK (2)

NOD32定義ファイル:9251 (2014/01/05 00:08)
Java/Exploit.Agent.QQS (14), MSIL/Agent.ORA, MSIL/Agent.ORJ, MSIL/Bladabindi.AZ (2), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O (3), MSIL/HackTool.DoSer.R (2), MSIL/HackTool.DoSer.S, MSIL/Kryptik.RC, MSIL/PSW.Agent.NKG, MSIL/Spy.Agent.BP (3), MSIL/TrojanDropper.Agent.ADU(4), MSIL/TrojanDropper.Agent.ADV (2), MSIL/TrojanDropper.Agent.ADW(2), NSIS/TrojanDownloader.Agent.NOT (2), PHP/Agent.DE, PHP/PSW.Agent.JI, TrojanDownloader.Agent.NAA, Win32/AdWare.FakeAV.K, Win32/AdWare.Toolbar.Webalta.DJ, Win32/AutoRun.Remtasu.E (2), Win32/Boaxxe.BE(3), Win32/Caphaw.I (3), Win32/CoinMiner.CI, Win32/CoinMiner.S, Win32/Farfli.AON, Win32/Farfli.APE (2), Win32/Farfli.PZ, Win32/Fynloski.AA(2), Win32/Horsum.E (6), Win32/Injector.AURO, Win32/Injector.AURP, Win32/Injector.AURQ, Win32/Injector.AURR, Win32/Injector.AURS, Win32/Injector.AURT, Win32/Injector.AURU, Win32/Injector.AURV, Win32/Injector.AURW, Win32/Injector.AURX, Win32/Injector.AURY, Win32/Injector.Autoit.ABI, Win32/Injector.Autoit.ABJ, Win32/Kryptik.BSIM, Win32/Kryptik.BSIN, Win32/Kryptik.BSIO, Win32/Kryptik.BSIP, Win32/Kryptik.BSIQ, Win32/Kryptik.BSIR, Win32/Kryptik.BSIS, Win32/Kryptik.BSIT, Win32/Kryptik.BSIU, Win32/Kryptik.BSIV, Win32/Kryptik.BSIW, Win32/Lethic.AA, Win32/LockScreen.AQE, Win32/LockScreen.AQR, Win32/LockScreen.AUC, Win32/LockScreen.BER, Win32/Lovgate.AG, Win32/Lypserat.A (2), Win32/Napolar.B, Win32/Neurevt.B(4), Win32/PSW.Fareit.A, Win32/PSW.Papras.CQ, Win32/Redyms.AF, Win32/Remtasu.F (5), Win32/ServStart.FD (2), Win32/Spatet.I (3), Win32/Spatet.T (2), Win32/Spy.Banker.UDU, Win32/Spy.Banker.UOS, Win32/Spy.Banker.XCV, Win32/Spy.Banker.YFT, Win32/Spy.Usteal.C (3), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanClicker.Agent.NUI (3), Win32/TrojanDownloader.Autoit.NOD (2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.V (4), Win32/TrojanDownloader.VB.QIH (2), Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.Y, Win32/TrojanDownloader.Wauchos.Z(2), Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NUI, Win32/Yoddos.BH (2), Win64/PSW.Agent.B

NOD32定義ファイル:9250 (2014/01/04 19:49)
BAT/Agent.NVJ, MSIL/Agent.ORA, MSIL/Bladabindi.AZ, MSIL/Bladabindi.F(6), MSIL/Bladabindi.O, MSIL/Injector.CKC (2), MSIL/Injector.CLF, MSIL/Injector.CLG, MSIL/Injector.CLH, MSIL/Injector.CLI, MSIL/Kryptik.RB, MSIL/PSW.Agent.NHM (2), MSIL/Spy.Agent.BP (2), MSIL/Spy.Agent.PI, PHP/Faketool.AF, VBS/Agent.NIO, Win32/AdWare.Antivirus2008.AC, Win32/AdWare.FakeAV.K, Win32/AdWare.Virtumonde.NEH, Win32/Agent.NKZ(2), Win32/Agent.VMM, Win32/Alinaos.B (3), Win32/Anilogo.NAB, Win32/AutoRun.Remtasu.E (2), Win32/Boaxxe.BE (4), Win32/CoinMiner.HH, Win32/CoinMiner.IZ, Win32/Delf.NUY, Win32/Delf.OMY, Win32/Dorkbot.B (2), Win32/Fynloski.AA (4), Win32/Fynloski.AM (6), Win32/HackTool.BruteForce.IS, Win32/Hupigon.NHZ, Win32/Injector.AURC, Win32/Injector.AURD, Win32/Injector.AURE (2), Win32/Injector.AURF (3), Win32/Injector.AURG, Win32/Injector.AURH (2), Win32/Injector.AURI (2), Win32/Injector.AURJ, Win32/Injector.AURK, Win32/Injector.AURL, Win32/Injector.AURM, Win32/Injector.AURN, Win32/IRCBot.NED (2), Win32/Kryptik.BSIG, Win32/Kryptik.BSIH, Win32/Kryptik.BSII, Win32/Kryptik.BSIJ, Win32/Kryptik.BSIK, Win32/Kryptik.BSIL, Win32/Lethic.AA (4), Win32/LockScreen.AJU (2), Win32/LockScreen.AQE (4), Win32/LockScreen.AVP, Win32/LockScreen.BEH (2), Win32/Napolar.A (3), Win32/Napolar.B (2), Win32/Neurevt.B (2), Win32/Patched.NDX, Win32/Patched.NDY, Win32/Poison(2), Win32/Rbot, Win32/Redyms.AF, Win32/Remtasu.F (8), Win32/Remtasu.U (2), Win32/Simda.X, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (3), Win32/Spy.Zbot.JF(3), Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/Stepaik.D, Win32/Tofsee.AV, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Banload.SPT, Win32/TrojanDownloader.Banload.SWG, Win32/TrojanDownloader.Banload.SWH, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Small.AWA, Win32/TrojanDownloader.Small.NZM, Win32/TrojanDownloader.Wauchos.A(5), Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDropper.Delf.NAQ(3), Win32/TrojanDropper.Delf.OET (2), Win32/TrojanDropper.VB.NLV (2), Win32/Videspra.AF (2), Win32/Waspace.L (2), Win32/Wigon.FU, Win32/Zalup, Win64/Napolar.B, Win64/Simda.A

NOD32定義ファイル:9249 (2014/01/04 07:49)
Android/TrojanSMS.Agent.XJ (2), HTML/Phishing.Gen, MSIL/Bladabindi.AZ(2), VBS/Puzzle, Win32/Boaxxe.BE, Win32/CoinMiner.IY, Win32/Cridex.AA (2), Win32/Dorkbot.B, Win32/Expiro.NBY, Win32/Fynloski.AA, Win32/Injector.AUQY, Win32/Injector.AUQZ, Win32/Injector.AURA, Win32/Injector.AURB, Win32/Kryptik.BSIE, Win32/Kryptik.BSIF, Win32/Lethic.AA (6), Win32/LockScreen.AJU, Win32/Napolar.B (2), Win32/Neurevt.B (2), Win32/PSW.Fareit.A (4), Win32/PSW.Tibia.NIC (2), Win32/Redyms.AF (2), Win32/Remtasu.U, Win32/Seleya.A, Win32/Spatet.A (2), Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Zbot.ABA, Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Tracur.V (2), Win32/TrojanDownloader.Wauchos.Y (3), Win32/Vnfraye.A

NOD32定義ファイル:9248 (2014/01/04 03:22)
Android/Adware.Waps.I, Android/Spy.Agent.AM (2), Android/TrojanSMS.Agent.XH(2), Android/TrojanSMS.Agent.XI (2), BAT/PSW.Agent.BQ (2), JS/Iframe.JC, MSIL/Agent.FQ (9), MSIL/Agent.ORI, MSIL/Bladabindi.AZ (2), MSIL/Bladabindi.BA, MSIL/Bladabindi.BB, MSIL/Bladabindi.O, MSIL/Bladabindi.P, MSIL/Injector.CKZ, MSIL/Injector.CLA, MSIL/Injector.CLB, MSIL/Injector.CLC, MSIL/Injector.CLD, MSIL/Injector.CLE, MSIL/Packed.RPX.F, MSIL/Spy.Agent.PI, Win32/AdWare.Toolbar.Webalta.DI, Win32/Agent.PDP, Win32/AutoRun.IRCBot.JD, Win32/Caphaw.I, Win32/CoinMiner.IX (2), Win32/Expiro.NBX, Win32/Fynloski.AA, Win32/Injector.AUQN, Win32/Injector.AUQO, Win32/Injector.AUQP, Win32/Injector.AUQQ, Win32/Injector.AUQR, Win32/Injector.AUQS, Win32/Injector.AUQT, Win32/Injector.AUQU, Win32/Injector.AUQV, Win32/Injector.AUQW, Win32/Injector.AUQX, Win32/Injector.Autoit.KL, Win32/Kirly.I, Win32/Kryptik.BSHU, Win32/Kryptik.BSHV, Win32/Kryptik.BSHW, Win32/Kryptik.BSHX, Win32/Kryptik.BSHY, Win32/Kryptik.BSHZ, Win32/Kryptik.BSIA, Win32/Kryptik.BSIB, Win32/Kryptik.BSIC, Win32/Kryptik.BSID, Win32/LockScreen.AVP, Win32/Napolar.B, Win32/Neurevt.B, Win32/Remtasu.U (2), Win32/Remtasu.V, Win32/RiskWare.SanMaoMailCracker.A, Win32/ServStart.FC (2), Win32/Spatet.A, Win32/Spy.Agent.OHO (2), Win32/Spy.KeyLogger.OIQ (2), Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.YW, Win32/SpyVoltar.B, Win32/TrojanClicker.Agent.NUH(3), Win32/TrojanDownloader.Banload.SWM, Win32/TrojanDownloader.Delf.AGJ(3), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Zlob.ALA (2), Win32/Yoddos.BG (2), Win32/Zlader.G, Win64/Fusing.AA (4)

NOD32定義ファイル:9247 (2014/01/03 23:46)
Android/Adware.AirPush.J, Android/Adware.Frupi.C (2), Android/Smcc.B(2), Android/TrojanSMS.Agent.XG (2), Java/Exploit.Agent.QQQ (2), Java/Exploit.Agent.QQR (15), JS/Exploit.Pdfka.QJZ.Gen, MSIL/Agent.FP(2), MSIL/Agent.FQ (3), MSIL/Agent.ORA, MSIL/Areda.E (2), MSIL/Areda.F(2), MSIL/Bladabindi.AS, MSIL/Bladabindi.F, MSIL/Bladabindi.O (3), MSIL/FakeTool.CZ, MSIL/Injector.CKV, MSIL/Injector.CKW, MSIL/Injector.CKX, MSIL/Injector.CKY, MSIL/Packed.MPRESS.A, MSIL/Riskware.HackAV.K, NSIS/Injector.S, SWF/Airtube.B (3), Win32/Agent.QDJ (2), Win32/Agent.VML, Win32/Bifrose.NTA, Win32/Boaxxe.G, Win32/Caphaw.I, Win32/Delf.RSB(2), Win32/Fynloski.AA (2), Win32/Hoax.Delf.AK, Win32/Injector.AUQD, Win32/Injector.AUQE, Win32/Injector.AUQF, Win32/Injector.AUQG, Win32/Injector.AUQH, Win32/Injector.AUQI, Win32/Injector.AUQJ, Win32/Injector.AUQK, Win32/Injector.AUQL, Win32/Injector.AUQM, Win32/Injector.Autoit.ABH, Win32/Kryptik.BSHO, Win32/Kryptik.BSHP, Win32/Kryptik.BSHQ, Win32/Kryptik.BSHR, Win32/Kryptik.BSHS, Win32/Kryptik.BSHT, Win32/LockScreen.BEH, Win32/Napolar.B, Win32/Neurevt.B, Win32/PcClient (3), Win32/PcClient.NGF, Win32/Poison.NCY, Win32/Ponmocup.IH, Win32/PSW.LdPinch.BBY, Win32/PSW.LdPinch.NCB, Win32/Remtasu.AI (2), Win32/Remtasu.Z, Win32/ServStart.AD, Win32/Spatet.A, Win32/Spatet.I(3), Win32/Spatet.T (3), Win32/Spy.Agent.OAU (7), Win32/Spy.Agent.OCA, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.ABC, Win32/SpyVoltar.B, Win32/Tofsee.AX (3), Win32/TrojanClicker.Agent.NEB (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Wauchos.Y(2), Win32/TrojanDropper.VB.OJG (2), Win32/TrojanDropper.VB.OKI (2), Win32/Urelas.AA, Win32/Urelas.AB (2), Win32/Urelas.X (2), Win32/Urelas.Y(2), Win32/Urelas.Z, Win32/Waspace.K (2)

NOD32定義ファイル:9246 (2014/01/03 20:56)
Android/MTK.L (2), Android/TrojanSMS.Agent.XE (2), Android/TrojanSMS.Agent.XF(2), Java/Exploit.Agent.QQP (8), Java/Exploit.Agent.QQQ (14), JS/FBook.NBC, MSIL/Agent.GA, MSIL/Agent.ORH, MSIL/Agent.ORI, MSIL/Bladabindi.AY (2), MSIL/Bladabindi.F (4), MSIL/Bladabindi.O (2), MSIL/Injector.CKQ, MSIL/Injector.CKR, MSIL/Injector.CKS, MSIL/Injector.CKT, MSIL/Injector.CKU, MSIL/Riskware.Crypter.S, MSIL/StartPage.X (5), MSIL/TrojanDropper.Agent.MK, Win32/AdWare.FakeAV.K, Win32/Ainslot.AA, Win32/Ainslot.AB (4), Win32/Anilogo.NAA (2), Win32/Autoit.JH (2), Win32/Autoit.NPH, Win32/Boaxxe.BB, Win32/CoinMiner.CF, Win32/CoinMiner.IS(2), Win32/Cridex.AA, Win32/Delf.ACZ (2), Win32/Delf.PTR, Win32/Dorkbot.B, Win32/Farfli.APD, Win32/Farfli.PZ, Win32/Fynloski.AA (3), Win32/Glupteba.M, Win32/HackTool.BruteForce.IR, Win32/Hoax.ArchSMS.AEU, Win32/Injector.AUPU, Win32/Injector.AUPV, Win32/Injector.AUPW, Win32/Injector.AUPX, Win32/Injector.AUPY, Win32/Injector.AUPZ, Win32/Injector.AUQA, Win32/Injector.AUQB, Win32/Injector.AUQC, Win32/Injector.Autoit.ABF, Win32/Injector.Autoit.ABG, Win32/Kryptik.BSHE, Win32/Kryptik.BSHF, Win32/Kryptik.BSHG, Win32/Kryptik.BSHH, Win32/Kryptik.BSHI, Win32/Kryptik.BSHJ, Win32/Kryptik.BSHK, Win32/Kryptik.BSHL, Win32/Kryptik.BSHM, Win32/Kryptik.BSHN, Win32/LockScreen.AQE, Win32/LockScreen.AVP, Win32/Napolar.B, Win32/PSW.Fareit.A, Win32/PSW.LdPinch (2), Win32/PSW.Legendmir.NJQ, Win32/PSW.Legendmir.NKG(2), Win32/PSW.QQPass.NDF (3), Win32/PSW.VB.NCI, Win32/PSW.VB.NIS(2), Win32/Rbot, Win32/Rbot.NAG, Win32/Redyms.AF, Win32/Refeys.A, Win32/Rinbot, Win32/Rootkit.Kryptik.XV, Win32/Rozena.EA, Win32/ServStart.AD, Win32/ServStart.AM, Win32/Small.NLL (3), Win32/Spatet.I (2), Win32/Spatet.T, Win32/Spy.Hesperbot.D, Win32/Spy.Isapass.A (3), Win32/Spy.Zbot.AAO (6), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.YW (5), Win32/TrojanClicker.Agent.NDH (3), Win32/TrojanDownloader.Agent.RZB (4), Win32/TrojanDownloader.Banload.SWL(2), Win32/TrojanDownloader.Bredolab.BZ, Win32/TrojanDownloader.Small.OVG(4), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A (3), Win32/TrojanDownloader.Wauchos.X (2), Win32/TrojanDropper.Small.NOE (2), Win32/TrojanDropper.VB.OJG (2), Win32/TrojanDropper.VB.OMW (2), Win32/VB.NZD

NOD32定義ファイル:9245 (2014/01/03 17:54)
BAT/ProxyChanger.M, Java/Exploit.Agent.QQN (2), Java/Exploit.Agent.QQO (2), JS/Iframe.JB, MSIL/Agent.ORG, MSIL/Bladabindi.AS (9), MSIL/Bladabindi.AX(2), MSIL/Bladabindi.F (3), MSIL/Bladabindi.O (3), MSIL/Injector.CKP, MSIL/Kryptik.RA, MSIL/Packed.CodeFort.B, NSIS/TrojanDownloader.QQHelper.NAB, Win32/AdWare.FakeAV.K, Win32/Agent.QAD, Win32/Anilogo.NAA (3), Win32/AutoRun.Remtasu.E, Win32/Boaxxe.BB, Win32/Caphaw.I (4), Win32/Delf.AAV (2), Win32/Glupteba.M (2), Win32/Injector.AUPJ (2), Win32/Injector.AUPK (2), Win32/Injector.AUPL (2), Win32/Injector.AUPM, Win32/Injector.AUPN, Win32/Injector.AUPO, Win32/Injector.AUPP, Win32/Injector.AUPQ, Win32/Injector.AUPR, Win32/Injector.AUPS, Win32/Injector.AUPT, Win32/Kryptik.BSGW, Win32/Kryptik.BSGX, Win32/Kryptik.BSGY, Win32/Kryptik.BSGZ, Win32/Kryptik.BSHA, Win32/Kryptik.BSHB, Win32/Kryptik.BSHC, Win32/Kryptik.BSHD, Win32/LockScreen.AJU (3), Win32/LockScreen.AVP, Win32/LockScreen.BEI, Win32/Neurevt.B (3), Win32/Olmarik.AWO, Win32/Olmarik.AYY, Win32/Pronny.LZ (2), Win32/PSW.Agent.NTM, Win32/PSW.Fareit.A(2), Win32/Qhost, Win32/Qhost.Banker.OP (2), Win32/Simda.B, Win32/Spatet.AA, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU(2), Win32/Spy.Usteal.C (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW (2), Win32/SpyVoltar.B, Win32/Tofsee.AX, Win32/TrojanDownloader.Agent.AGD (2), Win32/TrojanDownloader.Agent.PTF, Win32/TrojanDownloader.Agent.QFO (2), Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Small.BUQ, Win32/TrojanDownloader.Wauchos.A, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zortob.B, Win32/TrojanDownloader.Zortob.F, Win32/TrojanDropper.Delf.OES (2), Win32/TrojanDropper.Small.NMM, Win32/TrojanDropper.VB.NPP (2), Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NUI, Win32/TrojanProxy.Agent.NUJ (2), Win32/Zlader.G

NOD32定義ファイル:9244 (2014/01/03 07:51)
Java/Exploit.Agent.QQM (8), MSIL/Bladabindi.AS (4), MSIL/Bladabindi.F, MSIL/Packed.RPX.E, Win32/AdWare.FakeAV.K, Win32/AdWare.MultiPlug.O, Win32/Boaxxe.BE (4), Win32/Caphaw.I (2), Win32/CoinMiner.CI, Win32/Dorkbot.B, Win32/Injector.AUPC, Win32/Injector.AUPD, Win32/Injector.AUPE, Win32/Injector.AUPF, Win32/Injector.AUPG, Win32/Injector.AUPH, Win32/Injector.AUPI, Win32/Kryptik.BSGQ, Win32/Kryptik.BSGR, Win32/Kryptik.BSGS, Win32/Kryptik.BSGT, Win32/Kryptik.BSGU, Win32/Kryptik.BSGV, Win32/LockScreen.AVP, Win32/LockScreen.BCB, Win32/PSW.Fignotok.B, Win32/Spatet.A, Win32/Spy.Zbot.AAO(2), Win32/Spy.Zbot.AAQ, Win32/SpyVoltar.B, Win32/Tofsee.AX(3), Win32/TrojanClicker.Agent.NEB, Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Zortob.B (2), Win32/Zlader.G

NOD32定義ファイル:9243 (2014/01/03 03:29)
Android/Uten.C (2), MSIL/Agent.KY, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.CKO, Win32/AdWare.AddLyrics.Z, Win32/Agent.QDI(2), Win32/Agent.VMK (2), Win32/Autoit.JH, Win32/AutoRun.Remtasu.E, Win32/Bicololo.A (4), Win32/Caphaw.I, Win32/Delf.RSA (2), Win32/Dorkbot.B, Win32/Farfli.APB (2), Win32/Farfli.APC (2), Win32/Fynloski.AA, Win32/Glupteba.M, Win32/HackTool.Crypter.AE, Win32/Injector.AMPU, Win32/Injector.AUME, Win32/Injector.AUOP, Win32/Injector.AUOQ, Win32/Injector.AUOR, Win32/Injector.AUOS, Win32/Injector.AUOT, Win32/Injector.AUOU, Win32/Injector.AUOV, Win32/Injector.AUOW, Win32/Injector.AUOX, Win32/Injector.AUOY, Win32/Injector.AUOZ, Win32/Injector.AUPA, Win32/Injector.AUPB, Win32/Injector.Autoit.ABD, Win32/Injector.Autoit.ABE, Win32/Kryptik.BSGI, Win32/Kryptik.BSGJ, Win32/Kryptik.BSGK, Win32/Kryptik.BSGL, Win32/Kryptik.BSGM, Win32/Kryptik.BSGN, Win32/Kryptik.BSGO, Win32/Kryptik.BSGP, Win32/LockScreen.AVP, Win32/LockScreen.BAN, Win32/LockScreen.BEH, Win32/Neurevt.B, Win32/PSW.LdPinch.NMU, Win32/RmtSvc.C (3), Win32/Rovnix.F, Win32/Spatet.I, Win32/Spy.Delf.POX, Win32/Spy.Zbot.AAO(4), Win32/Spy.Zbot.AAQ, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.ABA, Win32/Tofsee.AV, Win32/Tofsee.AX, Win32/TrojanClicker.Delf.NOR(2), Win32/TrojanClicker.Small.NDB (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Adload.NLS, Win32/TrojanDownloader.Adload.NME (6), Win32/TrojanDownloader.Agent.RZB (2), Win32/TrojanDownloader.Banload.SSX, Win32/TrojanDownloader.Delf.AGI (3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Zortob.B (3), Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDropper.Agent.QLS (2), Win32/Viking.DG (3), Win32/Virut.NEO, Win32/Yoddos.BF (2)

NOD32定義ファイル:9242 (2014/01/02 23:56)
Android/Smcc.A (3), Android/TrojanSMS.Agent.XD (2), Android/TrojanSMS.FakeInst.CF (3), Android/TrojanSMS.Stesec.H(2), BAT/TrojanDownloader.wGet.BK (2), Java/Exploit.Agent.QQJ, Java/Exploit.Agent.QQK, Java/Exploit.Agent.QQL (2), JS/FBook.NAQ(2), MSIL/Agent.KY (2), MSIL/Agent.ORF (2), MSIL/Bladabindi.AS(2), MSIL/Bladabindi.F (6), MSIL/Bladabindi.O, MSIL/Bladabindi.Q, MSIL/C (2), MSIL/Injector.CKN, MSIL/LockScreen.IP, MSIL/PSW.Agent.OCH, MSIL/PSW.OnLineGames.MN, MSIL/PSW.OnLineGames.MO, MSIL/SpamTool.Skype.H, MSIL/TrojanDownloader.Agent.NM, NSIS/TrojanDownloader.Agent.NOS, PHP/Agent.NDG, PHP/TrojanDownloader.Agent.AH, PHP/WebShell.NBO, Win32/Agent.VMJ, Win32/Autoit.NPG, Win32/AutoRun.Agent.VH, Win32/Caphaw.I, Win32/Delf.RRZ, Win32/Farfli.AOX (2), Win32/Farfli.AOY (2), Win32/Farfli.AOZ(2), Win32/Farfli.APA (2), Win32/Fynloski.AA, Win32/HackTool.BruteForce.IQ(2), Win32/Injector.AUOC, Win32/Injector.AUOD, Win32/Injector.AUOE, Win32/Injector.AUOF, Win32/Injector.AUOG, Win32/Injector.AUOH, Win32/Injector.AUOI, Win32/Injector.AUOJ, Win32/Injector.AUOK, Win32/Injector.AUOL, Win32/Injector.AUOM, Win32/Injector.AUON, Win32/Injector.AUOO, Win32/Kryptik.BSGF, Win32/Kryptik.BSGG, Win32/Kryptik.BSGH, Win32/LockScreen.AQD, Win32/LockScreen.BEI (2), Win32/PSW.Fareit.A (3), Win32/PSW.VB.NIS, Win32/Remtasu.A, Win32/Sality.NAQ, Win32/Spatet.A (3), Win32/Spatet.AA (2), Win32/Spatet.C, Win32/Spatet.T (2), Win32/Spy.Agent.NYU (2), Win32/Spy.Agent.OHN (2), Win32/Spy.Silentbanker.AV(2), Win32/Spy.Zbot.AAO (4), Win32/Spy.Zbot.YW (3), Win32/SpyVoltar.B (2), Win32/TrojanDownloader.Adload.NMD (5), Win32/TrojanDownloader.Agent.RZB (2), Win32/TrojanDownloader.Agent.SAE (2), Win32/TrojanDownloader.Autoit.NNL, Win32/TrojanDownloader.Autoit.NOC (2), Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Wauchos.X, Win32/TrojanDownloader.Zurgop.BI, Win32/TrojanDropper.VB.OJG, Win32/TrojanDropper.VB.OMV (2), Win32/TrojanDropper.ZomJoiner.241, Win32/TrojanProxy.Agent.NUE, Win32/TrojanProxy.Agent.NUI, Win32/Wigon.PM (2), Win32/Zlader.G

NOD32定義ファイル:9241 (2014/01/02 21:09)
Android/TrojanSMS.Agent.XC (2), BAT/Autorun.FB, BAT/BadJoke.AM, BAT/Delf.NAD, BAT/ProxyChanger.M (3), Java/Exploit.Agent.QQI (15), Java/Exploit.Agent.QQJ(16), JS/ExtenBro.FBook.Q (6), JS/ExtenBro.FBook.R, JS/FBook.NAQ(6), JS/FBook.NBB, JS/ProxyChanger.V, LNK/Agent.AU, MSIL/Agent.ORE, MSIL/Bladabindi.AS (8), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/CoinMiner.FZ (2), MSIL/Hoax.FakeHack.BE (2), MSIL/Injector.CKM, MSIL/Kryptik.QZ, MSIL/Packed.SmartAssembly.L, MSIL/Packed.SmartAssembly.M, MSIL/Riskware.Crypter.R, MSIL/Riskware.HackAV.K (2), MSIL/SpamTool.Skype.H, NSIS/TrojanDownloader.Agent.NOR, PHP/Hoax.Agent.FM, PHP/Hoax.Agent.FN, VBS/Agent.NDH, Win32/AdWare.1ClickDownload.AQ, Win32/AdWare.Kraddare.JI, Win32/Ainslot.AB, Win32/Bflient.Y, Win32/Boaxxe.BB, Win32/Boaxxe.BE(2), Win32/Caphaw.I (2), Win32/CoinMiner.IW (2), Win32/Delf.NAB, Win32/Dorkbot.B, Win32/FakeTool.AG, Win32/Farfli.AOW (2), Win32/Fynloski.AM(2), Win32/HackTool.BruteForce.IO, Win32/HackTool.BruteForce.IP, Win32/HackTool.Delf.NBK (2), Win32/HackTool.Delf.NBL (2), Win32/Injector.AUNT, Win32/Injector.AUNU, Win32/Injector.AUNV, Win32/Injector.AUNW, Win32/Injector.AUNX, Win32/Injector.AUNY, Win32/Injector.AUNZ, Win32/Injector.AUOA, Win32/Injector.AUOB, Win32/Injector.Autoit.ABC, Win32/KillMBR.NAY, Win32/Kryptik.BSFW, Win32/Kryptik.BSFX, Win32/Kryptik.BSFY, Win32/Kryptik.BSFZ, Win32/Kryptik.BSGA, Win32/Kryptik.BSGB, Win32/Kryptik.BSGC, Win32/Kryptik.BSGD, Win32/Kryptik.BSGE, Win32/LockScreen.AJU (2), Win32/LockScreen.AQE (2), Win32/LockScreen.AVP, Win32/MBRlock.D, Win32/Neurevt.B, Win32/Pronny.LZ, Win32/PSW.CoinStealer.A, Win32/PSW.Fareit.A(2), Win32/Remtasu.U, Win32/Remtasu.Y (2), Win32/Spatet.C, Win32/Spatet.I, Win32/Spatet.T, Win32/Spy.Agent.NYU (2), Win32/Spy.KeyLogger.OIP (2), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU (2), Win32/TrojanClicker.VB.NZZ, Win32/TrojanDownloader.Adload.NMB, Win32/TrojanDownloader.Adload.NMC (4), Win32/TrojanDownloader.Agent.RZB (5), Win32/TrojanDownloader.Autoit.NNL, Win32/TrojanDownloader.Autoit.NOB, Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.Necurs.B (3), Win32/TrojanDownloader.Small.OOT(2), Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.VB.QIG (2), Win32/TrojanDownloader.Waski.A (2), Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDownloader.Zortob.B (2), Win32/TrojanDownloader.Zurgop.BH, Win32/TrojanDropper.Autoit.EH, Win32/TrojanDropper.Small.NOD (2), Win32/TrojanDropper.VB.OJG, Win32/TrojanDropper.VB.OMU

NOD32定義ファイル:9240 (2014/01/02 17:50)
MSIL/Agent.KX, MSIL/Agent.ORC (2), MSIL/Agent.ORD, MSIL/Bladabindi.AS(7), MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.CKL, VBS/Starter.NAS, Win32/AdWare.FakeAV.K, Win32/Agent.PTD, Win32/Agent.QAD, Win32/AutoRun.IRCBot.DL, Win32/Boaxxe.BB (2), Win32/Boaxxe.BE (2), Win32/Caphaw.I, Win32/Delf.AAV, Win32/Fynloski.AA, Win32/Fynloski.AM (3), Win32/Hoax.ArchSMS.ZL, Win32/Injector.AUNB (2), Win32/Injector.AUNQ, Win32/Injector.AUNR, Win32/Injector.AUNS, Win32/Injector.Autoit.ABB, Win32/Kryptik.BSFM, Win32/Kryptik.BSFN, Win32/Kryptik.BSFO, Win32/Kryptik.BSFP, Win32/Kryptik.BSFQ, Win32/Kryptik.BSFR, Win32/Kryptik.BSFS, Win32/Kryptik.BSFT, Win32/Kryptik.BSFU, Win32/Kryptik.BSFV, Win32/LockScreen.AQD, Win32/Olmarik.AWO, Win32/Olmarik.AYY, Win32/Redyms.AF, Win32/Simda.B, Win32/Skintrim.LS, Win32/Spammer.Agent.V, Win32/Spatet.A (4), Win32/Spy.KeyLogger.OFY, Win32/Spy.Usteal.C, Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.AAU, Win32/Spy.Zbot.YW(2), Win32/SpyVoltar.B, Win32/Tofsee.AV, Win32/TrojanDownloader.Banload.SWK(3), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Small.ACB, Win32/TrojanDownloader.Tracur.V (3), Win32/TrojanDownloader.Waski.A, Win32/TrojanDownloader.Wauchos.A (2), Win32/TrojanDropper.Small.NMM, Win64/Disabler.A, Win64/Kryptik.FJ, Win64/Olmarik.AY

NOD32定義ファイル:9239 (2014/01/02 03:45)
Java/Exploit.CVE-2013-0422.FG (2), MSIL/Bladabindi.AS (3), MSIL/Bladabindi.F(7), Win32/Boaxxe.BE (4), Win32/Caphaw.I, Win32/Injector.AUNM, Win32/Injector.AUNN, Win32/Injector.AUNO, Win32/Injector.AUNP, Win32/Kryptik.BSFK, Win32/Kryptik.BSFL, Win32/LockScreen.AQE, Win32/Remtasu.F, Win32/Reveton.AA, Win32/Rovnix.F, Win32/Sality.NBA.dam, Win32/Spatet.A, Win32/Spy.Agent.NYU, Win32/Spy.Zbot.ABC, Win32/SpyVoltar.B, Win32/TrojanDownloader.Agent.RZB, Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Wauchos.A

NOD32定義ファイル:9238 (2014/01/01 21:58)
Java/Exploit.Agent.QQG (14), Java/Exploit.Agent.QQH (5), MSIL/Bladabindi.AS(9), MSIL/Bladabindi.F (7), MSIL/Bladabindi.O, MSIL/Bladabindi.Q(3), MSIL/Injector.AVL (2), MSIL/PSW.Agent.OCG, MSIL/Spy.Agent.CH, MSIL/Spy.Agent.PI, MSIL/Spy.Keylogger.ZA, MSIL/Surveyer.E, MSIL/TrojanDownloader.Small.DL, MSIL/TrojanDownloader.Small.ED (2), MSIL/TrojanDropper.Agent.LF (4), VBS/TrojanDownloader.Psyme.NHF, Win32/AdWare.FakeAV.K, Win32/AdWare.Kraddare.JH (3), Win32/Agent.POY (2), Win32/Agent.QDH, Win32/Agent.UAK, Win32/AutoRun.VB.MH, Win32/Boaxxe.BE, Win32/Caphaw.I (2), Win32/CoinMiner.CC, Win32/Delf.ACZ (3), Win32/Delf.ODP, Win32/Dorkbot.B, Win32/Fynloski.AA (6), Win32/Fynloski.AM (2), Win32/Glupteba.M (2), Win32/Hupigon (7), Win32/Injector.ATHL, Win32/Injector.AUNJ, Win32/Injector.AUNK, Win32/Injector.AUNL, Win32/Injector.Autoit.ABA, Win32/KeyLogger.Ardamax.NBP (2), Win32/Kryptik.BSFF, Win32/Kryptik.BSFG, Win32/Kryptik.BSFH, Win32/Kryptik.BSFI, Win32/Kryptik.BSFJ, Win32/LockScreen.AQE (2), Win32/LockScreen.AVP, Win32/Lypserat.O (2), Win32/Napolar.A, Win32/Nebuler.B, Win32/Neurevt.B, Win32/Pronny.LZ, Win32/Rbot (2), Win32/Redosdru.JX (2), Win32/Redyms.AF, Win32/Remtasu.F (2), Win32/Remtasu.Y (3), Win32/ServStart.AD(2), Win32/Spatet.A (6), Win32/Spatet.I (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAJO, Win32/Spy.Banker.AALC (3), Win32/Spy.Usteal.C(4), Win32/Spy.Zbot.AAO, Win32/Spy.Zbot.YW, Win32/SpyVoltar.B (3), Win32/TrojanClicker.Agent.NEB, Win32/TrojanDownloader.Agent.RZB (4), Win32/TrojanDownloader.Banload.SWJ (2), Win32/TrojanDownloader.Beebone.IE, Win32/TrojanDownloader.VB.QIF (2), Win32/TrojanDropper.Delf.OER, Win32/TrojanDropper.VB.NMM, Win32/TrojanProxy.Agent.NUI (4), Win32/Trustezeb.E, Win64/Adware.GorillaPrice.A

NOD32定義ファイル:9237 (2014/01/01 17:02)
BAT/TrojanDownloader.wGet.BJ (3), Java/Exploit.Agent.QQF (15), MSIL/Agent.OFA, MSIL/Bladabindi.AS, MSIL/Bladabindi.F (2), MSIL/Bladabindi.O, MSIL/Injector.AVL (2), VBS/ProxyChanger.AH, Win32/AdWare.GorillaPrice.D, Win32/AutoRun.IRCBot.DL, Win32/Boaxxe.BE(14), Win32/Caphaw.I (2), Win32/CoinMiner.CF (2), Win32/Delf.AAV, Win32/Dorkbot.B (2), Win32/Fynloski.AA, Win32/Injector.AUMR, Win32/Injector.AUMS, Win32/Injector.AUMT, Win32/Injector.AUMU, Win32/Injector.AUMV, Win32/Injector.AUMW, Win32/Injector.AUMX, Win32/Injector.AUMY, Win32/Injector.AUMZ, Win32/Injector.AUNA, Win32/Injector.AUNB, Win32/Injector.AUNC, Win32/Injector.AUND, Win32/Injector.AUNE (2), Win32/Injector.AUNF, Win32/Injector.AUNG, Win32/Injector.AUNH, Win32/Injector.AUNI, Win32/Injector.Autoit.AAZ, Win32/IRCBot.NHR (3), Win32/KeyLogger.Ardamax.NBQ, Win32/Kryptik.BSEZ, Win32/Kryptik.BSFA, Win32/Kryptik.BSFB, Win32/Kryptik.BSFC, Win32/Kryptik.BSFD, Win32/Kryptik.BSFE, Win32/LockScreen.AJU (3), Win32/Neurevt.C, Win32/Packed.MultiPacked.BK, Win32/Poison.NCY, Win32/Poison.NOR (2), Win32/Pronny.LZ (2), Win32/PSW.Fareit.A, Win32/Rbot, Win32/Redyms.AF, Win32/Spatet.A (2), Win32/Spatet.I (2), Win32/Spy.Agent.NYU, Win32/Spy.Banker.AAKT, Win32/Spy.Banker.ZMS, Win32/Spy.Delf.PLE, Win32/Spy.Zbot.AAO (2), Win32/Spy.Zbot.YW (3), Win32/Tofsee.AV, Win32/Tofsee.AX (3), Win32/TrojanDownloader.Agent.RZB (2), Win32/TrojanDownloader.Banload.SPT, Win32/TrojanDownloader.Banload.SWH, Win32/TrojanDownloader.Banload.SWI (2), Win32/TrojanDownloader.Necurs.B, Win32/TrojanDownloader.Tracur.V, Win32/TrojanDownloader.Zurgop.BC, Win32/TrojanDropper.Agent.QLR (2), Win32/VB.NZC (4), Win32/VBObfus.QO